Categoría: Web application abuses

Buscar una vulnerabilidad:

ID # Riesgo Título de la Prueba
1.3.6.1.4.1.25623.1.0.903513AltoZen Cart Multiple Vulnerabilities (Feb 2014)
1.3.6.1.4.1.25623.1.0.903512AltoKimai 'db_restore.php'Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.903511AltoConcrete5 CMS SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.903509AltoApache Solr XML External Entity (XXE) Vulnerability (SOLR-3895, SOLR-5520) (Linux)
1.3.6.1.4.1.25623.1.0.903508MedioApache Solr Directory Traversal Vulnerability (SOLR-4882, SOLR-5520) (Linux)
1.3.6.1.4.1.25623.1.0.903507AltoApache Solr XML External Entity (XXE) Vulnerability (SOLR-4881, SOLR-5520) (Linux)
1.3.6.1.4.1.25623.1.0.903504MedioWordPress Amerisale-Re Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.903503MedioWordPress Optinfirex Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.903432MedioASUS Router Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.903415AltoDokeos <= 2.2 RC2 'language' Parameter SQLi Vulnerability
1.3.6.1.4.1.25623.1.0.903335AltoUAEPD Shopping Cart Script Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.903313AltoMotion Camera Video Signal Monitor Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.903312AltoLotusCMS PHP Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.903311AltoElemata CMS SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.903306AltoApache ActiveMQ Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.903302MedioCKEditor < 4.0.1.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.903231AltoMyBB sid Sql Injection Vulnerability
1.3.6.1.4.1.25623.1.0.903230MedioTYPO3 select_image.php Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.903211AltoMySQLDumper SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.903204AltoPHPMyRecipes SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.903104AltoJoomla! JEvents Component SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.903103AltoJoomla! Ignite Gallery Component SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.903039AltoWordPress HD Webplayer Plugin Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.903025MedioHelpDesk Multiple Persistent Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.903020MedioHP System Management Homepage Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.902952MedioAbanteCart Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902941MedioDell OpenManage Server Administrator Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.902928AltoNovell ZENWorks Asset Management Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.902924AltoApache Struts Security Update (S2-012) - Active Check
1.3.6.1.4.1.25623.1.0.902902AltoSolarWinds Orion Data Storage Manager SQL Injection and XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.902840AltoAdiscon LogAnalyzer Multiple SQL Injection and XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.902838MedioPHP Address Book Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902836AltoPHP 'com_print_typeinfo()' Remote Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902831MedioWordPress Zingiri Web Shop Plugin Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902827AltoJoomla 'com_easyfaq' Component Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.902823AltoFreePBX Multiple Cross Site Scripting and Remote Command Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.902804MedioMyBB 'tags.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902802MediophpMyAdmin Setup '$host' Variable Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902801AltoSplunk Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902800MedioCA SiteMinder 'target' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902795AltoTYPO3 'BACK_PATH' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.902794MedioMoniWiki 'login_id' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902790AltoJoomla Jomdirectory and Advert Components SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.902787MedioAnnuaire PHP 'sites_inscription.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902773AltoSmarterTools SmarterStats Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902772AltoExtCalendar2 SQL Injection and Authentcation Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.902769AltoZabbix 'only_hostid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902763MedioosCSS2 '_ID' parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.902757MedioZoho ManageEngine ADSelfService Plus Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902755AltoWordPress Multiple Plugins SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.902749MedioOCS Inventory NG Persistent Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902745MedioFeng Office '.php' Files Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902744MedioeyeOS '.php' Files Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902743MedioWSN Software Directory '.php' Files Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902742MedioXOOPS '.php' Files Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902741MedioWordPress '.php' Files Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902737MedioFreeway '.php' Files Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902736MedioExoPHPDesk '.php' Files Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902735MedioDolphin '.php' Files Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902734MedioDokuWiki '.php' Files Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902733MediodotProject '.php' Files Installation Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902731AltodotProject 'index.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902729AltoWordPress Zingiri Web Shop Plugin Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.902728MedioAtutor Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902723MedioWordPress 'WP CSS' Plugin Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.902713MedioWordPress WP-Stats-Dashboard Plugin Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902703AltoSupport Incident Tracker SiT! Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.902698MedioWordPress WP Photo Album Plus Plugin 'Search Photos' XSS Vulnerability
1.3.6.1.4.1.25623.1.0.902691AltoBrowserCRM Multiple SQL Injection and XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.902690AltoappRain CMF SQL Injection And Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902675AltoMySQLDumper Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902673AltoJoomla! 'Video Gallery' Component Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902672MedioJoomla! JA T3 Framework Component Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.902671MedioJoomla! 'Beatz' Component Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902665MedioWordPress Mingle Forum Plugin 'search' Parameter XSS Vulnerability
1.3.6.1.4.1.25623.1.0.902656MedioWordPress Register Plus Redux Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902654AltoHP Managed Printing Administration Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902651MedioTiki Wiki CMS Groupware 'show_errors' Parameter Stored Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902648AltoHomeSeer HS2 Web Interface Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902644AltoDolibarr Multiple Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.902641AltophpBB MyPage Plugin 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902640MedioKoha Library Software OPAC Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902632AltoBloggeruniverse 'editcomments.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902612AltoPHP-Nuke 'sid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902611AltoChyrp Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.902608AltoA Really Simple Chat Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.902607MedioA Really Simple Chat Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.902606AltoPHP SAPI_POST_HANDLER_FUNC() Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902601Medioi-doit 'lang' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.902600AltoPHP-Nuke Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902599MedioNagios XI Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902595MedioJAMWiki 'message' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902594AltoJoomla! QContacts Component 'filter_order' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902593MedioLibLime Koha 'KohaOpacLanguage' Parameter Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.902592AltoPmWiki < 2.2.35 PHP Code Injection Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.902591AltoHastymail 'rs' and 'rsargs[]' Parameters Remote Code Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.902590MedioHastymail2 'rs' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902586MedioAdobe ColdFusion Multiple Path Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.902585MediophpMyAdmin Setup Interface Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902584AltoJoomla! Time Returns Component 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902579MedioAPC PowerChute Network Shutdown HTTP Response Splitting Vulnerability
1.3.6.1.4.1.25623.1.0.902578MedioAPC PowerChute Network Shutdown 'security/applet' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902577MedioAdobe ColdFusion Multiple Full Path Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.902576MedioAdobe ColdFusion Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902575Medioe107 Multiple PHP Files Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902574MedioDrupal Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902573AltoMantisBT Multiple Local File Include and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902544MediosNews 'reorder' Functions Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902542MedioJoomla Component JE K2 Story Submit Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.902541MedioJoomla! CMS Multiple Cross Site Scripting Vulnerabilities - July 2011
1.3.6.1.4.1.25623.1.0.902540AltovBulletin Search UI Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.902539AltoMYRE Real Estate Software URL SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902537MedioCybozu Products Mail System Images Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902536MedioCybozu Office Address Book and User List Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902535MedioCybozu Products Images Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902534MedioCybozu Garoon Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902532MedioSGX-SP Final 'shop.cgi' Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902530AltoActivDesk Multiple Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.902521AltoPHPortfolio 'photo.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902519AltoAndy's PHP Knowledgebase 'step5.php' Remote PHP Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.902515MedioDotNetNuke 'InstallWizard.aspx' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902514MedioOPEN IT OverLook 'title.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902512AltoRT (Request Tracker) Unspecified Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902511MedioRT (Request Tracker) Unspecified Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.902510MedioRT (Request Tracker) Search Interface Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902509MedioRT (Request Tracker) Unspecified Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.902508MedioRT (Request Tracker) Cross Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.902505MedioWordPress Ajax Category Dropdown Plugin Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.902504MedioXymon Monitor Unspecified Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902498AltoV-CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902481AltoTimeLive Time and Expense Tracking Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902479MedioTembria Server Multiple Cross-Site Scripting and Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.902478AltoIceWarp Mail Server < 10.3.3 XML Entity Injection and Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902476AltoASAS Server End User Self Service (EUSS) SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902475AltoNetArt Media Car Portal SQL injection Vulnerability
1.3.6.1.4.1.25623.1.0.902472MedioNetSaro Enterprise Messenger Server Source Code Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902469MedioManageEngine ServiceDesk Plus Multiple Stored XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.902465BajoNetSaro Enterprise Messenger Server Plaintext Password Storage Vulnerability
1.3.6.1.4.1.25623.1.0.902461AltoMusicbox SQL Injection and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902458MedioOpenX Ad Server Cross Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.902452MedioSitemagic CMS 'SMTpl' Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.902451MedioECoder Reflected Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902450MedioAmpache Reflected Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902449AltoCachelogic Expired Domains Script Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902446AltoSimple Machines Forum Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902434MedioTWiki 'TemplateLogin.pm' Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.902432AltoSmarterMail Multiple Vulnerabilities May-11
1.3.6.1.4.1.25623.1.0.902431MedioHP SMH Insight Diagnostics 'help/search.php?' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902422MedioOracle Java Access Manager and OpenSSO Unspecified Vulnerability - April11
1.3.6.1.4.1.25623.1.0.902417MedioHP Performance Insight Remote Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902416MedioTodayu Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902414MediodocuFORM Mercury WebApp Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902413AltoHP System Management Homepage Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902412MedioOracleJSP Demos Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902407AltoBugTracker.NET Cross-Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.902402AltoMovable Type Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902397AltoJoomla com_xmap SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902391MedioDocMGR Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902390MedioJoomla! CMS Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902389AltoJoomla Component 'com_morfeoshow' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902386MedioJoomla Component 'com_jresearch' Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.902384MedioWordPress WPtouch URL redirection Vulnerability
1.3.6.1.4.1.25623.1.0.902380MedioMediaWiki Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902375AltoJoomla Component 'com_maplocator' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902368AltoChipmunk Pwngame Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.902367MedioOrangeHRM 'PluginController.php' Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.902366AltoPHP-Fusion Teams Structure Module 'team_id' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902361MedioOpen Ticket Request System (OTRS) Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902356AltoPHP 'substr_replace()' Use After Free Vulnerability
1.3.6.1.4.1.25623.1.0.902352MedioOpen Ticket Request System (OTRS) 'AgentTicketZoom' Cross-site scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902343AltoPivotX 'Reset my password' Feature Data Manipulation Vulnerability
1.3.6.1.4.1.25623.1.0.902338AltoAR Web Content Manager Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.902330MedioVaadin URI Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902327MedioWordPress FeedList Plugin 'i' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902326MedioHabari Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902318MedioNuSOAP 'nusoap.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902317AltoPHP 'phar_stream_flush' Format String Vulnerability
1.3.6.1.4.1.25623.1.0.902316MedioNetautor Professional 'login2.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902315AltowpQuiz Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.902310AltoHaudenschilt Family Connections CMS (FCMS) Multiple PHP remote file inclusion vulnerabilities
1.3.6.1.4.1.25623.1.0.902286AltoOracle Java GlassFish Server Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.902282AltoOracle Java Access Manager And OpenSSO Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.902259MedioSmarterMail Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.902257MedioHP System Management Homepage Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902253MedioYelloSoft Pinky Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.902225AltoTotalCalendar SQL Injection and Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.902219AltoJoomla! ArtForms Component Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902190MedioPHP-Calendar 'description' and 'lastaction' Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902188AltoSpringSource tc Server 'JMX' Interface Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.902181AltophpBB 'posting.php' Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.902180MedioPhorum 'feed.php' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.902179MedioPhorum Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902165AltoSun JS Access Manager And OpenSSO Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.902154AltoMoinMoin Wiki Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.902138AltoDiscloser 'more' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902135AltoTT Web Site Manager 'tt_name' Remote SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902132MedioSymantec IM Manager Console Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902099AltoLM Starmail Paidmail SQL Injection and Remote File Inclusion Vulnerabilities
1.3.6.1.4.1.25623.1.0.902090MedioRuby on Rails 'unicode strings' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902088AltoEvent Horizon 'modfile.php' Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.902082AltoNakid CMS 'core[system_path]' Parameter Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.902076AltoHP OpenView Network Node Manager Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902072AltoCampsite 'article_id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902070AltoMediaWiki Cross-site Scripting (XSS) and Cross-site Request Forgery (CSRF) Vulnerabilities
1.3.6.1.4.1.25623.1.0.902066MedioBrekeke PBX Cross-Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.902062MedioDataTrack System Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902059AltoOCS Inventory NG Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.902056AltoFreePHPBlogSoftware 'default_theme.php' Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.902054AltoopenMairie openCatalogue 'dsn[phptype]' LFI Vulnerability
1.3.6.1.4.1.25623.1.0.902052AltoTaskFreak! < 0.6.3 SQLi Vulnerability
1.3.6.1.4.1.25623.1.0.902051AltoopenMairie openRegistreCIL Multiple File Inclusion Vulnerabilities
1.3.6.1.4.1.25623.1.0.902049AltoopenMairie openFoncier Multiple File Inclusion Vulnerabilities
1.3.6.1.4.1.25623.1.0.902048AltoopenMairie openCimetiere Multiple File Inclusion Vulnerabilities
1.3.6.1.4.1.25623.1.0.902047AltoAtlassian JIRA Privilege Escalation and Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902040AltoNodesforum Multiple Remote File Inclusion Vulnerabilities
1.3.6.1.4.1.25623.1.0.902029AltoAudiStat multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.902024AltoNetpet CMS <= 1.9 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.902020AltoZeusCMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902016AltoOpen Ticket Request System (OTRS) Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.902010AltoSQL-Ledger Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.901303AltoBugTracker.NET Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.901302MedioTomatoCart 'json.php' Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.901207Altoea-gBook 'inc_ordner' Parameter Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.901204AltoWordPress Photoracer Plugin 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.901199AltoMahara Cross Site Scripting and Cross Site Request Forgery Vulnerabilities
1.3.6.1.4.1.25623.1.0.901196MedioSmarterMail Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.901187AltoRuby on Rails Security Bypass and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.901186AltoSymantec IM Manager 'eval()' Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.901185MedioRuby on Rails Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.901184AltoRuby on Rails Cross Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.901179AltoCrawlTrack Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.901172MedioLiveZilla 'Track' Module 'server.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.901168MedioJoomla! Multiple Cross-site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.901159AltoE-Xoopport - Samsara SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.901158AltoSantafox Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities
1.3.6.1.4.1.25623.1.0.901152AltoSplunk Multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.901141AltoCMS Made Simple 'modules/Printing/output.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.901134MedioosCSS 'page' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.901127AltoSIMM Management System 'page' Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.901123AltoCS-Cart 'product_id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.901115MedioCaucho Resin Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.901113AltophpRAINCHECK 'print_raincheck.php' SQL injection vulnerability
1.3.6.1.4.1.25623.1.0.901112AltoINVOhost Multiple SQL injection vulnerabilities
1.3.6.1.4.1.25623.1.0.901111AltoglFusion Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.901110MedioApache ActiveMQ Source Code Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.901109AltoMediaWiki Login CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.901105MedioApache OFBiz Multiple XSS Vulnerabilities (CVE-2010-0432)
1.3.6.1.4.1.25623.1.0.901101AltoPhptroubleticket 'vedi_faq.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.901091AltoSerendipity File Extension Processing Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.901090AltoPHP-Calendar Multiple Remote And Local File Inclusion Vulnerabilities
1.3.6.1.4.1.25623.1.0.901088AltoValarsoft Webmatic Multiple XSS and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.901071AltoAlefMentor Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.901045AltoeFront 'database.php' Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.901038MedioAn Image Gallery Multiple Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.901037MedioAn Image Gallery Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.901024MedioUebimiau Webmail Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.901007AltoNatterChat Multiple XSS And SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.901004AltoNatterChat Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.901002AltoTiki Wiki CMS Groupware Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.900992AltoPiwik PHP Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.900984MedioAxon Virtual PBX Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.900982MediophpMyFAQ GET Variable Cross-Site-Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.900981AltoInvision Power Board Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.900975AltoWordPress Multiple Vulnerabilities - Nov09
1.3.6.1.4.1.25623.1.0.900974MedioTFT Gallery XSS And Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.900946MedioGeoServer Memory Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.900943MedioOpenWebMail Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.900939MedioELOG Logbook Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.900938AltoOCS Inventory NG Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.900937AltoWoltLab Burning Board Cross-Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.900935MedioOXID eShop Community Edition Unauthorized Write Access Vulnerability
1.3.6.1.4.1.25623.1.0.900934MedioOXID eShop Community Edition Unauthorized Access Vulnerability
1.3.6.1.4.1.25623.1.0.900933AltoOXID eShop Community Edition Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.900928AltoProjectButler PHP Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.900927AltoOpenForum 'profile.php' Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.900916AltoVICIdial Multiple SQLi Vulnerabilities (CVE-2009-2234)
1.3.6.1.4.1.25623.1.0.900915AltoWordPress 'wp-admin' Multiple Vulnerabilities - Aug09
1.3.6.1.4.1.25623.1.0.900913AltoWordPress wp-login.php Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.900905AltoAdmin News Tools Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900893AltoXOOPS Multiple Unspecified Vulnerabilities - Nov09
1.3.6.1.4.1.25623.1.0.900888AltoNullam Blog Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900885AltoOpenDocMan Multiple XSS and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.900883AltoMCshoutbox Multiple SQL Injection and XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.900871AltoPHP Multiple Vulnerabilities - Sep09
1.3.6.1.4.1.25623.1.0.900861MedioGoogle Chrome RSS Or Atom Feed Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.900860MedioGoogle Chrome 'getSVGDocument' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.900858MedioOpera Multiple Cross-Site Scripting Vulnerabilities - Sep09 (Linux)
1.3.6.1.4.1.25623.1.0.900857MedioOpera Multiple Cross-Site Scripting Vulnerabilities - Sep09 (Windows)
1.3.6.1.4.1.25623.1.0.900835AltoPHP Security Bypass Vulnerability - Aug09
1.3.6.1.4.1.25623.1.0.900830AltoSquirrelMail Multiple Cross-Site Request Forgery Vulnerabilities
1.3.6.1.4.1.25623.1.0.900823MedioAdobe JRun Management Console Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900818MedioSun JS Access Manager And OpenSSO Information Disclosure vulnerability
1.3.6.1.4.1.25623.1.0.900816AltoWordPress-MU wp-login.php Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.900756AltoJaxCMS 'index.php' Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.900750AltoAcidcat CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900747MediogeccBBlite Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.900745MedioJAG (Just Another Guestbook) Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.900732AltoXOOPS Content Module SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.900723MedioApple Safari Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900715AltoTransmission Client Cross Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.900713AltoSquirrelMail Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.900707AltoGoogle Chrome PDF Javascript Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.900706MedioSun Java Directory Server Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900698AltoPHP Address Book Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.900658MedioHP System Management Homepage Unspecified XSS Vulnerability
1.3.6.1.4.1.25623.1.0.900637AltoApple Safari PDF Javascript Security Bypass Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.900636AltoOpera PDF Javascript Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900635AltoOpera PDF Javascript Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900584AltoFuzyylime(cms) Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.900579MedioPivot Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.900577AltoTorrentVolve archive.php XSS Vulnerability
1.3.6.1.4.1.25623.1.0.900561AltoPHP-Nuke SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.900551AltoTCPDB Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.900544AltoSimple Machines Forum SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.900527AltoXAMPP Multiple CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.900521MedioPassWiki passwiki.php Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.900509MedioESET Remote Administrator XSS Vulnerability
1.3.6.1.4.1.25623.1.0.900497MedioSun Java Directory Server Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900496AltoApache Tiles Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.900484AltoOpenfire Multiple Vulnerabilities (Mar09)
1.3.6.1.4.1.25623.1.0.900469MedioMediaWiki Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.900460AltoJaws CMS Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.900452AltoASP-Dev XM Event Diary Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900449MedioFirefox Information Disclosure Vulnerability Jan09 (Linux)
1.3.6.1.4.1.25623.1.0.900448MedioFirefox Information Disclosure Vulnerability Jan09 (Windows)
1.3.6.1.4.1.25623.1.0.900447AltoFirefox Status Bar Spoofing Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900446AltoFirefox Status Bar Spoofing Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900441AltoWebSVN Script Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900439MedioGoogle Chrome Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.900422MedioMediaWiki Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.900421AltoMediaWiki Multiple Vulnerabilities Dec08
1.3.6.1.4.1.25623.1.0.900405MedioMDaemon Server WordClient Script Insertion Vulnerability
1.3.6.1.4.1.25623.1.0.900403MedioHP OpenView Network Node Manager XSS Vulnerability
1.3.6.1.4.1.25623.1.0.900401AltoOpenfire 'AuthCheck Filter' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.900385AltoCampsite 'g_campsiteDir' Remote and Local File Inclusion Vulnerabilities
1.3.6.1.4.1.25623.1.0.900383MedioMahara 1.1 < 1.1.5 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.900382MedioMahara Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.900378MedioOCS Inventory NG 'cvs.php' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.900373AltoRTWebalbum SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.900372MedioCross-Site Scripting Vulnerability in LightNEasy
1.3.6.1.4.1.25623.1.0.900356AltoBitweaver Directory Traversal And Code Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.900353AltoLimeSurvey Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.900351AltoMozilla Firefox PDF JavaScript Restriction Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900350AltoMozilla Firefox PDF JavaScript Restriction Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900347AltoMozilla Seamonkey Multiple Vulnerabilities Apr-09 (Linux)
1.3.6.1.4.1.25623.1.0.900346AltoMozilla Seamonkey Multiple Vulnerabilities Apr-09 (Windows)
1.3.6.1.4.1.25623.1.0.900345AltoMozilla Thunderbird Multiple Vulnerabilities Apr-09 (Linux)
1.3.6.1.4.1.25623.1.0.900344AltoMozilla Thunderbird Multiple Vulnerabilities Apr-09 (Windows)
1.3.6.1.4.1.25623.1.0.900343AltoMozilla Firefox Multiple Vulnerabilities Apr-09 (Linux)
1.3.6.1.4.1.25623.1.0.900342AltoMozilla Firefox Multiple Vulnerabilities Apr-09 (Windows)
1.3.6.1.4.1.25623.1.0.900339AltoPHP-Nuke Sections Module SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.900331MedioDirectory Traversal And XSS Vulnerability In Pro Chat Rooms
1.3.6.1.4.1.25623.1.0.900325AltoQbik WinGate HTTP Proxy Server Access Controls Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.900314MedioMicrosoft XML Core Service Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.900313AltoMozilla Seamonkey Multiple Vulnerabilities Feb-09 (Linux)
1.3.6.1.4.1.25623.1.0.900312AltoMozilla Seamonkey Multiple Vulnerabilities Feb-09 (Windows)
1.3.6.1.4.1.25623.1.0.900309AltoMozilla Firefox Multiple Vulnerabilities Feb-09 (Linux)
1.3.6.1.4.1.25623.1.0.900308AltoMozilla Firefox Multiple Vulnerabilities Feb-09 (Windows)
1.3.6.1.4.1.25623.1.0.900301MedioSun Java System Application Server Information Disclosure vulnerability
1.3.6.1.4.1.25623.1.0.900277AltoWordPress BackWPup Plugin 'wpabs' Parameter Remote PHP Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.900275MediophpBugTracker Multiple Reflected Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.900258AltoFrontAccounting Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.900257AltoFrontAccounting Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.900243AltoHP OpenView Network Node Manager Multiple Vulnerabilities - May10
1.3.6.1.4.1.25623.1.0.900219AltoWordPress Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900204MedioMicroWorld MailScan for Mail Servers multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.900199AltoMultiple Vulnerabilities in PHP iCalendar
1.3.6.1.4.1.25623.1.0.900195MedioSun Java System Access Manager Information Disclosure vulnerability
1.3.6.1.4.1.25623.1.0.900186MedioPHP 'imageRotate()' Memory Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.900184AltoPHP Security Bypass and File Writing Vulnerability - Dec08
1.3.6.1.4.1.25623.1.0.900183AltoWordPress 'wp-admin/options.php' Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.900181AltoFree Directory Script 'API_HOME_DIR' File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.900150MedioHP System Management Homepage Unspecified XSS Vulnerability
1.3.6.1.4.1.25623.1.0.900134MediophpMyAdmin Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.900130AltophpMyAdmin 'server_databases.php' Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.900118AltoSimple Machines Forum Password Reset Vulnerability
1.3.6.1.4.1.25623.1.0.900116MediodotProject Multiple XSS and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.900110MedioAdobe Presenter viewer.swf and loadflash.js XSS Vulnerability
1.3.6.1.4.1.25623.1.0.900075MedioApple Safari JavaScript Engine Cross Domain Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.900023MedioXAMPP Multiple XSS Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.892672MedioBugzilla LDAP Code Injection And Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.818534MedioAdobe ColdFusion Multiple Vulnerabilities (APSB21-75)
1.3.6.1.4.1.25623.1.0.818503MedioAdobe Connect Cross Site Scripting And Security Bypass Vulnerabilities (APSB21-66)
1.3.6.1.4.1.25623.1.0.818157MedioAdobe Connect Privilege Escalation Vulnerability (APSB21-36)
1.3.6.1.4.1.25623.1.0.817971AltoAdobe Connect Multiple Vulnerabilities (APSB21-19)
1.3.6.1.4.1.25623.1.0.815684AltoAdobe ColdFusion Privilege Escalation Vulnerability (APSB19-58)
1.3.6.1.4.1.25623.1.0.815475AltoAdobe ColdFusion Multiple Vulnerabilities (APSB19-47)
1.3.6.1.4.1.25623.1.0.814687AltoAdobe ColdFusion Multiple Vulnerabilities (APSB19-10)
1.3.6.1.4.1.25623.1.0.814409AltoOracle BI Publisher Code Execution Vulnerability (cpuoct2018)
1.3.6.1.4.1.25623.1.0.814218MedioDell Laser MFP 2335dn Printer Password Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.814216MedioMyBB Multiple Vulnerabilities-Sep 2018
1.3.6.1.4.1.25623.1.0.814076MedioElasticsearch '_snapshot API' Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.814075MedioElasticsearch '_snapshot API' Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.814055AltoApache Tika Server Zip Slip Arbitrary File Overwrite Vulnerability
1.3.6.1.4.1.25623.1.0.814054MedioApache Tika Server XML Entity Expansion Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.814053MedioApache Tika Server 'IptcAnpaParser' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.814021MedioPHP 'Transfer-Encoding: chunked' XSS Vulnerability
1.3.6.1.4.1.25623.1.0.813925AltoAdobe ColdFusion Multiple Vulnerabilities (APSB18-33)
1.3.6.1.4.1.25623.1.0.813917MedioNextcloud Server 'JSON Encoder' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.813916MedioNextcloud Server 'Autocomplete field' Stored XSS Vulnerability (NC-SA-2018-008)
1.3.6.1.4.1.25623.1.0.813915MedioNextcloud Server Security Bypass Vulnerability Aug18
1.3.6.1.4.1.25623.1.0.813911AltoWordPress <= 4.9.8 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.813910AltoWordPress <= 4.9.8 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.813904MedioPHP 'HTTP Parsing' Function Unspecified Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.813903MedioPHP 'HTTP Parsing' Function Unspecified Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813902AltoPHP Integer Overflow Vulnerability Aug18 (Linux)
1.3.6.1.4.1.25623.1.0.813901MedioPHP Multiple Heap Buffer Overflow and Information Disclosure Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.813900MedioPHP 'php_pcre_replace_impl' Out of Bounds Access Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.813883AltoPLANEX CS-W50HD Hardcoded Credentials Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.813880MedioNEC Aterm WG2600HP2 Incorrect Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.813814MedioMantisBT 'View Filters' And 'Edit Filter' Pages XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.813813MedioMantisBT 'View Filters' And 'Edit Filter' Pages XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.813807MedioOpen-AudIT Community 'Groups Page' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.813804MedioD-Link DSL/DIR/DAP Devices Directory Traversal And Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.813800AltoIntel Active Management Technology Buffer Overflow And Memory Corruption Vulnerabilities
1.3.6.1.4.1.25623.1.0.813786AltoApache Struts Security Update (S2-057) - Version Check
1.3.6.1.4.1.25623.1.0.813745AltoSamsung Syncthru Web Service Multiple Vulnerabilities (Jul 2018)
1.3.6.1.4.1.25623.1.0.813739MedioDrupal Core Multiple Security Vulnerabilities (SA-CORE-2018-005) - Linux
1.3.6.1.4.1.25623.1.0.813738MedioDrupal Core Multiple Security Vulnerabilities (SA-CORE-2018-005) Windows
1.3.6.1.4.1.25623.1.0.813737MedioSynology DiskStation Manager (DSM) Multiple Vulnerabilities(Synology-SA-17:29)
1.3.6.1.4.1.25623.1.0.813675MedioOpen-AudIT Community 'Attributes' Functionality Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.813659AltoAdobe Connect Multiple Vulnerabilities (APSB18-22)
1.3.6.1.4.1.25623.1.0.813629MedioElectro Industries GaugeTech Nexus series Products Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.813627MedioBWS Systems HA-Bridge '#!/system' URI Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.813618AltoCybozu Office Multiple Vulnerabilities-02 June18
1.3.6.1.4.1.25623.1.0.813617MedioCybozu Office Multiple Vulnerabilities-01 June18
1.3.6.1.4.1.25623.1.0.813608MedioCanon PrintMe / EFI XSS Vulnerability
1.3.6.1.4.1.25623.1.0.813607AltoCanon LBP6030w Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.813599MedioPHP 'php_pcre_replace_impl' Out of Bounds Access Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813598AltoPHP Integer Overflow Vulnerability Aug18 (Windows)
1.3.6.1.4.1.25623.1.0.813597MedioPHP Multiple Heap Buffer Overflow and Information Disclosure Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.813583AltoOracle BI Publisher Multiple Privilege Escalation Vulnerabilities (cpujul2018)
1.3.6.1.4.1.25623.1.0.813576AltoOracle GlassFish Open Source 5.0 Demo Feature Default Credentials
1.3.6.1.4.1.25623.1.0.813557MedioNextcloud Server Image Previews File Access Control Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.813555MedioApache Solr Multiple XXE Vulnerabilities (SOLR-12450) - Linux
1.3.6.1.4.1.25623.1.0.813537AltoApache Tika Server Java Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.813536MedioApache Tika Server < 1.19 Junrar Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.813535AltoApache Tika Server XXE Vulnerability
1.3.6.1.4.1.25623.1.0.813522AltoQNAP QTS VPNFilter Malware (NAS-201805-24)
1.3.6.1.4.1.25623.1.0.813521MedioQNAP QTS App Center XSS Vulnerability
1.3.6.1.4.1.25623.1.0.813520AltoQNAP QTS Multiple ClamAV Vulnerabilities-June18
1.3.6.1.4.1.25623.1.0.813519AltoQNAP QTS Multiple PHP Vulnerabilities-June18
1.3.6.1.4.1.25623.1.0.813507MedioZimbra Collaboration Suite Contact Group Persistent XSS Vulnerability
1.3.6.1.4.1.25623.1.0.813506AltoZimbra Collaboration Suite Login Form CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.813464MedioIceWarp Mail Server <= 12.0.3 Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.813458AltoJoomla! Core 'PHP' Local File Inclusion Vulnerability (20180601)
1.3.6.1.4.1.25623.1.0.813457MedioJoomla 'Language Switcher' Module Cross Site Scripting Vulnerability (20180602)
1.3.6.1.4.1.25623.1.0.813456AltoMyBB Multiple Vulnerabilities-June18
1.3.6.1.4.1.25623.1.0.813455AltoWordPress Arbitrary File Deletion Vulnerability (Jun 2018) - Linux
1.3.6.1.4.1.25623.1.0.813454AltoWordPress Arbitrary File Deletion Vulnerability (Jun 2018) - Windows
1.3.6.1.4.1.25623.1.0.813453MedioWordPress WP Statistics Cross-Site Scripting (XSS) Vulnerability-June18
1.3.6.1.4.1.25623.1.0.813452AltophpMyAdmin File Inclusion Vulnerability (PMASA-2018-4)-Linux
1.3.6.1.4.1.25623.1.0.813451MediophpMyAdmin Cross-Site Scripting Vulnerability (PMASA-2018-3)-Linux
1.3.6.1.4.1.25623.1.0.813450MediophpMyAdmin Cross-Site Scripting Vulnerability (PMASA-2018-3)-Windows
1.3.6.1.4.1.25623.1.0.813449AltophpMyAdmin File Inclusion Vulnerability (PMASA-2018-4)-Windows
1.3.6.1.4.1.25623.1.0.813446AltoAxis Network Camera Multiple Vulnerabilities-June18
1.3.6.1.4.1.25623.1.0.813445MedioOpen-Xchange (OX) AppSuite Improper Privilege Management Vulnerability (Jun 2018)
1.3.6.1.4.1.25623.1.0.813444MedioOpen-Xchange (OX) AppSuite Content Spoofing Vulnerability (Jun 2018)
1.3.6.1.4.1.25623.1.0.813443AltoOpen-Xchange (OX) AppSuite Path Traversal Vulnerability (Jun 2018)
1.3.6.1.4.1.25623.1.0.813442MedioOpen-Xchange (OX) AppSuite XSS Vulnerability (Jun 2018)
1.3.6.1.4.1.25623.1.0.813441AltoOpen-Xchange (OX) AppSuite Multiple Vulnerabilities - 01 (Jun 2018)
1.3.6.1.4.1.25623.1.0.813437AltoTenable Nessus Multiple Vulnerabilities (TNS-2018-08)
1.3.6.1.4.1.25623.1.0.813416AltoCanon MF210/MF220 Series Printers Access Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.813411MedioJoomla 'Redirect' Method XSS Vulnerability (20180508)
1.3.6.1.4.1.25623.1.0.813410MedioJoomla Multiple Vulnerabilities-02 May18 (20180507/20180505/20180504)
1.3.6.1.4.1.25623.1.0.813409MedioJoomla 'com_fields' RCE Vulnerability (20180506)
1.3.6.1.4.1.25623.1.0.813408AltoJoomla Multiple Vulnerabilities-01 May18 (20180502/20180501)
1.3.6.1.4.1.25623.1.0.813407MedioJoomla 'Unpublished Tags' Information Disclosure Vulnerability (20180503)
1.3.6.1.4.1.25623.1.0.813406MedioJoomla 'Media Manager' XSS Vulnerability (20180509)
1.3.6.1.4.1.25623.1.0.813403AltoMyBB <= 1.8.15 Open Redirection Vulnerability
1.3.6.1.4.1.25623.1.0.813402MedioSquid Proxy Cache Denial of Service Vulnerability (SQUID-2018:3)
1.3.6.1.4.1.25623.1.0.813391MedioBrother HL Series Printer Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.813382AltoKaseya Virtual System Administrator Agent Local Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.813367AltoApache Hadoop Privilege Escalation Vulnerability May18
1.3.6.1.4.1.25623.1.0.813361MedioAdobe Connect Authentication Bypass Vulnerability (APSB18-18)
1.3.6.1.4.1.25623.1.0.813325MedioNextcloud Server Authorization Bypass Vulnerability May18 (Linux)
1.3.6.1.4.1.25623.1.0.813324MedioNextcloud Server Authorization Bypass Vulnerability May18 (Windows)
1.3.6.1.4.1.25623.1.0.813316MedioJenkins Multiple Vulnerabilities (Apr 2018) - Linux
1.3.6.1.4.1.25623.1.0.813315MedioJenkins Multiple Vulnerabilities (Apr 2018) - Windows
1.3.6.1.4.1.25623.1.0.813314MedioTypo3 Persistent XSS Vulnerability (Apr 2018) - Windows
1.3.6.1.4.1.25623.1.0.813313MedioTypo3 Persistent XSS Vulnerability (Apr 2018) - Linux
1.3.6.1.4.1.25623.1.0.813268MedioGNU Mailman 'host_name' Cross-Site Scripting vulnerability
1.3.6.1.4.1.25623.1.0.813267AltoCybozu Garoon Notification List SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.813252MedioNagios Fusion < 4.1.4 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.813215AltoNagios XI Multiple Vulnerabilities-April18
1.3.6.1.4.1.25623.1.0.813213AltoManageEngine Desktop Central <= 10.0.184 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.813212MedioDrupal Cross Site Scripting Vulnerability (SA-CORE-2018-003) - Linux
1.3.6.1.4.1.25623.1.0.813211MedioDrupal Cross Site Scripting Vulnerability (SA-CORE-2018-003) - Windows
1.3.6.1.4.1.25623.1.0.813200MedioILIAS LMS Multiple Vulnerabilities-03 May18
1.3.6.1.4.1.25623.1.0.813199MedioILIAS LMS Multiple Vulnerabilities-02 May18
1.3.6.1.4.1.25623.1.0.813198AltoOpenEMR 'newlistname' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.813197MedioTenable Nessus Multiple Vulnerabilities (TNS-2018-05)
1.3.6.1.4.1.25623.1.0.813195MedioQNAP QTS XSS Vulnerability (nas-201804-27)
1.3.6.1.4.1.25623.1.0.813165MedioQNAP NAS Photo Station XSS Vulnerability (nas-201804-23)
1.3.6.1.4.1.25623.1.0.813163AltophpMyAdmin Security Bypass Vulnerability-PMASA-2017-8
1.3.6.1.4.1.25623.1.0.813162BajoPHP Security Bypass Vulnerability May18 (Linux)
1.3.6.1.4.1.25623.1.0.813161BajoPHP Security Bypass Vulnerability May18 (Windows)
1.3.6.1.4.1.25623.1.0.813160AltoPHP Multiple Vulnerabilities May18 (Linux)
1.3.6.1.4.1.25623.1.0.813159AltoPHP Multiple Vulnerabilities May18 (Windows)
1.3.6.1.4.1.25623.1.0.813158AltophpMyAdmin Cross-Site Request Forgery Vulnerability-PMASA-2018-2
1.3.6.1.4.1.25623.1.0.813120MedioQNAP QTS Cross-Site Scripting Vulnerability-Apr18
1.3.6.1.4.1.25623.1.0.813119MedioQNAP QTS 'sysinfoReq.cgi' Information Disclosure Vulnerability-Apr18
1.3.6.1.4.1.25623.1.0.813102AltoHPE Operations Orchestration RCE Vulnerability (hpesbgn03767)
1.3.6.1.4.1.25623.1.0.813087AltoWordPress Multiple Vulnerabilities (Apr 2018) - Windows
1.3.6.1.4.1.25623.1.0.813086AltoWordPress Multiple Vulnerabilities (Apr 2018) - Linux
1.3.6.1.4.1.25623.1.0.813083AltoAdobe ColdFusion Multiple Vulnerabilities (APSB18-14)
1.3.6.1.4.1.25623.1.0.813061MedioTenable Nessus Non-Default Directory Installation Privilege Escalation Vulnerability (TNS-2018-01)
1.3.6.1.4.1.25623.1.0.813060AltoownCloud 'OpenID' Access Control Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.813059AltoownCloud 'OpenID' Access Control Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.813054MedioownCloud XSS and CSRF Protection Bypass Vulnerabilities Mar18 - Linux
1.3.6.1.4.1.25623.1.0.813053MedioownCloud XSS and CSRF Protection Bypass Vulnerabilities Mar18 - Windows
1.3.6.1.4.1.25623.1.0.813038AltoAdobe Connect Command Injection And Unrestricted File Upload Vulnerabilities
1.3.6.1.4.1.25623.1.0.813008AltoD-Link DIR-850L 'CVE-2017-3193' Stack-Based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.812960AltoOracle WebCenter Content Unspecified Vulnerability-02 (cpujan2018-3236628)
1.3.6.1.4.1.25623.1.0.812959AltoOracle WebCenter Content Unspecified Vulnerability-01 (cpujan2018-3236628)
1.3.6.1.4.1.25623.1.0.812953MedioLutron Quantum BACnet Integration Devices Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.812947MedioHP Diagnostics Multiple Vulnerabilities (HPSBGN03689)
1.3.6.1.4.1.25623.1.0.812894MedioZimbra Collaboration Suite Multiple Vulnerabilities(02)-May18
1.3.6.1.4.1.25623.1.0.812893MedioZimbra Collaboration Suite Multiple Vulnerabilities-May18
1.3.6.1.4.1.25623.1.0.812886AltoSimple Machines Forum Security Bypass Vulnerability May18
1.3.6.1.4.1.25623.1.0.812875MedioApache Ambari Directory Traversal Vulnerability May18
1.3.6.1.4.1.25623.1.0.812869MedioZabbix Server Information Disclosure Vulnerability May18
1.3.6.1.4.1.25623.1.0.812843MedioWebmin Cross-Site Scripting Vulnerability Mar18 (Linux)
1.3.6.1.4.1.25623.1.0.812842MedioWebmin Cross-Site Scripting Vulnerability-03 Mar18 (Linux)
1.3.6.1.4.1.25623.1.0.812841MedioWebmin Cross-Site Scripting Vulnerability-02 Mar18 (Linux)
1.3.6.1.4.1.25623.1.0.812840MedioUsermin Cross-Site Scripting Vulnerability Mar18 (Linux)
1.3.6.1.4.1.25623.1.0.812839MedioUsermin Cross-Site Scripting Vulnerability Mar18 (Windows)
1.3.6.1.4.1.25623.1.0.812838MedioWebmin Cross-Site Scripting Vulnerability-03 Mar18 (Windows)
1.3.6.1.4.1.25623.1.0.812837MedioWebmin Cross-Site Scripting Vulnerability-02 Mar18 (Windows)
1.3.6.1.4.1.25623.1.0.812836MedioWebmin Cross-Site Scripting Vulnerability Mar18 (Windows)
1.3.6.1.4.1.25623.1.0.812835AltoLDAP Account Manager <= 6.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.812834AltoJoomla 'User Notes list view' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.812821AltoPHP Stack Buffer Overflow Vulnerability Mar18 (Linux)
1.3.6.1.4.1.25623.1.0.812820AltoPHP Stack Buffer Overflow Vulnerability Mar18 (Windows)
1.3.6.1.4.1.25623.1.0.812813MediophpMyAdmin XSS Vulnerability (PMASA-2018-1) - Linux
1.3.6.1.4.1.25623.1.0.812812MediophpMyAdmin XSS Vulnerability (PMASA-2018-1) - Windows
1.3.6.1.4.1.25623.1.0.812811AltoTiki Wiki Multiple Vulnerabilities Feb18
1.3.6.1.4.1.25623.1.0.812810MedioWordPress WooCommerce Plugin Crafted Order XSS Vulnerability
1.3.6.1.4.1.25623.1.0.812809MedioWordPress WooCommerce Plugin Crafted Order XSS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.812807MedioMyBB <= 1.8.14 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.812802AltoSugarCRM <= 6.5.26 Multiple SQLi Vulnerabilities
1.3.6.1.4.1.25623.1.0.812801MedioZimbra Collaboration Suite < 8.8.3 Persistent XSS Vulnerability (Feb 2018)
1.3.6.1.4.1.25623.1.0.812800MedioZimbra Collaboration Suite < 8.7.10 Persistent XSS Vulnerability (Feb 2018)
1.3.6.1.4.1.25623.1.0.812776AltoDrupal Core Multiple Vulnerabilities (SA-CORE-2018-001) - Linux
1.3.6.1.4.1.25623.1.0.812775AltoDrupal Core Multiple Vulnerabilities (SA-CORE-2018-001) - Windows
1.3.6.1.4.1.25623.1.0.812760MedioLiveZilla 'knowledgebase.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.812759AltoGeovision Inc. IP Camera Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.812757MedioOdoo 'Backup Database Action' Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.812756MedioMantisBT 'view_all_bug_page' Path Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.812755MedioMantisBT 'view_all_bug_page' Path Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.812754MedioMantisBT 'sql' Parameter SQL Injection Vulnerability (Feb 2018) - Linux
1.3.6.1.4.1.25623.1.0.812753MedioMantisBT 'sql' Parameter SQL Injection Vulnerability (Feb 2018) - Windows
1.3.6.1.4.1.25623.1.0.812735MedioPHP 'PHAR' Error Page Reflected XSS And DoS Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.812732MedioPHP 'PHAR' Error Page Reflected XSS And DoS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.812693MedioWordPress 'load-scripts.php' DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.812692MedioWordPress 'load-scripts.php' DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.812682MedioJoomla 'Chromes' module XSS Vulnerability
1.3.6.1.4.1.25623.1.0.812681MedioJoomla 'Uri' class XSS Vulnerability
1.3.6.1.4.1.25623.1.0.812680AltoJoomla 3.7.0 <= 3.8.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.812677AltovBulletin 'url' GET Parameter Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.812673MedioApache Hadoop YARN NodeManager Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.812672MedioWordPress Plugin EmailSubscribers And Newsletters Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.812584AltoDrupal Core Critical Remote Code Execution Vulnerability (SA-CORE-2018-002) - Linux, Version Check
1.3.6.1.4.1.25623.1.0.812583AltoDrupal Core Critical Remote Code Execution Vulnerability (SA-CORE-2018-002) - Windows, Version Check
1.3.6.1.4.1.25623.1.0.812576MedioManageEngine Desktop Central <= 9.1.099 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.812525MedioApache Traffic Server (ATS) Host Header and Line Folding Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.812524MedioApache Traffic Server (ATS) TLS Handshake DOS Vulnerability
1.3.6.1.4.1.25623.1.0.812523AltoManageEngine Desktop Central < 9.0.130 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.812522MedioManageEngine Desktop Central <= 10.0.137 'usermgmt.xml' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.812521AltoManageEngine Desktop Central < 9.0.109 Remote Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.812520AltoPHP 'PHP-FPM' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.812519AltoPHP 'PHP-FPM' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.812513MedioPHP 'stream_get_meta_data' Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.812512MedioPHP 'stream_get_meta_data' Privilege Escalation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.812508MedioWordPress Multiple Vulnerabilities (Jan 2018) - Linux
1.3.6.1.4.1.25623.1.0.812507MedioWordPress Multiple Vulnerabilities (Jan 2018) - Windows
1.3.6.1.4.1.25623.1.0.812501MedioManageEngine Password Manager Pro Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.812376MedioD-Link DSL-6850U Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.812374AltophpMyAdmin XSRF/CSRF Vulnerability (PMASA-2017-9) - Linux
1.3.6.1.4.1.25623.1.0.812373AltophpMyAdmin XSRF/CSRF Vulnerability (PMASA-2017-9) - Windows
1.3.6.1.4.1.25623.1.0.812372MedioBuilding Automation Systems BAS920 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.812370MedioFlir Brickstream Sensors Incorrect Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.812367MedioTelesquare SKT LTE Router SDT-CS3B1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.812364MedioWestern Digital ShareSpace WEB GUI Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.812362AltoRPi Cam Control Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.812359AltoSymantec Messaging Gateway Directory Traversal Vulnerability (SYM17-016)
1.3.6.1.4.1.25623.1.0.812358MedioSynology Photo Station Cross-Site Scripting Vulnerability (Synology_SA_17_80)
1.3.6.1.4.1.25623.1.0.812354AltovBulletin Forum Arbitrary File Deletion And Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.812321AltoApache Struts 'REST' Plugin Multiple Vulnerabilities (S2-054, S2-055) - Linux
1.3.6.1.4.1.25623.1.0.812320AltoApache Struts Security Update (S2-054, S2-055)
1.3.6.1.4.1.25623.1.0.812286MedioAdobe ColdFusion Help Page Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.812279AltoParallels Plesk Sitebuilder Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.812277MedioElastic Kibana Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.812276AltoElastic Kibana X-Pack Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.812273AltoOTRS Framework Privilege Escalation Vulnerability (OSA-2017-10)
1.3.6.1.4.1.25623.1.0.812240MedioHorde Gollem Module Unauthorized File Download Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.812234MedioHorde Gollem Module Unauthorized File Download Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.812233AltoApache Roller 'XML-RPC' Protocol XXE Vulnerability
1.3.6.1.4.1.25623.1.0.812231AltoManageEngine Applications Manager < 13530 Multiple SQL Injections Vulnerabilities
1.3.6.1.4.1.25623.1.0.812230AltoApache Traffic Server (ATS) Access Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.812229AltoApache Traffic Server (ATS) Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.812228MedioZTE ZXDSL 831CII Access Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.812226AltoApache Roller < 5.0.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.812224AltoSynology Photo Station Multiple Vulnerabilities (SA_17_35)
1.3.6.1.4.1.25623.1.0.812223AltoApache OpenOffice 'Unquoted Search Path' And Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.812222AltoIntel Active Management Technology Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.812221AltoIntel Management Engine Privilege Escalation And Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.812219MedioSolarWinds Orion NPM Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.812212AltoAdobe Connect Multiple Vulnerabilities Nov17
1.3.6.1.4.1.25623.1.0.812103MedioApache Wicket Information Disclosure Vulnerability Nov17
1.3.6.1.4.1.25623.1.0.812102MedioApache Wicket Cross-Site Scripting Vulnerability Nov17
1.3.6.1.4.1.25623.1.0.812065AltoApache Struts 'TextParseUtil.translateVariables' RCE Vulnerability (S2-027) - Linux
1.3.6.1.4.1.25623.1.0.812064AltoApache Struts Security Update (S2-027)
1.3.6.1.4.1.25623.1.0.812040MedioLinksys Devices Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.812015AltoIntelbras Roteador Wireless N WRN Device Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.812011MedioApache Struts 'Problem Report' XSS Vulnerability (S2-025)
1.3.6.1.4.1.25623.1.0.811969AltoApache Hadoop Weak Key Encryption Vulnerability
1.3.6.1.4.1.25623.1.0.811916AltoTrend Micro Smart Protection Server Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.811910AltoWatchGuard Fireware XTM XXE DoS / Stored XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.811898MedioJoomla! Core 'com_fields' Information Disclosure Vulnerability Nov17
1.3.6.1.4.1.25623.1.0.811897AltoJoomla! Core Two-factor Authentication Bypass Vulnerability Nov17
1.3.6.1.4.1.25623.1.0.811896MedioJoomla! Core LDAP Information Disclosure Vulnerability Nov17
1.3.6.1.4.1.25623.1.0.811895MedioLogitech Media Server Multiple Persistent XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.811888AltoWordPress 'esc_sql' Function SQL Injection Vulnerability - Nov 2017 (Linux)
1.3.6.1.4.1.25623.1.0.811887AltoWordPress 'esc_sql' Function SQL Injection Vulnerability - Nov 2017 (Windows)
1.3.6.1.4.1.25623.1.0.811881MedioTP-Link TL-MR3220 Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.811878MedioLogitech Media Server DOM Based XSS Vulnerability
1.3.6.1.4.1.25623.1.0.811870AltoTrend Micro OfficeScan Multiple Vulnerabilities Oct17
1.3.6.1.4.1.25623.1.0.811852AltoApache Traffic Server 'HTTP/2' Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.811838MedioVMware vCenter Server H5 Client Stored XSS Vulnerability (VMSA-2017-0015)
1.3.6.1.4.1.25623.1.0.811831AltoDrupal Core Multiple Vulnerabilities (SA-CORE-2015-001) - Linux
1.3.6.1.4.1.25623.1.0.811830AltoDrupal Core Multiple Vulnerabilities (SA-CORE-2015-001) - Windows
1.3.6.1.4.1.25623.1.0.811810MedioIntel Standard Manageability Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.811809MedioIntel Active Management Technology Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.811798AltoApache Struts Path Traversal Vulnerability (S2-042) - Linux
1.3.6.1.4.1.25623.1.0.811797AltoApache Struts Security Update (S2-042)
1.3.6.1.4.1.25623.1.0.811796MediovBulletin 'Private Messages' Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.811784AltoWordPress Multiple Vulnerabilities - Sep 2017 (Linux)
1.3.6.1.4.1.25623.1.0.811783AltoWordPress Multiple Vulnerabilities - Sep 2017 (Windows)
1.3.6.1.4.1.25623.1.0.811772AltoQNAP QTS 'Media Library' Command injection Vulnerability
1.3.6.1.4.1.25623.1.0.811771AltoMako Web Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.811738AltoPulse Connect Secure CSRF Vulnerability (SA40793)
1.3.6.1.4.1.25623.1.0.811735MedioCentreon 'Comments' POST Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.811730AltoApache Struts Security Update (S2-052) - Active Check
1.3.6.1.4.1.25623.1.0.811727AltoQNAP NAS 'Transcode Server' Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.811722MedioMantisBT 'adm_config_report.php' Cross-Site Scripting Vulnerability - Aug17 (Linux)
1.3.6.1.4.1.25623.1.0.811721MedioMantisBT 'adm_config_report.php' Cross-Site Scripting Vulnerability - Aug17 (Windows)
1.3.6.1.4.1.25623.1.0.811720MedioOpenSSL 'OOB read' Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.811719MedioOpenSSL 'OOB read' Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811705AltoDrupal Core Multiple Vulnerabilities (SA-CORE-2017-004) - Linux
1.3.6.1.4.1.25623.1.0.811704AltoDrupal Core Multiple Vulnerabilities (SA-CORE-2017-004) - Windows
1.3.6.1.4.1.25623.1.0.811696AltoAdobe ColdFusion Remote Code Execution And Information Disclosure Vulnerabilities (APSB17-30)
1.3.6.1.4.1.25623.1.0.811656MedioTechnicolor TC7200 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.811594MedioCybozu Garoon Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.811593MedioCybozu Garoon Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.811592MedioCybozu Garoon 'Rich text' Function XSS Vulnerability
1.3.6.1.4.1.25623.1.0.811591MedioCybozu Garoon Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.811534MedioManageEngine Firewall Analyzer Access Bypass And Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.811524MedioWebmin Read Mail Module Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811523MedioWebmin Read Mail Module Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.811505MedioWebmin Multiple Unspecified XSS Vulnerabilities July17 (Windows)
1.3.6.1.4.1.25623.1.0.811504MedioWebmin Multiple Unspecified XSS Vulnerabilities July17 (Linux)
1.3.6.1.4.1.25623.1.0.811503MedioWebmin Multiple XSS Vulnerabilities - July17 (Windows)
1.3.6.1.4.1.25623.1.0.811502MedioWebmin Multiple XSS Vulnerabilities - July17 (Linux)
1.3.6.1.4.1.25623.1.0.811489MedioPHP 'URL checks' Security Bypass Vulnerability Jul17 (Linux)
1.3.6.1.4.1.25623.1.0.811488MedioPHP 'URL checks' Security Bypass Vulnerability Jul17 (Windows)
1.3.6.1.4.1.25623.1.0.811482AltoPHP Multiple Vulnerabilities - Jul17 (Linux)
1.3.6.1.4.1.25623.1.0.811481AltoPHP Multiple Vulnerabilities - Jul17 (Windows)
1.3.6.1.4.1.25623.1.0.811480MedioAdobe Connect Multiple Vulnerabilities Jul17
1.3.6.1.4.1.25623.1.0.811417MedioElastic Kibana Cross Site Scripting Vulnerability01 - Jul17
1.3.6.1.4.1.25623.1.0.811414MedioElastic Kibana Multiple Vulnerabilities - Jul17
1.3.6.1.4.1.25623.1.0.811412AltoElastic Kibana Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.811410MedioElasticsearch Kibana Improper Authentication Vulnerability
1.3.6.1.4.1.25623.1.0.811408MedioElastic Kibana Cross Site Scripting Vulnerability - Jul17
1.3.6.1.4.1.25623.1.0.811406MedioElastic Kibana 'SSL Client Access' DoS Vulnerability
1.3.6.1.4.1.25623.1.0.811401MedioApache Hadoop 'MapReduce' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.811336AltoWiseGiga NAS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.811316MedioApache Struts 'top' Object Access Security Bypass Vulnerability (S2-026) - Linux
1.3.6.1.4.1.25623.1.0.811315MedioApache Struts Security Update (S2-026)
1.3.6.1.4.1.25623.1.0.811314MediovBulletin Forum 'forum/help' Page Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.811313AltoiBall Baton 150M Wireless Router Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.811309AltoApache Struts RCE Vulnerability (S2-048) - Active Check
1.3.6.1.4.1.25623.1.0.811276MedioAxis Network Camera Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.811275MedioIBM iNotes Cross-Site Scripting Vulnerability-02 Aug17
1.3.6.1.4.1.25623.1.0.811270AltoIBM Tivoli Endpoint Manager Multiple Vulnerabilities-Aug17
1.3.6.1.4.1.25623.1.0.811269MedioIBM iNotes Cross-Site Scripting Vulnerability - Aug17
1.3.6.1.4.1.25623.1.0.811258AltoMcAfee Web Gateway Multiple Vulnerabilities (SB10205)
1.3.6.1.4.1.25623.1.0.811257MedioJoomla! Core Cross-Site Scripting Vulnerability - July17
1.3.6.1.4.1.25623.1.0.811250AltoOracle BI Publisher Multiple Unspecified Vulnerabilities - 04 (cpujul2017)
1.3.6.1.4.1.25623.1.0.811249AltoOracle BI Publisher Multiple Unspecified Vulnerabilities - 03 (cpujul2017)
1.3.6.1.4.1.25623.1.0.811248AltoOracle BI Publisher Multiple Unspecified Vulnerabilities - 02 (cpujul2017, cpuoct2017)
1.3.6.1.4.1.25623.1.0.811247AltoOracle BI Publisher Multiple Unspecified Vulnerabilities - 01 (cpujul2017, cpujul2018)
1.3.6.1.4.1.25623.1.0.811137MedioNextcloud Multiple XSS Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.811135MedioNextcloud 'Calender and Addressbook' Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.811134MedioOpen-Xchange (OX) AppSuite Multiple Cross Site Scripting Vulnerabilities (Jun 2017)
1.3.6.1.4.1.25623.1.0.811133MedioNextcloud Multiple Vulnerabilities-01 May17 (Linux)
1.3.6.1.4.1.25623.1.0.811132MedioOpen-Xchange (OX) Server Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.811131MedioIBM iNotes SVG Keylogger Information Disclosure Vulnerability - Jun17
1.3.6.1.4.1.25623.1.0.811125MedioIBM iNotes Cross-Site Scripting Vulnerability - May17
1.3.6.1.4.1.25623.1.0.811046AltoWordPress Multiple Vulnerabilities - May17 (Linux)
1.3.6.1.4.1.25623.1.0.811045AltoWordPress Multiple Vulnerabilities - May17 (Windows)
1.3.6.1.4.1.25623.1.0.811044AltoJoomla! Core 'com_fields' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.811042MedioJoomla! Information Disclosure and Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.811041MedioJoomla! 'swf' File Upload And Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.811016AltoOracle E-Business Suite 'IESFOOTPRINT' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.811006AltoVMware vRealize Operations Remote Code Execution Vulnerability - Apr17
1.3.6.1.4.1.25623.1.0.811005AltoVMware vRealize Orchestrator Remote Code Execution Vulnerability - Apr17
1.3.6.1.4.1.25623.1.0.810999MedioJoomla! Information Disclosure and Cross-Site Scripting Vulnerabilities - Jul17
1.3.6.1.4.1.25623.1.0.810997AltoIntel Standard Manageability Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.810996AltoIntel Active Management Technology Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.810973MedioOpen-Xchange (OX) AppSuite Cross Site Scripting Vulnerability July17
1.3.6.1.4.1.25623.1.0.810967AltoWordPress WP Statistics Authenticated SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.810961AltoIBM Domino IMAP Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.810960AltoDrupal Core Multiple Vulnerabilities (SA-CORE-2017-003) - Windows
1.3.6.1.4.1.25623.1.0.810959AltoDrupal Core Multiple Vulnerabilities (SA-CORE-2017-003) - Linux
1.3.6.1.4.1.25623.1.0.810958AltoISC BIND LMDB Integration Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.810957AltoISC BIND LMDB Integration Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.810955AltoPHP Remote Code Execution Vulnerability-01 Jun17 (Windows)
1.3.6.1.4.1.25623.1.0.810954AltoPHP Remote Code Execution Vulnerability-01 Jun17 (Linux)
1.3.6.1.4.1.25623.1.0.810938AltoAdobe ColdFusion Multiple Vulnerabilities (APSB17-14)
1.3.6.1.4.1.25623.1.0.810932MedioAxis Network Cameras Multiple Vulnerabilities Apr17
1.3.6.1.4.1.25623.1.0.810759AltoDrupal Core Access Bypass Vulnerability (SA-CORE-2017-002)
1.3.6.1.4.1.25623.1.0.810747AltoOracle GlassFish Server Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.810734MedioIBM WebSphere Portal Sensitive Information Disclosure Vulnerability(swg21963226)
1.3.6.1.4.1.25623.1.0.810733AltoIBM WebSphere Portal Access Control Bypass Vulnerability(swg22000152)
1.3.6.1.4.1.25623.1.0.810732MedioIBM WebSphere Portal Cross Site Scripting Vulnerability(swg22000152)
1.3.6.1.4.1.25623.1.0.810320AltoRed Hat JBoss EAP Server Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.810318AltoApache Hadoop Arbitrary Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.810316MedioMapServer OGR Driver Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.810314MedioRed Hat JBoss EAP Server Denial of Service Vulnerability01 (Linux)
1.3.6.1.4.1.25623.1.0.810307AltoRed Hat JBoss EAP Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.810252MedioApache Tika Server 'fileUrl' Header Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.810235AltoD-Link DAP-1360 Multiple CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.810226MedioDrupal Multiple Vulnerabilities Dec16 (Windows)
1.3.6.1.4.1.25623.1.0.810224MedioDrupal Multiple Vulnerabilities Dec16 (Linux)
1.3.6.1.4.1.25623.1.0.809896AltoWordPress Multiple Vulnerabilities Mar17 (Linux)
1.3.6.1.4.1.25623.1.0.809895AltoWordPress Multiple Vulnerabilities Mar17 (Windows)
1.3.6.1.4.1.25623.1.0.809892MedioWordPress 'json' User Enumeration Vulnerability
1.3.6.1.4.1.25623.1.0.809890MedioIBM iNotes Cross-Site Scripting Vulnerability - Feb17
1.3.6.1.4.1.25623.1.0.809886AltoIBM Tivoli Endpoint Manager Multiple Vulnerabilities Feb17
1.3.6.1.4.1.25623.1.0.809885MedioIBM Domino Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.809854MedioOpen-Xchange (OX) AppSuite Content Spoofing Vulnerability
1.3.6.1.4.1.25623.1.0.809853MedioOpen-Xchange AppSuite 'authentication cookies' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.809852MedioOpen-Xchange (OX) AppSuite XML External Entity Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.809851MedioOpen-Xchange (OX) AppSuite Multiple Cross Site Scripting Vulnerabilities - 02
1.3.6.1.4.1.25623.1.0.809850MedioOpen-Xchange (OX) AppSuite Multiple XSS Vulnerabilities - 01
1.3.6.1.4.1.25623.1.0.809849MedioOpen-Xchange (OX) AppSuite Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.809847MedioOpen-Xchange (OX) AppSuite Multiple Vulnerabilities -02 Jan17
1.3.6.1.4.1.25623.1.0.809846MedioOpen-Xchange (OX) AppSuite Multiple Vulnerabilities -01 Jan17
1.3.6.1.4.1.25623.1.0.809843AltoPHPMailer < 5.2.20 Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.809842AltoPHPMailer < 5.2.18 Remote Code Execution Vulnerability.
1.3.6.1.4.1.25623.1.0.809820MedioIBM INotes and Domino Cross-site Scripting Vulnerability - Nov16
1.3.6.1.4.1.25623.1.0.809775AltoNETGEAR WNR2000 Router Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.809773AltoSwiftMailer Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.809766MedioSPIP 'plugin' and 'id' Parameters Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.809765MedioJoomla Core Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.809746AltoZikula 'jcss.php' Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.809745MedioSPIP 'rac' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.809744AltoJoomla Alternative PHP File Extensions File Upload and Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.809743AltoPHP 'php_parserr' Heap Based Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809742AltoPHP 'php_parserr' Heap Based Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809736MedioPHP Symlink Attack Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809735MedioPHP Symlink Attack Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809733MedioOracle BI Publisher XML External Entity Injection Vulnerability (cpuoct2016)
1.3.6.1.4.1.25623.1.0.809731AltoOracle Application Testing Suite Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.809728AltoExponent CMS <= 2.4.0 Information Disclosure and SQLi Vulnerabilities
1.3.6.1.4.1.25623.1.0.809710AltoOracle GlassFish Server Multiple Unspecified Vulnerabilities-02 Oct16
1.3.6.1.4.1.25623.1.0.809709AltoOracle GlassFish Server Unspecified Vulnerability-01 Oct16
1.3.6.1.4.1.25623.1.0.809480AltoNovell Open Enterprise Server File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.809478AltoApache Struts 1.x - 1.3.10 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.809476AltoApache Struts Multiple Vulnerabilities (S2-037, S2-038, S2-039, S2-040) - Linux
1.3.6.1.4.1.25623.1.0.809475AltoApache Struts Unspecified Vulnerability (S2-035) - Linux
1.3.6.1.4.1.25623.1.0.809474AltoApache Struts Security Update (S2-035)
1.3.6.1.4.1.25623.1.0.809471MedioAdobe Connect 'registration module' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.809433MedioDrupal Multiple Vulnerabilities- Oct16 (Linux)
1.3.6.1.4.1.25623.1.0.809432MedioDrupal Multiple Vulnerabilities- Oct16 (Windows)
1.3.6.1.4.1.25623.1.0.809427AltoSolarWinds Storage Resource Monitor Multiple SQL injection vulnerabilities
1.3.6.1.4.1.25623.1.0.809415MedioNextcloud 'share.js' Gallery Application XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809414MedioNextcloud 'share.js' Gallery Application XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809398MedioIBM Tivoli Endpoint Manager 'ScheduleParam' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.809397MedioIBM Tivoli Endpoint Manager 'HTTPOnly flag' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.809396MedioIBM Tivoli Endpoint Manager Cross Site Scripting Vulnerability Oct16
1.3.6.1.4.1.25623.1.0.809369MedioIBM Tivoli Endpoint Manager 'beswrpt' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.809368AltoIBM BigFix (Formerly Tivoli Endpoint Manager) Multiple Vulnerabilities Oct16
1.3.6.1.4.1.25623.1.0.809367MedioIBM Tivoli Endpoint Manager XML External Entity Injection Vulnerability
1.3.6.1.4.1.25623.1.0.809365MedioIBM Tivoli Endpoint Manager Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.809363MedioRuby on Rails Action Pack Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809362MedioRuby on Rails Action Pack Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809361MedioRuby on Rails Acrive Model Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809360MedioRuby on Rails Acrive Model Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809359MedioRuby on Rails Acrive Record Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809358MedioRuby on Rails Acrive Record Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809357MedioRuby on Rails Multiple Vulnerabilities-01 Oct16 (Linux)
1.3.6.1.4.1.25623.1.0.809356MedioRuby on Rails Multiple Vulnerabilities-01 Oct16 (Windows)
1.3.6.1.4.1.25623.1.0.809355MedioRuby on Rails Action View 'render' Directory Traversal Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809354MedioRuby on Rails Action View 'render' Directory Traversal Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809353AltoRuby on Rails Action Pack Remote Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809352AltoRuby on Rails Action Pack Remote Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809342AltoApache ActiveMQ Artemis Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.809338AltoPHP 'libgd' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809337AltoPHP 'libgd' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809335AltoZKTeco ZKBioSecurity Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.809322AltoPHP 'var_unserializer' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809321AltoPHP 'var_unserializer' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809320AltoPHP Multiple Vulnerabilities - 01 - Sep16 (Linux)
1.3.6.1.4.1.25623.1.0.809319AltoPHP Multiple Vulnerabilities - 02 - Sep16 (Linux)
1.3.6.1.4.1.25623.1.0.809318AltoPHP Multiple Vulnerabilities - 02 - Sep16 (Windows)
1.3.6.1.4.1.25623.1.0.809317AltoPHP Multiple Vulnerabilities - 03 - Sep16 (Linux)
1.3.6.1.4.1.25623.1.0.809316AltoPHP Multiple Vulnerabilities - 03 - Sep16 (Windows)
1.3.6.1.4.1.25623.1.0.809315AltoPHP Multiple Vulnerabilities - 01 - Sep16 (Windows)
1.3.6.1.4.1.25623.1.0.809305AltoSPIP < 3.1.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.809298MedioownCloud 'share.js' Gallery Application XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809297MedioownCloud 'share.js' Gallery Application XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809296MedioownCloud Access Bypass Vulnerability Sep16 (Linux)
1.3.6.1.4.1.25623.1.0.809295MedioownCloud Access Bypass Vulnerability Sep16 (Windows)
1.3.6.1.4.1.25623.1.0.809294AltoownCloud Local File Inclusion Vulnerability Sep16 (Windows)
1.3.6.1.4.1.25623.1.0.809293AltoownCloud Multiple Vulnerabilities Sep16 (Linux)
1.3.6.1.4.1.25623.1.0.809292AltoownCloud Multiple Vulnerabilities Sep16 (Windows)
1.3.6.1.4.1.25623.1.0.809291MedioownCloud Stored XSS Vulnerability (oC-SA-2015-010) - Linux
1.3.6.1.4.1.25623.1.0.809290MedioownCloud Stored XSS Vulnerability (oC-SA-2015-010) - Windows
1.3.6.1.4.1.25623.1.0.809289AltoownCloud Information Exposure Vulnerability Sep16 (Linux)
1.3.6.1.4.1.25623.1.0.809288AltoownCloud Information Exposure Vulnerability Sep16 (Windows)
1.3.6.1.4.1.25623.1.0.809287MedioownCloud Authorization Bypass Vulnerability Sep16 (Linux)
1.3.6.1.4.1.25623.1.0.809286MedioownCloud Authorization Bypass Vulnerability Sep16 (Windows)
1.3.6.1.4.1.25623.1.0.809285AltoownCloud Remote Code Execution Vulnerability Sep16 (Linux)
1.3.6.1.4.1.25623.1.0.809284AltoownCloud Remote Code Execution Vulnerability Sep16 (Windows)
1.3.6.1.4.1.25623.1.0.809281MedioDotNetNuke (DNN) Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.809219MedioCPython CRLF Injection Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809218MedioCPython CRLF Injection Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809217AltoCPython Man in Middle Attack and Code Execution Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.809216AltoCPython Man in Middle Attack and Code Execution Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.809158MediovBulletin Preauth Server Side Request Forgery (SSRF) Vulnerability
1.3.6.1.4.1.25623.1.0.809157AltoWordPress Core Ajax handlers CSRF and Directory Traversal Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.809156AltoWordPress Core Ajax handlers CSRF and Directory Traversal Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.809137MedioPHP Cross-Site Scripting Vulnerability - Aug16 (Linux)
1.3.6.1.4.1.25623.1.0.809094MedioMyBB Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.809087AltoApache Ambari Server Side Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.809086MedioApache Ambari Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.809085AltoApache Ambari Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.809084MedioDokuWiki Password Reset Address Spoof And SSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.809083AltoNBOX Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.809081MedioWordPress Page Layout Builder Plugin Reflected Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.809071MedioManageEngine ServiceDesk Plus Multiple Unauthorized Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.809067AltoAVTECH Devices Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.809062AltoApache ActiveMQ Unsafe deserialization Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809055AltoApache ActiveMQ Unsafe deserialization Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809039MedioClipBucket Unspecified Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.809037AltoWordPress RB Agency Plugin Local File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.809027AltoAdobe ColdFusion 'XML External Entity' Information Disclosure Vulnerability (APSB16-30)
1.3.6.1.4.1.25623.1.0.809026AltoMcAfee ePolicy Orchestrator Arbitrary Code Execution Vulnerability Sep16
1.3.6.1.4.1.25623.1.0.809025AltoJenkins 1.626 Multiple Vulnerabilities (Feb 2017)
1.3.6.1.4.1.25623.1.0.809014AltoSplunk Light Open Redirection Vulnerability
1.3.6.1.4.1.25623.1.0.809013AltoSplunk Enterprise Open Redirection Vulnerability
1.3.6.1.4.1.25623.1.0.809009AltotcPbX 'tcpbx_lang' Parameter Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.808799MedioPHP Cross-Site Scripting Vulnerability - Aug16 (Windows)
1.3.6.1.4.1.25623.1.0.808796AltoPHP Arbitrary Code Execution Vulnerability - Jul16 (Linux)
1.3.6.1.4.1.25623.1.0.808795AltoPHP Arbitrary Code Execution Vulnerability - Aug16 (Windows)
1.3.6.1.4.1.25623.1.0.808794AltoPHP Multiple Vulnerabilities - 04 - Aug16 (Linux)
1.3.6.1.4.1.25623.1.0.808793AltoPHP Multiple Vulnerabilities - 04 - Aug16 (Windows)
1.3.6.1.4.1.25623.1.0.808792AltoPHP Multiple Vulnerabilities - 03 - Aug16 (Linux)
1.3.6.1.4.1.25623.1.0.808791AltoPHP Multiple Vulnerabilities - 03 - Aug16 (Windows)
1.3.6.1.4.1.25623.1.0.808790AltoPHP Multiple Vulnerabilities - 02 - Aug16 (Linux)
1.3.6.1.4.1.25623.1.0.808789AltoPHP Multiple Vulnerabilities - 02 - Aug16 (Windows)
1.3.6.1.4.1.25623.1.0.808788AltoPHP Multiple Vulnerabilities - 01 - Aug16 (Linux)
1.3.6.1.4.1.25623.1.0.808787AltoPHP Multiple Vulnerabilities - 01 - Aug16 (Windows)
1.3.6.1.4.1.25623.1.0.808755AltoOrientDB Server 'Studio component' Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.808754MedioOrientDB Server Clickjacking Vulnerability
1.3.6.1.4.1.25623.1.0.808752AltoVTiger CRM Privilege Escalation and Unrestricted File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.808707MedioLiferay Stored XSS Vulnerability
1.3.6.1.4.1.25623.1.0.808706MedioOracle GlassFish Server Unspecified Vulnerability -02 July16
1.3.6.1.4.1.25623.1.0.808705MedioOracle GlassFish Server Unspecified Vulnerability -01 July16
1.3.6.1.4.1.25623.1.0.808704AltoOracle GlassFish Server Multiple Unspecified Vulnerabilities -01 July16
1.3.6.1.4.1.25623.1.0.808675AltoPHP Multiple Vulnerabilities - 05 - Aug16 (Linux)
1.3.6.1.4.1.25623.1.0.808674AltoPHP Multiple Vulnerabilities - 05 - Aug16 (Windows)
1.3.6.1.4.1.25623.1.0.808671AltoPHP Arbitrary Code Execution Vulnerability - Aug16 (Linux)
1.3.6.1.4.1.25623.1.0.808670AltoPHP Arbitrary Code Execution Vulnerability - Aug16 (Windows)
1.3.6.1.4.1.25623.1.0.808669MedioPHP Fileinfo Component Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.808668MedioPHP Fileinfo Component Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.808667AltoPHP 'make_http_soap_request' DoS / Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.808666AltoPHP 'make_http_soap_request' DoS / Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.808663AltoC2S DVR Management Credentials Disclosure and Authentication Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.808658AltoApache OpenMeetings < 3.1.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.808650AltoApache Ambari Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.808649MedioApache Ambari < 2.2.1 Arbitrary File Read Vulnerability
1.3.6.1.4.1.25623.1.0.808634AltoPHP Multiple Vulnerabilities - 05 - Jul16 (Linux)
1.3.6.1.4.1.25623.1.0.808633AltoPHP Multiple Vulnerabilities - 05 - Jul16 (Windows)
1.3.6.1.4.1.25623.1.0.808628AltoPHP Man-in-the-Middle Attack Vulnerability - Jul16 (Linux)
1.3.6.1.4.1.25623.1.0.808627AltoPHP Man-in-the-Middle Attack Vulnerability - Jul16 (Windows)
1.3.6.1.4.1.25623.1.0.808617AltoPHP Directory Traversal Vulnerability - Jul16 (Linux)
1.3.6.1.4.1.25623.1.0.808616AltoPHP Directory Traversal Vulnerability - Jul16 (Windows)
1.3.6.1.4.1.25623.1.0.808615AltoPHP XML Entity Expansion And XML External Entity Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.808614AltoPHP XML Entity Expansion And XML External Entity Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.808609AltoPHP Denial of Service And Unspecified Vulnerabilities - 02 - Jul16 (Linux)
1.3.6.1.4.1.25623.1.0.808608AltoPHP Denial of Service And Unspecified Vulnerabilities - 02 - Jul16 (Windows)
1.3.6.1.4.1.25623.1.0.808607AltoPHP Denial of Service And Unspecified Vulnerabilities - 01 - Jul16 (Linux)
1.3.6.1.4.1.25623.1.0.808606AltoPHP Denial of Service And Unspecified Vulnerabilities - 01 - Jul16 (Windows)
1.3.6.1.4.1.25623.1.0.808605AltoPHP Multiple Vulnerabilities - 04 - Jul16 (Windows)
1.3.6.1.4.1.25623.1.0.808604AltoPHP Multiple Vulnerabilities - 04 - Jul16 (Linux)
1.3.6.1.4.1.25623.1.0.808603AltoPHP Multiple Vulnerabilities - 03 - Jul16 (Linux)
1.3.6.1.4.1.25623.1.0.808602AltoPHP Multiple Vulnerabilities - 03 - Jul16 (Windows)
1.3.6.1.4.1.25623.1.0.808601AltoPHP Multiple Vulnerabilities - 02 - Jul16 (Linux)
1.3.6.1.4.1.25623.1.0.808600AltoPHP Multiple Vulnerabilities - 02 - Jul16 (Windows)
1.3.6.1.4.1.25623.1.0.808587MediopfSense Squid Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.808576MedioTiki Wiki CMS Groupware Arbitrary File Download Vulnerability
1.3.6.1.4.1.25623.1.0.808538AltoApache Struts 1.x - 1.3.10 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.808536AltoApache Struts Security Update (S2-037, S2-038, S2-039, S2-040)
1.3.6.1.4.1.25623.1.0.808506MedioElasticsearch Cross-site Scripting (XSS) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.808503MedioElastic Kibana Cross-site scripting (XSS) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.808502AltoElasticsearch < 1.6.1 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.808501AltoElastic Kibana Cross-site Request Forgery (CSRF) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.808293MedioApache ActiveMQ Web Console Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.808280AltoApache Archiva Cross Site Scripting And CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.808279MedioFotoware Fotoweb Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.808277MedioJenkins Winstone Servlet Cross Site Scripting Vulnerability (Nov 2011) - Linux
1.3.6.1.4.1.25623.1.0.808276MedioJenkins Winstone Servlet Cross Site Scripting Vulnerability (Nov 2011) - Windows
1.3.6.1.4.1.25623.1.0.808275MedioJenkins Multiple Cross Site Scripting Vulnerabilities (Mar 2012) - Windows
1.3.6.1.4.1.25623.1.0.808274MedioJenkins Multiple Cross Site Scripting Vulnerabilities (Mar 2012) - Linux
1.3.6.1.4.1.25623.1.0.808273MedioTYPO3 'mso/idna-convert' Library Cross Site Scripting Vulnerability July16
1.3.6.1.4.1.25623.1.0.808272AltoTYPO3 Environment Variable Injection Vulnerability July16
1.3.6.1.4.1.25623.1.0.808271MedioTYPO3 Frontend Login SQL Injection Vulnerability July16
1.3.6.1.4.1.25623.1.0.808270AltoTYPO3 Multiple Vulnerabilities-01 July16
1.3.6.1.4.1.25623.1.0.808269AltoJenkins Multiple Vulnerabilities (Nov 2015) - Linux
1.3.6.1.4.1.25623.1.0.808268AltoJenkins Multiple Vulnerabilities (Oct 2014) - Linux
1.3.6.1.4.1.25623.1.0.808267AltoJenkins Multiple Vulnerabilities (Feb 2014) - Linux
1.3.6.1.4.1.25623.1.0.808266AltoJenkins Remote Code Execution Vulnerability (Nov 2014) - Linux
1.3.6.1.4.1.25623.1.0.808256MedioWordPress Multiple Vulnerabilities July16 (Linux)
1.3.6.1.4.1.25623.1.0.808255MedioWordPress Multiple Vulnerabilities July16 (Windows)
1.3.6.1.4.1.25623.1.0.808254MediophpMyAdmin Double URL Decoding Cross Site Scripting Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.808253MediophpMyAdmin Double URL Decoding Cross Site Scripting Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.808252MediophpMyAdmin Multiple Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.808251AltoHP Universal CMDB Remote Information Disclosure And Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.808247MedioQNAP QTS File Station Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.808246MedioOption CloudGate Insecure Direct Object References And XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.808244MediophpMyAdmin BBCode Injection Vulnerability -01 July16 (Windows)
1.3.6.1.4.1.25623.1.0.808243MediophpMyAdmin BBCode Injection Vulnerability -01 July16 (Linux)
1.3.6.1.4.1.25623.1.0.808242AltophpMyAdmin Multiple Vulnerabilities -01 July16 (Linux)
1.3.6.1.4.1.25623.1.0.808241AltophpMyAdmin Multiple Vulnerabilities -01 July16 (Windows)
1.3.6.1.4.1.25623.1.0.808240MedioASUS DSL-N55U Router Cross Site Scripting And Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.808238AltoEdgeCore ES3526XA Manager Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.808236AltoJoomla Publisher component SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.808235MedioIdera Up.time Agent Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.808231MedioOracle GlassFish Server Multiple Remote File Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.808230MedioJoomla Joomdoc Extension Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.808224AltoJoomla AvailCal Extension SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.808223AltoJoomla Payplans Extension SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.808220AltoMoxa EDR G903 Router Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.808218MedioDolphin Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.808216AltoCentreon 'POST' Parameter File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.808209MedioMantisBT SOAP API Information Disclosure Vulnerability - June16 (Linux)
1.3.6.1.4.1.25623.1.0.808208MedioPentaho Business Analytics Suite Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.808206MedioPentaho Data Integration (PDI) Suite Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.808202MedioWordPress Revslider Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.808201AltoWordPress IBS Mappro Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.808200AltoJVC Multiple Products Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.808199AltoPHP Multiple Vulnerabilities - 01 - Jul16 (Linux)
1.3.6.1.4.1.25623.1.0.808198AltoPHP Multiple Vulnerabilities - 01 - Jul16 (Windows)
1.3.6.1.4.1.25623.1.0.808191AltoIBM Domino 'java console' Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.808190AltoPHP Double Free Vulnerability - Jul16 (Linux)
1.3.6.1.4.1.25623.1.0.808189AltoPHP Double Free Vulnerability - Jul16 (Windows)
1.3.6.1.4.1.25623.1.0.808176MedioXuezhuLi FileSharing 'filename' Parameter Path Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.808174MedioVPet Engine SQL Injection and Backdoor Account Vulnerabilities
1.3.6.1.4.1.25623.1.0.808172AltoAutodesk Backburner Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.808165MedioAdobe ColdFusion Security Update (APSB16-22)
1.3.6.1.4.1.25623.1.0.808159AltoBrickcom Network Cameras Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.808146AltoApache ActiveMQ Arbitrary Code Execution Vulnerability June16
1.3.6.1.4.1.25623.1.0.808111MedioIBM INotes and Domino Cross-site Scripting Vulnerability - June16
1.3.6.1.4.1.25623.1.0.808108AltoZeewaysCMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.808099AltoOPAC KpwinSQL SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.808097MedioFinderView Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.808092MedioElasticsearch Cross-site Scripting (XSS) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.808091AltoElasticsearch < 1.6.1 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.808090MedioElastic Kibana Cross-site scripting (XSS) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.808089AltoJoomla BT Media Component SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.808088AltoElastic Kibana Cross-site Request Forgery (CSRF) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.808080AltoApache Struts Security Update (S2-031)
1.3.6.1.4.1.25623.1.0.808067AltoApache Struts Security Update (S2-029
1.3.6.1.4.1.25623.1.0.808061MedioCMS Made Simple Multiple Vulnerabilities - June16
1.3.6.1.4.1.25623.1.0.808059AltoJoomla Easy Youtube Gallery SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.808053AltoManageEngine Applications Manager < 12710 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.808052MedioWSO2 SOA Enablement Server Reflected Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.808049MedioWordPress Same Origin Method Execution Vulnerability May16 (Linux)
1.3.6.1.4.1.25623.1.0.808048MedioWordPress Same Origin Method Execution Vulnerability May16 (Windows)
1.3.6.1.4.1.25623.1.0.808047AltoDrupal Multiple Vulnerabilities03- May16 (Linux)
1.3.6.1.4.1.25623.1.0.808046AltoDrupal Multiple Vulnerabilities03- May16 (Windows)
1.3.6.1.4.1.25623.1.0.808045AltoDrupal Multiple Vulnerabilities02- May16 (Linux)
1.3.6.1.4.1.25623.1.0.808044AltoDrupal Multiple Vulnerabilities02- May16 (Windows)
1.3.6.1.4.1.25623.1.0.808043AltoDrupal Multiple Vulnerabilities01- May16 (Linux)
1.3.6.1.4.1.25623.1.0.808042AltoDrupal Multiple Vulnerabilities01- May16 (Windows)
1.3.6.1.4.1.25623.1.0.808037MedioWordPress Core Reflected XSS Vulnerability May16 (Linux)
1.3.6.1.4.1.25623.1.0.808036MedioWordPress Core Reflected XSS Vulnerability May16 (Windows)
1.3.6.1.4.1.25623.1.0.808035AltoWordPress Core Multiple Vulnerabilities May16 (Linux)
1.3.6.1.4.1.25623.1.0.808034AltoWordPress Core Multiple Vulnerabilities May16 (Windows)
1.3.6.1.4.1.25623.1.0.808021MedioApache Struts Security Update (S2-028, S2-030, S2-034)
1.3.6.1.4.1.25623.1.0.807972AltoApache Struts Security Update (S2-032, S2-033) - Version Check
1.3.6.1.4.1.25623.1.0.807971MedioApache ActiveMQ Clickjacking Vulnerability May16
1.3.6.1.4.1.25623.1.0.807912MedioWPN-XM Server Stack Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.807898AltoApache Jackrabbit Cross-Site Request Forgery (CSRF) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.807897AltoApache Jackrabbit Cross-Site Request Forgery (CSRF) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.807895MedioSerimux SSH Console Switch Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.807891MedioSymantec Messaging Gateway Directory Traversal Vulnerability (SYM16-016)
1.3.6.1.4.1.25623.1.0.807887MedioDrupal 'Views' Module Access Bypass Vulnerability (SA-CORE-2016-002) - Linux
1.3.6.1.4.1.25623.1.0.807886MedioDrupal 'Views' Module Access Bypass Vulnerability (SA-CORE-2016-002) - Windows
1.3.6.1.4.1.25623.1.0.807885AltoDrupal 'User' Module Privilege Escalation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.807884AltoDrupal 'User' Module Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.807882MedioQNAP QTS 'qname' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.807879AltoSIEMENS IP-Camera Credentials Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.807852AltoSymphony CMS Session Fixation Vulnerability
1.3.6.1.4.1.25623.1.0.807851AltoDolibarr CRM Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.807850MedioCybozu Garoon Information Disclosure And Cross-Site Scripting Vulnerabilities - Jun16
1.3.6.1.4.1.25623.1.0.807849AltoCybozu Garoon Multiple Vulnerabilities-01 Jun16
1.3.6.1.4.1.25623.1.0.807835AltoNagios XI Multiple Vulnerabilities (Jun 2016)
1.3.6.1.4.1.25623.1.0.807829MedioTYPO3 Form Component Arbitrary File Disclosure Vulnerability May16 (SA-2016-010)
1.3.6.1.4.1.25623.1.0.807828MedioTYPO3 Bookmark Toolbar XSS Vulnerability (SA-2016-006)
1.3.6.1.4.1.25623.1.0.807827MedioTYPO3 Link Validator Component XSS Vulnerability May16 (SA-2016-002)
1.3.6.1.4.1.25623.1.0.807826AltoTYPO3 Multiple Vulnerabilities-03 May16
1.3.6.1.4.1.25623.1.0.807825AltoTYPO3 Multiple Vulnerabilities-02 May16
1.3.6.1.4.1.25623.1.0.807824AltoTYPO3 Multiple Vulnerabilities-01 May16
1.3.6.1.4.1.25623.1.0.807807AltoPHP Multiple Vulnerabilities - 01 - Apr16 (Linux)
1.3.6.1.4.1.25623.1.0.807806AltoPHP Multiple Vulnerabilities - 01 - Apr16 (Windows)
1.3.6.1.4.1.25623.1.0.807792MedioBigTree CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.807741MedioManageEngine Desktop Central <= 9.1.099 Reflected XSS Vulnerability
1.3.6.1.4.1.25623.1.0.807700AltoKaltura Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.807687AltoOpenWGA Content Manager Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.807677AltoManageEngine Password Manager Pro Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.807676MedioAxis Network Cameras Multiple Cross-site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.807674MedioMultiple CCTV-DVR Vendors - Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.807656AltoAsbru Web Content Management System Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.807649AltoIBM Domino Multiple Cross-site Scripting Vulnerabilities - Apr16
1.3.6.1.4.1.25623.1.0.807648AltoApache Jetspeed Multiple Vulnerabilities-Mar16
1.3.6.1.4.1.25623.1.0.807641MedioWordPress Abtest Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.807626MedioWordPress Import CSV Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.807625MedioWordPress Image Export Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.807624MedioWordPress Ebook Download Plugin Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.807623MedioAchievo Cross Site Scripting vulnerability-Mar16
1.3.6.1.4.1.25623.1.0.807614MedioPhp Utility Belt Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.807612AltoWordPress SP Projects And Document Manager Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.807610AltoWordPress DZS Videogallery Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.807599MedioMantisBT SOAP API Information Disclosure Vulnerability - June16 (Windows)
1.3.6.1.4.1.25623.1.0.807598AltoHP System Management Homepage Multiple Vulnerabilities(may-2016)
1.3.6.1.4.1.25623.1.0.807597MediophpMyAdmin Multiple XSS Vulnerabilities (PMASA-2016-11) - Windows
1.3.6.1.4.1.25623.1.0.807596MediophpMyAdmin Multiple XSS Vulnerabilities (PMASA-2016-11) - Linux
1.3.6.1.4.1.25623.1.0.807595MediophpMyAdmin Multiple XSS Vulnerabilities (PMASA-2016-12) - Linux
1.3.6.1.4.1.25623.1.0.807594MediophpMyAdmin Multiple XSS Vulnerabilities (PMASA-2016-12) - Windows
1.3.6.1.4.1.25623.1.0.807593AltophpMyAdmin Multiple Vulnerabilities -01 May16 (Linux)
1.3.6.1.4.1.25623.1.0.807592AltophpMyAdmin Multiple Vulnerabilities -01 May16 (Windows)
1.3.6.1.4.1.25623.1.0.807588AltoAdobe ColdFusion Multiple Vulnerabilities (APSB16-16)
1.3.6.1.4.1.25623.1.0.807585MedioApache Wicket Multiple Cross-site scripting Vulnerabilities May16
1.3.6.1.4.1.25623.1.0.807583AltoCANDID 'view.php' SQL Injection and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.807564MedioDell OpenManage Server Administrator Directory Traversal Vulnerability - April16
1.3.6.1.4.1.25623.1.0.807562AltoCacti Multiple SQL Injection And Security Bypass Vulnerabilities-01 Apr16 (Linux)
1.3.6.1.4.1.25623.1.0.807559AltoCacti Multiple SQL Injection And Security Bypass Vulnerabilities-01 Apr16 (Windows)
1.3.6.1.4.1.25623.1.0.807558AltoCacti Multiple SQL Injection Vulnerabilities -01 April16 (Linux)
1.3.6.1.4.1.25623.1.0.807557AltoCacti Multiple SQL Injection Vulnerabilities -01 April16 (Windows)
1.3.6.1.4.1.25623.1.0.807554AltoPHPmongoDB CSRF And XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.807550AltoProjectSend Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.807538AltoNovell Service Desk Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.807536AltoPQI Air Pen Express Wireless Router Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.807532MedioMagento RSS Feed Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.807530MedioWordPress Memphis Document Library Plugin Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.807529MedioWordPress HB Audio Gallery Lite Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.807528MedioDidiWiki Path Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.807526AltoHP System Management Homepage Multiple Vulnerabilities(mar-2016)
1.3.6.1.4.1.25623.1.0.807519MedioSophos UTM URL Reflected XSS Vulnerability
1.3.6.1.4.1.25623.1.0.807509AltoPHP Multiple Integer Overflow Vulnerabilities - Mar16 (Linux)
1.3.6.1.4.1.25623.1.0.807508AltoPHP Multiple Integer Overflow Vulnerabilities - Mar16 (Windows)
1.3.6.1.4.1.25623.1.0.807507AltoPHP 'phar_fix_filepath' Function Stack Buffer Overflow Vulnerability - Mar16 (Linux)
1.3.6.1.4.1.25623.1.0.807506AltoPHP Multiple Vulnerabilities - 02 - Mar16 (Linux)
1.3.6.1.4.1.25623.1.0.807505AltoPHP 'serialize_function_call' Function Type Confusion Vulnerability - Mar16 (Linux)
1.3.6.1.4.1.25623.1.0.807504AltoPHP Out of Bounds Read Memory Corruption Vulnerability - 01 - Mar16 (Linux)
1.3.6.1.4.1.25623.1.0.807503AltoPHP Multiple Vulnerabilities - 01 - Mar16 (Linux)
1.3.6.1.4.1.25623.1.0.807481AltoDrupal Multiple Vulnerabilities - March16 (Linux)
1.3.6.1.4.1.25623.1.0.807480AltoDrupal Multiple Vulnerabilities - March16 (Windows)
1.3.6.1.4.1.25623.1.0.807445MedioownCloud Multiple Vulnerabilities Mar16 (Windows)
1.3.6.1.4.1.25623.1.0.807444MedioownCloud Path Disclosure Vulnerability Feb16 (Windows)
1.3.6.1.4.1.25623.1.0.807443AltoownCloud Information Exposure Vulnerability Feb16 (Windows)
1.3.6.1.4.1.25623.1.0.807423AltoCybozu Dezie Buffer Overflow Vulnerability Feb16
1.3.6.1.4.1.25623.1.0.807422AltoCybozu Mailwise Buffer Overflow Vulnerability Feb16
1.3.6.1.4.1.25623.1.0.807403AltoownCloud Information Exposure Vulnerability Feeb16 (Linux)
1.3.6.1.4.1.25623.1.0.807402MedioownCloud Multiple Vulnerabilities Mar16 (Linux)
1.3.6.1.4.1.25623.1.0.807401MedioownCloud Path Disclosure Vulnerability Feb16 (Linux)
1.3.6.1.4.1.25623.1.0.807398AltoHP SiteScope Remote Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.807397MedioHP Printer Wi-Fi Direct Improper Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.807396MedioTenable Nessus '.nessus' files Stored Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.807392MedioOpen-Xchange AppSuite 'authentication cookies' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.807382MedioRuby on Rails Active Support Cross Site Scripting Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.807381MedioRuby on Rails Active Support Cross Site Scripting Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.807380MedioRuby on Rails Action View Cross Site Scripting Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.807379MedioRuby on Rails Action View Cross Site Scripting Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.807378MedioRuby on Rails Active Record SQL Injection Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.807377MedioRuby on Rails Active Record SQL Injection Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.807369AltoDolphin flash Modules SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.807368AltoJoomla! Component Event Booking SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.807356AltoVideoIQ Camera Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.807355AltoTrend Micro Deep Discovery Inspector Authentication Bypass and XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.807354AltoHoneywell IP-Camera LFI and Credential Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.807353AltoVanderbilt IP-Camera Local File Disclosure and Credential Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.807349AltoJenkins CSRF And XSS Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.807348AltoJenkins CSRF And XSS Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.807344AltoJenkins Multiple Vulnerabilities (Mar 2015) - Windows
1.3.6.1.4.1.25623.1.0.807343AltoJenkins Multiple Vulnerabilities (Mar 2015) - Linux
1.3.6.1.4.1.25623.1.0.807342AltoJenkins Multiple Vulnerabilities (Feb 2015) - Windows
1.3.6.1.4.1.25623.1.0.807341AltoJenkins Multiple Vulnerabilities (Feb 2015) - Linux
1.3.6.1.4.1.25623.1.0.807337AltoCentreon 'POST' Parameter Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.807332AltoJenkins Multiple Vulnerabilities (Feb 2016) - Linux
1.3.6.1.4.1.25623.1.0.807331AltoJenkins Multiple Vulnerabilities (Feb 2016) - Windows
1.3.6.1.4.1.25623.1.0.807330AltoJenkins Multiple Vulnerabilities (May 2016) - Linux
1.3.6.1.4.1.25623.1.0.807329AltoJenkins Multiple Vulnerabilities (May 2016) - Windows
1.3.6.1.4.1.25623.1.0.807280AltoCybozu Office Buffer Overflow Vulnerability Feb16
1.3.6.1.4.1.25623.1.0.807279AltoCybozuo Office Open Redirect Vulnerability Feb16
1.3.6.1.4.1.25623.1.0.807278MedioCybozu Office Information Disclosure Vulnerability Feb16
1.3.6.1.4.1.25623.1.0.807277MedioCybozuo Office Multiple Vulnerabilities-02 Feb16
1.3.6.1.4.1.25623.1.0.807276AltoCybozu Office Multiple Vulnerabilities-01 Feb16
1.3.6.1.4.1.25623.1.0.807275AltoAtlassian Bamboo Remote Code Execution Vulnerability Feb16
1.3.6.1.4.1.25623.1.0.807266AltoAtlassian Bamboo Multiple Vulnerabilities Feb16
1.3.6.1.4.1.25623.1.0.807092AltoPHP 'phar_fix_filepath' Function Stack Buffer Overflow Vulnerability - Mar16 (Windows)
1.3.6.1.4.1.25623.1.0.807091AltoPHP 'serialize_function_call' Function Type Confusion Vulnerability - Mar16 (Windows)
1.3.6.1.4.1.25623.1.0.807090AltoPHP Multiple Vulnerabilities - 02 - Mar16 (Windows)
1.3.6.1.4.1.25623.1.0.807089AltoPHP Out of Bounds Read Memory Corruption Vulnerability - 01 - Mar16 (Windows)
1.3.6.1.4.1.25623.1.0.807088AltoPHP Multiple Vulnerabilities - 01 - Mar16 (Windows)
1.3.6.1.4.1.25623.1.0.807086AltoXceedium Xsuite Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.807080MediophpMyAdmin Multiple Vulnerabilities -01 Feb16
1.3.6.1.4.1.25623.1.0.807079MediophpMyAdmin Multiple Vulnerabilities -03 Feb16
1.3.6.1.4.1.25623.1.0.807078MediophpMyAdmin Multiple Vulnerabilities -02 Feb16
1.3.6.1.4.1.25623.1.0.807075AltoGE SNMP/Web Interface Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.807074MedioSophos UTM 'lang' Parameter XSS Vulnerability
1.3.6.1.4.1.25623.1.0.807066AltoApache Sling Framework (Adobe AEM) Information Disclosure Vulnerability (APSB16-05)
1.3.6.1.4.1.25623.1.0.807060MedioWordPress Core Multiple Vulnerabilities Feb16 (Linux)
1.3.6.1.4.1.25623.1.0.807059MedioWordPress Core Multiple Vulnerabilities Feb16 (Windows)
1.3.6.1.4.1.25623.1.0.807058MedioWordPress Zip Attachments Plugin 'download.php' Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.807057MedioWordPress Titan Framework Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.807055MediophpMyAdmin Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.807041AltoAdvantech WebAccess Multiple Buffer Overflow Vulnerabilities Jan16
1.3.6.1.4.1.25623.1.0.807033AltoAdvantech WebAccess Multiple Vulnerabilities Jan16
1.3.6.1.4.1.25623.1.0.807032AltoJoomla Core SQL Injection Vulnerability Jan16
1.3.6.1.4.1.25623.1.0.807031MedioWordPress 'theme' Parameter Cross Site Scripting Vulnerability Jan16 (Linux)
1.3.6.1.4.1.25623.1.0.807030MedioWordPress 'theme' Parameter Cross Site Scripting Vulnerability Jan16 (Windows)
1.3.6.1.4.1.25623.1.0.807021AltoXZERES 442SR Wind Turbine Web Interface Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.807014MedioAdobe ColdFusion Multiple Vulnerabilities (APSB15-29)
1.3.6.1.4.1.25623.1.0.807013AltoJenkins Multiple Vulnerabilities (Oct 2014) - Windows
1.3.6.1.4.1.25623.1.0.807012AltoJenkins Multiple Vulnerabilities (Feb 2014) - Windows
1.3.6.1.4.1.25623.1.0.807003AltoIBM Tivoli Storage Manager FastBack Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.807002AltoJenkins Remote Code Execution Vulnerability (Nov 2014) - Windows
1.3.6.1.4.1.25623.1.0.807001AltoJenkins Multiple Vulnerabilities (Nov 2015) - Windows
1.3.6.1.4.1.25623.1.0.806927AltoEasyCafe Server Remote File Read Vulnerability
1.3.6.1.4.1.25623.1.0.806902MedioSquid Nonce Replay Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.806901MediozTree Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.806882MedioWebSVN Cross site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.806881MedioApache Solr Multiple Cross-Site Scripting Vulnerabilities (SOLR-7346) (Linux)
1.3.6.1.4.1.25623.1.0.806880MedioApache Solr Multiple Cross-Site Scripting Vulnerabilities (SOLR-7920, SOLR-7949)
1.3.6.1.4.1.25623.1.0.806868AltoAdobe Connect Multiple Vulnerabilities Feb16
1.3.6.1.4.1.25623.1.0.806850AltoNetgear N300 Wireless Router Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.806848MedioOracle Glass Fish Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.806815MedioAtlassian Confluence XSS and Insecure Direct Object Reference Vulnerabilities
1.3.6.1.4.1.25623.1.0.806814AltoHTTP File Server Remote Command Execution Vulnerability-02 Jan16
1.3.6.1.4.1.25623.1.0.806813AltoHTTP File Server Remote Command Execution Vulnerability-01 Jan16
1.3.6.1.4.1.25623.1.0.806808AltoRips Scanner Multiple Directory Listing Vulnerabilities
1.3.6.1.4.1.25623.1.0.806806AltoPFSense Wizard XML Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.806805MedioSurgeftp Web Interface Multiple Stored XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.806801AltoWordPress Multiple Vulnerabilities Dec15 (Linux)
1.3.6.1.4.1.25623.1.0.806800AltoWordPress Multiple Vulnerabilities-01 Dec15 (Windows)
1.3.6.1.4.1.25623.1.0.806799AltoWIMAX Modem Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.806736MediophpMyAdmin Content spoofing vulnerability Nov15 (Linux)
1.3.6.1.4.1.25623.1.0.806735MediophpMyAdmin Security Bypass Vulnerability Nov15 (Linux)
1.3.6.1.4.1.25623.1.0.806697AltoDisc Organization System (DORG) Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.806689AltoFile Replication Pro Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.806672AltoMagento Stored Cross-Site Scripting Vulnerability - Jan16
1.3.6.1.4.1.25623.1.0.806665MedioTYPO3 Multiple Cross-Site Scripting Vulnerabilities - Jan16
1.3.6.1.4.1.25623.1.0.806664MedioTYPO3 Multiple Vulnerabilities-01 Jan16
1.3.6.1.4.1.25623.1.0.806641MedioMantisBT Multiple Vulnerabilities December15 (Linux) (Linux)
1.3.6.1.4.1.25623.1.0.806640MedioMantisBT Multiple Vulnerabilities December15 (Windows)
1.3.6.1.4.1.25623.1.0.806635MedioMediaWiki 'SVG File' Cross Site Scripting Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.806634MedioMediaWiki 'SVG File' Cross Site Scripting Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.806633AltoMediaWiki Multiple Vulnerabilities -02 Nov15 (Linux)
1.3.6.1.4.1.25623.1.0.806632AltoMediaWiki Multiple Vulnerabilities -02 Nov15 (Windows)
1.3.6.1.4.1.25623.1.0.806626AltoMediaWiki Multiple Vulnerabilities - Nov15 (Linux)
1.3.6.1.4.1.25623.1.0.806625AltoMediaWiki Multiple Vulnerabilities - Nov15 (Windows)
1.3.6.1.4.1.25623.1.0.806623AltoJBoss WildFly Application Server Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.806621AltoJenkins CLI Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.806613MedioKallithea 'came_from' parameter HTTP Response Splitting Vulnerability
1.3.6.1.4.1.25623.1.0.806601AltoTYPO3 Information Disclosure Vulnerability - Oct15
1.3.6.1.4.1.25623.1.0.806600MedioJoomla CMS 'login' Module Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.806549MediophpMyAdmin Content spoofing vulnerability Nov15 (Windows)
1.3.6.1.4.1.25623.1.0.806548MediophpMyAdmin Security Bypass Vulnerability Nov15 (Windows)
1.3.6.1.4.1.25623.1.0.806528AltoPHP Server Monitor Multiple CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.806526MedioOpen-Xchange (OX) Server Object Properties Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.806525MedioOpen-Xchange (OX) AppSuite Object Properties Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.806524MedioOpen-Xchange (OX) AppSuite Multiple Vulnerabilities -05 Nov15
1.3.6.1.4.1.25623.1.0.806523MedioOpen-Xchange (OX) AppSuite Multiple Vulnerabilities -04 Nov15
1.3.6.1.4.1.25623.1.0.806522AltoOpen-Xchange (OX) AppSuite Multiple Vulnerabilities -03 Nov15
1.3.6.1.4.1.25623.1.0.806518AltoSquid 'cache_peer' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.806510AltoManageEngine ServiceDesk Plus 'fName' Parameter Path Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.806509AltoManageEngine ServiceDesk Plus Multiple Vulnerabilities - Oct15
1.3.6.1.4.1.25623.1.0.806508AltoRevive Adserver < 3.2.2 Multiple Vulnerabilities (REVIVE-SA-2015-001)
1.3.6.1.4.1.25623.1.0.806502MedioJasig Central Authentication Service Server Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.806170AltoBelkin N150 Wireless Home Router Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.806147AltoBelkin Router Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.806105AltoSquid Pinger ICMP Processing Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.806104MedioSquid SSL-Bump Certificate Validation Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.806103AltoDrupal Multiple Vulnerabilities - August15 (Windows)
1.3.6.1.4.1.25623.1.0.806082MedioOpen-Xchange AppSuite Email Subject Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.806081MedioOpen-Xchange AppSuite Email Configuration Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.806078MedioOpen-Xchange (OX) AppSuite Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.806077MedioOpen-Xchange (OX) AppSuite XHTML File HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.806076MedioOpen-Xchange (OX) AppSuite SVG File Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.806075AltoOpen-Xchange (OX) AppSuite XEE Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806074MedioOpen-Xchange (OX) AppSuite Drive File Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.806073MedioOpen-Xchange (OX) AppSuite Multiple Security Bypass Vulnerabilities Oct15
1.3.6.1.4.1.25623.1.0.806072MedioOpen-Xchange (OX) AppSuite HTML Injection Vulnerability Oct15
1.3.6.1.4.1.25623.1.0.806070MedioOpen-Xchange (OX) AppSuite Multiple Vulnerabilities -02 Oct15
1.3.6.1.4.1.25623.1.0.806069AltoOpen-Xchange (OX) AppSuite SQL Injection Vulnerability Oct15
1.3.6.1.4.1.25623.1.0.806068MedioOpen-Xchange (OX) AppSuite Multiple Vulnerabilities - 01 (Oct 2015)
1.3.6.1.4.1.25623.1.0.806065AltoMango Automation Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.806062AltoWeb Reference Database Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.806061AltoOpenFire Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.806059MedioX_CART Installation Script Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.806058AltoADH-Web Server IP-Cameras Multiple Improper Access Restrictions Vulnerabilities
1.3.6.1.4.1.25623.1.0.806050AltoMonsta FTP Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.806037MedioMantisBT Cross Site Scripting Vulnerability September15 (Windows)
1.3.6.1.4.1.25623.1.0.806036AltoJoomla com_informations Component SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.806035AltoEdimax Products Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.806034AltoPhpWiki Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.806032MedioMantisBT Cross Site Scripting Vulnerability September15 (Linux)
1.3.6.1.4.1.25623.1.0.806031AltoJoomla Com_Memorix Component SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.806027MedioVideoLAN VLC Media Player Web Interface Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.806026AltoWordPress WP Symposium Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.806025AltoCacti SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.806015AltoCodoforum Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.806009AltoJoomla Module JoomShopping SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.806003MedioDell Netvault Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.805988MedioWordPress 'Non-Strict Mode' Multiple Cross-Site Scripting Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.805987MedioWordPress 'Non-Strict Mode' Multiple Cross-Site Scripting Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.805986MedioWordPress plupload Cross-Site Scripting Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.805985MedioWordPress plupload Cross-Site Scripting Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.805981MedioTYPO3 'sanitizeLocalUrl' function Cross-Site Scripting Vulnerability (SA-2015-009)
1.3.6.1.4.1.25623.1.0.805976MedioMantisBT Cross Site Scripting Vulnerability-02 September15 (Linux)
1.3.6.1.4.1.25623.1.0.805975MedioMantisBT Cross Site Scripting Vulnerability-02 September15 (Windows)
1.3.6.1.4.1.25623.1.0.805974AltoCentreon Multiple Vulnerabilities - Sep15
1.3.6.1.4.1.25623.1.0.805973AltoMantisBT Open Redirect Vulnerability September15 (Linux)
1.3.6.1.4.1.25623.1.0.805972AltoMantisBT Open Redirect Vulnerability September15 (Windows)
1.3.6.1.4.1.25623.1.0.805967AltoDrupal Multiple Vulnerabilities-02 August15 (Linux)
1.3.6.1.4.1.25623.1.0.805966AltoDrupal Multiple Vulnerabilities-02 August15 (Windows)
1.3.6.1.4.1.25623.1.0.805965AltoDrupal Multiple Vulnerabilities - August15 (Linux)
1.3.6.1.4.1.25623.1.0.805962AltoNetsweeper Multiple Vulnerabilities - Aug15
1.3.6.1.4.1.25623.1.0.805947AltoWordPress 'admin impersonation via comments' CSRF Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.805946AltoWordPress 'admin impersonation via comments' CSRF Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.805945AltoASUS Router Multiple Vulnerabilities Aug-2015
1.3.6.1.4.1.25623.1.0.805938AltoPivotX Multiple Vulnerabilities - Jul15
1.3.6.1.4.1.25623.1.0.805927MedioKaseya Virtual System Administrator Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805901AltoWordPress StageShow Plugin Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.805807AltoManageEngine SupportCenter Plus Multiple Vulnerabilities - June15
1.3.6.1.4.1.25623.1.0.805801AltoJoomla! EQ Event Calendar component SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805800AltoBomgar Remote Support Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.805772MedioSplunk Enterprise Cross-Site Scripting Vulnerability -Oct15
1.3.6.1.4.1.25623.1.0.805763MedioWordPress Pie Register Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805758AltoEndian Firewall OS Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805716AltoManageEngine Desktop Central MSP < 9.0.075 Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.805715AltoManageEngine Password Manager Pro SQL injection Vulnerability
1.3.6.1.4.1.25623.1.0.805713MedioClimatix BACnet/IP Communication Module Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805710AltoCollabNet Subversion Edge Management Frontend Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805709MedioPandora FMS SNMP Editor XSS Vulnerability
1.3.6.1.4.1.25623.1.0.805708AltoZarafa Collaboration Platform Arbitrary File Access Vulnerability
1.3.6.1.4.1.25623.1.0.805707MedioZOHO ManageEngine AssetExplorer Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.805706MedioPandora FMS Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.805700AltoWordPress Paypal Currency Converter Basic For Woocommerce File Read Vulnerability
1.3.6.1.4.1.25623.1.0.805694MedioQNAP TS_x09 Turbo NAS Devices Reflected Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805692AltoHP System Management Homepage Cross-site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.805689AltoPHP Multiple Remote Code Execution Vulnerabilities - Jul15 (Windows)
1.3.6.1.4.1.25623.1.0.805688MedioPHP Multiple Vulnerabilities - 01 - Jul15 (Windows)
1.3.6.1.4.1.25623.1.0.805685AltoPHP Multiple Remote Code Execution Vulnerabilities - Jul15 (Linux)
1.3.6.1.4.1.25623.1.0.805684MedioPHP Multiple Vulnerabilities - 01 - Jul15 (Linux)
1.3.6.1.4.1.25623.1.0.805683MedioWideImage Demo Code Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805671AltoLivelyCart SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805670MedioWordPress Revslider Arbitrary File Download Vulnerability
1.3.6.1.4.1.25623.1.0.805665AltoGenixcms Multiple SQL Injection Vulnerabilities - June15
1.3.6.1.4.1.25623.1.0.805664AltoCacti Multiple Vulnerabilities-June15
1.3.6.1.4.1.25623.1.0.805663MedioOpsview Multiple Cross Site Scripting Vulnerabilities - June15
1.3.6.1.4.1.25623.1.0.805662MedioAdobe Connect Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805660AltoPHP Multiple Vulnerabilities - 02 - Jun15 (Linux)
1.3.6.1.4.1.25623.1.0.805659AltoPHP Multiple Vulnerabilities - 04 - Jun15 (Windows)
1.3.6.1.4.1.25623.1.0.805658AltoPHP Multiple Vulnerabilities - 04 - Jun15 (Linux)
1.3.6.1.4.1.25623.1.0.805657AltoPHP Multiple Vulnerabilities - 03 - Jun15 (Linux)
1.3.6.1.4.1.25623.1.0.805656AltoPHP Multiple Vulnerabilities - 03 - Jun15 (Windows)
1.3.6.1.4.1.25623.1.0.805655AltoPHP Multiple Vulnerabilities - 02 - Jun15 (Windows)
1.3.6.1.4.1.25623.1.0.805653AltoDell Netvault Backup Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.805651AltoPHP Multiple Vulnerabilities - 01 - Jun15 (Linux)
1.3.6.1.4.1.25623.1.0.805650AltoPHP Multiple Vulnerabilities - 01 - Jun15 (Windows)
1.3.6.1.4.1.25623.1.0.805648AltoMaian Gallery Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805647AltopppBLOG Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805643AltoNetCharts Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805602AltoWordPress Work The Flow Plugin File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.805600MedioX_CART Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.805596AltoBroadlight Residential Gateway DI3124 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805595AltoMcAfee ePolicy Orchestrator Man-in-the-Middle Attack Vulnerability - June15
1.3.6.1.4.1.25623.1.0.805594MedioMcAfee ePolicy Orchestrator Cross Site Scripting Vulnerability - June15
1.3.6.1.4.1.25623.1.0.805592AltoSilverStripe CMS Multiple Vulnerabilities - June15
1.3.6.1.4.1.25623.1.0.805581MedioAnima Gallery Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805566AltoosCMax e-commerce/shopping-cart Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805565AltoTORNADO Computer Trading CMS SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805564MedioBigAce CMS Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805551AltoSyncrify Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805539AltoWordPress N-Media Website Contact Form Plugin File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.805531MedioWordPress Theme mTheme-Unus < 2.3 LFI Vulnerability (Active Check)
1.3.6.1.4.1.25623.1.0.805530AltoWordPress Simple Ads Manager Plugin File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.805520AltoWordPress Simple Ads Manager Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805519AltoJoomla Contact Form Maker SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805518MedioWordPress Slider Revolution Arbitrary File Download Vulnerability
1.3.6.1.4.1.25623.1.0.805506AltoSmart PHP Poll Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.805499AltoJoomla Spider-FAQ SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805497MedioSitecore CMS XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.805495MedioGeniXCMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805494MedioCodoforum Arbitrary File Download Vulnerability
1.3.6.1.4.1.25623.1.0.805473AltoManageEngine OpManager Multiple Vulnerabilities (Feb 2015) - Active Check
1.3.6.1.4.1.25623.1.0.805472AltoInductive Automation Ignition Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805447AltoJoomla Gallery WD Component Multiple Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805446AltoPHP Multiple Vulnerabilities - 01 - Feb15
1.3.6.1.4.1.25623.1.0.805445MedioPrestashop < 1.6.0.11 Reflected Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805444MedioJetBrains TeamCity < 8.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805415MedioRevive Adserver Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805414AltoPHP Out of Bounds Read Multiple Vulnerabilities - Jan15
1.3.6.1.4.1.25623.1.0.805413AltoPHP Multiple Vulnerabilities - 02 - Jan15
1.3.6.1.4.1.25623.1.0.805412AltoPHP Multiple Double Free Vulnerabilities - Jan15
1.3.6.1.4.1.25623.1.0.805411AltoPHP Use-After-Free Remote Code EXecution Vulnerability - Jan15
1.3.6.1.4.1.25623.1.0.805410AltoPHP Multiple Buffer Overflow Vulnerabilities - Jan15
1.3.6.1.4.1.25623.1.0.805409AltoPHP Multiple Vulnerabilities - 01 - Jan15
1.3.6.1.4.1.25623.1.0.805400MedioSubrion CMS 'search' Functionality Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805398AltophpMyAdmin Multiple Vulnerabilities -01 June15
1.3.6.1.4.1.25623.1.0.805397AltoMilw0rm Clone Script SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805391MedioSynology DiskStation Manager XSS Vulnerability
1.3.6.1.4.1.25623.1.0.805390AltoMovable Type SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805388AltoClipBucket Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.805387MedioMediaWiki Language Variants Cross-site scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805374AltoWebDepo CMS 'wood' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805373AltoJBoss Application Server RCE Vulnerability
1.3.6.1.4.1.25623.1.0.805372AltoMagento Web E-Commerce Platform Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805371MediohotEx Billing Manager Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805369AltoMovable Type Templates Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.805368AltoMovable Type Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.805367MedioSaurus CMS <= 4.7 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.805366AltoWordPress Business Intelligence Lite SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805365AltoBalero CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805357AltoMovable Type Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.805356AltoBerta CMS Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.805355MedioKoha < 3.16.6 / 3.18.x < 3.18.2 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.805353AltoWebshop hun Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805352MedioPHP Board <= 2.2.7 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.805349AltoWordPress Webdorado Spider Event Calendar SQL Injection
1.3.6.1.4.1.25623.1.0.805348MedioVisualware MyConnection Server <= 8.2b Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.805347AltoClipBucket 'view_item.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805346MedioNetCat CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805345AltoOpenEMR 'validateUser.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805343MedioWordPress Divi Theme Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.805335MedioSplunk Event Parsing Cross-Site Scripting Vulnerability - Feb15
1.3.6.1.4.1.25623.1.0.805334MedioSplunk Dashboard Cross-Site Scripting Vulnerability - Feb15
1.3.6.1.4.1.25623.1.0.805333MedioSplunk Enterprise 'Referer' Header Cross-Site Scripting Vulnerability -02 Feb15
1.3.6.1.4.1.25623.1.0.805332MedioSplunk 'Referer' Header 404 Error Cross-Site Scripting Vulnerability - Feb15
1.3.6.1.4.1.25623.1.0.805331AltoZeroCMS Multiple SQL Injection Vulnerabilities - Feb 2015
1.3.6.1.4.1.25623.1.0.805330AltoSonatype Nexus OSS/Pro Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.805329MedioMediaWiki Hovercards extension Cross-site scripting Vulnerability - Jan15
1.3.6.1.4.1.25623.1.0.805328MedioMediaWiki TemplateSandbox extension Cross-site scripting Vulnerability - Jan15
1.3.6.1.4.1.25623.1.0.805327AltoMediaWiki ExpandTemplates extension Multiple Vulnerabilities - Jan15
1.3.6.1.4.1.25623.1.0.805326MedioMediaWiki Listings extension Cross-site scripting Vulnerability - Jan15
1.3.6.1.4.1.25623.1.0.805325AltoSonatype Nexus OSS/Pro Directory Traversal Vulnerability -Jan15
1.3.6.1.4.1.25623.1.0.805321AltoPHPads Authentication Bypass Vulnerabilities - Jan15
1.3.6.1.4.1.25623.1.0.805320MedioBrother MFC Administration Reflected Cross-Site Scripting Vulnerabilities - Jan15
1.3.6.1.4.1.25623.1.0.805319AltoZabbix Multiple SQL injection Vulnerabilities - Jan15
1.3.6.1.4.1.25623.1.0.805306MediophpMyAdmin 'url.php' Cross Site Scripting Vulnerability - Dec14
1.3.6.1.4.1.25623.1.0.805304AltophpMyRecipes 'words_exact' Parameter SQL injection vulnerability
1.3.6.1.4.1.25623.1.0.805298AltoLoxone Smart Home Multiple Vulnerabilities - Mar15
1.3.6.1.4.1.25623.1.0.805296AltoHelpDezk Multiple Vulnerabilities - Mar15
1.3.6.1.4.1.25623.1.0.805295MedioTYPO3 'rsaauth' extension Authentication Bypass Vulnerability (SA-2015-001)
1.3.6.1.4.1.25623.1.0.805292AltoAdminsystems CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805291MedioInstantASP InstantForum.NET Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.805289Mediomini_httpd server Long Protocol String Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.805285AltoHP SiteScope Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.805283MedioownCloud 'files_external' RSA Key Validation Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.805282MedioownCloud Asset Pipeline Feature Remote Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.805281MedioownCloud FTP Backend 'user_external' Password Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.805280AltoownCloud Multiple Vulnerabilities -02 Feb15
1.3.6.1.4.1.25623.1.0.805279MedioownCloud Multiple Vulnerabilities -01 Feb15
1.3.6.1.4.1.25623.1.0.805271AltoJoomla Component CMSJunkie J-ClassifiedsManager Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805269MedioNovell eDirectory iMonitor Multiple Vulnerabilities - Feb15
1.3.6.1.4.1.25623.1.0.805268MedioWordPress April's Super Functions Pack Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805267AltoMantisBT Multiple Vulnerabilities - Feb15
1.3.6.1.4.1.25623.1.0.805262AltoArticleFR CMS Multiple Vulnerabilities - Jan15
1.3.6.1.4.1.25623.1.0.805247AltoTYPO3 Multiple Vulnerabilities-01 Jan-2015 (SA-2014-003)
1.3.6.1.4.1.25623.1.0.805238MedioMcAfee ePolicy Orchestrator Multiple Vulnerabilities - Jan15
1.3.6.1.4.1.25623.1.0.805237MedioAMSI 'file' Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.805236MedioMantisBT 'adm_config_report.php' Cross-Site Scripting Vulnerability - January15
1.3.6.1.4.1.25623.1.0.805235MedioMODX Revolution 'callback' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805234MedioTWiki Multiple Cross-Site Scripting Vulnerabilities - Jan15
1.3.6.1.4.1.25623.1.0.805233MedioTWiki 'scope' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805232MedioTribiq CMS Direct Request Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.805231MedioContenido CMS Multiple Parameter Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.805230AltoOTRS Help Desk Privilege Escalation Vulnerability - Dec14
1.3.6.1.4.1.25623.1.0.805229AltoSymantec Web Gateway Unspecified Remote Command Execution Vulnerability - Dec14
1.3.6.1.4.1.25623.1.0.805228AltoSymantec Web Gateway Multiple Vulnerabilities -02 Dec14
1.3.6.1.4.1.25623.1.0.805227AltoSymantec Web Gateway Multiple Vulnerabilities -01 Dec14
1.3.6.1.4.1.25623.1.0.805226AltoPlex Media Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805209MedioWordPress Ajax Store Locator Plugin Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.805208AltoSnowfox CMS 'rd' Parameter Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.805205AltoPBBoard CMS 'email' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805204AltoPandora FMS Multiple Vulnerabilities - Dec14
1.3.6.1.4.1.25623.1.0.805203AltoSymantec Endpoint Protection Manager Multiple Vulnerabilities - Dec14
1.3.6.1.4.1.25623.1.0.805193AltoWordpess Simple Photo Gallery Blind SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805192Mediophpwind Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805191MedioOffiria Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805190MedioZOHO ManageEngine AssetExplorer Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805176MedioWordPress < 4.2.1 Comments Stored XSS Vulnerability
1.3.6.1.4.1.25623.1.0.805175AltoWebUI Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.805161AltoWordPress Apptha Video Gallery Blind SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805160AltoJoomla! Spider Random Article Component SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805159AltoPragyan CMS SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805158AltoSoftBB 'post' Parameter Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805156AltoWordPress DesignFolio Plus Theme Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.805155AltoJoomla! Simple Photo Gallery Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.805154AltoWordPress Reflex Gallery Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.805153AltoWordPress WPML Multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.805152AltoeTouch SamePage 'catId' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805141AltoWordPress Survey and Poll Blind SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805140MedioWebtrees wt_v3_street_view.php Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805139MedioExponent CMS < 2.3.1 Patch 4 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.805138AltoZOHO ManageEngine ServiceDesk Plus (SDP) Multiple Vulnerabilities - Feb15
1.3.6.1.4.1.25623.1.0.805131MedioKiwix Server 'pattern' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805130MedioClanSphere 'where' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805127AltoWordPress Photo Gallery Blind SQL injection Vulnerability
1.3.6.1.4.1.25623.1.0.805124MedioWordPress EasyCart Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.805123MedioWordPress Tera Charts Multiple Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.805122MedioWordPress DukaPress 'src' Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.805121MedioWordPress Sexy Squeeze Pages 'id' Parameter XSS Vulnerability
1.3.6.1.4.1.25623.1.0.805120MedioWordPress Html5 Mp3 Player 'playlist.php' Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.805119AltominiBB bb_func_unsub.php 'code' Parameter Blind SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805117MedioWordPress W3 Total Cache Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805116AltoBinary Moon TimThumb < 2.8.14 Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.805107AltoWordPress Google Document Embedder SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805106MedioWordPress Paid Memberships Pro Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.805105MediophpSound <= 1.0.5 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.805103AltoManageEngine OpManager Multiple Vulnerabilities (Nov 2014) - Active Check
1.3.6.1.4.1.25623.1.0.805102AltoPiwigo 'rate' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805071MedioDreamBox DM500-S Cross-Site Scripting (XSS) Vulnerability
1.3.6.1.4.1.25623.1.0.805070MedioApexis IP CAM Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.805068AltoBlueDragon CFChart Servlet Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.805067MedioDell SonicWALL SonicOS 'macIpSpoofView.html' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805066AltoApache Spark Cluster Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.805040MedioHP LaserJet Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805034MedioD-link IP Camera DCS-2103 Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805033AltoVDG Security Sense Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.805032AltoIceHrm Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.805031MedioD-link IP Camera DCS-2103 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805030MedioTiny HTTP Server Arbitrary File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.805021AltoProlink PRN2001 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805009AltoOpenMRS Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.805007MedioHttpCombiner ASP.NET Remote File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.805001AltoTeamPass Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.805000MedioYour Online Shop 'products_id' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804904MedioWordPress Content Source Control Plugin Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.804899MedioWordPress Digital Zoom Studio (DZS) Video Gallery Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804891AltoMantisBT SQL Injection Vulnerability -01 November14
1.3.6.1.4.1.25623.1.0.804884MedioPHP 'donate' function Denial of Service Vulnerability - Nov14
1.3.6.1.4.1.25623.1.0.804882AltoEtiko CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804877AltoOpenX Multiple Open Redirect Vulnerabilities
1.3.6.1.4.1.25623.1.0.804876AltoQuixplorer Multiple Vulnerabilities - Nov14
1.3.6.1.4.1.25623.1.0.804875AltoNewtelligence dasBlog 'url' Parameter Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.804874AltoEspoCRM '/install/index.php' Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804873MedioWordPress Alipay plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804872AltoWordPress Spreadsheet plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804871AltoTomatoCart SQL Injection and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.804870AltoWordPress Multi View Event Calendar SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804861AltoYOOtheme Pagekit CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804858AltoHP System Management Homepage Multiple Vulnerabilities - Oct14
1.3.6.1.4.1.25623.1.0.804857AltoCart Engine Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804856AltoBaby Gekko CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804849MedioPHP Information Disclosure Vulnerability - 01 - Sep14
1.3.6.1.4.1.25623.1.0.804839MedioMcAfee Web Gateway Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804838MedioWordPress Mobile Pack Plugin Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804837MedioWordPress ShortCode Plugin Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.804825MedioIBM Sametime Classic Meeting Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804824MedioKajona CMS Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.804823MedioosTicket Ticketing System Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.804821AltoownCloud Local File Inclusion Vulnerability -01 Aug14
1.3.6.1.4.1.25623.1.0.804820AltoPHP Multiple Vulnerabilities - 01 - Aug14
1.3.6.1.4.1.25623.1.0.804819AltoArticleFR CMS 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804818MedioLyris ListManager 'EmailAddr' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804816MedioWordPress SI CAPTCHA Anti-Spam Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804815MedioZOHO ManageEngine EventLog Analyzer 'j_username' Parameter XSS Vulnerability
1.3.6.1.4.1.25623.1.0.804806MedioWordPress Facebook Promotion Generator Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804805MedioWordPress Contact Form Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804804MedioWordPress VideoWhisper Live Streaming Integration Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.804803MedioWordPress dsIDXpress IDX Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804802MedioTenable Nessus Web UI Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804798AltoZTE ZXDSL Modem /adminpasswd.cgi Admin Password Remote Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804789MedioNordex NC2 'username' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804788MedioWordPress Web Dorado Spider Video Player XSS Vulnerability
1.3.6.1.4.1.25623.1.0.804785MedioExponent CMS 'src' POST Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804784MedioMegapolis.Portal Manager Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.804779MedioInterWorx Web Control Panel Information Disclosure and XSS Vulnerability
1.3.6.1.4.1.25623.1.0.804775AltoIBM Global Console Manager Switches Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.804774MedioXAMPP Local Write Access Vulnerability (Oct 2014)
1.3.6.1.4.1.25623.1.0.804773AltoJobScheduler Multiple Vulnerabilities - Oct14
1.3.6.1.4.1.25623.1.0.804772MedioJoomla! Mac Gallery Component Arbitrary File Download Vulnerability
1.3.6.1.4.1.25623.1.0.804771AltoBacula-Web 'jobid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804770MedioWordPress Contact Form 7 Integrations Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.804769AltoWordPress Infusionsoft Gravity Forms Add-on Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.804767AltoJoomla! Spider Calendar Component SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804766AltoWing FTP Server Authenticated Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.804761AltoActualAnalyzer Lite 'ant' Cookie Parameter Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.804760AltoJoomla! Spider video player Component SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804759Altovtls-Virtua 'InfoStation.cgi' Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.804758MedioWordPress Easy Post Types 'media.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804757MedioWordPress EnvialoSimple Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.804756MedioWordPress Social Invitations Plugin 'test.php' XSS Vulnerability
1.3.6.1.4.1.25623.1.0.804755MedioWordPress WebEngage Plugin 'height' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804754MedioWordPress VideoWhisper Video Presentation Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804753AltoHybridAuth 'install.php' Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.804749MedioBlackCat CMS Reflected Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804748MediovTiger CRM 'file' Arbitrary File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804747AltoMyBB Multiple Vulnerabilities - Aug14
1.3.6.1.4.1.25623.1.0.804738MedioDirPHP 'path/index.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.804737AltoSphider Multiple Vulnerabilities - Aug14
1.3.6.1.4.1.25623.1.0.804736AltoStatus2K Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804726AltoFonality trixbox Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804725MedioUser Friendly SVN 'login' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804724AltoWordPress MailPoet Newsletters Plugin Remote File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.804720AltoJoomla! YouTube Gallery Component 'gallery.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804717MedioWordPress Social Login 'xhrurl' Parameter XSS Vulnerability
1.3.6.1.4.1.25623.1.0.804709AltoWordPress WP ecommerce Shop Styling 'dompdf' Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.804701MedioFCKeditor 'print_textinputs_var()' Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.804700AltoAssesi 'bg' Parameter SQL Injection vulnerability
1.3.6.1.4.1.25623.1.0.804697MedioOctavoCMS 'src' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804686MedioWordPress ActiveHelper LiveHelp Live Chat Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804685MedioWordPress AnyFont plugin 'text' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804684AltoArtifectx xClassified 'catid' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804683AltoPHP Multiple Vulnerabilities - 01 - Jul14
1.3.6.1.4.1.25623.1.0.804682MedioPHP Multiple Use-After-Free Vulnerabilities - Jul14
1.3.6.1.4.1.25623.1.0.804681AltoDigital Craft AtomCMS Arbitrary File Upload and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.804680MedioWordPress WooCommerce SagePay Direct Payment Gateway plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.804677MedioWordPress Social Connect plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804676MedioMantisBT Multiple Cross-Site Scripting Vulnerabilities -01 July14
1.3.6.1.4.1.25623.1.0.804675MedioWordPress Keyword Strategy Internal Links Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804674MedioWordPress HTML5 Video Player with Playlist plugin Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.804673MedioWordPress Game-Tabs plugin 'n' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804672MedioWordPress GarageSale plugin 'page' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804669MedioAXIGEN Mail Server Email Message Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804664MedioFrams&qt Fast File EXchange Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804663MedioownCloud Preview Picture Access Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.804662AltoownCloud Multiple Vulnerabilities-04 July14
1.3.6.1.4.1.25623.1.0.804661AltoownCloud Multiple Vulnerabilities-03 July14
1.3.6.1.4.1.25623.1.0.804660MedioownCloud Multiple Vulnerabilities (oC-SA-2013-014, oC-SA-2013-015)
1.3.6.1.4.1.25623.1.0.804659MedioownCloud PHP Code Execution Vulnerability - July14
1.3.6.1.4.1.25623.1.0.804658MedioownCloud Multiple Vulnerabilities-01 July14
1.3.6.1.4.1.25623.1.0.804657AltoownCloud Multiple Vulnerabilities-02 July14
1.3.6.1.4.1.25623.1.0.804656MedioownCloud 'calid' Parameter privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.804655MedioownCloud Amazon SDK Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804654MedioEugene Ajenti 'respond_error' Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.804653AltoopenSIS 'index.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804652MedioHAM3D Shop Engine CMS 'ID' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804651MedioFiyo CMS 'Name' POST Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804650MedioMantisBT 'View Issues' Page Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.804641MedioClipBucket 'Username' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804640AltoZeroCMS Privilege Escalation & SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.804639MedioPHP CDF File Parsing Denial of Service Vulnerabilities - 01 - Jun14
1.3.6.1.4.1.25623.1.0.804637MedioTransform Foundation Server Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.804612MedioBarracudaDrive Multiple XSS Vulnerabilities -03 June14
1.3.6.1.4.1.25623.1.0.804611MedioBarracudaDrive Multiple XSS Vulnerabilities -02 June14
1.3.6.1.4.1.25623.1.0.804610MedioBarracudaDrive Multiple XSS Vulnerabilities -01 June14
1.3.6.1.4.1.25623.1.0.804609AltoXOOPS Glossaire Module 'glossaire-aff.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804607AltoClipperz Password Manager 'objectname' Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.804599MedioWordPress WP-Ecommerce with Bradesco Gateway 'falha.php' XSS Vulnerability
1.3.6.1.4.1.25623.1.0.804594MedioWordPress Simple Popup Images Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804593MedioWordPress Conversion Ninja 'id' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804592MedioWordPress bib2html 'styleShortName' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804588MedioWordPress Bonuspressx 'ar_submit.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804578AltoWordPress Flexolio Multiple Vulnerabilities May14
1.3.6.1.4.1.25623.1.0.804573MedioWordPress WP Js External link Info Plugin 'redirect.php' XSS Vulnerability
1.3.6.1.4.1.25623.1.0.804572AltoWordPress Js-Multi-Hotel Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804558AltoCIS Manager 'TroncoID' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804557MedioGanglia Web 'view_name' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804556AltoXerox DocuShare URL SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804543AltoClipBucket Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804542AltoVtiger CRM Multiple SQLi Vulnerabilities (April 14)
1.3.6.1.4.1.25623.1.0.804541MedioVtiger 'return_url' Parameter Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.804540MedioWordPress Uploader Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804531AltoSimpleHRM 'username' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804530AltoWordPress VideoWhisper Live Streaming Integration Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804513AltoSymantec Endpoint Protection Manager XXE and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.804512MedioWordPress CommentLuv Plugin '_ajax_nonce' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804511AltoWordPress AdRotate Plugin 'clicktracker.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804510MedioWordPress NextGEN Gallery 'jqueryFileTree.php' Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.804509AltoGanesha Digital Library Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804499MedioTextpattern CMS 'index.php' XSS Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.804491AltoUltra Electronics AEP Ultra Protect Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804489AltoGNU Bash Environment Variable Handling Shell Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.804479MedioSplunk Referer Header Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804478AltoAdvantech WebAccess Multiple Stack Based Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.804476AltoWeBid Multiple Cross Site Scripting And LDAP Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.804471AltoZyXEL ADSL Router Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804470AltoZTE WXV10 W300 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804469AltoWebTitan Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.804467MedioTYPO3 Authentication Subcomponent Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.804466AltoTYPO3 Color Picker Wizard Remote PHP Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.804465AltoTYPO3 Multiple Vulnerabilities-02 July-2104
1.3.6.1.4.1.25623.1.0.804464MedioTYPO3 Multiple Vulnerabilities-01 July-2104
1.3.6.1.4.1.25623.1.0.804463MedioCetil 'logon_senha.asp' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804455AltoCIS Manager 'email' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804454MedioWiser SIP Server Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804448MedioVM Turbo Operations Manager Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.804447MedioApache Archiva Home Page Cross-Site Scripting vulnerability
1.3.6.1.4.1.25623.1.0.804446MedioAdobe ColdFusion Unspecified Information Disclosure Vulnerability (APSB13-03)
1.3.6.1.4.1.25623.1.0.804445AltoAdobe ColdFusion Multiple Vulnerabilities (APSB13-03)
1.3.6.1.4.1.25623.1.0.804444AltoAdobe ColdFusion Multiple Vulnerabilities (APSB13-10)
1.3.6.1.4.1.25623.1.0.804443AltoAdobe ColdFusion Components (CFC) Denial Of Service Vulnerability (APSB13-19)
1.3.6.1.4.1.25623.1.0.804442AltoAdobe ColdFusion Multiple Vulnerabilities (APSB13-27)
1.3.6.1.4.1.25623.1.0.804440MedioSymantec Messaging Gateway 'displayTab' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804437MedioOracle OpenSSO Administration Component Data Manipulation Vulnerability
1.3.6.1.4.1.25623.1.0.804436MedioOracle OpenSSO Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.804431AltoHorde Webmail 'url' Parameter Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.804430AltoAdvantech WebAccess Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804428AltoMcAfee Asset Manager Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804420MedioMcAfee Web Gateway Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.804418MedioOTRS Help Desk Cross-Site Scripting and Clickjacking Vulnerabilities
1.3.6.1.4.1.25623.1.0.804416AltoHP System Management Homepage Cross-Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.804415MedioHP System Management Homepage Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804413MedioAker Secure Mail Gateway Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804412AltoownCloud Multiple XSS and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.804411AltoownCloud 'lib/db.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804410AltoownCloud 'lib/bookmarks.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804406AltoSymantec Web Gateway Cross-Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.804404MedioOpen Web Analytics Reflected Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804403MedioLiveZilla Password Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804364AltoownCloud PHP Remote Code Execution Vulnerabilities Apr14
1.3.6.1.4.1.25623.1.0.804363MedioownCloud Local Filesystem Mounting Security Bypass Vulnerability Apr14
1.3.6.1.4.1.25623.1.0.804362MedioownCloud Multiple XSS Vulnerabilities-02 Apr14
1.3.6.1.4.1.25623.1.0.804361MedioownCloud Multiple XSS Vulnerabilities-01 Apr14
1.3.6.1.4.1.25623.1.0.804359AltoSymantec LiveUpdate Administrator Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804345AltoMantisBT 'filter_config_id' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804338AltoJoomla Component AJAX Shoutbox SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804337MedioJoomla Component Multi Calendar Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.804336MedioJoomla Component Youtube Gallery Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804335MedioJoomla Component FrieChat Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.804327MedioCMS Made Simple Multiple XSS Vulnerabilities Mar14
1.3.6.1.4.1.25623.1.0.804321AltoMediawiki Multiple Vulnerabilities-01 Mar14
1.3.6.1.4.1.25623.1.0.804310AltoJoomla SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804309AltoShadowbox Local file Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.804299MedioEcava IntegraXor Account Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804297MedioOrbiTeam BSCW 'op' Parameter Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804294MedioDotCMS Multiple Login Page Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.804293AltoAlienVault OSSIM SQL Injection and Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.804292MedioPHP 'LibGD' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.804291AltoPHP Multiple Vulnerabilities - 01 - May14
1.3.6.1.4.1.25623.1.0.804290AltoPHP 'FastCGI Process Manager' Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.804289MedioownCloud 'SabreDAV' Local File Disclosure Vulnerability (oC-SA-2013-016) - Windows
1.3.6.1.4.1.25623.1.0.804288AltoownCloud Multiple Vulnerabilities - 01 May14
1.3.6.1.4.1.25623.1.0.804287MedioownCloud Multiple Cross-Site Scripting & Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.804286AltoownCloud Session Fixation Vulnerability
1.3.6.1.4.1.25623.1.0.804285MedioownCloud 'calendar_id' Parameter privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.804284MedioownCloud Multiple Cross Site Scripting Vulnerabilities -03 May14
1.3.6.1.4.1.25623.1.0.804283MedioownCloud Multiple Cross Site Scripting Vulnerabilities -02 May14
1.3.6.1.4.1.25623.1.0.804282MedioownCloud Flash Cross-Domain Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804281MedioownCloud 'contacts' Security Bypass Vulnerability - May14
1.3.6.1.4.1.25623.1.0.804280AltoownCloud Multiple Code Execution & Local File Disclosure Vulnerabilities May14
1.3.6.1.4.1.25623.1.0.804279MedioownCloud Multiple Cross Site Scripting Vulnerabilities -01 May14
1.3.6.1.4.1.25623.1.0.804278AltoownCloud Cross Site Request Forgery Vulnerability -01 May14
1.3.6.1.4.1.25623.1.0.804277AltoownCloud Multiple XSS & CSRF Vulnerabilities -02 May14
1.3.6.1.4.1.25623.1.0.804276AltoownCloud Multiple XSS & CSRF Vulnerabilities -01 May14
1.3.6.1.4.1.25623.1.0.804273MedioJoomla Component SMF Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804272AltoJoomla Component Inneradmission SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804268AltoCM3 AcoraCMS Multiple XSS, CSRF and Open Redirect Vulnerabilities
1.3.6.1.4.1.25623.1.0.804248MedioNagios cmd.cgi Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.804247MedioNagios status.cgi Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804244AltoPOSH Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804243MedioOTRS Email HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804241MedioPHP 'open_basedir' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.804240AltoIBM Platform Symphony Developer Edition Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.804239MedioDELL SonicWALL 'node_id' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804238MedioDell KACE K1000 LABEL_ID Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804237MedioGeeklog Calendar Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804236AltoOTRS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804234MedioMyBB keywords Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804230Medioe107 query Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804229AltoCSP MySQL User Manager SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804226AltoNeoBill Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804225MedioGetSimple CMS 3.1.x / 3.2.x Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804224AltoHorizon QCMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804223AltoTYPO3 Default Admin Credentials
1.3.6.1.4.1.25623.1.0.804222MedioTYPO3 Backend Unspecified CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.804221AltoTYPO3 userUid Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.804220AltoTYPO3 Multiple Vulnerabilities Dec10
1.3.6.1.4.1.25623.1.0.804219AltoTYPO3 Multiple Vulnerabilities Oct10
1.3.6.1.4.1.25623.1.0.804218MedioTYPO3 mailforms Unspecified Arbitrary Mail Relay Vulnerability
1.3.6.1.4.1.25623.1.0.804216MedioTYPO3 Multiple Vulnerabilities Feb10
1.3.6.1.4.1.25623.1.0.804215AltoTYPO3 Multiple Vulnerabilities Jul13
1.3.6.1.4.1.25623.1.0.804214MedioTYPO3 Backend Open Redirection Vulnerability
1.3.6.1.4.1.25623.1.0.804213MedioTYPO3 Frontend Open Redirection Vulnerability
1.3.6.1.4.1.25623.1.0.804212MedioTYPO3 ExtDirect Missing Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.804211MedioTYPO3 Backend Editor Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804210AltoTYPO3 Backend Username Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804209AltoTYPO3 feuser_adminLib Authorization Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.804208MedioTYPO3 Backend User Administration Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804207MedioTYPO3 Extension Manager Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804206AltoTYPO3 Multiple Vulnerabilities Dec13
1.3.6.1.4.1.25623.1.0.804205AltoTYPO3 File Abstraction Layer Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804204AltoTYPO3 File Abstraction Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.804203AltoTYPO3 Multiple Vulnerabilities Mar13
1.3.6.1.4.1.25623.1.0.804202AltoTYPO3 Multiple Vulnerabilities Nov12
1.3.6.1.4.1.25623.1.0.804201MedioTYPO3 Multiple Vulnerabilities Aug12
1.3.6.1.4.1.25623.1.0.804200MedioTYPO3 SWFUpload movieName Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804198Medio7Media Web Solutions EduTrac Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.804179MedioZen Cart <= 1.5.1 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804176MedioRockMongo Cross Site Scripting and Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.804174AltoPHP Remote Code Execution and Denial of Service Vulnerabilities - Dec13
1.3.6.1.4.1.25623.1.0.804166MedioMediaWiki Information Disclosure Vulnerabilities - Dec13
1.3.6.1.4.1.25623.1.0.804165AltoiScripts AutoHoster Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804161AltoOpenCart Multiple Vulnerabilities Dec-13
1.3.6.1.4.1.25623.1.0.804160MedioPHP Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.804159AltoJoomla Plugin CiviCRM '_value' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804158AltoDrupal Module CiviCRM '_value' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804157AltoWordPress Plugin CiviCRM '_value' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804144AltoVbulletin Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.804124MedioMODX CMS Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804113MedioElprolog Monitor WebAccess Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804110AltoGnew Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804099AltoNetGear DGN2200 N300 Wireless Router Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804098MedioWordPress DZS Video Gallery 'source' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804084MedioWordPress Stop User Enumeration Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.804081MedioWordPress SS Downloads Multiple Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804080MedioWordPress Seo Link Rotator 'title' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804079MedioAllegro RomPager HTTP Referer Header Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804078MedioXAMPP Control Panel 'interpret' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804059MedioWordPress WP-Members Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.804058MedioWordPress Advanced Dewplayer 'dew_file' Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.804057MedioJoomla! 'lang' Parameter Reflected Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804056AltophpMyRecipes Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804055AltovTiger CRM Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.804054MedioWordPress WP Realty Plugin 'listing_id' XSS and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.804048MedioWordPress Recommend to a friend plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804047MedioWebPagetest 'file' parameter Local File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804036MedioWordPress MobileChief Mobile Site Builder Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804031MedioWordPress Videowall Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804030MedioWordPress dhtmlxspreadsheet Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804029AltoElite Graphix ElitCMS Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.804028AltoAlienVault OSSIM 'date_from' Parameter Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.804027AltoWebTester Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804026MedioWordPress Simple Flash Video Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804023MedioWordPress fgallery_plus Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804022AltoZiMB Comment Joomla! Component 'controller' Parameter Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804021AltoWordPress NOSpamPTI Plugin 'comment_post_ID' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804020MedioWordPress Platinum SEO plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803999MedioTYPO3 Exception Handler Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803998MedioTYPO3 Multiple Vulnerabilities Mar12
1.3.6.1.4.1.25623.1.0.803997MedioTYPO3 Extbase HMAC Unserialization Weakness
1.3.6.1.4.1.25623.1.0.803996AltoTYPO3 Flowplayer Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803995AltoTYPO3 cHash Parsing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803994AltoTYPO3 Unspecified SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803993AltoTYPO3 Autoloader Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.803992AltoTYPO3 OpenID Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803991MedioTYPO3 felogin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803990AltoTYPO3 Multiple Vulnerabilities Oct09
1.3.6.1.4.1.25623.1.0.803989MedioTYPO3 jumpUrl File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803988AltoTYPO3 Multiple Vulnerabilities Jan09
1.3.6.1.4.1.25623.1.0.803987MedioTYPO3 Felogin System Extension Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803986MedioTYPO3 File Backend Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803985AltoTYPO3 File Upload Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.803984AltoTYPO3 indexed_search SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803983AltoTYPO3 Mail Header Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803982MedioTYPO3 Indexed Search Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803981MedioTYPO3 Multiple Direct Request Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803980AltoTYPO3 Debug Script Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803975MedioIBM Lotus Domino iNotes Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803970AltoAjaXplorer zoho plugin Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.803966AltoMyBB Ajaxfs Plugin 'usertooltip' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803962MedioZikula returnpage Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803961MedioBoltWire Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.803959MedioFeng Office ref_XXX XSS Vulnerability
1.3.6.1.4.1.25623.1.0.803958MedioApache Struts 2.x <= 2.3.15.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.803953AltoGestioIP 'gestioip/ip_checkhost.cgi' Remote Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803952MedioIcy Phoenix Multiple Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803947AltoOTRS SOAP Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803945AltoOTRS Mailbox HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803944AltoOTRS ITSM Multiple Input Validation Vulnerability
1.3.6.1.4.1.25623.1.0.803943MedioOTRS Ticket Watch Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803942MedioOTRS ITSM Ticket Split Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803941MedioOTRS ITSM XSS Vulnerability (OSA-2013-02)
1.3.6.1.4.1.25623.1.0.803940AltoOTRS Object Link Restriction Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803939MedioOTRS Email Body XSS Vulnerability
1.3.6.1.4.1.25623.1.0.803938MedioOTRS Email Message XSS Vulnerability
1.3.6.1.4.1.25623.1.0.803937MedioOTRS ITSM 'Body' Field HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803936MedioOTRS Login Page Multiple XSS Vulnerability
1.3.6.1.4.1.25623.1.0.803935AltoOTRS Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.803934MedioOTRS Subaction XSS Vulnerability
1.3.6.1.4.1.25623.1.0.803933MedioOTRS S/MIME OpenSSL Cryptographic Entropy Weakness
1.3.6.1.4.1.25623.1.0.803932MedioOTRS Key Revocation Spoofing Weakness Vulnerability
1.3.6.1.4.1.25623.1.0.803931AltoOTRS Queue Access Restriction Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803930MedioOTRS Email From Line Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803929MedioOTRS AgentTicketForward Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803928MedioOTRS Race Condition Data Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.803927AltoOTRS ACL-customer-status Ticket Restriction Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803926MedioOTRS Ticket-print Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803925MedioOTRS Rich-text-editor XSS Vulnerability
1.3.6.1.4.1.25623.1.0.803924MedioOTRS Event Notification Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803923MedioOTRS Ticket Age Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803922BajoOTRS installer.pl Password Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803921MedioOTRS RANDFILE Cryptographic Entropy Weakness Vulnerability
1.3.6.1.4.1.25623.1.0.803920MedioOTRS move_into Restriction Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803919MedioOTRS Ticket CustomerID Value Restriction Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803918AltoOTRS Merge Operations Restriction Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803917MedioOTRS /tmp/ Directory Restriction Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803916AltoOTRS CustomerInterface Restriction Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803915MedioOTRS Email Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803892MedioWikkaWiki Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803887MedioWordPress NextGen Smooth Gallery Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803885MedioWordPress silverOrchid Theme Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803884AltoWordPress Backupbuddy Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803876AltoOvidentia Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803874MedioDotNetNuke Redirection Weakness and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.803870MedioJoomla Component JDownloads Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803869AltoBigTree CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803868AltoDotNetNuke DNNArticle Module SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803866MedioApache ActiveMQ < 5.9.0 Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.803865AltoMcAfee ePolicy Orchestrator (ePO) Multiple Vulnerabilities-02 August13
1.3.6.1.4.1.25623.1.0.803864AltoMcAfee ePolicy Orchestrator (ePO) Multiple Vulnerabilities-01 August13
1.3.6.1.4.1.25623.1.0.803863MedioMcAfee ePolicy Orchestrator (ePO) Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803851MedioJoomla Joomseller Events Booking Pro 'info' Parameter XSS Vulnerability
1.3.6.1.4.1.25623.1.0.803850MedioJoomla 'lang' Parameter Cross Site Scripting Vulnerability-August13
1.3.6.1.4.1.25623.1.0.803849MedioWordPress WPtouch Plugin Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803848AltoCotonti 'c' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803847MedioFtpLocate fsite Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803846AltoHP System Management Homepage Command Injection Vulnerability-July2013
1.3.6.1.4.1.25623.1.0.803845MedioHP System Management Homepage Multiple Vulnerabilities-July2013
1.3.6.1.4.1.25623.1.0.803844MedioWordPress I Love It Theme Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803843AltoWordPress Spicy Blogroll Plugin File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.803842MedioWordPress FlagEm Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803840AltomooSocial Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803838AltoApache Struts Security Update (S2-016, S2-017) - Active Check
1.3.6.1.4.1.25623.1.0.803837AltoApache Struts Security Update (S2-013, S2-014) - Active Check
1.3.6.1.4.1.25623.1.0.803836AltoJoomla Googlemaps Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803830AltoAtlassian Crowd Xml eXternal Entity (XXE) Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803828MedioMintBoard Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803826MedioNameko Webmail Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803811AltoNovell ZENworks Mobile Management Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.803805AltoCuppa CMS Remote/Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.803802AltoPHD Help Desk SQL Injection vulnerability
1.3.6.1.4.1.25623.1.0.803799MedioJAMon Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.803797AltoD-Link DIR-100 Router Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803795AltoOpen Web Analytics 'owa_email_address' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803793MedioSmarterMail Enterprise and Standard Stored XSS vulnerability
1.3.6.1.4.1.25623.1.0.803792AltoBurden 'burden_user_rememberme' Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803791MedioBlogEngine.NET 'sioc.axd' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803790MedioxBoard Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.803786MedioGanglia Web 'host_regex' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803785MedioLiveZilla 'g_language' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803784AltoTVT DVR Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.803778MedioPHP 'display_errors' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803777AltoManageEngine Desktop Central < 8.0.293 Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.803776MedioTypo3 Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.803775MedioJunOS Web Login Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803774AltoMayGion IP Cameras Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803773MedioWebCollab 'item' Parameter HTTP Response Splitting Vulnerability
1.3.6.1.4.1.25623.1.0.803772AltoOracle Portal Demo Organization Chart SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803769AltoASUS RT-N10E Wireless Router Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803768AltoAVTECH DVR Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803767AltoHP Onboard Administrator Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803764MedioPHP SOAP Parser Multiple Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.803760AltoArkeia Appliance Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803755AltoIBM Lotus Domino Multiple Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.803752AltoTP-Link TD-W8951ND XSS and CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.803746MedioTwilight CMS DeWeS Web Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.803742MedioownCloud Cross-Site Scripting and Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.803741AltoownCloud Cross-Site Scripting and File Upload Vulnerabilities
1.3.6.1.4.1.25623.1.0.803739MedioPHP SSL Certificate Validation Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803737AltoPHP Sessions Subsystem Session Fixation Vulnerability - Aug13 (Windows)
1.3.6.1.4.1.25623.1.0.803735AltoDell KACE K1000 SMA Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.803732AltoSymantec Web Gateway Multiple Vulnerabilities-Aug2013
1.3.6.1.4.1.25623.1.0.803731MedioWestern Digital My Net Devices Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803730MedioD-Link DIR-645 Router Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803720AltoTRENDnet Print Server Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803715AltoASUS RT56U Router Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803713MedioResin Application Server Source Code Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803712AltoPlesk < 11.0.9 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803710AltoDS3 Authentication Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803709MedioIBM Rational ClearQuest Multiple Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.803708MedioElastix Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.803707AltoFreeNAC Multiple XSS and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.803703AltoJojo CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803702AltoExponent CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803700MedioD-Link Dsl Router Multiple Authentication Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.803697AltoWordPress JS Restaurant Plugin SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803696MedioWordPress Booking System Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.803682AltoWordPress Feed Plugin SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803681MedioWordPress Category Grid View Gallery XSS Vulnerability
1.3.6.1.4.1.25623.1.0.803679AltoMagnolia CMS Access Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803678MedioPHP Multiple Vulnerabilities - Jun13 (Windows)
1.3.6.1.4.1.25623.1.0.803666AltoSimple File Manager Login Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803660MedioMicrosys Promotic Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.803646AltoTelaen Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803625MedioWonderdesk SQL Multiple Cross-Site Scripting (XSS) Vulnerabilities
1.3.6.1.4.1.25623.1.0.803600MedioWordPress Xili Language Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.803493MedioWordPress NewsLetter Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803492MedioWordPress wp-FileManager Plugin File Download Vulnerability
1.3.6.1.4.1.25623.1.0.803477AltoMiniWeb Arbitrary File Upload and Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.803476AltophpVMS Virtual Airline Administration SQL injection Vulnerability
1.3.6.1.4.1.25623.1.0.803458MedioOrionDB Web Directory Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803450MedioWordPress WP Banners Lite Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803449AltoWordPress Level Four Storefront Plugin SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803448MedioWordPress MailUp Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803447MedioJaow CMS Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803446AltoFree Hosting Manager Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803445AltoMoinMoin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803441AltoJoomla RSfiles SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.803440AltoClipShare Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803439AltoWordPress LeagueManager Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803438AltomnoGoSearch Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803437AltoWeb Cookbook Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803431AltoPHP-Fusion Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803430AltoWordPress Count per Day Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803403MedioX3 CMS Multiple cross-site scripting (XSS) vulnerabilities
1.3.6.1.4.1.25623.1.0.803399AltoWeBid Local File Disclosure and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.803373MedioWordPress Symposium Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.803372MedioWordPress Traffic Analyzer Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.803346AltoAtutor AContent Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.803345MedioPragmaMX Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.803341AltoPHP Multiple Vulnerabilities - 01 - Mar13 (Windows)
1.3.6.1.4.1.25623.1.0.803340AltoPiwigo Cross Site Request Forgery and Path Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.803337AltoPHP Multiple Vulnerabilities - Mar13 (Windows)
1.3.6.1.4.1.25623.1.0.803326MedioStoneware webNetwork Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.803318MedioPHP 'open_basedir' Secuirity Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803316MedioglFusion Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.803221MedioPHP-Fusion 'cat-id' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803213AltoJoomla! com_collector Component Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.803209AltoWordPress Browser Rejector Plugin Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.803208AltoWordPress Shopping Cart Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803197AltoWHMCS SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803195Alto4psa Voipnow Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.803187AltoIBM Lotus Domino HTTP Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803184MedioPetite Annonce 'categoriemoteur' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803183AltoDaloRADIUS Web Management Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803182AltoOpen-Xchange Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803181AltoVerax Network Management System Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803180MedioApache Rave User Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803174MedioD-Link DIR-645 Router Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803173MedioBugzilla Information Disclosure and Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.803171AltoHTTP File Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803168AltoNagios XI Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803164MedioPHP 'openssl_encrypt()' Function Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803155MedioHero Framework Cross-Site Scripting and Request Forgery Vulnerabilities
1.3.6.1.4.1.25623.1.0.803151AltophlyLabs phlyMail Lite Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803137AltoERP (Enterprise Resource Planning) System SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803132AltoElite Bulletin Board Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.803131MedioOracleBI Discoverer 'node' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803124AltoMyBB KingChat Plugin SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803117MedioOurWebFTP Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.803116MedioPRADO PHP Framework 'sr' Parameter Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.803110MedioNovell Sentinel Log Manager Retention Policy Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803109MedioPHP Server Monitor Multiple Stored Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.803101AltoWordPress Spider Calendar Plugin Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.803100MedioWordPress Social Discussions Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803090AltoCubeCart Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803089MedioJoomla! 'Aclassif' Component Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803079AltoWordPress Rokbox Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803078AltoWordPress Floating Social Media Links Plugin 'wpp' RFI Vulnerabilities
1.3.6.1.4.1.25623.1.0.803077AltoWordPress Portable phpMyAdmin Plugin 'wp-pma-mod' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803073MedioSimple Invoices Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.803072MedioWordPress WP e-Commerce And WooCommerce Predictive Search Plugin 'rs' XSS Vulnerability
1.3.6.1.4.1.25623.1.0.803053AltoWeBid Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803051AltoWordPress Tagged Albums Plugin 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803050AltoWordPress Related Posts Exit Popup Plugin SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803049MedioWordPress Buddystream Plugin Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.803048MedioWordPress Amazon Associate Plugin 'callback' Parameter XSS Vulnerability
1.3.6.1.4.1.25623.1.0.803042AltoWordPress FoxyPress Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803033AltoSonicWall Viewpoint 'scheduleID' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803027AltoOpen Business Management Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803019AltoAd Manager Pro Multiple SQL Injection And XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.803010MedioWordPress Count per Day Plugin 'userperspan.php' Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.803009MedioWordPress Count per Day Plugin 'note' Parameter Persistent XSS Vulnerability
1.3.6.1.4.1.25623.1.0.803008MedioDokuWiki 'target' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803006AltoCyclope Employee Surveillance Solution SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802999MedioWordPress Slideshow Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802998MedioWordPress Spider Calendar Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802997MedioCartweaver 'helpFileName' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.802984AltoLimny admin/preview.php theme Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.802983MedioLimny 'login.php' Script Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802979MedioWordPress BackWPup Plugin Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.802977AltophpMyDirectory 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802970AltoOSClass Multiple XSS and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.802967MedioOpenfiler Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802966MedioPHP 'main/SAPI.c' HTTP Header Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802956MedioLabWiki Multiple Cross Site Scripting (XSS) Vulnerabilities
1.3.6.1.4.1.25623.1.0.802946AltoTiki Wiki CMS Groupware jhot.php Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.802934MedioCyclope Employee Surveillance Solution Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.802915AltoWordPress wpStoreCart Plugin 'upload.php' Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.802910MedioMediaWiki 'uselang' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802868AltoBluadmin Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.802861Altob2ePMS Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.802860MedioSupport Incident Tracker SiT! 'id' Parameter XSS Vulnerability
1.3.6.1.4.1.25623.1.0.802858AltoWordPress Sharebar Plugin SQL Injection And XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.802857AltoWordPress Pretty Link Lite Plugin SQL Injection And XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.802856MedioWordPress 2Click Social Media Buttons Plugin 'xing-url' Parameter XSS Vulnerability
1.3.6.1.4.1.25623.1.0.802855MedioWordPress iFrame Admin Pages Plugin 'url' Parameter XSS Vulnerability
1.3.6.1.4.1.25623.1.0.802839MedioZoho ManageEngine Support Center Plus Multiple Fields XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.802777MedioAndromeda Streaming MP3 Server Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802758AltoHP System Management Homepage Cross-site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.802751AltoOpenCart Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802750MedioWordPress Zingiri Tickets Plugin File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802745AltoJoomla Estate Agent Component 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802744AltoJoomla Jomtube Component 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802743AltoJoomla lqm Component 'Itemid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802720MedioZoho ManageEngine Device Expert Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.802710AltoWikidforum Multiple XSS and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.802709MedioSemantic Enterprise Wiki Halo Extension 'target' XSS Vulnerability
1.3.6.1.4.1.25623.1.0.802706AltoJoomla com_x-shop 'idd' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802705AltoJoomla com_machine 'Itemid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802684AltoIBM Director CIM Server CIMListener Directory Traversal Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802671MedioXWiki Enterprise Multiple Stored Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802661AltoSymantec Web Gateway Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802660MedioAdobe ColdFusion HTTP Response Splitting Vulnerability (APSB12-15)
1.3.6.1.4.1.25623.1.0.802657AltoHP System Management Homepage Multiple Vulnerabilities - Jul12
1.3.6.1.4.1.25623.1.0.802645MedioAdiscon LogAnalyzer 'highlight' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802644AltoWordPress Google Maps Via Store Locator Plus Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802643AltoWordPress Nmedia Users File Uploader Plugin Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.802642AltoWordPress Nmedia Member Conversation Plugin Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.802641AltoWordPress Omni Secure Files Plugin 'upload.php' Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.802640AltoWordPress WP-Property Plugin 'uploadify.php' Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.802639AltoWordPress HTML5 AV Manager Plugin 'custom.php' Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.802638AltoWordPress Foxypress Plugin 'uploadify.php' Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.802637AltoWordPress Asset Manager Plugin 'upload.php' Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.802636AltoMyBB 'member.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802632AltoSymantec Web Gateway Remote Shell Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.802631AltoPBBoard 'page' Parameter Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.802630MedioLiferay Portal Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802622MedioBackupPC 'index.cgi' Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802621MedioJamWiki 'num' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802609MedioProWiki 'id' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802608MedioRabbitWiki 'title' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802607MediophpMyAdmin 'url' Parameter URI Redirection Vulnerability
1.3.6.1.4.1.25623.1.0.802606MedioSnipSnap Wiki 'query' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802604AltoWordPress Theme Tuner Plugin 'tt-abspath' Parameter Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.802602MediophpLDAPadmin 'base' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802591AltoPHP 'magic_quotes_gpc' Directive Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802590AltoPHP 'php_register_variable_ex()' Remote Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802589MedioSimpleGroupware 'export' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802588MedioJoomla! Currency Converter Module 'from' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802587MedioManageEngine ADManager Plus Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.802586Altophux Download Manager 'file' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802577MedioLead Capture Page System 'message' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802575MedioParsp Shopping CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802574MedioJoomla Boss Component Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.802573MedioJoomla Bulkenquery Component Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.802572MedioJoomla BR Component Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.802570MedioJoomla Some Component Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.802569AltoJoomla XBall Component SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802568AltoJoomla Sanpham Component Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.802567AltoJoomla Car Component Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.802561MedioAtutor Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802560AltoJoomla Simple File Upload Module Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.802556MedioVertrigoServ 'ext' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802554MedioWordPress CartPress Plugin 'tcp_post_ids' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802553MedioWordPress WHOIS Plugin 'domain' Parameter Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802535AltoJoomla 'BF Quiz' Component 'catid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802534AltoPHP Inventory 'user' and 'pass' Parameters SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802530MedioPhorum 'admin.php' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802504AltoPHP 'is_a()' Function Remote Arbitrary Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802495AltoMODX Brute Force and Path Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.802493AltonetOffice Dwins Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.802483AltoZoho ManageEngine Security Manager Plus Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802477AltoZoho ManageEngine Support Center Plus Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802476AltoP1 WiMAX Modem Default Credentials Unauthorized Access Vulnerability
1.3.6.1.4.1.25623.1.0.802467AltoOmnistar Document Manager Software Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802465MedioOracle Identity Management 'username' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802464AltoOmnistar Mailer Software Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.802442AltoNetArt Media iBoutique 'key' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802434AltoKBPublisher Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802433AltoGanesha Digital Library Multiple SQL Injection and XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.802430MediophpMyAdmin 'show_config_errors.php' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802429MedioAppServ Open Project 'appservlang' Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802427AltoArticleSetup Multiple Cross-Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.802425AltoApache Struts Security Update (S2-007) - Active Check
1.3.6.1.4.1.25623.1.0.802424AltoZoho ManageEngine Applications Manager Multiple XSS and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.802423MedioApache Struts <= 1.3.10 CookBook/Examples Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.802422MedioApache Struts < 2.3.3 Showcase Multiple Persistent XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.802404AltoNetArt Media iBoutique 'page' SQL Injection and XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.802402MedioLabWiki Multiple Cross-site Scripting (XSS) and Shell Upload Vulnerabilities
1.3.6.1.4.1.25623.1.0.802397MedioXWiki Enterprise Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802394MedioBrainkeeper Enterprise Wiki 'search.php' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802391MedioTWiki 'organization' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802388AltoSupport Incident Tracker SiT! Multiple SQL Injection And XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.802387AltoSolGens E-Commerce 'cid' And 'pid' Parameters SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802380MedioWordPress myEASYbackup Plugin 'dwn_file' Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.802373MedioSQLiteManager 'dbsel' And 'nsextt' Parameters Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.802369MedioPHPB2B 'q' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802354AltoSourceBans 'xajax' Parameter Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802353MedioTiki Wiki CMS Groupware URL Multilple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802352MedioExpinion.Net Member Management System 'REF_URL' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802351MedioXOOPS 'text' and 'message' Parameter Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802350MedioMbedthis AppWeb HTTP TRACE Method Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802342AltoEMO Realty Manager 'cat1' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802341MedioWeb File Browser 'act' Parameter File Download Vulnerability
1.3.6.1.4.1.25623.1.0.802335MedioTWiki 'newtopic' Parameter And SlideShowPlugin XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.802334MedioSimple Machines Forum Session Hijacking Vulnerability
1.3.6.1.4.1.25623.1.0.802330AltoPHP Multiple Vulnerabilities - Sep11 (Windows)
1.3.6.1.4.1.25623.1.0.802329MedioPHP 'crypt()' Function Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.802324MedioWordPress Register Plus Redux Plugin Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802322AltoWordPress Media Library Categories Plugin 'termid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802321MedioWordPress WP e-Commerce Plugin 'cart_messages' Parameter Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802320MedioHabari Installation Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802315AltoIleys Web Control SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802311MedioChyrp Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802307AltoLuxCal Web Calendar SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802306AltoDotNetNuke Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802305MedioWebCalendar Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802302AltoOllance Member Login script Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802298AltoWordPress 'setup-config.php' Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802293AltoXAMPP WebDAV PHP Upload Vulnerability
1.3.6.1.4.1.25623.1.0.802289AltoWordPress Comment Rating Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802288MedioWordPress WP Symposium Plugin 'uid' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802279MedioVirtual Vertex Muster Web Interface Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.802268AltoJoomla! Barter Sites 'com_listing' Component 'category_id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802267AltoJoomla! Techfolio Component 'catid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802265MediophpLDAPadmin '_debug' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802261MedioXAMPP Web Server Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802258AltoWebmin < 0.970 / Usermin < 0.910 Login XSS Vulnerability
1.3.6.1.4.1.25623.1.0.802254AltoColdGen ColdUserGroup Cross-Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.802253AltoColdGen ColdCalendar 'EventID' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802252AltoSymantec IM Manager Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802251MedioAWStats 'awredir.pl' Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802250MedioWordPress Multiple Themes 's' Parameter Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802243AltoSnitz Forums 2000 'members.asp' SQL Injection and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802228MedioWiccle Web Builder CMS and iWiccle CMS Community Builder Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.802225MedioAndy's PHP Knowledgebase Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802210MedioTrixbox Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802209MediovBulletin vBTube Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802207AltoDotclear Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.802204AltoWordPress GD Star Rating Plugin 'votes' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802199AltoCubeCart Multiple Cross-Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.802196AltoJoomla Multiple Components SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.802189AltoJoomla 'Teams' Component SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802162AltoCMS Faethon 'info.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802161MedioPhorum 'real_name' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802160AltoPhorum Cross-Site Scripting and Cross-site request forgery Vulnerabilities
1.3.6.1.4.1.25623.1.0.802159MedioIBM Open Admin Tool 'index.php' Multiple Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802157AltoMYRE Real Estate Software Multiple XSS and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.802155MedioAdvanced Image Hosting Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802132MedioHESK Multiple Cross-site Scripting (XSS) Vulnerabilities
1.3.6.1.4.1.25623.1.0.802131AltoJoomla Xeslidegalf Component SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802130AltoJoomla Component 'com_astra' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802128MedioDigital Scribe Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802125AltoJoomla com_foto SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802124AltoJoomla com_yvhotels SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802123MedioJoomla Resman Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802122AltoCopyscape SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802121AltoLiteRadius Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.802116MedioeFront Cross Site Scripting and Local File Inclusion Vulnerabilities
1.3.6.1.4.1.25623.1.0.802115MedioRuby on Rails 'Safe Buffer' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802114AltoNoticeBoardPro SQL Injection and Arbitrary File Upload Vulnerabilities
1.3.6.1.4.1.25623.1.0.802106AltoJoomla Minitek FAQ Book 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802104AltoCRE Loaded Multiple Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.802090MedioPlain Black WebGUI 'search' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802089MedioWordPress Photocrati Theme 'prod_id' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802076AltoDotclear Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802075AltoLiveZilla PHP Object Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802071MedioCUPS Web Interface Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802070AltoVtiger CRM Multiple Vulnerabilities April-14
1.3.6.1.4.1.25623.1.0.802069AltoFitnesse Wiki Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.802066MedioPineApp Mail-SeCure Absolute Path Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.802060AltoSearchBlox Multiple Vulnerabilities Sept-13
1.3.6.1.4.1.25623.1.0.802050AltoRuby on Rails XML Processor YAML Deserialization RCE Vulnerability
1.3.6.1.4.1.25623.1.0.802049AltoFoswiki 'MAKETEXT' variable Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.802048AltoTWiki 'MAKETEXT' variable Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.802043AltoNovell NetIQ Privileged User Manager Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.802040AltoMyBB MyStatus Plugin process-mystatus.php 'statid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802039AltoMyBB Advanced Forum Signatures (afsignatures) Plugin 'signature.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802038AltoMyBB Userbar Plugin 'userbarsettings.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802035AltoWordPress IP Logger Plugin map-details.php SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802032AltoWordPress UPM Polls Plugin 'qid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802031AltoMyBB MyTabs Plugin 'tab' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802026AltoJoomla! Scriptegrator plugin Multiple Local File Inclusion Vulnerabilities
1.3.6.1.4.1.25623.1.0.802022AltoJoomla! com_joomnik Component 'album' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802021AltoWordPress Is-human Plugin 'passthru()' Function Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.802018MedioWordPress Universal Post Manager Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802017MedioWordPress OPS Old Post Spinner Plugin 'ops_file' Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.802016MedioJoomla! Query String Parameter Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802015AltoWordPress GRAND Flash Album Gallery Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802014MedioWordPress WPtouch Plugin 'wptouch_settings' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802013MedioWordPress WP Custom Pages Plugin 'url' Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.802009MedioWordPress PHP Speedy Plugin 'title' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802008AltoWordPress PHP Speedy Plugin 'page' Parameter Remote PHP Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.802006AltoWordPress WP Forum Server 'topic' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802005AltoWordPress Comment Rating 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802004MedioWordPress IWantOneButton 'post_id' Parameter Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801994MediophpMyAdmin js_frame Parameter Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801990AltoEclime Multiple SQL Injection and Cross-site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801989MedioCodeMeter WebAdmin 'Licenses.html' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801986MedioSolarWinds Orion NPM Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801985AltoAtutor AContent Multiple SQL Injection and XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.801984MedioManageEngine ServiceDesk Plus Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801983MedioManageEngine ServiceDesk Plus 'searchText' XSS Vulnerability
1.3.6.1.4.1.25623.1.0.801982AltoAtutor AChecker Multiple SQL Injection and XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.801981AltoXataface WebAuction and Xataface Librarian DB Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801980AltoMyAuth3 Gateway 'pass' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801976AltoHP SiteScope Cross-Site Scripting and Session Fixation Vulnerabilities
1.3.6.1.4.1.25623.1.0.801974MedioSearch Network 'search.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801971MedioNetSaro Enterprise Messenger Multiple XSS and CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.801967AltoLink Station Pro SQL Injection and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801962MedioManageEngine ServiceDesk Plus Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.801961MedioS40 Content Management System (CMS) Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801958AltoBlueSoft RELCMS SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801957AltoBlueSoft Social Networking CMS SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801956AltoBlueSoft Auction Site SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801955AltoBlueSoft Classifieds Script SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801954AltoappRain CMF Multiple Cross-Site scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801952AltoDmxReady Secure Document Library SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801950AltoXataface Dataface '-action' Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.801947MedioFlatPress Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801944AltoeGroupware Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801942AltoApache Archiva Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801940MedioApache Struts Security Update (S2-006) - Active Check
1.3.6.1.4.1.25623.1.0.801936MedioMyChat Plus Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801932AltoXOOPS 'imagemanager.php' Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.801926AltoOracle GlassFish/System Application Server Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801925MedioQianbo Enterprise Web Site Management System Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801924AltophpAlbum.net Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801923AltoCollaborative Passwords Manager (cPassMan) 'path' Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.801919AltoGreenbone Security Assistant Cross-Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.801911MedioAR Web Content Manager (AWCM) 'search.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801910MedioDolphin Multiple Reflected Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801909MedioKodak InSite Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801908MedioWordPress Processing Embed Plugin 'pluginurl' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801901MedioIBM Lotus Sametime Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801900AltoMediaWiki Frames Processing Clickjacking Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801895MedioIcinga 'expand' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801894MedioNagios 'expand' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801893AltoAWStats Totals 'sort' Parameter Remote Command Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.801889AltoMahara Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.801882MedioMojolicious Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801881MedioHP SiteScope Cross Site Scripting and HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.801880MedioPhotoSmash Galleries WordPress Plugin 'action' Parameter XSS Vulnerability
1.3.6.1.4.1.25623.1.0.801877MedioMediaWiki 'profileinfo.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801870MedioHorde Gollem 'file' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801866MedioIcinga Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801865MedioNagios 'layer' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801859MedioCGI:IRC 'nonjs' Interface Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801857MedioRT (Request Tracker) Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801854AltoCitrix Licensing Administration Console Security Bypass And Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.801852MedioF-Secure Policy Manager 'WebReporting' Module XSS And Path Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.801851MediophpMyAdmin 'db' Parameter Stored Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801850MedioWordPress TagNinja Plugin 'id' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801849AltoHorde Products Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.801842MedioDrupal AES Encryption Module Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801841AltoXWiki Enterprise Unspecified SQL Injection and XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.801838MedioMajordomo2 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801836AltoPHP Link Directory Software 'sbcat_id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801829AltoJoomla! Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.801827MedioJoomla! Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801808MedioSurgeMail SurgeWeb Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801807MedioWordPress KSES Library Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801794MedioVanilla Forum Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.801793AltoCalendarix Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.801787AltoJoomla Component com_aist SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801780MedioWordPress Inline Gallery 'do' Parameter Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801778MedioOpen Ticket Request System (OTRS) Multiple Cross-site scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801775MedioSeo Panel Multiple Cross-site Scripting (XSS) Vulnerabilities
1.3.6.1.4.1.25623.1.0.801766AltoOpen Ticket Request System (OTRS) Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.801765MedioRuby on Rails Logfile Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801751AltoGateSoft Docusafe 'ECO.asp' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801746MedioEclipse IDE Help Contents Multiple Cross-site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801745MedioEclipse IDE Multiple Cross-site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801744MedioZikula Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801741MedioJoomla 'Lyftenbloggie' Component Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801738MedioN-13 News Cross-Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.801735MedioPivotX Multiple Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801733AltoRedaxscript Path Disclosure and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.801732AltoZikula CMS CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.801731MedioPHP 'extract()' Function Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801729AltoPHP Script Directory Software 'sbcat_id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801700MedioPmWiki < 2.2.21 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.801692AltoMantisBT Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801684MedioMyBB Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801682AltoSiteEngine 'module' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801663MedioApache Struts Security Update (S2-005) - Active Check
1.3.6.1.4.1.25623.1.0.801660MediophpMyAdmin 'error.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801653AltoRuby on Rails Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801643AltoEnergine 'NRGNSID' Cookie SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801628MedioWordPress Plugin cformsII 'lib_ajax.php' Multiple HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.801605MedioCilem Haber Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801603MedioMantisBT Multiple Cross-site scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801593MedioOracle MySQL Eventum Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801591AltoHP Power Manager Cross Site Request Forgery (CSRF) and XSS Vulnerability
1.3.6.1.4.1.25623.1.0.801585MedioPHP Multiple Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.801584AltoPHP 'set_magic_quotes_runtime()' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801577MedioHastymail2 Session Cookie Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801576MedioHastymail2 'background' Attribute Cross-site scripting vulnerability
1.3.6.1.4.1.25623.1.0.801570MedioBugzilla Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801569AltoHP Power Manager Login Form Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801564MedioXWiki Watch Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801556MedioAardvark Topsites PHP 'index.php' Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801551AltoGetSimple CMS < 2.03 Administrative Credentials Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801549AltoPHPvidz Administrative Credentials Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801548AltoCollabtive 'managechat.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801547MedioPHP 'filter_var()' function Stack Consumption Vulnerability
1.3.6.1.4.1.25623.1.0.801544MedioPecio CMS 'target' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801518AltoNetArtMedia WebSiteAdmin Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801517MedioSerendipity 'serendipity_admin.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801513AltoSeagull SQL Injection and Multiple Remote File Inclusion Vulnerabilities
1.3.6.1.4.1.25623.1.0.801512AltoDiY-CMS Multiple Remote File Inclusion Vulnerabilities
1.3.6.1.4.1.25623.1.0.801496MedioEcava IntegraXor Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801494MediophpMyAdmin 'phpinfo.php' Security bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801492MedioWordPress Register Plus Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801490MedioWordPress Safe Search Plugin 'v1' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801454MedioNetArt Media Car Portal Multiple Cross-site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801453MedioSmarterTools SmarterTrack Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801449MedioMantisBT < 1.2.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801445AltoIrokez CMS 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801444AltoPecio CMS 'template' Multiple Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.801442AltoTextpattern CMS 'index.php' Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.801441MedioApache Struts Security Update (S2-005) - Version Check
1.3.6.1.4.1.25623.1.0.801431AltoPHPKick 'statistics.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801416MedioSimpleID 'index.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801414AltoAdPeeps 'index.php' Multiple Vulnerabilities.
1.3.6.1.4.1.25623.1.0.801413MedioBugzilla URL Password Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801410MedioGetSimple CMS < 2.03 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801408AltophpaaCMS 'id' Parameter SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.801404MedioOrbis CMS 'editor-body.php' XSS Vulnerability
1.3.6.1.4.1.25623.1.0.801401AltoPHP Bible Search 'bible.php' SQL Injection and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801396AltoAV Arcade 'ava_code' Cookie Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801391MedioSimpNews Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801389AltoHP OpenView Network Node Manager Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.801388AltoHP OpenView Network Node Manager Multiple Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.801383MedioCruxPA 'txtusername' and 'todo' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801382MedioCruxCMS 'txtusername' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801378AltoSite2Nite Boat Classifieds Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.801368BajoBugzilla 'Install/Filesystem.pm' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801367BajoBugzilla 'localconfig' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801364AltoPHP Quick Arcade SQL Injection and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801359AltoPHP Multiple Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.801351AltoJV2 Folder Gallery 'lang_file' Parameter Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.801341MedioAria2 metalink 'name' Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801337AltoSerendipity 'Xinha WYSIWYG' Editor Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801334AltoDeluxeBB 'newpost.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801307MedioMoinMoin 'Despam' Action Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801306MedioMoinMoin Wiki Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801288MedioWiccle Web Builder 'post_text' XSS Vulnerability
1.3.6.1.4.1.25623.1.0.801286MediophpMyAdmin Setup Script Request Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801285AltoMulti-lingual E-Commerce System Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801281AltoTWiki Cross-Site Request Forgery Vulnerability - Sep10
1.3.6.1.4.1.25623.1.0.801279AltoBugTracker.NET 'search.aspx' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801258AltoPligg Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.801249MedioZeusCart 'search' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801248MedioSun Java System Portal Server Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801243AltosNews 'category' parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801240AltoZeusCart 'maincatid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801238MedioViArt CMS 'admin_articles.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801233AltophpThumb 'fltr[]' Parameter Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801231AltoTCW PHP Album 'album' Parameter Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801230AltoCreasito 'username' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801229AltoDevana 'id' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801227AltoOpenCart Cross-Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.801226MedioSplunk 'Referer' Header Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801220AltoSymphony CMS Directory traversal vulnerability
1.3.6.1.4.1.25623.1.0.801218AltoSnipe Gallery 'cfg_admin_path' Multiple Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.801212MedioSimple Search 'terms' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801211MedioFlashCard 'cPlayer.php' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801210MedioPmWiki < 2.2.16 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.801204AltoOCS Inventory NG Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801203AltoApache ActiveMQ Persistent Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801202AltoPhpMyVisites ClickHeat Plugin Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.801201AltoAIOCP 'cp_html2xhtmlbasic.php' Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.801153AltoXoops Celepar Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801151AltoBigforum 'profil.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801148MedioShibboleth Service Provider Multiple XSS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.801113AltolinkSpheric 'viewListing.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801103AltoAdobe RoboHelp Server Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.80110Otrowapiti (NASL wrapper)
1.3.6.1.4.1.25623.1.0.801092AltoYABSoft AIHS Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.801082MedioClixint DPI Image Hosting Script Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801078MedioRuby on Rails 'strip_tags' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801076MediomoziloCMS Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801075AltoFlashlight Free Edition SQL Injection and Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801070AltoOutreach Project Tool 'CRM_path' Parameter Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.801068AltoTelepark.wiki Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801060AltoPHP Multiple Vulnerabilities - Dec09
1.3.6.1.4.1.25623.1.0.801056AltoCuteNews/UTF-8 CuteNews Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801019MedioXerver HTTP Server Source Code Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801018MedioXerver HTTP Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801015MedioXerver HTTP Server Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801012AltoLogRover 'uname' and 'pword' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801008AltoPHPGenealogie 'CoupleDB.php' Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.801006AltocP Creator 'tickets' Cookie SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800992MediotDiary 'tb-send.rb' Plugin Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800990AltoZenoss Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800989AltoDokuWiki Multiple Cross Site Request Forgery Vulnerabilities
1.3.6.1.4.1.25623.1.0.800983AltoPHP Inventory Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800982MedioMediaWiki XSS Vulnerability
1.3.6.1.4.1.25623.1.0.800981AltoOrtro Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.800968MedioMicrosoft SharePoint Team Services Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800956MedioBLOB Blog System 'postid' Parameter XSS Vulnerability
1.3.6.1.4.1.25623.1.0.800952AltoMyMsg 'profile.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800950AltoMeeting Room Booking System SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800946Medioe107 'Referer' Header Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800942AltoSineCMS Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.800940AltoNetRisk Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.80094AltoWEBalbum Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.800935MedioBuildbot Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.800934MedioBuildbot 'waterfall.py' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.80093Altoviralator
1.3.6.1.4.1.25623.1.0.800929AltoOpenPro Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.800924MedioDjango Directory Traversal Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800920AltoMultiple Products NSS Library Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800919AltoMDPro Surveys Module SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800912AltoRuby on Rails Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.800909MedioDrupal Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800908AltoDrupal XSS and Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800907AltoNullLogic Groupware <= 1.2.7 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800906AltoNullLogic Groupware <= 1.2.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800903MedioClicknet CMS 'index.php' Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.80090MedioSympa < 4.1.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.80085AltoSegue CMS themesdir Parameter Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.80084Altosdbsearch.cgi
1.3.6.1.4.1.25623.1.0.800836AltoDM FileManager 'album.php' Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.80083MedioSambar XSS
1.3.6.1.4.1.25623.1.0.800826MedioSun Java Web Console Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.800822AltoV-webmail Multiple PHP Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.800820AltoZen Cart <= 1.3.8a Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.80082MedioSambar default CGI info disclosure
1.3.6.1.4.1.25623.1.0.800819AltoDM FileManager 'login.php' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.800817AltoAjaxPortal 'di.php' File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.800811MedioSun Java System Web Proxy Server Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800803AltoKoschtIT Image Gallery Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.800801AltoTemaTres Multiple XSS and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.80080AltoPunBB language Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.800798AltoMoodle Cross Site Scripting and Cross Site Request Forgery Vulnerabilities
1.3.6.1.4.1.25623.1.0.800793AltoTCExam 'tce_functions_tcecode_editor.php' File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.800791MedioCMScout Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800789AltoCMSQlite 'index.php' SQL Injection and Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.800788AltoTaskFreak! < 0.6.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800787MedioUniform Server Multiple Cross-Site Request Forgery Vulnerabilities
1.3.6.1.4.1.25623.1.0.800784AltoopenMairie openComInterne 'dsn[phptype]' LFI Vulnerability
1.3.6.1.4.1.25623.1.0.800783AltoopenMairie openPresse 'dsn[phptype]' LFI Vulnerability
1.3.6.1.4.1.25623.1.0.800782AltoopenMairie openPlanning Multiple File Inclusion Vulnerabilities
1.3.6.1.4.1.25623.1.0.800781AltoopenMairie openCourrier Multiple File Inclusion Vulnerabilities
1.3.6.1.4.1.25623.1.0.800780AltoOpenMairie openAnnuaire Multiple Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.80078AltophpWebThings editor_insert_bottom Parameter Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.800778AltoeFront 'ask_chat.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800777MedioXOOPS Profiles Module Activation Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.800773AltoZikula Multiple XSS and CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.800772AltoCacti 'export_item_id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800771AltoPostNuke modload Module 'sid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.80077AltophpListPro returnpath Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.800769AltoSiestta Directory Traversal and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.800767AltoMoodle Session Fixation Vulnerability
1.3.6.1.4.1.25623.1.0.800766AltoMoodle Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800764AltoOpenurgence Vaccin 1.03 Multiple File Inclusion Vulnerabilities
1.3.6.1.4.1.25623.1.0.800762MedioHP System Management Homepage Unspecified Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800761MedioHP System Management Homepage Unspecified Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800760AltoOpenX Administrative Interface Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.80076AltoPHP Easy Download admin/save.php Parameter Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800759MedioHP System Management Homepage (SMH) 'RedirectUrl' URI Redirection Vulnerability
1.3.6.1.4.1.25623.1.0.800758AltoGnat-TGP 'DOCUMENT_ROOT' Parameter Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.800757AltoLussumo Vanilla 'definitions.php' Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.800748AltoZen Time Tracking multiple SQL Injection vulnerabilities
1.3.6.1.4.1.25623.1.0.800746MedioIkiwiki 'htmlscrubber' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800745MedioTracking Requirements And Use Cases Cross Site Scripting vulnerability
1.3.6.1.4.1.25623.1.0.800740AltoTribisur Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.80074AltoMultiple Remote Vulnerabilities in myEvent
1.3.6.1.4.1.25623.1.0.800738AltophpDirectorySource Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800736AltophpCOIN 'mod' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.800734AltoOpenCart SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.80073AltoMonster Top List Remote File Include
1.3.6.1.4.1.25623.1.0.80072AltoMODX CMS base_path Parameter Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.800718MedioOpenfire Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.80071AltoMiniBB PathToFiles Parameter Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.800704AltoWordPress Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800691AltoDB2 Monitoring Console Multiple Unspecified Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.800689Medioikiwiki Teximg Plugin TeX Command Arbitrary File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800686MedioDotNetNuke Install Wizard Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800685AltoDotNetNuke Skin Files Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.800684AltoDotNetNuke Identity Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.800682Alto2532|Gigs Directory Traversal And SQL Injection Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.80068MedioIpswitch WhatsUp Professional Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800678MedioApache Roller 'q' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800675MedioKerio MailServer WebMail 'Integration' Page XSS Vulnerability
1.3.6.1.4.1.25623.1.0.80067AltoIpswitch WhatsUp Professional Authentication bypass detection
1.3.6.1.4.1.25623.1.0.800662MedioWordPress / WordPress MU Multiple Vulnerabilities - July09
1.3.6.1.4.1.25623.1.0.800657MedioWordPress Multiple Vulnerabilities - July09
1.3.6.1.4.1.25623.1.0.80065AltogCards Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800628MedioClaroline 'notfound.php' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800623MedioVanilla 'RequestName' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800621AltophpBugTracker 'index.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800616AltoFlashChat Role Filter Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.800613AltoFoswiki Cross-Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.800604AltoShareaza Update Notification Spoofing Vulnerability
1.3.6.1.4.1.25623.1.0.80060AltoFree Articles Directory Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.800595MediophpMyAdmin SQL bookmark XSS Vulnerability
1.3.6.1.4.1.25623.1.0.800582AltoDokuWiki 'doku.php' Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.80058AltoExhibit Engine toroot Parameter Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.80057AltoEtomite CMS id Parameter SQL Injection
1.3.6.1.4.1.25623.1.0.800563MedioGoogle Chrome XSS Vulnerability
1.3.6.1.4.1.25623.1.0.800562MedioGoogle Chrome Timeout XSS Vulnerability
1.3.6.1.4.1.25623.1.0.800561AltoGoogle Chrome Multiple XSS Vulnerabilities (May 09)
1.3.6.1.4.1.25623.1.0.800558AltoSimple Machines Forum Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.80055MedioEasy File Sharing Web Server Information Disclosure
1.3.6.1.4.1.25623.1.0.800548AltoMultiple Vulnerabilities In MapServer
1.3.6.1.4.1.25623.1.0.80054AltoDirectory Manager's edit_image.php
1.3.6.1.4.1.25623.1.0.800526MedioAN Guestbook Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.800522AltoTorrentTrader Classic Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.80052MedioCuteNews search.php Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.80051Altooverflow.cgi detection
1.3.6.1.4.1.25623.1.0.800506AltoApple Safari RSS Feed Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.80050AltoWoltlab Burning Board SQL injection flaw
1.3.6.1.4.1.25623.1.0.800484MedioPhpunity Newsmanager Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.80048AltoAdmbook PHP Code Injection Flaw
1.3.6.1.4.1.25623.1.0.800478AltoDocument Manager Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800472AltoWebCalendar Multiple CSS and CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.800465AltophpBazar 'classified.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800438AltophpNagios 'conf[lang]' Parameter Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.800436AltoDeluxeBB Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800418MedioLiveZilla Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.800415AltoF3Site 'GLOBALS[nlang]' Parameter Multiple Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.800414MedioJpGraph Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.800400AltoTWiki Cross-Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.800388AltoIceWarp Merak Mail Server < 9.4.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800387MedioInvision Power Board Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800381AltophpMyAdmin 2.11.x < 2.11.9.4 / 3.0.x < 3.1.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800376MedioWordPress MU Cross-Site Scripting Vulnerability - Apr09
1.3.6.1.4.1.25623.1.0.800372MedioApache Tomcat cal2.jsp Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800354MedioIgnite Realtime OpenFire Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800342AltoKTorrent PHP Code Injection And Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.800334MedioPHP display_errors XSS Vulnerability
1.3.6.1.4.1.25623.1.0.800333AltoPHP FILTER_UNSAFE_RAW SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800323AltoFlatchat Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.800320AltoTWiki XSS and Command Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.800315MedioTiki Wiki CMS Groupware Input Sanitation Weakness Vulnerability
1.3.6.1.4.1.25623.1.0.800314Altofuzzylime cms code/track.php Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.800312AltoGallery Unspecified Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.800309MedioAdmidio get_file.php Remote File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800308MedioSphider query Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800304Altoaflog Cookie-Based Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.800303Altoe107 alternate_profiles plugin newuser.php SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800302Altoe107 EasyShop plugin easyshop.php SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800301MediophpMyAdmin pmd_pdf.php Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.80030MedioPacketeer PacketShaper Web Denial of Service
1.3.6.1.4.1.25623.1.0.800298MedioWampServer 'lang' Parameter Cross-site Scripting (XSS) Vulnerability
1.3.6.1.4.1.25623.1.0.800296AltoLimny Multiple Cross-site Request Forgery (CSRF) Vulnerabilities
1.3.6.1.4.1.25623.1.0.800293MedioHP System Management Homepage Cross-site scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800288MedioHorde IMP Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800284MedioFlatPress Multiple Cross site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.800281MedioSQLiteManager <= 1.2.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.800278MedioApache Struts Security Update (S2-002, S2-003)
1.3.6.1.4.1.25623.1.0.800271MedioApache Struts Security Update (S2-004) - Active Check
1.3.6.1.4.1.25623.1.0.80027MedioNetScaler web management XSS
1.3.6.1.4.1.25623.1.0.800266MedioTiki Wiki CMS Groupware Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.800263MedioExpressionEngine CMS Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800240AltoMoodle CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800234AltoSyntax Desktop Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.800229MedioGoogle Chrome Multiple Vulnerabilities (Feb-09)
1.3.6.1.4.1.25623.1.0.800223MedioGoogle Chrome Clickjacking Vulnerability
1.3.6.1.4.1.25623.1.0.800222MediowebcamXP URL Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.80022MedioNetScaler web management cookie cipher weakness
1.3.6.1.4.1.25623.1.0.800210AltophpMyAdmin Multiple CSRF SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.80021MedioWebCalendar User Account Enumeration Disclosure Issue
1.3.6.1.4.1.25623.1.0.80020MedioSymantec Web Security flaws
1.3.6.1.4.1.25623.1.0.800199AltoJoomla! com_maianmedia Component 'cat' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800196MedioWordPress RSS Feed Reader Plugin 'rss_url' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800189MedioHP SMH Insight Diagnostics Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.800186AltoSimple Management BIND Admin Login Page SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800181MedioPacific Timesheet Cross-Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.800174AltoMoinMoin Wiki 'cfg' Package Configuration Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.800173AltoMoinMoin Wiki Superuser Lists Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.800172AltoMoinMoin Wiki User Profile Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.800171MedioMoinMoin Wiki 'sys.argv' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800166AltoevalSMSI multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.800162MedioSun Java System Application Server Cross Site Tracing Vulnerability
1.3.6.1.4.1.25623.1.0.800153MedioDotNetNuke Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800152MedioDotNetNuke Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800151MedioAWStats awstats.pl XSS Vulnerability - Dec08
1.3.6.1.4.1.25623.1.0.80015MedioCVSTrac text output formatter DoS
1.3.6.1.4.1.25623.1.0.800145AltoClanLite SQL Injection and Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.800144MedioRuby on Rails redirect_to() HTTP Header Injection Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.800143AltoSePortal poll.php SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800141AltoeTicket pri Parameter Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.800140MedioWordPress _REQUEST array Cross Site Request Forgery (CSRF) Vulnerability
1.3.6.1.4.1.25623.1.0.800134AltoPHPX news_id SQL Injection Vulnerability - Nov08
1.3.6.1.4.1.25623.1.0.800130AltoInsecure tempfile handling Vulnerability in TWiki - Sep08
1.3.6.1.4.1.25623.1.0.800125MedioWordPress MU Multiple XSS Vulnerabilities - Oct08
1.3.6.1.4.1.25623.1.0.800124AltoWordPress cat Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.800123AltoDrupal Core Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800118AltoAstroSPACES profile.php SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800115AltoMultiple XSS Vulnerabilities in PHPWebGallery - Oct08
1.3.6.1.4.1.25623.1.0.800110AltoPHP Multiple Vulnerabilities - Aug08
1.3.6.1.4.1.25623.1.0.800099MedioKerio Mail Server Multiple Cross Site Scripting vulnerabilities
1.3.6.1.4.1.25623.1.0.800097MedioMerak Mail Server Web Mail < 9.4.0 IMG HTML Tag Script Insertion Vulnerability
1.3.6.1.4.1.25623.1.0.80008AltoEyeOS <= 0.8.9 Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.800068AltoNagios Cross-site Request Forgery (CSRF) and Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.21020Alto4Images <= 1.7.1 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.20978AltoSPIP < 1.8.2-g SQL Injection and XSS Flaws
1.3.6.1.4.1.25623.1.0.20972AltoPlume CMS <= 1.0.2 Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.20825MedioRCBlog post Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.20824AltoLimbo CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.20379MediophpBB <= 2.0.18 Multiple Cross-Site Scripting Flaws
1.3.6.1.4.1.25623.1.0.20376AltoPHPSurveyor sid SQL Injection Flaw
1.3.6.1.4.1.25623.1.0.20374AltophpDocumentor <= 1.3.0 RC4 Local And Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.20346AltoVisNetic / Merak Mail Server multiple flaws
1.3.6.1.4.1.25623.1.0.20317AltovTiger multiple flaw
1.3.6.1.4.1.25623.1.0.20296AltoThe Includer remote command execution flaw
1.3.6.1.4.1.25623.1.0.20286AltoSugarCRM <= 4.0 beta Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.20252AltoEdgewall Software Trac SQL injection flaw
1.3.6.1.4.1.25623.1.0.20223AltoHelp Center Live module.php local file include flaw
1.3.6.1.4.1.25623.1.0.20170AltophpWebThings forum Parameter SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.20137MedioCuteNews directory traversal flaw
1.3.6.1.4.1.25623.1.0.20108OtroFingerprint web server with favicon.ico
1.3.6.1.4.1.25623.1.0.20095AltoATutor < 1.5.1-pl1 Multiple Flaws
1.3.6.1.4.1.25623.1.0.20093AltoMantis File Inclusion and SQL Injection Flaws
1.3.6.1.4.1.25623.1.0.20069Altoe107 resetcore.php SQL Injection
1.3.6.1.4.1.25623.1.0.20014AltoWebGUI < 6.7.6 arbitrary command execution
1.3.6.1.4.1.25623.1.0.200100AltoXHP CMS Version <= 0.5 File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.20009AltoPHP-Fusion < 6.00.110 Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.200011AltoDocebo GLOBALS Variable Overwrite Vulnerability
1.3.6.1.4.1.25623.1.0.200010AltoPHP-Fusion <= 6.00.206 Forum SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.200005AltoAardvark Topsites <= 4.2.2 Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.200004MedioChipmunk Forum <= 1.3 Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.200003MedioZeroblog <= 1.2a Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.200002AltophpMyAgenda version 3.0 File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.19947AltoMailGust SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.19946MedioWebWasher < 4.4.1 Build 1613 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.19945MedioMultiple CubeCart Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.19943MedioGuppy Request Header Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.19942MedioGuppY pg Parameter Vulnerability
1.3.6.1.4.1.25623.1.0.19770AltoDigital Scribe login.php SQL Injection flaw
1.3.6.1.4.1.25623.1.0.19765AltoATutor password reminder SQL injection
1.3.6.1.4.1.25623.1.0.19764MedioLotus Domino Src and BaseTarget XSS
1.3.6.1.4.1.25623.1.0.19754MedioPhpGroupWare Main Screen Message Script Injection Flaw
1.3.6.1.4.1.25623.1.0.19753MedioPhpGroupWare Addressbook < 0.9.16 Unspecified Flaw
1.3.6.1.4.1.25623.1.0.19752MedioGreymatter gm.cgi HTML injection flaw
1.3.6.1.4.1.25623.1.0.19750AltoDeluxeBB Multiple SQL injection flaws
1.3.6.1.4.1.25623.1.0.19749AltoCalendar Express Multiple Flaws
1.3.6.1.4.1.25623.1.0.19748AltoSendcard SQL injection
1.3.6.1.4.1.25623.1.0.19693MedioCMSimple index.php guestbook XSS
1.3.6.1.4.1.25623.1.0.19692MedioCMSimple index.php search XSS
1.3.6.1.4.1.25623.1.0.19679MedioXSS vulnerability in Dada Mail
1.3.6.1.4.1.25623.1.0.19678AltoLand Down Under <= 800 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.19603AltoLand Down Under <= 801 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.19587MedioATutor Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.19584MedioPhorum register.php Cross-Site Scripting
1.3.6.1.4.1.25623.1.0.19500MedioBMForum multiple XSS flaws
1.3.6.1.4.1.25623.1.0.19499MedioUltimate PHP Board multiple XSS vulnerabilities
1.3.6.1.4.1.25623.1.0.19498MedioUltimate PHP Board multiple XSS flaws
1.3.6.1.4.1.25623.1.0.19497MedioUltimate PHP Board users.dat Information Disclosure
1.3.6.1.4.1.25623.1.0.19495MedioMultiple vulnerabilities in PHP TopSites
1.3.6.1.4.1.25623.1.0.19494AltoMultiple vulnerabilities in PHP Surveyor
1.3.6.1.4.1.25623.1.0.19474MedioW-Agora 'site' Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.19473AltoMantis Multiple Flaws (4)
1.3.6.1.4.1.25623.1.0.19395MedioFile Inclusion Vulnerability in Jaws
1.3.6.1.4.1.25623.1.0.19394MedioJAWS HTML injection vulnerabilities
1.3.6.1.4.1.25623.1.0.19392MedioMultiple vulnerabilities in Clever Copy
1.3.6.1.4.1.25623.1.0.19391AltoCyberstrong eShop SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.19305AltoCommunity Link Pro webeditor login.cgi remote command execution
1.3.6.1.4.1.25623.1.0.19239Altophpauction Admin Authentication Bypass
1.3.6.1.4.1.25623.1.0.18628MedioYaPiG Password Protected Directory Access Flaw
1.3.6.1.4.1.25623.1.0.18586Altowebadmin.php detection
1.3.6.1.4.1.25623.1.0.18523AltoYaPiG Multiple Flaws
1.3.6.1.4.1.25623.1.0.18505MedioMultiple DotNetNuke HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.18478AltoWebHints remote command execution flaw
1.3.6.1.4.1.25623.1.0.18410AltoCalendarix SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.18376AltoAthena Web Registration remote command execution flaw
1.3.6.1.4.1.25623.1.0.18375MedioBookReview Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.18364MedioSambar Server Administrative Interface multiple XSS
1.3.6.1.4.1.25623.1.0.18362MedioEpisodex Guestbook Unauthorized Access and HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.18359MedioMVNForum Search Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.18358AltoNetref Cat_for_gen.PHP Remote PHP Script Injection Vulnerability
1.3.6.1.4.1.25623.1.0.18357MedioASP-DEv XM Forum IMG Tag Script Injection Vulnerability
1.3.6.1.4.1.25623.1.0.18292AltoWebAPP Apage.CGI remote command execution flaw
1.3.6.1.4.1.25623.1.0.18290AltoMetaCart E-Shop ProductsByCategory.ASP SQL and XSS Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.18289AltoJGS-Portal Multiple XSS and SQL injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.18265MedioSkull-Splitter Guestbook Multiple HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.18260AltoUltimate PHP Board ViewForum.PHP SQL injection and XSS flaws
1.3.6.1.4.1.25623.1.0.18259AltoOpenBB XSS and SQL injection flaws
1.3.6.1.4.1.25623.1.0.18255AltoCodeThatShoppingCart Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.18254AltoDream4 Koobi CMS Index.PHP SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.18221AltoWowBB view_user.php SQL Injection Flaw
1.3.6.1.4.1.25623.1.0.18218MediomyServer Directory Listing and XSS flaws
1.3.6.1.4.1.25623.1.0.18217AltoAdvanced Guestbook index.php SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.18216AltoPWSPHP XSS
1.3.6.1.4.1.25623.1.0.18213MedioRSA Security RSA Authentication Agent For Web XSS
1.3.6.1.4.1.25623.1.0.18211AltoEasy Message Board Command Execution
1.3.6.1.4.1.25623.1.0.18210AltoFusion SBX Password Bypass and Command Execution
1.3.6.1.4.1.25623.1.0.18209AltomyBloggie Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.18192AltoYusASP Web Asset Manager Vulnerability
1.3.6.1.4.1.25623.1.0.18191AltoFishCart SQL injections
1.3.6.1.4.1.25623.1.0.18187AltoASP Inline Corporate Calendar SQL injection
1.3.6.1.4.1.25623.1.0.18182MedioRM SafetyNet Plus XSS
1.3.6.1.4.1.25623.1.0.18176MedioYawcam Directory Traversal
1.3.6.1.4.1.25623.1.0.18149Altoinserter.cgi File Inclusion and Command Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.18015AltoTowerBlog Admin Bypass
1.3.6.1.4.1.25623.1.0.17972MedioSonicWall SOHO Web Interface XSS
1.3.6.1.4.1.25623.1.0.17636AltoOutlook Web Access URL Injection
1.3.6.1.4.1.25623.1.0.17613MedioTopic Calendar XSS
1.3.6.1.4.1.25623.1.0.17612MedioInterspire ArticleLive 2005 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.17595MedioosCommerce Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.17343MediophpWebLog Cross Site Scripting
1.3.6.1.4.1.25623.1.0.17335MediophpAdsNew Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.17323AltoaeNovo Database Content Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.17227MedioBrooky CubeCart index.php language XSS Vulnerability
1.3.6.1.4.1.25623.1.0.17226MedioVerity Ultraseek search request XSS
1.3.6.1.4.1.25623.1.0.17199MedioZeroboard XSS
1.3.6.1.4.1.25623.1.0.16463MedioOpen WebMail Logindomain Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.16455MediovBulletin Forumdisplay.PHP Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.16389MedioASPjar Guestbook SQL Injection
1.3.6.1.4.1.25623.1.0.16388MedioCredit Card Data Disclosure in CitrusDB
1.3.6.1.4.1.25623.1.0.16387MedioSympa < 4.1.3 Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.16339MedioMailman private.py Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.16316MedioMambo Site Server index.php mos_change_template XSS
1.3.6.1.4.1.25623.1.0.16315AltoMambo Site Server XSS and remote arbitrary code execution
1.3.6.1.4.1.25623.1.0.16308AltoDeskNow Mail and Collaboration Server Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.16280MediovBulletin XSS(3)
1.3.6.1.4.1.25623.1.0.16279MedioUebimiau Session Directory Disclosure
1.3.6.1.4.1.25623.1.0.16247AltoMultiple Vulnerabilities in MercuryBoard
1.3.6.1.4.1.25623.1.0.16229AltoTiki Wiki CMS Groupware multiple remote unspecified flaws
1.3.6.1.4.1.25623.1.0.16228AltoSquirrelMail < 1.4.4 XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.16227AltoComersus BackOffice Lite Administrative Bypass
1.3.6.1.4.1.25623.1.0.16203AltovBulletin Init.PHP unspecified vulnerability
1.3.6.1.4.1.25623.1.0.16189AltoAWStats configdir parameter arbitrary cmd exec
1.3.6.1.4.1.25623.1.0.16178AltoZeroboard flaws (2)
1.3.6.1.4.1.25623.1.0.16177AltoSparkleBlog SQL Injection
1.3.6.1.4.1.25623.1.0.16170MedioMovable Type config file
1.3.6.1.4.1.25623.1.0.16169AltoMovable Type initialization script found
1.3.6.1.4.1.25623.1.0.16168MedioWebLibs File Disclosure
1.3.6.1.4.1.25623.1.0.16164AltoSGallery idimage SQL Injection
1.3.6.1.4.1.25623.1.0.16162MedioHorde 3.0 XSS
1.3.6.1.4.1.25623.1.0.16138MedioPhpGroupWare index.php HTML injection vulnerabilities
1.3.6.1.4.1.25623.1.0.16121Altob2Evolution title SQL Injection
1.3.6.1.4.1.25623.1.0.16101AltoPhotoPost showgallery.php SQL Injection
1.3.6.1.4.1.25623.1.0.16100MedioQWikiwiki directory traversal vulnerability
1.3.6.1.4.1.25623.1.0.16093MedioMySQL Eventum Multiple flaws
1.3.6.1.4.1.25623.1.0.16086AltoIBProArcade index.php SQL Injection
1.3.6.1.4.1.25623.1.0.16069MedioPHProxy XSS
1.3.6.1.4.1.25623.1.0.16059AltoZeroboard flaws
1.3.6.1.4.1.25623.1.0.16058MedioYaCy Peer-To-Peer Search Engine XSS
1.3.6.1.4.1.25623.1.0.16057MedioPsychoStats Login Parameter Cross-Site Scripting
1.3.6.1.4.1.25623.1.0.16056AltophpMyChat Information Disclosure
1.3.6.1.4.1.25623.1.0.16043AltovBulletin last10.php SQL Injection
1.3.6.1.4.1.25623.1.0.16042MedioWinmail Mail Server Information Disclosure
1.3.6.1.4.1.25623.1.0.16022MedioKayako eSupport SQL Injection and Cross-Site-Scripting
1.3.6.1.4.1.25623.1.0.16012MedioArGoSoft Mail Server multiple flaws(2)
1.3.6.1.4.1.25623.1.0.15941MedioPunBB URL Quote Tag XSS
1.3.6.1.4.1.25623.1.0.15940MedioPunBB profile.php XSS
1.3.6.1.4.1.25623.1.0.15939MedioPunBB install.php XSS
1.3.6.1.4.1.25623.1.0.15938MedioPunBB search dropdown information disclosure
1.3.6.1.4.1.25623.1.0.15937MedioPunBB IMG Tag Client Side Scripting XSS
1.3.6.1.4.1.25623.1.0.15914MedioSerendipity XSS Flaw
1.3.6.1.4.1.25623.1.0.15910Altow3who.dll overflow and XSS
1.3.6.1.4.1.25623.1.0.15850AltophpCMS XSS
1.3.6.1.4.1.25623.1.0.15849MedioBrio Unix Directory Traversal
1.3.6.1.4.1.25623.1.0.15785MedioAztek Forum XSS
1.3.6.1.4.1.25623.1.0.15770AltophpMyAdmin XSS
1.3.6.1.4.1.25623.1.0.15752AltoWebCalendar SQL Injection
1.3.6.1.4.1.25623.1.0.15751AltophpBugTracker bug.php SQL Injection
1.3.6.1.4.1.25623.1.0.15750Altoi-mall.cgi
1.3.6.1.4.1.25623.1.0.15749MedioAnaconda Double NULL Encoded Remote File Retrieval
1.3.6.1.4.1.25623.1.0.15717MedioGoollery Multiple XSS
1.3.6.1.4.1.25623.1.0.15711AltoPhpGroupWare arbitrary command execution
1.3.6.1.4.1.25623.1.0.15710Mediocgi.rb
1.3.6.1.4.1.25623.1.0.15709MedioTiki Wiki CMS Groupware tiki-error.php XSS
1.3.6.1.4.1.25623.1.0.15708AltoPHP mylog.html/mlog.html read arbitrary file
1.3.6.1.4.1.25623.1.0.15707MedioTeeKai Tracking Online XSS
1.3.6.1.4.1.25623.1.0.15706Medioht://Dig htsearch.cgi XSS
1.3.6.1.4.1.25623.1.0.15639AltoMoodle SQL injection flaws
1.3.6.1.4.1.25623.1.0.15616AltoHorde IMP status.php3 XSS
1.3.6.1.4.1.25623.1.0.15605MedioHorde Help Subsystem XSS
1.3.6.1.4.1.25623.1.0.15566MedioMoniWiki XSS
1.3.6.1.4.1.25623.1.0.15565AltoBugzilla remote arbitrary command execution
1.3.6.1.4.1.25623.1.0.15564AltoWhatsup Gold vulnerable CGI
1.3.6.1.4.1.25623.1.0.15557AltoWowBB <= 1.61 multiple flaws
1.3.6.1.4.1.25623.1.0.15556AltoDevoyBB multiple flaws
1.3.6.1.4.1.25623.1.0.15542Medionbmember.cgi information disclosure
1.3.6.1.4.1.25623.1.0.15541AltoIdealBB multiple flaws
1.3.6.1.4.1.25623.1.0.15540MedioFaq-O-Matic fom.cgi XSS
1.3.6.1.4.1.25623.1.0.15485MedioPinnacle ShowCenter Skin XSS
1.3.6.1.4.1.25623.1.0.15480MedioXOOPS viewtopic.php Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.15479MedioFuseTalk forum XSS
1.3.6.1.4.1.25623.1.0.15478AltophpMyAdmin remote command execution
1.3.6.1.4.1.25623.1.0.15470AltoBugPort unspecified attachment handling flaw
1.3.6.1.4.1.25623.1.0.15466AltobBlog SQL injection flaw
1.3.6.1.4.1.25623.1.0.15462MedioCjOverkill trade.php XSS
1.3.6.1.4.1.25623.1.0.15461AltoCactuShop XSS and SQL injection flaws
1.3.6.1.4.1.25623.1.0.15451AltoGoSmart message board multiple flaws
1.3.6.1.4.1.25623.1.0.15450AltoBlackBoard Internet Newsboard System remote file include flaw
1.3.6.1.4.1.25623.1.0.15437MedioW-Agora 'file' Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.15433AltoPHP-Fusion members.php SQL injection
1.3.6.1.4.1.25623.1.0.15425MedioInvision Power Board XSS
1.3.6.1.4.1.25623.1.0.15396MedioICECast directory traversal flaw
1.3.6.1.4.1.25623.1.0.15393MedioHorde IMP HTML MIME Viewer XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.15392MedioPHP-Fusion homepage address XSS
1.3.6.1.4.1.25623.1.0.150660MediojQuery 1.4.2 <= 1.11.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.14833MediovBulletin XSS(2)
1.3.6.1.4.1.25623.1.0.14824MedioPinnacle ShowCenter Skin DoS
1.3.6.1.4.1.25623.1.0.14823AltoViewCVS XSS
1.3.6.1.4.1.25623.1.0.14822MedioOpenBB XSS
1.3.6.1.4.1.25623.1.0.14793AltoTutos input validation Issues
1.3.6.1.4.1.25623.1.0.14792MediovBulletin XSS
1.3.6.1.4.1.25623.1.0.14783MedioSnitz Forums 2000 HTTP Response Splitting
1.3.6.1.4.1.25623.1.0.14782AltoYaBB 1 GOLD SP 1.3.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.14727MedioPost-Nuke News module XSS
1.3.6.1.4.1.25623.1.0.14719MedioTurbo Seek files reading
1.3.6.1.4.1.25623.1.0.14715AltoOpenCA signature verification flaw
1.3.6.1.4.1.25623.1.0.14714AltoOpenCA multiple signature validation bypass
1.3.6.1.4.1.25623.1.0.14713AltoSimple Form Mail Relaying via Subject Tags Vulnerability
1.3.6.1.4.1.25623.1.0.14708AltoPhpGroupWare XSS
1.3.6.1.4.1.25623.1.0.146889MedioWordPress Popular Posts Plugin < 5.3.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146888MedioWordPress Ninja Forms Plugin < 3.5.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146887MedioWordPress OptinMonster Plugin < 2.6.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146886MedioWordPress Google Fonts Typography Plugin < 3.0.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146885MedioWordPress Post Views Counter Plugin < 1.3.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146884MedioWordPress Shortcodes Ultimate Plugin < 5.10.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146883MedioWordPress Smash Balloon Social Post Feed Plugin < 2.19.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146881AltoLimeSurvey 3.x <= 3.27.18 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146873AltoJenkins < 2.303.2, < 2.315 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.146872AltoJenkins < 2.303.2, < 2.315 HTTP Library Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.146866MedioTYPO3 HTTP Host Header Injection Vulnerability (TYPO3-CORE-SA-2021-015)
1.3.6.1.4.1.25623.1.0.146865AltoTYPO3 CSRF Vulnerability (TYPO3-CORE-SA-2021-014)
1.3.6.1.4.1.25623.1.0.146863AltoGrafana 2.0.1 < 7.5.11, 8.x < 8.1.6 Snapshot Authentication Bypass Vulnerability (GHSA-69j6-29vr-p3j9)
1.3.6.1.4.1.25623.1.0.14685MedioPsNews XSS
1.3.6.1.4.1.25623.1.0.146840AltoMediaWiki < 1.31.16, 1.32.x < 1.35.4, 1.36.x < 1.36.2 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.146839AltoMediaWiki < 1.31.16, 1.32.x < 1.35.4, 1.36.x < 1.36.2 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.146833AltoConcrete CMS < 8.5.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146820MedioQNAP NAS Photo Station Multiple XSS Vulnerabilities (QSA-21-41)
1.3.6.1.4.1.25623.1.0.146819MedioQNAP NAS Photo Station XSS Vulnerability (QSA-21-42)
1.3.6.1.4.1.25623.1.0.146812MedioWordPress Google Maps Plugin < 8.1.13 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146811MedioWordPress Google Maps Plugin < 8.1.12 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.146810MedioWordPress Gutenberg Template Library & Redux Framework Plugin < 4.2.13 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.14681MedioKeene digital media server XSS
1.3.6.1.4.1.25623.1.0.146809MedioWordPress AddToAny Share Buttons Plugin < 1.7.46 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146798MedioWordPress ProfilePress Plugin < 3.1.11 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146797MedioWordPress ProfilePress Plugin < 3.1.8 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146796AltoWordPress ProfilePress Plugin 3.0.0 < 3.1.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146786MedioDiscourse < 2.6.0 SSRF Vulnerability
1.3.6.1.4.1.25623.1.0.146739MedioOpenEMR <= 6.0.0 IDOR Vulnerability
1.3.6.1.4.1.25623.1.0.146737AltoownCloud <= 8.1.1 RCE Vulnerability (oC-SA-2015-017)
1.3.6.1.4.1.25623.1.0.146736AltoownCloud < 5.0.15, 6.0.x < 6.0.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146735MedioownCloud < 4.0.1 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.146734MedioownCloud < 4.0.2 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.146733MedioownCloud < 4.0.3 XSS Vulnerability (oC-SA-2012-019)
1.3.6.1.4.1.25623.1.0.146732AltoownCloud < 4.0.5 Multiple Vulnerabilities (oC-SA-2012-018)
1.3.6.1.4.1.25623.1.0.146731AltoownCloud < 4.0.6 Multiple Vulnerabilities (oC-SA-2012-016, oC-SA-2012-017)
1.3.6.1.4.1.25623.1.0.146730AltoownCloud < 4.0.7 Multiple Vulnerabilities (oC-SA-2012-012, oC-SA-2012-013, oC-SA-2012-014, oC-SA-2012-015
1.3.6.1.4.1.25623.1.0.146714AltoDrupal 8.x < 8.9.19, 9.x < 9.1.13, 9.2.x < 9.2.6 Multiple Vulnerabilities (SA-CORE-2021-006, SA-CORE-2021-007, SA-CORE-2021-008, SA-CORE-2021-009, SA-CORE-2021-010) - Windows
1.3.6.1.4.1.25623.1.0.146713AltoDrupal 8.x < 8.9.19, 9.x < 9.1.13, 9.2.x < 9.2.6 Multiple Vulnerabilities (SA-CORE-2021-006, SA-CORE-2021-007, SA-CORE-2021-008, SA-CORE-2021-009, SA-CORE-2021-010) - Linux
1.3.6.1.4.1.25623.1.0.146711MedioElastic Elasticsearch Information Disclosure Vulnerability (ESA-2021-18)
1.3.6.1.4.1.25623.1.0.146698MedioQNAP QTS HTTP Security Header Vulnerability (QSA-21-03)
1.3.6.1.4.1.25623.1.0.146696MedioEmby Server <= 4.6.4.0 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.146695AltoEmby Server < 4.5.0 SSRF Vulnerability
1.3.6.1.4.1.25623.1.0.146691AltoNextcloud Server Multiple Vulnerabilities (Sep 2021)
1.3.6.1.4.1.25623.1.0.146690MedioWordPress Multiple Vulnerabilities (Sep 2021) - Windows
1.3.6.1.4.1.25623.1.0.146689MedioWordPress Multiple Vulnerabilities (Sep 2021) - Linux
1.3.6.1.4.1.25623.1.0.14665MedioCuteNews index.php XSS
1.3.6.1.4.1.25623.1.0.146648MedioOTRS Multiple Vulnerabilities (OSA-2021-10, OSA-2021-16)
1.3.6.1.4.1.25623.1.0.146647MedioOTRS Multiple Vulnerabilities (OSA-2021-17, OSA-2021-18)
1.3.6.1.4.1.25623.1.0.146626AltoWordPress Contact Form 7 Captcha Plugin < 0.0.9 CSRF/XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146625MedioWordPress WPFront Scroll Top Plugin < 2.0.7 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146624MedioWordPress Maintenance Plugin < 4.03 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146623MedioWordPress GiveWP Plugin < 2.12.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146622MedioWordPress ShareThis Dashboard for Google Analytics Plugin < 2.5.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146621MedioWordPress Favicon by RealFaviconGenerator Plugin < 1.3.22 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146590MedioCacti < 1.2.13 XSS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.146589MedioCacti < 1.2.13 XSS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.146585MedioPHP < 7.3.30, 7.4.x < 7.4.23, 8.0.x < 8.0.10 Security Update (Aug 2021) - Windows
1.3.6.1.4.1.25623.1.0.146584MedioPHP < 7.3.30, 7.4.x < 7.4.23, 8.0.x < 8.0.10 Security Update (Aug 2021) - Linux
1.3.6.1.4.1.25623.1.0.146550AltoJoomla! 4.0.0 Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.146544MedioWordPress SEOPress Plugin 5.0.x < 5.0.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146543MedioWordPress Photo Gallery Plugin < 1.5.75 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146541MedioIcinga 2.5.0 < 2.11.11, 2.12.0 < 2.12.6, 2.13.0 < 2.13.1 Certificate Validation Vulnerability
1.3.6.1.4.1.25623.1.0.146524MedioDiscourse 2.8.0.beta5 Security Update
1.3.6.1.4.1.25623.1.0.146523MedioDiscourse 2.7.8 Security Update
1.3.6.1.4.1.25623.1.0.146510MedioDrupal 8.9.x < 8.9.18, 9.x < 9.1.12, 9.2.x < 9.2.4 Multiple CKEditor Library Vulnerabilities (SA-CORE-2021-005) - Windows
1.3.6.1.4.1.25623.1.0.146509MedioDrupal 8.9.x < 8.9.18, 9.x < 9.1.12, 9.2.x < 9.2.4 Multiple CKEditor Library Vulnerabilities (SA-CORE-2021-005) - Linux
1.3.6.1.4.1.25623.1.0.146494AltoChamilo LMS <= 1.11.14 Multiple Vulnerabilities (May 2021)
1.3.6.1.4.1.25623.1.0.146489MedioTYPO3 XSS Vulnerability (TYPO3-CORE-SA-2021-013)
1.3.6.1.4.1.25623.1.0.146487AltoArcadyan Directory Traversal Vulnerability (Apr 2021) - Active Check
1.3.6.1.4.1.25623.1.0.146441AltoPi-hole Ad-Blocker Web (AdminLTE) < 5.5.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146437AltoZope RCE Vulnerability (GHSA-g4gq-j4p2-j8fr)
1.3.6.1.4.1.25623.1.0.146410AltoConcrete5 <= 8.5.5 Phar Deserialization Vulnerability
1.3.6.1.4.1.25623.1.0.146399AltoTextpattern CMS <= 4.6.2 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.146398MedioTextpattern CMS < 4.8.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146397MedioDiscourse 2.8.0.beta4 Security Update
1.3.6.1.4.1.25623.1.0.146396MedioDiscourse 2.7.7 Security Update
1.3.6.1.4.1.25623.1.0.146390MedioCheck MK < 1.6.0p25, 2.0.x < 2.0.0p4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146386MedioElastic Elasticsearch DoS Vulnerability (ESA-2021-15)
1.3.6.1.4.1.25623.1.0.146385MedioOTRS Multiple Vulnerabilities (OSA-2021-13, OSA-2021-14)
1.3.6.1.4.1.25623.1.0.146384MedioOTRS Multiple Vulnerabilities (OSA-2021-11, OSA-2021-15)
1.3.6.1.4.1.25623.1.0.14637MedioIlohaMail User Parameter Vulnerability
1.3.6.1.4.1.25623.1.0.14636MedioIlohaMail Password Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.14635AltoIlohaMail External Programs Vulnerabilities
1.3.6.1.4.1.25623.1.0.146348MedioElastic Elasticsearch Memory Disclosure Vulnerability (ESA-2021-16)
1.3.6.1.4.1.25623.1.0.146347MedioDrupal 7.x < 7.82, 8.0.x < 8.9.17, 9.x < 9.1.11, 9.2.x < 9.2.2 Archive_Tar library Vulnerability (SA-CORE-2021-004) - Windows
1.3.6.1.4.1.25623.1.0.146346MedioDrupal 7.x < 7.82, 8.0.x < 8.9.17, 9.x < 9.1.11, 9.2.x < 9.2.2 Archive_Tar library Vulnerability (SA-CORE-2021-004) - Linux
1.3.6.1.4.1.25623.1.0.146343AltoSeagate BlackArmor NAS RCE Vulnerability (Jul 2021)
1.3.6.1.4.1.25623.1.0.14634MedioIlohaMail Email Header HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.146339MedioTYPO3 Information Disclosure Vulnerability (TYPO3-CORE-SA-2021-012)
1.3.6.1.4.1.25623.1.0.146338MedioTYPO3 Multiple XSS Vulnerabilities (TYPO3-CORE-SA-2021-010, TYPO3-CORE-SA-2021-011)
1.3.6.1.4.1.25623.1.0.146337MedioTYPO3 XSS Vulnerability (TYPO3-CORE-SA-2021-009)
1.3.6.1.4.1.25623.1.0.146332MedioWordPress WP Reset plugin < 1.90 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146331AltoWordPress Filebird plugin 4.7.3 SQLi Vulnerability
1.3.6.1.4.1.25623.1.0.146330MedioWordPress Admin Columns plugin < 4.3.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.14633MedioIlohaMail Contacts Deletion Vulnerability
1.3.6.1.4.1.25623.1.0.146329MedioWordPress Admin Columns plugin < 4.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.14632MedioIlohaMail Attachment Upload Vulnerability
1.3.6.1.4.1.25623.1.0.146317AltoIcinga 2.4.0 < 2.11.10, 2.12.0 < 2.12.5 Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.146316AltoIcinga < 2.11.10, 2.12.0 < 2.12.5 Password Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.146310AltoNextcloud Server Multiple Vulnerabilities (Jul 2021)
1.3.6.1.4.1.25623.1.0.146283AltoTotal.js < 3.4.9 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146282AltoTotal.js < 3.4.8 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.14626AltoCitrix NFuse_Application parameter XSS
1.3.6.1.4.1.25623.1.0.146258MedioCMS Made Simple < 2.2.15 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.146244MedioMediaWiki < 1.31.15, 1.32.x < 1.35.3, 1.36.x < 1.36.1 API Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.146243MedioMediaWiki < 1.31.15, 1.32.x < 1.35.3, 1.36.x < 1.36.1 API Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.146242MedioJoomla! 2.5.0 - 3.9.27 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146241MedioJoomla! 3.0.0 - 3.9.27 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.146231MedioPRTG Network Monitor < 21.3.69.1333 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146225MedioMoodle < 3.8.9, 3.9.x < 3.9.7, 3.10.x < 3.10.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146224MedioMoodle 3.10.x < 3.10.4 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.146223AltoMoodle < 3.5.18, 3.8.x < 3.8.9, 3.9.x < 3.9.7, 3.10.x < 3.10.4 Multiple Vulnerability
1.3.6.1.4.1.25623.1.0.146222MedioMoodle 3.8.x < 3.8.9, 3.9.x < 3.9.7, 3.10.x < 3.10.4 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.146220AltoDjango 3.1 < 3.1.13, 3.2 < 3.2.5 SQLi Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.146219AltoDjango 3.1 < 3.1.13, 3.2 < 3.2.5 SQLi Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.146216MedioXWiki Missing CSRF Protection Vulnerability (GHSA-v9j2-q4q5-cxh4)
1.3.6.1.4.1.25623.1.0.146215MedioXWiki Information Disclosure Vulnerability (GHSA-h4m4-pgp4-whgm)
1.3.6.1.4.1.25623.1.0.146214AltoXWiki Authentication Failure Information Reset Vulnerability (GHSA-5c66-v29h-xjh8)
1.3.6.1.4.1.25623.1.0.146211AltophpList <= 3.6.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146210AltophpList < 3.5.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146209AltoNETGEAR DGN2200v1 < 1.0.0.60 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146208MedioPlone 5.0.0 <= 5.2.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146207MedioWordPress Popular Posts Plugin < 5.3.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146206MedioosTicket < 1.12.6 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.146202AltoJenkins < 2.289.2, < 2.300 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.146201AltoJenkins < 2.289.2, < 2.300 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.146200MedioLimeSurvey < 4.3.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146199MedioLimeSurvey < 4.1.15 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146188MedioWordPress Ultimate Member Plugin < 2.1.20 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146187AltoWordPress All in One SEO Pack Plugin < 4.1.0.2 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.146186AltoNETGEAR Smart Cloud Switch Command Injection Vulnerability (PSV-2021-0071)
1.3.6.1.4.1.25623.1.0.146161MedioWordPress Funnel Builder Plugin < 1.6.13 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146160AltoWordPress WP Super Cache Plugin < 1.7.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146159MedioWordPress Photo Gallery Plugin < 1.5.67 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146158MedioWordPress Photo Gallery Plugin < 1.5.69 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146152MedioQNAP QTS SMB Vulnerability (QSA-21-27)
1.3.6.1.4.1.25623.1.0.146151MedioMantisBT < 2.25.2 XSS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.146150MedioMantisBT < 2.25.2 XSS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.146145AltoPHPMailer < 6.5.0 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.146144AltoPHPMailer < 6.5.0 RCE Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.146122AltoWordPress Simple 301 Redirects by BetterLinks Plugin < 2.0.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146121AltoelFinder < 2.1.59 Multiple Vulnerabilities (GHSA-wph3-44rj-92pr)
1.3.6.1.4.1.25623.1.0.146119MedioNextcloud Server Brute-Force Protection Vulnerability (NC-SA-2021-009)
1.3.6.1.4.1.25623.1.0.146116AltoLucee < 5.3.5.96, 5.3.6.x < 5.3.6.68, 5.3.7.x < 5.3.7.47 RCE Vulnerability (GHSA-2xvv-723c-8p7r) - Active Check
1.3.6.1.4.1.25623.1.0.146115AltoLucee < 5.3.5.96, 5.3.6.x < 5.3.6.68, 5.3.7.x < 5.3.7.47 RCE Vulnerability (GHSA-2xvv-723c-8p7r) - Version Check
1.3.6.1.4.1.25623.1.0.146113MedioPRTG Network Monitor <= 21.2.68.1492 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.146112MedioPRTG Network Monitor < 21.1.66.1623 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.146108MedioCKEditor 4.0 < 4.16.1 XSS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.146099MedioEclipse Jetty Information Disclosure Vulnerability (GHSA-gwcr-j4wh-j3cq)
1.3.6.1.4.1.25623.1.0.146098MedioDjango < 2.2.24, 3.0 < 3.1.12, 3.2 < 3.2.4 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.146097MedioDjango < 2.2.24, 3.0 < 3.1.12, 3.2 < 3.2.4 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.146096AltoZope RCE Vulnerability (GHSA-rpcg-f9q6-2mq6)
1.3.6.1.4.1.25623.1.0.146089MedioSOGo < 2.4.1, 3.x < 5.1.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146086MedioQNAP QTS XSS Vulnerability (QSA-21-22)
1.3.6.1.4.1.25623.1.0.146085AltoQNAP QTS Video Station Command Injection Vulnerability (QSA-21-21)
1.3.6.1.4.1.25623.1.0.146078MedioWordPress GiveWP Plugin < 2.10.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146077MedioWordPress GiveWP Plugin < 2.10.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146076MedioWordPress Happy Addons for Elementor Plugin < 2.24.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146075AltoWordPress Redirection for Contact Form 7 Plugin < 2.3.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146074AltoWordPress WP Content Copy Protection & No Right Click Plugin < 3.1.5 Arbitrary Plugin Install Vulnerability
1.3.6.1.4.1.25623.1.0.146059AltoBigTree CMS Multiple Vulnerabilities (Sep 2020)
1.3.6.1.4.1.25623.1.0.146058AltoXWiki Script Injection Vulnerability (GHSA-h353-hc43-95vc)
1.3.6.1.4.1.25623.1.0.146048AltoDragonfly Ruby Gem < 1.4.0 Argument Injection Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.146043AltoPHPFusion < 9.03.60 RCE Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.146035MedioGate One Directory Traversal Vulnerability (Dec 2020)
1.3.6.1.4.1.25623.1.0.146025MedioJoomla! 3.0.0 - 3.9.26 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146022AltoPlone <= 5.2.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146015AltoZope RCE Vulnerability (GHSA-5pr9-v234-jw36)
1.3.6.1.4.1.25623.1.0.146013MedioQNAP QTS Directory Traversal Vulnerability (QSA-21-14)
1.3.6.1.4.1.25623.1.0.145998AltoApache Tapestry 5.4.0 < 5.6.3, 5.7.0 < 5.7.1 RCE Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.145997MedioApache Tapestry 5.4.0 < 5.6.4, 5.7.0 < 5.7.1 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.145995MedioownCloud < 10.7 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.145993MedioAdminer 4.6.1 < 4.8.1 XSS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.145992MedioAdminer 4.6.1 < 4.8.1 XSS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.145976AltoPiwigo < 11.5.0 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.145975AltoPiwigo < 11.4.0 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.145966MedioSymfony Information Disclosure Vulnerability (GHSA-5pv8-ppvj-4h68)
1.3.6.1.4.1.25623.1.0.145965AltoQNAP QTS Music Station Improper Access Control Vulnerability (QSA-21-08)
1.3.6.1.4.1.25623.1.0.145964AltoILIAS < 5.3.19, 5.4.x < 5.4.10 LFI Vulnerability
1.3.6.1.4.1.25623.1.0.145963MedioILIAS < 5.3.19, 5.4.x < 5.4.12 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.145959MedioTYPO3 Multiple Vulnerabilities (TYPO3-CORE-SA-2020-009, TYPO3-CORE-SA-2020-010, TYPO3-CORE-SA-2020-011)
1.3.6.1.4.1.25623.1.0.145958MedioTYPO3 XXE Vulnerability (TYPO3-CORE-SA-2020-012)
1.3.6.1.4.1.25623.1.0.145953MedioWordPress Livemesh Addons for Elementor Plugin < 6.8 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145952MedioWordPress Elements Kit Plugin < 2.2.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145951MedioWordPress Premium Addons for Elementor Plugin < 4.2.8 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145950MedioWordPress Elementor - Header, Footer & Blocks Template Plugin < 1.5.8 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145949MedioWordPress Essential Addons for Elementor Plugin < 4.5.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145945AltoWordPress Multiple Vulnerabilities (May 2021) - Windows
1.3.6.1.4.1.25623.1.0.145944AltoWordPress Multiple Vulnerabilities (May 2021) - Linux
1.3.6.1.4.1.25623.1.0.145943MedioElastic Logstash Certificate Verification Bypass Vulnerability (ESA-2021-09)
1.3.6.1.4.1.25623.1.0.145941MedioElastic Kibana Timeout Bypass Vulnerability (ESA-2021-07)
1.3.6.1.4.1.25623.1.0.145940MedioElastic Elasticsearch Multiple Vulnerabilities (ESA-2021-06, ESA-2021-08)
1.3.6.1.4.1.25623.1.0.145926Mediontopng < 4.2.210427 Information Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.145923MedioDjango 2.2 < 2.2.22, 3.1 < 3.1.10, 3.2 < 3.2.2 Header Injection Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.145922MedioDjango 2.2 < 2.2.22, 3.1 < 3.1.10, 3.2 < 3.2.2 Header Injection Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.145921MedioDjango 2.2 < 2.2.21, 3.1 < 3.1.9, 3.2 < 3.2.1 Directory Traversal Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.145920MedioDjango 2.2 < 2.2.21, 3.1 < 3.1.9, 3.2 < 3.2.1 Directory Traversal Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.145877MedioPHPFusion <= 9.03.110 XSS/CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.145876MedioPHPFusion < 9.03.100 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145875AltoPHPMailer 6.1.8 < 6.4.1 Object Injection Vulnerability
1.3.6.1.4.1.25623.1.0.145870MedioPHP < 7.3.28, 7.4.x < 7.4.18 IMAP Header Injection Vulnerability (Apr 2021) - Windows
1.3.6.1.4.1.25623.1.0.14587AltoPassword Protect SQL Injection
1.3.6.1.4.1.25623.1.0.145869MedioPHP < 7.3.28, 7.4.x < 7.4.18 IMAP Header Injection Vulnerability (Apr 2021) - Linux
1.3.6.1.4.1.25623.1.0.145836AltoWordPress WP Fastest Cache Plugin < 0.9.1.7 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.145822AltoWebmin <= 1.973 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145819AltoMediaWiki <= 1.35.2 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.145816MedioXWiki XSS Vulnerability (GHSA-5c66-v29h-xjh8)
1.3.6.1.4.1.25623.1.0.145811AltoDrupal 7.x, 8.x, 9.x XSS Vulnerability (SA-CORE-2021-002) - Windows
1.3.6.1.4.1.25623.1.0.145810AltoDrupal 7.x, 8.x, 9.x XSS Vulnerability (SA-CORE-2021-002) - Linux
1.3.6.1.4.1.25623.1.0.145808AltoApache Struts Security Update (S2-061) - Active Check
1.3.6.1.4.1.25623.1.0.145778MedioQNAP QTS XSS Vulnerability (QSA-21-04)
1.3.6.1.4.1.25623.1.0.145777AltoQNAP QTS SQL Injection Vulnerability (QSA-21-11)
1.3.6.1.4.1.25623.1.0.145776AltoQNAP QTS Command Injection Vulnerability (QSA-21-05)
1.3.6.1.4.1.25623.1.0.145775Altob2evolution < 7.2.3 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.145771MedioWordPress Multiple Vulnerabilities (Apr 2021) - Windows
1.3.6.1.4.1.25623.1.0.145770MedioWordPress Multiple Vulnerabilities (Apr 2021) - Linux
1.3.6.1.4.1.25623.1.0.145769AltoMediaWiki <= 1.35.2 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.145768MedioJoomla! 3.0.0 - 3.9.25 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145683MedioTYPO3 XSS Vulnerability (TYPO3-CORE-SA-2021-007)
1.3.6.1.4.1.25623.1.0.145682MedioTYPO3 XSS Vulnerability (TYPO3-CORE-SA-2021-004)
1.3.6.1.4.1.25623.1.0.145680MedioTYPO3 XSS Vulnerability (TYPO3-CORE-SA-2021-008)
1.3.6.1.4.1.25623.1.0.145679AltoTYPO3 Multiple Vulnerabilities (TYPO3-CORE-SA-2021-002, TYPO3-CORE-SA-2021-003)
1.3.6.1.4.1.25623.1.0.145678AltoTYPO3 Multiple Vulnerabilities (TYPO3-CORE-SA-2021-001, TYPO3-CORE-SA-2021-006)
1.3.6.1.4.1.25623.1.0.145673MedioOpenEMR 4.2.0 < 6.0.0.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145672MedioOpenEMR 2.7.3-rc1 < 6.0.0.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145671AltoOpenEMR 2.7.2-rc1 < 6.0.0.1 Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.145670MedioOpenEMR 5.0.2 < 6.0.0.1 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.145662MedioConcrete CMS < 8.5.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145616AltoWordPress Contact Form 7 Database Addon Plugin (CFDB7) < 1.2.5.8 CSV Injection Vulnerability
1.3.6.1.4.1.25623.1.0.145615AltoWordPress Photo Gallery Plugin < 1.5.55 SQLi Vulnerability
1.3.6.1.4.1.25623.1.0.145605AltoWordPress WP Google Map Plugin < 4.1.5 SQLi Vulnerability
1.3.6.1.4.1.25623.1.0.145604AltoWordPress CleanTalk Plugin < 5.149 SQLi Vulnerability
1.3.6.1.4.1.25623.1.0.145600MedioSquid 2.0 < 4.14, 5.0.1 < 5.0.5 HTTP Request Smuggling Vulnerability
1.3.6.1.4.1.25623.1.0.145597AltoWordPress WP Super Cache Plugin < 1.7.2 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.145596AltoWordPress Elementor Page Builder Plugin <= 3.1.1 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.145586MedioGitea 1.12.0 < 1.13.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145583AltoDomainMOD <= 4.16.0 Session Expiration Vulnerability
1.3.6.1.4.1.25623.1.0.145568MedioElastic Elasticsearch Information Disclosure Vulnerability (ESA-2021-05)
1.3.6.1.4.1.25623.1.0.145516AltoNextcloud Server < 20.0.0 Multiple Vulnerabilities (NC-SA-2020-040, NC-SA-2020-041, NC-SA-2021-006)
1.3.6.1.4.1.25623.1.0.145515AltoNextcloud Server Multiple Vulnerabilities (NC-SA-2021-004, NC-SA-2021-005)
1.3.6.1.4.1.25623.1.0.145506AltoJoomla! 3.2.0 - 3.9.24 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145505MedioJoomla! 3.0.0 - 3.9.24 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145504MedioJoomla! 2.5.0 - 3.9.24 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.145503MedioJoomla! 1.6.0 - 3.9.24 ACL Vulnerability
1.3.6.1.4.1.25623.1.0.145483AltoD-Link DAP-2020 <= 1.01 Multiple Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.145463AltoEyes Of Network (EON) <= 5.3-10 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145431MedioPython < 3.6.13, 3.7.x < 3.7.10, 3.8.x < 3.8.8, 3.9.x < 3.9.2 Web Cache Poisoning Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.145430MedioPython < 3.6.13, 3.7.x < 3.7.10, 3.8.x < 3.8.8, 3.9.x < 3.9.2 Web Cache Poisoning Vulnerability - Mac OS X
1.3.6.1.4.1.25623.1.0.145429MedioPython < 3.6.13, 3.7.x < 3.7.10, 3.8.x < 3.8.8, 3.9.x < 3.9.2 Web Cache Poisoning Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.145428AltoLimeSurvey < 4.0.0-RC4 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.145425MedioQNAP Photo Station XSS Vulnerability (QSA-21-06)
1.3.6.1.4.1.25623.1.0.145401AltoNeDi <= 1.9C, 2.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145385MedioElastic Kibana < 6.8.14, 7.0.0 < 7.10.2 Vega XSS Vulnerability (ESA-2021-04) (Windows)
1.3.6.1.4.1.25623.1.0.145384MedioElastic Kibana < 6.8.14, 7.0.0 < 7.10.2 Vega XSS Vulnerability (ESA-2021-04) (Linux)
1.3.6.1.4.1.25623.1.0.145383MedioElastic Elasticsearch Information Disclosure Vulnerability (ESA-2021-03)
1.3.6.1.4.1.25623.1.0.145382MedioRoundcube Webmail < 1.4.11 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145377AltoOpenEMR <= 6.0.0 phpGACL Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.145371AltoAdminer 4.7.0 < 4.7.9 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.145370AltoAdminer 4.7.0 < 4.7.9 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.145367MedioownCloud < 10.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145366AltoWordPress NextGEN Gallery Plugin < 3.5.0 Multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.145362Altob2evolution < 6.11.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145347MedioApache ActiveMQ < 5.15.13, 5.16.0 < 5.16.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145345AltoOpenEMR < 5.0.2.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145344MedioOTRS 6.0.x < 7.0.24, 8.0.x < 8.0.11 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145342AltoGitea 0.9.99 < 1.12.6 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.145327AltoTotal.js < 3.4.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145324MedioPHP < 7.3.27, 7.4 < 7.4.15, 8.0 < 8.0.2 NULL Deference Vulnerability - February21 (Windows)
1.3.6.1.4.1.25623.1.0.145323MedioPHP < 7.3.27, 7.4 < 7.4.15, 8.0 < 8.0.2 NULL Deference Vulnerability - February21 (Linux)
1.3.6.1.4.1.25623.1.0.145290MedioLanProxy 0.1 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.145288AltoTerramaster TOS <= 4.1.24 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.145282MedioMoodle 3.10.x < 3.10.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145281AltoMoodle < 3.5.16, 3.8.x < 3.8.7, 3.9.x < 3.9.4, 3.10.x < 3.10.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145280MedioMoodle 3.8.x < 3.8.7, 3.9.x < 3.9.4, 3.10.x < 3.10.1 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.145276AltoOpenEMR < 6.0.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145275MedioApache ActiveMQ < 5.15.14, 5.16.0 < 5.16.1 Anonymous Bind Vulnerability
1.3.6.1.4.1.25623.1.0.145266MedioJenkins < 2.276, < 2.263.3 Arbitrary File Read Vulnerability
1.3.6.1.4.1.25623.1.0.145263MedioNextcloud Server Multiple Vulnerabilities (NC-SA-2021-001, NC-SA-2021-002)
1.3.6.1.4.1.25623.1.0.145252MedioDrupal 7.x, 8.x, 9.x Archive_Tar library Vulnerability (SA-CORE-2021-001) - Windows
1.3.6.1.4.1.25623.1.0.145251MedioDrupal 7.x, 8.x, 9.x Archive_Tar library Vulnerability (SA-CORE-2021-001) - Linux
1.3.6.1.4.1.25623.1.0.145246MedioApache Guacamole <= 1.2.0 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.145243MedioWordPress Ninja Forms Plugin < 3.4.28 Missing Escaping Vulnerability
1.3.6.1.4.1.25623.1.0.145242MedioWordPress Ninja Forms Plugin < 3.4.27.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145199MedioWordPress Elementor Website Builder Plugin < 3.0.14 SVG Upload Vulnerability
1.3.6.1.4.1.25623.1.0.145188AltoQNAP QTS Command Injection Vulnerability (QSA-21-01)
1.3.6.1.4.1.25623.1.0.145187AltoQNAP QTS Command Injection Vulnerability (QSA-20-20)
1.3.6.1.4.1.25623.1.0.145185MedioApache Traffic Server (ATS) < 7.1.11, 8.x < 8.0.8 Cache Poisoning Vulnerability
1.3.6.1.4.1.25623.1.0.145184MedioApache Traffic Server (ATS) < 7.1.12, 8.x < 8.1.1 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.145170MedioLimeSurvey < 3.21.2 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.145169MedioXWiki < 12.8 Escaping Vulnerability
1.3.6.1.4.1.25623.1.0.145168MedioMantisBT < 2.24.4 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.145167MedioMantisBT < 2.24.4 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.145166AltoPlone < 5.2.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145164AltoWebmin < 1.970 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.145162MedioWordPress WooCommerce Plugin < 4.7.0 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.145133MedioOpenCart <= 3.0.3.7 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.145132MedioRoundcube Webmail XSS Vulnerability - Dec20
1.3.6.1.4.1.25623.1.0.145128MedioWordPress LiteSpeed Cache Plugin < 3.6.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145127MedioJoomla! 3.9.0 - 3.9.23 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145126MedioJoomla! 3.1.0 - 3.9.23 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145125MedioJoomla! 3.0.0 - 3.9.23 ACL Vulnerability
1.3.6.1.4.1.25623.1.0.145124MedioJoomla! 1.7.0 - 3.9.22 ACL Violation Vulnerability
1.3.6.1.4.1.25623.1.0.145123MedioJoomla! 3.9.0 - 3.9.22 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.145122AltoJoomla! 3.0.0 - 3.9.22 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.145121AltoJoomla! 2.5.0 - 3.9.22 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145120MedioPi-hole Ad-Blocker < 5.2.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145118AltoTerramaster TOS < 4.2.07 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145115MedioPHP < 7.3.26, 7.4 < 7.4.14, 8.0 < 8.0.1 Filter Vulnerability - January21 (Windows)
1.3.6.1.4.1.25623.1.0.145114MedioPHP < 7.3.26, 7.4 < 7.4.14, 8.0 < 8.0.1 Filter Vulnerability - January21 (Linux)
1.3.6.1.4.1.25623.1.0.145104MedioownCloud < 10.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145090AltoWebmin <= 1.979 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.145089MedioWordPress Limit Login Attempts Reloaded Plugin < 2.17.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145084MedioMediaWiki < 1.31.11, 1.32 < 1.35.1 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.145083MedioMediaWiki < 1.31.11, 1.32 < 1.35.1 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.145080AltoWordPress Contact Form 7 Plugin < 5.3.2 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.145070MedioWordPress Easy WP SMTP Plugin < 1.4.4 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.145067MedioAWStats <= 7.8 File Read Vulnerability
1.3.6.1.4.1.25623.1.0.145066AltoAWStats < 7.8 File Read Vulnerability
1.3.6.1.4.1.25623.1.0.145065AltoWestern Digital My Cloud Multiple Products 5.0 < 5.07.118 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.145064MedioOpenfire <= 4.6.4 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.145034AltoApache Struts Security Update (S2-061) - Version Check
1.3.6.1.4.1.25623.1.0.145026MedioQNAP Photo Station XSS Vulnerability (QSA-20-15)
1.3.6.1.4.1.25623.1.0.145025MedioQNAP QTS Music Station XSS Vulnerability (QSA-20-13)
1.3.6.1.4.1.25623.1.0.145024AltoQNAP QTS Command Injection Vulnerability (QSA-20-16)
1.3.6.1.4.1.25623.1.0.145023MedioQNAP QTS Multiple XSS Vulnerabilities (QSA-20-12)
1.3.6.1.4.1.25623.1.0.145019MedioOpenCast < 7.9, 8.0 < 8.9 Hostname Verification Vulnerability
1.3.6.1.4.1.25623.1.0.145018MedioMoodle 3.9.x < 3.9.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145017MedioMoodle 3.7.x < 3.7.8, 3.8.x < 3.8.5, 3.9.x < 3.9.2 Input Escape Vulnerability
1.3.6.1.4.1.25623.1.0.145016AltoMoodle < 3.5.14, 3.7.x < 3.7.8, 3.8.x < 3.8.5, 3.9.x < 3.9.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144986AltoWestern Digital My Cloud Multiple Products 5.0 < 5.06.115 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144942BajoNextcloud Server 19.0.1 Encryption Vulnerability (NC-SA-2020-039)
1.3.6.1.4.1.25623.1.0.144941MedioNextcloud Server File Block Overwrite Vulnerability (NC-SA-2020-038)
1.3.6.1.4.1.25623.1.0.144925AltoDrupal 7.x, 8.x, 9.x RCE Vulnerability (SA-CORE-2020-013) (Windows)
1.3.6.1.4.1.25623.1.0.144924AltoDrupal 7.x, 8.x, 9.x RCE Vulnerability (SA-CORE-2020-013) (Linux)
1.3.6.1.4.1.25623.1.0.144922AltoIntel Active Management Technology Multiple Vulnerabilities (INTEL-SA-00391)
1.3.6.1.4.1.25623.1.0.144913AltoMoinMoin < 1.9.11 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.144912AltoMoinMoin < 1.9.11 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.144911AltoTiki Wiki < 22 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144909MedioXerox WorkCentre EC7836/EC7856 XSS Vulnerability (XRX19Y)
1.3.6.1.4.1.25623.1.0.144901AltoTenable Nessus 8.9.0 - 8.12.0 File Copy Vulnerability (TNS-2020-08) - Windows
1.3.6.1.4.1.25623.1.0.144899AltophpMyAdmin <= 5.0.2 CSV Injection Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.144898AltophpMyAdmin <= 5.0.2 CSV Injection Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.144897AltophpMyAdmin < 4.9.6, 5.x < 5.0.3 Multiple Vulnerabilities - PMASA-2020-5, PMASA-2020-6 (Windows)
1.3.6.1.4.1.25623.1.0.144896AltophpMyAdmin < 4.9.6, 5.x < 5.0.3 Multiple Vulnerabilities - PMASA-2020-5, PMASA-2020-6 (Linux)
1.3.6.1.4.1.25623.1.0.144886MedioNeDi <= 1.9C Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.144873AltoWordPress Multiple Vulnerabilities - Oct20 (Windows)
1.3.6.1.4.1.25623.1.0.144872AltoWordPress Multiple Vulnerabilities - Oct20 (Linux)
1.3.6.1.4.1.25623.1.0.144870AltoEyes Of Network (EON) <= 5.3-8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144867MedioNextcloud Server < 17.0.7, 18.x < 18.0.5 Cryptographic Vulnerability (NC-SA-2020-023)
1.3.6.1.4.1.25623.1.0.144866MedioNextcloud Server 18.x < 18.0.6, 19.0.0 Plaintext Storage Vulnerability (NC-SA-2020-026)
1.3.6.1.4.1.25623.1.0.144865MedioNextcloud Server < 17.0.8, 18.x < 18.0.7, 19.0.0 Privilege Escalation Vulnerability (NC-SA-2020-029)
1.3.6.1.4.1.25623.1.0.144864MedioNextcloud Server 19.0.1 Improper Authentication Vulnerability (NC-SA-2020-037)
1.3.6.1.4.1.25623.1.0.144861MedioownCloud < 10.4 Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.144860AltoownCloud < 10.3.2 SSRF Vulnerability
1.3.6.1.4.1.25623.1.0.144859MedioownCloud 10.0.9 < 10.3.1 File Permission Vulnerability
1.3.6.1.4.1.25623.1.0.144858MedioownCloud < 10.3.0 Group Share Deletion Vulnerability
1.3.6.1.4.1.25623.1.0.144857AltoownCloud < 10.2.1 Share Permission Vulnerability
1.3.6.1.4.1.25623.1.0.144847AltoWestern Digital My Cloud Multiple Products < 5.04.114 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144826MedioDomainMOD < 4.14.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144821AltoMagento < 2.3.6, 2.4.x < 2.4.1 Multiple Vulnerabilities (APSB20-59)
1.3.6.1.4.1.25623.1.0.144820AltoXWiki < 11.10.6, 12.x < 12.5 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.144741MedioOTRS 7.0.x < 7.0.22, 8.0.x < 8.0.7 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.144734MedioWebmin <= 1.941 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.144712MediovBulletin <= 5.6.3 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.144700MedioMantisBT < 2.24.3 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.144699MedioMantisBT < 2.24.3 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.144695AltoPHP < 7.2.34, 7.3 < 7.3.23, 7.4 < 7.4.11 Multiple Vulnerabilities - October20 (Windows)
1.3.6.1.4.1.25623.1.0.144694AltoPHP < 7.2.34, 7.3 < 7.3.23, 7.4 < 7.4.11 Multiple Vulnerabilities - October20 (Linux)
1.3.6.1.4.1.25623.1.0.144687MedioApache OpenMeetings 4.0.0 - 5.0.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.144682AltoMediaWiki Multiple Vulnerabilities - September20 (Windows)
1.3.6.1.4.1.25623.1.0.144681AltoMediaWiki Multiple Vulnerabilities - September20 (Linux)
1.3.6.1.4.1.25623.1.0.144678MedioPrestaShop 1.6.0.4 < 1.7.6.8 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.144677MedioPrestaShop 1.5.0.0 < 1.7.6.8 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.144676AltoPrestaShop 1.7.5.0 < 1.7.6.8 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.144673MedioLiferay Portal < 7.3.1 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.144593MedioZoneMinder < 1.34.21 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.144589MedioApache Atlas 2.0.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.144588MedioDrupal 8.x, 9.x Multiple Vulnerabilities (SA-CORE-2020-008, SA-CORE-2020-009, SA-CORE-2020-010, SA-CORE-2020-011) (Windows)
1.3.6.1.4.1.25623.1.0.144587MedioDrupal 8.x, 9.x Multiple Vulnerabilities (SA-CORE-2020-008, SA-CORE-2020-009, SA-CORE-2020-010, SA-CORE-2020-011) (Linux)
1.3.6.1.4.1.25623.1.0.144586MedioDrupal 7.x, 8.x, 9.x XSS Vulnerability (SA-CORE-2020-007) (Windows)
1.3.6.1.4.1.25623.1.0.144585MedioDrupal 7.x, 8.x, 9.x XSS Vulnerability (SA-CORE-2020-007) (Linux)
1.3.6.1.4.1.25623.1.0.144571MedioWordPress Email Subscribers Plugin < 4.5.6 Email Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.144569AltoXWiki < 11.10.5, 12.x < 12.2.1 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.144565MedioKentico < 12.0.75 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.144538AltoD-Link DCS IP Cameras Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144536AltoWordPress File Manager Plugin < 6.9 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.144532MedioOpenfire < 4.5.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144528AltoSymfony 4.3.0 - 4.4.12, 5.0.0 - 5.1.4 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.144509AltoosTicket < 1.14.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144507MedioGrafana < 6.4.4 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.144502MedioEyes Of Network (EON) < 5.3-7 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.144498MedioJoomla! 3.9.0 - 3.9.20 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.144497AltoJoomla! 3.0.0 - 3.9.20 Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.144432MedioIcinga Web 2 < 2.8.2 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.144431MedioElastic Elasticsearch < 6.8.12, 7.x < 7.9.0 Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.144430MedioElastic Elasticsearch < 6.8.12, 7.x < 7.9.0 Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.144427MedioPrestaShop 1.5.3.0 < 1.7.6.6 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.144426AltoPrestaShop 1.6.0.1 < 1.7.6.6 Variable Rewrite Vulnerability
1.3.6.1.4.1.25623.1.0.144425MedioPrestaShop 1.7.0.0 < 1.7.6.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144424MedioPrestaShop 1.7.4.0 - 1.7.6.5 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.144423AltoPrestaShop 1.5.0.0 < 1.7.6.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144422MedioPrestaShop 1.7.4.0 < 1.7.6.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.144421AltoPrestaShop 1.5.0.0 < 1.7.6.5 Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.144420MedioPrestaShop 1.5.4.0 < 1.7.6.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.144419MedioPrestaShop 1.7.1.0 < 1.7.6.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.144418MedioPrestaShop 1.6.0.0 < 1.7.6.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.144417AltoPrestaShop 1.5.5.0 < 1.7.6.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144416AltoPrestaShop 1.7.6.0 < 1.7.6.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144415MedioPrestaShop 1.7.6.1 < 1.7.6.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144414AltoPrestaShop 1.7.0.0 < 1.7.6.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144400AltoApache Struts Security Update (S2-059, S2-060)
1.3.6.1.4.1.25623.1.0.144399AltoApache Struts 2.x < 2.5.22 Multiple Vulnerabilities (S2-059, S2-060) - Linux
1.3.6.1.4.1.25623.1.0.144391MedioMantisBT < 2.24.2 XSS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.144390MedioMantisBT < 2.24.2 XSS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.144389MedioJenkins < 2.252, < 2.235.4 Multiple XSS Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.144388MedioJenkins < 2.252, < 2.235.4 Multiple XSS Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.144384MedioApache Wicket 7.16.0, 8.8.0, 9.0.0-M5 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.144380MedioAvaya IP Office 10.x < 10.1.0.8, 11.0 < 11.0.4.3 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.144379MedioMahara 19.04 < 19.04.6, 19.10 < 19.10.4, 20.04.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.144378Altoetcd < 3.3.23, 3.4.x < 3.4.10 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144371AltovBulletin 5.x RCE Vulnerability
1.3.6.1.4.1.25623.1.0.144353AltoOpenfire < 4.4.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144348MedioD-Link DAP-1522 <= 1.42 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.144347AltoD-Link DAP-1520 < 1.10b04Beta02 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.144346AltoD-Link DIR-816L <= 2.06.B09 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144343MedioD-Link DAP-1522 Authentication Bypass Vulnerability (CVE-2020-15896)
1.3.6.1.4.1.25623.1.0.144342MedioD-Link DIR-816L Information Disclosure Vulnerability (CVE-2020-15894)
1.3.6.1.4.1.25623.1.0.144341MedioElastic Kibana < 6.8.11, 7.x < 7.8.1 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.144340MedioElastic Kibana < 6.8.11, 7.x < 7.8.1 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.144337AltoMagento <= 2.3.5-p1 Multiple Vulnerabilities (APSB20-47)
1.3.6.1.4.1.25623.1.0.144333AltoTYPO3 9.0.0 < 9.5.20, 10.0.0 < 10.4.6 Multiple Vulnerabilities (TYPO3-CORE-SA-2020-007, TYPO3-CORE-SA-2020-008)
1.3.6.1.4.1.25623.1.0.144329AltorConfig < 3.9.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144316MedioTenable Nessus < 8.11.0 XSS Vulnerability (TNS-2020-05)
1.3.6.1.4.1.25623.1.0.144311AltoLiferay Portal 7.x <= 7.1.3, 7.2.x <= 7.2.1, 7.3.x < 7.3.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144310AltoLiferay Portal <= 7.1.3, 7.2.x <= 7.2.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144246MedioPHP < 7.2.32, 7.3 < 7.3.20, 7.4 < 7.4.8 libcurl Vulnerability - May20 (Windows)
1.3.6.1.4.1.25623.1.0.144243MedioRoundcube Webmail XSS Vulnerability - July20
1.3.6.1.4.1.25623.1.0.144213AltoOCS Inventory NG < 2.9 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.144212AltoSquid Proxy Cache Security Update Advisory SQUID-2020:7
1.3.6.1.4.1.25623.1.0.144185AltoPrestaShop Responsive Mega Menu Module RCE / SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.144179MedioMediaWiki Information Disclosure Vulnerability - June20 (Windows)
1.3.6.1.4.1.25623.1.0.144178MedioMediaWiki Information Disclosure Vulnerability - June20 (Linux)
1.3.6.1.4.1.25623.1.0.144177AltoMagento 1 Multiple Vulnerabilities (APSB20-41)
1.3.6.1.4.1.25623.1.0.144175AltoQNAP QTS Multiple Vulnerabilities (QSA-20-01)
1.3.6.1.4.1.25623.1.0.144173MedioMailman < 2.1.33 Content Injection Vulnerability
1.3.6.1.4.1.25623.1.0.144172AltoPi-hole Ad-Blocker < 5.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144166AltoConcrete5 < 8.5.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144165AltoSquirrelMail <= 1.4.22 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144158MedioApache Archiva < 2.2.5 LDAP Injection Vulnerability
1.3.6.1.4.1.25623.1.0.144149AltoDrupal 8.x, 9.x Multiple Vulnerabilities (SA-CORE-2020-005, SA-CORE-2020-006) (Windows)
1.3.6.1.4.1.25623.1.0.144148AltoDrupal 8.x, 9.x Multiple Vulnerabilities (SA-CORE-2020-005, SA-CORE-2020-006) (Linux)
1.3.6.1.4.1.25623.1.0.144147AltoDrupal 7.x, 8.x, 9.x CSRF Vulnerability (SA-CORE-2020-004) (Windows)
1.3.6.1.4.1.25623.1.0.144146AltoDrupal 7.x, 8.x, 9.x CSRF Vulnerability (SA-CORE-2020-004) (Linux)
1.3.6.1.4.1.25623.1.0.144145MedioDrupal 7.x, 8.x jQuery XSS Vulnerabilities (SA-CORE-2020-002) (Windows)
1.3.6.1.4.1.25623.1.0.144144MedioDrupal 7.x, 8.x jQuery XSS Vulnerabilities (SA-CORE-2020-002) (Linux)
1.3.6.1.4.1.25623.1.0.144119MedioIntel Active Management Technology Information Disclosure Vulnerability (INTEL-SA-00295)
1.3.6.1.4.1.25623.1.0.144118MedioIntel Active Management Technology Information Disclosure Vulnerability (INTEL-SA-00295)
1.3.6.1.4.1.25623.1.0.144117AltoIntel Active Management Technology Multiple Vulnerabilities (INTEL-SA-00295)
1.3.6.1.4.1.25623.1.0.144113MedioosTicket < 1.14.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.144109MedioPHPMailer < 6.1.6 Output Escaping Vulnerability
1.3.6.1.4.1.25623.1.0.144108MedioOTRS 7.0.x < 7.0.18, 8.0.x < 8.0.4 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.144107AltoNagios Core < 4.4.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144105MedioWordPress XSS Vulnerability - June20 (Windows)
1.3.6.1.4.1.25623.1.0.144104MedioWordPress XSS Vulnerability - June20 (Linux)
1.3.6.1.4.1.25623.1.0.144103AltoWordPress Multiple Vulnerabilities - June20 (Windows)
1.3.6.1.4.1.25623.1.0.144102AltoWordPress Multiple Vulnerabilities - June20 (Linux)
1.3.6.1.4.1.25623.1.0.144091MedioAvaya IP Office 9.x < 10.1.0.8, 11.0 < 11.0.4.3 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.144088AltomyLittleAdmin <= 3.8 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.144086AltorConfig <= 3.9.4 Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.144085MedioElastic Kibana < 6.8.10, 7.x < 7.7.1 XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.144084MedioElastic Kibana < 6.8.10, 7.x < 7.7.1 XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.144083AltoElastic Kibana < 6.8.9, 7.x < 7.7.0 Prototype Pollution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.144082AltoElastic Kibana < 6.8.9, 7.x < 7.7.0 Prototype Pollution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.144081AltoElastic Kibana 6.7.0 < 6.8.9, 7.x <= 7.6.2 Prototype Pollution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.144080AltoElastic Kibana 6.7.0 < 6.8.9, 7.x <= 7.6.2 Prototype Pollution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.144079MedioDjango 2.2.x < 2.2.13, 3.0.x < 3.0.7 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.144078MedioDjango 2.2.x < 2.2.13, 3.0.x < 3.0.7 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.144077AltoGrafana 3.0.1 < 6.7.4, 7.0 < 7.0.2 SSRF Vulnerability
1.3.6.1.4.1.25623.1.0.144076AltoJoomla! 3.7.0 - 3.9.18 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.144075MedioJoomla! 2.5.0 - 3.9.18 Textfilter Vulnerability
1.3.6.1.4.1.25623.1.0.144074MedioJoomla! 3.0.0 - 3.9.18 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.144021MedioCMS Made Simple <= 2.2.14 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.144018AltoQNAP Photo Station Multiple Vulnerabilities (NAS-201911-25) - Active Check
1.3.6.1.4.1.25623.1.0.144004AltoDrupal 7.x Open Redirect Vulnerability (SA-CORE-2020-003) (Windows)
1.3.6.1.4.1.25623.1.0.144003AltoDrupal 7.x Open Redirect Vulnerability (SA-CORE-2020-003) (Linux)
1.3.6.1.4.1.25623.1.0.144000AltoTIBCO JasperReports <= 7.1.1, 7.2.0, 7.5.0 HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.143999AltoTIBCO JasperReports <= 7.1.1 Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.143997MedioHorde Gollem < 3.0.13 XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.143996MedioHorde Gollem < 3.0.13 XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.143968MediojQuery < 1.9.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.143966MediophpIPAM < 1.4.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.143962MedioCacti < 1.2.11 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.143961MedioCacti < 1.2.11 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.143932AltorConfig <= 3.9.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143917MedioTYPO3 9.5.12 < 9.5.17, 10.2.0 < 10.4.2 XSS Vulnerability (TYPO3-CORE-SA-2020-003)
1.3.6.1.4.1.25623.1.0.143916MedioTYPO3 10.4.x < 10.4.2 Information Disclosure Vulnerability (TYPO3-CORE-SA-2020-001)
1.3.6.1.4.1.25623.1.0.143915AltoTYPO3 9.0.0 < 9.5.17, 10.0.0 < 10.4.2 Multiple Vulnerabilities (TYPO3-CORE-SA-2020-002, TYPO3-CORE-SA-2020-004 to TYPO3-CORE-SA-2020-006
1.3.6.1.4.1.25623.1.0.143914MedioPHP < 7.2.31, 7.3 < 7.3.18, 7.4 < 7.4.6 Multiple DoS Vulnerabilities - May20 (Windows)
1.3.6.1.4.1.25623.1.0.143913MedioPHP < 7.2.31, 7.3 < 7.3.18, 7.4 < 7.4.6 Multiple DoS Vulnerabilities - May20 (Linux)
1.3.6.1.4.1.25623.1.0.14390MedioICECast XSS
1.3.6.1.4.1.25623.1.0.143885MedioNextcloud Server 18.x < 18.0.3 XSS Vulnerability (NC-SA-2020-019)
1.3.6.1.4.1.25623.1.0.143884AltoNextcloud Server 17.x < 17.0.5, 18.x < 18.0.3 Insecure Direct Object Reference Vulnerability (NC-SA-2020-018)
1.3.6.1.4.1.25623.1.0.143881AltoPi-hole Ad-Blocker < 5.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143878AltoPlex Media Server < 1.19.3 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.143874AltoPHP-Fusion < 9.03.60 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143872AltovBulletin < 5.6.1 Security Patch Level 1 Vulnerability
1.3.6.1.4.1.25623.1.0.143871MedioMailman < 2.1.31 Content Injection Vulnerability
1.3.6.1.4.1.25623.1.0.143825MediophpList < 3.5.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.143824MedioosTicket < 1.12.6, 1.14.0 < 1.14.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.143823AltoRoundcube Webmail Multiple Vulnerabilities - April20
1.3.6.1.4.1.25623.1.0.143821MedioWordPress XSS Vulnerability - May20 (Windows)
1.3.6.1.4.1.25623.1.0.143820MedioWordPress XSS Vulnerability - May20 (Linux)
1.3.6.1.4.1.25623.1.0.143819MedioWordPress XSS Vulnerability - May20 (Windows)
1.3.6.1.4.1.25623.1.0.143818MedioWordPress XSS Vulnerability - May20 (Linux)
1.3.6.1.4.1.25623.1.0.143817AltoWordPress Multiple Vulnerabilities - May20 (Windows)
1.3.6.1.4.1.25623.1.0.143816AltoWordPress Multiple Vulnerabilities - May20 (Linux)
1.3.6.1.4.1.25623.1.0.143814MedioMahara 18.10 < 18.10.6, 19.04 < 19.04.5, 19.10 < 19.10.3 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.143813MediojQuery 1.0.3 < 3.5.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.143812MediojQuery 1.2 < 3.5.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.143808AltoMagento Multiple Vulnerabilities (APSB20-22)
1.3.6.1.4.1.25623.1.0.14379AltoIceWarp Web Mail < 7.5.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143788MedioOTRS 5.0.x < 6.0.28, 7.0.x < 7.0.17 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.143778MedioGrafana < 6.7.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143773MedioMailman 2.x < 2.1.30 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.143765AltoSquid Proxy Cache 3.5.18 - 3.5.28 / 4.0.10 - 4.7 Multiple Vulnerabilities (SQUID-2019:4)
1.3.6.1.4.1.25623.1.0.143764AltoSquid Proxy Cache Security Update Advisory SQUID-2020:4
1.3.6.1.4.1.25623.1.0.143763AltoSquid Proxy Cache Security Update Advisory SQUID-2019:12
1.3.6.1.4.1.25623.1.0.143755AltoPlex Media Server < 1.19.2.2673 Local Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.143745MedioJoomla! 3.8.8 - 3.9.16 Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.143744MedioJoomla! 2.5.0 - 3.9.16 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143723MedioPHP < 7.2.30, 7.3 < 7.3.17, 7.4 < 7.4.5 DoS Vulnerability - Apr20 (Windows)
1.3.6.1.4.1.25623.1.0.143722MedioPHP < 7.2.30, 7.3 < 7.3.17, 7.4 < 7.4.5 DoS Vulnerability - Apr20 (Linux)
1.3.6.1.4.1.25623.1.0.143703MedioFreeNAS 11.2 < 11.2-U8, 11.3 < 11.3-U1 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143680AltoUniFi Video <= 3.9.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143678AltoOpenMRS <= 2.9.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143676AltoXAMPP < 7.2.29, 7.3 < 7.3.16, 7.4 < 7.4.4 Configuration Vulnerability
1.3.6.1.4.1.25623.1.0.143666AltoPRTG Network Monitor < 20.1.57.1745 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.143659AltoSerendipity < 2.3.4 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.143642AltoJenkins < 2.228, < 2.204.6 LTS Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.143641AltoJenkins < 2.228, < 2.204.6 LTS Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.143640AltorConfig < 3.9.5 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.14364AltoTiki Wiki CMS Groupware multiple input validation vulnerabilities
1.3.6.1.4.1.25623.1.0.143629MedioNextcloud Server < 16.0.9, 17.x < 17.0.4, 18.0.0 Access Control Vulnerability (NC-SA-2020-015)
1.3.6.1.4.1.25623.1.0.143628MedioNextcloud Server < 15.0.14, 16.x < 16.0.7, 17.x < 17.0.2 SSRF Vulnerability (NC-SA-2020-014)
1.3.6.1.4.1.25623.1.0.143627MedioRainLoop Webmail < 1.13.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.143625MediorConfig < 3.9.4 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.143624AltoLiferay Portal JSON Web Service RCE Vulnerabilities (CST-7111, CST-7205)
1.3.6.1.4.1.25623.1.0.143623MedioSquid Proxy Cache < 4.9 Hostname Validation Vulnerability
1.3.6.1.4.1.25623.1.0.143620MedioMantisBT < 2.21.3 XSS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.14362AltoPlaySMS Cookie SQL Injection
1.3.6.1.4.1.25623.1.0.143619MedioMantisBT < 2.21.3 XSS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.143618AltoPHP 7.3.x < 7.3.16, 7.4.x < 7.4.4 Multiple Vulnerabilities - Mar20 (Windows)
1.3.6.1.4.1.25623.1.0.143617AltoPHP 7.3.x < 7.3.16, 7.4.x < 7.4.4 Multiple Vulnerabilities - Mar20 (Linux)
1.3.6.1.4.1.25623.1.0.143616AltoPHP < 7.2.29 Multiple Vulnerabilities - Mar20 (Windows)
1.3.6.1.4.1.25623.1.0.143615AltoPHP < 7.2.29 Multiple Vulnerabilities - Mar20 (Linux)
1.3.6.1.4.1.25623.1.0.143613MedioDrupal 8.x CKEditor XSS Vulnerability (SA-CORE-2020-001) - Windows
1.3.6.1.4.1.25623.1.0.143612MedioDrupal 8.x CKEditor XSS Vulnerability (SA-CORE-2020-001) - Linux
1.3.6.1.4.1.25623.1.0.143606AltoJoomla! 3.7.0 - 3.9.15 Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.143605AltoJoomla! 3.2.0 - 3.9.15 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.143604AltoJoomla! 1.7.0 - 3.9.15 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.143603MedioJoomla! 2.5.0 - 3.9.15 Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.143602MedioJoomla! 3.0.0 - 3.9.15 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143591MedioMahara 18.10 < 18.10.5, 19.04 < 19.04.4, 19.10 < 19.10.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143586MedioPrestaShop < 1.7.6.4 Information Stealing Vulnerability
1.3.6.1.4.1.25623.1.0.143585AltoDjango 1.11.x < 1.11.29, 2.2.x < 2.2.11, 3.0.x < 3.0.4 SQL Injection Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.143584AltoDjango 1.11.x < 1.11.29, 2.2.x < 2.2.11, 3.0.x < 3.0.4 SQL Injection Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.143573AltoEyes Of Network (EON) 5.1 < 5.3-3 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.143548AltoCacti < 1.2.10 RCE Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.143547AltoCacti < 1.2.10 RCE Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.143545AltoApache Tomcat AJP RCE Vulnerability (Ghostcat)
1.3.6.1.4.1.25623.1.0.143544AltoPHP 7.3.x < 7.3.15, 7.4.x < 7.4.3 Multiple Vulnerabilities - Feb20 (Windows)
1.3.6.1.4.1.25623.1.0.143543AltoPHP 7.3.x < 7.3.15, 7.4.x < 7.4.3 Multiple Vulnerabilities - Feb20 (Linux)
1.3.6.1.4.1.25623.1.0.143542MedioPHP < 7.2.28 Multiple Vulnerabilities - Feb20 (Windows)
1.3.6.1.4.1.25623.1.0.143541MedioPHP < 7.2.28 Multiple Vulnerabilities - Feb20 (Linux)
1.3.6.1.4.1.25623.1.0.143530AltophpPgAdmin <= 7.13.0 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.143529MedioLexmark Printer XSS Vulnerability (TE933)
1.3.6.1.4.1.25623.1.0.14352MedioJShop Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.143519AltoUnraid OS < 6.8.1 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.143518MedioUnraid OS 6.8.0 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.143517AltoUnraid OS WebUI Missing Authentication
1.3.6.1.4.1.25623.1.0.143506AltoEyes Of Network (EON) SQL Injection Vulnerability (Active Check)
1.3.6.1.4.1.25623.1.0.143504AltoEyes Of Network (EON) Multiple API Vulnerabilities
1.3.6.1.4.1.25623.1.0.143486AltophpList < 3.5.1 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.14347AltoAWStats rawlog plugin logfile parameter input validation vulnerability
1.3.6.1.4.1.25623.1.0.143469MedioNextcloud Server < 12.0.13, < 13.0.8, < 14.0.4 Access Control Vulnerability (NC-SA-2019-002)
1.3.6.1.4.1.25623.1.0.143468MedioNextcloud Server < 14.0.13, < 15.0.9, < 16.0.2 XSS Vulnerability (NC-SA-2019-018)
1.3.6.1.4.1.25623.1.0.143467AltoNextcloud Server < 13.0.9, < 14.0.5 Share Access Vulnerability (NC-SA-2019-003)
1.3.6.1.4.1.25623.1.0.143466MedioNextcloud Server < 15.0.13, < 16.0.6, < 17.0.1 Information Disclosure Vulnerability (NC-SA-2019-012)
1.3.6.1.4.1.25623.1.0.143465MedioNextcloud Server < 12.0.13, < 13.0.8, < 14.0.4 Information Disclosure Vulnerability (NC-SA-2020-013)
1.3.6.1.4.1.25623.1.0.143464MedioNextcloud Server < 15.0.9, < 16.0.2 SSRF Vulnerability (NC-SA-2019-014)
1.3.6.1.4.1.25623.1.0.143463AltoNextcloud Server < 15.0.14, < 16.0.7, < 17.0.2 File Mimetypes Vulnerability (NC-SA-2020-002)
1.3.6.1.4.1.25623.1.0.143462MedioNextcloud Server < 14.0.13, < 15.0.9, < 16.0.2 Information Disclosure Vulnerability (NC-SA-2019-016)
1.3.6.1.4.1.25623.1.0.143461MedioNextcloud Server < 14.0.11, < 15.0.8 Input Validation Vulnerability (NC-SA-2019-015)
1.3.6.1.4.1.25623.1.0.143460MedioNextcloud Server < 14.0.13, < 15.0.9, < 16.0.2 Share Vulnerability (NC-SA-2020-012)
1.3.6.1.4.1.25623.1.0.143459MedioNextcloud Server < 16.0.4 XSS Vulnerability (NC-SA-2020-008)
1.3.6.1.4.1.25623.1.0.143458MedioNextcloud Server < 14.0.9, < 15.0.6 XSS Vulnerability (NC-SA-2020-007)
1.3.6.1.4.1.25623.1.0.143457AltoNextcloud Server 17.0.0 2FA Vulnerability (NC-SA-2020-006)
1.3.6.1.4.1.25623.1.0.143456MedioNextcloud Server 16.x DNS Pollution Vulnerability (NC-SA-2020-005)
1.3.6.1.4.1.25623.1.0.143455MedioNextcloud Server < 13.0.11, < 14.0.7, < 15.0.3 2FA Sessions Vulnerability (NC-SA-2020-001)
1.3.6.1.4.1.25623.1.0.143454AltoSquid Proxy Cache Multiple Security Update Advisories SQUID-2020:1, SQUID-2020:2, SQUID-2020:3
1.3.6.1.4.1.25623.1.0.143453AltoDjango 1.11.x < 1.11.28, 2.2.x < 2.2.10, 3.0.x < 3.0.3 SQL Injection Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.143452AltoDjango 1.11.x < 1.11.28, 2.2.x < 2.2.10, 3.0.x < 3.0.3 SQL Injection Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.143451AltoPRTG Network Monitor < 19.4.54.1506 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143446AltoOpenCast < 7.6.0 and 8.0.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143445AltoOpenCast < 8.1.0 Password Hashing Vulnerability
1.3.6.1.4.1.25623.1.0.143440MedioJenkins < 2.219, < 2.204.2 LTS Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.14344MedioMantis multiple unspecified XSS
1.3.6.1.4.1.25623.1.0.143439MedioJenkins < 2.219, < 2.204.2 LTS Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.143438AltoJenkins < 2.214, < 2.204.2 LTS Authentication Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.143437AltoJenkins < 2.214, < 2.204.2 LTS Authentication Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.143436MedioLiferay Portal 7.1.0 - 7.2.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.143430MedioTYPO3 XSS Vulnerability (TYPO3-PSA-2019-003)
1.3.6.1.4.1.25623.1.0.143428AltoMagento Multiple Vulnerabilities (APSB20-02)
1.3.6.1.4.1.25623.1.0.143417MedioJoomla! 3.9.0 - 3.9.14 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.143416AltoJoomla! 3.0.0 - 3.9.14 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143410MedioElastic Kibana < 6.8.6, 7.x < 7.5.1 XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.143409MedioElastic Kibana < 6.8.6, 7.x < 7.5.1 XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.143408MedioKentico < 12.0.50 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.143397AltoWestern Digital My Cloud Multiple Products < 2.40.155 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143393AltoPHP < 7.2.27, 7.3.x < 7.3.14, 7.4.x < 7.4.2 Multiple Vulnerabilities - Jan20 (Windows)
1.3.6.1.4.1.25623.1.0.143392AltoPHP < 7.2.27, 7.3.x < 7.3.14, 7.4.x < 7.4.2 Multiple Vulnerabilities - Jan20 (Linux)
1.3.6.1.4.1.25623.1.0.143347AltophpMyAdmin < 4.9.4, 5.x < 5.0.1 SQL Injection Vulnerability - PMASA-2020-1 (Windows)
1.3.6.1.4.1.25623.1.0.143346AltophpMyAdmin < 4.9.4, 5.x < 5.0.1 SQL Injection Vulnerability - PMASA-2020-1 (Linux)
1.3.6.1.4.1.25623.1.0.143345MedioOTRS 5.0.x < 5.0.40, 6.0.x < 6.0.25, 7.0.x < 7.0.14 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143344MedioOTRS 6.0.x < 6.0.25, 7.0.x < 7.0.14 Message Vulnerability
1.3.6.1.4.1.25623.1.0.143324AltoRuckus Unleashed Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143319AltoPlex Media Server < 1.18.2.2041 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.143315MedioOTRS 5.0.x < 5.0.39, 6.0.x < 6.0.24, 7.0.x < 7.0.13 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.143289AltoJoomla! 2.5.0 - 3.9.13 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.143288MedioJoomla! 3.8.0 - 3.9.13 Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.143287AltoIntel Active Management Technology 12.0.x Multiple Vulnerabilities (INTEL-SA-00241)
1.3.6.1.4.1.25623.1.0.143286AltoIntel Active Management Technology Multiple Vulnerabilities (INTEL-SA-00241)
1.3.6.1.4.1.25623.1.0.143283AltoDrupal 7.x and 8.x Multiple Vulnerabilities (SA-CORE-2019-012) (Windows)
1.3.6.1.4.1.25623.1.0.143282AltoDrupal 7.x and 8.x Multiple Vulnerabilities (SA-CORE-2019-012) (Linux)
1.3.6.1.4.1.25623.1.0.143281AltoDrupal 8.x Multiple Vulnerabilities (SA-CORE-2019-009, SA-CORE-2019-010, SA-CORE-2019-011) (Windows)
1.3.6.1.4.1.25623.1.0.143280AltoDrupal 8.x Multiple Vulnerabilities (SA-CORE-2019-009, SA-CORE-2019-010, SA-CORE-2019-011) (Linux)
1.3.6.1.4.1.25623.1.0.143279AltoPHP Multiple Vulnerabilities - Dec19 (Windows)
1.3.6.1.4.1.25623.1.0.143278AltoPHP Multiple Vulnerabilities - Dec19 (Linux)
1.3.6.1.4.1.25623.1.0.143277AltoPHP < 7.2.26 Multiple Vulnerabilities - Dec19 (Windows)
1.3.6.1.4.1.25623.1.0.143276AltoPHP < 7.2.26 Multiple Vulnerabilities - Dec19 (Linux)
1.3.6.1.4.1.25623.1.0.143275MedioSPIP < 3.1.12, 3.2.x < 3.2.7 DB Injection Vulnerability
1.3.6.1.4.1.25623.1.0.143274AltoMediaWiki < 1.31.6 / 1.32.6 / 1.33.2 / 1.34.0 Blacklist Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.143273AltoMediaWiki < 1.31.6 / 1.32.6 / 1.33.2 / 1.34.0 Blacklist Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.143254AltoCacti < 1.2.8 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.143253AltoCacti < 1.2.8 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.143252MedioCacti < 1.2.7 Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.143251MedioCacti < 1.2.7 Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.143249AltoELOG < 3.1.4-283534d Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143234MedioDjango 2.1.x < 2.1.15, 2.2.x < 2.2.8 Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.143233AltoFreeSWITCH RCE Vulnerability
1.3.6.1.4.1.25623.1.0.143230AltoFreeSWITCH mod_event_socket Default Password Vulnerability
1.3.6.1.4.1.25623.1.0.143223AltoQNAP QTS Music Station RCE Vulnerability (NAS-201911-20)
1.3.6.1.4.1.25623.1.0.143222MedioQNAP QTS XSS Vulnerability (NAS-201911-26)
1.3.6.1.4.1.25623.1.0.143221MedioQNAP QTS Music Station XSS Vulnerability (NAS-201911-27)
1.3.6.1.4.1.25623.1.0.143220AltoQNAP QTS Multiple Vulnerabilities (NAS-201911-27)
1.3.6.1.4.1.25623.1.0.143219AltoQNAP Photo Station Multiple Vulnerabilities (NAS-201911-25)
1.3.6.1.4.1.25623.1.0.143218AltoQNAP QTS Multiple Vulnerabilities (NAS-201911-25)
1.3.6.1.4.1.25623.1.0.143216AltoD-Link DNS-320 Remote Command Injection Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.143191AltoSquid Proxy Cache Multiple Security Update Advisories (SQUID-2019:9, SQUID-2019:11)
1.3.6.1.4.1.25623.1.0.143190AltoSquid Proxy Cache Multiple Security Update Advisories (SQUID-2019:7, SQUID-2019:8, SQUID-2019:10)
1.3.6.1.4.1.25623.1.0.143182MedioDjango 2.1.x < 2.1.15, 2.2.x < 2.2.8 Privilege Escalation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.143181AltoExhibitor 1.0.9 <= 1.7.1 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.14318AltoCuteNews XSS
1.3.6.1.4.1.25623.1.0.143175MedioApache Atlas XSS Vulnerability - Nov19
1.3.6.1.4.1.25623.1.0.143169AltorConfig <= 3.9.2 Authenticated SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.143168AltophpMyAdmin < 4.9.2 Multiple Vulnerabilities - PMASA-2019-5 (Windows)
1.3.6.1.4.1.25623.1.0.143167AltophpMyAdmin < 4.9.2 Multiple Vulnerabilities - PMASA-2019-5 (Linux)
1.3.6.1.4.1.25623.1.0.143159MedioPlex Media Server Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.143154MedioMoodle 3.6.x < 3.6.7, 3.7.x < 3.7.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143153MedioMoodle 3.7.x < 3.7.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.143152AltoMoodle < 3.5.9, 3.6.x < 3.6.7, 3.7.x < 3.7.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143151AltoTautulli Accessible Without Authentication
1.3.6.1.4.1.25623.1.0.14312MedioScanMail file check
1.3.6.1.4.1.25623.1.0.143112MedioSmartweares HOME easy Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.143111MedioSmartweares HOME easy Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.143092AltoElastic Kibana < 5.6.15, 6.x.x < 6.6.1 RCE Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.143091AltorConfig < 3.9.3 Multiple RCE Vulnerabilities (Version Check)
1.3.6.1.4.1.25623.1.0.143090AltorConfig < 3.9.3 Unauthenticated RCE Vulnerability (Active Check)
1.3.6.1.4.1.25623.1.0.143079AltoHorde Groupware Webmail < 5.2.21 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.143078AltoHorde Groupware Webmail < 5.2.21 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.143072MedioTerramaster Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.143071AltoOpenEMR < 5.0.2.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.14307MedioBasiliX Content-Type XSS Vulnerability
1.3.6.1.4.1.25623.1.0.143061AltoWordPress Multiple Vulnerabilities - Oct19 (Windows)
1.3.6.1.4.1.25623.1.0.143060AltoWordPress Multiple Vulnerabilities - Oct19 (Linux)
1.3.6.1.4.1.25623.1.0.14306MedioBasiliX Attachment Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.143057AltovBulletin 5.x < 5.5.4 Patch Level 2 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.143056MediovBulletin < 5.5.4 Clickjacking Vulnerability
1.3.6.1.4.1.25623.1.0.143055AltovBulletin < 5.5.5 URL Mishandling Vulnerability
1.3.6.1.4.1.25623.1.0.143054AltoLiferay Portal 6.x CE RCE Vulnerability
1.3.6.1.4.1.25623.1.0.14305MedioBasiliX Arbitrary File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.143046AltoUbiquiti EdgeMAX < 2.0.3 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143042AltoMantisBT < 1.3.20, 2.x < 2.22.1 RCE Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.143041AltoMantisBT < 1.3.20, 2.x < 2.22.1 RCE Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.14304AltoBasiliX Arbitrary Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.14300MedioSympa < 4.1.2 Authentication Vulnerability
1.3.6.1.4.1.25623.1.0.14298MedioSympa < 4.1.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.14296AltoPhpGroupWare multiple module SQL injection vulnerabilities
1.3.6.1.4.1.25623.1.0.14295AltoPhpGroupWare calendar server side script execution
1.3.6.1.4.1.25623.1.0.14294MedioPhpGroupWare unspecified remote file include vulnerability
1.3.6.1.4.1.25623.1.0.142936AltophpIPAM <= 1.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142932AltovBulletin 5.x < 5.5.2 Patch Level 1, 5.5.3 < 5.5.3 Patch Level 1, 5.5.4 < 5.5.4 Patch Level 1 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.14293MedioPhpGroupWare plaintext cookie authentication credentials vulnerability
1.3.6.1.4.1.25623.1.0.142924AltoSPIP < 3.1.11, 3.2.x < 3.2.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.14292MedioPhpGroupWare multiple HTML injection vulnerabilities
1.3.6.1.4.1.25623.1.0.142919AltoAVCON6 Systems Management Platform RCE Vulnerability
1.3.6.1.4.1.25623.1.0.14291AltoCVSTrac timeline.c timeline_page function overflow
1.3.6.1.4.1.25623.1.0.14290AltoCVSTrac ticket title arbitrary command execution
1.3.6.1.4.1.25623.1.0.142898AltophpMyAdmin < 4.9.1 CSRF Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.142897AltophpMyAdmin < 4.9.1 CSRF Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.14289MedioCVSTrac malformed URI infinite loop DoS
1.3.6.1.4.1.25623.1.0.14288AltoCVSTrac chdir() chroot jail escape
1.3.6.1.4.1.25623.1.0.142877MedioD-Link DSL-2875AL/DSL-2877AL Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.14287MedioCVSTrac invalid ticket DoS
1.3.6.1.4.1.25623.1.0.142868MedioZyxel Gateway / Access Point External DNS Request Vulnerability
1.3.6.1.4.1.25623.1.0.14286AltoCVSTrac history.c history_update function overflow
1.3.6.1.4.1.25623.1.0.142855MedioGrafana 2.0.0 < 5.4.5, 6.x < 6.3.4 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.142853MedioGreenbone OS 5.0.x < 5.0.10 XSS Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.142852MedioGreenbone OS 5.0.x < 5.0.10 XSS Vulnerability - Version Check
1.3.6.1.4.1.25623.1.0.14285AltoCVSTrac database plaintext password storage
1.3.6.1.4.1.25623.1.0.14284AltoCVSTrac cgi.c multiple overflows
1.3.6.1.4.1.25623.1.0.142831MedioLimeSurvey < 3.17.10 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.14283AltoCVSTrac CVSROOT/passwd arbitrary account deletion
1.3.6.1.4.1.25623.1.0.142824AltoJenkins < 2.192 and < 2.176.3 LTS Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.142823AltoJenkins < 2.192 and < 2.176.3 LTS Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.142822AltoXymon < 4.3.29 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142805AltoWebmin <= 1.930 XXE Vulnerability
1.3.6.1.4.1.25623.1.0.142804AltoWebmin < 1.930 Remote Code Execution (RCE) Vulnerability
1.3.6.1.4.1.25623.1.0.142795MedioTiki Wiki CMS Groupware 18.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.142792AltoMantisBT < 2.21.2 XSS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.142791AltoMantisBT < 2.21.2 XSS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.142789MedioNimble Streamer 3.0.2-2 <= 3.5.4-9 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.14275AltoQuiXplorer Directory Traversal
1.3.6.1.4.1.25623.1.0.142742AltoWebmin 1.882 <= 1.921 Remote Code Execution (RCE) Vulnerability
1.3.6.1.4.1.25623.1.0.142738MedioJoomla! < 3.9.11 Mail Submission Vulnerability
1.3.6.1.4.1.25623.1.0.142722AltoTeamPass <= 2.1.27.36 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.142721AltoosTicket < 1.10.7, 1.12.x < 1.12.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142720MedioosTicket < 1.10.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.142719MedioosTicket < 1.12 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.142700AltoOpenEMR < 5.0.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142698AltoMoodle < 3.5.7, 3.6.x < 3.6.5, 3.7.x < 3.7.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142696AltoPHP Multiple Vulnerabilities - Aug19 (Windows)
1.3.6.1.4.1.25623.1.0.142695AltoPHP Multiple Vulnerabilities - Aug19 (Linux)
1.3.6.1.4.1.25623.1.0.142692AltoWordPress Photo Gallery Plugin SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.142691AltoWordPress Fastest Cache Plugin < 0.8.9.6 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.142690AltoWordPress Fastest Cache Plugin < 0.8.9.1 File Deletion Vulnerability
1.3.6.1.4.1.25623.1.0.14269AltoYaPiG Remote Server-Side Script Execution Vulnerability
1.3.6.1.4.1.25623.1.0.142682AltoDolibarr <=7.0.0 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.142681AltoDolibarr < 9.0.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142680AltoJenkins < 2.186 and < 2.176.2 LTS Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.142679AltoJenkins < 2.186 and < 2.176.2 LTS Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.142672MedioILIAS < 5.2.21, 5.3.12 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.142671AltoHHVM Multiple Vulnerabilities - June19
1.3.6.1.4.1.25623.1.0.142664MedioGitea < 1.7.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.142641MedioApache Roller < 5.2.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.142634MedioSquid Proxy Cache Security Update Advisory SQUID-2019:6
1.3.6.1.4.1.25623.1.0.142633AltoSquid Proxy Cache Security Update Advisory SQUID-2019:5
1.3.6.1.4.1.25623.1.0.142629MedioSquid Proxy Cache Security Update Advisory SQUID-2018:4
1.3.6.1.4.1.25623.1.0.142623AltoDrupal Access Bypass Vulnerability (SA-CORE-2019-008) (Windows)
1.3.6.1.4.1.25623.1.0.142622AltoDrupal Access Bypass Vulnerability (SA-CORE-2019-008) (Linux)
1.3.6.1.4.1.25623.1.0.142603MedioOTRS 6.0.x < 6.0.8 Privilege Escalation Vulnerability (OSA-2018-02)
1.3.6.1.4.1.25623.1.0.142595AltoJBoss Console and Web Management Misconfiguration Vulnerability
1.3.6.1.4.1.25623.1.0.142584MedioFreePBX < 13.0.122.43, < 14.0.18.34 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.142583AltoWordPress Live Chat Support Plugin < 8.0.27 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.14258AltophpMyFAQ action parameter arbitrary file disclosure vulnerability
1.3.6.1.4.1.25623.1.0.14257MedioMoodle post.php XSS
1.3.6.1.4.1.25623.1.0.142569MedioGetSimple CMS <= 3.3.16 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.142568AltoGetSimple CMS < 3.3.16 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142531MedioLiveZilla < 8.0.1.2 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.142530AltoLiveZilla < 8.0.1.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142518MedioNetData <= 1.13.0 HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.142517AltoNetData < 1.11.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142509MedioDjango jQuery Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.142508MedioDjango jQuery Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.142507MedioDjango AdminURLFieldWidget XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.142506MedioDjango AdminURLFieldWidget XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.142502MedioMultiple IP Cameras Configuration Download Vulnerability
1.3.6.1.4.1.25623.1.0.142500MediophpMyAdmin < 4.9.0 CSRF Vulnerability - PMASA-2019-4 (Windows)
1.3.6.1.4.1.25623.1.0.142499MediophpMyAdmin < 4.9.0 CSRF Vulnerability - PMASA-2019-4 (Linux)
1.3.6.1.4.1.25623.1.0.142498AltophpMyAdmin < 4.8.6 SQL Injection Vulnerability - PMASA-2019-3 (Windows)
1.3.6.1.4.1.25623.1.0.142495AltoOpen-Xchange (OX) AppSuite Multiple Vulnerabilities (Jan17)
1.3.6.1.4.1.25623.1.0.142494MedioOpen-Xchange (OX) AppSuite < 7.8.3-rev13 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142493AltoOpen-Xchange (OX) AppSuite Multiple Vulnerabilities (Dec17)
1.3.6.1.4.1.25623.1.0.142492MedioKanboard < 1.2.8 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.142488AltoHorde Groupware Webmail <= 5.2.22 RCE Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.142487AltoHorde Groupware Webmail <= 5.2.22 RCE Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.142486MedioPrestaShop <= 1.7.5.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.142485AltoOpen-Xchange (OX) AppSuite Multiple Vulnerabilities (Oct17)
1.3.6.1.4.1.25623.1.0.142484AltoOpen-Xchange (OX) AppSuite < 7.8.3-rev13 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142482AltoApache Hadoop Privilege Escalation Vulnerability (CVE-2018-8029)
1.3.6.1.4.1.25623.1.0.142481AltoApache Hadoop KMS ACL Regression Vulnerability
1.3.6.1.4.1.25623.1.0.142480MedioApache Tomcat XSS Vulnerability - May19 (Windows)
1.3.6.1.4.1.25623.1.0.142479MedioApache Tomcat XSS Vulnerability - May19 (Linux)
1.3.6.1.4.1.25623.1.0.142476AltoAdobe ColdFusion RCE Vulnerability (APSB19-14)
1.3.6.1.4.1.25623.1.0.142473AltoJoomla! < 3.9.6 Phar Stream Wrapper Vulnerability
1.3.6.1.4.1.25623.1.0.142472MedioJoomla! < 3.9.6 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.142469MedioOTRS 6.0.x < 6.0.18, 7.0.x < 7.0.7 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.142468MedioOTRS 5.0.x < 5.0.35, 6.0.x < 6.0.18, 7.0.x < 7.0.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142466AltoIntel Active Management Technology Multiple Vulnerabilities (INTEL-SA-00213)
1.3.6.1.4.1.25623.1.0.142456AltoOpenEMR < 5.0.1 Patch 7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142449AltoHHVM Memory Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.142412MedioMantisBT < 2.17.2 Multiple XSS Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.142411MedioMantisBT < 2.17.2 Multiple XSS Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.142410MedioRoundcube Webmail < 1.3.10 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.142396AltoTYPO3 Multiple Vulnerabilities (TYPO3-CORE-SA-2019-011, TYPO3-CORE-SA-2019-012, TYPO3-CORE-SA-2019-013)
1.3.6.1.4.1.25623.1.0.142395MedioTYPO3 Multiple Information Disclosure Vulnerabilities (TYPO3-CORE-SA-2019-009, TYPO3-CORE-SA-2019-010)
1.3.6.1.4.1.25623.1.0.142389MedioWordPress W3 Total Cache Plugin < 0.9.4 File Read Vulnerability
1.3.6.1.4.1.25623.1.0.142386AltoDrupal Third-party Libraries Vulnerability (SA-CORE-2019-007) (Windows)
1.3.6.1.4.1.25623.1.0.142385AltoDrupal Third-party Libraries Vulnerability (SA-CORE-2019-007) (Linux)
1.3.6.1.4.1.25623.1.0.142374AltoApache Archiva < 2.2.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142373MedioForeman < 1.20.3 and 1.21.0 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.142368AltoGitea < 1.8.0 2FA Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.142359MedioWordPress WP Statistics Plugin < 12.6.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.142314MediojQuery < 3.4.0 Object Extensions Vulnerability
1.3.6.1.4.1.25623.1.0.142305AltoGitea < 1.7.6 or < 1.8.0-rc3 Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.142304AltoPRTG Network Monitor < 19.1.49.1966 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142301MedioDrupal jQuery XSS Vulnerability (SA-CORE-2019-006) (Windows)
1.3.6.1.4.1.25623.1.0.142300MedioDrupal jQuery XSS Vulnerability (SA-CORE-2019-006) (Linux)
1.3.6.1.4.1.25623.1.0.14230MedioWackoWiki XSS
1.3.6.1.4.1.25623.1.0.142299AltoDrupal 8.x Multiple Vulnerabilities (SA-CORE-2019-005) (Windows)
1.3.6.1.4.1.25623.1.0.142298AltoDrupal 8.x Multiple Vulnerabilities (SA-CORE-2019-005) (Linux)
1.3.6.1.4.1.25623.1.0.142271AltoMagento SQL Injection Vulnerability (CVE-2019-7139)
1.3.6.1.4.1.25623.1.0.142270AltoJenkins < 2.164.2 LTS and < 2.172 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.14227AltoSnitz Forums 2000 SQL injection
1.3.6.1.4.1.25623.1.0.142269AltoJenkins < 2.164.2 LTS and < 2.172 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.142267AltoSPIP 3.1.x/3.2.x Authenticated RCE Vulnerability
1.3.6.1.4.1.25623.1.0.142266AltoKentico < 11.0.45 File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.14226AltophpBB Fetch All < 2.0.12
1.3.6.1.4.1.25623.1.0.14225MedioBreakCalendar XSS
1.3.6.1.4.1.25623.1.0.142241AltoVerizon Fios Quantum Gateway Router < 02.02.00.13 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.14224AltoSimple Form Mail Relaying Vulnerability
1.3.6.1.4.1.25623.1.0.142238AltoWordPress WP Google Maps Plugin < 7.11.18 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.142236MedioOpenEMR < 5.0.1 Patch 6 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.142235AltoOpen-Xchange (OX) AppSuite Access Control Vulnerability (Bug ID 61315)
1.3.6.1.4.1.25623.1.0.142234MedioOpen-Xchange (OX) AppSuite Information Disclosure Vulnerability (Bug ID 61771)
1.3.6.1.4.1.25623.1.0.14222AltoRiSearch Arbitrary File Access
1.3.6.1.4.1.25623.1.0.142212AltoMagento 1.x Multiple Vulnerabilities - March19
1.3.6.1.4.1.25623.1.0.142211MedioMagento 2.x Multiple Vulnerabilities - March19
1.3.6.1.4.1.25623.1.0.14220AltoCVSTrac filediff vulnerability
1.3.6.1.4.1.25623.1.0.14219AltoBasiliX SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.14218AltoBasiliX Message Content Script Injection Vulnerability
1.3.6.1.4.1.25623.1.0.142176MedioElastic Logstash Information Disclosure Vulnerability (ESA-2019-05)
1.3.6.1.4.1.25623.1.0.142172MedioMantisBT < 2.13.2 Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.142170MedioMantisBT < 2.13.2 Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.14217AltoSquirrelMail From Email header HTML injection vulnerability
1.3.6.1.4.1.25623.1.0.142168AltoLimeSurvey < 3.16.1 Relative Path Vulnerability
1.3.6.1.4.1.25623.1.0.142166AltoWordPress Easy WP SMTP Plugin 1.3.9 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.142159MedioDrupal XSS Vulnerability (SA-CORE-2019-004) (Linux)
1.3.6.1.4.1.25623.1.0.142158MedioDrupal XSS Vulnerability (SA-CORE-2019-004) (Windows)
1.3.6.1.4.1.25623.1.0.142138MedioJoomla! < 3.9.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142136AltoOpenMRS RCE Vulnerability
1.3.6.1.4.1.25623.1.0.142133AltoDolibarr < 7.0.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142132AltoPHP Multiple Vulnerabilities - Mar19 (Windows)
1.3.6.1.4.1.25623.1.0.142131AltoPHP Multiple Vulnerabilities - Mar19 (Linux)
1.3.6.1.4.1.25623.1.0.142125AltoSOGo < 3.2.5 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.142124MedioSOGo < 2.2.0 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.142123MedioSOGo Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142122MedioSOGo < 3.1.3 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.142121AltoSOGo < 3.1.0 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.142119MedioTotal.js Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.142111AltoDrobo NAS Multiple Vulnerabilities in NASd
1.3.6.1.4.1.25623.1.0.142109AltoDrobo NAS Multiple Vulnerabilities in DroboPix
1.3.6.1.4.1.25623.1.0.142107AltoDrobo NAS Multiple Vulnerabilities in DroboAccess
1.3.6.1.4.1.25623.1.0.142106MedioDrobo NAS Multiple Vulnerabilities in MySQL Web Application
1.3.6.1.4.1.25623.1.0.142049AltoPHP Multiple Vulnerabilities - Feb19 (Windows)
1.3.6.1.4.1.25623.1.0.142048AltoPHP Multiple Vulnerabilities - Feb19 (Linux)
1.3.6.1.4.1.25623.1.0.142047MedioPHP Memory Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.142046MedioPHP Memory Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.142045AltoPHP 7.3.0 Memory Corruption Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.142044AltoPHP 7.3.0 Memory Corruption Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.142038AltoDrupal RCE Vulnerability (SA-CORE-2019-003) (Active Check)
1.3.6.1.4.1.25623.1.0.142032MedioWordPress < 5.1 Path Traversal Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.142031MedioWordPress < 5.1 Path Traversal Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.142030AltoWordPress RCE Vulnerability CVE-2019-8942 (Windows)
1.3.6.1.4.1.25623.1.0.142029AltoWordPress RCE Vulnerability CVE-2019-8942 (Linux)
1.3.6.1.4.1.25623.1.0.142013AltoDrupal RCE Vulnerability (SA-CORE-2019-003) (Linux)
1.3.6.1.4.1.25623.1.0.142012AltoDrupal RCE Vulnerability (SA-CORE-2019-003) (Windows)
1.3.6.1.4.1.25623.1.0.141998MedioApache Traffic Server (ATS) sslheader Plugin vulnerability
1.3.6.1.4.1.25623.1.0.141991AltoJoomla! < 3.9.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141986MedioApache Hadoop HDFS Permissive listXAttr Authorization
1.3.6.1.4.1.25623.1.0.141958MedioCoppermine < 1.5.48 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.141957AltoGitea < 1.6.3 Improper Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.141951MedioOpen-Xchange (OX) AppSuite XSS Vulnerability (56406)
1.3.6.1.4.1.25623.1.0.141950AltoOpen-Xchange (OX) AppSuite SSRF Vulnerability (56558)
1.3.6.1.4.1.25623.1.0.141949AltoOpen-Xchange (OX) AppSuite Multiple Vulnerabilities (58742, 56457)
1.3.6.1.4.1.25623.1.0.141948MedioOpen-Xchange (OX) AppSuite XSS Vulnerability (59507)
1.3.6.1.4.1.25623.1.0.141947MedioOpen-Xchange (OX) AppSuite XSS Vulnerability (59653)
1.3.6.1.4.1.25623.1.0.141944Altocoturn <= 4.5.0.8 Authentication Bypass Vulnerability (Active Check)
1.3.6.1.4.1.25623.1.0.141937MedioDiscourse < 2.2.0.beta3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141936MedioDiscourse < 2.2.0.beta4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141935MedioDiscourse < 2.2.0.beta5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141934MedioDiscourse < 2.2.0.beta6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141933MedioDiscourse < 2.2.0.beta7 non-avatar Uploads Vulnerability
1.3.6.1.4.1.25623.1.0.141932MedioDiscourse < 2.2.0.beta8 Missing HTML Escape Vulnerability
1.3.6.1.4.1.25623.1.0.141931MedioDiscourse < 2.2.0.beta9 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.141929MedioZoneMinder 1.32.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.141927AltoMagento Multiple Vulnerabilities (Nov18)
1.3.6.1.4.1.25623.1.0.141926AltoTYPO3 XSS Vulnerability (TYPO3-CORE-SA-2019-004)
1.3.6.1.4.1.25623.1.0.141925AltoTYPO3 Broken Access Control Vulnerability (TYPO3-CORE-SA-2019-003)
1.3.6.1.4.1.25623.1.0.141924MedioTYPO3 Multiple Vulnerabilities (Jan19)
1.3.6.1.4.1.25623.1.0.141897AltoWebmin <= 1.941 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.141896AltoWordPress Social Network Tabs Plugin Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.141895MedioJoomla! < 3.9.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141894AltoNeDi < 1.7.090 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141892AltoDrupal Multiple Vulnerabilities (SA-CORE-2019-001/SA-CORE-2019-002) (Windows)
1.3.6.1.4.1.25623.1.0.141891AltoDrupal Multiple Vulnerabilities (SA-CORE-2019-001/SA-CORE-2019-002) (Linux)
1.3.6.1.4.1.25623.1.0.141890MedioCacti < 1.2.0 Multiple XSS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.141889MedioCacti < 1.2.0 Multiple XSS Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.141888MedioCacti < 1.1.37 Multiple XSS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.141887MedioCacti < 1.1.37 Multiple XSS Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.141886AltoPrestaShop < 1.7.2.5 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.141885AltoTiki Wiki CMS Groupware < 17.2 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.141884AltoCoship Wireless Router Password Reset Vulnerability
1.3.6.1.4.1.25623.1.0.141880MedioLimeSurvey < 3.15.6 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.141879AltoHorde IMP <= 7.0.0 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.141878MedioLimeSurvey < 2.72.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.141877Altoi-doit CMDB <= 1.12 Arbitrary File Download Vulnerability
1.3.6.1.4.1.25623.1.0.141874Altoetcd Authentication Vulnerability
1.3.6.1.4.1.25623.1.0.141835MedioOpen-Xchange (OX) AppSuite Multiple Vulnerabilities (58029, 58161)
1.3.6.1.4.1.25623.1.0.141834MedioOpen-Xchange (OX) AppSuite Multiple Vulnerabilities (58226, 58096)
1.3.6.1.4.1.25623.1.0.141833MedioOpen-Xchange (OX) AppSuite Multiple Vulnerabilities (58282, 58256)
1.3.6.1.4.1.25623.1.0.141832MedioOpen-Xchange (OX) AppSuite SSRF Vulnerability (58874)
1.3.6.1.4.1.25623.1.0.141831MedioOpen-Xchange (OX) AppSuite Multiple Vulnerabilities (58880, 58051, 58029)
1.3.6.1.4.1.25623.1.0.141830MedioTWiki < 6.1.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.141823AltoDolibarr < 8.0.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141817AltoSugarCRM Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141816AltoSugarCRM < 7.9.4.0 Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.141815AltoSugarCRM 7.x Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141795MedioNagios Core <= 4.4.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.141794MedioNagios XI < 5.5.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141762AltoNUUO NVRmini2 < 3.10.0 Remote Stack Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.141755AltoASUSTOR ADM < 3.1.3.RHU2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141753AltoApache Hadoop < 2.7.7 Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.141751AltoTerramaster TOS <= 3.1.03 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141741AltoNETGEAR Devices RCE Vulnerability
1.3.6.1.4.1.25623.1.0.141737AltoRICOH Interactive Whiteboard Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141702AltoTP-Link Wi-Fi Routers Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141701MedioRoundcube Webmail < 1.3.8 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.141688AltoWordPress Duplicator Plugin < 1.2.42 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.141686AltoNagios XI < 5.5.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141680AltoWestern Digital My Book Live / My Cloud NAS RCE Vulnerability
1.3.6.1.4.1.25623.1.0.141678AltoGogs < 0.11.79 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.141677AltoGitea < 1.5.3 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.141674AltoWordPress WP GDPR Compliance Plugin < 1.4.3 Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.141668AltoApache Struts 2.x <= 2.3.36 commons-fileupload RCE Vulnerability
1.3.6.1.4.1.25623.1.0.141647AltoIcecast < 2.4.4 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.141641AltoBlueimp jQuery-File-Upload < 9.24.1 File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.141637MediojQuery < 1.6.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.141636MediojQuery < 1.9.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.141635MediojQuery < 3.0.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.141621AltoLinksys ESeries Multiple OS Command Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.141583AltoJoomla! < 3.8.13 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.141582AltoJoomla! < 3.8.13 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141581MedioJoomla! < 3.8.13 Access Level Violation Vulnerability
1.3.6.1.4.1.25623.1.0.141580AltoJoomla! < 3.8.13 ACL Violation Vulnerability
1.3.6.1.4.1.25623.1.0.141567MedioMediaWiki 1.31.0 .htaccess Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.141566MedioMediaWiki 1.31.0 .htaccess Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.141565MedioMediaWiki Multiple Vulnerabilities Sept18 (Windows)
1.3.6.1.4.1.25623.1.0.141564MedioMediaWiki Multiple Vulnerabilities Sept18 (Linux)
1.3.6.1.4.1.25623.1.0.141544Medioe107 <= 2.1.9 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.141542MedioMODX Revolution < 2.7.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.141541MedioInedo ProGet < 5.0.4 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.141533AltoASUSTOR ADM Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.141529Medioikiwiki SSRF Vulnerability
1.3.6.1.4.1.25623.1.0.141491AltoWinmail Server < 6.3 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.141489AltoQNAP QTS Music Station < 5.1.3 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.141487AltoNUUO NVR < 3.9.1 Backdoor Activated
1.3.6.1.4.1.25623.1.0.141484AltoNUUO NVR < 3.9.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141482MedioSeagate Personal Cloud < 4.3.19.3 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.141480Altoe107 < 2.1.9 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141479AltoIntel Active Management Technology Multiple Vulnerabilities (INTEL-SA-00141)
1.3.6.1.4.1.25623.1.0.141468MedioMonit < 5.20.0 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.141465MedioForeman < 1.15.0 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.141464MedioForeman < 1.14.0 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.141414MedioApache Traffic Server (ATS) < 6.2.3 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.141411MedioApache Traffic Server (ATS) Multiple Vulnerabilities (Aug 2018)
1.3.6.1.4.1.25623.1.0.141410MedioDiscourse < 2.1.0.beta5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.141409MedioArgus Surveillance DVR Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141398AltoApache Struts Security Update (S2-057) - Active Check
1.3.6.1.4.1.25623.1.0.141391AltoSeagate Personal Cloud < 4.3.19.3 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.141383MedioTP-Link File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.141350AltoNUUO NVR RCE Vulnerability
1.3.6.1.4.1.25623.1.0.141284AltoWestern Digital WD TV Live Hub RCE Vulnerability
1.3.6.1.4.1.25623.1.0.141264MedioOpen-Xchange (OX) AppSuite Multiple Vulnerabilities (July18)
1.3.6.1.4.1.25623.1.0.141251AltoASUSTOR ADM Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141242AltoPRTG Network Monitor < 18.2.39 Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.141197MedioRedatam Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.141186AltoSeagate Personal Cloud < 4.3.18.0 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.141185MedioSeagate Personal Cloud < 4.3.18.4 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.141126AltoAppnitro MachForm < 4.2.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141124AltoNUUO NVRmini 2 File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.141062MedioMultiple DVR Products Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.141061MedioMultiple DVR Products Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.141029AltoDrupal Core Critical Remote Code Execution Vulnerability (SA-CORE-2018-004) (Windows, Version Check)
1.3.6.1.4.1.25623.1.0.141028AltoDrupal Core Critical Remote Code Execution Vulnerability (SA-CORE-2018-004) (Linux, Version Check)
1.3.6.1.4.1.25623.1.0.141021MedioPRTG Network Monitor < 18.1.39.1648 Stack Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.141020MedioSonos Speaker Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.141018MediophpLiteAdmin Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.140996AltoBuffalo WZR-1750DHP2 < 2.31 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140984Medionghttp2 < 1.31.1 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140959AltoRoundcube Webmail < 1.3.6 MX Injection Vulnerability
1.3.6.1.4.1.25623.1.0.140954MedioApache Solr XXE Vulnerability (SOLR-11971) (Linux)
1.3.6.1.4.1.25623.1.0.140946AltoBacula-Web < 8.0.0-RC2 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.140939MedioForeman < 1.16.1 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.140938AltoKamailio Heap Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.140937AltoContec Smart Home Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.140891AltoWampServer < 3.1.3 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.140888Medioetcd Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.140858MedioInvoicePlane < 1.5.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140853OtroBackup File Scanner (HTTP)
1.3.6.1.4.1.25623.1.0.140848AltoLimeSurvey File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.140826AltoClipBucket Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140817MedioConcrete5 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.140814AltoDokuWiki Reflected File Download Vulnerability
1.3.6.1.4.1.25623.1.0.140807AltoHomeMatic CCU2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140797MedioTiki Wiki CMS Groupware XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140788AltoLimeSurvey CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.140722MedioPrestaShop <= 1.7.2.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140719MedioWordPress Download Manager Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140684Medioyawcam Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.140659AltoAWStats Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.140652MedioDolibarr < 7.0.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140651MedioWebmin XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.140650MedioWebmin XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.140649AltoMagento XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140626AltoPiwigo Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140625AltoLinksys WVBRO25 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.140611AltoSonatype Nexus Repository Manager Weak Password Encryption Vulnerability
1.3.6.1.4.1.25623.1.0.140610AltoWestern Digital My Cloud File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.140609AltoGoAhead Server RCE Vulnerability
1.3.6.1.4.1.25623.1.0.140605AltoTIBCO tibbr Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140603AltoAtlassian Bamboo Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140602AltoAtlassian Bamboo Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.140601AltoOctopus Deploy Access Control Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.140596MedioCheck_MK XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140588AltoAtlassian FishEye and Crucible RCE Vulnerability
1.3.6.1.4.1.25623.1.0.140587MedioAtlassian Confluence XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140581AltoAbyss Web Server Heap Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.140579AltoZKTeco ZKTime Web Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140541AltoSitefinity CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140537MedioWordPress TablePress Plugin XXE Vulnerability
1.3.6.1.4.1.25623.1.0.140536MedioWordPress YouTube Plugin CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.140535AltoWordPress UpdraftPlus Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140533AltoCohu 3960HD Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140530MedioMODX Revolution CMS XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140529MedioTIBCO JasperReports XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140528MedioTIBCO JasperReports Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.140527MedioHorde Groupware Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140523AltoOctopus Deploy Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.140522MedioOctopus Deploy Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.140521MedioOctopus Deploy Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.140520MedioOctopus Deploy Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.140519MedioOctopus Deploy XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140518MedioOctopus Deploy XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140516MedioApache Hadoop Insufficient Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.140510AltoSamsung SRN-1670D Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140497AltoZyxel NBG6716 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.140496MedioManageEngine ServiceDesk Plus Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140490MedioForeman XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140489AltoNASdeluxe NDL-2400R OS Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.140486Medioakka HTTP DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140460MedioMagento Config File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.140449MedioCheck_MK Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.140448MedioMultiple Router Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.140444MedioILIAS XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140437Medio3CX Phone System Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.140434AltoPRTG Network Monitor Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140420AltoFIBARO Home Center 2/Lite RCE Vulnerability
1.3.6.1.4.1.25623.1.0.140402AltoSugarCRM Multiple Vulnerabilities (September 2017)
1.3.6.1.4.1.25623.1.0.140401AltoFLIR Systems Cameras Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140399AltoSugarCRM php-saml Vulnerability
1.3.6.1.4.1.25623.1.0.140398AltoSugarCRM Multiple Vulnerabilities (June 2017)
1.3.6.1.4.1.25623.1.0.140397AltoKaltura Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140396MedioWSO2 Storage Server XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140395MedioWSO2 Business Process Server Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.140394MedioWSO2 Governance Registry XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140393MedioWSO2 Complex Event Processor Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.140392MedioWSO2 API Manager XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140391MedioWSO2 Identity Server XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140390MedioWSO2 Data Analytics Server Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.140387AltophpMyFAQ Multiple XSS And CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.140384MedioAfterLogic Aurora/Webmail XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140378AltoTecnovision DlxSpot Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140376AltoTerraMaster TOS RCE Vulnerability
1.3.6.1.4.1.25623.1.0.140374AltoosTicket SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.140373AltoHikvision IP Cameras Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140358MedioLexmark Scan To Network Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.140346AltoEyes Of Network (EON) < 5.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140345MedioIceWarp < 12.0.2.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140342MedioApache Hadoop Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.140341MedioApache Solr Inter-Node Communication Vulnerability (SOLR-10031) (Linux)
1.3.6.1.4.1.25623.1.0.140335AltofreeIPA Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140333MedioOSNEXUS QuantaStor Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140331MedioIceWarp <= 10.4.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140328MedioPRTG Network Monitor XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140327MedioAtlassian FishEye and Crucible Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140325AltoHP Integrated Lights-Out (iLO) 4 Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.140321AltoNagios Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.140320Altolibsoup Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.140316MedioPRTG Network Monitor XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140315MedioCacti XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.140314MedioCacti XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.140304AltoD-Link DIR-850L Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140302MedioKanboard Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140301MedioBiscom Secure File Transfer XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140299MedioCMS Made Simple Upload Vulnerabililty
1.3.6.1.4.1.25623.1.0.140298AltoSynology Photo Station Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140297AltoQNAP QTS Multiple Arbitrary Command Execution Vulnerabilities (Remote)
1.3.6.1.4.1.25623.1.0.140296AltoManageEngine Applications Manager < 13200 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140295AltoDebut Embedded Server DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140294AltoSymantec Messaging Gateway Multiple Vulnerabilities Aug17
1.3.6.1.4.1.25623.1.0.140293AltoDALIM ES Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140291MediophpBB < 3.1.11, 3.2.x < 3.2.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140288AltoDell KACE Systems Management Appliance SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.140287AltoWordPress Loginizer Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140286MedioMODX Revolution CMS XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140285MedioMantisBT Arbitrary File Read Vulnerability
1.3.6.1.4.1.25623.1.0.140284MedioDokuWiki XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140283MedioBelkin WeMo Switch Access Vulnerability
1.3.6.1.4.1.25623.1.0.140281MedioTrane Tracer SC Information Exposure Vulnerability (Remote)
1.3.6.1.4.1.25623.1.0.140279MedioManageEngine OpManager 11 - 12.2 Weak Encryption Algorithm Vulnerability
1.3.6.1.4.1.25623.1.0.140269AltoCacti Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.140268AltoCacti Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.140267MedioMantisBT Multiple XSS Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.140266MedioMantisBT Multiple XSS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.140260AltoQNAP QTS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140258AltoThycotic Secret Server Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.140256AltoBigTree CMS SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.140255MedioTinyproxy DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140250AltoUnitrends < 9.1.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140245MedioMoxa MXview Private Key Disclosure
1.3.6.1.4.1.25623.1.0.140238AltoQNAP QTS Multiple Arbitrary Command Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.140234AltoAlienVault OSSIM/USM < 5.3.6 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.140219AltoQNAP QTS Multiple Arbitrary Command Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.140207AltophpMyAdmin < 4.8.6 SQL Injection Vulnerability - PMASA-2019-3 (Linux)
1.3.6.1.4.1.25623.1.0.140206MedioLiferay Portal < 7.0 GA4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140204MedioFoswiki Multiple Cross-Site Scripting (XSS) Vulnerabilities
1.3.6.1.4.1.25623.1.0.140203AltoFoswiki Topic Settings Remote Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.140202MedioFoswiki Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.140201AltoCross-site request forgery (CSRF) vulnerability in Foswiki before 1.0.5
1.3.6.1.4.1.25623.1.0.140200MedioCross-site scripting (XSS) vulnerability in views_view.php in Ganglia Web
1.3.6.1.4.1.25623.1.0.140199MedioCross-site scripting (XSS) vulnerability in header.php in Ganglia Web
1.3.6.1.4.1.25623.1.0.140198MedioMultiple cross-site scripting (XSS) vulnerabilities in Ganglia Web
1.3.6.1.4.1.25623.1.0.140197AltoUnspecified vulnerability in Ganglia Web before 3.5.1
1.3.6.1.4.1.25623.1.0.140196AltoGitHub Enterprise 2.8.x < 2.8.7 Management Console RCE
1.3.6.1.4.1.25623.1.0.140190AltoVMware Security Updates for vCenter Server (VMSA-2017-0004)
1.3.6.1.4.1.25623.1.0.140185AltoDahua Devices Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.140183AltodnaLIMS Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.140180AltoApache Struts Security Update (S2-045) - Active Check
1.3.6.1.4.1.25623.1.0.140174MedioWordPress WP Statistics Plugin <= 12.6.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140172AltoQNAP QTS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140171AltoHiSilicon ASIC Firmware Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140164MedioBigTree CMS Potential XSS Attack
1.3.6.1.4.1.25623.1.0.140160MedioOTRS 7.0.x < 7.0.5 Information Disclosure Vulnerability (OSA-2019-03)
1.3.6.1.4.1.25623.1.0.140157AltoownCloud End Of Life Detection
1.3.6.1.4.1.25623.1.0.140146AltoDell EMC Isilon InsightIQ Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.140138AltoAdvantech WebAccess 'updateTemplate.aspx' SQL Injection and Authentication Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.140135MedioDell EMC Isilon InsightIQ <= 3.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140108AltoSymfony Authentication Bypass Vulnerability (Jul17)
1.3.6.1.4.1.25623.1.0.140106AltoEasyIO Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140095AltoNUUO NVR 1.7.x - 3.3.x RCE Vulnerability
1.3.6.1.4.1.25623.1.0.140083AltoDell iDRAC7 and iDRAC8 Devices Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.140078AltoVMware vCenter Server XML External Entity (XXE) Vulnerability (VMSA-2016-0022)
1.3.6.1.4.1.25623.1.0.140076AltoTelpho10 Credentials Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.140070AltoIBM BigFix Platform Remote Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.140068AltoKerio Control Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140061AltoBoonex Dolphin < 7.3.3 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.140054AltoEir D1000 Modem CWMP Remote Command Execution
1.3.6.1.4.1.25623.1.0.140041AltoManageEngine Desktop Central < 9.0.142 FileUploadServlet connectionId Vulnerability
1.3.6.1.4.1.25623.1.0.140018AltoJoomla Core < 3.6.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140003AltoNetMan 204 Default Web Login
1.3.6.1.4.1.25623.1.0.13857MedioHorde IMP HTML+TIME XSS Vulnerability
1.3.6.1.4.1.25623.1.0.13840MediophpBB < 2.0.10 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.13655AltoSQL injection in phpBB (3)
1.3.6.1.4.1.25623.1.0.13654AltoArtmedic Kleinanzeigen File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.13650Altophp < 4.3.8
1.3.6.1.4.1.25623.1.0.13648AltoosTicket Attachment Viewing Vulnerability
1.3.6.1.4.1.25623.1.0.13647MedioosTicket setup.php Accessibility
1.3.6.1.4.1.25623.1.0.13646AltoosTicket Large Attachment Vulnerability
1.3.6.1.4.1.25623.1.0.13645AltoosTicket Attachment Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.13636MedioLinksys Wireless Internet Camera File Disclosure
1.3.6.1.4.1.25623.1.0.12649AltoosTicket Backdoored
1.3.6.1.4.1.25623.1.0.12648AltoSQL Disclosure in Invision Power Board
1.3.6.1.4.1.25623.1.0.12640AltoComersus Cart Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.12301MedioCitrix Web Interface XSS
1.3.6.1.4.1.25623.1.0.12300MedioInktomi Search Physical Path Disclosure
1.3.6.1.4.1.25623.1.0.12299Medio12Planet Chat Server one2planet.infolet.InfoServlet XSS
1.3.6.1.4.1.25623.1.0.12292MedioPowerPortal Path Dislcosure
1.3.6.1.4.1.25623.1.0.12291AltoCuteNews show_news.php XSS
1.3.6.1.4.1.25623.1.0.12290AltoCart32 GetLatestBuilds XSS
1.3.6.1.4.1.25623.1.0.12289Altoartmedic_links5 File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.12283AltoSingapore MD5 Administrative Password Disclosure
1.3.6.1.4.1.25623.1.0.12282AltoFile Inclusion Vulnerability in Pivot
1.3.6.1.4.1.25623.1.0.12281AltoChora Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.12263AltoHorde IMP Content-Type XSS Vulnerability
1.3.6.1.4.1.25623.1.0.12262MedioOpen WebMail Content-Type XSS
1.3.6.1.4.1.25623.1.0.12253MedioMailman Password Retrieval
1.3.6.1.4.1.25623.1.0.12249MedioReadDesign checker
1.3.6.1.4.1.25623.1.0.12248MedioLotus Domino Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.12247OtroDefaultNav checker
1.3.6.1.4.1.25623.1.0.12242MedioosCommerce File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.12227AltoHP Jet Admin 6.5 or less Vulnerability
1.3.6.1.4.1.25623.1.0.12223MedioNetwork Query Tool XSS
1.3.6.1.4.1.25623.1.0.12222MedioMoodle XSS
1.3.6.1.4.1.25623.1.0.12221Medio3Com NBX VoIP NetSet Detection (HTTP)
1.3.6.1.4.1.25623.1.0.12214AltoFile Inclusion Vulnerability in Gemitel
1.3.6.1.4.1.25623.1.0.12211MedioFile Disclosure in SurgeLDAP
1.3.6.1.4.1.25623.1.0.12198MedioUltimate PHP Board Information Leak
1.3.6.1.4.1.25623.1.0.12112MedioOracle 9iAS iSQLplus XSS
1.3.6.1.4.1.25623.1.0.12079MedioFile Disclosure in OWL's Workshop
1.3.6.1.4.1.25623.1.0.12078AltoFlexWATCH Authentication Bypassing
1.3.6.1.4.1.25623.1.0.12077MedioNetscape Enterprise Server default files
1.3.6.1.4.1.25623.1.0.12074MedioTalentsoft Web+ reveals install path
1.3.6.1.4.1.25623.1.0.12068Altox-news 1
1.3.6.1.4.1.25623.1.0.12042AltoSQL injection in ReviewPost PHP Pro
1.3.6.1.4.1.25623.1.0.12024AltoMultiple MetaDot Vulnerabilities
1.3.6.1.4.1.25623.1.0.12022AltoMultiple phpShop Vulnerabilities
1.3.6.1.4.1.25623.1.0.12021AltoRemote Code Execution in ezContents
1.3.6.1.4.1.25623.1.0.11991AltoFile Disclosure in PHP Manpage
1.3.6.1.4.1.25623.1.0.11982AltophpGedView Code injection Vulnerability
1.3.6.1.4.1.25623.1.0.11977AltoInvision Power Board Calendar SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.11966AltoRemote Code Execution in PHP Ping
1.3.6.1.4.1.25623.1.0.11962MedioXOOPS myheader.php URL Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.11961AltoPsychoblogger SQL Injection
1.3.6.1.4.1.25623.1.0.11960MedioMy Little Forum XSS Vulnerability
1.3.6.1.4.1.25623.1.0.11959AltoRemote Code Execution in Knowledge Builder
1.3.6.1.4.1.25623.1.0.11958MedioosCommerce Malformed Session ID XSS Vulnerability
1.3.6.1.4.1.25623.1.0.11957AltoAardvark Topsites Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.11956AltoInvision Power Top Site List SQL Injection
1.3.6.1.4.1.25623.1.0.11955MedioSgdynamo 'sgdynamo.exe' Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.11954MedioSgdynamo 'sgdynamo.exe' Physical Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.11950MedioRemotelyAnywhere Cross Site Scripting
1.3.6.1.4.1.25623.1.0.11949MedioSnif Cross Site Scripting
1.3.6.1.4.1.25623.1.0.11944MedioSnif File Disclosure
1.3.6.1.4.1.25623.1.0.11939Altofoxweb CGI
1.3.6.1.4.1.25623.1.0.11918AltoOracle 9iAS PORTAL_DEMO ORG_CHART
1.3.6.1.4.1.25623.1.0.11894AltoTinyWeb 1.9
1.3.6.1.4.1.25623.1.0.11872AltoODBC tools check
1.3.6.1.4.1.25623.1.0.11851MediomyServer 0.4.3 / 0.7 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.11833MedioEZsite Forum Discloses Passwords to Remote Users
1.3.6.1.4.1.25623.1.0.11824MediomyPHPNuke phptonuke.php Directory Traversal
1.3.6.1.4.1.25623.1.0.118201MedioPython < 2.7.17, 3.x < 3.5.8, 3.6.x < 3.6.10, 3.7.x < 3.7.5 XSS Vulnerability (bpo-38243) - Mac OS X
1.3.6.1.4.1.25623.1.0.118200MedioPython < 2.7.17, 3.x < 3.5.8, 3.6.x < 3.6.10, 3.7.x < 3.7.5 XSS Vulnerability (bpo-38243) - Windows
1.3.6.1.4.1.25623.1.0.118199MedioPython < 2.7.17, 3.5.x < 3.5.8, 3.6.x < 3.6.10, 3.7.x < 3.7.5 XSS Vulnerability (bpo-38243) - Linux
1.3.6.1.4.1.25623.1.0.118160AltorConfig <= 3.9.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.118159AltorConfig < 3.9.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.118158AltorConfig <= 3.9.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.118156MedioGetSimple CMS <= 3.3.16 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.11815AltoHorde IMP_MIME_Viewer_html class XSS vulnerabilities
1.3.6.1.4.1.25623.1.0.118145MedioGetSimple CMS 3.4.0a Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.118144MedioCMS Made Simple 2.2.14 XSS Vulnerability (Jul 2021)
1.3.6.1.4.1.25623.1.0.118143MedioCMS Made Simple < 2.2.15 XSS Vulnerability (Aug 2021)
1.3.6.1.4.1.25623.1.0.118142MedioCMS Made Simple < 2.2.15 XSS Vulnerability (Jul 2021)
1.3.6.1.4.1.25623.1.0.118115AltoTenable Nessus < 8.15.0 Multiple Vulnerabilities (TNS-2021-11) - Windows
1.3.6.1.4.1.25623.1.0.118008AltoTenable Nessus <= 8.13.2 Privilege Escalation Vulnerability (TNS-2021-07)
1.3.6.1.4.1.25623.1.0.118007AltoTenable Nessus <= 8.13.1 Multiple Third-party Vulnerabilities (TNS-2021-05)
1.3.6.1.4.1.25623.1.0.118006MedioCMS Made Simple <= 2.2.15 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.11780Altomailreader.com < 2.3.32 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.11776AltoCarello detection
1.3.6.1.4.1.25623.1.0.11775MedioSambar CGIs path disclosure
1.3.6.1.4.1.25623.1.0.11771Altowebadmin.dll detection
1.3.6.1.4.1.25623.1.0.117702MedioDiscourse 2.8.0 <= 2.8.0.beta6 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.117701AltoWordPress 5.8 beta Multiple Vulnerabilities (Sep 2021)
1.3.6.1.4.1.25623.1.0.117700MedioElastic Kibana HTML Injection Vulnerability (ESA-2021-23)
1.3.6.1.4.1.25623.1.0.117699AltoElastic Kibana Multiple Vulnerabilities (ESA-2021-22, ESA-2021-24)
1.3.6.1.4.1.25623.1.0.117698AltoElastic Kibana Code Execution Vulnerability (ESA-2021-21)
1.3.6.1.4.1.25623.1.0.117695MedioPHP < 7.3.30, 7.4.x < 7.4.23, 8.0.x < 8.0.10 Security Update (Sep 2021) - Windows
1.3.6.1.4.1.25623.1.0.117694MedioPHP < 7.3.31, 7.4.x < 7.4.24, 8.0.x < 8.0.11 Security Update (Sep 2021) - Linux
1.3.6.1.4.1.25623.1.0.117690MedioownCloud Insecure Direct Object Reference Vulnerability (oC-SA-2016-010)
1.3.6.1.4.1.25623.1.0.117689MedioApache Struts Debug Mode Enabled - Active Check
1.3.6.1.4.1.25623.1.0.117688MediojQuery 3.0.0-rc1 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.117680AltoApache Struts RCE Vulnerability (S2-048) - Version Check
1.3.6.1.4.1.25623.1.0.117679MedioApache Struts Config Browser Plugin Exposed (S2-043) - Active Check
1.3.6.1.4.1.25623.1.0.117678AltoApache Struts Security Update (CVE-2006-1546, CVE-2006-1547, CVE-2006-1548)
1.3.6.1.4.1.25623.1.0.117677MedioApache Struts XSS Vulnerability (CVE-2006-1546, CVE-2006-1547, CVE-2006-1548)
1.3.6.1.4.1.25623.1.0.117676AltoApache Struts Security Update (CVE-2012-1592)
1.3.6.1.4.1.25623.1.0.117675MedioApache Struts Security Update (CVE-2011-5057)
1.3.6.1.4.1.25623.1.0.117674MedioApache Struts Security Update (CVE-2011-2087)
1.3.6.1.4.1.25623.1.0.117673MedioApache Struts Security Update (CVE-2007-6726)
1.3.6.1.4.1.25623.1.0.117670AltoApache Struts Security Update (S2-019)
1.3.6.1.4.1.25623.1.0.117669AltoApache Struts Security Update (S2-018)
1.3.6.1.4.1.25623.1.0.117668AltoApache Struts Security Update (S2-016, S2-017) - Version Check
1.3.6.1.4.1.25623.1.0.117667AltoApache Struts Security Update (S2-013, S2-014) - Version Check
1.3.6.1.4.1.25623.1.0.117666AltoApache Struts Security Update (S2-012, S2-015) - Version Check
1.3.6.1.4.1.25623.1.0.117665AltoApache Struts Security Update (S2-010, S2-011)
1.3.6.1.4.1.25623.1.0.117664AltoApache Struts Security Update (S2-009)
1.3.6.1.4.1.25623.1.0.117663AltoApache Struts Security Update (S2-008)
1.3.6.1.4.1.25623.1.0.117662MedioApache Struts Security Update (S2-007) - Version Check
1.3.6.1.4.1.25623.1.0.117661MedioApache Struts Security Update (S2-006) - Version Check
1.3.6.1.4.1.25623.1.0.117660MedioApache Struts Security Update (S2-004) - Version Check
1.3.6.1.4.1.25623.1.0.117659MedioApache Struts Security Update (S2-001)
1.3.6.1.4.1.25623.1.0.117648AltoownCloud < 5.0 RCE Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.117618AltoownCloud < 10.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.117609AltoD-Link DIR-3040 < 1.13B03 Hotfix Multiple Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.117574AltoGeneric HTTP Directory Traversal (HTTP Web Dirs Check)
1.3.6.1.4.1.25623.1.0.117571MedioWordPress WooCommerce Blocks Plugin SQL Injection Vulnerability (Jul 2021) - Active Check
1.3.6.1.4.1.25623.1.0.117566MedioDiscourse 2.8.0.beta3 Security Update
1.3.6.1.4.1.25623.1.0.117565MedioDiscourse 2.7.6 Security Update
1.3.6.1.4.1.25623.1.0.117542MedioDiscourse 2.7.5 Security Update
1.3.6.1.4.1.25623.1.0.117541AltoMonstra CMS End of Life (EOL) Detection
1.3.6.1.4.1.25623.1.0.117537MedioApache HTTP Server 'mod_perl' /perl-status accessible (HTTP)
1.3.6.1.4.1.25623.1.0.117531AltoNETGEAR DGND3700 Authentication Bypass Vulnerability (Dec 2020)
1.3.6.1.4.1.25623.1.0.117528MedioQNAP QTS XSS Vulnerability (QSA-21-32)
1.3.6.1.4.1.25623.1.0.117527AltoQNAP QTS Multiple Command Injection Vulnerabilities (QSA-21-29)
1.3.6.1.4.1.25623.1.0.117526MedioQNAP QTS DNSpooq Vulnerabilities (QSA-21-09)
1.3.6.1.4.1.25623.1.0.117525MedioPHP < 7.3.29 Multiple Vulnerabilities (Jul 2021) - Windows
1.3.6.1.4.1.25623.1.0.117524MedioPHP < 7.3.29 Multiple Vulnerabilities (Jul 2021) - Linux
1.3.6.1.4.1.25623.1.0.117511AltoQNAP QTS Command Injection Vulnerability (QSA-21-28)
1.3.6.1.4.1.25623.1.0.117504AltoWordPress Duplicator / Duplicator Pro Plugin Installer File Exposed (HTTP)
1.3.6.1.4.1.25623.1.0.117503AltoCKEditor End of Life (EOL) Detection - Windows
1.3.6.1.4.1.25623.1.0.117502AltoCKEditor End of Life (EOL) Detection - Linux
1.3.6.1.4.1.25623.1.0.117501MedioCKEditor 4.0 < 4.16.1 XSS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.117499AltoFCKeditor End of Life (EOL) Detection
1.3.6.1.4.1.25623.1.0.117497MedioCKEditor / FCKeditor 'uploadtest.html' SSRF Vulnerability
1.3.6.1.4.1.25623.1.0.117495MedioDiscourse 2.8.0.beta2 Security Update
1.3.6.1.4.1.25623.1.0.117494MedioDiscourse 2.7.3 Security Update
1.3.6.1.4.1.25623.1.0.117493MedioDiscourse 2.7.1 Security Update
1.3.6.1.4.1.25623.1.0.11748AltoVarious dangerous cgi scripts
1.3.6.1.4.1.25623.1.0.11747AltoTrend Micro Emanager software check
1.3.6.1.4.1.25623.1.0.11746AltoAspUpload vulnerability
1.3.6.1.4.1.25623.1.0.117454AltoNette Framework RCE Vulnerability (CVE-2020-15227)
1.3.6.1.4.1.25623.1.0.11745MedioHosting Controller vulnerable ASP pages
1.3.6.1.4.1.25623.1.0.117445AltoDiscourse 2.7.0.beta9 Security Update
1.3.6.1.4.1.25623.1.0.117444MedioDiscourse 2.7.0.beta8 Security Update
1.3.6.1.4.1.25623.1.0.117368MedioDiscourse 2.7.0.beta7 Security Update
1.3.6.1.4.1.25623.1.0.117326AltoPi-hole Ad-Blocker Web (AdminLTE) < 5.5 Stored DOM XSS Vulnerability
1.3.6.1.4.1.25623.1.0.11732AltoWebnews.exe vulnerability
1.3.6.1.4.1.25623.1.0.11731AltoVsSetCookie.exe vulnerability
1.3.6.1.4.1.25623.1.0.11730Altondcgi.exe vulnerability
1.3.6.1.4.1.25623.1.0.117297MedioDiscourse 2.7.0.beta6 Security Update
1.3.6.1.4.1.25623.1.0.117292AltoQNAP QTS 4.5.x Command Injection Vulnerability (CVE-2020-2509)
1.3.6.1.4.1.25623.1.0.117291AltoQNAP QTS < 4.3.6.1620 Build 20210322 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.117290AltoApache Struts Security Update (S2-024)
1.3.6.1.4.1.25623.1.0.11729Medioion-p/ion-p.exe Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.117289AltoApache Struts Security Update (S2-036)
1.3.6.1.4.1.25623.1.0.117286AltoApache Struts Security Update (S2-045, S2-046) - Version Check
1.3.6.1.4.1.25623.1.0.117285MedioOTRS 7.0.x < 7.0.24 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.117283AltoApache Struts Security Update (S2-053) - Version Check
1.3.6.1.4.1.25623.1.0.11728Altoddicgi.exe vulnerability
1.3.6.1.4.1.25623.1.0.11727MedioCWmail.exe vulnerability
1.3.6.1.4.1.25623.1.0.11726AltoCSNews.cgi vulnerability
1.3.6.1.4.1.25623.1.0.117258AltoWordPress <= 2.0.11 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.117255MedioDiscourse 2.7.0.beta5 Security Update
1.3.6.1.4.1.25623.1.0.117254AltoWordPress < 4.9 Input Validation Vulnerability
1.3.6.1.4.1.25623.1.0.117253MedioWordPress < 4.4 Weak PNG Vulnerability
1.3.6.1.4.1.25623.1.0.117252MedioPHP <= 5.6.0 'PEAR' Symlink Attack Vulnerability
1.3.6.1.4.1.25623.1.0.11725Mediocounter.exe vulnerability
1.3.6.1.4.1.25623.1.0.11724MedioWebLogic source code disclosure
1.3.6.1.4.1.25623.1.0.117235MedioTwonky Server < 8.5.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.11723AltoPDGSoft Shopping cart vulnerability
1.3.6.1.4.1.25623.1.0.117228AltoPi-hole Ad-Blocker Web (AdminLTE) < 5.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.11722MediocgiWebupdate.exe vulnerability
1.3.6.1.4.1.25623.1.0.11721MedioCgiMail.exe vulnerability
1.3.6.1.4.1.25623.1.0.11719Altoadmin.cgi overflow
1.3.6.1.4.1.25623.1.0.117182MedioElastic Elasticsearch Information Disclosure Vulnerability (ESA-2021-01)
1.3.6.1.4.1.25623.1.0.117181MedioElastic Elasticsearch Information Disclosure Vulnerability (ESA-2020-13)
1.3.6.1.4.1.25623.1.0.117180AltoElastic Elasticsearch Privilege Escalation Vulnerability (ESA-2020-07)
1.3.6.1.4.1.25623.1.0.117179AltoElastic Elasticsearch Privilege Escalation Vulnerability (ESA-2020-02)
1.3.6.1.4.1.25623.1.0.117178MedioElastic Elasticsearch Username Disclosure Vulnerability (ESA-2019-13)
1.3.6.1.4.1.25623.1.0.117176AltoWestern Digital My Cloud Multiple Products 5.0 < 5.09.115 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.117171AltoElastic X-Pack Security SAML Vulnerability (ESA-2018-07)
1.3.6.1.4.1.25623.1.0.117170AltoElastic Elasticsearch Security < 5.6.15 / 6.x < 6.6.1 Permission Issue (ESA-2019-04)
1.3.6.1.4.1.25623.1.0.117169MedioElastic Elasticsearch Security Information Disclosure Vulnerability (ESA-2018-19)
1.3.6.1.4.1.25623.1.0.117168MedioElastic Elasticsearch < 6.3.0 Information Exposure Vulnerability (ESA-2018-11)
1.3.6.1.4.1.25623.1.0.117166AltoElastic Kibana < 6.8.7, 7.x < 7.6.1 Multiple Vulnerabilities in Node.js (ESA-2020-01) - Windows
1.3.6.1.4.1.25623.1.0.117165AltoElastic Kibana < 6.8.7, 7.x < 7.6.1 Multiple Vulnerabilities in Node.js (ESA-2020-01) - Linux
1.3.6.1.4.1.25623.1.0.117164MedioElastic Kibana < 4.6.5, 5.x < 5.5.2 XSS Vulnerability (ESA-2017-16) (Windows)
1.3.6.1.4.1.25623.1.0.117163MedioElastic Kibana < 4.6.5, 5.x < 5.5.2 XSS Vulnerability (ESA-2017-16) (Linux)
1.3.6.1.4.1.25623.1.0.117156MedioWordPress Ultimate Member Plugin <= 2.1.12 Deprecated UM Forms Field Vulnerability
1.3.6.1.4.1.25623.1.0.117155MedioDiscourse < 2.7.0.beta4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.117149AltojQuery End of Life (EOL) Detection (Linux)
1.3.6.1.4.1.25623.1.0.117148AltojQuery End of Life (EOL) Detection (Windows)
1.3.6.1.4.1.25623.1.0.11714MedioNon-Existent Page Physical Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.117117AltoD-Link DSL-2888A < AU_2.31_V1.1.47ae55 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.117055AltoWordPress Multiple Plugins / Themes Directory Traversal / File Download Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117054AltoDrupal 7.x, 8.x, 9.x RCE Vulnerability (SA-CORE-2020-012) (Linux)
1.3.6.1.4.1.25623.1.0.117053AltoDrupal 7.x, 8.x, 9.x RCE Vulnerability (SA-CORE-2020-012) (Windows)
1.3.6.1.4.1.25623.1.0.117035MediophpBB < 3.2.11 / 3.3.x < 3.3.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.117034AltoWordPress Ultimate Member Plugin <= 2.1.11 Multiple Privilege Escalation Vulnerabilities
1.3.6.1.4.1.25623.1.0.117020MediophpLDAPadmin < 0.9.8 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.117019MediophpLDAPadmin < 0.9.8 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.117018MediophpLDAPadmin < 1.2.5 Multiple XSS Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.117017MediophpLDAPadmin < 1.2.5 Multiple XSS Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.117016MediophpLDAPadmin < 1.2.4 XSS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.117015MediophpLDAPadmin < 1.2.4 XSS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.117014AltophpLDAPadmin <= 1.2.2 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.117013AltophpLDAPadmin <= 1.2.2 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.117012AltophpLDAPadmin 0.9.6 - 0.9.7/alpha5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.117008MedioMediaWiki Information Disclosure Vulnerability - Jan12 (Windows)
1.3.6.1.4.1.25623.1.0.117007MedioMediaWiki Information Disclosure Vulnerability - Jan12 (Linux)
1.3.6.1.4.1.25623.1.0.117006MedioMantisBT 1.2.13 XSS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.117005MedioMantisBT 1.2.13 XSS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.11657MedioSynchrologic Email Accelerator User Account Information Disclosure
1.3.6.1.4.1.25623.1.0.11617MedioHorde and IMP test disclosure
1.3.6.1.4.1.25623.1.0.11558MedioMacromedia ColdFusion MX Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.11449AltoeZ Publish Cross Site Scripting Bugs
1.3.6.1.4.1.25623.1.0.11448MedioSiteframe Cross Site Scripting Bugs
1.3.6.1.4.1.25623.1.0.11447AltoNuked-klan Cross Site Scripting Bugs
1.3.6.1.4.1.25623.1.0.11446MedioDCP-Portal XSS
1.3.6.1.4.1.25623.1.0.11445MedioBasit cms Cross Site Scripting Bugs
1.3.6.1.4.1.25623.1.0.11444AltoPHP Mail Function Header Spoofing Vulnerability
1.3.6.1.4.1.25623.1.0.11441MedioMambo Site Server 4.0.10 XSS
1.3.6.1.4.1.25623.1.0.11437MedioosCommerce XSS Vulnerability
1.3.6.1.4.1.25623.1.0.114162AltoPortainer < 1.22.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.11415AltoSquirrelMail Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.114139MedioJenkins < 2.197 and < 2.176.4 LTS Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.114138MedioJenkins < 2.197 and < 2.176.4 LTS Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.114135MedioJoomla! < 3.9.12 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.114134MedioD-Link DSL-2875AL Password Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.114132AltoD-Link DNS-320 Remote Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.114131AltoLimeSurvey < 3.17.14 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.114130MedioRoundcube Webmail <= 1.3.9 IDN Homograph Vulnerability
1.3.6.1.4.1.25623.1.0.114129MedioRoundcube Webmail <= 1.3.4 Insecure Permissions Vulnerability
1.3.6.1.4.1.25623.1.0.114128MedioRoundcube Webmail < 1.2.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.114127MedioRoundcube Webmail < 1.0.6 And 1.1.x < 1.1.2 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.114126MedioRoundcube Webmail < 1.0.6 And 1.1.x < 1.1.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.114125MedioRoundcube Webmail 1.0-git XSS Vulnerability
1.3.6.1.4.1.25623.1.0.114124MedioRoundcube Webmail < 0.9.3 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.114123MedioRoundcube Webmail < 0.8.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.114122MedioRoundcube Webmail <= 0.5.4 Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.114121AltoEyes Of Network (EON) Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.114117MedioAmcrest Technologies IP Camera Unauthenticated Remote Audio Streaming Vulnerability
1.3.6.1.4.1.25623.1.0.114116MedioGitea 1.7.2 and 1.7.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.114115AltoRuby on Rails Query Manipulation Vulnerability
1.3.6.1.4.1.25623.1.0.114081AltoXiongmai Net Surveillance Authentication Bypass
1.3.6.1.4.1.25623.1.0.114076MedioBeward IP Camera Unauthenticated RTSP Stream Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.114073AltoBeward IP Cameras Arbitrary File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.114072AltoBeward IP Camera Root Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.114055AltoOrange Livebox Router Information Exposure
1.3.6.1.4.1.25623.1.0.114017AltoPortainer UI No Authentication Vulnerability
1.3.6.1.4.1.25623.1.0.114016MedioPortainer UI No Administrator Vulnerability
1.3.6.1.4.1.25623.1.0.114014AltoSwarmpit Web UI Public WAN (Internet) / Public LAN Accessible
1.3.6.1.4.1.25623.1.0.114012AltoMesosphere Marathon Web UI Public WAN (Internet) / Public LAN Accessible
1.3.6.1.4.1.25623.1.0.114010AltoKubernetes Dashboard Public WAN (Internet) / Public LAN Accessible
1.3.6.1.4.1.25623.1.0.114003AltoIceWarp Mail Server < 11.2 Unauthenticated Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.114002AltoMediawiki End of Life (EOL) Detection (Windows)
1.3.6.1.4.1.25623.1.0.114001AltoMediawiki End of Life (EOL) Detection (Linux)
1.3.6.1.4.1.25623.1.0.113818MedioMoodle <= 3.5.7, 3.6.x <= 3.6.5, 3.7.x <= 3.7.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113817MedioPlone <= 5.2.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113814MedioWordPress ACF to REST API Plugin <= 3.1.0 IDOR Vulnerability
1.3.6.1.4.1.25623.1.0.113813MedioWordPress Easy Testimonials Plugin < 3.6 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113811MedioWordPress iThemes Security Plugin < 7.7.0 Incorrect Authorization Vulnerability
1.3.6.1.4.1.25623.1.0.113809AltoXWiki < 12.9RC1 SQLi Vulnerability
1.3.6.1.4.1.25623.1.0.113806AltoWordPress 301 Redirects - Easy Redirect Manager Plugin < 2.51 SQLi Vulnerability
1.3.6.1.4.1.25623.1.0.113805MedioWordPress Envira Photo Gallery Plugin < 1.8.3.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113804MedioApache Ambari <= 2.6.2.2 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.113803MedioApache Ambari < 2.7.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113801AltoMyBB < 1.8.26 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113800MedioXWiki >= 11.4-rc-1, < 11.10.1, 12.x < 12.6.3, 12.7.x Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.113799MedioPRTG Network Monitor <= 21.1.66.1623 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113798MedioXWiki <= 12.10.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113797MedioSquid <= 4.14, 5.x <= 5.0.5 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113796AltoMantisBT < 2.24.5 Session Hijacking Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.113795AltoMantisBT < 2.24.5 Session Hijacking Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.113793Altoe107 <= 2.3.0 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113792MedioPostgreSQL < 9.5.25, 9.6.x < 9.6.21, 10.x < 10.16, 11.x < 11.11, 12.x < 12.6, 13.x < 13.2 Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113791MedioPostgreSQL < 9.5.25, 9.6.x < 9.6.21, 10.x < 10.16, 11.x < 11.11, 12.x < 12.6, 13.x < 13.2 Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113790MedioMyBB < 1.8.25 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113788MedioWordPress All In One WP Security & Firewall Plugin < 4.4.6 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113782MedioCacti < 1.2.14 XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113781MedioCacti < 1.2.14 XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113774MedioGrafana < 7.1.0-beta1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113773AltoGitea >= 1.1.0, <= 1.12.5 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.113772AltoGogs >= 0.5.5, <= 0.12.3 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.113771MedioWordPress Testimonial Rotator <= 3.0.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113770MedioMediaWiki <= 1.35.0 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.113769MedioMediaWiki <= 1.35.0 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.113762AltovqServer < 1.9.53 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.113753AltoWordPress Autoptimize Plugin <= 2.7.6 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.113751MedioWordPress Elementor Page Builder Plugin <= 2.9.13 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113750MedioWordPress Elementor Page Builder Plugin <= 2.9.5 Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.113748MedioPHP-Fusion <= 9.03.60 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113747Altoi-doit CMDB <= 1.14.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113743AltoCMS Made Simple <= 2.2.15 Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.113741MedioSimple Online Planning <= 1.46.01 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113740MedioLimeSurvey < 4.3.9 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113739MedioMyBB < 1.8.24 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113737MedioTiki Wiki < 21.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113734AltoGoAhead < 4.1.4, 5.x < 5.1.2 Replay Attack Vulnerability
1.3.6.1.4.1.25623.1.0.113733AltoWordPress Social Rocket Plugin < 1.2.10 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113732MedioWordPress WooCommerce Subscriptions Plugin < 2.6.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113726AltoJoomla! <= 3.9.19 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113721MedioNeDi < 2.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113720MedioWordPress KingComposer Plugin <= 2.9.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113719AltophpList < 3.5.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113718AltoRuby on Rails < 5.0.1 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.113717AltoRuby on Rails < 5.0.1 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.113714MedioRuby on Rails < 5.2.5, 6.x < 6.0.4 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113713MedioRuby on Rails < 5.2.5, 6.x < 6.0.4 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113712AltoRuby on Raily < 5.2.4.3, 6.x < 6.0.3.1 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.113709AltoRuby on Raily < 5.2.4.3, 6.x < 6.0.3.1 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.113708AltoCacti <= 1.2.12 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.113707AltoCacti <= 1.2.12 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.113698MediophpList < 3.5.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113697AltoWordPress MapPress Plugin < 2.54.6 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.113696MedioWordPress Accordion Plugin < 2.2.9 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113695AltoWordPress Real-Time Find and Replace Plugin < 4.0.2 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113694AltoMoodle < 3.5.12, 3.6.x < 3.6.10, 3.7.x < 3.7.6, 3.8.x < 3.8.3 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.113693AltoCherokee Web Server <= 1.2.104 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113687MedioWordPress iframe Plugin < 4.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113679MedioWordPress Ninja Forms Plugin < 3.4.24.2 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113676AltoWordPress Media Library Assistant Plugin < 2.82 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.113675MedioWordPress GTranslate Plugin < 2.8.52 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113673MedioLimeSurvey < 4.1.12 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113670AltoTestLink <= 1.9.20 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113660MedioWordPress WPForms Contact Form Plugin < 1.5.9 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113659MedioLimeSurvey <= 3.19.1 Cross-Site Scripting (XSS) Vulnerability
1.3.6.1.4.1.25623.1.0.113658MedioLimeSurvey <= 3.17.7 Cross-Site Scripting (XSS) Vulnerability
1.3.6.1.4.1.25623.1.0.113657MedioApache Tika Server 1.x <= 1.23 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113656AltoSimple Machines Forum < 2.0.17 Server Side Request Forgery (SSRF) Vulnerability
1.3.6.1.4.1.25623.1.0.113655AltoCMS Made Simple <= 2.2.15 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113651AltorConfig <= 3.9.4 SQLi Vulnerability
1.3.6.1.4.1.25623.1.0.113650AltoHHVM Multiple Vulnerabilities (March 2020)
1.3.6.1.4.1.25623.1.0.113649AltorConfig < 3.9.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113648MedioWordPress Modern Events Calendar Lite Plugin <= 5.1.6 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113644AltoTestLink <= 1.9.19 Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.113642MedioMoodle < 3.7.2 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113633MedioWordPress Calculated Fields Form Plugin <= 1.0.353 XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.113632MedioWordPress WP Database Backup Plugin <= 5.7.1 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113631MedioSimple Machines Forum < 2.0.16 Reverse Tabnabbing Vulnerability
1.3.6.1.4.1.25623.1.0.113630AltoWordPress Database Reset Plugin <= 3.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113629AltoWordPress Elementor Page Builder Plugin < 2.8.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113628AltoCacti < 1.2.9 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.113627AltoCacti < 1.2.9 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.113626MedioWordPress Ultimate Member Plugin <= 2.1.2 Multiple Insecure Direct Object Reference Vulnerabilities
1.3.6.1.4.1.25623.1.0.113623MedioELOG <= 3.1.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113621AltorConfig <= 3.9.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113620AltoMyBB < 1.8.22 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113618MedioDolibarr <= 10.0.3 Stored XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113617MedioDolibarr <= 10.0.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113616MedioDolibarr <= 9.0.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113569MedioWordPress Blog2Social Plugin < 5.9.0 Cross-Site Scripting (XSS) Vulnerability
1.3.6.1.4.1.25623.1.0.113568MedioWordPress CleanTalk Plugin < 5.127.4 Cross-Site Scripting (XSS) Vulnerability
1.3.6.1.4.1.25623.1.0.113559AltoWordPress Admin Columns plugin <= 3.4.6 CSV Injection Vulnerability
1.3.6.1.4.1.25623.1.0.113556AltoJoomla! < 3.9.13 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113553MedioWordPress Broken Link Checker Plugin < 1.11.9 Multiple Cross-Site Scripting (XSS) Vulnerabilities
1.3.6.1.4.1.25623.1.0.113548MedioD-Link DIR-816 A1 1.06 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113547AltoD-Link DIR Devices Information Disclosure Vulnerability (October 2019)
1.3.6.1.4.1.25623.1.0.113546MedioD-Link DAP-1320 A2-V1.21 Routers Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113545MedioCMS Made Simple <= 2.2.11 Cross-Site Scripting (XSS) Vulnerability
1.3.6.1.4.1.25623.1.0.113541AltoOpenEMR < 5.0.2.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113539MedioPydio <= 6.0.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113537AltoWordPress Visualizer Plugin < 3.3.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113536MedioWordPress Easy FancyBox < 1.8.18 Stored XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113535AltoD-Link DIR devices Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113534MedioGetSimple CMS <= 3.3.15 Stored XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113533MedioDolibarr <= 10.0.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113532AltoPiwigo < 2.10.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113531MedioWordPress Slimstat Analytics Plugin < 4.8.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113530MedioWordPress The Events Calendar Plugin < 4.8.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113529MedioWordPress Advanced Custom Fields Plugin < 5.7.8 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113528MedioWordPress WP Retina 2x Plugin < 5.2.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113527AltoWordPress OptionTree Plugin < 2.7.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113526AltoWordPress OptionTree Plugin < 2.7.0 Object Injection Vulnerability
1.3.6.1.4.1.25623.1.0.113525AltoWordPress Easy Forms for Mailchimp Plugin < 6.5.3 Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.113524MedioWordPress GiveWP Plugin < 2.4.7 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113523MedioWordPress Import users from CSV with meta Plugin < 1.14.2.1 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.113522MedioWordPress Import users from CSV with meta Plugin < 1.14.1.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113521AltoWordPress Import users from CSV with meta Plugin < 1.14.0.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113520AltoWordPress Ad Inserter Plugin < 2.4.22 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.113519MedioWordPress Ad Inserter Plugin < 2.4.20 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.113518AltoWordPress WP-Members Membership Plugin < 3.2.8 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113517MedioWordPress Easy Updates Manager Plugin < 8.0.5 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113516MedioWordPress Ultimate FAQ Plugin < 1.8.22 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113515MedioWordPress Download Manager Plugin < 2.9.94 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113514AltoWordPress LoginPress Plugin < 1.1.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113513AltoWordPress Affiliates Manager Plugin < 2.6.6 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113512AltoWordPreess Crelly Slider Plugin < 1.3.5 Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.113511AltoWordPress Woody ad snippets Plugin < 2.2.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113510AltoWordPress Social LikeBox & Feed Plugin < 2.8.5 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113509AltoWordPress Formidable Forms Builder Plugin < 4.02.01 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.113508AltoWordPress WP Social Feed Gallery Plugin < 2.4.8 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113507MedioWordPress WP DSGVO Tools Plugin < 2.2.19 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113506MedioWordPress My Calendar Plugin < 3.1.10 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113505AltoWordPress Facebook for WooCommerce Plugin < 1.9.15 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113504AltoWordPress Facebook for WooCommerce Plugin < 1.9.14 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113503MedioWordPress WebP Express Plugin < 0.14.11 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113502MedioWordPress WebP Express Plugin < 0.14.8 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113501MedioWordPress WP Ultimate Recipe Plugin < 3.12.7 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113500AltoWordPress Visitor Traffic Real Time Statistics Plugin < 1.13 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113499AltoWordPress Visitor Traffic Real Time Statistics Plugin < 1.12 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113498MedioWordPress Icegram Plugin < 1.10.29 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113497AltoWordPress One Click SSL Plugin < 1.4.7 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113496MedioWordPress OneSignal Plugin < 1.17.8 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113495AltoWordPress WPS Hide Login Plugin < 1.5.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113494MedioWordPress Bold Page Builder Plugin < 2.3.2 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113493AltoWordPress Login or Logout Menu Item Plugin < 1.2.0 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113492AltoWordPress Simple 301 Redirects Plugin < 1.25 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113491AltoDomainMOD <= 4.13.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113490MedioWordPress Import any XML or CSV File to WordPress Plugin < 3.4.7 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113489MedioWordPress Import any XML or CSV File to WordPress Plugin < 3.4.6 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113488MedioWordPress Easy Digital Downloads < 2.9.16 XSS vulnerability
1.3.6.1.4.1.25623.1.0.113487AltoWordPress Peter's Login Redirect Plugin < 2.9.2 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113486AltoWordPress Companion Auto Update Plugin < 3.2.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113485MedioWordPress FV Flowplayer Video Player Plugin < 7.3.15.727 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113484MedioWordPress Rank Math SEO Plugin <= 1.0.27 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113483AltoWordPress WP SVG Icons Plugin <= 3.2.1 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113482AltoWordPress GiveWP Plugin <= 2.5.0 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.113481AltoWordPress Import & Export WordPress Data to CSV < 5.6.1 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113480AltoWordPress WP Statistics Plugin < 12.0.8 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.113479AltoWordPress Responsive Menu Plugin < 3.1.4 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113478AltoWordPress Custom Sidebars Plugin < 3.1.0 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113477AltoWordPress Custom Sidebars Plugin < 3.0.8.1 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113476AltoWordPress WP Editor Plugin < 1.2.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113475AltoWordPress Simple Membership Plugins < 3.3.3 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113474AltoWordPress Google Doc Embedder Plugin < 2.6.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113473MedioWordPress Google Doc Embedder Plugin < 2.6.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113472AltoWordPress WP Fastest Cache Plugin < 0.8.4.9 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.113471MedioWordPress NewStatPress Plugin < 1.0.6 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113470AltoWordPress NewStatPress Plugin < 1.0.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113469MedioWordPress NewStatPress Plugin < 1.0.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113468AltoWordPress NewStatPress Plugin < 1.0.1 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.113467AltoWordPress All In One WP Security & Firewall Plugin < 4.0.9 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.113466AltoWordPress All In One WP Security & Firewall Plugin < 4.0.7 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.113465AltoWordPress All In One WP Security & Firewall Plugin < 3.9.1 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.113464AltoWordPress WP Google Map Plugin < 2.3.10 Multiple CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.113463AltoWordPress Simple Fields Plugin < 1.2 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113456AltoElastic Kibana < 6.8.2, 7.x < 7.2.1 Multiple Vulnerabilities (ESA-2019-09, ESA-2019-10) (Windows)
1.3.6.1.4.1.25623.1.0.113455AltoElastic Kibana < 6.8.2, 7.x < 7.2.1 Multiple Vulnerabilities (ESA-2019-09, ESA-2019-10) (Linux)
1.3.6.1.4.1.25623.1.0.113453AltoJoomla! 3.9.7 and 3.9.8 Remote Code Execution (RCE) Vulnerability
1.3.6.1.4.1.25623.1.0.113452AltoD-Link DIR-816 A2 <= 1.11 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113451AltoD-Link DIR-818LW <= 2.06b01 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113450AltoD-Link DIR-655 Rev. C < 3.02B05 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113447AltoDomoticz <= 4.10577 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113441MedioMediaWiki >= 1.23.0, <= 1.32.1 Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113440MedioMediaWiki >= 1.23.0, <= 1.32.1 Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113439MedioMediaWiki >= 1.18.0, <= 1.32.1 Incorrect Access Control (Windows)
1.3.6.1.4.1.25623.1.0.113438MedioMediaWiki >= 1.18.0, <= 1.32.1 Incorrect Access Control (Linux)
1.3.6.1.4.1.25623.1.0.113437MedioMediaWiki >= 1.30.0, <= 1.32.1 XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113436MedioMediaWiki >= 1.30.0, <= 1.32.1 XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113435AltoMediaWiki >= 1.27.0, <= 1.32.1 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.113434AltoMediaWiki >= 1.27.0, <= 1.32.1 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.113433MedioMediaWiki <= 1.32.1 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.113432MedioMediaWiki <= 1.32.1 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.113424MedioDjango 1.11.x < 1.11.22, 2.1.x < 2.1.10, 2.2.x < 2.2.3 Insecure HTTP Handling Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113423MedioDjango 1.11.x < 1.11.22, 2.1.x < 2.1.10, 2.2.x < 2.2.3 Insecure HTTP Handling Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113419AltoMoodle <= 3.1.17, 3.4.x <= 3.4.8, 3.5.x <= 3.5.5, 3.6.x <= 3.6.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113418MedioMoodle 3.6.x < 3.6.4 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113416AltoOrangeHRM <= 4.3.1 Remote Code Execution (RCE) Vulnerability
1.3.6.1.4.1.25623.1.0.113415MedioWordPress <= 4.7.2 Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113414MedioWordPress <= 4.7.2 Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113410AltoMyBB < 1.8.21 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113409AltoWebmin <= 1.941 Remote Code Execution (RCE) Vulnerability
1.3.6.1.4.1.25623.1.0.113408AltoRancher 2.x.x <= 2.2.3 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.113407AltoWampServer >= 3.1.3, <= 3.1.8 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113404AltoPydio <= 8.2.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113403MedioPydio <= 8.2.2 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113402MedioCybozu Garoon >= 4.6.0, <= 4.10.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113401AltoCybozu Garoon >= 4.2.4, <= 4.10.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113400AltoCybozu Garoon 4.x.x <= 4.10.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113399AltoCybozu Garoon 4.x.x <= 4.10.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113398MedioCybozu Garoon 4.6.x <= 4.6.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113397AltoCybozu Garron 4.x.x <= 4.6.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113396AltoWordPress WaspThemes Visual CSS Style Editor Plugin < 7.2.1 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113394MedioSerendipity < 2.1.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113393MedioWordPress MyThemeShop Launcher Plugin < 1.0.11 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113390AltoJoomla! < 3.9.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113382AltoMoodle <= 3.6.3 File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.113380MedioCMS Made Simple <= 2.2.12 Multiple Reflected XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.113376AltoWordPress SupportCandy Plugin <= 2.0.0 Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.113373AltoTildeslash Monit < 5.25.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113372MedioMyBB <= 1.8.19 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.113371MedioMyBB <= 1.8.19 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113369AltoJoomla < 3.9.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113368AltoHP LaserJet Printers Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113367MedioSuiteCRM 7.x <= 7.8.23 and 7.10.x <= 7.10.10 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113366AltoKentico <= 12.0.14 Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.113365MedioMoodle CMS 3.5.x <= 3.5.4 and 3.6.x <= 3.6.2 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113364AltoMoodle CMS <= 3.1.16, 3.4.x <= 3.4.7, 3.5.x <= 3.5.4 and 3.6.x <= 3.6.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113363MedioMoodle CMS 3.6.x <= 3.6.2 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113362AltoMoodle CMS 3.4.x <= 3.4.7, 3.5.x <= 3.5.4 and 3.6.x <= 3.6.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113361AltoMoodle CMS <= 3.1.15 SSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113360MedioMoodle CMS 3.6.x < 3.6.2, 3.5.x < 3.5.4, 3.4.x < 3.4.7 and < 3.1.15 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113359AltoMoodle CMS 3.5.x <= 3.5.3 SSRF vulnerability.
1.3.6.1.4.1.25623.1.0.113353AltoCMS Made Simple < 2.2.10 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113352AltoSimple Machines Forum <= 2.0.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113348MedioWordPress WooCommerce Plugin < 3.5.5 XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113347MedioWordPress WooCommerce Plugin < 3.5.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113343MedioD-Link DIR-825 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113342AltoD-Link DIR-825 Default Credentials
1.3.6.1.4.1.25623.1.0.113341MedioCollabtive <= 3.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113335MedioMyWebSQL <= 3.6 Cross-Site Scripting (XSS) Vulnerability
1.3.6.1.4.1.25623.1.0.113334AltoMyWebSQL <= 3.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113329MedioDomainMOD < 4.12.0 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.113328MedioDomainMOD <= 4.09.03 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113327AltoDomainMOD < 4.12.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113325AltoPydio <= 8.2.1 PHO Object Injection Vulnerability
1.3.6.1.4.1.25623.1.0.113324MedioelFinder <= 2.1.44 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113316MedioAdiscon LogAnalyzer <= 4.1.6 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113304AltoNetis Router No Authentication Vulnerability
1.3.6.1.4.1.25623.1.0.113300MedioPRTG Network Monitor <=18.2.40.1683 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.113299AltoPRTG Network Monitor <=18.3.43.2323 Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.113298MedioElasticsearch 6.4.0, 6.4.1, 6.4.2 Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113297MedioElasticsearch 6.4.0, 6.4.1, 6.4.2 Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113296AltoElastic Kibana <= 5.6.12 / >= 6.0.0, <= 6.4.2 File Inclusion Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113295AltoElastic Kibana <= 5.6.12 / >= 6.0.0, <= 6.4.2 File Inclusion Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113294AltoD-Link DWR/DAP Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.113279MedioApache Active MQ 5.0.0 to 5.15.5 Authenticated XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113278MedioApache Active MQ 5.0.0 to 5.15.5 Authenticated XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113274MedioElastic Kibana 'CVE-2018-3830' Cross-Site Scripting (XSS) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113273MedioElastic Kibana 'CVE-2018-3830' Cross-Site Scripting (XSS) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113266AltophpmyFAQ <= 2.9.10 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113264AltoLimeSurvey <= 3.14.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113263MedioLimeSurvey <= 3.14.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113261MediomyBB <= 1.8.17 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113260AltoGrafana Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113256MediophpMyAdmin <= 4.8.2 XSS Vulnerability - PMASA-2018-5 (Windows)
1.3.6.1.4.1.25623.1.0.113255MediophpMyAdmin <= 4.8.2 XSS Vulnerability - PMASA-2018-5 (Linux)
1.3.6.1.4.1.25623.1.0.113254MedioNetwave IP Camera Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113252AltoDomoticz No Password
1.3.6.1.4.1.25623.1.0.113246MedioSymfony <= 2.7.37, 2.8.* <= 2.8.30, 3.* <= 3.2.13 and 3.3.* <= 3.3.12 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113241MedioApache Ambari >= 2.5.0, <= 2.6.2 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113238AltoSuiteCRM 7.8.x < 7.8.30, 7.10.x < 7.10.17, 7.11.x < 7.11.5 Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.113235MedioEmerson Liebert IntelliSlot Devices Default Credentials (HTTP)
1.3.6.1.4.1.25623.1.0.113229AltoMoodle CMS <= 3.1.12, 3.2.x, 3.3.x <= 3.3.6, 3.4.x <= 3.4.3, 3.5.0 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.113228AltoMoodle CMS <= 3.1.12, 3.2.x, 3.3.x <= 3.3.6, 3.4.x <= 3.4.3, 3.5.0 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.113227MedioMoodle <= 3.3.6, 3.4.* <= 3.4.3, 3.5.0 Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113226MedioMoodle <= 3.3.6, 3.4.* <= 3.4.3, 3.5.0 Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113218AltoSuiteCRM 7.10.x < 7.10.17, 7.11.x < 7.11.5 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.113217AltoCentreon <= 2.8.23 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113216AltoQNAP QTS <= 4.2.6, <= 4.3.3, 4.3.4 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.113211MedioQNAP QTS <= 4.2.6, <= 4.3.3, 4.3.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113207AltoCanon Printers Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113204AltoMonstra CMS <= 3.0.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113202AltoOpencart <= 3.0.2.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113201AltoMoodle 3.x Multiple Vulnerabilities - May'18 (Windows)
1.3.6.1.4.1.25623.1.0.113200AltoMoodle 3.x Multiple Vulnerabilities - May'18 (Linux)
1.3.6.1.4.1.25623.1.0.113197MedioWordPress Loginizer Plugin Stored XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113196AltoDolibarr < 7.0.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113192MedioCoremail XT <= 3.0 Stored XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113190MedioApache Solr 6.x < 6.6.4 and 7.x < 7.3.1 XXE Vulnerability (SOLR-12316) (Linux)
1.3.6.1.4.1.25623.1.0.113189AltoIntelbras NCLOUD 300 Router Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113187Medioe107 < 2.1.8 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113186MedioMoodle 3.x Multiple Vulnerabilities - Sep'17 (Windows)
1.3.6.1.4.1.25623.1.0.113185MedioMoodle 3.x Multiple Vulnerabilities - Sep'17 (Linux)
1.3.6.1.4.1.25623.1.0.113184AltoMoodle 2.x / 3.x Remote Code Execution Vulnerability - Mar'17 (Windows)
1.3.6.1.4.1.25623.1.0.113183AltoMoodle 2.x / 3.x Remote Code Execution Vulnerability - Mar'17 (Linux)
1.3.6.1.4.1.25623.1.0.113182MedioMoodle 3.3.0 Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113181MedioMoodle 3.3.0 Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113180MedioMoodle 3.x Multiple XSS Vulnerabilities - Mar'17 (Windows)
1.3.6.1.4.1.25623.1.0.113179MedioMoodle 3.x Multiple XSS Vulnerabilities - Mar'17 (Linux)
1.3.6.1.4.1.25623.1.0.113178AltoMoodle 2.x / 3.x Multiple Vulnerabilities - May'17 (Windows)
1.3.6.1.4.1.25623.1.0.113177AltoMoodle 2.x / 3.x Multiple Vulnerabilities - May'17 (Linux)
1.3.6.1.4.1.25623.1.0.113176AltoMoodle 2.x / 3.x Multiple Vulnerabilities - May'16 (Windows)
1.3.6.1.4.1.25623.1.0.113175AltoMoodle 2.x / 3.x Multiple Vulnerabilities - May'16 (Linux)
1.3.6.1.4.1.25623.1.0.113174AltoMoodle 3.x Authentication Bypass Vulnerability - Mar'18 (Windows)
1.3.6.1.4.1.25623.1.0.113173AltoMoodle 3.x Authentication Bypass Vulnerability - Mar'18 (Linux)
1.3.6.1.4.1.25623.1.0.113172MedioMoodle 3.x Spam Vulnerability - Mar'18 (Windows)
1.3.6.1.4.1.25623.1.0.113171MedioMoodle 3.x Spam Vulnerability - Mar'18 (Linux)
1.3.6.1.4.1.25623.1.0.113170AltoGPON Routers Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113167AltoApache Tika Server 1.17 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113164MedioMediaWiki 1.18.0 Installation Path Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113163MedioMediaWiki 1.18.0 Installation Path Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113162MedioMautic 2.12 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113160AltoIkiWiki Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113159MedioIkiWiki Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113155AltoDolibarr 7.0.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113154AltoDolibarr 5.0.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113153AltoThycotic Secret Server Credentials Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113151MedioAXIS M1033-W IP Camera Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.113150AltoZarafa Products End of Life (EOL) Detection
1.3.6.1.4.1.25623.1.0.113148MedioTwonky Server < 8.5.1 Multiple Vulnerabilities (Version Check)
1.3.6.1.4.1.25623.1.0.113147MedioWanscam HW0021 Administrator Credentials Disclosure
1.3.6.1.4.1.25623.1.0.113146AltoD-Link DIR Routers SharePort Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113143AltoInvision Power Board 3.4.5 SQLi Vulnerability
1.3.6.1.4.1.25623.1.0.113142AltoD-Link DIR Routers OS Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.113141MedioD-Link DIR Routers Multiple Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.113140AltoExponent CMS 2.4.1 Patch 5 - Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.113139MedioWampServer 3.1.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113135MedioWebmin 1.880 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113132MedioCMS Made Simple 2.2.6 Multiple Stored XSS VUlnerabilities
1.3.6.1.4.1.25623.1.0.113131AltoElasticsearch End of Life (EOL) Detection
1.3.6.1.4.1.25623.1.0.113130AltoElastic Kibana End of Life (EOL) Detection
1.3.6.1.4.1.25623.1.0.113128MedioPiwigo < 2.9.4 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.113127AltoExponent CMS 2.3.9 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113126AltoExponent CMS 2.3 Multiple File Upload Vulnerabilities
1.3.6.1.4.1.25623.1.0.113125MedioTestLink 1.9.16 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113124AltoOTRS 5.0.24 and 6.0.1 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.113121AltoIcinga2 < 2.8.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113118MedioKentico CMS 9-11 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113111AltoSugarCRM 6.5.16 XXE Vulnerability
1.3.6.1.4.1.25623.1.0.113110AltoOpenEMR 5.0.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113109MedioMyBB 1.8.14 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113106AltoManageEngine ADManager Plus < 6.6 build 6620 URL Redirection Vulnerability
1.3.6.1.4.1.25623.1.0.113104MedioeFront CMS 3.6.15.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113101MedioPuppet Enterprise 2017 < 2017.2.2 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.113100AltoPuppet Enterprise < 2016.4.4 / 2017 < 2017.2.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113097MedioMailman before 2.1.26 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113096MedioHP Printers XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113092MedioHP Printers Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113090MedioMatrixSSL 3.7.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113089MedioApache Hadoop Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113088AltoTrend Micro Smart Protection Server <= 3.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113086MedioReservo Image Hosting Script < 1.6.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113085MedioZimbra ZCS XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113082MedioApache Active MQ 5.14.1 XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113081MedioApache Active MQ 5.14.1 XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113078AltoSitefinity Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113076AltoQNAP QTS Multiple RCE Vulnerabilities
1.3.6.1.4.1.25623.1.0.113064MedioJenkins 'CVE-2017-17383' XSS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.113063MedioJenkins 'CVE-2017-17383' XSS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.113062MedioOpencast Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113061AltoOpencast Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.113060MedioCambium Networks Services Server Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113055AltoWordPress UserPro Plugin Authentication Bypass
1.3.6.1.4.1.25623.1.0.113051AltoCacti 1.1.27 multiple vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.113050AltoCacti 1.1.27 multiple vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.113048MedioWordPress through 4.8.2 Weak Password Hash Algorithm
1.3.6.1.4.1.25623.1.0.113047AltoMediaWiki XXE Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113046AltoMediaWiki XXE Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113044MedioCacti XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113043MedioCacti XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113042AltoApache Solr XEE and RCE Vulnerability (SOLR-11477) (Linux)
1.3.6.1.4.1.25623.1.0.113041AltoArcGis Server 10.3.1 Remote Code Execution vulnerability
1.3.6.1.4.1.25623.1.0.113039AltoTuleap < 9.7 Object Injection Vulnerability
1.3.6.1.4.1.25623.1.0.113037AltoUnitrends Enterprise Backup 7.3.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113036AltoNPM-V Password Leak and Reset vulnerability
1.3.6.1.4.1.25623.1.0.113035AltoOTRS End of Life (EOL) Detection (Windows)
1.3.6.1.4.1.25623.1.0.113034AltoIBM Domino End of Life (EOL) Detection (Windows)
1.3.6.1.4.1.25623.1.0.113033AltoDrupal End of Life (EOL) Detection (Windows)
1.3.6.1.4.1.25623.1.0.113032AltoTYPO3 End of Life (EOL) Detection (Windows)
1.3.6.1.4.1.25623.1.0.113031AltoWordPress End of Life (EOL) Detection (Windows)
1.3.6.1.4.1.25623.1.0.113030AltophpMyAdmin End of Life (EOL) Detection (Windows)
1.3.6.1.4.1.25623.1.0.113029AltoJBoss Operations Network End of Life (EOL) Detection (Windows)
1.3.6.1.4.1.25623.1.0.113028AltoJBoss EAP End of Life (EOL) Detection (Windows)
1.3.6.1.4.1.25623.1.0.113027AltoOpenSSL End of Life (EOL) Detection (Windows)
1.3.6.1.4.1.25623.1.0.113025AltoOTRS End of Life (EOL) Detection (Linux)
1.3.6.1.4.1.25623.1.0.113024AltoIBM Domino End of Life (EOL) Detection (Linux)
1.3.6.1.4.1.25623.1.0.113023AltoDrupal End of Life (EOL) Detection (Linux)
1.3.6.1.4.1.25623.1.0.113022AltoTYPO3 End of Life (EOL) Detection (Linux)
1.3.6.1.4.1.25623.1.0.113021AltoWordPress End of Life (EOL) Detection (Linux)
1.3.6.1.4.1.25623.1.0.113020AltoJBoss Operations Network End of Life (EOL) Detection (Linux)
1.3.6.1.4.1.25623.1.0.113019AltoJBoss EAP End of Life (EOL) Detection (Linux)
1.3.6.1.4.1.25623.1.0.113018AltoOpenSSL End of Life (EOL) Detection (Linux)
1.3.6.1.4.1.25623.1.0.113015AltophpMyAdmin End of Life (EOL) Detection (Linux)
1.3.6.1.4.1.25623.1.0.113014AltoNEXXT Authentication Bypass
1.3.6.1.4.1.25623.1.0.113013AltoiBall Baton 150M Router Default Credentials
1.3.6.1.4.1.25623.1.0.113012AltoAtlassian Bamboo Remote Code Execution
1.3.6.1.4.1.25623.1.0.113010MedioElastic Kibana <= 5.6.0 Cross Site Scripting (XSS) Vulnerability
1.3.6.1.4.1.25623.1.0.113005AltophpBB Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.113004AltoPydio < 6.0.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113002AltoGeneric HTTP Directory Traversal (Web Application Check)
1.3.6.1.4.1.25623.1.0.113001AltoJoomla! End Of Life Detection
1.3.6.1.4.1.25623.1.0.113000AltoDolibarr CRM Version 6.0.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112910MedioWordPress WooCommerce Blocks Plugin SQL Injection Vulnerability (Jul 2021) - Version Check
1.3.6.1.4.1.25623.1.0.112909MedioWordPress WooCommerce Plugin SQL Injection Vulnerability (Jul 2021) - Version Check
1.3.6.1.4.1.25623.1.0.112908AltoOpenEMR 5.0.0 < 6.0.0.2 Weak Password Requirement Vulnerability
1.3.6.1.4.1.25623.1.0.112907AltoSymfony 5.3.x < 5.3.2 Incorrect Authentication Vulnerability (GHSA-rfcf-m67m-jcrq)
1.3.6.1.4.1.25623.1.0.112895MedioForeman < 2.3.4 Improper Authorization Vulnerability
1.3.6.1.4.1.25623.1.0.112892AltoFreePBX 13.x <= 13.0.93.2, 14.x <= 14.0.22.2, 15.x <= 15.0.19.2 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.112891MedioDrupal < 8.9.16, 9.0.x < 9.0.14, 9.1.x < 9.1.9 XSS Vulnerability (SA-CORE-2021-003) - Windows
1.3.6.1.4.1.25623.1.0.112890MedioDrupal < 8.9.16, 9.0.x < 9.0.14, 9.1.x < 9.1.9 XSS Vulnerability (SA-CORE-2021-003) - Linux
1.3.6.1.4.1.25623.1.0.112889MedioWordPress CleanTalk Plugin < 5.153.4 SQLi Vulnerability
1.3.6.1.4.1.25623.1.0.112887MedioWordPress Advanced Custom Fields Pro Plugin < 5.9.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112883AltoWordPress Facebook for WordPress Plugin 3.0.x < 3.0.4 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.112882AltoWordPress Facebook for WordPress Plugin < 3.0.0 PHP Object Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112880MedioMediaWiki < 1.31.12, 1.32 < 1.35.2 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.112879MedioMediaWiki < 1.31.12, 1.32 < 1.35.2 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.112878MedioDjango 2.2 < 2.2.20, 3.0 < 3.0.14, 3.1 < 3.1.8 Directory Traversal Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112877MedioDjango 2.2 < 2.2.20, 3.0 < 3.0.14, 3.1 < 3.1.8 Directory Traversal Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112876AltoWordPress BuddyPress Plugin 5.0.0 - 7.2.0 Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.112874MedioMoodle < 3.5.17, 3.8.x < 3.8.8, 3.9.x < 3.9.5, 3.10.x < 3.10.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112866AltoOpenCast < 9.2 Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.112865AltoOpenEMR < 5.0.2-5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112859MedioDjango 2.2 < 2.2.18, 3.0 < 3.0.12, 3.1 < 3.1.6 Directory Traversal Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112858MedioDjango 2.2 < 2.2.18, 3.0 < 3.0.12, 3.1 < 3.1.6 Directory Traversal Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112855AltoCacti 1.2.x < 1.2.17 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.112854AltoCacti 1.2.x < 1.2.17 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.112853AltoJenkins < 2.275, < 2.263.2 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.112852AltoJenkins < 2.275, < 2.263.2 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.112848MedioCoremail XT <= 5.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112847MedioMoodle 3.7.x < 3.7.9, 3.8.x < 3.8.6, 3.9.x < 3.9.3 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112846MedioMoodle 3.9.x < 3.9.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112845MedioMoodle < 3.5.14, 3.7.x < 3.7.9, 3.8.x < 3.8.6, 3.9.x < 3.9.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112843MedioOTRS 8.0.x < 8.0.10 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112841AltoRCE Vulnerability in WordPress Themes using the Epsilon Framework
1.3.6.1.4.1.25623.1.0.112837AltoILIAS < 6.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112827AltoHiSilicon Encoder Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.112823MedioWordPress Theme mTheme-Unus < 2.3 LFI Vulnerability (Version Check)
1.3.6.1.4.1.25623.1.0.112820MedioWordPress Lara's Google Analytics Plugin < 2.0.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112819MedioWordPress GiveWP Plugin < 2.5.10 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112815AltoWordPress Advanced Access Manager Plugin < 6.6.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112814MedioTenable Nessus < 8.11.1 Session Expiration Vulnerability (TNS-2020-06)
1.3.6.1.4.1.25623.1.0.112813AltoWordPress Quiz And Survey Master Plugin < 7.0.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112812AltoJenkins < 2.243, < 2.235.5 LTS Buffer Corruption in bundled Jetty - Windows
1.3.6.1.4.1.25623.1.0.112811AltoJenkins < 2.243, < 2.235.5 LTS Buffer Corruption in bundled Jetty - Linux
1.3.6.1.4.1.25623.1.0.112808MedioLaravel Telescope Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112800AltoWordPress Elegant Themes Divi Theme 3.0 <= 4.5.2 Authenticated Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.112799AltoWordPress Elegant Themes Extra Theme 2.0 <= 4.5.2 Authenticated Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.112797MedioWordPress TC Custom JavaScript Plugin < 1.2.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112796MedioWordPress All in One SEO Pack Plugin < 3.6.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112795AltoWordPress Newsletter Plugin < 6.8.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112794AltoWordPress wpDiscuz Plugin 7.x < 7.0.5 Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.112787MedioGrafana < 6.7.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112782MedioWordPress Email Subscribers Plugin < 4.5.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112780MedioJenkins < 2.245, < 2.235.2 LTS Multiple XSS Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.112779MedioJenkins < 2.245, < 2.235.2 LTS Multiple XSS Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.112765MedioWordPress Elementor Page Builder Plugin < 2.9.9 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.112764AltoWordPress Drag and Drop Multiple File Upload Plugin < 1.3.3.3 Unrestricted File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.112763AltoWordPress Page Builder by SiteOrigin Plugin < 2.10.16 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112757AltoApache CouchDB 3.0.0 Remote Privilege Escalation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112756AltoApache CouchDB 3.0.0 Remote Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112752MedioHorde Groupware Webmail < 5.2.22 XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112751MedioHorde Groupware Webmail < 5.2.22 XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112742MedioWordPress Advanced Order Export For WooCommerce Plugin < 3.1.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112741AltoWordPress LifterLMS Plugin < 3.35.0 Unauthenticated Options Import Vulnerability
1.3.6.1.4.1.25623.1.0.112740AltoWordPress LearnPress Plugin < 3.1.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112739AltoWordPress LifterLMS Plugin < 3.37.15 Arbitrary File Write Vulnerability
1.3.6.1.4.1.25623.1.0.112738MedioWordPress LearnPress Plugin < 3.2.6.7 Multiple Privilege Escalation Vulnerabilities
1.3.6.1.4.1.25623.1.0.112737AltoWordPress LearnPress Plugin < 3.2.6.9 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112736AltoWordPress Advanced Woo Search Plugin < 2.00 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112735AltoWordPress MapPress Plugin < 2.53.9 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112734AltoWordPress Data Tables Generator by Supsystic Plugin < 1.9.92 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112733AltoWordPress Import Export WordPress Users Plugin < 1.3.9 Arbitrary User Creation Vulnerability
1.3.6.1.4.1.25623.1.0.112732AltoWordPress Responsive Ready Sites Importer Plugin < 2.2.6 IAC Vulnerability
1.3.6.1.4.1.25623.1.0.112730MedioWordPress Contavt Form 7 Datepicker Plugin <= 2.6.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112728MedioPRTG Network Monitor < 20.1.57.1745 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112727MedioMediaWiki 1.34.0 URL Redirect Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112726MedioMediaWiki 1.34.0 URL Redirect Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112725AltoMediaWiki 1.31.x < 1.31.7, 1.33.x < 1.33.3 and 1.34.0 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.112724AltoMediaWiki 1.31.x < 1.31.7, 1.33.x < 1.33.3 and 1.34.0 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.112722AltoWordPress Rank Math SEO Plugin < 1.0.41 Multiple REST API Vulnerabilities
1.3.6.1.4.1.25623.1.0.112721MedioTiki Wiki CMS Groupware < 21.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112720AltoSymfony 4.4.x < 4.4.4, 5.0.x < 5.0.4 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112719AltoSymfony 4.4.x < 4.4.7, 5.0.x < 5.0.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112718AltoOTRS 5.0.x < 5.0.42, 6.0.x < 6.0.27, 7.0.x < 7.0.16 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112717MedioOTRS 5.0.x < 5.0.38, 6.0.x < 6.0.23, 7.0.x < 7.0.12 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112715AltophpMyAdmin < 4.9.5, 5.x < 5.0.2 Multiple SQL Injection Vulnerabilities - PMASA-2020-2, PMSA-2020-3, PMSA-2020-4 (Linux)
1.3.6.1.4.1.25623.1.0.112714AltophpMyAdmin < 4.9.5, 5.x < 5.0.2 Multiple SQL Injection Vulnerabilities - PMASA-2020-2, PMSA-2020-3, PMSA-2020-4 (Windows)
1.3.6.1.4.1.25623.1.0.112713MedioOpenfire < 4.4.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112712AltoPydio < 8.2.4 Multiple PHP Object Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.112711AltoPRTG Network Monitor < 19.3.52.3502 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.11271MedioIMail account hijack
1.3.6.1.4.1.25623.1.0.112708MedioWordPress Photo Gallery Plugin < 1.5.46 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112707AltoWordPress Pricing Table by Supsystic Plugin < 1.8.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112706MedioWordPress Envira Photo Gallery Plugin < 1.7.7 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112705MedioWordPress BuddyPress Plugin < 5.1.2 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112704MedioWordPress Modula Image Gallery Plugin < 2.2.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112703AltoWordPress wpCentral Plugin < 1.5.1 Improper Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.112702AltoWordPress Popup Builder Plugin 2.2.8 < 3.0 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112701MedioGogs <= 0.13.0+dev Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112700AltoWordPress ThemeGrill Demo Importer Plugin 1.3.4 < 1.6.2 Authentication Bypass and Database Wipe Vulnerability
1.3.6.1.4.1.25623.1.0.112699AltoWordPress GDPR Cookie Consent Plugin < 1.8.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112697MedioWordPress Ninja Forms Plugin < 3.4.23 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112693AltoOTRS 7.0.x < 7.0.15 User Session Vulnerability
1.3.6.1.4.1.25623.1.0.112686MedioWordPress FooGallery Plugin <= 1.9.53 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112685AltoWordPress TablePress Plugin < 1.10 CSV Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112684MedioOpenfire 4.3.x < 4.5.0 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.112680AltoWordPress Email Subscribers Plugin < 4.2.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112679MedioDjango Account Hijacking Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112678MedioDjango Account Hijacking Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112676AltoTYPO3 8.x.x <= 8.7.29, 9.x.x <= 9.5.11 and 10.x.x <= 10.2.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112675AltoWordPress Multiple Vulnerabilities - Dec19 (Windows)
1.3.6.1.4.1.25623.1.0.112674AltoWordPress Multiple Vulnerabilities - Dec19 (Linux)
1.3.6.1.4.1.25623.1.0.112673Altoforma.lms <= 2.2.1 Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.112671AltoSymfony 3.4.0 <= 3.4.34, 4.2.0 <= 4.2.11 and 4.3.0 <= 4.3.7 Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.112670AltoSymfony 2.8.0 <= 2.8.51, 3.4.0 <= 3.4.34, 4.2.0 <= 4.2.11 and 4.3.0 <= 4.3.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112669AltoSymfony 4.2.x < 4.2.12, 4.3.x < 4.3.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112668AltoFreePBX < 15.0.16.27, 14.0.13.12 or 13.0.197.14 Auth Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.112665AltoWordPress IgniteUp Plugin < 3.4.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112664MedioWordPress Safe SVG Plugin < 1.9.5 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.112663AltoMagento 2.3.x < 2.3.3 or 2.3.2-p1 Multiple Vulnerabilities - October 19
1.3.6.1.4.1.25623.1.0.112662AltoMagento 2.2.x < 2.2.10, 2.3.x < 2.3.3 or 2.3.2-p1 Multiple Vulnerabilities - October 19
1.3.6.1.4.1.25623.1.0.112643MedioMediaWiki <= 1.33.0 Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112642MedioMediaWiki <= 1.33.0 Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112640MediophpBB < 3.2.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112639AltoWordPress Multiple Vulnerabilities - September19 (Windows)
1.3.6.1.4.1.25623.1.0.112638AltoWordPress Multiple Vulnerabilities - September19 (Linux)
1.3.6.1.4.1.25623.1.0.112637MedioOTRS 5.0.x < 5.0.37, 6.0.x < 6.0.20, 7.0.x < 7.0.9 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112636MedioOTRS 7.0.x < 7.0.9 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112635MedioOTRS 5.0.x < 5.0.37, 6.0.x < 6.0.20 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112632AltoTenable Nessus <= 8.5.2 File Overwrite Vulnerability (TNS-2019-05)
1.3.6.1.4.1.25623.1.0.112631AltoWordPress Ninja Forms Plugin < 3.3.21.2 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112630MedioWordPress Photo Gallery Plugin < 1.5.23 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112629MedioWordPress Photo Gallery Plugin < 1.5.25 LFI Vulnerability
1.3.6.1.4.1.25623.1.0.112628MedioWordPress Meta Box Plugin < 4.16.2 File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.112627AltoWordPress Meta Box Plugin < 4.16.3 File Deletion Vulnerability
1.3.6.1.4.1.25623.1.0.112626MedioWordPress Google Maps Plugin < 7.11.35 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112625AltoWordPress Woody Ad Snippets Plugin < 2.2.6 File Deletion Vulnerability
1.3.6.1.4.1.25623.1.0.112622AltoWordPress Popup Builder Plugin < 3.45 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112621AltoWordPress Advanced Contact form 7 DB Plugin < 1.6.2 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112620MedioWordPress Email Subscribers Plugin < 4.1.7 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112619MedioApache Tika Server 1.19 < 1.22 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.112618AltoApache Tika Server 1.7 < 1.22 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112617AltoDjango 1.11.x < 1.11.23, 2.1.x < 2.1.11, 2.2.x < 2.2.4 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.112616AltoDjango 1.11.x < 1.11.23, 2.1.x < 2.1.11, 2.2.x < 2.2.4 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.112615AltoGogs < 0.11.91 Improper Access Vulnerability
1.3.6.1.4.1.25623.1.0.112614MedioGogs < 0.11.82.1218 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.112613AltoWordPress Simple Membership Plugin < 3.8.5 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.112612AltoWordPress Ultimate Member Plugin < 2.0.40 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.112611AltoWordPress Email Subscribers Plugin < 4.1.8 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112610AltoWordPress Adaptive Images Plugin < 0.6.67 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112609AltoWordPress Everest Forms Plugin < 1.5.0 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112608AltoWordPress FV Flowplayer Video Player Plugin < 7.3.19.727 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112607AltoWordPress Ad Inserter Plugin < 2.4.22 Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.112606AltoWordPress Online Lesson Booking Plugin < 0.8.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112604MedioTYPO3 8.5.x <= 8.7.26 and 9.x.x <= 9.5.7 Security Misconfiguration Vulnerability
1.3.6.1.4.1.25623.1.0.112603AltoTYPO3 9.3.x <= 9.5.7 Broken Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.112602AltoTYPO3 9.4.x <= 9.5.7 Insecure Deserialization Vulnerability in Third Party Component
1.3.6.1.4.1.25623.1.0.112601MedioTYPO3 8.3.x <= 8.7.26 and 9.x.x <= 9.5.7 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112600AltoTYPO3 8.x.x <= 8.7.26 and 9.x.x <= 9.5.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112599AltoWordPress Widget Logic Plugin < 5.10.2 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.112598AltoMagento 2.1.x < 2.1.18, 2.2.x < 2.2.9, 2.3.x < 2.3.2 Multiple Vulnerabilities - June 19
1.3.6.1.4.1.25623.1.0.112596MedioGrafana < 6.2.5 HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112595MedioConcrete5 <= 8.4.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112594MedioOpen-Xchange (OX) AppSuite Information Exposure Vulnerability (Bug ID 61771)
1.3.6.1.4.1.25623.1.0.112593AltoSerendipity <= 2.0.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112592Altoe107 < 2.1.3 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112591AltoWordPress Form Maker Plugin < 1.13.3 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112587AltoWordPress WP Booking System Plugin < 1.5.2 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.112586MedioJoomla! 1.7.0 <= 3.9.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112584AltoSymfony 2.8.x < 2.8.6, 3.0.x < 3.0.6 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.112583AltoSymfony 2.7.x < 2.7.50, 2.8.x < 2.8.49, 3.x < 3.4.20, 4.0.x < 4.0.15, 4.x < 4.1.9, 4.2.x < 4.2.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112582AltoSymfony 2.8.x < 2.8.50, 3.x < 3.4.26, 4.x < 4.1.12, 4.2.x < 4.2.7 File Deletion Vulnerability
1.3.6.1.4.1.25623.1.0.112581AltoSymfony 2.7.x < 2.7.51, 2.8.x < 2.8.50, 3.x < 3.4.26, 4.x < 4.1.12, 4.2.x < 4.2.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112580MedioWordPress Launcher Plugin < 1.0.11 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112579MedioWordPress Accelerated Mobile Pages Plugin < 0.9.97.20 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112578MedioWordPress Calendar Plugin < 1.3.11 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112577MedioWordPress Blog2Social Plugin < 5.0.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112576MedioWordPress Custom Field Suite Plugin < 2.5.15 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112575AltoWordPress WooCommerce Checkout Plugin < 4.3 Unauthenticated Media Deletion Vulnerability
1.3.6.1.4.1.25623.1.0.112574AltoWordPress Contact Form Maker Plugin < 1.13.5 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.112573AltoWordPress Form Maker Plugin < 1.13.5 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.112572MedioMahara 17.10 < 17.10.8, 18.04 < 18.04.4, 18.10 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112571MediophpBB < 3.2.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112570AltoWordPress Print My Blog Plugin < 1.6.7 SSRF Vulnerability
1.3.6.1.4.1.25623.1.0.112569AltoWordPress Contact Form Builder Plugin < 1.0.69 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.112568AltoWordPress Slideshow Gallery Plugin < 1.6.9 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112567AltoWordPress Fastest Cache Plugin < 0.8.8.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112566AltoWordPress File Manager Plugin <= 3.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112565MedioWordPress Import any XML or CSV File to WordPress Plugin All Versions Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.112564MedioWordPress Events Manager Plugin < 5.9.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112563MedioCacti < 1.2.3 XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112562MedioCacti < 1.2.3 XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112560MedioWordPress Support Plus Responsive Ticket System Plugin < 9.1.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112559MedioWordPress Social Networks Auto-Poster Plugin < 4.2.8 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112558MedioWordPress KingComposer Plugin < 2.8.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112557MedioWordPress Give - Donation Plugin < 2.3.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112556MedioWordPress Font Organizer Plugin <= 2.1.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112552MedioWordPress Google Maps Plugin < 7.10.43 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112551MedioWordPress YOP Poll Plugin < 6.0.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112550MedioWordPress Live Chat Support Plugin < 8.0.18 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112549MedioWordPress Social Warfare Plugin < 3.5.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112548AltoWordPress Booking Calendar Plugin < 8.4.5 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112547AltoElastic Kibana 5.0 <= 5.6.12 / 6.0 <= 6.4.2 Arbitrary File Inclusion Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112546AltoElastic Kibana 5.0 <= 5.6.12 / 6.0 <= 6.4.2 Arbitrary File Inclusion Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112545MedioElastic Kibana 4.0 <= 4.6 / 5.0 <= 5.6.12 / 6.0 <= 6.4.2 Credential Exposure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112544MedioElastic Kibana 4.0 <= 4.6 / 5.0 <= 5.6.12 / 6.0 <= 6.4.2 Credential Exposure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112543AltoElastic Kibana < 5.6.15, 6.x.x < 6.6.1 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.112542AltoElastic Kibana < 5.6.15, 6.x.x < 6.6.1 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.112539MedioWordPress Human Resource Management Plugin < 2.2.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112538AltoOTRS 6.0.13, 5.0.31 Data Loss Vulnerability
1.3.6.1.4.1.25623.1.0.112537MedioWordPress Contact Form Email Plugin < 1.2.66 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112536MedioOTRS 7.0.x <= 7.0.4, 6.0.x <= 6.0.16 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.112535AltoOTRS 7.0.x <= 7.0.3, 6.0.x <= 6.0.15 and 5.0.x <= 5.0.33 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.112534AltoWordPress PS PHPCaptcha Plugin < 1.2.0 Input Sanitization Vulnerabilities
1.3.6.1.4.1.25623.1.0.112533MedioWordPress Media File Manager Plugin < 1.4.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112532AltoWordPress Wise Chat Plugin < 2.7 Mashandling of External Links Vulnerability
1.3.6.1.4.1.25623.1.0.112531MedioWordPress Social Pug Plugin < 1.2.6 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112530MedioWordPress Master Slider Plugin <= 3.5.8 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112529MedioWordPress Forminator Plugin < 1.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112522AltoelFinder < 2.1.48 Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112521MedioMambo CMS <= 4.6.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112519MedioWordPress Multi Step Form Plugin before 1.2.8 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112518AltoWordPress Two Factor Authentication Plugin before 1.3.13 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.112517AltoWordPress WP Maintenance Mode Plugin before 2.0.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112516MedioWordPress Import users from CSV with meta Plugin before 1.12.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112515AltoWordPress Yoast SEO Plugin before 9.2.0 Race Condition Vulnerability
1.3.6.1.4.1.25623.1.0.112514MedioWordPress Ninja Forms Plugin before 3.3.18 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112513MedioGrafana < 5.3.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112512AltoWordPress Simple Social Buttons Plugin 2.0.4 < 2.0.22 Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.112511MedioMODX Revolution CMS < 2.7.1 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.112509MedioTeamPass <= 2.1.27 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112508MedioWordPress Parallax Scroll Plugin < 2.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112507AltoZoneMinder <= 1.30.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112506AltoZoneMinder < 1.34.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112504AltoZoneMinder <= 1.32.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112503AltophpMyAdmin 4.5.0 <= 4.8.4 SQL Injection Vulnerability - PMASA-2019-2 (Windows)
1.3.6.1.4.1.25623.1.0.112502AltophpMyAdmin 4.5.0 <= 4.8.4 SQL Injection Vulnerability - PMASA-2019-2 (Linux)
1.3.6.1.4.1.25623.1.0.112501MediophpMyAdmin 4.0 <= 4.8.4 Arbitrary File Read Vulnerability - PMASA-2019-1 (Windows)
1.3.6.1.4.1.25623.1.0.112500MediophpMyAdmin 4.0 <= 4.8.4 Arbitrary File Read Vulnerability - PMASA-2019-1 (Linux)
1.3.6.1.4.1.25623.1.0.112497MedioGrafana 4.1.0 through 5.3.2 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112496AltoJenkins < 2.160 and < 2.150.2 LTS Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.112495AltoJenkins < 2.160 and < 2.150.2 LTS Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.112487AltoWordPress WooCommerce Plugin Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112486AltoWordPress WooCommerce Plugin Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.112485MedioWordPress spam-byebye Plugin < 2.2.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112484MedioelFinder < 2.1.46 SSRF Vulnerability
1.3.6.1.4.1.25623.1.0.112483AltoTraccar Server <= 4.2 XXE Vulnerability
1.3.6.1.4.1.25623.1.0.112481AltoIrssi 1.1.x < 1.1.2 Use-After-Free Vulnerability
1.3.6.1.4.1.25623.1.0.112477MedioKubernetes Dashboard < 1.10.1 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.112476AltoApache CouchDB < 2.3.0 Remote Privilege Escalation Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.112475AltoApache CouchDB < 2.3.0 Remote Privilege Escalation Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.112474AltophpIPAM < 1.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112473MedioDolibarr < 8.0.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112472MedioApache Tika Server < 1.20 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.112471MedioWampServer < 3.1.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112470AltoZoneMinder < 1.32.3 Object Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112468AltoIcinga Web 2 < 2.6.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112466AltoWordPress Multiple Vulnerabilities (Dec 2018) - Linux
1.3.6.1.4.1.25623.1.0.112465AltoWordPress Multiple Vulnerabilities (Dec 2018) - Windows
1.3.6.1.4.1.25623.1.0.112448AltoWordPress Ninja Forms Plugin < 3.3.19.1 Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.112446AltoWordPress Arigato Autoresponder and Newsletter Plugin < 2.5.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112445AltoQNAP QTS < 4.2.6 build 20180829, 4.3.3 < build 20180810, 4.3.4 < build 20180810 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112444AltoQNAP QTS < 4.2.6 build 20180829, 4.3.3 < build 20180810, 4.3.4 < build 20180810, 4.3.5 < build 20181110 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112443AltoMoodle CMS < 3.6, 3.5.x < 3.5.3, 3.4.x < 3.4.6, 3.3.x < 3.3.9 and < 3.1.15 CSRF Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112442AltoMoodle CMS < 3.6, 3.5.x < 3.5.3, 3.4.x < 3.4.6, 3.3.x < 3.3.9 and < 3.1.15 CSRF Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112441AltoWordPress Pods Plugin <= 2.7.9 Database Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112440MedioWordPress Easy Testimonials Plugin <= 3.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112439AltoWordPress Absolutely Glamorous Custom Admin Plugin <= 6.4.1 Database Backup Arbitrary File Download Vulnerability
1.3.6.1.4.1.25623.1.0.112436MedioWordPress miniOrange SAML SP Single Sign On Plugin <= 4.8.72 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112435AltoPRTG Network Monitor <= 18.2.39.1661 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112434AltoSensiolabs Symfony 2.8.x < 2.8.37, 3.3.x < 3.3.17, 3.4.x < 3.4.7 and 4.0.x < 4.0.7 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.112433AltoSensiolabs Symfony 2.7.x < 2.7.48, 2.8.x < 2.8.41, 3.3.x < 3.3.17, 3.4.x < 3.4.11, and 4.0.x < 4.0.11 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112432AltoWordPress AMP for WP - Accelerated Mobile Pages Plugin < 0.9.97.20 Unauthorized Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112431AltoPHPMailer < 5.2.27, 6.x < 6.0.6 Object Injection Attack Vulnerability
1.3.6.1.4.1.25623.1.0.112430AltoApache Hadoop before 3.1.1, 3.0.3, 2.8.5, 2.7.7 Zip Slip Vulnerability
1.3.6.1.4.1.25623.1.0.112427AltoPrestaShop 1.7.4.x < 1.7.4.4 & 1.6.1.x < 1.6.1.23 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.112426AltoWordPress Advanced Order Export For WooCommerce Plugin < 1.5.5 CSV Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112425MedioWordPress SagePay Server Gateway for WooCommerce plugin < 1.0.9 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112424AltoWordPress WOOF - Products Filter for WooCommerce Plugin < 1.2.2.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112423MedioWordPress Woocommerce Category Banner Management Plugin <= 1.1.0 Unauthenticated Settings Change Vulnerability
1.3.6.1.4.1.25623.1.0.112422AltoWordPress WooCommerce Plugin RCE Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.112421AltoWordPress WooCommerce Plugin RCE Vulnerability
1.3.6.1.4.1.25623.1.0.112418AltovBulletin 5.x < 5.4.4 Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.112417MedioNextcloud Server < 14.0.0, < 13.0.3, < 12.0.8 Session fixation on public share page (NC-SA-2018-013) (Windows)
1.3.6.1.4.1.25623.1.0.112416MedioNextcloud Server < 14.0.0, < 13.0.3, < 12.0.8 Session fixation on public share page (NC-SA-2018-013) (Linux)
1.3.6.1.4.1.25623.1.0.112415AltoNextcloud Server < 14.0.0, < 13.0.6, < 12.0.11 Improper validation of permissions (NC-SA-2018-010) (Linux)
1.3.6.1.4.1.25623.1.0.112414AltoNextcloud Server < 14.0.0, < 13.0.6, < 12.0.11 Improper validation of permissions (NC-SA-2018-010) (Windows)
1.3.6.1.4.1.25623.1.0.112413MedioNextcloud Server < 14.0.0 Multiple Vulnerabilities (NC-SA-2018-011, NC-SA-2018-012, NC-SA-2018-014) (Windows)
1.3.6.1.4.1.25623.1.0.112412MedioNextcloud Server < 14.0.0 Multiple Vulnerabilities (NC-SA-2018-011, NC-SA-2018-012, NC-SA-2018-014) (Linux)
1.3.6.1.4.1.25623.1.0.112395AltoDrupal Core Multiple Security Vulnerabilities (SA-CORE-2018-006) - Windows
1.3.6.1.4.1.25623.1.0.112394AltoDrupal Core Multiple Security Vulnerabilities (SA-CORE-2018-006) - Linux
1.3.6.1.4.1.25623.1.0.112393MedioMoinMoin < 1.9.10 Cross-Site Scripting Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112392MedioMoinMoin < 1.9.10 Cross-Site Scripting Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112389AltoOTRS < 6.0.11, < 5.0.30, < 4.0.32 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112387AltoApache Active MQ 5.0.0 - 5.15.5 Missing TLS Hostname Verification (Windows)
1.3.6.1.4.1.25623.1.0.112386AltoApache Active MQ 5.0.0 - 5.15.5 Missing TLS Hostname Verification (Linux)
1.3.6.1.4.1.25623.1.0.112383MedioMoodle CMS 3.5.x < 3.5.2, 3.4.x < 3.4.5, and < 3.3.8 XSS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.112382MedioMoodle CMS 3.5.x < 3.5.2, 3.4.x < 3.4.5, and < 3.3.8 XSS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.112381AltoMoodle CMS 3.5.x < 3.5.2, 3.4.x < 3.4.5, 3.2.x < 3.3.8 and < 3.1.14 RCE Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112380AltoMoodle CMS 3.5.x < 3.5.2, 3.4.x < 3.4.5, 3.2.x < 3.3.8 and < 3.1.14 RCE Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.11238OtroAnti-Scanner Defenses (HTTP)
1.3.6.1.4.1.25623.1.0.112373Altoe107 <= 2.1.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112372MedioJoomla < 3.8.12 ACL Violation Vulnerability
1.3.6.1.4.1.25623.1.0.112371AltoJoomla < 3.8.12 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112370AltoWordPress Export Users to CSV Plugin <= 1.1.1 CSV Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112369MedioWordPress Wordfence Plugin < 5.1.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112366AltoQNAP NAS Photo Station XSS Vulnerability (nas-201808-23)
1.3.6.1.4.1.25623.1.0.112365AltoASUSTOR Data Master < 3.1.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112360AltoJenkins < 2.138 and < 2.121.3 LTS Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.112359AltoJenkins < 2.138 and < 2.121.3 LTS Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.112358AltoCobbler <= 2.6.11+ Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112357MedioOpenEMR <= 5.0.1.4 XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.112356AltoOpenEMR < 5.0.1.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112355AltoQNAP QTS <= 4.2.6, <= 4.3.3, 4.3.4 Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112352MedioDiscourse < 2.0.0 beta6 Stored XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112351AltoOCS Inventory NG < 2.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112350MedioSensiolabs Symfony <= 2.7.48, 2.8.* <= 2.8.43, 3.* <= 3.3.17, 3.4.* <= 3.4.13, 4.0.* <= 4.0.13 and 4.1.* <= 4.1.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112348MedioSquirrelMail < 1.4.23 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.112347AltoOTRS < 4.0.31, 5.0.29, 6.0.10 Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.112340AltoKamailio < 5.0.7 & 5.1.x < 5.1.4 Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.112333MedioNetgear DGN2200 / DGND3700 Admin Password Disclosure
1.3.6.1.4.1.25623.1.0.112332MedioJenkins < 2.133 and < 2.121.2 LTS Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.112331MedioJenkins < 2.133 and < 2.121.2 LTS Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.112326AltoWordPress NextGEN Gallery Plugin < 2.1.57 Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.112324AltoDolibarr <= 7.0.3 Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.112319MedioEPESI < 1.8.2.1 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.112318MedioEPESI <= 1.8.1.1 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.112307MedioOpenfire < 3.9.2 Reflected XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112306AltoMahara < 18.10.0 Mishandled User Requests Vulnerability
1.3.6.1.4.1.25623.1.0.112305AltoSynology Photo Station Multiple Vulnerabilities (Synology_SA_18_15)
1.3.6.1.4.1.25623.1.0.112302MedioSymphony CMS <= 2.7.6 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112301MedioTwonky Server < 8.5.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.11230MedioStronghold Swish
1.3.6.1.4.1.25623.1.0.112299MedioOTRS 6.0.x < 6.0.7 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112298AltoJenkins < 2.121 and < 2.107.3 LTS Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.112297AltoJenkins < 2.121 and < 2.107.3 LTS Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.112294AltoWordPress wpForo Forum Plugin < 1.5.2 Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.112291MedioMODX Revolution CMS 2.6.3 Stored XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112290MedioMahara < 17.04.8, < 17.10.5, < 18.04.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.11229Altophpinfo() output Reporting
1.3.6.1.4.1.25623.1.0.112289MedioILIAS 5.3.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112288AltoILIAS < 5.1.27, 5.2.16, 5.3.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112287MedioWordPress Open Graph for Facebook, Google+ and Twitter Card Tags Plugin < 2.2.4.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112286MedioWordPress PixelYourSite Plugin < 5.3.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112285MedioWordPress WP Google Map Plugin < 4.0.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112284MedioWordPress Events Manager Plugin < 5.9 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112283AltoWordPress Ultimate Member Plugin < 2.0.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112281AltoD-Link DIR-868L < 1.20B01 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.112280MedioMoodle 3.x XSS Vulnerability - Jan'18 (Windows)
1.3.6.1.4.1.25623.1.0.112279MedioMoodle 3.x Privilege Escalation Vulnerability - Jan'18 (Windows)
1.3.6.1.4.1.25623.1.0.112278MedioMoodle 3.x Privilege Escalation Vulnerability - Jan'18 (Linux)
1.3.6.1.4.1.25623.1.0.112277MedioMoodle 3.x Bypass Vulnerability - Jan'18 (Linux)
1.3.6.1.4.1.25623.1.0.112276MedioMoodle 3.x Bypass Vulnerability - Jan'18 (Windows)
1.3.6.1.4.1.25623.1.0.112275MedioMoodle 3.x Server Side Request Forgery Vulnerability - Jan'18 (Windows)
1.3.6.1.4.1.25623.1.0.112274MedioMoodle 3.x Server Side Request Forgery Vulnerability - Jan'18 (Linux)
1.3.6.1.4.1.25623.1.0.112273MedioMoodle 3.x Information Disclosure Vulnerability - Nov'17 (Windows)
1.3.6.1.4.1.25623.1.0.112272MedioMoodle 3.x Information Disclosure Vulnerability - Nov'17 (Linux)
1.3.6.1.4.1.25623.1.0.112271MedioMoodle 3.x XSS Vulnerability - Jan'18 (Linux)
1.3.6.1.4.1.25623.1.0.112270MedioMoodle 3.2.x < 3.2.2 Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.11227AltoOracle 9iAS SOAP Default Configuration Vulnerability
1.3.6.1.4.1.25623.1.0.112269MedioMoodle 3.2.x < 3.2.2 Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112268MedioMoodle 3.x Multiple Vulnerabilities - Jul'17 (Windows)
1.3.6.1.4.1.25623.1.0.112267MedioMoodle 3.x Multiple Vulnerabilities - Jul'17 (Linux)
1.3.6.1.4.1.25623.1.0.112265AltoBigTree CMS <= 4.2.22 Remote Upload & Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.112264MedioBigTree CMS < 4.2.22 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112263MedioNagios XI < 5.5.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112262AltoOpenEMR < 5.0.1 Multiple Vulnerabilities - March 2018
1.3.6.1.4.1.25623.1.0.112261AltoOpen Web Analytics < 1.5.7 PHP Object Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112260MedioWordPress Cookie Consent Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.11226MedioOracle 9iAS default error information disclosure
1.3.6.1.4.1.25623.1.0.112258AltoD-Link DIR-815 Rev.B <= 2.07.B01 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112257AltoD-Link DIR-815 Rev.B < 2.03 HTTP Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112256AltoD-Link DIR-815 Rev.B < 2.07 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112255MedioMahara <16.10.9, <17.04.7, <17.10.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112252AltoD-Link DIR-868L StarHub Firmware Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.11225MedioOracle 9iAS OWA UTIL access
1.3.6.1.4.1.25623.1.0.112249MedioZimbra ZCS < 8.7.11 Patch 1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112248AltoKentico CMS < 9.0.51 & < 10.0.48 Access Control Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.112247MedioTiki Wiki CMS Groupware < 18.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.11224MedioOracle 9iAS SOAP configuration file retrieval
1.3.6.1.4.1.25623.1.0.112239MedioWordPress Ninja Forms Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112236MedioWordPress Photo Gallery Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112233Medioe107 <= 2.2.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.11223MedioOracle 9iAS access to SOAP documentation
1.3.6.1.4.1.25623.1.0.112228MedioJenkins < 2.107 and < 2.89.4 LTS Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.112227MedioJenkins < 2.107 and < 2.89.4 LTS Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.112226MedioWordPress Ultimate Member Plugin 2.0 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.112225MedioApache Active MQ 5.14.0 - 5.15.2 Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112224MedioApache Active MQ 5.14.0 - 5.15.2 Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112222AltoSitefinity < 10.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112221AltoCouchDB 2.0.0 Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112220MedioWordPress Bookly Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112216AltoDolibarr < 6.0.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112215MedioDolibarr <= 6.0.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.11221AltoPages Pro CD directory traversal
1.3.6.1.4.1.25623.1.0.112197AltoJenkins CSRF Protection Delay Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.112196AltoJenkins CSRF Protection Delay Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.112195AltoJenkins Random Startup Failure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.112194AltoJenkins Random Startup Failure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.112192MedioILIAS < 5.2.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112191MedioILIAS < 5.2.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112189MedioWordPress Easy Custom Auto Excerpt Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112188MedioWordPress Media From FTP Plugin Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.112187MedioWordPress Tabs Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112184AltoSangoma NetBorder/Vega Session Controller Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.112181AltoWordPress ImageInject Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112180MedioWordPress GD Rating System Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112179AltoOpen-Xchange (OX) AppSuite Improper Access Control Vulnerability (Bug ID 61315)
1.3.6.1.4.1.25623.1.0.112178MedioWordPress Add Link to Facebook Plugin Stored XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112177MedioWordPress Simple Download Monitor Plugin Stored XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.112176Altob2evolution Remote PHP Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.112171AltoWordPress Smart Google Code Inserter Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112155AltoWordPress Captcha Plugin Backdoor Vulnerability
1.3.6.1.4.1.25623.1.0.112153MedioOTRS Remote Code Execution Vulnerability - Dec '17
1.3.6.1.4.1.25623.1.0.112152AltoOTRS Remote Code Execution Vulnerability - Dec '17
1.3.6.1.4.1.25623.1.0.112150MedioGeovap Reliance SCADA XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112148AltoOpenEMR < 5.0.0 Patch 2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112147AltoWordPress < 4.9.1 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.112146AltoWordPress < 4.9.1 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.112145AltoD-Link DIR-605L 'CVE-2017-17065' HNAP Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.112143AltoTeamPass SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112142AltoTeamPass Multiple Vulnerabilities - Nov17
1.3.6.1.4.1.25623.1.0.112141MedioBigTree CMS SQL Injection Vulnerability (2)
1.3.6.1.4.1.25623.1.0.112139AltoOTRS Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.112135AltopfSense Remote Code Execution & Cross-Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.112134MedioRoundcube Webmail File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112131MedioJenkins Multiple Vulnerabilities (Nov 2017) - Windows
1.3.6.1.4.1.25623.1.0.112130MedioJenkins Multiple Vulnerabilities (Nov 2017) - Linux
1.3.6.1.4.1.25623.1.0.112129AltoD-Link DIR-605L 'CVE-2017-9675' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.112128MedioWordPress Duplicator Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112127MedioWordPress Yoast SEO Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112126MedioOTRS Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112125AltoMediaWiki Multiple Vulnerabilities - November17 (Windows)
1.3.6.1.4.1.25623.1.0.112124AltoMediaWiki Multiple Vulnerabilities - November17 (Linux)
1.3.6.1.4.1.25623.1.0.112121AltoCMS Made Simple Template Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112120MedioCMS Made Simple 2.2.2 Reflected XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112119MedioCMS Made Simple 2.2.3.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112116MedioWordPress Count per Day Plugin < 3.2.6 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112115AltoWordPress Live Chat Support Plugin <= 8.0.32 Improper Authentication Validation Check Vulnerability
1.3.6.1.4.1.25623.1.0.112114MedioMediaWiki Multiple Vulnerabilities - Aug12 (Windows)
1.3.6.1.4.1.25623.1.0.112113MedioMediaWiki Multiple Vulnerabilities - Aug12 (Linux)
1.3.6.1.4.1.25623.1.0.112112MedioTYPO3 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.112111AltoCacti RCE Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112110AltoCacti RCE Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112107AltoJenkins Multiple Vulnerabilities (Oct 2017) - Windows
1.3.6.1.4.1.25623.1.0.112106AltoJenkins Multiple Vulnerabilities (Oct 2017) - Linux
1.3.6.1.4.1.25623.1.0.112105Mediontopng < 3.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112103MedioOpenEMR Database Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112102MedioWordPress Easy Appointments Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112101AltoWordPress Ultimate Form Builder Lite Plugin SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112099AltoJAWS/1.0 Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.112098AltoDigital Video Recorder Web Authentication Bypass (JAWS/1.0)
1.3.6.1.4.1.25623.1.0.112096MedioWordPress Paid Memberships Pro Plugin Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.112095AltoWordPress Cpimt Per Day Plugin SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112094MedioWordPress No External Links Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112093AltodotCMS End of Life (EOL) Detection
1.3.6.1.4.1.25623.1.0.112091AltoAdobe ColdFusion Code Injection Vulnerability (APSB19-27)
1.3.6.1.4.1.25623.1.0.112090MediodotCMS 4.1.1 Stored Cross-Site Scripting (XSS) Vulnerability
1.3.6.1.4.1.25623.1.0.112089AltodotCMS 4.1.1 Remote Shell Upload Vulnerability
1.3.6.1.4.1.25623.1.0.112088MedioMagento Password Reset Process Vulnerability
1.3.6.1.4.1.25623.1.0.112087AltoInterspire IEM Remote Authentication Admin Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.112085AltoHP System Management Homepage Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.112084AltoAdobe ColdFusion Multiple Vulnerabilities (APSB19-27)
1.3.6.1.4.1.25623.1.0.112083MedioEPESI Multiple Stored XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.112081OtroHTTP Security Headers Detection
1.3.6.1.4.1.25623.1.0.112079AltoOrientDB Server Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.112077AltoApache Wicket CSRF Detection Vulnerability
1.3.6.1.4.1.25623.1.0.112076MedioApache Wicket Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112075MedioEGroupware Community Edition Stored XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112073MedioWordPress Smush Image Compression and Optimization Plugin Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.112072MedioWordPress Profile Builder Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112071MedioWordPress Gallery Bank Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112066MedioWordPress WP Live Chat Support Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112065MedioApache OpenMeetings < 3.1.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112064AltoApache OpenMeetings Missing XML Validation Vulnerability
1.3.6.1.4.1.25623.1.0.112063AltoApache OpenMeetings 3.2.x Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112062AltoApache OpenMeetings < 3.3.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112061MedioWordPress BackWPup Plugin Brute Force Vulnerability
1.3.6.1.4.1.25623.1.0.112059AltoKallithea < 0.2 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.112058MedioKallithea < 0.2.1 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.112057AltoKallithea < 0.3.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112055MedioMagento 1.9.0.1 Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.112054AltoGeneric HTTP Command Injection Check
1.3.6.1.4.1.25623.1.0.112053AltoWordPress Fastest Cache Plugin CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.112052AltoOTRS Code Injection / Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.112051AltoJoomla! Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.112050MedioJoomla! < 3.8.0 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112049MedioJoomla! < 3.8.0 LDAP Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112046AltoWordPress NextGEN Gallery Plugin Malicious File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.112045MedioWordPress Calls To Action Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112044MedioWordPress Role Scoper Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112043MedioWordPress Ultimate Member Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112042AltoWordPress Gwolle Guestbook Plugin Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.112040AltoTYPO3 Unrestricted File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.112039AltoConcrete5 <= 5.7.3.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112038AltoWordPress Community Events Plugin SQL Vulnerability
1.3.6.1.4.1.25623.1.0.112037AltoWordPress Google Analyticator Plugin CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.112036MedioApache Hadoop Password Exposure Vulnerability
1.3.6.1.4.1.25623.1.0.112035AltoSimple Online Planning < 1.33 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112033MedioWordPress Broken Link Checker XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112032MedioApache Atlas Webapp Contents Access Vulnerability
1.3.6.1.4.1.25623.1.0.112031MedioApache Atlas Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112029AltoWordPress Photo Gallery Plugin SQL Vulnerability
1.3.6.1.4.1.25623.1.0.112025MedioDokuWiki Stored XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112024MediophpMyAdmin XSS Vulnerability August14 (Linux)
1.3.6.1.4.1.25623.1.0.112023MediophpMyAdmin 'CVE-2013-1937' Multiple Cross-Site Scripting (XSS) Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.112022MediophpMyAdmin 'CVE-2013-1937' Multiple Cross-Site Scripting (XSS) Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.112021MediophpMyAdmin 'CVE-2014-1879' Cross-Site Scripting (XSS) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112020MediophpMyAdmin 'CVE-2014-1879' Cross-Site Scripting (XSS) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112019MediophpMyAdmin 'CVE-2014-6300' Cross-Site Scripting (XSS) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112018MediophpMyAdmin 'CVE-2014-6300' Cross-Site Scripting (XSS) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112017MediophpMyAdmin 'CVE-2014-4987' Bypass Restriction Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112016MediophpMyAdmin 'CVE-2014-4987' Bypass Restriction Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112015MediophpMyAdmin Multiple Cross-Site Scripting Vulnerabilities - Oct14 (Linux)
1.3.6.1.4.1.25623.1.0.112014MediophpMyAdmin Multiple Cross-Site Scripting Vulnerabilities - Oct14 (Windows)
1.3.6.1.4.1.25623.1.0.112013MediophpMyAdmin Multiple Cross-Site Scripting Vulnerabilities - Nov14 (Linux)
1.3.6.1.4.1.25623.1.0.112012MediophpMyAdmin Multiple Cross-Site Scripting Vulnerabilities - Nov14 (Windows)
1.3.6.1.4.1.25623.1.0.112011MediophpMyAdmin Multiple XSS Vulnerabilities - 2 - June14 (Linux))
1.3.6.1.4.1.25623.1.0.112010MediophpMyAdmin Multiple XSS Vulnerabilities - 2 - June14 (Windows)
1.3.6.1.4.1.25623.1.0.112009MediophpMyAdmin Multiple XSS Vulnerabilities June14 (Linux)
1.3.6.1.4.1.25623.1.0.112008MediophpMyAdmin Multiple XSS Vulnerabilities June14 (Windows)
1.3.6.1.4.1.25623.1.0.112007MediophpMyAdmin XSS Vulnerability August14 (Windows)
1.3.6.1.4.1.25623.1.0.112006MediophpMyAdmin Multiple XSS Vulnerabilities August14 (Linux)
1.3.6.1.4.1.25623.1.0.112005MediophpMyAdmin Multiple XSS Vulnerabilities August14 (Windows)
1.3.6.1.4.1.25623.1.0.112004MediophpMyAdmin Multiple Vulnerabilities - 30-Nov-14 (Linux) (02)
1.3.6.1.4.1.25623.1.0.112003MediophpMyAdmin Multiple Vulnerabilities - 30-Nov-14 (Windows) (02)
1.3.6.1.4.1.25623.1.0.112002AltophpMyAdmin Multiple Vulnerabilities - 30-Nov-14 (Linux)
1.3.6.1.4.1.25623.1.0.112001AltophpMyAdmin Multiple Vulnerabilities - 30-Nov-14 (Windows)
1.3.6.1.4.1.25623.1.0.11182MedioDB4Web directory traversal
1.3.6.1.4.1.25623.1.0.11180AltoDB4Web TCP relay
1.3.6.1.4.1.25623.1.0.11179AltovBulletin's Calendar Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.11173AltoSavant cgitest.exe buffer overflow
1.3.6.1.4.1.25623.1.0.11166AltoKF Web Server /%00 bug
1.3.6.1.4.1.25623.1.0.11165Altovpasswd.cgi
1.3.6.1.4.1.25623.1.0.11163Mediomsmmask.exe
1.3.6.1.4.1.25623.1.0.11142MedioIIS XSS via IDC error
1.3.6.1.4.1.25623.1.0.11139AltoTest for generic SQL injection in Web Applications
1.3.6.1.4.1.25623.1.0.111112AltovBulletin 3.6.x to 4.2.2/4.2.3 Forumrunner 'request.php' SQL Injection
1.3.6.1.4.1.25623.1.0.111108MedioLinux Home Folder Accessible
1.3.6.1.4.1.25623.1.0.111107MedioownCloud/Nextcloud Unprotected Data Directory
1.3.6.1.4.1.25623.1.0.111106MedioTUTOS phpinfo() information disclosure
1.3.6.1.4.1.25623.1.0.111105AltoWordPress Kento Post Viewer Counter Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.111103MedioWibu-Systems CodeMeter License Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.111102MedioNodeBB 'outgoing' Controller Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.111101MedioNodeBB 'markdown' Plugin Stored Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.111095MedioCKEditor < 4.4.3 Preview Plugin Unspecified XSS Vulnerability
1.3.6.1.4.1.25623.1.0.111088AltoMultiple DVR Devices Authentication Bypass And Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.111087MedioTenable Nessus Multiple Vulnerabilities Feb16
1.3.6.1.4.1.25623.1.0.111084MedioSource Control Management (SCM) Files Accessible
1.3.6.1.4.1.25623.1.0.111083AltoSawmill < 8.6.3 Unspecified Remote Security Vulnerability
1.3.6.1.4.1.25623.1.0.111082AltoTinyproxy < 1.8.3 Multiple Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.111076MedioPageSpeed Modules (mod_pagespeed/ngx_pagespeed) Admin Pages accessible
1.3.6.1.4.1.25623.1.0.111075MediophpMyAdmin 'libraries/select_lang.lib.php' Information-Disclosure Vulnerability March15
1.3.6.1.4.1.25623.1.0.111074MedioEnabled Directory Listing Detection
1.3.6.1.4.1.25623.1.0.111070MedioOSSEC Web UI 'searchid' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.111063AltoKanboard CVE-2014-3920 Cross Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.111049AltoTableau Server Unspecified SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.111043MedioDetection of missing Dokuwiki (security-)updates
1.3.6.1.4.1.25623.1.0.111041AltoMagmi (Magento Mass Importer) Local File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.111038OtroCGI Scanning Consolidation
1.3.6.1.4.1.25623.1.0.111025MedioAPC / APCu INFO page accessible
1.3.6.1.4.1.25623.1.0.111022MedioFCKeditor Connectors Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.111021AltoAxway SecureTransport Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.111020AltoTumbleweed SecureTransport Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.111017AltoF5 FirePass SQL injection vulnerability CVE-2012-1777
1.3.6.1.4.1.25623.1.0.111016MedioF5 FirePass Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.111014MedioApache Tomcat JSP Example Web Applications Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.111007AltoApache Axis2 xsd Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.111005MedioApache Axis2 engagingglobally Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.111004AltoApache Axis2 1.6.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.111003AltoHudson CI Groovy Console accessible
1.3.6.1.4.1.25623.1.0.111002AltoJenkins CI Groovy Console accessible
1.3.6.1.4.1.25623.1.0.11095Altowebcart.cgi
1.3.6.1.4.1.25623.1.0.11083Altoibillpm.pl
1.3.6.1.4.1.25623.1.0.11079AltoSnapstream PVS web directory traversal
1.3.6.1.4.1.25623.1.0.11074MedioOfficeScan configuration file disclosure
1.3.6.1.4.1.25623.1.0.11073Medioreadmsg.php detection
1.3.6.1.4.1.25623.1.0.11072MedioBasilix Webmail Dummy Request Vulnerability
1.3.6.1.4.1.25623.1.0.11071MedioASP source using %20 trick
1.3.6.1.4.1.25623.1.0.11070AltoPGPMail.pl detection
1.3.6.1.4.1.25623.1.0.11066AltoSunSolve CD CGI user input validation
1.3.6.1.4.1.25623.1.0.11048MedioResin DOS device path disclosure
1.3.6.1.4.1.25623.1.0.11046MedioApache Tomcat TroubleShooter Servlet Installed
1.3.6.1.4.1.25623.1.0.11042MedioApache Tomcat DOS Device Name XSS
1.3.6.1.4.1.25623.1.0.11041AltoApache Tomcat /servlet Cross Site Scripting
1.3.6.1.4.1.25623.1.0.11027AltoAlienForm CGI script
1.3.6.1.4.1.25623.1.0.110189AltoPHP Version < 5.2.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110188AltoPHP Version < 4.4.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110187MedioPHP Version < 5.2.9 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110186AltoPHP Version < 4.4.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110185AltoPHP Version < 5.2.2 Vulnerability
1.3.6.1.4.1.25623.1.0.110184AltoPHP Version < 5.2.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110183AltoPHP Version < 5.2.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110182AltoPHP Version < 5.3.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110181AltoPHP Version < 5.3.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110180AltoPHP Version < 5.2.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110179AltoPHP Version < 5.2.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110178AltoPHP Version < 5.3.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110177AltoPHP Version < 5.1.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110176AltoPHP Version < 5.2.11 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110175AltoPHP Version < 5.2.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110174AltoPHP Version < 4.4.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110173AltoPHP Version < 5.2.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110172AltoPHP Version < 5.2.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110171AltoPHP Version < 5.2.14 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110170MedioPHP Version < 5.1.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.11017Altodirectory.php
1.3.6.1.4.1.25623.1.0.110068AltoPHP Version < 4.4.9 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110067AltoPHP Version 5.1.x < 5.1.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110066AltoPHP Version 5.2 < 5.2.15 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110013AltoPHP Version 5.3 < 5.3.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110012AltoPHP Version < 5.3.9 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.11001MedioMRTG mrtg.cgi File Disclosure
1.3.6.1.4.1.25623.1.0.110001Otroarachni (NASL wrapper)
1.3.6.1.4.1.25623.1.0.10997MedioJRun directory traversal
1.3.6.1.4.1.25623.1.0.10996AltoJRun Sample Files
1.3.6.1.4.1.25623.1.0.10968Altoping.asp
1.3.6.1.4.1.25623.1.0.10963AltoCompaq Web Based Management Agent Proxy Vulnerability
1.3.6.1.4.1.25623.1.0.10960MedioServletExec 4.1 ISAPI Physical Path Disclosure
1.3.6.1.4.1.25623.1.0.10959MedioServletExec 4.1 ISAPI File Reading
1.3.6.1.4.1.25623.1.0.10922Medio/CVS/Entries accessible
1.3.6.1.4.1.25623.1.0.108976MedioBackup File Scanner (HTTP) - Reliable Detection Reporting
1.3.6.1.4.1.25623.1.0.108975MedioBackup File Scanner (HTTP) - Unreliable Detection Reporting
1.3.6.1.4.1.25623.1.0.108957AltoWordPress Loginizer Plugin < 1.6.4 - Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108955AltoWestern Digital My Cloud Unauthenticated File Upload Vulnerability (Active Check)
1.3.6.1.4.1.25623.1.0.108953MedioDiscourse < 2.6.0.beta4 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.108947AltoZeroShell < 3.9.3 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.108945AltoZeroShell <= 1.0beta11 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.108937MedioDiscourse < 2.6.0.beta3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108933MedioWestern Digital My Cloud 03.x / 04.x Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.108932AltoWestern Digital My Cloud Multiple Products < 2.10.302 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108931AltoWestern Digital My Cloud Multiple Products < 2.31.204 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108930AltoWestern Digital My Cloud Multiple Products < 2.31.193 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108929AltoWestern Digital My Cloud Multiple Products < 2.31.183 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108928AltoWestern Digital My Cloud Multiple Products < 2.31.174 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108927MedioWestern Digital My Cloud Multiple Products < 2.31.163 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108926AltoWestern Digital My Cloud Multiple Products < 2.12.127 / 2.20 - 2.30 < 2.31.149 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108925AltoWestern Digital My Cloud Multiple Products < 2.11.178 / 2.20 - 2.30 < 2.30.196 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.108924AltoWestern Digital My Cloud Multiple Products < 2.11.169 / 2.20 - 2.30 < 2.30.181 Unauthorized Upload Vulnerability
1.3.6.1.4.1.25623.1.0.108923AltoWestern Digital My Cloud Multiple Products < 2.11.168 / 2.20 - 2.30 < 2.30.172 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108922AltoWestern Digital My Cloud Multiple Products < 2.11.163 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108921AltoWestern Digital My Cloud Multiple Products < 2.11.157 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108920AltoWestern Digital My Cloud Multiple Products < 2.21.111 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108919MedioWestern Digital My Cloud Multiple Products 'POODLE' Vulnerability
1.3.6.1.4.1.25623.1.0.108918AltoWestern Digital My Cloud Multiple Products < 1.05.21 'Shellshock' Vulnerability
1.3.6.1.4.1.25623.1.0.108917MedioWestern Digital My Cloud Multiple Products < 1.02.08 'Heartbleed' Vulnerability
1.3.6.1.4.1.25623.1.0.108909AltoMagmi (Magento Mass Importer) < 0.7.24 Remote Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.108908AltoMagmi (Magento Mass Importer) <= 0.7.24 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.108895AltoJoomla! 3.0.0 - 3.9.20 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.108890MedioDiscourse < 2.6.0.beta2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108889MedioApache Solr 6.x < 6.6.4 and 7.x < 7.3.1 XXE Vulnerability (SOLR-12316) (Windows)
1.3.6.1.4.1.25623.1.0.108888MedioApache Solr Multiple XXE Vulnerabilities (SOLR-12450) - Windows
1.3.6.1.4.1.25623.1.0.108887MedioApache Solr XXE Vulnerability (SOLR-11971) (Windows)
1.3.6.1.4.1.25623.1.0.108886MedioApache Solr Inter-Node Communication Vulnerability (SOLR-10031) (Windows)
1.3.6.1.4.1.25623.1.0.108885AltoApache Solr XEE and RCE Vulnerability (SOLR-11477) (Windows)
1.3.6.1.4.1.25623.1.0.108884MedioApache Solr Inter-Node Communication Vulnerability (SOLR-10624) (Windows)
1.3.6.1.4.1.25623.1.0.108883MedioApache Solr Multiple Cross-Site Scripting Vulnerabilities (SOLR-7346) (Windows)
1.3.6.1.4.1.25623.1.0.108882AltoApache Solr XML External Entity (XXE) Vulnerability (SOLR-4881, SOLR-5520) (Windows)
1.3.6.1.4.1.25623.1.0.108881MedioApache Solr Directory Traversal Vulnerability (SOLR-4882, SOLR-5520) (Windows)
1.3.6.1.4.1.25623.1.0.108879AltoApache Solr XML External Entity (XXE) Vulnerability (SOLR-3895, SOLR-5520) (Windows)
1.3.6.1.4.1.25623.1.0.108875MedioPHP 'CVE-2017-7189' Improper Input Validation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108874MedioPHP 'CVE-2017-7189' Improper Input Validation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108873AltoPHP 5.6.x < 5.6.1 Use-after-free Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108872AltoPHP 5.6.x < 5.6.1 Use-after-free Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108871AltoPHP 5.3.x < 5.3.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108870AltoPHP < 5.3.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108869AltoPHP < 5.3.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108868AltoPHP < 5.2.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108867AltoPHP < 5.2.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108866AltoPHP < 5.2.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108865AltoPHP < 5.2.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108864AltoPHP < 5.2.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108863AltoPHP < 5.2.2 'CVE-2007-1649' Vulnerability
1.3.6.1.4.1.25623.1.0.108862AltoPHP < 5.2.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108861AltoPHP < 5.2.14 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108860AltoPHP < 5.2.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108859AltoPHP 5.1.x < 5.1.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108858AltoPHP < 5.1.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108857MedioPHP < 5.1.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108856AltoPHP < 4.4.9 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108855AltoPHP < 4.4.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108854AltoPHP < 4.4.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108853AltoPHP < 4.4.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108852MedioSymphony CMS <= 3.0.0 XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.108851MedioPHP-Fusion < 9.03.30 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.108850MedioRoundcube Webmail Multiple XSS Vulnerabilities - Aug20
1.3.6.1.4.1.25623.1.0.108847MediophpBB < 3.2.10 / 3.3.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108827MediovBulletin 'vb_test.php' Information Disclosure
1.3.6.1.4.1.25623.1.0.108811MedioDiscourse < 2.5.0.beta6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108810AltoMagmi (Magento Mass Importer) <= 0.7.17a Unrestricted File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.108809MedioMagmi (Magento Mass Importer) < 0.7.23 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.108804MedioMatomo Analytics < 3.13.6 LDAP Plugin Vulnerability
1.3.6.1.4.1.25623.1.0.108803AltoRoundcube Webmail Multiple Vulnerabilities - June20
1.3.6.1.4.1.25623.1.0.10880AltoAdMentor Login Flaw
1.3.6.1.4.1.25623.1.0.10878MedioSun Cobalt Adaptive Firewall Detection (HTTP)
1.3.6.1.4.1.25623.1.0.10877MedioGroupWise Web Interface 'HELP' hole
1.3.6.1.4.1.25623.1.0.108764MedioDiscourse < 2.5.0.beta5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108763MedioDiscourse < 2.5.0.beta4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108762MedioDiscourse < 2.5.0.beta3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108761OtroComposer composer.lock / composer.json Accessible
1.3.6.1.4.1.25623.1.0.108760OtroCloudflare '/cdn-cgi/trace' Debug / Trace Output Accessible
1.3.6.1.4.1.25623.1.0.10875AltoAvenger's News System Command Execution
1.3.6.1.4.1.25623.1.0.108745AltoWordPress Email Subscribers Plugin < 4.3.1 Blind SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.108743MedioDrayTek Vigor Devices 'CVE-2018-20872' CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.10874MedioRich Media E-Commerce Stores Sensitive Information Insecurely
1.3.6.1.4.1.25623.1.0.108736AltoDrayTek Vigor2700 Series < 2.8.4 Javascript Injection Vulnerability
1.3.6.1.4.1.25623.1.0.108734AltoPi-hole Ad-Blocker < 4.3.3 Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.108732MedioMatomo Analytics < 3.13.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.10873MedioGroupWise Web Interface 'HTMLVER' hole
1.3.6.1.4.1.25623.1.0.108728MedioDiscourse < 2.5.0.beta2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108727MedioDiscourse < 2.4.0.beta9 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108726MedioDiscourse < 2.4.0.beta7 Permission Check Vulnerability
1.3.6.1.4.1.25623.1.0.108725MedioDiscourse < 2.4.0.beta6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108724MedioDiscourse < 2.4.0.beta5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108719MedioRuby on Rails Web Console IP Whitelist Bypass RCE Vulnerability
1.3.6.1.4.1.25623.1.0.108716AltoApache JServ Protocol (AJP) Public WAN (Internet) / Public LAN Accessible
1.3.6.1.4.1.25623.1.0.108712MedioNextcloud Server < 13.0.9, < 14.0.5, < 15.0.1 Improper Authentication Vulnerability (NC-SA-2019-001)
1.3.6.1.4.1.25623.1.0.108711AltoNextcloud Server < 12.0.8, < 13.0.3 Improper Input Vulnerability (NC-SA-2018-003)
1.3.6.1.4.1.25623.1.0.108706AltoMatomo Analytics < 3.13.1 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.108705MedioMatomo Analytics < 3.9.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.108704MedioMatomo Analytics < 3.12.0 Multiple Denial-of-Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.108703MedioMatomo Analytics < 3.11.0 User Password Reset Vulnerability
1.3.6.1.4.1.25623.1.0.108702MediophpBB < 3.2.9 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108692AltoPHP 'CVE-2019-11043' FPM Remote Code Execution Vulnerability (Version Check)
1.3.6.1.4.1.25623.1.0.10867Altophp POST file uploads
1.3.6.1.4.1.25623.1.0.108664AltoGreenbone Security Assistant (GSA) < 7.0.3 Host Header Injection Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.108663AltoGreenbone OS < 5.0.0 Host Header Injection Vulnerability - Version Check
1.3.6.1.4.1.25623.1.0.108662AltoGreenbone OS < 5.0.0 Host Header Injection Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.108656AltophpBB < 3.1.7-PL1 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.108655AltoPi-hole Ad-Blocker < 4.3.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108651AltoMagic AirMusic Insufficient Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.108640MedioGreenbone Security Assistant (GSA) 8.0 < 8.0.2 XSS Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.108639AltoHHVM Multiple Vulnerabilities - Sep19
1.3.6.1.4.1.25623.1.0.108638AltoPHP Multiple Vulnerabilities - Sep19 (Windows)
1.3.6.1.4.1.25623.1.0.108637AltoPHP Multiple Vulnerabilities - Sep19 (Linux)
1.3.6.1.4.1.25623.1.0.108636AltoPHP Heap Use-After-Free Vulnerability - Sep19 (Windows)
1.3.6.1.4.1.25623.1.0.108635AltoPHP Heap Use-After-Free Vulnerability - Sep19 (Linux)
1.3.6.1.4.1.25623.1.0.108634AltoPHP 'CVE-2019-13224' Use-After-Free Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108633AltoPHP 'CVE-2019-13224' Use-After-Free Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108629AltoApache Struts Security Update (S2-021, S2-022, S2-023, S2-025)
1.3.6.1.4.1.25623.1.0.108628AltoApache Struts ClassLoader Manipulation Vulnerabilities (S2-021) - Linux
1.3.6.1.4.1.25623.1.0.108627AltoApache Struts Security Update (S2-020) - Version Check
1.3.6.1.4.1.25623.1.0.108626AltoApache Struts 2.x < 2.3.16.1 Multiple Vulnerabilities (S2-020) - Linux
1.3.6.1.4.1.25623.1.0.108624AltoApache Struts Security Update (S2-051, S2-052) - Version Check
1.3.6.1.4.1.25623.1.0.108623MedioDiscourse < 2.4.0.beta3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108622AltoTiki Wiki CMS Groupware End of Life (EOL) Detection
1.3.6.1.4.1.25623.1.0.108612AltoDiscourse < 2.4.0.beta2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108605AltoZNC < 1.7.4-rc1 Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.108603MedioDiscourse < 2.3.0.beta11 Third Party Component Vulnerability
1.3.6.1.4.1.25623.1.0.108602AltoDiscourse < 2.3.0.beta10 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108601MedioDiscourse < 2.3.0.beta9 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108600MedioDiscourse < 2.3.0.beta8 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.108599MedioDiscourse < 2.3.0.beta6 SSO Validation Vulnerability
1.3.6.1.4.1.25623.1.0.108598AltoDiscourse < 2.3.0.beta5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108597MedioDiscourse < 2.3.0.beta3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108596MedioDiscourse < 2.3.0.beta2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.108592MedioOTRS 5.0.x < 5.0.36, 6.0.x < 6.0.19, 7.0.x < 7.0.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108591AltoJenkins < 2.121.3 / < 2.138 ACL Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.108589MedioOTRS 7.0.x < 7.0.7 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.108588AltoPi-hole Ad-Blocker < 4.3 Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.108562AltoRuby on Rails 'CVE-2019-5418' LFI (Local File Inclusion) Vulnerability
1.3.6.1.4.1.25623.1.0.108561AltoDiscourse 'CVE-2019-5418' LFI (Local File Inclusion) Vulnerability
1.3.6.1.4.1.25623.1.0.10856MedioPHP-Nuke sql_debug Information Disclosure
1.3.6.1.4.1.25623.1.0.108559AltoWordPress Multiple Vulnerabilities - March19 (Windows)
1.3.6.1.4.1.25623.1.0.108558AltoWordPress Multiple Vulnerabilities - March19 (Linux)
1.3.6.1.4.1.25623.1.0.10855MedioOracle XSQLServlet XSQLConfig.xml File
1.3.6.1.4.1.25623.1.0.108544MedioMatomo Analytics < 3.8.0 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.108543MedioDiscourse < 2.2.0.beta2 Information Leak Vulnerability
1.3.6.1.4.1.25623.1.0.10854MedioOracle 9iAS mod_plsql directory traversal
1.3.6.1.4.1.25623.1.0.108535AltoAdminer 4.3.1 up to 4.6.2 File Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108534AltoAdminer 4.3.1 up to 4.6.2 File Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108533AltoAdminer <= 4.3.1 SSRF Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108532AltoAdminer <= 4.3.1 SSRF Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.10853AltoOracle 9iAS mod_plsql cross site scripting
1.3.6.1.4.1.25623.1.0.10852MedioOracle 9iAS Jsp Source File Reading
1.3.6.1.4.1.25623.1.0.108516AltophpMyAdmin 4.7.0 <= 4.7.6, 4.8.0 <= 4.8.3 XSRF/CSRF Vulnerability - PMASA-2018-7 (Windows)
1.3.6.1.4.1.25623.1.0.108515AltophpMyAdmin 4.7.0 <= 4.7.6, 4.8.0 <= 4.8.3 XSRF/CSRF Vulnerability - PMASA-2018-7 (Linux)
1.3.6.1.4.1.25623.1.0.108514MediophpMyAdmin 4.x < 4.8.4 Multiple Vulnerabilities - PMASA-2018-6, PMASA-2018-8 (Windows)
1.3.6.1.4.1.25623.1.0.108513MediophpMyAdmin 4.x < 4.8.4 Multiple Vulnerabilities - PMASA-2018-6, PMASA-2018-8 (Linux)
1.3.6.1.4.1.25623.1.0.108512AltoJenkins < 2.154 and < 2.138.4 LTS Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.108511AltoJenkins < 2.154 and < 2.138.4 LTS Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.108510AltoJenkins < 2.146 and < 2.138.2 LTS Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.10851MedioOracle 9iAS Java Process Manager
1.3.6.1.4.1.25623.1.0.108509AltoJenkins < 2.146 and < 2.138.2 LTS Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.108508AltoPHP Multiple Vulnerabilities - Dec18 (Windows)
1.3.6.1.4.1.25623.1.0.108507AltoPHP Multiple Vulnerabilities - Dec18 (Linux)
1.3.6.1.4.1.25623.1.0.108506MedioPHP 'CVE-2018-19935' - 'imap_mail' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108505MedioPHP 'CVE-2018-19935' - 'imap_mail' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.10850MedioOracle 9iAS Globals.jsa access
1.3.6.1.4.1.25623.1.0.108493MedioQNAP QTS < 4.2.6 build 20180829 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.10849MedioOracle 9iAS DAD Admin interface
1.3.6.1.4.1.25623.1.0.108487AltoD-Link DIR/DWR Devices Multiple Vulnerabilities - Oct18
1.3.6.1.4.1.25623.1.0.108486MedioD-Link DWR Devices 'CVE-2017-6190' Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.108482AltophpBB < 3.2.4 Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.108481MedioMatomo Analytics < 3.7.0 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.10848MedioOracle 9iAS Dynamic Monitoring Services
1.3.6.1.4.1.25623.1.0.108475MedioMatomo Analytics < 3.6.1 'reportTitle' XSS Vulnerability
1.3.6.1.4.1.25623.1.0.108474Otrophpinfo() output Detection
1.3.6.1.4.1.25623.1.0.108471AltoPHPMailer < 2.0.0 rc1 'SendmailSend' RCE Vulnerability
1.3.6.1.4.1.25623.1.0.108470MedioPHPMailer < 1.73 Long Header DoS Vulnerability
1.3.6.1.4.1.25623.1.0.10847MedioSilverStream database structure
1.3.6.1.4.1.25623.1.0.108469MedioPHPMailer < 2.0.7 / 2.1, 2.2 < 2.2.1 Email Header Injection Vulnerability
1.3.6.1.4.1.25623.1.0.108468AltoPHPMailer < 5.2.10 'html2text' Library RCE Vulnerability
1.3.6.1.4.1.25623.1.0.108467MedioPHPMailer < 5.2.14 SMTP CRLF Injection Vulnerability
1.3.6.1.4.1.25623.1.0.108466AltoPHPMailer End Of Life Detection
1.3.6.1.4.1.25623.1.0.10846MedioSilverStream directory listing
1.3.6.1.4.1.25623.1.0.108458MedioD-Link DSL Devices 'login.cgi' Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.108457MedioRoundcube Webmail < 1.3.7 Enigma Plugin PGP Vulnerability (EFAIL)
1.3.6.1.4.1.25623.1.0.108452MedioZNC < 1.7.1-rc1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108448AltoElasticsearch Public WAN (Internet) / Public LAN Accessible
1.3.6.1.4.1.25623.1.0.108440MedioCleartext Transmission of Sensitive Information via HTTP
1.3.6.1.4.1.25623.1.0.108439AltoPHPUnit 'CVE-2017-9841' Remote Code Execution Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.108438AltoDrupal Core Critical RCE Vulnerability (SA-CORE-2018-002) - Active Check
1.3.6.1.4.1.25623.1.0.108436MedioTwonky Server <= 8.5 Multiple Vulnerabilities (Active Check)
1.3.6.1.4.1.25623.1.0.108433MediophpIPAM < 1.2 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.108432AltophpIP Management 'CVE-2008-0538' Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.108431AltoTuleap 'CVE-2018-7538' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.108428AltoILIAS End Of Life Detection
1.3.6.1.4.1.25623.1.0.10840AltoOracle 9iAS mod_plsql Buffer Overflow
1.3.6.1.4.1.25623.1.0.10839AltoPHP.EXE / Apache HTTP Server Win32 Arbitrary File Reading Vulnerability
1.3.6.1.4.1.25623.1.0.10838MedioFastCGI samples Cross Site Scripting
1.3.6.1.4.1.25623.1.0.10837MedioFAQManager Arbitrary File Reading Vulnerability
1.3.6.1.4.1.25623.1.0.108364AltoElastic Kibana Reporting plugin 'CVE-2016-1000218' CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.108363AltoElasticsearch < 1.6.0 Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.10836AltoAgora CGI Cross Site Scripting
1.3.6.1.4.1.25623.1.0.108352MedioApache OpenMeetings 'CVE-2018-1286' Insufficient Access Controls Vulnerability
1.3.6.1.4.1.25623.1.0.108346MedioSCP/SFTP/FTP Sensitive Data Exposure via Config File
1.3.6.1.4.1.25623.1.0.108343AltoPi-hole Ad-Blocker < 3.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108331MedioMoinMoin < 1.9.9 Cross-Site Scripting Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.108330MedioMoinMoin < 1.9.9 Cross-Site Scripting Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.108329MedioMoinMoin < 1.9.8 Cross-Site Scripting Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108328MedioMoinMoin < 1.9.8 Cross-Site Scripting Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108327AltoMoinMoin 1.9 < 1.9.5 ACL Security Bug (Windows)
1.3.6.1.4.1.25623.1.0.108326AltoMoinMoin 1.9 < 1.9.5 ACL Security Bug (Linux)
1.3.6.1.4.1.25623.1.0.108325MedioMoinMoin < 1.9.4 Cross-Site Scripting Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.108324MedioMoinMoin < 1.9.4 Cross-Site Scripting Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.10831MedioPHP Rocket Add-in File Traversal
1.3.6.1.4.1.25623.1.0.108305AltoWestern Digital My Cloud Products Authentication Bypass and Remote Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.10830Mediozml.cgi Directory Traversal
1.3.6.1.4.1.25623.1.0.108297AltoCacti < 1.0.0 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.108296AltoCacti < 1.0.0 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.108293MedioPiwigo < 2.8.3 Multiple Vulnerabilities - Dec16
1.3.6.1.4.1.25623.1.0.108282MedioElastic Kibana X-Pack 'CVE-2017-8446' Impersonation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108281MedioElastic Kibana X-Pack 'CVE-2017-8446' Impersonation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108280AltoElastic Kibana X-Pack 'CVE-2017-8451' Open Redirect Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108279AltoElastic Kibana X-Pack 'CVE-2017-8451' Open Redirect Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108278MedioElastic Kibana X-Pack 'CVE-2017-8450' Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108277MedioElastic Kibana X-Pack 'CVE-2017-8450' Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108276MedioElastic Kibana X-Pack 'CVE-2017-8449' Insufficient Access Restriction Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108275MedioElastic Kibana X-Pack 'CVE-2017-8449' Insufficient Access Restriction Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108274AltoElastic Kibana X-Pack 'CVE-2017-8448' Privilege Elevation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108273AltoElastic Kibana X-Pack 'CVE-2017-8448' Privilege Elevation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108272AltoElastic Kibana X-Pack 'CVE-2017-8447' Insufficient Access Restriction Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108271AltoElastic Kibana X-Pack 'CVE-2017-8447' Insufficient Access Restriction Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108270MedioElastic Kibana X-Pack 'CVE-2017-8445' TLS Trust Manager Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108269MedioElastic Kibana X-Pack 'CVE-2017-8445' TLS Trust Manager Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108268MedioElastic Kibana X-Pack 'CVE-2017-8443' Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108267MedioElastic Kibana X-Pack 'CVE-2017-8443' Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108266MedioElastic Kibana X-Pack 'CVE-2017-8442' Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.108265MedioElastic Kibana X-Pack 'CVE-2017-8442' Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.108264MedioElastic Kibana X-Pack 'CVE-2017-8441' Insufficient Access Restriction Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108263MedioElastic Kibana X-Pack 'CVE-2017-8441' Insufficient Access Restriction Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108262AltoElastic Kibana X-Pack 'CVE-2017-8438' Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108261AltoElastic Kibana X-Pack 'CVE-2017-8438' Privilege Escalation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108260MedioElastic Kibana X-Pack 'CVE-2016-10364' Insufficient Access Restriction Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.10826MedioUnprotected Netware Management Portal
1.3.6.1.4.1.25623.1.0.108259MedioElastic Kibana X-Pack 'CVE-2016-10364' Insufficient Access Restriction Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108246AltoWestern Digital My Cloud Products Dropbox App Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.108243AltoApache Struts Security Update (S2-053) - Active Check
1.3.6.1.4.1.25623.1.0.108242AltophpMyAdmin 3.x < 3.3.10.3; 3.4.x < 3.4.3.2 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.108241AltophpMyAdmin 3.x < 3.3.10.3; 3.4.x < 3.4.3.2 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.108240AltophpMyAdmin 3.4.x < 3.4.3.2 Multiple Directory Traversal Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.108239AltophpMyAdmin 3.4.x < 3.4.3.2 Multiple Directory Traversal Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.108238MediophpMyAdmin 3.5.x < 3.5.3 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.108237MediophpMyAdmin 3.5.x < 3.5.3 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.108236MediophpMyAdmin 'CVE-2011-4634' Multiple Cross-Site Scripting (XSS) Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.108235MediophpMyAdmin 'CVE-2011-4634' Multiple Cross-Site Scripting (XSS) Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.108234MediophpMyAdmin 'CVE-2011-4107' XML External Entity (XXE) Injection Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108233MediophpMyAdmin 'CVE-2011-4107' XML External Entity (XXE) Injection Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108231MediophpMyAdmin 'CVE-2014-4954' Cross-Site Scripting Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108230MediophpMyAdmin 'CVE-2014-4954' Cross-Site Scripting Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108229MediophpMyAdmin Multiple Cross-Site Scripting Vulnerabilities - Jul14 (Linux)
1.3.6.1.4.1.25623.1.0.108228MediophpMyAdmin Multiple Cross-Site Scripting Vulnerabilities - Jul14 (Windows)
1.3.6.1.4.1.25623.1.0.108226AltophpMyAdmin 'CVE-2013-4729' Global Variable Scope Injection (Windows)
1.3.6.1.4.1.25623.1.0.108225AltophpMyAdmin 'CVE-2013-4729' Global Variable Scope Injection (Linux)
1.3.6.1.4.1.25623.1.0.108224MediophpMyAdmin 'CVE-2013-3742' Cross-Site Scripting Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108223MediophpMyAdmin 'CVE-2013-3742' Cross-Site Scripting Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108222AltophpMyAdmin Multiple Security Vulnerabilities - 2 - Apr13 (Linux)
1.3.6.1.4.1.25623.1.0.108221AltophpMyAdmin Multiple Security Vulnerabilities - 2 - Apr13 (Windows)
1.3.6.1.4.1.25623.1.0.108214AltophpMyAdmin Multiple Security Vulnerabilities Apr13 (Linux)
1.3.6.1.4.1.25623.1.0.108213AltophpMyAdmin Multiple Security Vulnerabilities Apr13 (Windows)
1.3.6.1.4.1.25623.1.0.108212MediophpMyAdmin Multiple XSS Vulnerabilities Aug12 (Linux)
1.3.6.1.4.1.25623.1.0.108211MediophpMyAdmin Multiple XSS Vulnerabilities Aug12 (Windows)
1.3.6.1.4.1.25623.1.0.108210MediophpMyAdmin Multiple XSS Vulnerabilities Sep11 (Linux)
1.3.6.1.4.1.25623.1.0.108209MediophpMyAdmin Multiple XSS Vulnerabilities Sep11 (Windows)
1.3.6.1.4.1.25623.1.0.108208AltoCacti <= 0.8.8b Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.108207AltoCacti <= 0.8.8b Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.108206AltoOpenEMR <= 5.0.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108196MedioGreenbone Security Assistant 6.0 < 6.0.8 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.108195MedioGreenbone Security Assistant 6.0 < 6.0.9 Denial-of-Service Vulnerability
1.3.6.1.4.1.25623.1.0.108194AltoCybozu Garoon Multiple Vulnerabilities (Jul 2017)
1.3.6.1.4.1.25623.1.0.108193MedioCybozu Garoon Multiple Vulnerabilities (Apr 2017)
1.3.6.1.4.1.25623.1.0.10819MedioPIX Firewall Manager Directory Traversal
1.3.6.1.4.1.25623.1.0.108184MedioPiwigo <= 2.9.0 Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.108183AltoMautic <= 1.4.1 Multiple CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.108181AltoBigTree CMS <= 4.2.18 Multiple CSRF and XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.108180MedioElastic Kibana 'CVE-2017-8440' Cross-site scripting (XSS) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.10818AltoAlchemy Eye HTTP Command Execution
1.3.6.1.4.1.25623.1.0.108179MedioElastic Kibana 'CVE-2017-8440' Cross-site scripting (XSS) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108178MedioElastic Kibana 'CVE-2017-8439' Cross-site scripting (XSS) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108177MedioElastic Kibana 'CVE-2017-8439' Cross-site scripting (XSS) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108176AltoCybozu Garoon Multiple Vulnerabilities (Oct 2016)
1.3.6.1.4.1.25623.1.0.108175AltoDolibarr ERP/CRM 'user/index.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.108174AltoEyes Of Network (EON) 'logout.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.108170MedioRoundcube Webmail CVE-2015-5381 - CVE-2015-5383 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.10817MedioInteractive Story Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.108169AltoEyes Of Network (EON) <= 5.0 Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.108161MedioApache Ambari 2.2.2 - 2.4.2 / 2.5.0 Sensitive Data Exposure
1.3.6.1.4.1.25623.1.0.108160AltoDolibarr ERP & CRM <= 4.0.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108159MedioApache Ambari XML injection vulnerability in Hive View
1.3.6.1.4.1.25623.1.0.108158AltoManageEngine ServiceDesk Plus < 9.0 Access Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.108156MedioWordPress Password Reset CVE-2017-8295 Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108155MedioWordPress Password Reset CVE-2017-8295 Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108154MedioJoomla! CVE-2017-7988 Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.108153MedioRoundcube Webmail 'Crafted SVG' Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.108152MedioConcrete5 <= 5.6.3.4 Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.108151MedioMantisBT 2.3.x < 2.3.2 Cross Site Scripting Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108150MedioMantisBT 2.3.x < 2.3.2 Cross Site Scripting Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108149AltoWestern Digital My Cloud Products Authentication Bypass and Multiple Remote Command Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.108145MediovBulletin 'parse_url' Server Side Request Forgery (SSRF) Vulnerability
1.3.6.1.4.1.25623.1.0.108144AltoBigTree CMS < 4.2.17 Unrestricted File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.108143AltoBigTree CMS <= 4.2.17 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.108142AltoSymphony CMS <= 2.6.11 Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.108141AltoTeamPass Multiple Security Vulnerabilities - Jan16
1.3.6.1.4.1.25623.1.0.108140AltoMantisBT Pre-Auth Remote Password Reset Vulnerability
1.3.6.1.4.1.25623.1.0.10814MedioAllaire JRun directory browsing vulnerability
1.3.6.1.4.1.25623.1.0.108139AltoPHP Server Side Request Forgery Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108138AltoPHP Server Side Request Forgery Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108137AltoXOOPS 'findusers.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.108136MedioNagios 'corewindow' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.108133AltophpMyAdmin Multiple Security Vulnerabilities - 04 - Dec16 (Linux)
1.3.6.1.4.1.25623.1.0.108132AltophpMyAdmin Multiple Security Vulnerabilities - 04 - Dec16 (Windows)
1.3.6.1.4.1.25623.1.0.108131MediophpMyAdmin Multiple Security Vulnerabilities - 03 - Dec16 (Linux)
1.3.6.1.4.1.25623.1.0.108130MediophpMyAdmin Multiple Security Vulnerabilities - 03 - Dec16 (Windows)
1.3.6.1.4.1.25623.1.0.108129AltophpMyAdmin Multiple Security Vulnerabilities - 02 - Dec16 (Linux)
1.3.6.1.4.1.25623.1.0.108128AltophpMyAdmin Multiple Security Vulnerabilities - 02 - Dec16 (Windows)
1.3.6.1.4.1.25623.1.0.108127MediophpMyAdmin Multiple Security Vulnerabilities - 01 - Dec16 (Linux)
1.3.6.1.4.1.25623.1.0.108126MediophpMyAdmin Multiple Security Vulnerabilities - 01 - Dec16 (Windows)
1.3.6.1.4.1.25623.1.0.108125AltophpMyAdmin SQL Injection and Multiple XSS Vulnerabilities Dec16 (Linux)
1.3.6.1.4.1.25623.1.0.108124AltophpMyAdmin SQL Injection and Multiple XSS Vulnerabilities Dec16 (Windows)
1.3.6.1.4.1.25623.1.0.108123MediophpMyAdmin CVE-2016-4412 Open Redirection Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108122MediophpMyAdmin CVE-2016-4412 Open Redirection Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108121AltoApache Ambari Insufficient ACLs during Installation
1.3.6.1.4.1.25623.1.0.108120AltoMODX Revolution CMS Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.108119MedioMantisBT Multiple Cross Site Scripting Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.108118MedioMantisBT adm_config_report.php 'action' parameter Cross Site Scripting Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108117MedioMantisBT Multiple Cross Site Scripting Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.108116MedioMantisBT adm_config_report.php 'action' parameter Cross Site Scripting Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108115AltoHorde Webmail Remote Code Execution Vulnerability in Horde_Crypt
1.3.6.1.4.1.25623.1.0.108113AltoMediaWiki Multiple Vulnerabilities - Mar15 (Windows)
1.3.6.1.4.1.25623.1.0.108112AltoMediaWiki Multiple Vulnerabilities - Mar15 (Linux)
1.3.6.1.4.1.25623.1.0.108111AltoMediaWiki Multiple Vulnerabilities - Dec15 (Linux)
1.3.6.1.4.1.25623.1.0.108110AltoMediaWiki Multiple Vulnerabilities - Dec15 (Windows)
1.3.6.1.4.1.25623.1.0.10811AltoActivePerl perlIS.dll Buffer Overflow
1.3.6.1.4.1.25623.1.0.108108AltoKunena Forum Extension 'CVE-2009-4550' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.108107AltoJoomla Kunena Forum Extension < 3.0.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108106MedioKunena Forum Extension 'message subject' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.108104MedioMantisBT 'view_type' Cross Site Scripting Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108103MedioMantisBT 'view_type' Cross Site Scripting Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108101AltoDrupal Multiple Vulnerabilities Jan17 (Linux)
1.3.6.1.4.1.25623.1.0.108100AltoDrupal Multiple Vulnerabilities Jan17 (Windows)
1.3.6.1.4.1.25623.1.0.108098AltoTenable Nessus < 6.10.2 Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.108097MedioRoundcube Webmail CVE-2017-6820 Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.108096AltoJenkins Multiple Vulnerabilities (Feb 2017) - Windows
1.3.6.1.4.1.25623.1.0.108095AltoJenkins Multiple Vulnerabilities (Feb 2017) - Linux
1.3.6.1.4.1.25623.1.0.108093AltoExponent CMS < 2.4.0 Multiple SQL Injection and Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.108092AltoMediaWiki Multiple Vulnerabilities - Sep15 (Linux)
1.3.6.1.4.1.25623.1.0.108091AltoMediaWiki Multiple Vulnerabilities - Sep15 (Windows)
1.3.6.1.4.1.25623.1.0.108087MedioPayPal PHP Merchant SDK <= 3.9.1 Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.108077AltoExponent CMS 'source_selector.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.108076AltophpMyAdmin 4.0.x < 4.0.10.19, 4.4.x < 4.4.15.10 and 4.6.x < 4.6.6 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.108075AltophpMyAdmin 4.0.x < 4.0.10.19, 4.4.x < 4.4.15.10 and 4.6.x < 4.6.6 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.108074MedioAtlassian JIRA < 7.2.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.108073MedioPiwigo < 2.8.6 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.108069AltoWordPress < 4.7.2 Multiple Security Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.108068AltoWordPress < 4.7.2 Multiple Security Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.108067AltoZimbra Collaboration < 8.7.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108066AltoEGroupware Multiple CSRF and Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.108065AltoEGroupware 'unserialize()' Multiple PHP Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.108064MedioTiki Wiki CMS Groupware 'fixedURLData' Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.108063AltoJenkins 'Java Deserialization' Remote Code Execution Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.108062AltoJenkins 'Java Deserialization' Remote Code Execution Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.108061AltoMagento < 2.0.6 Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.108060AltoSerendipity <= 2.0.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108059AltoFoswiki Topic Settings Remote Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.108058AltoTYPO3 Extbase Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.108051MedioPHPMailer < 5.2.22 Local Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.108050MedioMantisBT 'view_type' Cross Site Scripting Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108049MedioMantisBT 'view_type' Cross Site Scripting Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108048MedioSymphony CMS < 2.6.10 Cross-Site Scripting and Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.108047AltoWordPress < 4.7.1 Multiple Security Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.108046AltoWordPress < 4.7.1 Multiple Security Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.108040MedioTenable Nessus < 6.9.3 Stored Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.108035AltoWestern Digital MyCloud Products Multiple Remote Command Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.108024AltoRoundcube Webmail < 1.1.5 Cross Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.108023AltoRoundcube Webmail Remote Code Execution Vulnerability via mail()
1.3.6.1.4.1.25623.1.0.108019MedioTenable Nessus < 6.9.1 Stored Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.108009MedioPootle Server < 2.7.3 Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.108007AltoTwonky Server Unprotected Web Console
1.3.6.1.4.1.25623.1.0.108006AltoTwonky Server Writing of Arbitrary Files Vulnerability
1.3.6.1.4.1.25623.1.0.108005AltoTwonky Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.108004MedioTwonky Server Cross Site Scripting and HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.10799AltoIBM-HTTP-Server View Code
1.3.6.1.4.1.25623.1.0.10797MedioColdFusion Debug Mode
1.3.6.1.4.1.25623.1.0.10791AltoUltraseek Web Server Detect
1.3.6.1.4.1.25623.1.0.10789MedioNovell Groupwise WebAcc Information Disclosure
1.3.6.1.4.1.25623.1.0.10783AltoPCCS-Mysql User/Password Exposure
1.3.6.1.4.1.25623.1.0.10782AltoFormMail Insufficient Spam Protection
1.3.6.1.4.1.25623.1.0.10781MedioOutlook Web anonymous access
1.3.6.1.4.1.25623.1.0.10780MedioCGIEmail's Cross Site Scripting Vulnerability (cgicso)
1.3.6.1.4.1.25623.1.0.10779AltoCGIEmail's CGICso (Send CSO via CGI) Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.10778MedioUnprotected SiteScope Service
1.3.6.1.4.1.25623.1.0.10776AltoPower Up Information Disclosure
1.3.6.1.4.1.25623.1.0.10775AltoE-Shopping Cart Arbitrary Command Execution (WebDiscount)
1.3.6.1.4.1.25623.1.0.10774AltoShopPlus Arbitrary Command Execution
1.3.6.1.4.1.25623.1.0.10773AltoMacOS X Finder '.FBCIndex' Information Disclosure
1.3.6.1.4.1.25623.1.0.10772AltoPHP-Nuke copying files security vulnerability (admin.php)
1.3.6.1.4.1.25623.1.0.10770MediosglMerchant Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.10769AltoChecks for listrec.pl
1.3.6.1.4.1.25623.1.0.10765MedioSQLQHit Directory Structure Disclosure
1.3.6.1.4.1.25623.1.0.10764AltoShopping Cart Arbitrary Command Execution (Hassan)
1.3.6.1.4.1.25623.1.0.107633AltoTenable Nessus < 8.3.0 Multiple Vulnerabilities (TNS-2019-02)
1.3.6.1.4.1.25623.1.0.10756MedioMacOS X Finder '.DS_Store' Information Disclosure
1.3.6.1.4.1.25623.1.0.10755MedioMicrosoft Exchange Public Folders Information Leak
1.3.6.1.4.1.25623.1.0.107532AltoTenable Nessus < 8.2.2 Stored XSS Vulnerability (TNS-2019-01)
1.3.6.1.4.1.25623.1.0.10745MedioWorldClient for MDaemon Server Detection
1.3.6.1.4.1.25623.1.0.107444MedioTenable Nessus < 7.1.4 Multiple Vulnerabilities (TNS-2018-17)
1.3.6.1.4.1.25623.1.0.107443MedioTenable Nessus < 8.1.1 Multiple Vulnerabilities (TNS-2018-16)
1.3.6.1.4.1.25623.1.0.10740MedioSiteScope Web Managegment Server Detection (HTTP)
1.3.6.1.4.1.25623.1.0.10739AltoNovell Web Server NDS Tree Browsing
1.3.6.1.4.1.25623.1.0.10738BajoOracle Web Administration Server Detection
1.3.6.1.4.1.25623.1.0.107374AltoOCS Inventory NG <= 2.5.0 Remote Shell Upload Vulnerability
1.3.6.1.4.1.25623.1.0.107358MedioTenable Nessus Multiple Vulnerabilities (TNS-2018-14)
1.3.6.1.4.1.25623.1.0.107339MedioInfoblox NetMRI 7.1.1 Reflected Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.10733AltoInterScan VirusWall Remote Configuration Vulnerability
1.3.6.1.4.1.25623.1.0.107322MedioPKP Open Journal Systems 3.X XSS Vulnerability
1.3.6.1.4.1.25623.1.0.107307MedioUnprotected Web App Installers (HTTP)
1.3.6.1.4.1.25623.1.0.107305MedioSensitive File Disclosure (HTTP)
1.3.6.1.4.1.25623.1.0.107302AltoWordPress Disable Comments Plugin CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.107299MedioTrendNet Routers AUTHORIZED_GROUP Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.107297MedioSquid Proxy Cache Security Update Advisory SQUID-2018:2
1.3.6.1.4.1.25623.1.0.107296MedioSquid Proxy Cache Security Update Advisory SQUID-2018:2 (Linux)
1.3.6.1.4.1.25623.1.0.107294MedioSquid Proxy Cache Security Update Advisory SQUID-2018:1
1.3.6.1.4.1.25623.1.0.107293MedioSquid Proxy Cache Security Update Advisory SQUID-2018:1 (Linux)
1.3.6.1.4.1.25623.1.0.107291MedioElastic Kibana 'CVE-2018-3821' Cross-Site Scripting (XSS) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.107290MedioElastic Kibana 'CVE-2018-3821' Cross-Site Scripting (XSS) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107289MedioElastic Kibana 'CVE-2018-3820' Cross-Site Scripting (XSS) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107288MedioElastic Kibana 'CVE-2018-3820' Cross-Site Scripting (XSS) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.107287AltoElastic Kibana X-Pack CVE-2018-3819 Open Redirect Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107286AltoElastic Kibana X-Pack CVE-2018-3819 Open Redirect Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.107285AltoElastic Kibana Arbitrary Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107284AltoElastic Kibana Arbitrary Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.107283MedioElastic Kibana 'CVE-2018-3818' Cross-Site Scripting (XSS) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107282MedioElastic Kibana 'CVE-2018-3818' Cross-Site Scripting (XSS) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.107277MedioKodi Multiple Vulnerabilities June 2017 (Windows)
1.3.6.1.4.1.25623.1.0.107276MedioKodi Multiple Vulnerabilities June 2017 (Linux)
1.3.6.1.4.1.25623.1.0.107275AltoQNAP QTS Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.107274AltoQNAP QTS Unauthenticated Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.107273AltoTeamviewer Session Hijacking Vulnerability
1.3.6.1.4.1.25623.1.0.107271MedioPiwigo Sql Injection Vulnerability
1.3.6.1.4.1.25623.1.0.107264AltoMeeting Room Booking System Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.107263AltoGeneko Routers Information Disclosure Vulnerability (Active Check)
1.3.6.1.4.1.25623.1.0.107259AltoCouchDB Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.107258AltoCouchDB Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.107257AltoAmetys CMS Unauthenticated Password Reset Vulnerability
1.3.6.1.4.1.25623.1.0.107255MedioMyBB Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.107251AltoManageEngine Applications Manager < 13500 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.107250AltoWebmin Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.107249AltoWebmin Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.107248AltoRancher Server Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.107243AltoD-Link 850L Firmware B1 Admin Password Disclosure Vulnerability (remote)
1.3.6.1.4.1.25623.1.0.107242AltoD-Link DIR-850L Rev.A1 < 1.20 / Rev.B1 < 2.20 XSS / Backdoor / Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.107238AltoTYPO3 Frontend Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.107237AltoA2Billing Backup File Download / Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.107235MedioWpJobBoard Multiple Cross Site Web Vulnerabilities
1.3.6.1.4.1.25623.1.0.107231MedioJetBrains IntelliJ-based IDEs <= 2016.1 Multiple Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.107230AltoJenkins Deserialization Vulnerability - CVE-2016-0792
1.3.6.1.4.1.25623.1.0.107229AltoNETGEAR DGN2200 CVE-2017-6334 Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.107227AltoGLPI 0.90.4 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.107226MedioVaadin Javascript Injection
1.3.6.1.4.1.25623.1.0.107225AltoNetGain Enterprise Manager Authentication Bypass / Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.107224MedioAtlassian Confluence CVE-2017-9505 Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.107222AltoZenbership 1.0.8 CMS - Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.107221MedioArachni v1.5-0.5.11 - Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.107219MedioEvolution Script CMS 5.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.107215MedioComposr CMS v10.0.0 - Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.107202MedioLinksys E1500/E2500 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.107201AltoWordPress < 4.7.5 Multiple Security Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.107200AltoWordPress < 4.7.5 Multiple Security Vulnerabilities (Win)
1.3.6.1.4.1.25623.1.0.107199AltoRedHat JBoss Enterprise Application Platform XML External Entity Injection Vulnerability
1.3.6.1.4.1.25623.1.0.107191AltoIntel Active Management Technology WPA2 Key Reinstallation Vulnerabilities - KRACK
1.3.6.1.4.1.25623.1.0.107190MedioSmarterStats Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.107187AltoVacron NVR RCE Vulnerability
1.3.6.1.4.1.25623.1.0.107186AltoMagento CMS Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.107181AltoScrumWorks Pro 6.7.0 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.10718MedioDCShop exposes sensitive files
1.3.6.1.4.1.25623.1.0.1071655555AltoCybozu Garoon Multiple Vulnerabilities (Aug 2016)
1.3.6.1.4.1.25623.1.0.107165AltoCybozu Garoon Multiple Vulnerabilities - Aug16
1.3.6.1.4.1.25623.1.0.107163MedioCybozu Mailwise Multiple Vulnerabilities Aug-2016
1.3.6.1.4.1.25623.1.0.10716MedioOmniPro HTTPd 2.08 scripts source full disclosure
1.3.6.1.4.1.25623.1.0.107158MedioJoomla! CVE-2017-8057 Multiple Full Path Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.107157AltoJenkins Multiple Vulnerabilities (Apr 2017) - Windows
1.3.6.1.4.1.25623.1.0.107156AltoJenkins Multiple Vulnerabilities (Apr 2017) - Linux
1.3.6.1.4.1.25623.1.0.107153AltoXOOPS <= 2.5.8.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.107152AltoBrother Devices - Authentication Bypass / Password Change Exploit
1.3.6.1.4.1.25623.1.0.107151AltoCybozu Office CVE-2016-4871 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.107150AltoCybozu Office CVE-2016-4871 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10715MedioBEA WebLogic Scripts Server scripts Source Disclosure
1.3.6.1.4.1.25623.1.0.107149AltoCybozu Office Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.107147MedioForeman CVE-2017-2672 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.107146AltoNextcloud Server Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.107145AltoNextcloud Server Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.107128MedioManageEngine ADManager Plus < 6.5 build 6541 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.107121AltoDell SonicWALL GMS/Analyzer 8.x < 8.2 Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.107119MedioDell SonicWALL SMA 8.1 XSS / CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.107117AltoApache Wicket Denial-of-Service Vulnerability
1.3.6.1.4.1.25623.1.0.107116AltoPiwigo Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.107115AltoHoros Web Portal Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.107111Altontopng Username Enumeration Vulnerability
1.3.6.1.4.1.25623.1.0.107110Altontopng < 2.2 Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.10711MedioSambar webserver pagecount hole
1.3.6.1.4.1.25623.1.0.107100AltoEmby Server Directory Traversal Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.107099AltoEmby Server <= 3.2.5 Directory Traversal Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.107059AltoNagios Log Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.107055AltoOpenSSL Use-After-Free Fix Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107054AltoOpenSSL Use-After-Free Fix vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.107047AltophpIPAM <= 1.2.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.107045AltoLoxone Smart Home Default Admin Login (HTTP)
1.3.6.1.4.1.25623.1.0.107043AltoNUUO NVRmini 2 3.0.8 - Local File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.107029MedioTenable Nessus <= 8.4.0 Multiple XSS Vulnerabilities (TNS-2019-04)
1.3.6.1.4.1.25623.1.0.107024AltoJoomla J2Store 3.1.6 Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.107023MedioJoomla SmartFormer 2.4.1 Shell Upload Vulnerability
1.3.6.1.4.1.25623.1.0.107021MedioCPython Man In The Middle Attack Vulnerability
1.3.6.1.4.1.25623.1.0.107019MedioMantisBT 'View Filters' And 'Edit Filter' Pages XSS Vulnerability (Jun 2019)
1.3.6.1.4.1.25623.1.0.107012MedioWordPress WP Mobile Detector Plugin 3.5 - Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.107010AltoPowerFolder < 10.5.394 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.107007AltoApache Struts Security Update (S2-032) - Active Check
1.3.6.1.4.1.25623.1.0.107003AltoMeteocontrol WEB'log Admin Password Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.107001MedioGLPI 0.92.0 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106999MedioSendio Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.106998MedioCacti XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.106997MedioCacti XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.106987MedioPHPMailer XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106986AltoGreen Packet Routers OS Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106985AltoUbiquiti Networks Products Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.106984AltoUbiquiti Networks EdgeRouter XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106983AltoREDDOX Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106980AltoDell SonicWALL Secure Remote Access (SRA) Multiple Remote Command Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.106979AltoIBM Tivoli Entpoint Manager Multiple Vulnerabilities July17
1.3.6.1.4.1.25623.1.0.106969AltoManageEngine Desktop Central < 10.0.092 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.106968MedioWordPress Relevanssi Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106967MedioownCloud Multiple Vulnerabilities May17
1.3.6.1.4.1.25623.1.0.106966MedioownCloud Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.106962MedioTiki Wiki CMS Groupware XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106961MedioTiki Wiki CMS Groupware XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106960MedioWordPress WP Statistics Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106959MedioWordPress Download Manager Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106958AltoWordPress Download Manager Plugin Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.106952AltoDasan Networks GPON ONT Devices Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106939AltoEMC Data Protection Advisor Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106936AltoPelco VideoXpert Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106934MedioApache Solr Inter-Node Communication Vulnerability (SOLR-10624) (Linux)
1.3.6.1.4.1.25623.1.0.106933MedioCacti XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.106932MedioCacti XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.106923AltoTIBCO JasperReports Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106921AltoPiwigo Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106919AltoRSA Archer Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106917AltoHUMAX Gateway Backup File Download Vulnerability
1.3.6.1.4.1.25623.1.0.106910AltoTuleap Remote OS Command Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.106908AltoDolibarr ERP/CRM Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106907AltoMultiple IP-Cameras Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.106906AltoVTScada Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106904AltoMatrixSSL Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106903AltoSophos XG Firewall < 16.05.5 MR5 Path Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.106888AltoECAVA IntegraXor SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106887MedioCitrix XenMobile Server XXE Processing Vulnerability
1.3.6.1.4.1.25623.1.0.106886AltoAnti-Web Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.106884AltoMediaWiki Multiple Vulnerabilities - April17 (Windows)
1.3.6.1.4.1.25623.1.0.106883AltoMediaWiki Multiple Vulnerabilities - April17 (Linux)
1.3.6.1.4.1.25623.1.0.106881AltoHP SiteScope Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106880MedioQNAP QTS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106879AltoPiwigo Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106878AltoAtlassian Bamboo Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106877MedioIntel Active Management Technology Clickjacking Vulnerability
1.3.6.1.4.1.25623.1.0.106876AltoAerohive Networks HiveOS Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106874AltoApache Hadoop Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106872AltoViMbAdmin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106869MedioAtlassian Confluence Access Restriction Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.106867AltoLogPoint Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106865AltoSophos Cyberoam UMT/NGFW XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106863AltoOTRS Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.106862AltoSymantec Messaging Gateway Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106861Altoatmail Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106848AltoPeplink Balance Routers Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106846AltoRiverbed SteelHead Arbitrary File Read Vulnerability
1.3.6.1.4.1.25623.1.0.106843AltoAdvantech MESR901 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.106839AltoTerramaster NAS File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.106838AltoVICIdial Remote OS Command Execution Vulnerability (May 2017)
1.3.6.1.4.1.25623.1.0.106836MedioZimbra Collaboration XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106835AltoZabbix Server Active Proxy Trapper Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106832AltoInvoicePlane Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106831MedioMantisBT CSRF Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.106825AltoApache Archiva CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.106824AltoMcAfee ePolicy Orchestrator Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.106823MedioMantisBT CSRF Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.106821AltoKodak InSite XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106819AltoManageEngine ServiceDesk Plus Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.106818AltoRaritan PowerIQ Rails RCE Vulnerability
1.3.6.1.4.1.25623.1.0.106809AltoManageEngine Desktop Central < 10.0.082 Remote Control Privilege Violation Vulnerability
1.3.6.1.4.1.25623.1.0.106804AltoRoundcube Webmail Password Reset Vulnerability
1.3.6.1.4.1.25623.1.0.106799AltoMODX Revolution CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106798AltoLogrhythm Network Monitor Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106795MedioSilverStripe CMS Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106792AltoMagento Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.106791MedioAtlassian Confluence Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106790AltoManageEngine Password Manager Pro CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.106789AltoApache Traffic Server (ATS) Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106788AltoMura CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106786MedioCloudera Manager Configuration Download Vulnerability
1.3.6.1.4.1.25623.1.0.106785AltoSquirrelMail < 1.4.23 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106784MedioMediaWiki Multiple Vulnerabilities - Aug16 (Windows)
1.3.6.1.4.1.25623.1.0.106783MedioMediaWiki Multiple Vulnerabilities - Aug16 (Linux)
1.3.6.1.4.1.25623.1.0.106782AltowePresent WiPG Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.10678MedioApache HTTP Server /server-info accessible (HTTP)
1.3.6.1.4.1.25623.1.0.10677MedioApache HTTP Server /server-status accessible (HTTP)
1.3.6.1.4.1.25623.1.0.106765MedioPhusion Passenger File Overwrite Vulnerability
1.3.6.1.4.1.25623.1.0.106763MedioBugzilla XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106762MedioConcrete5 Header Injection and CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.106761AltoAtlassian JIRA Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106760MedioAtlassian Bitbucket Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.106758AltoAtlassian JIRA XXE / Deserialization Vulnerability
1.3.6.1.4.1.25623.1.0.106756AltoGeneric HTTP Directory Traversal (HTTP Web Root Check)
1.3.6.1.4.1.25623.1.0.106747AltoSolarWinds Log and Event Manager Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106746AltoSchneider Electric homeLYnk Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106744AltoZimbra Collaboration Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106743MedioMoxa AWK Series asqc.asp Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106741MedioMoxa AWK Series Systemlog Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106739MedioKaseya VSA Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106736AltoHPE Universal CMDB Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106717AltoUbiquiti Networks Products Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106715MedioSplunk Enterprise Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106714MedioSplunk Light Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.106713AltoSplunk Enterprise XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106712AltoApache Ambari Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106711AltoApache Ambari Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106710MedioIcinga XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106707MedioNextcloud Authorization Check Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.106706MedioNextcloud Authorization Check Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.106705MedioNextcloud Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.106704MedioNextcloud Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.106703AltoNextcloud Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.106702AltoNextcloud Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.106700MediophpIPAM <= 1.2.1 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.10670MedioPHP3 Physical Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106698AltoSolarWinds Log and Event Manager SSH Jailbreak and Privilege Escalation Vulnerabilities
1.3.6.1.4.1.25623.1.0.106697MedioCMS Made Simple Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.106696AltoNuxeo Platform Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.106682MedioZoneMinder XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106681AltoMcAfee ePolicy Orchestrator SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106680MedioPostfix Admin Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.106678AltoChef Manage RCE Vulnerability
1.3.6.1.4.1.25623.1.0.106672AltoSICUNET Access Controller Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106669Altob2evolution File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.106668MedioWeblate Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106666AltoBigTree CMS Multiple CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.106653AltoAtlassian Crowd Struts2 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.106652AltoAtlassian Bamboo Struts2 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.106651AltoLogsign Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106649AltoACTi Cameras Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106645MedioMantisBT XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.106644MedioMantisBT XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.106643MedioMantisBT XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.106642MedioMantisBT XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.106641AltoWatchGuard Fireware XTM Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106639MedioCloudera Manager Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106638MedioNagVis XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106636AltoMultiple IP-Cameras (P2P) WIFICAM Cameras Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106635AltoOpenEMR Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106632AltoNetGain Enterprise Manager OS Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106629MedioKaltura Server Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.106628AltoCambium Networks ePMP 1000 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106623MedioMoxa EDR-810 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106622MedioPlone CMS Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106621AltoPlone CMS Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.10662OtroWeb mirroring
1.3.6.1.4.1.25623.1.0.106618MedioSawmill Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.106617AltoAlienVault OSSIM/USM Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106616AltodotCMS SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106615MedioMantisBT Weak Content Security Policy Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.106614AltodotCMS H2 Database Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106613AltoZabbix SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106612MedioMantisBT Weak Content Security Policy Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.106611MedioMantisBT XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.106610MedioMantisBT XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.106608MedioMcAfee ePolicy Orchestrator XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106607AltoECAVA IntegraXor Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106606AltoNagios Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.106587AltoD-Link DIR Routers HNAP Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.106586MedioKodi Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.106585AltoSchneider Electric Modicon M340 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.106581MedioAccellion FTA Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106580MedioownCloud Multiple Vulnerabilities Feb17 (Windows)
1.3.6.1.4.1.25623.1.0.106579MedioownCloud Multiple Vulnerabilities Feb17 (Linux)
1.3.6.1.4.1.25623.1.0.106577AltoJUNG Smart Visu Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106576AltoDell SonicWALL Secure Remote Access (SRA) CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.106575AltoTeleopti WFM Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106572MediodotCMS Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.106568AltoSplunk Light libarchive Vulnerabilities
1.3.6.1.4.1.25623.1.0.106567AltoSplunk Enterprise libarchive Vulnerabilities
1.3.6.1.4.1.25623.1.0.106566MedioSplunk Light DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106565MedioSplunk Enterprise DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106564AltoZoneMinder Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106563AltoIBM UrbanCode Deploy Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106559AltoRevive Adserver Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106558AltoHP Helion Eucalyptus Remote Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.106551MedioTrueConf Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106549MedioEMC Data Protection Advisor Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.106545AltoZabbix Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106541AltoSplunk Enterprise HTTP Request Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106540AltoSplunk Light Python Vulnerabilities
1.3.6.1.4.1.25623.1.0.106539AltoSplunk Enterprise Python Vulnerabilities
1.3.6.1.4.1.25623.1.0.106538AltoCMS Made Simple CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.106537Altob2evolution Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106536MedioNETGEAR Devices Password Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106535Mediob2evolution Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.106521MedioZoneMinder Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106519AltoBlackBerry Enterprise Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106517MedioMatrixSSL Cryptographic Vulnerability
1.3.6.1.4.1.25623.1.0.106516AltoBrocade Network Advisor Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106514AltoAdvantech WebAccess Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106512AltoHP Helion Eucalyptus Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106501MedioDirectAdmin DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106497MedioNetgear DGN2000, DGND3700 Password Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106496AltoPiwigo Multiple Vulnerabilities Jan17
1.3.6.1.4.1.25623.1.0.106493MedioHP Integrated Lights-Out (iLO) 3 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106492MedioAtlassian Confluence XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106491AltophpMyAdmin SQL Injection and Multiple XSS Vulnerabilities July16 (Windows)
1.3.6.1.4.1.25623.1.0.106490AltophpMyAdmin SQL Injection and Multiple XSS Vulnerabilities July16 (Linux)
1.3.6.1.4.1.25623.1.0.106489AltoQNAP NAS Devices Heap Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.106484MedioSquid Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.106483AltoOracle OPERA Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106481MedioHP Integrated Lights-Out (iLO) XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106480MedioSquid Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.106479MedioSquid Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.106478MedioSquid Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.106475AltoNagios Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.106474AltoNagios Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.106473AltoNagios Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106472AltoSplunk Enterprise Server-Side Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.106471AltoSplunk Enterprise Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106470AltoMcAfee VirusScan Enterprise for Linux Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106463AltoNETGEAR Routers RCE Vulnerability
1.3.6.1.4.1.25623.1.0.106459AltoMODX CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106437MedioPiwigo XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106435MedioIBM Endpoint Manager for Remote Control Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106430AltoHP Network Automation RCE Vulnerability (HPSBGN03677)
1.3.6.1.4.1.25623.1.0.106424AltoForeman Information Disclosure Vulnerability-03
1.3.6.1.4.1.25623.1.0.106423AltoForeman Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106422AltoForeman Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.106421AltoForeman Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.106420MedioForeman Information Disclosure Vulnerability-02
1.3.6.1.4.1.25623.1.0.106419MedioForeman Information Disclosure Vulnerability-01
1.3.6.1.4.1.25623.1.0.106418MedioForeman XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106417MedioForeman XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106416MedioForeman XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106415MedioIBM BigFix Remote Control Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106410AltoCrestron AirMedia AM-100 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106403AltoHorde Webmail Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106402AltoManageEngine OpManager <= 12.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106401AltoHPE Network Node Manager i (NNMi) Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106399AltoSplunk Enterprise Multiple Vulnerabilities (Nov 2016)
1.3.6.1.4.1.25623.1.0.106398AltoCS-Cart XXE Vulnerability
1.3.6.1.4.1.25623.1.0.106390AltoHP System Management Homepage Multiple Vulnerabilities (Oct-2016)
1.3.6.1.4.1.25623.1.0.106389AltoObservium Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106386AltoCA Unified Infrastructure Management (UIM) Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106383AltoFOG Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106380Altoop5 Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106379AltoTuleap Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106377Altolibupnp Heap Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.106367MedioOTRS XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106365AltodotCMS SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106364AltodotCMS Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.106363AltoPuppet Enterprise < 2016.4.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106361AltoDolphin Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.106360AltoMoxa ioLogik E1200 Series Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106358AltoPlone CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106347AltoMatrixSSL Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106343AltoWSO2 Identity Server CSRF And XXE Vulnerabilities
1.3.6.1.4.1.25623.1.0.106342AltoSymantec Web Gateway OS Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106326AltoYealink IP Phone Default Credentials
1.3.6.1.4.1.25623.1.0.106321AltoRevive Adserver Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106320AltoRevive Adserver Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106319MedioManageEngine ServiceDesk Plus Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106318AltoFreePBX Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.10630AltoPHP-Nuke security vulnerability (bb_smilies.php)
1.3.6.1.4.1.25623.1.0.106290AltoOTRS FAQ Package Multiple SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106289AltoEMC Avamar Data Store and Avamar Virtual Edition Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106276AltoMyBB Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106275AltoVegaDNS Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106269MedioSplunk Light XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106268MedioSplunk Light XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106267AltoSplunk Light Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106266MedioSplunk Enterprise XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106265MedioSplunk Enterprise XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106264AltoSplunk Enterprise Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.106263AltoSplunk Enterprise Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106262AltoSplunk Enterprise Multiple OpenSSL Vulnerabilities
1.3.6.1.4.1.25623.1.0.106242AltoWebNMS 5.2 / 5.2 SP1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106236AltoFreePBX Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.10623MedioSavant original form CGI access
1.3.6.1.4.1.25623.1.0.106229MedioIBM WebSphere Portal XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106228MedioIBM WebSphere Portal Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106227MedioIBM WebSphere Portal Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.106226AltoIBM WebSphere Portal DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106225MedioWowza Streaming Engine Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106214AltoZYCOO IP Phone System Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106212MedioMultiple IP-Cameras Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106211MedioMultiple IP-Cameras Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.106209AltoIBM WebSphere Portal Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.106208AltoIBM WebSphere Portal Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.106207MedioIBM WebSphere Portal Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.106206MedioIBM WebSphere Portal XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106205MedioIBM WebSphere Portal XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106204MedioIBM WebSphere Portal XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106203MedioIBM WebSphere Portal XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106202AltoIBM WebSphere Portal XML External Entity DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106201MedioIBM WebSphere Portal XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106200MedioIBM WebSphere Portal XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106199AltoIBM WebSphere Portal DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106195AltoNavis WebAccess SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106182AltoHP Integrated Lights-Out (iLO) Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106181AltoZabbix Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106179AltoZabbix SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106166MedioTeamPass Arbitrary File Download and Unauthenticated Blind SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106164MedioBugzilla Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106163AltoIpswitch WhatsUp < 16.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.10616Mediowebspirs.cgi
1.3.6.1.4.1.25623.1.0.106155Mediolibupnp Unhandled POST Write Vulnerability
1.3.6.1.4.1.25623.1.0.106154MedioAtlassian JIRA < 6.0.5 Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.106153AltoBarracuda Spam and Virus Firewall Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106152AltoBarracuda Load Balancer Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106150AltoBarracuda Web Application Firewall Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106148AltoVtiger CRM Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.106147AltoBMC Track-It! Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106144AltoHP Service Manager Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106143AltoTrend Micro Deep Discovery Inspector Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106131AltoTiki Wiki CMS Groupware File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.10613AltoOracle XSQL Sample Application Vulnerability
1.3.6.1.4.1.25623.1.0.106126AltoHP Service Manager Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106124AltoSugarCRM PHP Object Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106123AltoSugarCRM Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106117AltophpLiteAdmin PHP Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106116AltodotCMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106115AltoECAVA IntegraXor Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106113MedioAtlassian Confluence Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106110AltoMeinberg LANTIME < 6.20.004 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106108MedioAdvantech WebAccess Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106107AltoMoxa EDS-405A/408A Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106105AltoTikiWiki Calendar Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106103AltoCeragon IP-10 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.106102AltoATCOM PBX Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.106093MedioManageEngine OpManager < 12.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106090AltophpLiteAdmin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106088AltoLinknat VOS3000/2009 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.106085AltoLinknat VOS3000/2009 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106082MedioSAP NetWeaver Multiple Vulnerabilities (1585527, 1583300, 1585527)
1.3.6.1.4.1.25623.1.0.106080MedioWatchGuard Fireware XTM Web UI Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.106077AltoSierra Wireless AceManager Default Password
1.3.6.1.4.1.25623.1.0.106076MedioSierra Wireless AceManager File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106074AltoAccellion FTA Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106064AltoLimeSurvey Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106036MedioFroxlor Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106034AltoPHP File Manager Backdoor Vulnerability
1.3.6.1.4.1.25623.1.0.106032AltoAccellion FTA Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106031MedioAccellion FTA File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106017AltoD-Link DNS Devices Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.106016MedioD-Link DNS Devices Multiple Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.106014AltoSolarwinds FSM Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106010AltoBonita BPM < 6.5.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106008MedioSysAid Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106007AltoSysAid Path < 15.2 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.106006AltoSysAid < 15.2 Unauthenticated File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.106005AltoSysAid < 15.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106003MedioWebsense Triton File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106002MedioWebsense Triton Source Code Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.105973AltoSolarWinds Web Performance Monitor Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.105972AltoSolarWinds Server and Application Monitor Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.105971AltoSolarWinds VoIP and Network Quality Manager Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.105970AltoSolarWinds User Device Tracker Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.105969AltoSolarWinds IP Address Manager Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.105968AltoSolarWinds Network Configuration Manager Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.105967AltoSolarWinds Netflow Traffic Analyzer Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.105966AltoSolarWinds Network Performance Monitor Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.105958MedioFancyBox for WordPress XSS Vulnerability
1.3.6.1.4.1.25623.1.0.105956AltoZeuscart Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.105955Mediohybris Commerce Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.105954AltoRedaxscript < 2.3.0 SQLi Vulnerability
1.3.6.1.4.1.25623.1.0.105952AltoGogs < 0.5.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.10594AltoOracle XSQL Stylesheet Vulnerability
1.3.6.1.4.1.25623.1.0.105938MedioSysAid < 14.4.2 Arbitrary File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.105935AltoDrupal Session Hijacking Vulnerability
1.3.6.1.4.1.25623.1.0.105934MedioDrupal Password Hashing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.105933AltoTapatalk Blind SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105932AltoBMC Track-It! Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.105925MedioMissing `httpOnly` Cookie Attribute
1.3.6.1.4.1.25623.1.0.105922AltoRaritan Power IQ SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105910MedioApache Struts Security Update (S2-020) - Active Check
1.3.6.1.4.1.25623.1.0.105903MedioCouchDB Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.105902AltoMantisBT Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.105897MedioSymantec Messaging Gateway Decomposer Engine Security Update (SYM16-015)
1.3.6.1.4.1.25623.1.0.105889AltoPHP End Of Life Detection (Linux)
1.3.6.1.4.1.25623.1.0.105888AltoPHP End Of Life Detection (Windows)
1.3.6.1.4.1.25623.1.0.105886AltoFortinet FortiGate Cookie Parser Buffer Overflow Vulnerability (FG-IR-16-023) - Active Check
1.3.6.1.4.1.25623.1.0.105874AltoFreePBX Remote Command Execution with Privileged Escalation
1.3.6.1.4.1.25623.1.0.105873AltoDell SonicWALL GMS/Analyzer/UMA XML External Entity (XXE) Injection
1.3.6.1.4.1.25623.1.0.105861AltoMultiple Vendors 'securitydbData.xml' Information Disclosure
1.3.6.1.4.1.25623.1.0.105858MedioMultiple Vendors '/servlets/FetchFile' Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.105854MedioVMware Security Updates for vCenter Server (VMSA-2016-0010) - Active Check
1.3.6.1.4.1.25623.1.0.105853MedioVMSA-2016-0010 (CVE-2016-5331) ESXi: VMware product updates address multiple important security issues (remote active check)
1.3.6.1.4.1.25623.1.0.105848MedioVMware Security Updates for vCenter Server (VMSA-2016-0010)
1.3.6.1.4.1.25623.1.0.105845MediobadWPAD
1.3.6.1.4.1.25623.1.0.105832AltoRed Hat JBoss Operations Network (JON) < 3.3.6 Deserialization RCE Vulnerability
1.3.6.1.4.1.25623.1.0.105830AltoAtlassian Bamboo Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105819AltoSonatype Nexus Repository Manager < 2.11.2 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.105818AltoDrupal Coder Remote Code Execution
1.3.6.1.4.1.25623.1.0.105817AltoDrupal RESTWS Remote Code Execution
1.3.6.1.4.1.25623.1.0.105812AltoUntangle NG Firewall Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.10581MedioCold Fusion Administration Page Overflow
1.3.6.1.4.1.25623.1.0.105808MedioXpoLog Center <= 6.4469 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.105783AltoSymantec Messaging Gateway Decomposer Engine Multiple Parsing Vulnerabilities)
1.3.6.1.4.1.25623.1.0.105764MedioVMware Security Updates for vCenter Server (VMSA-2016-0009)
1.3.6.1.4.1.25623.1.0.105756AltoGraylog Default Admin HTTP Login
1.3.6.1.4.1.25623.1.0.105749AltoNagios XI Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.10574MedioPHPix directory traversal vulnerability
1.3.6.1.4.1.25623.1.0.105722MedioSymantec Messaging Gateway 10.6.x ACE Library Static Link to Vulnerable SSL Version (SYM16-007)
1.3.6.1.4.1.25623.1.0.10572MedioIIS 5.0 Sample App vulnerable to cross-site scripting attack
1.3.6.1.4.1.25623.1.0.10570AltoUnify eWave ServletExec 3.0C file upload
1.3.6.1.4.1.25623.1.0.105627AltoPalo Alto PAN-OS PAN-SA-2016-0005 (Remote Check)
1.3.6.1.4.1.25623.1.0.105620AltoSymantec Messaging Gateway Multiple Security Issues (SYM16-005)
1.3.6.1.4.1.25623.1.0.105580MedioPersistent Cross-Site Scripting Vulnerability in Citrix XenMobile Server 10.x Web User Interface
1.3.6.1.4.1.25623.1.0.105579AltoAKIPS Network Monitor OS Command Injection
1.3.6.1.4.1.25623.1.0.105500MedioMultiple Devices '/scgi-bin/platform.cgi' Unauthenticated File Disclosure
1.3.6.1.4.1.25623.1.0.105487AltoJoomla! Core Remote Code Execution Vulnerability (Version Check)
1.3.6.1.4.1.25623.1.0.105486AltoJoomla! Core Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105476MedioDell Foundation Services 'SOAP WMI API' Remote Information Disclosure
1.3.6.1.4.1.25623.1.0.105475MedioDell Foundation Services 'Service Tag' Remote Information Disclosure
1.3.6.1.4.1.25623.1.0.105447AltovBulletin PreAuth Remote Code Execution
1.3.6.1.4.1.25623.1.0.105419AltoJoomla Core SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105415AltoZPanel Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.105331MedioApache ActiveMQ Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.105320MedioGeoserver XML External Entity Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.105318AltoAirLink101 SkyIPCam1620W OS Command Injection
1.3.6.1.4.1.25623.1.0.105316MedioOpenEMR 'interface/globals.php' Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.105315AltoAirLive Multiple Products OS Command Injection
1.3.6.1.4.1.25623.1.0.105311AltoWedgeOS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.105298AltoCUPS < 2.0.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.105297MedioNovell ZENworks Mobile Management Cross Site Scripting
1.3.6.1.4.1.25623.1.0.105295AltoArcserve Unified Data Protection Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.105293MedioSendio ESP Multiple Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.105287MedioBarracuda Web Filter SSL Certificate Multiple Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.105280MedioSynology Photo Station Command Injection and multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.105265MedioElasticsearch Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.105260MedioBooked Scheduler Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.105251AltoNovell ZENworks Configuration Management Arbitrary File Upload
1.3.6.1.4.1.25623.1.0.105250AltoMultiple TP-LINK Products Local File Include Vulnerabilit
1.3.6.1.4.1.25623.1.0.105243AltoJoomla! 'Simple Photo Gallery' Component 'albumid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105242AltoMultiple ADSL Routers Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.105241AltoEMC M&R (Watch4net) Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.105239MedioFortinet FortiMail Web Action Quarantine Release Feature XSS Vulnerability (FG-IR-15-005)
1.3.6.1.4.1.25623.1.0.105233AltoElasticsearch Groovy Scripting Engine Unauthenticated Remote Code Execution
1.3.6.1.4.1.25623.1.0.105230AltoPHPMoAdmin Unauthorized Remote Code Execution
1.3.6.1.4.1.25623.1.0.105226AltoMagento SSL Certificate Validation Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.105225MedioMagento Multiple HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.105224MedioMagento Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.105223AltoNetGear WNDR Authentication Bypass / Information Disclosure
1.3.6.1.4.1.25623.1.0.105211MedioAdobe BlazeDS XML and XML External Entity Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.10521MedioExtent RBS ISP
1.3.6.1.4.1.25623.1.0.105196MedioMagmi (Magento Mass Importer) < 0.7.22 Cross-Site Scripting / Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.105195AltoFreePBX 'index.php' Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105192AltoGNU glibc Remote Heap Buffer Overflow Vulnerability (WordPress)
1.3.6.1.4.1.25623.1.0.105186Alto'viewheadline.php' WP-Plugin SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105185MedioVaadin Framework Portlet Error Messages Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.105184MedioVaadin Framework < 7.1.11 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.105183MedioVaadin Framework src-attribute Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.105182MedioVaadin Framework Portlet Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.105180MedioVaadin Framework 'JsonPaintTarget.addAttribute()' HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105179MedioVaadin Framework < 6.6.7 / 6.7.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.105177MedioRabbitMQ 'rabbit_mgmt_util.erl' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.105174MedioCloudera Manager Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.105171AltoLexmark MarkVision Enterprise Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105154AltoAllegro RomPager `Misfortune Cookie` Vulnerability
1.3.6.1.4.1.25623.1.0.105152AltoSafeNet SAS OWA Agent Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.105149AltoNetIQ Access Manager XSS / CSRF / XXE Injection / Disclosure
1.3.6.1.4.1.25623.1.0.105142AltoSymantec Web Gateway Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105141AltoTYPO3 Translations.php File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.105139MedioZarafa WebApp Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.105138MedioZarafa WebAccess Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.105132AltoIBM Tivoli Endpoint Manager Mobile Device Management Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.105130AltoIBM Endpoint Manager XML External Entity Injection
1.3.6.1.4.1.25623.1.0.105129AltoIBM Endpoint Manager 9.1 OpenSSL Man in the Middle Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.105127AltoNetflow Analyzer Arbitrary File Download
1.3.6.1.4.1.25623.1.0.105126AltoGreenbone OS SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105125AltoCentreon Remote Code Execution
1.3.6.1.4.1.25623.1.0.105124AltoDevice42 DCIM Appliance Manager 'ping' Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105122AltoMyBB <= 1.8.2 Remote Code Execution
1.3.6.1.4.1.25623.1.0.105120AltoWordPress CM Download Manager Plugin Remote PHP Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105115AltoOracle E-Business Suite/Oracle Forms Remote Security Vulnerability
1.3.6.1.4.1.25623.1.0.105111MedioManageEngine EventLog Analyzer Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.105110MedioMagento Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.105108AltoMultiple Trendnet TV-IP Cams Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105107AltoMultiple IQ Invisions Products Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105105AltoMultiple Linksys Products Information Disclosure
1.3.6.1.4.1.25623.1.0.105104AltoMultiple D-Link Products Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105101AltoDrupal Core SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105100MedioDell EqualLogic Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.105099MedioApache Subversion Module Metadata Accessible
1.3.6.1.4.1.25623.1.0.105098AltoCentreon and Centreon Enterprise Server Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.105097AltoTWiki 'debugenableplugins' Parameter Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105090AltoSolarWinds Storage Manager AuthenticationFilter Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105085MedioManageEngine DeviceExpert User Credentials Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.105084AltoMultiple ManageEngine Products 7.0 - 9.0.054 Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.105083AltoManageEngine EventLog Analyzer Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.105082AltoALCASAR Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105078AltoNovell Groupwise 'FileUploadServlet' Arbitrary File Access Vulnerability
1.3.6.1.4.1.25623.1.0.105074AltoPhpWiki Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105070AltoWordPress Slider Revolution Arbitrary File Download Vulnerability
1.3.6.1.4.1.25623.1.0.105067AltoVMTurbo Operations Manager '/cgi-bin/vmtadmin.cgi' Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105063MedioBitDefender Products HTTP Daemon Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.105061AltoInfoblox NetMRI OS Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105056AltoHP Onboard Administrator < 4.22 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.105053AltoFlussonic Media Server Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.105052AltoGitlist Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105051AltoWordPress Theme Method Arbitrary File Download Vulnerability
1.3.6.1.4.1.25623.1.0.105050AltoMailspect Control Panel Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.105049AltoSupermicro IPMI/BMC Plaintext Password Disclosure
1.3.6.1.4.1.25623.1.0.105048AltoAlienVault OSSIM Multiple Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.105047AltoAlienVault Open Source SIEM (OSSIM) 'timestamp' Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.105046AltoPlesk <= 10.4.4 / 11.x <= 1.0.9 XXE Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105041AltoMultiple Cisco Linksys Products Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.105032AltoElastisearch Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105029AltoWordPress Plugin 'ezpz-one-click-backup' 'cmd' Parameter OS Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105028MedioSafeNet Sentinel Protection Server and Sentinel Keys Server Directory Traversal
1.3.6.1.4.1.25623.1.0.105027AltoSkybox Security Appliance Multiple Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.105020AltoApPHP MicroBlog Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105017MedioSOAPpy XML External Entities Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.105011AltoArkeia Appliance Path Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.10491MedioASP/ASA source using Microsoft Translate f: bug
1.3.6.1.4.1.25623.1.0.10459AltoPoll It v2.0 cgi
1.3.6.1.4.1.25623.1.0.10417MedioSambar /cgi-bin/mailit.pl installed ?
1.3.6.1.4.1.25623.1.0.10416MedioSambar /sysadmin directory 2
1.3.6.1.4.1.25623.1.0.10415BajoSambar sendmail /session/sendmail
1.3.6.1.4.1.25623.1.0.10403AltoDBMan CGI server information leakage
1.3.6.1.4.1.25623.1.0.10402MedioCVSWeb detection
1.3.6.1.4.1.25623.1.0.103976AltoKloxo SQL Injection and Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103974AltoOracle Forms and Reports Database Vulnerability
1.3.6.1.4.1.25623.1.0.103973AltovTiger CRM PHP Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103972AltovTiger CRM Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103933MedioOTRS Help Desk Cross Site Scripting/Clickjacking Vulnerability
1.3.6.1.4.1.25623.1.0.103932AltoionCube Loader Wizard 'loader-wizard.php' Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103931AltoEMC Cloud Tiering Appliance v10.0 Unauthenticated XXE Arbitrary File Read
1.3.6.1.4.1.25623.1.0.103928AltoSTAR57 6.20.090330 Remote Command Execution
1.3.6.1.4.1.25623.1.0.103927AltoinnoEDIT 6.2 Remote Command Execution
1.3.6.1.4.1.25623.1.0.103926AltoHorde '_formvars' Form Input Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103925AltoMcAfee ePolicy Orchestrator XML External Entity Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103924AltoZTE F460/F660 Backdoor Unauthorized Access Vulnerability
1.3.6.1.4.1.25623.1.0.103920AltoFreePBX 'admin/config.php' Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103919AltoArtifactory XStream Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103913AltoOpenDocMan 'ajax_udf.php' Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103912AltoMultiple AVM FRITZ!Box Multiple Vulnerabilities (remote check)
1.3.6.1.4.1.25623.1.0.103911AltoMultiple AVM FRITZ!Box Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103909AltoMultiple Linksys Devices Multiple Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.103907AltoSiemens Scalance X-200 Series Switches Insufficient Entropy Vulnerability
1.3.6.1.4.1.25623.1.0.103906AltoJoomla JomSocial 2.6 Code Execution
1.3.6.1.4.1.25623.1.0.103905Medioop5 Monitor Unspecified Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103904AltoKoha Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103902MedioPHP Webcam Video Conference Local File Inclusion / XSS
1.3.6.1.4.1.25623.1.0.103900MedioMediatrix 4402 Web Management Interface 'login' Page Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103897AltoPandora FMS Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103894MedioEmerson Network Power Avocent MergePoint Unity 2016 KVM Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103892AltoDell Kace 1000 Systems Management Appliance DS-2014-001 Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103886AltoMultiple Routers 'rom-0' Vulnerability
1.3.6.1.4.1.25623.1.0.103883AltoApache Archiva Multiple Remote Command Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.103882MedioIBM Web Content Manager 'LIBRARY' Parameter XPath Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103881AltoAtmail Multiple Unspecified Security Vulnerabilities.
1.3.6.1.4.1.25623.1.0.103880AltoNETGEAR WNR1000v3 Password Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103877AltoQNAP QTS 'f' Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103870AltoMongoDB REST Interface Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103869AltoSynology DiskStation Manager 'imageSelector.cgi' Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103867AltoSeagate BlackArmor NAS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103862AltoD-Link DSR Router Series SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103859AltoHP Integrated Lights-Out (iLO) Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103858AltoMultiple D-Link DIR Series Routers 'model/__show_info.php' Local File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103855AltoMonitorix HTTP Server Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103853MedioZimbra Collaboration Suite Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.10385Medioht://Dig's htsearch reveals web server path
1.3.6.1.4.1.25623.1.0.103845AltoNagios Looking Glass Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103842AltoNagios XI 'tfPassword' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103831AltoWebuzo Cookie Value Handling Remote Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.10383Altobizdb1-search.cgi located
1.3.6.1.4.1.25623.1.0.103822AltoNetGear RAIDiator (ReadyNAS) Cross Site Request Forgery and Command Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103821AltoVICIdial 'manager_send.php' Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103814AltoShoreTel ShoreWare Director Remote Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103812AltoZABBIX API and Frontend Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103811AltoApache Tomcat/JBoss EJBInvokerServlet / JMXInvokerServlet (RMI over HTTP) Marshalled Object Remote Code Execution
1.3.6.1.4.1.25623.1.0.103810AltoD-Link Multiple Devices Backdoor
1.3.6.1.4.1.25623.1.0.103808MedioDell iDRAC6 and iDRAC7 'ErrorMsg' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103797MedioXibo 'index.php' Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.103795AltoHP Onboard Administrator < 3.50 Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103793AltoRaidSonic IB-NAS5220 and IB-NAS4220-B Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103792AltoDD-WRT Web Management Interface Remote Arbitrary Shell Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103791AltoMultiple Trendnet Camera Products Remote Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103790AltoWordPress Plugin Complete Gallery Manager 3.3.3 - Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.103787AltoSynology DSM 4.3-3776 XSS / File Disclosure / Command Injection
1.3.6.1.4.1.25623.1.0.103785AltoGE Intelligent Platforms Proficy Cimplicity Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103784AltoHP Integrated Lights-Out (iLO) Remote Unauthorized Access Vulnerability
1.3.6.1.4.1.25623.1.0.103783AltoHP Integrated Lights-Out (iLO) Unspecified Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103782AltoHP Integrated Lights-Out (iLO) Unspecified Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103781AltoSophos Web Protection Appliance Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103777AltoSPIP 'connect' Parameter PHP Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103774AltoGraphite Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103773AltoMultiple NetGear ProSafe Switches Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103770AltoSamsung DVR Authentication Bypass
1.3.6.1.4.1.25623.1.0.103769AltoAdobe ColdFusion Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103768AltoIBM 1754 GCM16 and GCM32 Global Console Managers Multiple Command Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.103762Altow-CMS 2.0.1 Remote Code Execution
1.3.6.1.4.1.25623.1.0.103761AltoZeroShell 2.0RC2 File Disclosure / Command Execution
1.3.6.1.4.1.25623.1.0.103760AltoOpenNetAdmin 'ona.log' File Remote PHP Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103759AltoPineApp Mail-SeCure 'livelog.html' Remote Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103758AltoPineApp Mail-SeCure 'ldapsyncnow.php' Remote Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103757AltoMultiple HP LaserJet Pro Printers Unspecified Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103756AltoMultiple Zoom Telephonics Devices Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103755AltoOpenX 'flowplayer-3.1.1.min.js' Backdoor Vulnerability
1.3.6.1.4.1.25623.1.0.103752AltoSybase EAServer Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103751AltoTrustPort WebFilter 'help.php' Arbitrary File Access Vulnerability
1.3.6.1.4.1.25623.1.0.103750AltoIceWarp Web Mail Information Disclosure Vulnerability.
1.3.6.1.4.1.25623.1.0.103748AltoPineApp Mail-SeCure 'test_li_connection.php' Remote Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103747AltoMultiple Asus Router Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103745AltoSeowonintech Routers Remote Root Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103744AltoSeowonintech Routers Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103743AltoGLPI Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103736AltoPloneFormGen Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103734AltoNovell ZENworks Mobile Management Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103732AltoQnap Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103731AltoVioStor NVR and QNAP NAS Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.10373MedioTalentSoft Web+ version detection
1.3.6.1.4.1.25623.1.0.103728AltoNetgear DGN Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103727MedioGreenstone Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103721AltoZavio IP Cameras Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103720Mediocgit 'url' Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103715Altophp-Charts 'index.php' Arbitrary PHP Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103714AltoMultiple DVR HTTP Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103713AltoJoomla S5 Clan Roster com_s5clanroster 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103712Altoop5 Monitor Multiple Information Disclosure and Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.103709AltoAdobe ColdFusion Information Disclosure Vulnerability (APSB13-13)
1.3.6.1.4.1.25623.1.0.103706AltoD-Link DSL-320B Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103704AltoBelkin 2307 Unprotected Web Console
1.3.6.1.4.1.25623.1.0.103703AltoARRIS 2307 Unprotected Web Console
1.3.6.1.4.1.25623.1.0.103702AltoNetGear WNDAP350 Wireless Access Point Multiple Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.103700AltoSAP NetWeaver Portal 'ConfigServlet' RCE Vulnerability (1503579, 1616259)
1.3.6.1.4.1.25623.1.0.103699AltoD-Link ShareCenter Products Multiple Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.103698AltoCisco Linksys EA2700 Router Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103691AltoMultiple D-Link Products Command Injection and Multiple Information Disclosue Vulnerabilities
1.3.6.1.4.1.25623.1.0.103688AltoSophos Web Protection Appliance Web Interface Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103682AltoEverFocus Multiple Devices Directory Traversal
1.3.6.1.4.1.25623.1.0.103679AltoFoscam Prior to 11.37.2.49 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103673AltoJoomla! 'highlight' Parameter PHP Object Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103671AltoBrewthology 'r' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103670AltoPiwigo Arbitrary File Disclosure and Arbitrary File Deletion Vulnerabilities
1.3.6.1.4.1.25623.1.0.103669AltoCometChat Remote Code Execution and Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103668AltoPHPmyGallery Local File Disclosure and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103667AltoSharp MX-M850 Default Administrator Password
1.3.6.1.4.1.25623.1.0.103664AltoMoxa NPort Unprotected Web Console
1.3.6.1.4.1.25623.1.0.103663AltoRaidSonic IB-NAS5220 and IB-NAS4220-B Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103661AltoPolycom Products Directory Traversal and Command Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103660AltoWordPress Pingback Vulnerability
1.3.6.1.4.1.25623.1.0.103656AltoD-Link DIR-600/DIR 300 Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.103654AltoDataLife Engine 'catlist' Parameter PHP Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103653MedioMultiple DVR Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103651AltoMovable Type Multiple SQL Injection and Command Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103650AltoBuffalo TeraStation Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103647AltoD-Link DCS Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103645MedioownCloud Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103644Altophp-Charts 'url.php' Arbitrary PHP Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103642AltoMultiple SonicWALL Products Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103641AltoWatson Management Console Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103639AltoeXtplorer 'ext_find_user()' Function Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103638AltoElastix < 2.4 PHP Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103637MedioWordPress Google Doc Embedder Plugin Arbitrary File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103636AltoAdvantech Studio 'NTWebServer.exe' Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103632AltoSimple Webserver Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103631AltoAstium VoIP PBX SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103626AltoWordPress Clockstone Theme Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.103624AltoEktron CMS 'XslCompiledTransform' Class Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103623AltoNovell File Reporter 'NFRAgent.exe' Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103622AltoJoomla! JooProperty Component SQL Injection and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103619MedioOmni-Secure 'dir' Parameter Multiple File Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.103618AltoFree Hosting Manager 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103617AltoBuffalo Linkstation Privilege Escalation / Information Disclosure
1.3.6.1.4.1.25623.1.0.103613AltoSymantec Messaging Gateway Cross Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.103611AltoBackdoor in Piwik analytics software
1.3.6.1.4.1.25623.1.0.103608AltodotProject <= 2.1.6 Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103607AltoNarcissus Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103605AltoIntramaps Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103604AltoSymphony Multiple Remote Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103603AltoHP SiteScope SOAP Call getSiteScopeConfiguration Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103602AltoMapserver for Windows Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103601AltoInvision Power Board 'unserialize()' PHP Code Execution
1.3.6.1.4.1.25623.1.0.103600AltoTP-LINK TL-WR841N Router Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103593MedioBitweaver Multiple Cross Site Scripting and Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.103590AltoasaanCart Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.103589AltoMutiny Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103586AltoCampaign Enterprise Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103584MedioSiemens SIMATIC S7-1200 PLC 'web server' Component Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103582AltoPhpTax 'drawimage.php' Remote Arbitrary Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103581AltoZABBIX 'locales.php' 'extlang' Parameter Remote Code Execution
1.3.6.1.4.1.25623.1.0.103580AltoViArt Shop File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.103578AltoViArt Shop Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103577AltophpMyAdmin 'server_sync.php' Backdoor Vulnerability
1.3.6.1.4.1.25623.1.0.103576MedioInfoblox NetMRI Admin Login Page Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103574AltoZEN Load Balancer Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103573AltoThomson Wireless VoIP Cable Modem Authentication Bypass
1.3.6.1.4.1.25623.1.0.103572AltoSiemens SIMATIC WinCC HMI Web Server Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.103570AltoFreeWebshop Multiple SQL Injection and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103569MedioAtlassian Confluence Error Page XSS Vulnerability
1.3.6.1.4.1.25623.1.0.103567MedioSquidClamav Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103565MedioIceWarp Mail Server <= 10.4.3 'raw.php' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103563AltoMultiple Conceptronic Products Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103562MedioWiki Web Help 'configpath' Parameter Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103561AltoWAN Emulator Remote Command Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.103560AltoHP SiteScope Multiple Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.103557Altoop5 Monitor Unspecified SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103556Altoop5 Monitor HTML Injection and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103555AltoWordPress Cloudsafe365 Plugin 'file' Parameter Remote File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103554MedioZend Framework 'application.ini' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103548AltoXODA Arbitrary File Upload and HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103547MedioSymantec Web Gateway Password Change Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103546AltoDell SonicWALL Scrutinizer 'q' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103545MedioLISTSERV 'SHOWTPL' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103544AltoWeBid Remote File Include and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103543MedioAlpha Networks ADSL2/2+ Wireless Router version ASL-26555 Password Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103542AltoWeBid 'getthumb.php' Remote File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103541AltoVtiger 'graph.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103540AltoElastix 'graph.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103539MediophpMyAdmin 'show_config_errors.php' Full Path Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103538AltoTrombinoscope 'photo.php' Server SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103537AltoESVA (E-Mail Security Virtual Appliance) Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103536AltoTestLink Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103535AltoGanglia PHP Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103531Mediontop 'arbfile' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103530MedioTickets CAD Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103529AltoWebPagetest Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.103528AltoScrutinizer Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.103527AltoSymantec Web Gateway Remote Shell Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103526AltoSerendipity 'functions_trackbacks.inc.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103525AltoZABBIX popup_bitem.php 'itemid' Parameter SQL Injection Vulnerabilit
1.3.6.1.4.1.25623.1.0.103524MedioAtmail WebAdmin and Webmail Control Panel SQL Root Password Disclosure
1.3.6.1.4.1.25623.1.0.103523AltoSymantec Web Gateway Local File Manipulation Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103522AltoEaton Network Shutdown Module Arbitrary PHP Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103521AltoVivotek Network Cameras Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103520MedioWordPress Paid Memberships Pro Plugin 'memberslist-csv.php' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103519MedioNovell Groupwise WebAccess 'User.interface' Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103518AltoMagento eCommerce Local File Disclosure
1.3.6.1.4.1.25623.1.0.103516AltoWordPress Global Content Blocks PHP Code Execution and Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.103515AltoCobbler Remote Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103513AltoSMC Networks SMC8024L2 Switch Web Interface Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103512AltoAtlassian Crowd XML Parsing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103508AltoTiki Wiki CMS Groupware 'unserialize()' Multiple PHP Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.103506MedioSpecView Web Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103505MediowebERP Multiple Remote and Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.103504AltoBasilic 'diff.php' Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103502MedioMetropolis Technologies OfficeWatch Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103501AltoSymantec Message Filter Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103500AltoSoftPerfect Bandwidth Manager Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103497MedioASP Content Management Database Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103496AltoLog1 CMS 'data.php' PHP Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103490AltoAtlassian JIRA FishEye and Crucible Plugins XML Parsing Unspecified Security Vulnerability
1.3.6.1.4.1.25623.1.0.103489AltoSymantec Web Gateway 'relfile' Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103488AltoeLearning Server 4G Remote File Include and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103487AltoKerio WinRoute Firewall Web Server Remote Source Code Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103486AltoPHP Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103485MedioiGuard Security Access Control Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103484MedioSymantec Web Gateway 'l' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103482AltoPHP-CGI-based setups vulnerability when parsing query string parameters from php files.
1.3.6.1.4.1.25623.1.0.103480AltoAlcatel-Lucent OmniPCX Enterprise Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.10348Altoows-bin
1.3.6.1.4.1.25623.1.0.103479AltoCtek SkyRouter 4200 and 4300 Series Routers Remote Arbitrary Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103478MedioSybase EAServer Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103477MedioMega File Manager 'name' Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103476AltoWebCalendar Local File Include and PHP code Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103474AltoCitrix XenServer vSwitch Controller Component Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103473AltoownCloud Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.103464AltoPHP Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103463MedioWordPress All-in-One Event Calendar Plugin Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103462AltoMultiple Vendor Products Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103461AltoSourcefabric Newscoop Multiple Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103460AltoSourcefire Defense Center Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103459MedioocPortal Arbitrary File Disclosure and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103446MedioOSClass Directory Traversal and Arbitrary File Upload Vulnerabilities
1.3.6.1.4.1.25623.1.0.103445AltoBackdoored WordPress ToolsPack Plugin
1.3.6.1.4.1.25623.1.0.103444AltoLotusCMS PHP Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.103443AltoOpen Realty 'select_users_template' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103442AltoPolycom Products Directory Traversal and Command Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103439Altowebgrind 1.0 (file param) Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.103438MedioBitweaver 'rankings.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103436AltoCollaborative Passwords Manager (cPassMan) Remote Command Execution
1.3.6.1.4.1.25623.1.0.103435Altopfile Multiple Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103434MedioWebcamXP and Webcam7 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103433MedioFork CMS Cross Site Scripting and Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.103432Mediowebgrind 'dataFile' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103430AltoVOXTRONIC Voxlog Professional Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103428MedioFreePBX 'gen_amp_conf.php' Credentials Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103425AltoswDesk Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.103424Alto11in1 Cross Site Request Forgery and Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.103423AltoHorde Groupware Source Packages Backdoor Vulnerability
1.3.6.1.4.1.25623.1.0.103422MedioAjaXplorer 'doc_file' Parameter Local File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103421MedioSTHS v2 Web Portal 'team' parameter Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103420AltoSonexis ConferenceManager Multiple Information Disclosure and Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.103419AltoEditWrxLite CMS 'wrx.cgi' Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103414AltoBASE 'base_qry_main.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103412AltoZenphoto Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103410AltoOpenEMR Local File Include and Command Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103409MediophpLDAPadmin 'base' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103406MediophpLDAPadmin 'server_id' Parameter Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103405AltovBSEO 'proc_deutf()' Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103401AltoEPractize Labs Subscription Manager 'showImg.php' PHP Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103399AltominiCMS Multiple Remote PHP Code Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103398MedioJoomla! 'com_kp' Component 'controller' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103397AltoTecomat Foxtrot Default Password Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103396AltoWAGO Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.103395AltoappRain CMF 'uploadify.php' Remote Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.103392MediophpVideoPro Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103391MedioOneOrZero AIMS 'index.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103389MedioWordPress Count per Day Plugin Arbitrary File Download and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103388MedioMailEnable 'ForgottonPassword.aspx' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103384Altow-CMS HTML Injection and Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.103382MedioSAPID CMS Multiple Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.103381MedioEnigma2 'file' Parameter Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103380Altoop5 Appliance Multiple Remote Command Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.103378AltoImpressPages CMS 'actions.php' Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103377AltoQuiXplorer 'index.php' Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.103376MedioPHP Booking Calendar 'page_info_message' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103375MedioRips Scanner Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103374Altovtiger CRM 'graph.php ' Script Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103372AltoMultiple Siemens SIMATIC Products Authentication Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.103371AltoUbiquiti Networks AirOS Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103368MedioWebSVN 'path' Parameter Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103365MedioCacti Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.103364AltoHP OpenView Network Node Manager Multiple Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.103361AltoKoha 'help.pl' Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103359AltoTraq 'authenticate()' Function Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103358MedioWordPress Pretty Link Plugin 'pretty-bar.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103357AltoJoomla! 'com_jobprofile' Component 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103356AltoFamily Connections 'argv[1]' Parameter Remote Arbitrary Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103355AltoJoomla! 'com_xobbix' Component 'prodid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103353MedioAriadne Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103352MedioContao CMS Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103351MedioWordPress flash-album-gallery Plugin 'facebook.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103350AltoWikkaWiki Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103349AltoSupport Incident Tracker 'translate.php' Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103348AltoZABBIX 'only_hostid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103347MedioManx Multiple Cross Site Scripting and Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.103346AltoTA.CMS Local File Include and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103345AltoosCommerce Multiple Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.103343AltowebERP Information Disclosure, SQL Injection, and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103342AltoSonicWALL Aventail 'CategoryID' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103341AltoFreeWebshop 'ajax_save_name.php' Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103340MedioDLGuard 'index.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103339AltoSupport Incident Tracker (SiT!) Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.103338AltoCentreon 'command_name' Parameter Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103337AltoAdmin Bot 'news.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103336MedioXAMPP 'PHP_SELF' Variable Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.103335AltoCaupoShop 'template' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103334AltoAjax File and Image Manager 'data.php' PHP Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103332MedioCMS Made Simple Remote Database Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.103330MedioLabWiki Multiple Cross Site Scripting And Arbitrary File Upload Vulnerabilities
1.3.6.1.4.1.25623.1.0.103329MedioBestShopPro 'str' Parameter Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103328AltoeFront Multiple Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103327AltoSetSeed 'loggedInUser' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103325MedioIBSng 'str' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103324MedioeFront Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103323AltoJoomla! Alameda Component 'storeid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103322MediophpAlbum Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103319AltoCacti Unspecified SQL Injection and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103318MedioDell KACE K2000 Backdoor
1.3.6.1.4.1.25623.1.0.103316AltoeFront 3.6.10 Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103315AltoJoomla YJ Contact us Component 'view' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103314AltophpLDAPadmin 'functions.php' Remote PHP Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103313MedioTine Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103312MedioRuubikCMS 'f' Parameter Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103311MedioInverseFlow Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103310AltoPreProjects Pre Studio Business Cards Designer 'page.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103309MedioosCommerce Remote File Upload and File Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.103308AltoJoomla NoNumber! Extension Manager Plugin Local File Include and PHP code Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103307Alto1024 CMS 1.1.0 Beta 'force_download.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103306AltoBoonex Dolphin 'xml/get_list.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103305MedioWHMCompleteSolution 'cart.php' Local File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103304AltoOneOrZero AIMS Security Bypass and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103303AltoWordPress teachPress 'root' Multiple Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.103302AltoXenon 'id' Parameter Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103300AltoWordPress Light Post Plugin 'abspath' Parameter Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103299MedioPOSH Local File Include and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103296AltoPHP 'is_a()' Function Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103295MediophpPgAdmin Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103292AltoMyBB Compromised Source Packages Backdoor Vulnerability
1.3.6.1.4.1.25623.1.0.103291MedioTYPO3 'download.php' Local File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103290Mediovtiger CRM Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103289Altovtiger CRM 'class.phpmailer.php' Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103288Altovtiger CRM 'onlyforuser' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103287AltoWordPress AllWebMenus Plugin 'abspath' Parameter Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103286AltoEasy Hosting Control Panel FTP Account Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103285MedioBitweaver Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103284MedioezCourses 'admin.asp' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103281AltoMyNews 1.2 'basepath' Parameter Multiple Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.103280AltoDigital College 'basepath' Parameter Multiple Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.103279AltoIceWarp Web Mail Multiple Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.103278AltoopenEngine 'id' Parameter SQLi Vulnerability
1.3.6.1.4.1.25623.1.0.103275MedioTourismscripts Hotel Portal 'hotel_city' Parameter HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103274AltoEasySiteEdit 'sublink.php' Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103273AltoBonza Digital Cart Script Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103272MedioYABSoft Advanced Image Hosting Script 'report.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103271MedioPlaySMS 'apps_path[themes]' Parameter Multiple Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.103270AltoGeoClassifieds Lite Multiple Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103269MedioSkaDate 'blogs.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103268MedioPapoo CMS Light Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103267AltoWordPress Mailing List Plugin 'wpabspath' Parameter Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103264AltoWordPress Adsense Extreme Plugin 'adsensextreme[lang]' Parameter Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103263Medioi-Gallery 'd' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103262MedioWordPress Annonces Plugin 'abspath' Parameter Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103261MedioWordPress TheCartPress Plugin 'tcp_class_path' Parameter Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103260MedioZABBIX 'popup.php' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103259AltoWordPress Count per Day Plugin 'month' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103258AltoWordPress Filedownload Local File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103257AltoSupport Incident Tracker (SiT!) Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.103256AltoPHP Support Tickets 'page' Parameter Remote PHP Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103254MedioMicrosoft SharePoint Server 2007 '_layouts/help.aspx' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103253MedioCogent DataHub Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103252MedioPlantVisor Enhanced Unspecified Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103251MedioZikula Application Framework 'themename' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103250MedioMYRE Real Estate Software 'findagent.php' Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103246MedioBlue Coat Reporter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103244MedioHastymail2 Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103238MedioPandora FMS 'index.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103237AltoDienstplan Predictable Random Password Generation Vulnerability
1.3.6.1.4.1.25623.1.0.103236MedioNetSaro Enterprise Messenger Cross Site Scripting and HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103235Alto'research_display.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103234AltophpWebSite 'mod.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103233AltoSquid Proxy Gopher Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.103232MediophpMyAdmin Tracking Feature Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103231MedioPHPList Security Bypass and Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.103229MedioPHP Versions Prior to 5.3.7 Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103228MedioASUS RT-N56U Wireless Router 'QIS_wizard.htm' Password Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103227MedioShopzilla Comparison Shopping Script 'search.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103226AltoSQL-Ledger SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103225MedioPHP crypt() returns only the salt for MD5
1.3.6.1.4.1.25623.1.0.103224MedioAxis Commerce HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103222AltoWordPress User IDs and User Names Disclosure
1.3.6.1.4.1.25623.1.0.103221MedioWordPress UnGallery 'zip' Parameter Local File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103218MedioWordPress UnGallery 'source_vuln.php' Local File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103217AltophpMyRealty 'seed' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103216MedioOTRS 'AdminPackageManager.pm' Local File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103215MedioBugzilla Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103214MedioMantisBT Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103213MedioZABBIX 'backurl' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103212MediophpWebSite 'page_id' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103211AltoJoomla! JoomTouch Component 'controller' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103210Medioawiki Multiple Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.10321Altowwwboard passwd.txt
1.3.6.1.4.1.25623.1.0.103205MedioAeroMail Cross Site Request Forgery, HTML Injection and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103200AltoHP OpenView Performance Insight Security Bypass and HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103198MedioHESK Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103197MedioCommunity Server 'TagSelector.aspx' XSS Vulnerability
1.3.6.1.4.1.25623.1.0.103196AltoWordPress ProPlayer Plugin 'playlist-controller.php' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103195AltoLasernet CMS 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103193MedioOpenEMR Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103189MedioPortix-CMS 'page' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103188AltophpMyAdmin Prior to 3.3.10.2 and 3.4.3.1 Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.103186AltoWeBid 'converter.php' Multiple Remote PHP Code Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103184MedioManageEngine ServiceDesk Plus 'FILENAME' Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103182MedioTrend Micro Data Loss Prevention Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103180MedioSilex 'sitemap.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103178MedioBLOG:CMS Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103176MedioNakid CMS 'CKEditorFuncNum' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103173MedioBrother HL-5370DW Printer 'post/panel.html' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103172AltoIP Power 9258 TGI Scripts Unauthorized Access Vulnerability
1.3.6.1.4.1.25623.1.0.103171MediovBulletin vBExperience 'sortorder' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103168MedioallocPSA 'login/login.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103166AltoMedia in Spot CMS 'page' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103165MedioRoom Juice 'display.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103163MedioVordel Gateway Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103161MedioMultiple ZyWALL USG Products Remote Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103159MedioLDAP Account Manager 'selfserviceSaveOk' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103157Mediotodoyu 'lang' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103155MedioKusaba X Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103154MediophpGraphy 'theme_dir' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103153MedioAtlassian Confluence Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103151MedioeGroupware <= 1.8.001 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103150MedioQianbo Enterprise Web Site Management System 'Keyword' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103149MedioHP SiteScope Cross Site Scripting and HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103148Medioup.time Software Administration Interface Remote Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103146Mediovtiger CRM 'vtigerservice.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103145Mediovtiger CRM 'sortfieldsjson.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103144MedioDolibarr Local File Include and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103142MedioDynMedia Pro Web CMS 'downloadfile.php' Local File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103139MedioPligg CMS Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103138MedioCollabtive Multiple Remote Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.103136MediopppBLOG 'search.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103135AltoAndy's PHP Knowledgebase 's' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103134AltowebEdition CMS HTML Injection and Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.103133MedioFeng Office Arbitrary File Upload and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103132MedioOrangeHRM 'jobVacancy.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103131MediowodWebServer.NET 1.3.3 Directory Traversal
1.3.6.1.4.1.25623.1.0.103130MedioNewsPortal 'post.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103127AltoSyndeoCMS Multiple Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103126Medionetjukebox 'skin' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103121MedioCMS Lokomedia 'downlot.php' Arbitrary File Download Vulnerability
1.3.6.1.4.1.25623.1.0.103120MedioDouran Portal 'download.aspx' Arbitrary File Download Vulnerability
1.3.6.1.4.1.25623.1.0.103119Altonostromo nhttpd Directory Traversal Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103117MedioNagios 'layer' Parameter Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103116MedioHP Power Manager Unspecified Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103115MedioNovatel Wireless MiFi 2352 Password Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103114AltoJoomla! Prior to 1.6.1 Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103113AltoPHP 'shmop_read()' Remote Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.103112MedioInterleave 'basicstats.php' Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103110AltoQuick Poll Local File Include and Arbitrary File Deletion Vulnerabilities
1.3.6.1.4.1.25623.1.0.103109Mediovtiger CRM Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.103108MedioRhinOS 'gradient.php' Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.103107MediophpWebSite 'local' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103105MedioSupport Incident Tracker (SiT!) Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103104MedioPhotoPost PHP 'showgallery.php' Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103103MedioMoodle Prior to 1.9.11/2.0.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103102AltoCubeCart Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103100MedioImageview 'page' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103094AltoGalilery 'index.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103093MediophpShop 'page' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103092MedioBitweaver 'edit.php' HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103089AltoWoltlab Burning Board 'hilfsmittel.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103088AltoCourse MS Cross Site Scripting, SQL Injection and Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.103087MedioBatavi Multiple Local File Include and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103085MedioAtlassian JIRA Unspecified URI Redirection Vulnerability
1.3.6.1.4.1.25623.1.0.103084MedioIBM Lotus Sametime Server 'stconf.nsf' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103082MedioF-Secure Internet Gatekeeper Log File Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103079OtroDIRB (NASL wrapper)
1.3.6.1.4.1.25623.1.0.103078MedioTaskFreak! <= 0.6.4 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.103076AltophpMyAdmin Bookmark Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103075MedioDokeos <= 1.8.6.2 'style' Parameter XSS Vulnerability
1.3.6.1.4.1.25623.1.0.103074MedioApache Continuum Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103071MedioChamilo LMS <= 1.8.7.1 Multiple Remote File Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.103069MedioDokeos 1.8.6.1 - 2.0 Multiple Remote File Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.103065AltoEscortservice 'custid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103063MedioBetsy 'page' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103062MedioPodcast Generator Local File Include and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103061MedioReOS Local File Include and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103060AltoHP OpenView Performance Insight Server 'doPost()' Remote Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103058MedioMediaWiki CSS Comments Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103057MedioRaja Natarajan Guestbook 'lang' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103056MedioMoodle 'PHPCOVERAGE_HOME' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103055MedioTinyWebGallery Cross Site Scripting and Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.103053MedioApache CouchDB Web Administration Interface Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103052MedioMultiCMS 'lng' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103051AltoPHP MySQLi Extension 'set_magic_quotes_runtime' Function Security-Bypass Weakness
1.3.6.1.4.1.25623.1.0.103049MedioPRTG Network Monitor 'errormsg' Parameter Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103046MedioPivotX 'module_image.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103045AltoBugzilla Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103044Medioweb@all 'url' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103043AltoPHP Coupon Script 'page' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103042MedioCultBooking 'cultbooking.php' Local File Include and Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103041AltoAWStats Unspecified 'LoadPlugin' Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103039MedioRequest Tracker Password Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103038MedioSahana Agasti Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.103035AltoPHPAuctions 'viewfaqs.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103034MedioJoostina 'index.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103033MedioCompactCMS Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103028AltoTinyBB 'Profile' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103027MedioFisheye Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103026AltoHP OpenView Network Node Manager Multiple Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.103025AltoAx Developer CMS 'user.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103023AltoLotusCMS 'index.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103022AltoPrimal Fusion openSite 'db_driver' Parameter Multiple Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.10302Otrorobot(s).txt exists on the Web Server
1.3.6.1.4.1.25623.1.0.103019AltoOpenEMR Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.103017AltoLoveCMS 'modules.php' Multiple Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.103016AltoIgnition 'comment.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103015AltoCruxCMS Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.103014AltoSahana Disaster Management System 'sel' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103013MedioSahana Agasti Multiple Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.103012MedioDD-WRT '/Info.live.htm' Multiple Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.103011MedioCalibre Cross Site Scripting and Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.103010AltoMitel Audio and Web Conferencing (AWC) Remote Arbitrary Shell Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103008MedioCoppermine Photo Gallery Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103007MedioAlt-N WebAdmin Remote Source Code Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103006AltoIgnition Multiple Local File Include and Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.10207MedioRoxen counter module
1.3.6.1.4.1.25623.1.0.102007MedioOpenCA HTML injection
1.3.6.1.4.1.25623.1.0.10188Medioprintenv
1.3.6.1.4.1.25623.1.0.10164Altonph-publish.cgi
1.3.6.1.4.1.25623.1.0.101026AltoLeap CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.101024AltoOpentaps ERP + CRM Default Credentials
1.3.6.1.4.1.25623.1.0.101022AltoOpentaps ERP + CRM Search_String Parameter HTML injection vulnerability
1.3.6.1.4.1.25623.1.0.101020AltoApache OFBiz <= 3.0.0 Multiple HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.101008MedioMultiple Cross Site Scripting and SQL Injection vulnerabilities in XRMS
1.3.6.1.4.1.25623.1.0.10099Altoguestbook.pl
1.3.6.1.4.1.25623.1.0.10098Altoguestbook.cgi
1.3.6.1.4.1.25623.1.0.100948AltophpMyFAQ Backdoor Unauthorized Access Vulnerability
1.3.6.1.4.1.25623.1.0.100947AltoMantisBT <=1.2.3 (db_type) Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.100946MedioJoomla Redirect Component 'com_redirect' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100944MedioWordPress Twitter Feed Plugin 'url' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100943Altonet2ftp 'admin1.template.php' Local and Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100942AltoAbtp Portal Project 'ABTPV_BLOQUE_CENT' Parameter Local and Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100941MedioSolarWinds Orion Network Performance Monitor (NPM) Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100939MediophpMyAdmin Database Search Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100938AltoExponent CMS Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.100936MedioAtlassian JIRA Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100935AltoPulse CMS Basic Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100930AltoLittlePhpGallery 'gallery.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100927AltoPandora FMS Authentication Bypass And Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.100925AltoAwstats Configuration File Remote Arbitrary Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100924AltoApache Archiva Cross Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.100922MediophpBB 'includes/message_parser.php' HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100921AltoRSForm! Component for Joomla! 'lang' Parameter SQL Injection and Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100920AltoJoomla Component 'com_img' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100919AltoJoomla Component 'com_jimtawl' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100915MedioTinyWebGallery Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100913MedioosCommerce 'categories.php' Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.100912AltoFreeNAS Remote Shell Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100910AltoVtiger CRM Multiple Remote Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100908MedioWonderCMS <= 0.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100906AltoGDL 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100905AltoAWCM CMS Multiple Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100903MedioWeBid Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.100901AltoPHP 'xml_utf8_decode()' UTF-8 Input Validation Vulnerability
1.3.6.1.4.1.25623.1.0.100898MedioPHP 'mb_strcut()' Function Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100897MedioMahara 'groupviews.tpl' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100896AltoWoltlab Burning Board 'locator.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100895AltoJAF CMS Multiple Remote File Include and Remote Shell Command Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.100894MedioZen Cart <= 1.3.9h LFI Vulnerability
1.3.6.1.4.1.25623.1.0.100893AltoDolphin SQL Injection and Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.100892MedioBugzilla Response Splitting and Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.100891MedioWebmedia Explorer HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100890AltoFreePBX System Recordings Menu Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.100888MedioProject Jug Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100887MedioYaws URI Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100885MedioXAMPP XSS and Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.100884MedioOTRS 'AgentTicketZoom' HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100883MedioFrontAccounting Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100882MedioInvision Power Board IP.Board Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100881MedioeoCMS Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100880AltoopenEngine <= 2.0 100226 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100879AltoTFTgallery 'thumbnailformpost.inc.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100877AltobloofoxCMS 'gender' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100876AltoSymantec IM Manager Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100875AltoOnline Grades Multiple <= 3.2.5 LFi Vulnerabilities
1.3.6.1.4.1.25623.1.0.100874AltoNovaBoard 'nova_lang' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100873MedioHP Systems Insight Manager Arbitrary File Download Vulnerability
1.3.6.1.4.1.25623.1.0.100872MedioMinaliC Directory Traversal and Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100871MedioArtica Proxy <= 1.4.090119 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100869AltoW-Agora 'search.php' LFi and XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.100868AltoOCS Inventory NG Agent 'Backend.pm' Perl Module Handling Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100866AltoSawmill Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100865MedioAtlassian FishEye Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100863MedioPhreeBooks Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.100862AltoDeluxeBB 'xthedateformat' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100860AltoWiki Web Help Insecure Cookie Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100857MedioTWiki Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100855AltoCollabtive Cross Site Scripting and HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100853AltoBaconMap Local File Include and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100852AltoAdaptCMS 'init.php' Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100851AltoOrangeHRM 'uri' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100849AltoLightOpenCMS 'smarty.php' LFI Vulnerability
1.3.6.1.4.1.25623.1.0.100848AltoFretsweb Multiple Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100847MedioBarracuda Networks Multiple Products 'view_help.cgi' Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100844AltoUebimiau Webmail 'stage' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100842MedioSurgeMail SurgeWeb Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100841MedioDNET Live-Stats 'team.rc5-72.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100840MedioZen Cart <= 1.3.9f Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100839AltoEvaria ECMS 'Poll.php' Local File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100837AltoParticle Wiki Index.PHP SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100833MedioMODX Local File Include and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100829MediophpMyFAQ 'index.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100828AltoCollaborative Passwords Manager (cPassMan) Multiple Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100826MedioHorde IMP Webmail 'fetchmailprefs.php' HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100825AltoTiki Wiki CMS Groupware Local File Include and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100824AltoEGroupware multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.100822MedioQuickShare Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100821MedioOTRS Core System Multiple Cross-Site Scripting and Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100820MedioSyncrify Multiple Remote Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.100818MedioAtmail 'MailType' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100817AltoLightNEasy 'LightNEasy.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100816MedioOpenCart 'fckeditor' Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.100814AltoApache Axis2 Document Type Declaration Processing Security Vulnerability
1.3.6.1.4.1.25623.1.0.100812MedioUseBB Forum and Topic Feed Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100811MedioNagios XI 'users.php' Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100809MediochillyCMS Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.100808AltoPHP MicroCMS Local File Include and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100807AltoCMScout IBrowser TinyMCE Plugin Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100806MedioMollify 'index.php' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100805MedioAxigen Webmail Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100804MedioMantis Multiple HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100802AltoGroup-Office 'modules/notes/json.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100800AltoAlstraSoft AskMe Pro 'forum_answer.php' and 'profile.php' Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100799AltoSymphony SQL Injection and HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100797MedioApache Traffic Server Remote DNS Cache Poisoning Vulnerability
1.3.6.1.4.1.25623.1.0.100794MedioInvision Power Board BBCode Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100793MedioTextpattern CMS 'txplib_db.php' XSS Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.100791AltoA-Blog 'sources/search.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100790MedioDynPage 'dynpage_load.php' Local File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100788MedioWeborf HTTP 'modURL()' Function Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100787AltoHorde Application Framework 'icon_browser.php' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100786AltoHP OpenView Network Node Manager 'execvp_nc()' Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100784MedioSyndeoCMS Local File Include, Cross Site Scripting, and HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100782MedioOneCMS 'index.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100781AltoSnortReport nmap.php target Parameter Arbitrary Command Execution
1.3.6.1.4.1.25623.1.0.100778MedioNagios XI < 2009R1.3 multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.100775MediophpMyAdmin Debug Backtrace Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100772AltoAdobe ColdFusion Directory Traversal Vulnerability (APSB10-18)
1.3.6.1.4.1.25623.1.0.100771AltoPHPFinance 'group.php' SQL Injection and HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100769AltoccTiddly 'cct_base' Parameter Multiple Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100768AltoMyBackup 1.4.0 Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100766Medio123 Flash Chat Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100764MedioCacti Cross Site Scripting and HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100762AltoApache CouchDB Cross Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.100761MediophpMyAdmin Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100760AltophpMyAdmin 'CVE-2010-3055' Configuration File PHP Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.10076Altoformmail.pl
1.3.6.1.4.1.25623.1.0.100759MedioSquirrelMail Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100757MedioPlay! Framework Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100756AltoClearsite 'header.php' Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100753MedioNagios XI Multiple Cross Site Request Forgery Vulnerabilities
1.3.6.1.4.1.25623.1.0.100749AltoBugzilla Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100746MedioMantis 'manage_proj_cat_add.php' HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100743AltoNuralStorm Webmail Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100741Alto68designs 68kb Multiple Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100740MedioJira Cross Site Scripting and Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.100739AltoWhizzy CMS 'whizzycms1001.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100738MedioMantis Attachment HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100737AltoMapServer Buffer Overflow and Unspecified Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100734AltoPHP Traverser 'mp3_id.php' Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100733MedioMediaWiki 'api.php' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100732MedioMediaWiki 'profileinfo.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100730AltonuBuilder 'report.php' Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100729MedioZABBIX 'formatQuery()' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100728MedioNessus Web Server Plugin Unspecified Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100727AltoMundi Mail Multiple Remote Command Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.100726MedioPHP Versions Prior to 5.3.3/5.2.14 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100724MedioHorde Turba Contact Manager '/imp/test.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100723MediovBulletin 'faq.php' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100719MedioPligg 'search.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100716AltoCMS Made Simple 'default_cms_lang' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100715MedioSun Java System Application Server Local Vulnerability
1.3.6.1.4.1.25623.1.0.100713MedioBitweaver 'style' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100711MedioeliteCMS Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100710MedioFireStats Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100709MedioPodcast Generator 'download.php' Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100707AltoSandbox Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.100706MedioBugzilla Group Selection During Bug Creation Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100704MedionuBuilder Local File Include and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100702MedioWiki Web Help 'uploadimage.php' Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.100701AltoWiki Web Help 'getpage.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100700MedioWiki Web Help Cross Site Scripting and HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100699MedioBugzilla 'time-tracking' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100697AltoMahara Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.100696MedioMoinMoin 'PageEditor.py' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100695MedioPHP 'strrchr()' Function Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100694MedioSplunk Cross Site Scripting and Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.100689MedioPithCMS 'lang' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100688MedioSquirrelMail 'mail_fetch' Remote Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100686AltoMoodle Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100684AltoPHP 'SplObjectStorage' Unserializer Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100677MedioPlesk Server Administrator (PSA) 'locale' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100670AltoPhreeBooks Multiple HTML-Injection and Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100666MedioMultiple Kerio Products Administration Console File Disclosure and Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.100665MedioWing FTP Server 'admin_loginok.html' HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100662AltoPHP Mysqlnd Extension Information Disclosure and Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.100661MedioosCommerce Online Merchant 'file_manager.php' Remote Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.100655AltoCacti Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100654AltoOpen-Audit Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100649Altoe107 BBCode Arbitrary PHP Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100643AltoPHP 'ext/phar/stream.c' and 'ext/phar/dirstream.c' Multiple Format String Vulnerabilities
1.3.6.1.4.1.25623.1.0.100640AltophpGroupWare Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100639AltoCacti 'rra_id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100635AltoREZERVI Belegungsplan und Gästedatenbank 'include/mail.inc.php' Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100634AltoFamily Connections 2.2.3 Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100632MedioCMS Made Simple 'admin/editprefs.php' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100631AltoPHP 'sqlite_single_query()' and 'sqlite_array_query()' Arbitrary Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.100629AltoWoltlab Burning Board Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.100628AltoGallo 'gfw_smarty.php' Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100627AltoopenUrgence Vaccin Multiple Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100621AltoZABBIX 'nav_time' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100617AltoPHP 'php_dechunk()' HTTP Chunked Encoding Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100616MedioosCommerce Local File Include and HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100613MedioApache ActiveMQ 'admin/queueBrowse' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100606AltoPHP 5.2.0 and Prior Versions Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100605AltoPHP Shared Memory Functions Resource Verification Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100604AltoPHP Ovrimos Extension Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100603MedioPHP PHP_Binary Heap Information Leak Vulnerability
1.3.6.1.4.1.25623.1.0.100602AltoPHP Session Data Deserialization Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100601AltoPHP Zip_Entry_Read() Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100600AltoPHP Imap_Mail_Compose() Function Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100599AltoCacti Multiple Input Validation Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100595AltoPHP Printf() Function 64bit Casting Multiple Format String Vulnerabilities
1.3.6.1.4.1.25623.1.0.100594AltoPHP Str_Replace() Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100593AltoPHP sqlite_udf_decode_binary() Function Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100592AltoPHP Msg_Receive() Memory Allocation Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100591Mediodl_stats Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100589MediophpMyAdmin 'unserialize()' Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100585MedioHTTP File Server Security Bypass and Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100583AltoPHP Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.100582MedioPHP FastCGI Module File Extension Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100581MedioPHP 'exif_read_data()' JPEG Image Processing Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100578Altoopenstock/opentel 'dsn[phptype]' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100576MedioAxon Virtual PBX 2.13 Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.100574AltoAjaXplorer Remote Command Injection and Local File Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.100570AltoCentreon 'main.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100569AltoMoodle Prior to 1.9.8/1.8.12 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100568AltoMediaWiki Cross Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.100566AltoZABBIX 'DBcondition' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100562MedioViewVC Regular Expression Search Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100561AltoOpenCart 'page' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.10056Medio/doc directory browsable
1.3.6.1.4.1.25623.1.0.100559AltoWebMaid CMS Multiple Remote and Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100557MediovBulletin Multiple Unspecified Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100556AltoDirect News Multiple Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100555AltojustVisual 'p' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100553MedioInterchange HTTP Response Splitting Vulnerability
1.3.6.1.4.1.25623.1.0.100549MedioWordPress Password Protection Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100546AltoeFront 'langname' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100545AltoLimny 2.01 Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.100544AltoSahana 'stream.php' Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100542MedioOSSIM 'file' Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100538MedioMultiple IBM Products Login Page XSS Vulnerability
1.3.6.1.4.1.25623.1.0.100537AltoTiki Wiki CMS Groupware < 4.2 Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.100536MedioMediaWiki 'CSS validation' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100535MedioMediaWiki 'thumb.php' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100533MedioViewVC 'lib/viewvc.py' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100530MediophpMyAdmin 'db_create.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100529MedioPHP xmlrpc Extension Multiple Remote Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100526AltoispCP Omega 'net2ftp_globals[application_skinsdir]' Parameter Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100524MediophpBB 'feed.php' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100523MedioDrupal Prior to 6.16 and 5.22 Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100516AltoPhpCDB <= 1.0 Multiple LFI Vulnerabilities
1.3.6.1.4.1.25623.1.0.100515AltoPhptroubleticket 'vedi_faq.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100511AltoPHP < 5.2.13 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100508AltoOpenInferno OI.Blogs Multiple Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100507MedioSawmill Unspecified Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100506MedioWikyBlog <= 1.7.3rc2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100505MedioWordPress Trashed Posts Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100504AltoQuicksilver Forums Local File Include and Arbitrary File Upload Vulnerabilities
1.3.6.1.4.1.25623.1.0.100501MediovBulletin 4.0.2 Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100500MediovBulletin Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100498MedioCMS Made Simple Local File Include and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.10049AltoCount.cgi
1.3.6.1.4.1.25623.1.0.100483AltoXAMPP Multiple Vulnerabilities (Jun 2009)
1.3.6.1.4.1.25623.1.0.100482MedioBugzilla Directory Access Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100481MedioBugzilla Group Selection During Bug Move Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100478AltoNovaBoard 'forums' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100475AltoGNU Mailman Unspecified Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.100469AltoOpen Media Collectors Database Multiple Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100467AltoSupport Incident Tracker Blank Password Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100465AltoPHPMySpace Gold 'gid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100463AltophpBB Forum ID Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100462AltoOpenX SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100461AltoboastMachine Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.100459MedioXOOPS Arbitrary File Deletion and HTTP Header Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100457AltoHP Power Manager Multiple Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.100454AltoSiteX 'THEME_FOLDER' Parameter Multiple Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100451MedioDokuWiki Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100450AltophpMyAdmin Insecure Temporary File and Directory Creation Vulnerabilities
1.3.6.1.4.1.25623.1.0.100435AltoNovell iManager Importing/Exporting Schema Stack Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100431AltoSnitz Forums 2000 'X-Forwarded-For' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100430AltoMovable Type Unspecified Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100428AltoCentreon Authentication Mechanism Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100426AltoAproxEngine Multiple Remote Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.100424MedioMercuryBoard 'index.php' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100422AltoXOOPS 'include/notification_update.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100420MedioBarracuda Web Application Firewall 660 'cgi-mod/index.cgi' Multiple HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100414AltoViewVC Versions Prior to 1.1.3 Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.100412MedioSquid Header-Only Packets Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10041AltoCobalt RaQ2 cgiwrap
1.3.6.1.4.1.25623.1.0.100409AltoPHP < 5.2.12 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100408AltoFamily Connections Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.100402MedioZen Cart Information Disclosure Vulnerability (Dec 2009)
1.3.6.1.4.1.25623.1.0.100401MediophpFaber CMS 'module.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100398AltoDigital Scribe Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100396Altophpldapadmin 'cmd.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100393MedioBarracuda IM Firewall 'smtp_test.cgi' Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100391MedioKiwi Syslog Server Information Disclosure Weakness and Vulnerability
1.3.6.1.4.1.25623.1.0.100390AltoTestLink Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.10039Medio/cgi-bin directory browsable
1.3.6.1.4.1.25623.1.0.100388MedioSun Solaris AnswerBook2 Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100386AltoRT Session Fixation Vulnerability
1.3.6.1.4.1.25623.1.0.100384AltoMoodle Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100383MedioPhpShop Cross-Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100381AltoInvision Power Board Local File Include and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100380MedioAWStats Multiple Unspecified Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100375AltoPligg Cross Site Scripting And Request Forgery Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.100373MedioAdaptCMS Lite Cross Site Scripting and Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100372MediophpMyFAQ 2.5.4 and Prior Multiple Unspecified Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100371AltoSimple Machines Forum Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100370MedioISPworker Download.PHP Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.100369MedioCUPS File Descriptors Handling Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100368MedioPower Phlogger Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100365AltoCacti 'Linux - Get Memory Usage' Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100364AltoOpenX Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.100361MedioCacti Multiple HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100360AltoCubeCart 'productId' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100359AltoPHP Versions Prior to 5.3.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100358MedioBugzilla Bug Alias Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100352MedioPHP 'symlink()' 'open_basedir' Restriction Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100348MediophpMyFAQ Search Page Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100346AltoHP Power Manager Management Web Server Login Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100345AltoWordPress 'wp-admin/includes/file.php' Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.100344MedioCUPS 'kerberos' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.10034AltoRedHat 6.0 cachemgr.cgi
1.3.6.1.4.1.25623.1.0.100336AltoSahana 'mod' Parameter Local File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100334AltoMahara Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100333AltoJoomla! Remote File Upload Vulnerability And Information Disclosure Weakness
1.3.6.1.4.1.25623.1.0.100325MedioTFTgallery 'album' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100323AltoBasic Analysis and Security Engine Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.100317AltoMapServer HTTP Request Processing Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100314MedioAfterLogic WebMail Pro Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100312MediobloofoxCMS 'search' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100309MedioGallarific Cross Site Scripting and Authentication Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.100308MedioSnitz Forums 2000 Cross Site Scripting and HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100307AltophpMyAdmin Unspecified SQL Injection and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100303AltoPHP Live! 'deptid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100299AltoSympa 'sympa.pl' Insecure Temporary File Creation Vulnerability
1.3.6.1.4.1.25623.1.0.100295AltoFlatPress 'userid' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100287AltoMozilla Bugzilla 'Bug.create()' WebService Function SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100286AltoMozilla Bugzilla 'Bug.search()' WebService Function SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100281AltoPHP Multiple Restriction-Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.100263MedioBugzilla 'show_bug.cgi' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100262MedioViewVC Cross Site Scripting and Unspecified Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100255Mediontop HTTP Basic Authentication NULL Pointer Dereference Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100252AltoPHP Interruptions and Calltime Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100249MedioSquid Multiple Remote Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100248MedioPhorum Multiple BBCode HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100247AltoDeonix Web Templates Management Index.PHP SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100246AltoScripteen Free Image Hosting Script Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100242MedioCommuniGate Pro Web Mail URI Parsing HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100241AltoSnitz Forums 2000 'register.asp' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100239MedioWordPress Comment Author URI Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100238MedioAtmail 'admin.php' Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100237AltophpGroupWare Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.100236AltoFreeWebShop 'startmodules.inc.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100234AltophpScheduleIt 'reserve.php' Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100231AltophpDatingClub 'search.php' Cross-Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100230AltoFireStats Unspecified SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100227AltoFireStats 'firestats-wordpress.php' Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100225MedioWebmedia Explorer Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100222AltoeliteCMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100220MediophpWebThings 'module' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100218AltophpBugTracker 'include.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100216MedioPRTG Traffic Grapher 'Monitor_Bandwidth' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100214MedioPhorum 'image/bmp' MIME Type HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100213AltoCacti < 0.8.7b Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.100205MedioCacti < 0.8.7b 'data_input.php' XSS Vulnerability
1.3.6.1.4.1.25623.1.0.100203AltoSquirrelMail Prior to 1.4.18 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100202MedioMatt Wright FormMail HTTP Response Splitting and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100200AltoDokeos <= 1.8.5 Multiple Remote Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.100197AltoA-A-S Application Access Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100195AltoRealty Web-Base 'admin/admin.php' Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100193AltoTinyWebGallery/QuiXplorer Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100191MedioGlassFish Enterprise Server Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100189AltoNagios Web Interface < 3.0.5 Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.100182AltoGScripts.net DNS Tools 'dig.php' Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100181MedioTorrentTrader Classic 'msg' Parameter HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100179MedioOpenCart 'index.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100177MedioAxigen Mail Server HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100175MedioCoppermine Photo Gallery 'css' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100173AltoTiger DMS Login SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100170MedioDrupal HTML Injection and Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.100168AltoIceWarp Merak Mail Server < 9.4.2 'Base64FileEncode()' Stack-Based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100166AltoCS Whois Lookup 'ip' Parameter Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100164MedioPhorum Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100161AltoNotFTP 'config.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100159AltoDokeos < 1.8.5 'whoisonline.php' RCE Vulnerability
1.3.6.1.4.1.25623.1.0.100155AltoDokeos <= 1.8.5 'user_portal.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100149MedioAtmail WebMail Email Body HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100147AltoSquid information-disclosure vulnerability
1.3.6.1.4.1.25623.1.0.100146MedioPHP 5.2.8 and Prior Versions Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100145MedioPHP cURL 'safe_mode' and 'open_basedir' Restriction-Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100144AltophpMyAdmin 'CVE-2009-1285' Configuration File PHP Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100143AltoFreznoShop 'product_details.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100141MedioNanoCMS '/data/pagesdata.txt' Password Hash Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100139AltoMy Dealer CMS 'admin/login.php' Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100137AltoWebFileExplorer 'body.asp' SQLi Vulnerability
1.3.6.1.4.1.25623.1.0.100135AltoPodcast Generator 'core/admin/delete.php' Arbitrary File Deletion Vulnerability
1.3.6.1.4.1.25623.1.0.100130MedioApache mod_perl 'Apache::Status' and 'Apache2::Status' XSS Vulnerability
1.3.6.1.4.1.25623.1.0.100128AltoAdaptBB Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.100126Medionet2ftp Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100124MedioMoziloCMS Local File Include and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100122AltoRedaxscript 'language' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100120MedioLinPHA 1.3.4 Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100118AltoHorde Products Local File Include and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100117MedioHorde XSS Filter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100116MedioHorde Turba 'services/obrowser/index.php' HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100115AltoConnX 'frmLoginPwdReminderPopup.aspx' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100113AltoXplode 'module_wrapper.asp' SQL Injection and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100110AltoiDB 'skin' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100104AltoCommunity CMS 'index.php' and 'view.php' SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100103AltowebEdition CMS 'WE_LANGUAGE' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100102AltoJobHut 'browse.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100101AltoGravity Board X Multiple SQL Injection Vulnerabilities and Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100099AltoosCommerce 'oscid' Session Fixation Vulnerability
1.3.6.1.4.1.25623.1.0.100098MedioTurnkey eBook Store 'keywords' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100097MedioTinyPHPForum Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100095AltoMyioSoft Ajax Portal 'ajaxp_backend.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100094AltoBugzilla 'attachment.cgi' Cross Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.100090AltoSimply Classified 'adverts.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100089AltoAcute Control Panel SQL Injection Vulnerability and Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100088AltoFree PHP Petition Signing Script Login Page SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100087AltoYAP Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100086MediophpBB Account Re-Activation Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100085MedioMoodle File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100079AltoComparison Engine Power 'product.comparision.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100078AltophpMyAdmin BLOB Streaming Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.100077AltophpMyAdmin Code Injection and XSS Vulnerability
1.3.6.1.4.1.25623.1.0.100071AltophpMyRealty Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100070MedioAWStats 'awstats.pl' Multiple Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.10007MedioShowCode possible
1.3.6.1.4.1.25623.1.0.100068AltophpMyAdmin Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.100067AltophpMyAdmin DB_Create.PHP Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.100066AltoPixie CMS SQL Injection and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100065AltoFacilCMS Multiple SQL Injection and Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.100064AltoDeluxeBB 'misc.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100060AltoCryptographp 'index.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100059MedioTangoCMS 'listeners.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100058AltoBeerwin's PhpLinkAdmin Remote File Include and Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100056MedioWoltlab Burning Board Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.100055AltoButterfly Organizer Multiple SQL Injection and Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100054Altoe-Vision CMS Multiple Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100053AltoSalesCart Login Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100052AltoSkaLinks Administration Login SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100051AltoBugs Online 'help.asp' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100050AltoDagger 'skins/default.php' Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100049MedioMultiple EditeurScripts Products 'msg' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100048MedioTiki Wiki CMS Groupware 'tiki-orphan_pages.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100047MedioPassWiki 'site_id' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100046AltoYap Blog 'index.php' Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100045AltoWEBJump! Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100044AltoComicShout 'news.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100043AltoPHP-Fusion Book Panel Module 'books.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100042AltoPHPRecipeBook 'base_id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100041AltophpCommunity2 Multiple Remote Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.100040AltoProQuiz 'Username' and 'Password' Parameters SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100039AltoChipmunk Guestbook Index.PHP SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100038MedioRevSense SQL Injection and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100037AltoOcean12 Membership Manager Pro 'login.asp' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100035MediophpBB 'ucp.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100032AltoTurnkeyForms Local Classifieds 'Site_Admin/admin.php' Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100031AltoBlindBlog Multiple Local File Include and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100030MedioSoftbiz Classifieds Script Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100029AltoTinX CMS 'rss.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100028MedioDHCart Multiple Cross Site Scripting And HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100027AltoScripts For Sites EZ Hotscripts 'software-description.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100026MedioOneOrZero Helpdesk 'login.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100025AltonForum Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100024AltoGhostScripter Amazon Shop Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100023AltoDragan Mitic Apoll 'admin/lost-pass.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100022AltoDragan Mitic Apoll 'admin/index.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100021AltoWili-CMS remote and local File Inclusion and Authentication Bypass
1.3.6.1.4.1.25623.1.0.100020AltovBulletin 'admincalendar.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100019AltovBulletin <= 3.7.4 multiple SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100018AltoGolabi CMS 'index_logged.php' Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100017MedioCelerBB Information Disclosure and Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100016MedioPHPFootball 'filter.php' Password Hash Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100015AltoScripts For Sites EZ Hotscripts SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100014AltoRitsBlog SQL Injection and HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100013AltoQwerty CMS 'index.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100012AltoEZ-Blog 'public/view.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100011AltoGForge Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100010MedioClearBudget Invalid '.htaccess' Unauthorized Access Vulnerability
1.3.6.1.4.1.25623.1.0.100009MedioAfian 'includer.php' Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100008AltoDemium CMS Multiple Local File Include and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100007AltoJoomla! and Mambo JoomRadio Component 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100006AltoA4Desk Event Calendar 'eventid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100005AltopPIM Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.100004AltoJoomla! and Mambo gigCalendar Component SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100003MedioosCommerce unprotected admin directory
1.3.6.1.4.1.25623.1.0.100002AltoTaifajobs SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100000AltoosCommerce Photo Gallery SQLi Vulnerability
1.3.6.1.4.1.25623.1.0.02602AltoCubeCart Multiple XSS and SQL Injection Vulnerability




© 1998-2024 E-Soft Inc. Todos los derechos reservados.