Youngzsoft CMailServer v5.0 serial key or number

Youngzsoft CMailServer v5.0 serial key or number

Youngzsoft CMailServer v5.0 serial key or number

Youngzsoft CMailServer v5.0 serial key or number

cloudtracer / text2cpe

".*\(iSeries\).*" ::DELIM:: "IBM i5/OS iSeries (OS/400)"".*\(Mandrake Linux/\d+\.\d+\.92mdk\).*" ::DELIM:: "Mandriva (formerly Mandrake) Linux 9.2"".*\(Mandrake Linux/\d+\.\d+\.100mdk\).*" ::DELIM:: "Mandriva (formerly Mandrake) Linux 10.0"".*\((Mandrake|Mandriva) Linux/.*" ::DELIM:: "Mandriva (formerly Mandrake) Linux unknown version"".*\(Mandrakelinux/.*" ::DELIM:: "Mandriva (formerly Mandrake) Linux unknown version"".*\(PalmOS\).*" ::DELIM:: "PalmOS"".*\(Win32\).*" ::DELIM:: "Microsoft Windows"".*\(Darwin\).*" ::DELIM:: "Apple Mac OS X"".*\(Ubuntu\).*" ::DELIM:: "Ubuntu"".*(Sun )?Cobalt \(Unix\)?.*" ::DELIM:: "Sun Cobalt RaQ (Red Hat based Linux)"".*\(BlueQuartz\).*" ::DELIM:: "Blue Quartz is created by a Cobalt RaQ UG""Apache\/2\.2\.11.*\(Fedora\).*" ::DELIM:: "Red Hat Fedora 11""Apache\/2\.2\.15.*\(Fedora\).*" ::DELIM:: "Red Hat Fedora 13""Apache\/2\.2\.16.*\(Fedora\).*" ::DELIM:: "Red Hat Fedora 14""Apache\/2\.2\.23.*\(Fedora\).*" ::DELIM:: "Red Hat Fedora 17""Apache\/2\.4\.3.*\(Fedora\).*" ::DELIM:: "Red Hat Fedora 18"".*\(Fedora\).*" ::DELIM:: "Red Hat Fedora"".*\(RHEL\).*" ::DELIM:: "Red Hat Fedora"".*\(Red[ -]Hat([/ ]Linux)?\).*" ::DELIM:: "Red Hat Linux"".*Debian([/ ]GNU)?(/Linux)?.*" ::DELIM:: "Debian Linux"".*\((Linux/)?S[uU]SE(/Linux)?\).*" ::DELIM:: "Novell SuSE Linux"".*\(NETWARE\).*" ::DELIM:: "Novell NetWare"".*HP-UX_Apache-based_Web_Server.*" ::DELIM:: "HP HP-UX"".*\(CentOS\).*" ::DELIM:: "CentOS Linux"".*\(Turbolinux\).*" ::DELIM:: "Turbolinux"".*\(FreeBSD\).*" ::DELIM:: "FreeBSD"".*\(Asianux\).*" ::DELIM:: "Asianux Linux"".*\(Gentoo(/Linux)?\).*" ::DELIM:: "Gentoo Linux"".*\(Conectiva(/Linux)?\).*" ::DELIM:: "CentOS Linux"".*\(Trustix Secure Linux(/Linux)?\).*" ::DELIM:: "CentOS Linux"".*\(White Box\).*" ::DELIM:: "White Box Enterprise Linux"".*\(UnitedLinux\).*" ::DELIM:: "UnitedLinux"".*\(PLD/Linux\).*" ::DELIM:: "PLD Linux"".*\(Vine/Linux\).*" ::DELIM:: "Vine Linux"".*\(rPath\).*" ::DELIM:: "rPath Linux"".*\(StartCom Linux\).*" ::DELIM:: "StartCom Linux"".*Linux.*" ::DELIM:: "Generic Linux fallback""(9.[^-]+(-rpz\d?[+.]rl[\d.]+)?(-[SP]\d)?)-RedHat-[\d.]+[-.][\w.]+el([\d]+)_?(\d*)(.[\w.]+)?" ::DELIM:: "ISC BIND: Red Hat Enterprise Linux""(9.[^-]+(-rl[.\d]+)?(-[SP]\d)?)-RedHat-[\d.]+-[\w.]+fc([\d]+)" ::DELIM:: "ISC BIND: Fedora""(9.[^-]+(-[SP]\d)?)-RedHat-[\w.-]+amzn1" ::DELIM:: "ISC BIND: Red Hat - Amazon hosted""(9.[^-]+(-[SP]\d)?)-RedHat-[\w.-]+alios([\d\.]+)" ::DELIM:: "ISC BIND: Red Hat - Alibaba Customized EL""(9.[^-]+(rc\d)?(-[SP]\d)?)-RedHat-[\d.-]+([-\.][SP]\d)?(rc[\d\.]+)?" ::DELIM:: "ISC BIND: Red Hat nonspecific platform""(9.[^-]+(-[SP]\d)?)-[\d.]+ubuntu[\d.]+-Ubuntu" ::DELIM:: "ISC BIND: Ubuntu""(9.[^-]+-rpz\d?[+.]rl[\d.]+(-[SP]\d)?)-Ubuntu-[\d\.:]+[\w\.]+(-[SP]\d)?-\d?ubuntu[\d\.]+" ::DELIM:: "ISC BIND: Ubuntu with Response Policy Zone and Request Limiting patches""(9.[^-]+(-[SP]\d)?)(-[\d\.]+)?-Ubuntu" ::DELIM:: "ISC BIND: Ubuntu short""(9.[\d\.]+([+-]rpz\d?[+.]rl[\d.]+)?(-[SP]\d)?).*[+-]zentyal\d*" ::DELIM:: "ISC BIND: Ubuntu Zentyal custom distribution""(9.[^-]+(-[SP]\d)?)-9\+deb8u[\w~\.]+-Debian" ::DELIM:: "ISC BIND: Debian Jessie""(9.[^-]+(-[SP]\d)?)-9wheezy\w+-Debian" ::DELIM:: "ISC BIND: Debian Wheezy""(9.[^-]+(-[SP]\d)?)-([\d\.]+-)?Debian" ::DELIM:: "ISC BIND: Debian no version simple""(9\.\d{1,2}\.\d{1,2}-rpz\d?[+.]rl[\d.]+(-[SPW]\d+)?)" ::DELIM:: "ISC BIND: Response Policy Zone and Request Limiting patches""DNS Server BIND (9\.\d{1,2}-ESV(-R\d+)?(-[SPW]\d+)?)" ::DELIM:: "ISC BIND: ESV""^(BIND )?([89]\.[\d\.]+([ab]\d+)?(-ESV(-R\d+)?)?(-[SPW][\d\.]+)?(-REL)?(-[W]\d+)?(rc\d)?)(-NOESW)?" ::DELIM:: "ISC BIND: bare release number - ESV REL NOESW""dnsmasq-(\d.[\w\.]+)" ::DELIM:: "dnsmasq: simple""dnsmasq-(\d.[\w]+-\d)-ubnt\d" ::DELIM:: "dnsmasq: Ubiquiti""dnsmasq-(\d.[\w]+)-OpenDNS-\d" ::DELIM:: "dnsmasq: OpenDNS variant""dnsmasq-?(UNKNOWN)?" ::DELIM:: "dnsmasq: no version""PowerDNS Recursor (\d\.[\d.]+(-\w+)?) \(\w+@[\w.]+ built \d+ \w+@[\w.-]*\)" ::DELIM:: "PowerDNS Recursor""PowerDNS Recursor (\d\.[\d.]+) \(built [\w\s:]+ by [\w]+\@[\w.-]*\)" ::DELIM:: "PowerDNS Recursor: format 2""PowerDNS Recursor (\d\.[\d.]+(-\w+)?)" ::DELIM:: "PowerDNS Recursor: version only""PowerDNS Recursor (\d\.[\d.]+) \$Id[^$]*\$" ::DELIM:: "PowerDNS Recursor: ID format""PowerDNS Recursor" ::DELIM:: "PowerDNS Recursor: no version""PowerDNS Authoritative Server (\d\.[\d.]+(-rc\d)?) \(\w+@[\w.]+ built [\d\s]+\w*@[\w.-]*\)" ::DELIM:: "PowerDNS Authoritative Server""PowerDNS Authoritative Server (\d\.[\w.]+(-rc\d)?(-alpha\d)?(-beta\d)?) \(built [\w\s:]+ by [\w]+\@[\w.-:-]*\)" ::DELIM:: "PowerDNS Authoritative Server: format 2""PowerDNS Authoritative Server (\d\.[\d.]+(-\w+)?)" ::DELIM:: "PowerDNS Authoritative Server: version only""Served by POWERDNS (\d\.[\d.]+) \$Id[^$]*\$" ::DELIM:: "PowerDNS: Served by format with version""Served by PowerDNS - https\/\/www.powerdns.com\/?" ::DELIM:: "PowerDNS: Served by format without version""Nominum Vantio( CacheServe)? ([\d.]+)" ::DELIM:: "Nominum Vantio CacheServe""Nominum Vantio ([\d.]+) \(build (\d+)\)" ::DELIM:: "Nominum Vantio CacheServe, with build""Nominum ANS(Premier)? ([\d\.]+)" ::DELIM:: "Nominum Vantio AuthServ""NSD ([\d.]*(b\d+)?)" ::DELIM:: "NLnet Labs Name Server Daemon""unbound ([\d.]+)" ::DELIM:: "NLnet Labs Unbound""(unbound)" ::DELIM:: "NLnet Labs Unbound no version string""(BIND )?(9.[^-]+(-[SP]\d)?)-9\+deb8u\d+-Raspbian" ::DELIM:: "ISC BIND: Raspbian based on Debian Jessie""(9.[^-]+(-[SP]\d)?)-(\d-)?Raspbian" ::DELIM:: "ISC BIND: Raspbian based on Debian Jessie no version simple""Knot DNS ([\d.]+(-dev)?)" ::DELIM:: "Knot DNS""UltraDNS Resolver" ::DELIM:: "Neustar UltraDNS Resolver""UltraDNS TLD Platform - www\.ultradns\.com" ::DELIM:: "Neustar UltraDNS TLD Platform""Microsoft DNS (10.0.\d+)( \(\w+\))?" ::DELIM:: "Microsoft DNS on Windows 2016: GA""Microsoft DNS 6.3.9600( \(\w+\))?" ::DELIM:: "Microsoft DNS on Windows 2012 R2""Microsoft DNS 6.2.9200( \(\w+\))?" ::DELIM:: "Microsoft DNS on Windows 2012""Microsoft DNS 6.1.7601( \(\w+\))?" ::DELIM:: "Microsoft DNS on Windows 2008 R2 Service Pack 1""Microsoft DNS 6.1.7600( \(\w+\))?" ::DELIM:: "Microsoft DNS on Windows 2008 R2""Microsoft DNS 6.0.6002( \(\w+\))?" ::DELIM:: "Microsoft DNS on Windows 2008 Service Pack 2""Microsoft DNS 6.0.6001( \(\w+\))?" ::DELIM:: "Microsoft DNS on Windows 2008 Service Pack 1""DNSServer" ::DELIM:: "Synology DNS service""Incognito DNS Service ([\d\.]+) \(built" ::DELIM:: "Incognito DNS Service""(djbdns)[\s-](\d.\d+)" ::DELIM:: "djbdns""(djbdns)" ::DELIM:: "djbdns: no version""rbldnsd (\d[\.\w\/-]+) \(\d\d \w\w\w \d\d\d\d\)" ::DELIM:: "rbldnsd""ALU DNS ([\d\.]+) Build (\d+)" ::DELIM:: "ALU (Alcatel Lucent?) DNS""DraytekDNS-v([\d\.]+)" ::DELIM:: "Draytek DNS""Atlas Anchor ([\d\.]+)" ::DELIM:: "Ripe ATLAS Anchor""ZyWALL DNS" ::DELIM:: "ZyWALL DNS""Array SmartDNS" ::DELIM:: "Array Networks SmartDNS""gdnsd" ::DELIM:: "gdnsd""Hi: [\w\.: =]+\d{4}" ::DELIM:: "OzymanDNS DNS tunnel""Meta IP[\s\/]DNS (V[\d\.]+ )?- BIND V([\d\.]+(-REL)?) \(Build (\d+)\s?\)" ::DELIM:: "Check Point Meta IP""([^ ]+) Microsoft FTP Service \(Version ([1234]\.\d+)\)\." ::DELIM:: "Microsoft FTP Server on Windows NT""([^ ]+) Microsoft FTP Service \(Version 5.0\)\." ::DELIM:: "Microsoft FTP Server on Windows 2000""([^ ]+) Microsoft FTP Service \(Version 5.1\)\." ::DELIM:: "Microsoft FTP Server on Windows XP, 2003 or later versions of 2000""([^ ]+) Microsoft FTP Service" ::DELIM:: "Microsoft FTP Server on Windows XP, 2003 or later without version""Microsoft FTP Service" ::DELIM:: "Microsoft FTP Server on Windows XP, 2003 or later without version or hostname""([^ ]+) +FTP +Server \(Version ([^\(]+)\(PHNE_\d+\) [^\)]+\) ready.?" ::DELIM:: "FTP on HPUX with a PHNE""([^ ]+) +FTP +Server \(Revision \S+ Version wuftpd-([^\(]+)\(PHNE_\d+\) [^\)]+\) ready.?" ::DELIM:: "FTP on HPUX with a PHNE""(\S+)( \S+)? FTP Server \((Revision [\d\.]+ )?Version wu(ftpd)?-([\d\.]+).*\) ready.?" ::DELIM:: "WU-FTPD on various OS""(\S+)\s+FTP Server \(Version:\s+Mac OS X Server\s+([\d\.]+).*\) ready\.?" flags="REG_ICASE,REG_MULTILINE" ::DELIM:: "FTPD on Mac OS X Server with a version""(\S+)\s+FTP Server \(Version:\s+Mac OS X Server\) ready\.?" flags="REG_ICASE,REG_MULTILINE" ::DELIM:: "FTPD on Mac OS X Server without a version""(\S+)\s+FTP Server \(tnftpd (.*)\) ready\.?" ::DELIM:: "Simple tnftpd banner with a version""(\S+) FTP Server \(SunOS 5.(1[1-9])\) ready\.?" ::DELIM:: "SunOS/Solaris""(\S+) FTP Server \(SunOS 5.([789]|10)\) ready\.?" ::DELIM:: "SunOS/Solaris 5.7-5.10""(\S+) FTP Server \(SunOS 5.6\) ready\." ::DELIM:: "SunOS 5.6 (Solaris 2.6)""ProFTPD (\d+\.[^\s]+) Server \(Debian\) \[(.+)\]" ::DELIM:: "ProFTPD on Debian Linux""ProFTPD (\d+\.[^\s]+) Server \(Linksys(W.+)\) \[(.+)\]" ::DELIM:: "ProFTPD on a Linksys Wireless Access Point/Router""ProFTPD (\d+\.[^\s]+) Server \(Linksys(.*)\) \[(.+)\]" ::DELIM:: "ProFTPD on a wired Linksys device""ProFTPD (\d+\.[^\s]+) Server \((.*)\) \[(.+)\]" ::DELIM:: "ProFTPD with version info but no obvious OS info""ProFTPD (\d+\.[^\s]+) Server ready\." ::DELIM:: "ProFTPD with only version info""ProFTPD FTP Server ready\." ::DELIM:: "ProFTPD with no version info""ProFTPD Server" ::DELIM:: "ProFTPD with no version info, short form""(\d{4}\-\d\d\-\d\d \d\d:\d\d:\d\d,\d\d\d )?(\S+) proftpd\[\d+\]: error: no valid servers configured" ::DELIM:: "ProFTPD no valid servers configured""ProFTPD (\d+\.[^\s]+) Server \((.*)\) \[[[a-f\d].:\]]*" ::DELIM:: "ProFTPD with version info - truncated""=\(<\*>\)=-\.:\. \(\( Welcome to Pure-FTPd ([\d.]+) \)\) \.:\.-=\(<\*>\)=-" ::DELIM:: "Pure-FTPd versions <= 1.0.13 (at least as far back as 1.0.11)""-{9,10} Welcome to Pure-FTPd (.*)-{9,10}" ::DELIM:: "Pure-FTPd versions >= 1.0.14"=\(.\*.\)=-\.:\. \(\( Welcome to PureFTPd (\d+\..+) \)\) \.:\.-=\(.\*.\)=-" ::DELIM:: "Older Pure-FTPd versions""Serv-U FTP[ -]Server v(\d+\.\S+)( for WinSock)? ready\.*" ::DELIM:: "Serv-U (only runs on Windows)""zFTPServer v?(\S+), .*ready\." ::DELIM:: "zftpserver (only runs on Windows)""\(vsFTPd (\d+\..+)\)( (.+))?" ::DELIM:: "vsFTPd (Very Secure FTP Daemon)""ready, dude \(vsFTPd (\d+\..+): beat me, break me\)" ::DELIM:: "vsFTPd (Very Secure FTP Daemon)""vsFTPd ([\d.]+\+ \(ext\.3\)) ready\.\.\." ::DELIM:: "vsFTPd (Very Secure FTP Daemon) extended build (vsftpd.devnet.ru)""OOPS: .*vsftp.*" ::DELIM:: "vsFTPd (Very Secure FTP Daemon) error message""FileZilla Server( version)? (v)?(\d\.[\w.]+( beta)?).*" ::DELIM:: "FileZilla FTP Server""\s*APC FTP server ready\." ::DELIM:: "APC device""(\S+) Network Management Card AOS v(\d+\..+) FTP server ready\." ::DELIM:: "APC power/cooling device""(\S+) FTP server \(EMC-SNAS: ([^\)]+)\)( \S+)?" ::DELIM:: "EMC Celerra""JD FTP Server Ready.*" ::DELIM:: "HP JetDirect printer""Check Point FireWall-1 Secure FTP server running on (.+)" ::DELIM:: "Check Point FireWall-1""Blue Coat FTP Service" ::DELIM:: "Blue Coat security appliances""---freeFTPd 1.0---warFTPd 1.65---" ::DELIM:: "Nepenthes honeypot""[^ ]+ IBM FTP CS (V1R\d+) at ([^,]*),.*" ::DELIM:: "IBM z/OS FTP Service""FTP server \(IBM 4690 TCP/IP FTP Version 1\.0\) ready\." ::DELIM:: "IBM 4690 FTP Service""([^ ]+) NcFTPd Server \(licensed copy\) ready\." ::DELIM:: "NcFTPd Server"(\S+) DCS-2100 FTP server ready\." ::DELIM:: "D-Link DCS-2100 wireless internet camera""Secure Gateway FTP server ready\." ::DELIM:: "Raptor firewall""SUN StorEdge (\S+) RAID FTP server ready\." ::DELIM:: "Sun StorEdge disk array""AXIS (\S+) ((Fixed Dome )?Network( Fixed Dome)? Camera) ([\d\.]+) .* ready\.?" ::DELIM:: "Axis Network Camera""AXIS (\S+) Video (Encoder Blade|Server|Decoder) ([\d\.]+) .* ready\.?" ::DELIM:: "Axis Video encoders/servers""AXIS (\S+) .*FTP Network Print Server V?([\d\.]+\S+) .* ready\.?" ::DELIM:: "Axis print servers""RICOH Aficio (([MS]P )?\S+) FTP server \(([0-9\.a-zA-Z]+)\) ready.?" ::DELIM:: "Ricoh Aficio multifunction device""NRG (([MS]P )?\S+) FTP server \(([0-9\.a-zA-Z]+)\) ready.?" ::DELIM:: "Ricoh NRG multifunction device""Xerox Phaser (\S+)" ::DELIM:: "Xerox Phaser Laser Printer""XEROX (\d+) Wide Format .*" ::DELIM:: "Xerox Wide Format Series of Printers""FUJI XEROX DocuPrint (.*)" ::DELIM:: "FUJI XEROX DocuPrint Series of Printers""ET(\S{12}) Lexmark (\S+) FTP Server (\S+) ready\.?" ::DELIM:: "Lexmark printers"".*Lexmark (\S+) FTP Server (\S+) ready\.?" ::DELIM:: "Lexmark printers"".*Lexmark (\S+) FTP Server ready\.?" ::DELIM:: "Lexmark printers""(Tornado-)?VxWorks \((VxWorks)?([^\)]+)\) FTP server( ready)?" ::DELIM:: "VxWorks with version information"
Источник: [https://torrent-igruha.org/3551-portal.html]
, Youngzsoft CMailServer v5.0 serial key or number

Lice or parasite and garlic

North Korea: A new era?
While North Korea gives an emotional farewell to its ‘dear leader’ Kim Jong-Il, who died of a heart attack on December 17, the world waits to see what will become of the regime in the hands of his young son Kim Jong-Un. In an attempt to smooth diplomatic relations, South Korea authorised the sending of two private delegations to Pyongyang to honour the late dictator. One was led by the widow of former South Korean President, Kim Dae-Jung, who had organised the first ever inter-Korean summit in 2000. The other by the President of Hyundai Group, Hyun Jung-Eun, who is investing in North Korea. The new regime has requested official condolences from Seoul as a prerequisite to any resumption of North-South dialogue. Officially, the two Koreas are still at war, as neither side has signed a peace treaty since the armistice in 1953, and sporadic acts of aggression do still occur. Experts also agree that Pyongyang has stalled all talks of de-nuclearisation. It is reported that North Korea is in possession of a number of ballistic missiles which have a range of between 600-700 kilometres. Some of them are capable of carrying nuclear warheads, a source of great tension in the region. All eyes now turn to China, the only ally of the regime. Its president Hu Jintao, who personally visited the North Korean Embassy in Beijing to pay his condolences, has expressed support for a resumption of six-party talks on de-nuclearisation. These negotiations between North and South Korea, the United States, China, Russia and Japan have been put on hold since December 2008. Euronews spoke to Robert Lawrence Kahn, a long-time adviser to the Chinese government. He gave his views on the direction North Korea will take under Kim Jong-Un, and the role China will play in the transition of power. More about: Communism, Dictatorship, Kim Jong-il, Kim Jong-un, North Korea

Источник: [https://torrent-igruha.org/3551-portal.html]
Youngzsoft CMailServer v5.0 serial key or number
IdName16226Sun JRE Java Plugin-In Multiple Applet Vulnerabilities17983Comersus Cart Username Field HTML Injection Vulnerability14522[GLSA-200406-11] Horde-IMP: Input validation vulnerability10584technote's main.cgi11828Exim Heap Overflow20873[GLSA-200602-02] ADOdb: PostgresSQL command injection12908Solaris 2.6 (sparc) : 106301-0610420Gauntlet overflow14824Pinnacle ShowCenter Skin DoS11458SMB Registry : No dial in20448MDKSA-2005:216: fuse14001MDKSA-2003:016: util-linux12629FreeBSD : zebra/quagga denial of service vulnerability (212)15167[DSA330] DSA-330-1 tcptraceroute17199Zeroboard XSS19028FreeBSD : tiff -- tiffdump integer overflow vulnerability (499)13235Solaris 7 (i386) : 108092-0512263IMP Content-Type XSS Vulnerability17193Bizmail.cgi Mail From Unauthorized Mail Relay Vulnerability14007MDKSA-2003:022: vnc13182Solaris 7 (sparc) : 112448-0110374uw-imap buffer overflow after logon12013DOWNLOADWARE detection17556HP-UX Security patch : PHSS_3182915771ipswitch IMail Server Delete Command Buffer Overflow11407proftpd 1.2.0rc2 format string vuln10791Ultraseek Web Server Detect10638auktion.cgi15646[GLSA-200411-12] zgv: Multiple buffer overflows20008Vulnerabilities in MSDTC Could Allow Remote Code Execution (902400) - Network check18112SUSE-SA:2005:026: RealPlayer17383HP-UX Security patch : PHCO_2741813194Solaris 7 (i386) : 106737-0420630USN212-1 : libgda2 vulnerability16088Solaris 8 (i386) : 113750-0220522USN131-1 : linux-source-2.6.8.1, linux-source-2.6.10 vulnerabilities11054fakeidentd overflow14170MDKSA-2004:071: samba20816MDKSA-2006:022: perl-Convert-UUlib19784IceWarp Web Mail Multiple Flaws (4)13143Solaris 7 (sparc) : 108482-0217534HP-UX Security patch : PHSS_3065019625Fedora Core 3 2005-203: grip11328Kietu code injection15647[GLSA-200411-13] Portage, Gentoolkit: Temporary file vulnerabilities11850php4 multiple flaws17133Solaris 7 (sparc) : 118953-0220391WinProxy < 6.1a HTTP Proxy Multiple Vulnerabilities19912MDKSA-2005:157: smb4k16175Novell GroupWise WebAccess Information Disclosure12057ASP Portal XSS11275GOsa code injection18130RHSA-2005-387: cvs16160RHSA-2005-038: mozilla15044[DSA207] DSA-207-1 tetex-bin18000SurgeFTP LEAK Command Denial of Service Vulnerability13794SUSE-SA:2003:024: openssl16100QWikiwiki directory traversal vulnerability14214RHSA-2004-421: galeon14498[GLSA-200405-12] CVS heap overflow vulnerability14760FreeBSD : webmin -- insecure temporary file creation at installation time (199)15389[DSA552] DSA-552-1 imlib215287[DSA450] DSA-450-1 linux-kernel-2.4.19-mips11336Cumulative patches for Excel and Word for Windows11915Apache < 1.3.2917607Non administrators can shut down Windows XP SP1 thru TSShutdn.exe (889323)10892Obtains user information20758SUSE-SA:2006:003: kdelibs317256CuteNews <= 1.3.6 Multiple Vulnerabilities18605[GLSA-200507-01] PEAR XML-RPC, phpxmlrpc: PHP script injection vulnerability12315RHSA-2002-157: openssl20528USN136-2 : binutils regression12631RHSA-2002-120: LPRng10363ASP source using %2e trick16223ExBB Netsted BBcode Remote Script Injection15216[DSA379] DSA-379-1 sane-backends19335Kayako LiveResponse Multiple Input Validation Vulnerabilities13170Solaris 7 (sparc) : 110646-0619411RHSA-2005-671: kdegraphics10301websendmail19688RHSA-2005-329: XFree15157[DSA320] DSA-320-1 mikmod12052ASN.1 parsing vulnerability (828028)12601FreeBSD : pine remote denial-of-service attack (150)19091FreeBSD : leafnode -- denial of service vulnerability (529)15525FreeBSD : cabextract -- insecure directory handling (22)10447Zope DocumentTemplate package problem10890HTTP NIDS evasion18462SUSE-SA:2005:029: kernel14462[GLSA-200403-11] Squid ACL [url_regex] bypass vulnerability12785Solaris 2.5.1 (i386) : 104241-2320603USN190-1 : net-snmp vulnerability20238RHSA-2005-811: gtk14495[GLSA-200405-09] ProFTPD Access Control List bypass vulnerability12424RHSA-2003-289: XFree11466NiteServer FTP directory traversal14691Fedora Core 2 2004-293: kdebase19918MDKSA-2005:163: MySQL12260Subversion Pre-Commit-Hook Vulnerability12594FreeBSD : phpBB IP address spoofing (140)11306Unchecked buffer in ASP.NET worker process18726SSA-2003-259-03 WU-FTPD Security Advisory18430MediaWiki Page Template Cross-Site Scripting Vulnerability16167Fedora Core 2 2005-026: kernel10863SSL ciphers15061[DSA224] DSA-224-1 canna19000FreeBSD : squid -- DNS lookup spoofing vulnerability (250)19740Fedora Core 4 2005-894: xorg-x1119213RHSA-2005-571: cups16503HP-UX Security patch : PHCO_2199214094MDKSA-2003:112-1: cvs10228rusersd service13796SUSE-SA:2003:027: glibc10016AN-HTTPd tests CGIs15218[DSA381] DSA-381-1 mysql10467ftp.pl shows the listing of any dir16708HP-UX Security patch : PHNE_1109717675[GLSA-200504-01] telnet-bsd: Multiple buffer overflows16464[DSA682] DSA-682-1 awstats13624Solaris 9 (i386) : 116044-0310094GirlFriend13131Solaris 7 (sparc) : 108117-0619147FreeBSD : xpdf -- buffer overflow vulnerability (420)13813SuSE-SA:2003:045: hylafax14165MDKSA-2004:066: kernel10799IBM-HTTP-Server View Code20633USN215-1 : fetchmail vulnerability13857IMP HTML+TIME XSS Vulnerability15538[GLSA-200410-19] glibc: Insecure tempfile handling in catchsegv script10739Novell Web Server NDS Tree Browsing12010BARGAINBUDDY detection19253osCommerce Unprotected Admin Directory14990[DSA153] DSA-153-1 mantis12040Qualiteam X-Cart remote command execution10670PHP3 Physical Path Disclosure Vulnerability10945Opening Group Policy Files (Q318089)18468[GLSA-200506-11] Gaim: Denial of Service vulnerabilities17277MDKSA-2005:048: curl13903MDKSA-2001:090: wu-ftpd18141Xerox WorkCentre Device Detection16799HP-UX Security patch : PHCO_2257116260ISC BIND Q_UseDNS Remote Buffer Overflow Vulnerability14081MDKSA-2003:099: sane12126Oracle AS Web Cache Multiple vulnerabilities12582FreeBSD : Buffer overflow in Mutt 1.4 (122)10533Web Shopper remote file retrieval11294CSCdw5065716530HP-UX Security patch : PHNE_1347118674[DSA753] DSA-753-1 gedit17009HP-UX Security patch : PHSS_1664711878Buffer Overrun In HTML Converter Could Allow Code Execution (823559)14587Password Protect SQL Injection20041MDKSA-2005:181: squid16881HP-UX Security patch : PHCO_2209620541USN147-1 : php4, php4-universe vulnerability17525HP-UX Security patch : PHSS_3064016717HP-UX Security patch : PHNE_880618563K-COLLECT CSV-DB CSV_DB.CGI Remote Command Execution Vulnerability15934OpenText FirstClass HTTP Daemon Search DoS13553Solaris 9 (sparc) : 114361-0113535Solaris 9 (sparc) : 113319-2210430SMB Registry : permissions of keys that can lead to admin17469HP-UX Security patch : PHSS_2691816883HP-UX Security patch : PHNE_2482014096MDKSA-2003:114: ethereal14718Cisco bug ID CSCdu35577 (Web Check)13320Solaris 8 (sparc) : 109324-0812042SQL injection in ReviewPost PHP Pro11272ISMail overflow10047CMail's MAIL FROM overflow18320Fedora Core 2 2005-248: mozilla12540FreeBSD : Fetchmail address parsing vulnerability (47)20736Geronimo Console Default Credentials19261Fedora Core 3 2005-604: thunderbird10630PHP-Nuke security vulnerability (bb_smilies.php)20763USN221-1 : ipsec-tools vulnerability20864[GLSA-200602-01] GStreamer FFmpeg plugin: Heap-based buffer overflow20166Fedora Core 3 2005-1054: lm_sensors13640Task Scheduler Vulnerability (841873)11126SOCKS4A hostname overflow13237Solaris 7 (i386) : 108163-0816382[DSA678] DSA-678-1 netkit-rwho13968MDKSA-2002:068: apache10159NNTP Server Detection16119Fedora Core 3 2005-598: libtiff18262TFTP directory traversal15630RHSA-2004-543: cups16236[DSA652] DSA-652-1 unarj19617Fedora Core 2 2005-158: postgresql20321ELOG Remote Buffer Overflow Vulnerabilities14003MDKSA-2003:018: apcupsd19217Winamp Malformed ID3v2 Tag Buffer Overflow Vulnerability17524HP-UX Security patch : PHSS_3048018543Fedora Core 3 2005-474: ruby13038Solaris 2.6 (i386) : 106835-0219399HP-UX Security patch : PHSS_3307510566mmstdod.cgi17471HP-UX Security patch : PHSS_2693219152FreeBSD : mozilla -- security icon spoofing (223)18458AIX 5.1 : IY6435816314Potentially unwanted software12588FreeBSD : OpenSSL ChangeCipherSpec denial-of-service vulnerability (132)17650Horde Parent Page Title Cross-Site Scripting Vulnerability20337FTGate <= 4.4.002 Multiple Vulnerabilities18450AIX 5.2 : IY5536019958[DSA850] DSA-850-1 tcpdump18802SSA-2005-170-01 java (jre, j2sdk)16581HP-UX Security patch : PHSS_2603014939[DSA102] DSA-102-2 at13274Solaris 7 (i386) : 110808-0320136Quicktime < 7.0.3 (Windows)14621AIX 5.2 : IY4978111176Tomcat 4.x JSP Source Exposure12873Solaris 2.6 (sparc) : 105528-0218019RHSA-2005-365: gaim15911paFileDB password hash disclosure20094VMWare Host11994AUREATE detection15909PAFileDB Error Message Path Disclosure Vulnerability12666Solaris 2.5.1 (sparc) : 103817-0418428FlexCast Detection14092MDKSA-2003:110: kernel10128infosrch.cgi18384[GLSA-200505-20] Mailutils: Multiple vulnerabilities in imap4d and mail20836Adobe Reader Detection14681Keene digital media server XSS12444RHSA-2003-419: kernel15966Vulnerabilities in WordPad (885836)14811[GLSA-200409-33] Apache: Exposure of protected directories17301Multiple vulnerabilities in phpBB 2.0.13 and older12681Solaris 2.5.1 (sparc) : 104266-0215176[DSA339] DSA-339-1 semi20506USN118-1 : postgresql vulnerabilities15561UBB.threads dosearch.php SQL injection15980Fedora Core 3 2004-551: kdebase10477Tomcat's /admin is world readable17059HP-UX Security patch : PHNE_903420431MDKSA-2005:185: koffice16904HP-UX Security patch : PHCO_615714186WebCam Watchdog sresult.exe XSS12930Solaris 2.6 (sparc) : 107565-0314964[DSA127] DSA-127-1 xpilot-server10112icat10991IIS Global.asa Retrieval20452MDKSA-2005:221: spamassassin18834FreeBSD : krb5 -- heap buffer overflow vulnerability in libkadm5srv (414)20451MDKSA-2005:220: kernel18647[GLSA-200507-06] TikiWiki: Arbitrary command execution through XML-RPC19927SUSE-SA:2005:048: pcre20835Invision Power Board Dragoran Portal Plugin site Parameter SQL Injection Vulnerability18291IgnitionServer Multiple Vulnerabilities16338Mailman Detection13265Solaris 7 (i386) : 109373-0212830Solaris 2.5.1 (i386) : 106397-0217994RHSA-2005-044: XFree19487HP-UX Security patch : PHSS_3366314460[GLSA-200403-09] Buffer overflow in Midnight Commander12825Solaris 2.5.1 (i386) : 105785-0211760Pod.Board Forum_Details.PHP Cross Site Scripting17035HP-UX Security patch : PHSS_2847013527Solaris 9 (sparc) : 112963-2518209myBloggie Multiple Vulnerabilities12778Solaris 2.5.1 (i386) : 103892-0819414WordPress cache_lastpostdate Parameter PHP Code Injection Vulnerability14137MDKSA-2004:038: sysklogd15250[DSA413] DSA-413-2 linux-kernel-2.4.1812030gallery code injection (3)10787tooltalk format string16362SUSE-SA:2005:005: kernel20550USN151-2 : dpkg, ia32-libs, amd64-libs vulnerabilities17322Apache Tomcat Remote Malformed Request Denial Of Service Vulnerability20204RHSA-2005-806: cpio20046RHSA-2005-767: compat16674HP-UX Security patch : PHNE_2810319228GroupWise WebAccess Cross-Site Scripting Vulnerability13476Solaris 8 (i386) : 111505-0112777Solaris 2.5.1 (i386) : 103886-1511804Cumulative Patch for MS SQL Server (815495)18742SSA-2003-308-01 apache security update11928Buffer Overrun in Windows Help (825119)18497MDKSA-2005:100: rsh13959MDKSA-2002:058: kdelibs16154Invision Community Blog SQL Injection20304Fedora Core 3 2005-1136: curl16199Nullsoft Winamp Filename Handler Local Buffer Overrun18317Fedora Core 2 2005-236: xloadimage11069HTTP User-Agent overflow11459SMB Registry : Do not show the last user name10774ShopPlus Arbitrary Command Execution10852Oracle 9iAS Jsp Source File Reading12017NCASE detection15842Fedora Core 3 2004-472: squirrelmail20265[GLSA-200511-21] Macromedia Flash Player: Remote arbitrary code execution18652[DSA744] DSA-744-1 fuse16462Rio Karma Network Port19373[DSA772] DSA-772-1 apt-cacher16206Bugzilla Internal Error Cross Site Scripting Vulnerability16765HP-UX Security patch : PHKL_2333519605GNU Mailutils imap4d Search Command Format String Vulnerability12534FreeBSD : isc-dhcp3-server buffer overflow in logging mechanism (36)13737Fedora Core 1 2004-206: kernel17211vBulletin Misc.PHP PHP Script Code Execution Vulnerability11667b2 cafelog code injection16901HP-UX Security patch : PHKL_1424320346VisNetic / Merak Mail Server multiple flaws16584HP-UX Security patch : PHNE_1672616995HP-UX Security patch : PHKL_2425018579Fedora Core 4 2005-473: sudo20253DUware iType Parameter SQL Injection Vulnerability19317[DSA768] DSA-768-1 phpbb215593Solaris 8 (sparc) : 116965-1613312Solaris 8 (sparc) : 109134-3219549Xerox MicroServer Web Server Multiple Vulnerabilities18707SSA- New DHCP packages available12895Solaris 2.6 (sparc) : 105990-0511664nsiislog.dll DoS20039MDKSA-2005:179: openssl17663BayTech RPC3 Telnet Daemon Authentication Bypass Vulnerability19033FreeBSD : up-imapproxy -- multiple vulnerabilities (265)17013HP-UX Security patch : PHSS_2379719351FreeBSD : opera -- image dragging vulnerability (608)11953cyrus-imsp abook_dbname buffer overflow10605BIND vulnerable to overflows11861Default password (ibmdb2) for db2fenc110065EZShopper 3.015403Silent-Storm Portal Multiple Input Validation Vulnerabilities10108Hyperbomb18777SSA-2004-207-02 new mod_ssl packages15712Firefox IMG Tag Multiple Vulnerabilities16424[GLSA-200501-33] MySQL: Insecure temporary file creation13985MDKSA-2002:087: MySQL12877Solaris 2.6 (sparc) : 105562-0311901spank.c11018MS Site Server Information Leak10754Cisco password not set15497FreeBSD : squid -- SNMP module denial-of-service vulnerability (184)17177RHSA-2005-065: kdelibs14781[GLSA-200409-26] Mozilla, Firefox, Thunderbird, Epiphany: New releases fix vulnerabilities19196[DSA756] DSA-756-1 squirrelmail13095Solaris 7 (sparc) : 106952-0416711HP-UX Security patch : PHNE_2306816698HP-UX Security patch : PHNE_1600615315[DSA478] DSA-478-1 tcpdump16187Solaris 9 (sparc) : 113798-0216816HP-UX Security patch : PHSS_2742716552HP-UX Security patch : PHSS_2647813748Fedora Core 1 2004-222: php14867[DSA030] DSA-030-2 xfree8614167MDKSA-2004:068: php19004FreeBSD : Cyrus IMAPd -- IMAPMAGICPLUS preauthentification overflow (473)14037MDKSA-2003:053: mgetty15627CSCef4619111302Cumulative patch for Windows Media Player17441HP-UX Security patch : PHSS_1647316624HP-UX Security patch : PHSS_2484318433GoodTech SMTP Server Malformed RCPT TO Denial of Service Vulnerability13071Solaris 2.6 (i386) : 111237-0120530USN138-1 : gedit vulnerability16919HP-UX Security patch : PHSS_2578519008FreeBSD : kdelibs3 -- konqueror FTP command injection vulnerability (229)13701Fedora Core 1 2004-126: cvs10766Apache Remote Username Enumeration Vulnerability19823HP-UX Security patch : PHSS_3328713190Solaris 7 (sparc) : 115565-0111080poprelayd & sendmail authentication problem13855Installed Windows Hotfixes16614HP-UX Security patch : PHCO_2969710468Netscape Administration Server admin password14391AIX 5.2 : IY3550920619USN203-1 : abiword vulnerabilities20738Geronimo cal2.jsp Example Cross-Site Scripting Vulnerability19565[DSA795] DSA-795-2 proftpd12214File Inclusion Vulnerability in Gemitel11202Enhydra Multiserver Default Password16390BrightStor ARCserve/Enterprise Backup Default Account Vulnerability16096[DSA623] DSA-623-1 nasm12605FreeBSD : ProFTPD ASCII translation bug resulting in remote root compromise (156)11845Overnet P2P check20122MDKSA-2005:194: php-imap15150[DSA313] DSA-313-1 ethereal11220Netscape /.perf accessible18650Sambar Search Results Buffer Overflow Denial of Service18018RHSA-2005-212: dhcp14298Sympa wwsympa do_search_list Overflow DoS12707Solaris 2.5.1 (sparc) : 104935-0110461Check for RealServer DoS17684Solaris 9 (sparc) : 117427-0817487HP-UX Security patch : PHSS_2792217973Lime Wire Multiple Remote Unauthorized Access11690JBoss source disclosure11923Frontpage Overflow (MS03-051)16500HP-UX Security patch : PHSS_1973915706ht://Dig htsearch.cgi XSS12650Solaris 2.5.1 (sparc) : 103558-1617087HP-UX Security patch : PHSS_2335517385HP-UX Security patch : PHCO_2780412486RHSA-2004-157: cadaver12485RHSA-2004-156: mailman10897Users information : disabled accounts10460bb-hostsvc.sh18947FreeBSD : squid -- denial-of-service vulnerabilities (468)16599HP-UX Security patch : PHSS_2494612107McAfee Anti Virus Check19126FreeBSD : newsgrab -- insecure file and directory creation (561)14247Opera web browser file download extension spoofing16276phpPGAds HTTP Response Splitting Vulnerability11238Anti Nessus defenses18865FreeBSD : opera -- 'data:' URI handler spoofing vulnerability (507)12620FreeBSD : URI handler vulnerabilities in several browsers (197)19518phpAdsNew / phpPgAds < 2.0.6 Multiple Vulnerabilities14184Zincite.A (MyDoom.M) Backdoor16267Fedora Core 2 2005-015: enscript19139FreeBSD : clamav -- cabinet file handling DoS vulnerability (567)18165Claroline < 1.5.4 / 1.6.0 Multiple Input Validation Vulnerabilities18454AIX 5.1 : IY6195316125Indexing Service Code Execution (871250) (registry check)11135Bugbear worm11123radmin detection18956FreeBSD : mysql-server -- multiple remote vulnerabilities (435)13442Solaris 8 (i386) : 110069-0420035[GLSA-200510-15] Lynx: Buffer overflow in NNTP processing13166Solaris 7 (sparc) : 109744-0212869Solaris 2.6 (sparc) : 105395-0911335mibiisa overflow11961Psychoblogger SQL Injection16959HP-UX Security patch : PHCO_2510919413RHSA-2005-720: ucd16155[DSA637] DSA-637-1 exim-tls14312ScanMail file check15988WordPress Multiple Flaws (XSS, HTML Injection, SQL Injection)13872MDKSA-2001:055-1: xinetd14341FreeBSD : fidogate -- write files as `news' user (49)16946HP-UX Security patch : PHCO_181831159112Planet Chat Server ClearText Password16324Vulnerability in Windows Shell (890047)13828SuSE-SA:2004:010: Linux Kernel14132MDKSA-2004:033: xine-ui10333Linux TFTP get file20523USN132-1 : imagemagick vulnerabilities20385ADODB sql Parameter SQL Injection Vulnerability17237SUSE-SA:2005:010: kernel18017RHSA-2005-021: kdegraphics13741Solaris 9 (sparc) : 116340-0512888Solaris 2.6 (sparc) : 105755-1314658SUSE-SA:2004:029: zlib12814Solaris 2.5.1 (i386) : 105093-0111741lednews XSS19765ATutor password reminder SQL injection17135Solaris 9 (i386) : 117725-1011776Carello detection13843Moodle < 1.3.310941IPSEC IKE check16694HP-UX Security patch : PHCO_1234416067[GLSA-200412-25] CUPS: Multiple vulnerabilities17680RHSA-2005-354: tetex19950PHPMyAdmin subform File Inclusion Vulnerability19741[GLSA-200509-09] Py2Play: Remote execution of arbitrary Python code12446RHSA-2004-004: cvs20457MDKSA-2005:226: mozilla-thunderbird11584webweaver FTP DoS13338Solaris 8 (sparc) : 110068-0418803SSA-2005-172-01 sudo15989[GLSA-200412-11] Cscope: Insecure creation of temporary files14494[GLSA-200405-08] Pound format string vulnerability18893FreeBSD : Cyrus IMAPd -- APPEND command uses undefined programming construct (439)15050[DSA213] DSA-213-1 libpng16951HP-UX Security patch : PHNE_2407714598WS FTP server multiple flaws11847WinMX P2P check10367TalentSoft Web+ Input Validation Bug Vulnerability10615Malformed PPTP Packet Stream Vulnerability (Q283001)16219MDKSA-2005:010: playmidi18097CVS Multiple Unspecified Vulnerabilities15442CubeCart SQL injection14306BasiliX Attachment Disclosure Vulnerability10550Obtain processes list via SNMP16701HP-UX Security patch : PHSS_2921418117DameWare NT Utilities Authentication Credentials Persistence Weakness15486DB2 Multiple Vulnerabilities14000MDKSA-2003:015: slocate12821Solaris 2.5.1 (i386) : 105300-0218240RHSA-2005-429: gaim13740Solaris 9 (sparc) : 113073-1415370[DSA533] DSA-533-1 courier13316Solaris 8 (sparc) : 109154-2114722WebLogic < 8.1 SP3 Multiple Vulnerabilities14723MDKSA-2004:092: samba12615FreeBSD : squid ACL bypass due to URL decoding bug (182)11790Buffer overrun in RPC Interface (824146)10070Finger backdoor16805HP-UX Security patch : PHSS_2749916544HP-UX Security patch : PHNE_3244314060MDKSA-2003:077: phpgroupware12294Squid Remote NTLM auth buffer overflow11542Web Wiz Forums database disclosure20270RHSA-2005-850: imap11639webERP Configuration File Remote Access11056CSCdy0342914831MySQL bounded parameter overflaw16655HP-UX Security patch : PHNE_2829916425[GLSA-200501-34] Konversation: Various vulnerabilities16408[GLSA-200501-17] KPdf, KOffice: More vulnerabilities in included Xpdf15163[DSA326] DSA-326-1 orville-write14928[DSA091] DSA-091-1 ssh15680[DSA582] DSA-582-1 libxml12341RHSA-2002-291: ethereal10076formmail.pl17444HP-UX Security patch : PHSS_1653413082Solaris 2.6 (i386) : 114890-0112238Obtain the passwd NIS map18642Xerox WorkCentre Pro Multiple Remote Vulnerabilities19076FreeBSD : xpdf -- integer overflow vulnerabilities (467)17619[GLSA-200503-30] Mozilla Suite: Multiple vulnerabilities11478paFileDB SQL injection20005Cumulative Security Update for Internet Explorer (896688)19281[GLSA-200507-19] zlib: Buffer overflow18860FreeBSD : unace -- multiple vulnerabilities (295)13479Solaris 8 (i386) : 111589-0510981CSCdt6596020508USN12-1 : ppp Denial of Service12623FreeBSD : multiple buffer overflows in xboing (203)11771webadmin.dll detection16170Movable Type config file14188phpMyFAQ Image Upload Authentication Bypass12931Solaris 2.6 (sparc) : 107618-0410241ypbind service19755Hosting Controller <= 6.1 Hotfix 2.3 Information Disclosure Vulnerabilities13354Solaris 8 (sparc) : 110896-0312096cfWebStore SQL injection19926SUSE-SA:2005:047: acroread18786SSA-2004-008-01 Slackware 8.1 kernel security update15066[DSA229] DSA-229-1 imp18763SSA-2004-140-01 cvs17428HP-UX Security patch : PHNE_950410469ipop2d reads arbitrary files19490RHSA-2005-747: slocate16532HP-UX Security patch : PHNE_1346910916Local users information : Passwords never expires17040HP-UX Security patch : PHNE_910620407Fedora Core 4 2006-026: poppler12715Solaris 2.5.1 (sparc) : 105165-0413876MDKSA-2001:061-1: gtk+13073Solaris 2.6 (i386) : 111561-0116497HP-UX Security patch : PHCO_3006316767HP-UX Security patch : PHSS_2291414349Fedora Core 2 2004-271: qt13380Solaris 8 (sparc) : 111626-0415711PhpGroupWare arbitrary command execution19461Solaris 9 (i386) : 118668-0213545Solaris 9 (sparc) : 114008-0110471Guild FTPd tells if a given file exists12676Solaris 2.5.1 (sparc) : 104093-0818406[GLSA-200506-01] Binutils, elfutils: Buffer overflow18917FreeBSD : racoon remote denial of service vulnerability (IKE Generic Payload Header) (417)15371[DSA534] DSA-534-1 mailreader12379RHSA-2003-096: samba19075FreeBSD : Mozilla certificate spoofing (449)13118Solaris 7 (sparc) : 107636-1018224RaidenFTPD Directory Traversal flaw19086FreeBSD : cyrus-imapd -- multiple buffer overflow vulnerabilities (378)13670Fedora Core 1 2003-047: kernel19998Vulnerability in Network Connection Manager Could Allow Denial of Service (905414)12861Solaris 2.5.1 (i386) : 112455-0120768USN225-1 : apache2 vulnerability19450Solaris 10 (i386) : 118668-0218086[DSA711] DSA-711-1 info2www12793Solaris 2.5.1 (i386) : 104554-0412252Korgo worm detection17115HP-UX Security patch : PHCO_1118315806FreeBSD : p5-Archive-Zip -- virus detection evasion (134)10100Handler18099Mac OS X Security Update 2005-00415209[DSA372] DSA-372-1 netris10590SWAT allows user names to be obtained by brute force20771USN228-1 : curl vulnerability16942HP-UX Security patch : PHCO_960519738Fedora Core 4 2005-887: util-linux13449Solaris 8 (i386) : 110402-0519252Alt-N MDaemon Imap Multiple Buffer Overflows11787SMB Request Handler Buffer Overflow18182RM SafetyNet Plus XSS15864InMail/InShop XSS14541[GLSA-200407-08] Ethereal: Multiple security problems10673Microsoft's SQL Blank Password18683Mac OS X < 10.4.213437Solaris 8 (i386) : 109895-0220246PHP Doc System Show Parameter Local File Include Vulnerability16389ASPjar Guestbook SQL Injection14733PerlDesk File Inclusion20129e107 Detection10907Guest belongs to a group19842Solaris 9 (sparc) : 119211-0520859Solaris 10 (sparc) : 121004-0117310RHSA-2005-215: gaim14594FreeBSD : krb5 -- ASN.1 decoder denial-of-service vulnerability (86)13255Solaris 7 (i386) : 108759-0119715MyBulletinBoard fid Parameter SQL Injection Vulnerability (2)13386Solaris 8 (sparc) : 112039-0117659RHSA-2005-330: krb19686[GLSA-200509-07] X.Org: Heap overflow in pixmap allocation18326Fedora Core 2 2005-267: gtk213989MDKSA-2003:004-1: kde14890[DSA053] DSA-053-1 nedit10889NIDS evasion20500USN113-1 : libnet-ssleay-perl vulnerability13104Solaris 7 (sparc) : 107200-1612923Solaris 2.6 (sparc) : 106648-0110031bootparamd service15546MDKSA-2004:110: gaim11577MDaemon IMAP CREATE overflow20014WebGUI < 6.7.6 arbitrary command execution20801HP-UX Security patch : PHNE_3340610425NAI Management Agent overflow13078Solaris 2.6 (i386) : 112766-0112557FreeBSD : kdepim exploitable buffer overflow in VCF reader (84)16264RHSA-2005-068: less15663[DSA565] DSA-565-1 sox16409[GLSA-200501-18] KDE FTP KIOslave: Command injection15635MDKSA-2004:124: xorg-x1115582[GLSA-200410-30] GPdf, KPDF, KOffice: Vulnerabilities in included xpdf13219Solaris 7 (i386) : 107457-0112484RHSA-2004-153: cvs13655SQL injection in phpBB (3)14724Buffer Overrun in JPEG Processing (833987)16018RHSA-2004-586: glibc15353[DSA516] DSA-516-1 postgresql11091Flaw in Network Connection Manager Could Enable Privilege Elevation (Q326886)15501FreeBSD : icecast -- Cross-Site Scripting Vulnerability (71)15382[DSA545] DSA-545-1 cupsys12542FreeBSD : fsp buffer overflow and directory traversal vulnerabilities (51)18026Vulnerability in Word May Lead to Code Execution (890169)18414Allied Telesyn Router/Switch found with default password16102[DSA624] DSA-624-1 zip16210PHPLinks Multiple Input Validation Vulnerabilities14259Nmap (NASL wrapper)12521MacOS X Version12610FreeBSD : rsync path traversal issue (168)11827Netware Perl CGI overflow14340FreeBSD Ports : Qt < 3.3.320612USN198-1 : cfengine vulnerabilities19845[DSA841] DSA-841-1 mailutils15381[DSA544] DSA-544-1 webmin16508HP-UX Security patch : PHNE_2564419953[DSA845] DSA-845-1 mason12352RHSA-2003-016: fileutils12301Citrix Web Interface XSS19968[DSA860] DSA-860-1 ruby10234sprayd service10498Test HTTP dangerous methods18958FreeBSD : lcdproc (532)13736Fedora Core 2 2004-205: kernel14968[DSA131] DSA-131-1 apache10398SMB get domain SID17578[DSA695] DSA-695-1 xli13792SUSE-SA:2003:022: apcupsd13323Solaris 8 (sparc) : 109354-2411471VChat information disclosure18353Mac OS X < 10.4.117522HP-UX Security patch : PHSS_3047812212CVS server piped checkout access validation10736DCE Services Enumeration19976[GLSA-200510-06] Dia: Arbitrary code execution through SVG import15792[GLSA-200411-30] pdftohtml: Vulnerabilities in included Xpdf12966Solaris 2.6 (sparc) : 111973-0212509RHSA-2004-260: kernel15337[DSA500] DSA-500-1 flim11415SquirrelMail's Cross Site Scripting11237php 4.3.017492HP-UX Security patch : PHSS_2811112070Netsky.B11308MS SMTP Authorization bypass13852MS Task Scheduler vulnerability13576Solaris 9 (sparc) : 116807-0212810Solaris 2.5.1 (i386) : 104936-0120582USN173-3 : apache2 bug fix20814[GLSA-200601-12] Trac: Cross-site scripting vulnerability13785SuSE-SA:2003:014: kdelibs/kdelibs314065MDKSA-2003:083: eroaster13572Solaris 9 (sparc) : 116308-0111809mod_mylo overflow17580[GLSA-200503-24] LTris: Buffer overflow14903[DSA066] DSA-066-1 cfingerd14403AIX 5.2 : IY4380611381CSCdw3302720821SUSE-SA:2006:005: nfs-server11725counter.exe vulnerability20581USN173-2 : pcre3, apache2 vulnerabilities16833HP-UX Security patch : PHNE_2128820531USN139-1 : gaim vulnerability18078Solaris 9 (i386) : 114348-1318561MDKSA-2005:104: squid14145MDKSA-2004:046-1: apache-mod_perl10900Users information : Passwords never expires14148MDKSA-2004:049: libneon12803Solaris 2.5.1 (i386) : 104737-0611519mod_jk chunked encoding DoS17472HP-UX Security patch : PHSS_2718118509Fedora Core 3 2005-427: spamassassin20089F5 BIP-IP Cookie Persistence16033Fedora Core 3 2004-577: libtiff19402Vulnerability in Plug and Play Could Allow Remote Code Execution and Elevation of Privilege (899588)16093MySQL Eventum Multiple flaws13793SUSE-SA:2003:023: sendmail, sendmail-tls20366RHSA-2005-880: perl18105MDKSA-2005:075: libcdaudio110449SMB Registry : value of SFCDisable18630[DSA738] DSA-738-1 razor14296PhpGroupWare multiple module SQL injection vulnerabilities13947MDKSA-2002:044: squid12239Apache Error Log Escape Sequence Injection11802Flaw in Windows Function may allow DoS (823803)11665Apache < 2.0.4618005PunBB profile.php SQL Injection Vulnerability14079MDKSA-2003:097: mplayer15856IMAP Unencrypted Cleartext Logins10351The ACC router shows configuration without authentication19026FreeBSD : icecast2 (260)11603MacOS X Directory Service DoS20555USN154-1 : vim vulnerability10908Users in the Domain Admin group10656Resin traversal18074Solaris 9 (sparc) : 114219-1116217CSCee0858416947HP-UX Security patch : PHNE_2416416559HP-UX Security patch : PHNE_1318019042FreeBSD : junkbuster (521)10423qpopper euidl problem20378PHP Support Tickets SQL Injection Vulnerability17156Connect back to SOCKS5 server12198Ultimate PHP Board Information Leak11599Ocean12 Database Download10029BIND vulnerable20782USN236-2 : kdegraphics, koffice vulnerabilities15775Invision Power Board Arcade SQL Injection Vulnerability10021Identd enabled14615TorrentTrader SQL Injection13345Solaris 8 (sparc) : 110389-0514738RHSA-2004-447: gdk16062ViewCVS HTTP Response Splitting17533HP-UX Security patch : PHSS_3064910266UDP null size going to SNMP DoS13511Solaris 9 (sparc) : 112601-0911163msmmask.exe15797FreeBSD : apache mod_include buffer overflow vulnerability (11)15242[DSA405] DSA-405-1 xsok13391Solaris 8 (sparc) : 112611-0217986Vulnerabilities in the Internet Key Exchange Xauth Implementation17664[DSA701] DSA-701-2 samba14589FreeBSD : imlib -- BMP decoder heap buffer overflow (75)12320RHSA-2002-173: krb11581album.pl Command Execution16593HP-UX Security patch : PHSS_1781017514HP-UX Security patch : PHSS_3005819049FreeBSD : chora (366)17688MaxWebPortal <= 1.33 Multiple Vulnerabilities12087SandSurfer Cross Site Scripting Vulnerabilities16230VERITAS Backup Exec Agent Browser Remote Buffer Overflow Vulnerability17157Knox Arkeia Network Backup Agent Unauthorized Access13682Fedora Core 1 2004-090: tcpdump15364[DSA527] DSA-527-1 pavuk17131MDKSA-2005:039: rwho13462Solaris 8 (i386) : 110935-2412690Solaris 2.5.1 (sparc) : 104533-0518768SSA-2004-124-01 rsync update16108RHSA-2005-005: fam15779phpBB Detection10870Login configurations11793Apache < 1.3.2818120DUPortal/DUPortal Pro Multiple SQL Injection Vulnerabilities13152Solaris 7 (sparc) : 108756-0112857Solaris 2.5.1 (i386) : 111577-0112346RHSA-2002-312: openldap16201CISCO ONS Multiple Vulnerabilities18746SSA-2004-266-04 xine-lib17515HP-UX Security patch : PHSS_3011014932[DSA095] DSA-095-1 gpm13079Solaris 2.6 (i386) : 112815-0113218Solaris 7 (i386) : 107455-0620268RHSA-2005-840: xpdf15108[DSA271] DSA-271-1 ecartis14953[DSA116] DSA-116-1 cfs10114icmp timestamp request18675MDKSA-2005:113: clamav17076HP-UX Security patch : PHCO_2335320331HP-UX Security patch : PHNE_3109117388HP-UX Security patch : PHCO_2981419382SUSE-SA:2005:044: kernel14614XOOPS Dictionary Module Cross Scripting Vulnerability19090FreeBSD : tiff -- divide-by-zero denial-of-service (375)15772phpScheduleIt Unspecified Vulnerability16257MDKSA-2005:020: kdegraphics16779HP-UX Security patch : PHCO_2276420410Fedora Core 3 2006-029: tetex14538[GLSA-200407-05] XFree86, X.org: XDM ignores requestPort setting14389FreeBSD : ripMIME -- decoding bug allowing content filter bypass (164)14527[GLSA-200406-16] Apache 1.3: Buffer overflow in mod_proxy14992[DSA155] DSA-155-1 kdelibs12724Solaris 2.5.1 (sparc) : 106382-0120493USN107-1 : ipsec-tools vulnerability12924Solaris 2.6 (sparc) : 106649-0110496Imail Host: overflow11726CSNews.cgi vulnerability20719USN93-1 : squid vulnerability10520PIX's smtp content filtering16510HP-UX Security patch : PHNE_1361814720FreeBSD : samba3 DoS attack (174)13075Solaris 2.6 (i386) : 111974-0211621Snitz Forums Cmd execution20227Winmail Server <= 4.2 Build 0824 Multiple Vulnerabilities16239[DSA655] DSA-655-1 zhcon19872Fedora Core 4 2005-927: mozilla11852Mail relaying (thorough test)14632IlohaMail Attachment Upload Vulnerability13504Solaris 8 (i386) : 114617-0113639IIS Redirection Vulnerability (841373) (registry check)20105RHSA-2005-809: ethereal15246[DSA409] DSA-409-1 bind18656[GLSA-200507-07] phpWebSite: Multiple vulnerabilities13717Fedora Core 1 2004-163: squid15610[GLSA-200411-05] libxml2: Remotely exploitable buffer overflow10451Dragon telnet overflow10560SuSE's identd overflow15306[DSA469] DSA-469-1 pam-pgsql10767Tests for Nimda Worm infected HTML files18033PHP Multiple Unspecified Vulnerabilities14913[DSA076] DSA-076-1 most12502RHSA-2004-236: krb18006PostNuke op and module Parameters Cross-Site Scripting Vulnerabilities19127FreeBSD : Open DC Hub -- remote buffer overflow vulnerability (388)12204Microsoft Hotfix for KB835732 IIS SSL check19526[DSA783] DSA-783-1 mysql-dfsg-4.110523thttpd ssi file retrieval20874[GLSA-200602-03] Apache: Multiple vulnerabilities20034[GLSA-200510-14] Perl, Qt-UnixODBC, CMake: RUNPATH issues12438RHSA-2003-389: kernel11620Airport Administrative Port18886FreeBSD : quake2 -- multiple critical vulnerabilities (277)19205Solaris 10 (i386) : 118345-1215632RHSA-2004-592: xpdf15293[DSA456] DSA-456-1 linux-kernel-2.2.19-arm18564[GLSA-200506-23] Clam AntiVirus: Denial of Service vulnerability14075MDKSA-2003:093: gtkhtml14515[GLSA-200406-04] Mailman: Member password disclosure vulnerability14769SUSE-SA:2004:033: gtk2, gdk-pixbuf16215[DSA648] DSA-648-1 xpdf16040RHSA-2004-681: samba15414Solaris 7 (sparc) : 108414-0717162Sybase SQL Blank Password15466bBlog SQL injection flaw12606FreeBSD : qpopper format string vulnerability (160)16153Macallan Mail Solution Multiple HTTP vulnerabilities11225Oracle 9iAS OWA UTIL access15759Solaris 9 (i386) : 116775-0312705Solaris 2.5.1 (sparc) : 104873-0818007phpBB File Upload Script Vulnerability18751SSA-2004-124-04 libpng update13879MDKSA-2001:064: tripwire17019HP-UX Security patch : PHCO_2848115114[DSA277] DSA-277-1 apcupsd11941Linksys WRT54G DoS19162FreeBSD : wu-ftpd -- remote globbing DoS vulnerability (300)15733Fedora Core 3 2004-412: gd13720Fedora Core 2 2004-166: subversion19440[GLSA-200508-07] AWStats: Arbitrary code execution using malicious Referrer information15578Fedora Core 2 2004-337: cups15072[DSA235] DSA-235-1 kdegraphics11435ActiveSync packet overflow11011SMB Detection15534RHSA-2004-569: mysql12843Solaris 2.5.1 (i386) : 108290-0320090Skype Networking Routine Heap Overflow Vulnerability14751MDKSA-2004:095-1: gdk-pixbuf/gtk+219246SUSE-SA:2005:037: RealPlayer19865SSA-2005-255-02 util-linux umount privilege escalation14707TYPSoft empty username DoS15770phpMyAdmin XSS20629USN211-1 : enigmail vulnerability13838SUSE-SA:2004:022: samba10096rsh with null username17243RaidenHTTPD Multiple Remote Vulnerabilities20438MDKSA-2005:203: gda2.016434[GLSA-200501-43] f2c: Insecure temporary file creation10894Obtains the lists of users groups13841Xitami Cross Site Scripting Vulnerability11125mldonkey www15947RHSA-2004-651: imlib15542nbmember.cgi information disclosure16209Oracle Database Multiple Vulnerabilities15929Squid Proxy Failed DNS Lookup Random Error Messages20663USN46-1 : tiff vulnerability20823[GLSA-200601-15] Paros: Default administrator password18914FreeBSD : roundup (264)11930Resin /caucho-status accessible20174Computer Associates Vet Library Remote Heap Overflow Vulnerability17667[GLSA-200503-37] LimeWire: Disclosure of sensitive information11916PostgreSQL to_ascii() overflow20256Fedora Core 4 2005-1104: kernel10708SSH 3.0.017686Solaris 9 (i386) : 119434-0110668Malformed request to index server17340RHSA-2005-201: squid16414[GLSA-200501-23] Exim: Two buffer overflows13692Fedora Core 1 2004-111: kernel12971Solaris 2.6 (sparc) : 112893-0113395Solaris 8 (sparc) : 112846-0111384Public CVS pserver12612FreeBSD : seti@home remotely exploitable buffer overflow (176)12558FreeBSD : lbreakout2 vulnerability in environment variable handling (87)11449ezPublish Cross Site Scripting Bugs18244Mozilla Browser < 1.7.819771Cisco IOS IPv6 Processing Arbitrary Code Execution Vulnerability11050php 4.2.x malformed POST20624USN207-1 : php4 vulnerability20059RHSA-2005-801: gdb20169PHPFM Arbitrary File Upload Vulnerability20130Comersus Cart Customer Database Disclosure Vulnerability10299webdist.cgi19904MDKSA-2005:148: vim14791[GLSA-200409-28] GTK+ 2, gdk-pixbuf: Multiple image decoding vulnerabilities12926Solaris 2.6 (sparc) : 106834-0212611FreeBSD : Samba 3.0.x password initialization bug (172)11520HP Instant TopTools DoS12820Solaris 2.5.1 (i386) : 105207-0614036MDKSA-2003:052: snort15358[DSA521] DSA-521-1 sup11486WebLogic management servlet11375smb2www remote command execution20626USN209-1 : openssh vulnerability15249[DSA412] DSA-412-1 nd18961FreeBSD : phpgroupware (215)15925[DSA606] DSA-606-1 nfs-utils16761HP-UX Security patch : PHSS_2785013188Solaris 7 (sparc) : 114891-0116041RHSA-2004-687: php12434RHSA-2003-334: glibc10958ServletExec 4.1 / JRun ISAPI DoS19722Fedora Core 4 2005-820: kernel12772Solaris 2.5.1 (i386) : 103739-1417112HP-UX Security patch : PHSS_2321516295RHSA-2005-011: ethereal19458Solaris 9 (sparc) : 112811-0212335RHSA-2002-259: sendmail17655KAME Racoon Malformed ISAKMP Packets Denial of Service17350Phorum Multiple Subject and Attachment Cross-Site Scripting and HTML Injection Vulnerabilities20773USN230-1 : ffmpeg vulnerability16250Exponent CMS Multiple Cross-Site Scripting Vulnerabilities11144Flaw in Certificate Enrollment Control Could Allow Deletion of Digital Certificates (Q323172)18248MaxWebPortal <= 1.35 Multiple Vulnerabilities19980HP-UX Security patch : PHSS_3353810743Tripwire for Webpages Information Disclosure Vulnerability19369Solaris 10 (sparc) : 120469-0420461MDKSA-2005:230: mplayer14032MDKSA-2003:048: eog20650USN34-1 : openssh information leakage19699Unsupported Windows NT 4.0 Installation16568HP-UX Security patch : PHNE_596519199[GLSA-200507-12] Bugzilla: Unauthorized access and information disclosure18664[DSA749] DSA-749-1 ettercap19357FreeBSD : nbsmtp -- format string vulnerability (611)10251rpc.nisd overflow20641USN26-1 : bogofilter vulnerability14444[GLSA-200401-04] GAIM 0.75 Remote overflows15953[DSA608] DSA-608-1 zgv20565USN160-1 : apache2 vulnerabilities12739Solaris 2.5.1 (sparc) : 108363-0211738RADIUS server detection19041FreeBSD : bugzilla -- cross-site scripting vulnerability (384)14258phpMyFAQ action parameter arbitrary file disclosure vulnerability14024MDKSA-2003:040: Eterm14780[GLSA-200409-25] CUPS: Denial of service vulnerability18774SSA-2004-207-01 new samba packages13592Solaris 9 (i386) : 114137-0418176Yawcam Directory Traversal15749Anaconda Double NULL Encoded Remote File Retrieval20721USN95-1 : linux-source-2.6.8.1 vulnerabilities20400RHSA-2006-0179: auth_ldap20462MDKSA-2005:231: ffmpeg15725[GLSA-200411-24] BNC: Buffer overflow vulnerability10644anacondaclip CGI vulnerability15852MailEnable IMAP Service Remote Buffer Overflows20242Fedora Core 3 2005-1092: openswan16191BiTBOARD IMG BBCode Tag JavaScript Injection Vulnerability13905MDKSA-2001:092: openssh16858HP-UX Security patch : PHNE_2115517550HP-UX Security patch : PHSS_3107415048[DSA211] DSA-211-1 micq15392PHP-Fusion homepage address XSS15110[DSA273] DSA-273-1 krb420772USN229-1 : zope2.8 vulnerability18922FreeBSD : firefox (458)11484apcupsd overflows20179GO-Global Buffer Overflow Vulnerability (registry check)12798Solaris 2.5.1 (i386) : 104641-1312744Solaris 2.5.1 (sparc) : 108928-0117139MDKSA-2005:040: postgresql17077HP-UX Security patch : PHCO_2332110720sdbsearch.cgi14754MDKSA-2004:098: libxpm411841sadmind command execution19270[DSA765] DSA-765-1 heimdal12473RHSA-2004-084: httpd11734Argosoft DoS11420Sun portmap xdrmem_getbytes() overflow18273MDKSA-2005:084: gnutls18054Serendipity Detection17347MDKSA-2005:059: evolution17041HP-UX Security patch : PHNE_910515116[DSA279] DSA-279-1 metrics15377[DSA540] DSA-540-1 mysql10295OmniHTTPd visadmin exploit12463RHSA-2004-056: util19862SSA-2005-251-02 mod_ssl15608[GLSA-200411-06] MIME-tools: Virus detection evasion18530[GLSA-200506-15] PeerCast: Format string vulnerability18533Intrusion.com SecureNet provider detection11347Sendmail Local Starvation and Overflow15564Whatsup Gold vulnerable CGI19070FreeBSD : firefox (581)12562FreeBSD : Buffer overflows in libmcrypt (92)12340RHSA-2002-289: mysql15134[DSA297] DSA-297-1 snort10734IrDA access violation patch11128redhat Interchange18217Advanced Guestbook Index.PHP SQL Injection Vulnerability15586MoonLit Virus Backdoor11387L2TP detection19363HP-UX Security patch : PHNE_3339515716Nortel Web Management Default Username and Password (ro/ro)11997DSSAGENT detection19473Mantis Multiple Flaws (4)15723[GLSA-200411-22] Davfs2, lvm-user: Insecure tempfile handling19410RHSA-2005-670: xpdf15892Yard Radius Remote Buffer Overflow Vulnerability11655D-Link router overflow15659[DSA561] DSA-561-1 xfree8613977MDKSA-2002:079: kdelibs14479[GLSA-200404-14] Multiple format string vulnerabilities in cadaver16641HP-UX Security patch : PHSS_3193316073[DSA620] DSA-620-1 perl15799FreeBSD : bogofilter -- RFC 2047 decoder denial-of-service vulnerability (20)10090FTP site exec10069Finger zero at host Information Disclosure Vulnerability20376PHPSurveyor sid SQL Injection Flaw20802Fedora Core 4 2006-056: openssh15596Solaris 8 (i386) : 116985-0120037HP-UX Security patch : PHKL_3371317154Proxy accepts CONNECT requests to itself17599Delegate Multiple Overflows14469[GLSA-200404-04] Multiple vulnerabilities in sysstat11495tanned format string vulnerability10030Bonk18096SUSE-SA:2005:025: OpenOffice_org18804SSA-2005-111-01 CVS19352FreeBSD : ekg -- insecure temporary file creation (600)16695HP-UX Security patch : PHCO_1234220496USN11-1 : libgd2 vulnerabilities20275Solaris 10 (i386) : 121230-0117575Unpassworded help account15970WINS Code Execution (870763) (network check)12824Solaris 2.5.1 (i386) : 105638-0211374SunFTP directory traversal11864Default password (db2as) for db2as17173RHSA-2005-045: krb15701RHSA-2004-609: freeradius11161RDS / MDAC Vulnerability Content-Type overflow12746Solaris 2.5.1 (sparc) : 109392-0120636USN218-1 : netpbm-free vulnerabilities10699IIS FrontPage DoS II18375BookReview Multiple Cross-Site Scripting Vulnerabilities14151MDKSA-2004:052: kolab-server13390Solaris 8 (sparc) : 112609-0220283Panda Antivirus Check17412HP-UX Security patch : PHNE_1724818900FreeBSD : scorched3d (288)17234[GLSA-200502-31] uim: Privilege escalation vulnerability14492[GLSA-200405-06] libpng denial of service vulnerability13273Solaris 7 (i386) : 110647-0619933SUSE-SA:2005:054: evolution10553SMB Registry : permissions of WinVNC's key19460Solaris 9 (sparc) : 118667-0217627RHSA-2005-336: firefox16842HP-UX Security patch : PHCO_2236418517[DSA730] DSA-730-1 bzip217972SonicWall SOHO Web Interface XSS20563USN159-1 : unzip vulnerability19484[GLSA-200508-11] Adobe Reader: Buffer Overflow15679[DSA581] DSA-581-1 xpdf20163SSA-2005-311-01 elm mailer13880MDKSA-2001:065: openssl13946MDKSA-2002:042: LPRng14653[GLSA-200409-06] eGroupWare: Multiple XSS vulnerabilities15555Apache mod_proxy content-length buffer overflow20680USN61-1 : vim vulnerabilities14983[DSA146] DSA-146-2 dietlibc12535FreeBSD : ecartis buffer overflows and input validation bugs (38)18555RHSA-2005-517: HelixPlayer20622USN206-1 : lynx vulnerability16118Fedora Core 2 2005-597: libtiff15404Kerio MailServer < 6.0.310169OpenLink web config buffer overflow14281FreeBSD Xonix vulnerability13089Solaris 7 (sparc) : 106934-0413862MDKSA-2001:043: rpmdrake13447Solaris 8 (i386) : 110336-0317405HP-UX Security patch : PHKL_915520804F-Secure ZIP/RAR Archive Handling Overflow Vulnerabilities18338[GLSA-200505-14] Cheetah: Untrusted module search path10163Novell Border Manager18730SSA-2003-259-01 OpenSSH Security Advisory18876FreeBSD : gaim -- Yahoo! remote crash vulnerability (313)11036SMTP antivirus scanner DoS20557USN155-2 : epiphany-browser regressions18578Fedora Core 4 2005-428: spamassassin17571HP-UX Security patch : PHSS_981013060Solaris 2.6 (i386) : 108891-0216254MDKSA-2005:017: xpdf16502HP-UX Security patch : PHCO_2199320062Xerver < 4.20 Multiple Vulnerabilities14534[GLSA-200407-01] Esearch: Insecure temp file handling12121Racoon invalid cookie malloc bug10210alis service14072MDKSA-2003:090-1: openssh12653Solaris 2.5.1 (sparc) : 103594-1911003IIS Possible Compromise15903[GLSA-200412-01] rssh, scponly: Unrestricted command execution12309RHSA-2002-131: openssh19775PunBB < 1.2.8 Multiple Vulnerabilities17616[GLSA-200503-29] GnuPG: OpenPGP protocol attack11440Bonsai Mutiple Flaws20638USN23-1 : apache2 vulnerability16550HP-UX Security patch : PHCO_2153413767SUSE-SA:2002:046: pine13289Solaris 7 (i386) : 113753-0212787Solaris 2.5.1 (i386) : 104284-0312051WINS Buffer Overflow (830352)16994HP-UX Security patch : PHSS_2870413353Solaris 8 (sparc) : 110820-1210589iPlanet Directory Server traversal17328SimpGB Guestbook.PHP SQL Injection Vulnerability16823HP-UX Security patch : PHSS_2254618909FreeBSD : net-snmp -- fixproc insecure temporary file creation (448)14344Mantis multiple unspecified XSS14973[DSA136] DSA-136-1 openssl20765USN222-2 : perl vulnerability19475[DSA778] DSA-778-1 mantis18046IBM AS400 and iSeries POP3 Server Remote Information Disclosure Vulnerability15481Solaris 7 (i386) : 108415-0714166MDKSA-2004:067: ethereal11555AN HTTPd count.pl file truncation14076MDKSA-2003:094: MySQL18447Invision Gallery Multiple Input Validation Vulnerabilities11530WinAMP3 buffer overflow13387Solaris 8 (sparc) : 112237-1411516AutomatedShops WebC.cgi buffer overflows11693PFTP clear-text passwords10925Oracle Jserv Executes outside of doc_root10011get32.exe vulnerability11319GTcatalog code injection14949[DSA112] DSA-112-1 hanterm13146Solaris 7 (sparc) : 108574-0510106Htmlscript15482Solaris 8 (sparc) : 116973-0215228[DSA391] DSA-391-1 freesweep13521Solaris 9 (sparc) : 112921-0711833EZsite Forum Discloses Passwords to Remote Users12590FreeBSD : Buffer overflow in pam_smb password handling (136)13499Solaris 8 (i386) : 113688-0118267Xerox WorkCentre Multi-Page Document Information Disclosure Vulnerability14810Macromedia JRun Multiple Vulnerabilities18250Burning Board Detection14246Opera relative path directory traversal file corruption vulnerability10970GSR ACL pub17560HP-UX Security patch : PHSS_3217619262Fedora Core 4 2005-605: firefox20173Computer Associates Message Queuing Buffer Overflow Vulnerability18061[GLSA-200504-14] monkeyd: Multiple vulnerabilities11441Mambo Site Server 4.0.10 XSS11247Unpassworded 'sync' account19371Solaris 10 (i386) : 119904-0118135Nag Detection20769USN226-1 : courier vulnerability18929FreeBSD : fd_set -- bitmap index overflow in multiple applications (373)13762SUSE-SA:2002:041: perl-MailTools13487Solaris 8 (i386) : 112040-0120002Vulnerabilities in Windows Shell Could Allow Remote Code Execution (900725)19197Fedora Core 3 2005-562: net-snmp13239Solaris 7 (i386) : 108222-0218410Calendarix SQL Injection Vulnerability15103[DSA266] DSA-266-1 krb510195Usable remote proxy20862Mozilla.org Application Detection14050MDKSA-2003:067: ethereal16147RHSA-2005-014: nfs10474GAMSoft TelSrv 1.4/1.5 Overflow18846FreeBSD : gallery -- remote code injection via HTTP_POST_VARS (391)19773Mac OS X Security Update 2005-00816265gpsd remote format string vulnerability14267FreeBSD : gaim remotely exploitable vulnerabilities in MSN component (53)20538USN145-1 : wget vulnerabilities17225Multiple vulnerabilities in phpBB <= 2.0.1210412SMB Registry : Autologon20846BitTornado Detection13881MDKSA-2001:066: squid14690Fedora Core 1 2004-292: kdebase11368Cross-Referencing Linux (lxr) file reading11909Apache2 double slash dir index17088HP-UX Security patch : PHNE_792014254Vulnerability in Exchange Server 5.5 Outlook Web Access XSS (842436)15445[GLSA-200410-07] ed: Insecure temporary file handling15126[DSA289] DSA-289-1 rinetd13352Solaris 8 (sparc) : 110670-0210324XTramail MTA 'HELO' denial18274MDKSA-2005:085: kdelibs16699HP-UX Security patch : PHKL_2388619847[DSA843] DSA-843-1 arc13757SUSE-SA:2002:036: mod_php412202Nuked-klan file include11814xfstt possible code execution11214Microsoft's SQL Overflows10561cisco 675 http DoS20181Veritas NetBackup Volume Manager detection18679Vulnerability in Word May Lead to Code Execution (903672)15474Fedora Core 2 2004-264: ruby18057SUSE-SA:2005:023: php4, php516454SUSE-SA:2005:007: mailman12300Inktomi Search Physical Path Disclosure17369HP-UX Security patch : PHCO_1377716377MDKSA-2005:034: squid16989HP-UX Security patch : PHCO_2871818068Solaris 8 (sparc) : 109223-0716162Horde 3.0 XSS13795SUSE-SA:2003:025: samba14362PlaySMS Cookie SQL Injection18237MDKSA-2005:083: ethereal18169[GLSA-200504-30] phpMyAdmin: Insecure SQL script installation17127[GLSA-200502-22] wpa_supplicant: Buffer overflow vulnerability16311[DSA665] DSA-665-1 ncpfs14414AIX 5.2 : IY4532917056HP-UX Security patch : PHNE_903714540[GLSA-200407-07] Shorewall : Insecure temp file handling19706HP OpenView NNM Alarm Service Detection12995Solaris 2.6 (i386) : 105666-0412712Solaris 2.5.1 (sparc) : 105076-0410552cgiforum10636Orange DoS11764TMax Soft Jeus Cross Site Scripting16273IceWarp Web Mail Multiple Flaws (3)19878Fedora Core 3 2005-933: devhelp15859YaBB Shadow BBCode Tag JavaScript Injection Issue13037Solaris 2.6 (i386) : 106659-0510885MS SMTP DoS13349Solaris 8 (sparc) : 110461-0320183RealPlayer Detection11171HTTP unfinished line denial18510RHSA-2005-474: bzip14502[GLSA-200405-16] Multiple XSS Vulnerabilities in SquirrelMail13952MDKSA-2002:049: libpng12308RHSA-2002-130: squid10807Jakarta Tomcat Path Disclosure12235Microsoft Help Center Remote Code Execution (840374)12227HP Jet Admin 6.5 or less Vulnerability12531FreeBSD : CVS path validation errors (32)16487HP-UX Security patch : PHSS_2306520711USN86-1 : curl vulnerability19504RunCMS <= 1.2 Multiple Vulnerabilities17180RHSA-2005-072: perl18874FreeBSD : rsync -- path sanitizing vulnerability (436)13012Solaris 2.6 (i386) : 106124-0516974HP-UX Security patch : PHKL_2451716889HP-UX Security patch : PHCO_1004818603[DSA735] DSA-735-1 sudo13360Solaris 8 (sparc) : 110945-0813088Solaris 7 (sparc) : 106793-0712602FreeBSD : pine remotely exploitable vulnerabilities (151)19528[DSA785] DSA-785-1 libpam-ldap14686Trillian MSN Overflow15813FreeBSD : squirrelmail -- cross site scripting vulnerability (185)12668Solaris 2.5.1 (sparc) : 103867-0412572FreeBSD : Midnight Commander buffer overflows, format string bugs, and insecure temporary file handling (106)10669A1Stats Traversal18211Easy Message Board Command Execution12023CISCO IOS H.323 Protocol Implementation Flaws13708Fedora Core 1 2004-133: kdepim15569SUSE-SA:2004:039: xpdf, gpdf, kdegraphics3-pdf, pdftohtml, cups14468[GLSA-200404-03] Tcpdump Vulnerabilities in ISAKMP Parsing18986FreeBSD : ethereal -- multiple protocol dissectors vulnerabilities (299)10865Checks for MS HOTFIX for snmp buffer overruns16106[DSA628] DSA-628-1 imlib210160Nortel Contivity DoS11265Default password 'satori' for account 'rewt'11536Super Guestbook config disclosure20456MDKSA-2005:225: perl19170FreeBSD : postnuke -- SQL injection vulnerabilities (552)16866HP-UX Security patch : PHSS_2718213691Fedora Core 1 2004-110: cvs17011HP-UX Security patch : PHSS_981515816FreeBSD : wzdftpd -- remote DoS (202)14384FreeBSD : gnomevfs -- unsafe URI handling (60)15185[DSA348] DSA-348-1 traceroute-nanog10545Cisco Catalyst Web Execution15258[DSA421] DSA-421-1 mod-auth-shadow13528Solaris 9 (sparc) : 112970-0920164Fedora Core 3 2005-1029: libgda18210Fusion SBX Password Bypass and Command Execution10933EFTP tells if a given file exists14601AIX 5.2 : IY5177518048sphpblog Cross Site Scripting Vulnerability18348HP-UX Security patch : PHSS_3278111277clarkconnectd detection11287CSCdt5651411829RIP poisoning18885FreeBSD : rockdodger -- buffer overflows (248)15487MailEnable IMAP Service Search DoS Vulnerability18653Jinzora include_path Variable File Include Vulnerabilities17402HP-UX Security patch : PHKL_706019943Guppy Request Header Injection Vulnerabilities13044Solaris 2.6 (i386) : 107734-1111067Microsoft's SQL Hello Overflow15536RHSA-2004-597: mysql15494FreeBSD : xv -- exploitable buffer overflows (211)15479FuseTalk forum XSS10486Relative Shell Path patch16379MDKSA-2005:036: MySQL16936HP-UX Security patch : PHSS_2542011512Kerberos 5 issues18513[DSA726] DSA-726-1 oops11903ping of death15974Ocean12 ASP Calendar Administrative Access17439HP-UX Security patch : PHSS_1599310976CSCds0474720449MDKSA-2005:217: netpbm20250WebCalendar < 1.0.2 Multiple Vulnerabilities16661HP-UX Security patch : PHSS_1748210067Faxsurvey18867FreeBSD : freeradius -- denial-of-service vulnerability (362)10410ICEcap default password20815[GLSA-200601-13] Gallery: Cross-site scripting vulnerability18625Fedora Core 4 2005-518: php19298SAP Internet Graphics Server Directory Traversal Vulnerability15123[DSA286] DSA-286-1 gs-common18008ModernBill 4.3.0 and older Multiple Vulnerabilities15802FreeBSD : gnats -- format string vulnerability (59)13128Solaris 7 (sparc) : 107887-1020777USN233-1 : fetchmail vulnerability16738HP-UX Security patch : PHKL_2351214108MDKSA-2004:008: tcpdump11343OpenSSH Client Unauthorized Remote Forwarding11948Avotus mm File Retrieval attempt19380RHSA-2005-583: dump16246[DSA656] DSA-656-1 vdr15268[DSA431] DSA-431-1 perl16299NetBIOS Name Service Reply Information Leakage (824105) (registry check)15522MDKSA-2004:108: cvs13199Solaris 7 (i386) : 106945-0416589HP-UX Security patch : PHSS_2988614630IlohaMail Arbitrary File Access via Language Variable18309RHSA-2005-074: rsh19709[DSA813] DSA-813-1 centericq14612AIX 5.1 : IY4050114287CVSTrac invalid ticket DoS11700ImageFolio Default Password18646[DSA742] DSA-742-1 cvs13195Solaris 7 (i386) : 106794-0719212[GLSA-200507-16] dhcpcd: Denial of Service vulnerability12767Solaris 2.5.1 (i386) : 103681-0419496Sugar Open Source Detection19106FreeBSD : linux_base -- vulnerabilities in Red Hat 7.1 libraries (400)10716OmniPro HTTPd 2.08 scripts source full disclosure16385RHSA-2005-109: python16214[DSA647] DSA-647-1 mysql11371BSD ftpd Single Byte Buffer Overflow18359MVNForum Search Cross-Site Scripting Vulnerability14187SQL injection in Antiboard20787USN240-1 : bogofilter vulnerability12530FreeBSD : SA-04:10.cvs18246Woppoware PostMaster <= 4.2.2 Multiple Vulnerabilities19348FreeBSD : vim -- vulnerabilities in modeline handling: glob, expand (604)13847OpenDocMan Access Control Bypass11973BulletScript MailList bsml.pl Information Disclosure14852[DSA015] DSA-015-1 sash20055Solaris 10 (i386) : 119214-0620017SSA-2005-286-01 OpenSSL17585ISS deployment manager detection14520[GLSA-200406-09] Horde-Chora: Remote code execution19672RHSA-2005-358: exim12957Solaris 2.6 (sparc) : 110128-0410822Multiple WarFTPd DoS16632HP-UX Security patch : PHCO_2472315233[DSA396] DSA-396-1 thttpd12295Dell OpenManage Web Server <= 3.7.115339[DSA502] DSA-502-1 exim-tls19893MDKSA-2005:134: xpdf14465[GLSA-200403-14] Multiple Security Vulnerabilities in Monit11883Gator/GAIN Spyware Installed20806ListManager Administrative Command Injection Vulnerability20079[GLSA-200510-17] AbiWord: New RTF import buffer overflows14309RHSA-2004-437: kernel11177Flaw in Microsoft VM Could Allow Code Execution (810030)17358Solaris 8 (i386) : 109932-1019447Solaris 10 (sparc) : 120292-0116831HP-UX Security patch : PHNE_801910886BIND vulnerable to DNS storm18539i-Gallery <= 3.3 Multiple Vulnerabilities14563[GLSA-200408-07] Horde-IMP: Input validation vulnerability for Internet Explorer users10350Shaft Detect18760SSA-2004-296-01 gaim18467[GLSA-200506-10] LutelWall: Insecure temporary file creation12769Solaris 2.5.1 (i386) : 103691-1216152Nullsoft Winamp Multiple Unspecified Vulnerabilities10246Sambar Web Server CGI scripts11880Fluxay Sensor Detection19777Malformed ICMP Packets May Cause a Denial of Service (SCTP)17241BadBlue MFCISAPICommand Remote Buffer Overflow Vulnerability15097[DSA260] DSA-260-1 file12437RHSA-2003-386: freeradius17431HP-UX Security patch : PHSS_1078920887ICMP domain name request14374Fedora Core 2 2004-279: gaim10693NTLMSSP Privilege Escalation (Q280119)19482Fedora Core 3 2005-779: squirrelmail18010[DSA705] DSA-705-1 wu-ftpd10895Users information : automatically disabled accounts15505FreeBSD : wordpress -- XSS in administration panel (200)16292MDKSA-2005:026: imap12510RHSA-2004-354: kernel15052[DSA215] DSA-215-1 cyrus-imapd11605IkonBoard arbitrary command execution19816[GLSA-200509-17] Webmin, Usermin: Remote code execution through PAM authentication15823Alt-N MDaemon Local Privilege Escalation Vulnerability15503FreeBSD : sharutils -- buffer overflows (178)16025[DSA615] DSA-615-1 debmake16682HP-UX Security patch : PHNE_2327713973MDKSA-2002:073-1: krb520368Vulnerabilities in DHCP (885249) (network check)19911MDKSA-2005:155: apache217491HP-UX Security patch : PHSS_2809920020[DSA865] DSA-865-1 hylafax20580USN173-1 : pcre3 vulnerability17097HP-UX Security patch : PHSS_934311671Ultimate PHP Board admin_ip.php code injection18964FreeBSD : shtool -- insecure temporary file creation (349)11538ezPublish config disclosure17220Cross-Site Scripting Vulnerabilities in phpMyAdmin Libraries and Themes15940PunBB profile.php XSS15638MDKSA-2004:127: libxml/libxml219248SUSE-SA:2005:039: zlib20728ListManager with MSDE Weak sa Password Vulnerability16870HP-UX Security patch : PHSS_2229613228Solaris 7 (i386) : 107793-0517660RHSA-2005-331: XFree20439MDKSA-2005:205: clamav17276[GLSA-200503-10] Mozilla Firefox: Various vulnerabilities11637MailMax IMAP overflows (2)13917MDKSA-2002:009: rsync14669[GLSA-200409-10] multi-gnome-terminal: Information leak20618USN202-1 : koffice vulnerability20492USN106-1 : gaim vulnerabilities15540Faq-O-Matic fom.cgi XSS19631Fedora Core 3 2005-245: kdelibs13950MDKSA-2002:047: util-linux14128MDKSA-2004:029: kernel12714Solaris 2.5.1 (sparc) : 105133-0211938SQL injection in phpBB (2)19707HP OpenView NNM multiple services Heap Overflow20547USN15-1 : lvm10 vulnerability17373HP-UX Security patch : PHCO_2096015071[DSA234] DSA-234-1 kdeadmin20092YIFF Sound Server Detection16809HP-UX Security patch : PHCO_2250219131FreeBSD : imap-uw -- authentication bypass when CRAM-MD5 is enabled (538)11895SCO OpenServer multiple vulnerabilities19092FreeBSD : pear-XML_RPC (340)16625HP-UX Security patch : PHSS_1286516523HP-UX Security patch : PHNE_2062813728Fedora Core 1 2004-174: libpng1014670Solaris 9 (sparc) : 117162-0115138[DSA301] DSA-301-1 libgtop11574Portable OpenSSH PAM timing attack10101Home Free search.cgi directory traversal15107[DSA270] DSA-270-1 linux-kernel-mips19921MDKSA-2005:166: clamav19053FreeBSD : unarj -- long filename buffer overflow (518)18157[DSA718] DSA-718-2 ethereal13562Solaris 9 (sparc) : 114861-0113201Solaris 7 (i386) : 106953-0410878Sun Cobalt Adaptive Firewall Detection20152SSA-2005-310-05 PHP17255CuteNews Detection15662[DSA564] DSA-564-1 mpg12312002LOP.COM detection17590RHSA-2005-299: realplayer11483apcnisd detection18863FreeBSD : unarj -- directory traversal vulnerability (438)20272Solaris 10 (sparc) : 121229-0116713HP-UX Security patch : PHNE_2698815223[DSA386] DSA-386-1 libmailtools-perl13160Solaris 7 (sparc) : 109203-0319324[GLSA-200507-22] sandbox: Insecure temporary file handling11783Multiple IRC daemons format string attack11982phpGedView Code injection Vulnerability19663Fedora Core 3 2005-802: pcre13294Solaris 7 (i386) : 116457-0212968Solaris 2.6 (sparc) : 112456-0111559Network Chemistry Wireless Sensor Detection17218Firefox < 1.0.115603MDKSA-2004:123: perl-MIME-tools12727Solaris 2.5.1 (sparc) : 106441-0219932SUSE-SA:2005:053: squid16991HP-UX Security patch : PHNE_2272215456Vulnerability in NetDDE Could Allow Code Execution (841533)10148Nestea16298RHSA-2005-069: perl16867HP-UX Security patch : PHNE_2988713907MDKSA-2001:094: libgtop12084Multiple Checkpoint 4.x format strings10873GroupWise Web Interface 'HTMLVER' hole10041Cobalt RaQ2 cgiwrap19608Tetrinet server detection18835FreeBSD : cyrus-sasl -- potential buffer overflow in DIGEST-MD5 plugin (568)10751Kazaa / Morpheus Client Detection17185RHSA-2005-099: squirrelmail15987Singapore Gallery Multiple Flaws20178GO-Global Server Buffer Overflow Vulnerability14793Tutos input validation Issues14763FreeBSD : cups -- print queue browser denial-of-service (27)11595Windows Media Player Skin Download Overflow15360[DSA523] DSA-523-1 www-sql11288CSCdu1562213846RHSA-2004-404: samba10500Shiva Integrator Default Password
Источник: [https://torrent-igruha.org/3551-portal.html]
.

What’s New in the Youngzsoft CMailServer v5.0 serial key or number?

Screen Shot

System Requirements for Youngzsoft CMailServer v5.0 serial key or number

Add a Comment

Your email address will not be published. Required fields are marked *