Attacks that require the HTTP Response option to be enabled (2024)

1 MEDIUM - HTTP: Microsoft IE Address Bar Spoofing Vulnerability (0x4022b300)

2 MEDIUM - HTTP: Mozilla SSL lock icon view-source URL spoofing (0x40230400)

3 MEDIUM - HTTP: Mozilla Browser/Firefox Chrome Window Spoofing Vulnerability (0x40230500)

4 HIGH - SCADA: Iconics SCADA ActiveX SetActiveXGUID Method Ax_GUID Parameter Overflow Vulnerability (0x402c3e00)

5 HIGH - SCADA: WellinTech KingView SCADA KVWebSvr ValidateUser ActiveX Buffer Overflow Vulnerability (0x402c3f00)

6 HIGH - SCADA: Invensys Wonderware SCADA ActiveX Buffer Overflow Vulnerability (0x402c4000)

7 HIGH - SCADA: Sunway Forcecontrol SCADA Login Method ActiveX Buffer Overflow Vulnerability (0x402c4100)

8 HIGH - SCADA: PcVue SCADA GetExtendedColor Method ActiveX Buffer Overflow Vulnerability (0x402c4200)

9 HIGH - SCADA: PcVue SCADA SaveObject Method ActiveX Buffer Overflow Vulnerability (0x402c4300)

10 HIGH - SCADA: PcVue SCADA LoadObject Method ActiveX Buffer Overflow Vulnerability (0x402c4400)

11 HIGH - SCADA: PcVue SCADA aipgctl.ocx ActiveX DeletePage Method Vulnerability (0x402c4500)

12 HIGH - SCADA: PcVue SVUIGrd.ocx LoadObject ActiveX Directory Traversal Vulnerability (0x402c4600)

13 HIGH - SCADA: PcVue SVUIGrd.ocx SaveObject ActiveX Directory Traversal Vulnerability (0x402c4700)

14 HIGH - SCADA: BroadWin Web Access Client Bwocxrun OcxSpool Format String Vulnerability (0x402c4800)

15 HIGH - SCADA: BroadWin Web Access Client BWOCXRUN.BwocxrunCtrl ProgID OcxSpool Format String Vulnerability (0x402c4900)

16 MEDIUM - SCADA: Mitsubishi MX Component ActiveX Control Buffer Overflow Vulnerability (0x4522f500)

17 MEDIUM - HTTP: POS Malware Detected (0x48434a00)

18 HIGH - Malware: TeslaCrypt Ransomware Activity Detected (0x48438700)

19 HIGH - Malware: Erebus Ransomware Traffic Detected (0x4843bb00)

20 HIGH - Malware: Darkgate Malware Traffic Detected (0x4843ca00)

21 HIGH - Malware: JCry Ransomware Traffic Detected (0x4843d100)

22 HIGH - Malware: ZeroCleare Wiper Malware Traffic Detected (0x4843d900)

23 HIGH - Malware: Drovorub Malware C2 Traffic Detected (0x4843da00)

24 HIGH - GitHub: Electron Protocol Handler Remote Code Execution Vulnerability (CVE-2018-1000006) (0x45d3fa00)

25 INFO - HTTP: Invalid Flow Detected (0x40211000)

26 MEDIUM - HTTP: Microsoft IE OBJECT Tag Buffer Overflow (0x40219000)

27 MEDIUM - HTTP: Microsoft Windows XP HCP URI Handler Abuse Vulnerability (0x4021c900)

28 MEDIUM - HTTP: Microsoft Internet Explorer Remote urlmon.dll Buffer Overflow (0x4021ca00)

29 MEDIUM - HTTP: Windows Media Player Skins Download Code Execution (0x4021cb00)

30 MEDIUM - HTTP: Microsoft Windows showHelp Code Execution Vulnerability (0x4021cc00)

31 MEDIUM - HTTP: Microsoft Windows HTML Converter HR Align Buffer Overflow Vulnerability (0x4021ce00)

32 MEDIUM - HTTP: Microsoft Internet Explorer Implicit Drag and Drop File Installation (0x4021cf00)

33 HIGH - HTTP: Microsoft Outlook mailto URL Exploit (0x4021d000)

34 HIGH - HTTP: Microsoft IE Malformed CSS Heap Memory Corruption Vulnerability (0x4021d100)

35 MEDIUM - HTTP: IE Similar Method Name Redirection Cross Domain Scripting Vulnerability (0x4021d200)

36 HIGH - HTTP: IE Install Engine ActiveX Control Buffer Overflow (0x4021d300)

37 MEDIUM - HTTP: Windows Help and Support Center Buffer Overrun (0x4021d400)

38 MEDIUM - HTTP: Microsoft IE Frame Element Heap Overflow (0x4021d600)

39 MEDIUM - HTTP: Symantec Firewall Products WrapNISUM Class Remote Command Execution (0x4021d700)

40 MEDIUM - HTTP: Internet Explorer Object Data Remote Execution (0x4021d800)

41 MEDIUM - HTTP: Microsoft Win2k Troubleshooter Activex Control Buffer Overflow (0x4021d900)

42 MEDIUM - HTTP: IBM acpRunner ActiveX Remote Code Execution (0x4021da00)

43 MEDIUM - HTTP: IBM Access Support (eGatherer) ActiveX Remote Code Execution (0x4021db00)

44 MEDIUM - HTTP: Microsoft WinHlp Item Buffer Overflow Vulnerability (0x4021dc00)

45 MEDIUM - HTTP: Microsoft Internet Explorer ADODB.Stream Object File Installation (0x4021dd00)

46 MEDIUM - HTTP: Microsoft Internet Explorer Shell.Application Object Code Execution (0x4021de00)

47 MEDIUM - HTTP: Microsoft Windows Shell CLSID File Extension Vulnerability (0x4021df00)

48 MEDIUM - HTTP: Microsoft Internet Explorer Bitmap Processing Integer Overflow Vulnerability (0x4021e000)

49 MEDIUM - HTTP: Microsoft Product Shell Program Execution (0x4021e200)

50 MEDIUM - HTTP: IE Pop-up.show Method Vulnerability (0x4021e300)

51 MEDIUM - HTTP: LibPNG Graphics Library Multiple Remote Vulnerabilities (0x4021e400)

52 MEDIUM - HTTP: Microsoft IE CHM File Processing Arbitrary Code Execution Vulnerability (0x4021e500)

53 HIGH - HTTP: Microsoft Help and Support Center argument injection vulnerability (0x4021ed00)

54 MEDIUM - HTTP: Microsoft Windows HSC DVD Driver Upgrade Code Execution (0x4021ee00)

55 MEDIUM - HTTP: Microsoft IE MHTML Protocol Cross Domain Policy (0x4021f200)

56 HIGH - HTTP: Cross Site Scripting - Microsoft Internet Explorer Cross Site/Domain Vulnerability (0x4021f300)

57 HIGH - HTTP: Microsoft Windows HTML Help Control Cross Zone Scripting Vulnerability (0x4021f400)

58 MEDIUM - HTTP: Microsoft Windows WMF/EMF Image Format Rendering Buffer Overflow (0x4021f900)

59 HIGH - HTTP: Microsoft JPEG Segment Length Integer Underflow (0x4021fb00)

60 MEDIUM - HTTP: Cross Site Scripting - Microsoft Windows DHTML Edit Control Cross Site Scripting (0x4021fd00)

61 MEDIUM - HTTP: Microsoft Internet Explorer File Download Security Warning Bypass Vulnerability (0x4021fe00)

62 MEDIUM - HTTP: RealNetworks RealPlayer .smil Buffer Overflow Vulnerability (0x40220300)

63 HIGH - HTTP: Microsoft Windows LoadImage API Integer Overflow (0x40220400)

64 MEDIUM - HTTP: IE Mouse Click Event Vulnerability (0x40220500)

65 MEDIUM - HTTP: IE Windows Script Host Object Vulnerability (0x40220700)

66 LOW - HTTP: IE File System Object Vulnerability (0x40220800)

67 MEDIUM - HTTP: IE Modal Dialog Script Execution (0x40220900)

68 MEDIUM - HTTP: Symantec Security Check RuFSI ActiveX BO Vulnerability (0x40220a00)

69 MEDIUM - HTTP: IE Execcommand Zone Bypass Vulnerability (0x40220b00)

70 LOW - HTTP: RFC 2397 Data URL Usage to Bypass Detection (0x40220c00)

71 MEDIUM - HTTP: Microsoft Windows Script Engine Heap Overflow (0x40220d00)

72 MEDIUM - HTTP: IE Security Zone Bypass and Address Spoofing (0x40220e00)

73 MEDIUM - HTTP: Cross Site Scripting - IE Multimedia Page Cross-Site Scripting (0x40221000)

74 LOW - HTTP: Windows 2003 Shell Folders Directory Traversal (0x40221100)

75 LOW - HTTP: Mozilla GIF Processing (0x40221300)

76 MEDIUM - HTTP: Microsoft Image Viewer .GIF Processing Heap Overflow (0x40221400)

77 HIGH - HTTP: Mozilla Firefox Plugin Access Control (0x40221500)

78 MEDIUM - HTTP: Mirc Remote Buffer Overflow (0x40221900)

79 MEDIUM - HTTP: Yahoo Messenger Yauto.dll Control Buffer Overflow (0x40221b00)

80 MEDIUM - HTTP: Internet Explorer Content Advisor Memory Corruption (0x40221d00)

81 HIGH - HTTP: Microsoft IE DHTML Object Memory Corruption Vulnerability (0x40222100)

82 HIGH - HTTP: Microsoft IE COM Instantiation Memory Corruption (0x40222500)

83 MEDIUM - HTTP: Internet Explorer Msdds.dll Remote Code Execution (0x40222600)

84 MEDIUM - HTTP: Microsoft Agent Spoofing Vulnerability (0x40222800)

85 MEDIUM - HTTP: Microsoft IE XML Redirect File Disclosure (0x40222900)

86 HIGH - HTTP: Microsoft HTML Help File Parsing Buffer Overflow (0x40222b00)

87 HIGH - HTTP: Microsoft JPEG Image Rendering Memory Corruption (0x40222c00)

88 MEDIUM - HTTP: Microsoft VM ActiveX Component Vulnerability (0x40223000)

89 MEDIUM - HTTP: Microsoft Internet Explorer GetObject Vulnerability (0x40223200)

90 MEDIUM - HTTP: Microsoft IE ExecScript File Disclosure Vulnerability (0x40223300)

91 MEDIUM - HTTP: Microsoft IE External Object Caching Vulnerability (0x40223400)

92 MEDIUM - HTTP: Microsoft IE XMLHTTP File Disclosure Vulnerability (0x40223500)

93 LOW - HTTP: Response UTF16/32 Encoding (0x40223600)

94 MEDIUM - HTTP: Microsoft Office 2000 UA Control Vulnerability (0x40223a00)

95 MEDIUM - HTTP: DOS Device in Path Name Vulnerability (0x40223c00)

96 LOW - HTTP: Microsoft IE Clip Board Data Reading Vulnerability (0x40223d00)

97 HIGH - HTTP: Microsoft IE Onload Window in Body Tag Vulnerability (0x40223e00)

98 LOW - HTTP: Microsoft IE setHomePage Function Vulnerability (0x40223f00)

99 LOW - HTTP: Nimda Worm (0x40224000)

100 MEDIUM - HTTP: Microsoft IE ShowHelp Command Execution Vulnerability (0x40224100)

101 HIGH - HTTP: Microsoft IE DHTML Method Memory Corruption (0x40224200)

102 MEDIUM - HTTP: Microsoft IE Malformed HTML Vulnerability (0x40224500)

103 MEDIUM - HTTP: IE Object Tag Cross Domain Violation Vulnerability (0x40224600)

104 HIGH - HTTP: IE XML Page Object Type Validation Vulnerability (0x40224800)

105 MEDIUM - HTTP: Microsoft IE Plug-in Navigation Address Bar Spoofing (0x40224a00)

106 MEDIUM - HTTP: Cross Site Scripting - IE XML Object Cross-Site Scripting Vulnerability (0x40224c00)

107 MEDIUM - HTTP: IE URL Decoding Zone Spoof Vulnerability (0x40224d00)

108 HIGH - HTTP: MSN Heartbeat Control Buffer Overflow (0x40224f00)

109 HIGH - HTTP: PNG Image Height Processing Vulnerability (0x40225000)

110 MEDIUM - HTTP: Windows Kernel ANI Parsing Crash Vulnerability (0x40225200)

111 MEDIUM - HTTP: Windows Kernel ANI Parsing DOS Vulnerability (0x40225300)

112 MEDIUM - HTTP: Windows GDI32.dll EMF Parsing DOS (0x40225900)

113 HIGH - HTTP: Windows Metafile Heap Overflow Vulnerability (0x40225a00)

114 HIGH - HTTP: Windows Graphics Rendering Engine Vulnerability (0x40225b00)

115 MEDIUM - HTTP: Windows WMF File Parsing DOS (0x40225d00)

116 MEDIUM - HTTP: Sony DRM CodeSupport ActiveX Control Vulnerability (0x40225f00)

117 HIGH - HTTP: Mozilla/Firefox InstallVersion Object Validation Vulnerability (0x40226500)

118 MEDIUM - HTTP: IE File Download Dialog Box Manipulation Vulnerability (0x40226700)

119 MEDIUM - HTTP: Microsoft Windows WMF Handling Remote Code Execution Vulnerability (0x40227300)

120 MEDIUM - HTTP: Microsoft Windows GRE WMF Memory Overrun DoS (0x40227400)

121 MEDIUM - HTTP: Macromedia Flash ActionDefine Memory Corruption (0x40228600)

122 MEDIUM - HTTP: Microsoft WMF Rendering Vulnerability (0x40228700)

123 MEDIUM - HTTP: Microsoft HTML Help HHP File Handling Vulnerability (0x40228800)

124 HIGH - HTTP: Windows Media Player Code Execution (0x40228e00)

125 MEDIUM - HTTP: Windows Media Player Plug-in Vulnerability (0x40228f00)

126 MEDIUM - HTTP: PowerPoint 2000 Information Disclosure Vulnerability (0x40229000)

127 MEDIUM - HTTP: Microsoft IE Drag and Drop Vulnerability (0x40229100)

128 LOW - HTTP: Hidden or Invisible HTML IFrame Detected (0x4022a200)

129 HIGH - HTTP: Microsoft Color Management Module Buffer Overflow (0x4022a300)

130 MEDIUM - HTTP: IE IsComponentInstalled Stack Overflow Vulnerability (0x4022a500)

131 HIGH - HTTP: Mozilla QueryInterface Memory Corruption Vulnerability (0x4022a600)

132 MEDIUM - HTTP: Microsoft Excel Malformed Record Vulnerability (0x4022a900)

133 MEDIUM - HTTP: Microsoft Excel Malformed Name Record Vulnerability (0x4022aa00)

134 MEDIUM - HTTP: Microsoft Office Malformed Data Vulnerability (0x4022ab00)

135 MEDIUM - HTTP: IE HTML Element Action Handlers Overflow Vulnerability (0x4022ac00)

136 HIGH - HTTP: IE CreateTextRange Code Execution Vulnerability (0x4022ad00)

137 MEDIUM - HTTP: Microsoft Excel Selection Record Memory Access Error (0x4022b000)

138 HIGH - HTTP: Microsoft IE HTA Execution Vulnerability (0x4022b100)

139 HIGH - HTTP: Microsoft IE Double-Byte Character Parsing Memory Corruption Vulnerability (0x4022b200)

140 MEDIUM - HTTP: MS06-013 Microsoft IE HTML Parsing Vulnerability (0x4022b600)

141 MEDIUM - HTTP: Microsoft Outlook Express Windows Address Book File Vulnerability (0x4022b700)

142 HIGH - HTTP: Microsoft IE HTML Tag Memory Corruption Vulnerability (0x4022b800)

143 MEDIUM - HTTP: Macromedia Flash Improper Memory Access (0x4022b900)

144 MEDIUM - HTTP: Juniper SSL-VPN Client Buffer Overflow (0x4022ba00)

145 MEDIUM - HTTP: IE Nested HTML Tag Memory Corruption Vulnerability (0x4022bb00)

146 MEDIUM - HTTP: Office Malformed Record Vulnerability (0x4022bd00)

147 MEDIUM - HTTP: Microsoft JScript Code Execution Vulnerability (0x4022c300)

148 MEDIUM - HTTP: Malformed Microsoft Excel Exploit (0x4022c500)

149 MEDIUM - HTTP: MS Office Malformed Image Parsing Vulnerability (0x4022c600)

150 MEDIUM - HTTP: Microsoft IE HTML Help COM Object Image Property Heap Overflow (0x4022c900)

151 MEDIUM - HTTP: MS06-042 Microsoft IE Cumulative Security Vulnerability (0x4022ce00)

152 LOW - HTTP: Suspicious PowerPoint File Download (0x4022d000)

153 MEDIUM - HTTP: AOL Instant Messenger goaway Overflow (0x4022d600)

154 MEDIUM - HTTP: Microsoft Publisher Stack Overflow (0x4022d800)

155 LOW - HTTP: Microsoft Office 2000 DoS Vulnerability (0x4022da00)

156 HIGH - HTTP: Internet Explorer DirectAnimation PathControl Object Vulnerability (0x4022db00)

157 HIGH - HTTP: IE VML 0-day Remote Code Execution (0x4022df00)

158 INFO - HTTP: Possible Evasion with UTF Encoding (0x4022e200)

159 MEDIUM - HTTP: Netscape/Mozilla SOAPParameter Constructor Integer Overflow Vulnerability (0x4022e300)

160 HIGH - HTTP: McAfee Subscription Manager Stack Buffer Overflow Vulnerability (0x4022e500)

161 HIGH - HTTP: Microsoft IE WebViewFolderIcon setSlice Integer Underflow (0x4022e600)

162 HIGH - HTTP: Microsoft PowerPoint Exploit.d Vulnerability (0x4022e700)

163 INFO - HTTP: Possible Evasion with Chunked Content (0x4022e900)

164 MEDIUM - HTTP: Internet Explorer Disclosure of Sensitive Information (0x4022eb00)

165 INFO - HTTP: Possible Evasion with Base64 Content (0x4022ec00)

166 MEDIUM - HTTP: Malformed PowerPoint File Transfer (0x4022ed00)

167 HIGH - HTTP: Microsoft Internet Explorer ADODB.connection 0-Day (0x4022f000)

168 HIGH - HTTP: Malicious XML File (0x4022f200)

169 MEDIUM - HTTP: Malicious ACF File Transfer Detected (0x4022f300)

170 MEDIUM - HTTP: Potential Malicious ActiveX Detected (0x4022f500)

171 HIGH - HTTP: Microsoft Core XML Core Services XMLHTTP Control setRequestHeader Code Execution (0x4022f800)

172 LOW - HTTP: Possible Attempt to Create JavaScript Shellcode (0x4022f900)

173 MEDIUM - HTTP: Encoded javascript shellcode (0x4022fb00)

174 HIGH - HTTP: Potential Malicious CBO File Detected (0x4022fc00)

175 MEDIUM - HTTP: Potential Malicious Script Detected (0x4022fd00)

176 MEDIUM - HTTP: Acer LunchApp.APlunch ActiveX Command Execution Vulnerability (0x4022fe00)

177 HIGH - HTTP: Citrix ICAClient ActiveX Control SendChannelData Function Code (0x40230000)

178 MEDIUM - HTTP: Temporary Information Files Folder Information Disclosure (0x40230100)

179 HIGH - HTTP: Potential Malicious Word Document (0x40230700)

180 MEDIUM - HTTP: Yahoo Messenger Unspecified ActiveX Control Buffer Overflow (0x40230900)

181 MEDIUM - HTTP: Mozilla Products Frame Comment Objects Manipulation Memory Corruption (0x40230b00)

182 MEDIUM - HTTP: Potential Malicious OSS File Transferring (0x40230c00)

183 MEDIUM - HTTP: Possible Vector Markup Language Exploit (0x40230d00)

184 MEDIUM - HTTP: Potential Malicious Microsoft Outlook ICS File (0x40230e00)

185 MEDIUM - HTTP: Oracle Data Control ORADC ActiveX Control Code Execution (0x40231100)

186 MEDIUM - HTTP: JVM GIF Image Parsing Zero Width Exploit Detected (0x40231200)

187 MEDIUM - HTTP: Information Disclosure in ASP.NET 2.0 (0x40231800)

188 HIGH - HTTP: Apple QuickTime RTSP URL Buffer Overflow (0x40231a00)

189 HIGH - HTTP: Microsoft Word Section Table Array Buffer Overflow (0x40231c00)

190 MEDIUM - HTTP: Malicious Microsoft Excel Payload Detected (0x40231d00)

191 HIGH - HTTP: Microsoft IE ActiveX Control Vulnerability (0x40232300)

192 HIGH - HTTP: Malformed Windows RTF File Transferring (0x40232400)

193 HIGH - HTTP: Microsoft Antivirus Engine Vulnerability (0x40232500)

194 HIGH - HTTP: Microsoft Word DOCX Macro Vulnerability (0x40232600)

195 HIGH - HTTP: Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (0x40232700)

196 HIGH - HTTP: PowerPoint Malformed Record Memory Corruption Vulnerability (0x40232800)

197 HIGH - HTTP: Vulnerability in HTML Help ActiveX Control (0x40232900)

198 MEDIUM - HTTP: Mozilla Firefox Potential Memory Corruption in JavaScript Engine (0x40232b00)

199 HIGH - HTTP: Symantec Products SupportSoft ActiveX Control Buffer Overflow (0x40232c00)

200 HIGH - HTTP: Microsoft IE COM Instantiation Memory Corruption 1 (0x40233000)

201 HIGH - HTTP: Microsoft IE COM Instantiation Memory Corruption 2 (0x40233100)

202 HIGH - HTTP: McAfee ePO remote code execution (0x40233200)

203 HIGH - HTTP: Microsoft IE COM Instantiation Memory Corruption 3 (0x40233400)

204 HIGH - HTTP: Microsoft IE COM Instantiation Memory Corruption 4 (0x40233500)

205 MEDIUM - HTTP: Microsoft IE Cancelled URI Spoofing Vulnerability (0x40234800)

206 HIGH - HTTP: Potential Malicious ANI File Detected (0x40234b00)

207 HIGH - HTTP: EMF Malformed Embedded Description Size Field (0x40234f00)

208 MEDIUM - HTTP: WMF File Denial of Service Vulnerability (0x40235000)

209 HIGH - HTTP: Microsoft Agent ActiveX Control Memory Corruption Vulnerability (0x40235600)

210 HIGH - HTTP: Microsoft CAPICOM Remote Code Execution Vulnerability (0x40235800)

211 HIGH - HTTP: NCTAudioFile2 ActiveX Control Stack Overflow Vulnerability (0x40235a00)

212 MEDIUM - HTTP: Malformed Microsoft Excel Exploit II (0x40235e00)

213 HIGH - HTTP: Word RTF Parsing Vulnerability (0x40235f00)

214 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (0x40236100)

215 HIGH - HTTP: Microsoft Internet Explorer Arbitrary File Rewrite Vulnerability (0x40236300)

216 MEDIUM - HTTP: ActSoft DVD Tools Stack Overflow Exploit (0x40236700)

217 MEDIUM - HTTP: Sophos Anti-Virus Zip File Handling Denial of Service (0x40236F00)

218 HIGH - HTTP: Symantec Norton Internet Security 2006 COM Object Security Bypass Vulnerability (0x40236a00)

219 MEDIUM - HTTP: Mozilla Firefox non-DOM Privilege Escalation (0x40236e00)

220 MEDIUM - HTTP: MS05-023 Microsoft Word May Lead to Remote Code Execution (0x40237300)

221 MEDIUM - HTTP: Norton AntiVirus 2004 ActiveX Vulnerability (0x40237500)

222 HIGH - HTTP: Adobe Reader and Acrobat ActiveX Control Remote Code Execution Vulnerability (0x40237700)

223 MEDIUM - HTTP: Apple QuickTime HREFTrack Cross-Zone Scripting Vulnerability (0x40237800)

224 HIGH - HTTP: PowerPoint Malformed Data Record Vulnerability (0x40237a00)

225 HIGH - HTTP: Microsoft Visual Basic for Applications Document Properties Buffer Overrun Vulnerability (0x40237c00)

226 HIGH - HTTP: Microsoft Excel Remote Code Execution Vulnerability (0x40237d00)

227 HIGH - HTTP: Apple Mac OS X ImageIO gifGetBandProc GIF Image Handling Integer Overflow Vulnerability (0x40237e00)

228 HIGH - HTTP: Microsoft Visio Memory Corruption Vulnerability (0x40238000)

229 HIGH - HTTP: Yahoo Webcam ActiveX Control Buffer Overflow Vulnerability (0x40238500)

230 HIGH - HTTP: Microsoft Win32 API Vulnerability (0x40238600)

231 LOW - HTTP: Microsoft Outlook Express Information Disclosure Vulnerability (0x40238a00)

232 HIGH - HTTP: Microsoft CSS Tag Memory Corruption Vulnerability (0x40238b00)

233 HIGH - HTTP: Microsoft IE Uninitialized Memory Corruption Vulnerability (0x40238c00)

234 HIGH - HTTP: Microsoft Speech Control Memory Corruption Vulnerability (0x40238d00)

235 HIGH - HTTP: Microsoft COM Object Instantiation Memory Corruption Vulnerability (0x40238e00)

236 HIGH - HTTP: Mozilla Firefox Wrapped JavaScript Code Execution (0x40239100)

237 HIGH - HTTP: HP ActiveX Object Remote Code Execution Vulnerability (0x40239300)

238 MEDIUM - HTTP: Mozilla Firefox Overflow Event Handing Memory Corruption Vulnerability (0x40239500)

239 MEDIUM - HTTP: Adobe Products PNG file Stack Buffer Overflow (0x40239900)

240 LOW - HTTP: VanDyke SecureCRT Configuration Folder Vulnerability (0x40239F00)

241 INFO - HTTP: Generic Double Unescape Evasion Attempt Detected (0x40239b00)

242 MEDIUM - HTTP: Lotus Notes URI Handler Argument Injection Vulnerability (0x40239c00)

243 HIGH - HTTP: VMWare vielib dll CreateProcess and CreateProcessEx ActiveX Vulnerability (0x4023BA00)

244 HIGH - HTTP: IncrediMail IMMenuShellExt ActiveX Control Buffer Overflow (0x4023a500)

245 HIGH - HTTP: Firefox firefoxurl URI Handler Registration Vulnerability (0x4023a900)

246 HIGH - HTTP: Microsoft Excel Calculation Error Vulnerability (0x4023aa00)

247 HIGH - HTTP: Microsoft Workspace Memory Corruption (0x4023ab00)

248 HIGH - HTTP: Microsoft Excel Malformed File Denial of Service (0x4023ac00)

249 HIGH - HTTP: Microsoft Publisher 2007 Remote Code Execution (0x4023ae00)

250 HIGH - HTTP: Microsoft .NET PE Loader Vulnerability (0x4023af00)

251 HIGH - HTTP: Mozilla Firefox URI Handling Vulnerability (0x4023b600)

252 HIGH - HTTP: Yahoo Widgets YDP ActiveX Control Remote Command Execution Vulnerability (0x4023b700)

253 HIGH - HTTP: VMware vielib dll Remote Code Execution Vulnerability (0x4023b800)

254 HIGH - HTTP: VMware Inc IntraProcessLogging dll Arbitrary Data Write vulnerability (0x4023b900)

255 HIGH - HTTP: LinkedIn ActiveX Control Code Execution (0x4023bb00)

256 HIGH - HTTP: Microsoft Excel Workspace Memory Corruption Vulnerability (0x4023c000)

257 MEDIUM - HTTP: Microsoft Agent Remote Code Execution Vulnerability (0x4023c100)

258 HIGH - HTTP: Microsoft XML Core Services Vulnerability (0x4023c300)

259 MEDIUM - HTTP: Microsoft OLE Automation Memory Corruption Vulnerability (0x4023c400)

260 HIGH - HTTP: Microsoft Internet Explorer ActiveX Object Vulnerability (0x4023c500)

261 HIGH - HTTP: Microsoft Internet Explorer ActiveX Object Memory Corruption Vulnerability (0x4023c600)

262 HIGH - HTTP: Microsoft Internet Explorer CSS Memory Corruption Vulnerability (0x4023c700)

263 HIGH - HTTP: Microsoft Vista Feed Headlines Gadget Remote Code Execution Vulnerability (0x4023c800)

264 HIGH - HTTP: Microsoft DXMedia SDK ActiveX Remote Code Execution Vulnerability (0x4023c900)

265 MEDIUM - HTTP: Microsoft VML Buffer Overrun Vulnerability (0x4023ca00)

266 HIGH - HTTP: Symantec Products NavComUI ActiveX Control Code Execution (0x4023cc00)

267 HIGH - HTTP: Symantec Norton AntiSpam SymSpamHelper Class Buffer Overrun Vulnerability (0x4023d000)

268 HIGH - HTTP: Yahoo Messenger YVerInfo.dll ActiveX Multiple Remote Buffer Overflow Vulnerabilities (0x4023d300)

269 HIGH - HTTP: Microsoft Remote Code Execution Vulnerability in Crystal Reports (0x4023d500)

270 HIGH - HTTP: Oracle JInitiator ActiveX control stack buffer overflows (0x4023d900)

271 HIGH - HTTP: Microsoft Visual Studio PDWizard.ocx ActiveX Control Code Execution (0x4023da00)

272 HIGH - HTTP: Microsoft Visual Studio VBTOVSI.DLL ActiveX Control Arbitrary File Overwrite (0x4023db00)

273 HIGH - HTTP: Microsoft Windows MFC Library FileFind Class Heap Overflow (0x4023df00)

274 HIGH - HTTP: Microsoft ActiveX Object Memory Corruption Vulnerability (0x4023e000)

275 HIGH - HTTP: Yahoo Messenger CYFT Object (ft60.dll) Arbitrary File Download (0x4023e100)

276 HIGH - HTTP: Apple QuickTime Remote Security Bypass Vulnerability (0x4023e200)

277 INFO - HTTP: Apache 1.3 mod_proxy Buffer Overflow (0x4023e300)

278 HIGH - HTTP: Microsoft Windows Kodak Image Viewer Remote Code Execution Vulnerability (0x4023e600)

279 HIGH - HTTP: Microsoft Windows Workspace Memory Corruption Vulnerability (0x4023e700)

280 HIGH - HTTP: Microsoft Internet Explorer Script Error Handling Memory Corruption Vulnerability (0x4023e800)

281 HIGH - HTTP: Microsoft Windows ShellExecute and IE7 URL Handling Code Execution (0x4023eb00)

282 MEDIUM - HTTP: Microsoft Internet Explorer OnBeforeUnload JavaScript Address Bar Spoofing (0x4023ec00)

283 HIGH - HTTP: Microsoft SQL Server Distributed Management Objects Buffer Overflow (CVE-2007-4814) (0x4023ed00)

284 HIGH - HTTP: RealPlayer IERPPLUG.DLL ActiveX Control Buffer Overflow Vulnerability (0x4023ee00)

285 HIGH - HTTP: Adobe Reader Mailto Vulnerability (0x4023ef00)

286 HIGH - HTTP: Macrovision InstallShield Update Service ActiveX Control Code Execution (0x4023f300)

287 HIGH - HTTP: Microsoft Jet DB Engine Buffer Overflow (0x4023f400)

288 HIGH - HTTP: SonicWall SSL-VPN ActiveX Control Buffer Overflow Vulnerabilities (0x4023f500)

289 HIGH - HTTP: Viewpoint Media Player ActiveX Stack Overflow Vulnerabilities (0x4023f600)

290 MEDIUM - HTTP: Microsoft Office MSODataSourceControl ActiveX vulnerabiliby (0x4023fb00)

291 HIGH - HTTP: Microsoft Office Web Components ActiveX vulnerability (0x4023fc00)

292 HIGH - HTTP: Microsoft DirectShow Code Execution Vulnerability Parsing WAV Files (0x4023fd00)

293 HIGH - HTTP: Microsoft DirectShow Code Execution Vulnerability Parsing SAMI Files (0x4023fe00)

294 HIGH - HTTP: Microsoft Windows Media Format Remote Code Execution Vulnerability Parsing ASF (0x4023ff00)

295 HIGH - HTTP: Intuit QuickBooks Online Edition ActiveX Buffer Overflow (0x40240000)

296 HIGH - HTTP: VLC ActiveX Bad Pointer Initialization Vulnerability (0x40240100)

297 MEDIUM - HTTP: Microsoft Internet Explorer Page Update Race Condition (0x40240200)

298 HIGH - HTTP: HP Info Center HPInfo Class ActiveX Control Insecure Methods Vulnerability (0x40240400)

299 HIGH - HTTP: IBM Lotus 1-2-3 File Viewer Buffer Overflow (0x40240500)

300 HIGH - HTTP: Mozilla Firefox Unspecified DoS Memory Corruption (0x40240e00)

301 HIGH - HTTP: IBM Lotus Domino Web Access ActiveX Control Buffer Overflow (0x40240f00)

302 HIGH - HTTP: Skype skype4com URI Handler Remote Heap Corruption (0x40241100)

303 HIGH - HTTP: Yahoo Toolbar URL Shortcut ActiveX Control Buffer Overflow (0x40241200)

304 HIGH - HTTP: HP Software Update Tool ActiveX Control File Overwrite Vulnerability (0x40241500)

305 HIGH - HTTP: Microsoft Visual FoxPro vfp6r.dll DoCmd ActiveX Control Command Execution (0x40241700)

306 HIGH - HTTP: Microsoft Rich Textbox Control SaveFile Insecure Method Arbitrary File Overwrite (0x40241800)

307 HIGH - HTTP: Microsoft Word wwlib.dll Heap Buffer Overflow (0x40241a00)

308 HIGH - HTTP: AOL Radio AOLMediaPlaybackControl.exe Buffer Overflow Vulnerability (0x40241b00)

309 HIGH - HTTP: Apple QuickTime PICT Heap Overflow (0x40241d00)

310 HIGH - HTTP: Mozilla Firefox Browser Crash Memory Corruption Code Execution (0x40241e00)

311 HIGH - HTTP: Microsoft Excel Remote Code Execution (0x40241f00)

312 HIGH - HTTP: Microsoft Help Workshop Crafted HPJ File Buffer Overflow (0x40242000)

313 HIGH - HTTP: HP Virtual Rooms Install Multiple Remote Buffer Overflow Vulnerabilities (0x40242300)

314 HIGH - HTTP: Microsoft Excel Sheet Name Memory Corruption (0x40242400)

315 HIGH - HTTP: FaceBook/Aurigma ImageUploader/PhotoUploader Buffer Overflow (0x40242600)

316 HIGH - HTTP: Yahoo! Music Jukebox ActiveX BOF (0x40242700)

317 HIGH - HTTP: Microsoft Mini-Redirector Heap Overflow Vulnerability (0x40242a00)

318 HIGH - HTTP: Microsoft Internet Explorer Argument Handling Memory Corruption Vulnerability (0x40242c00)

319 HIGH - HTTP: Microsoft OLE Heap Overrun Vulnerability (0x40242d00)

320 HIGH - HTTP: Microsoft Works Converter Input Validation Vulnerability (0x40242f00)

321 HIGH - HTTP: Microsoft Works File Converter Field Length Vulnerability (0x40243000)

322 HIGH - HTTP: Microsoft Publisher Invalid Memory Reference Vulnerability (0x40243200)

323 HIGH - HTTP: Microsoft Works Converter Index Table Vulnerability (0x40243300)

324 HIGH - HTTP: Microsoft Publisher Memory Corruption Vulnerability (0x40243400)

325 HIGH - HTTP: Adobe Reader Stack Overflow (0x40243700)

326 HIGH - HTTP: Sun JRE isInstalled.dnsResolve Buffer Overflow (0x40243800)

327 HIGH - HTTP: Cross Site Scripting - Apache HTTP Server mod_negotiation Filename Handling (0x40243900)

328 HIGH - HTTP: Microsoft Office Memory Corruption Vulnerability (0x40243d00)

329 HIGH - HTTP: Microsoft Outlook URI Vulnerability (0x40243e00)

330 HIGH - HTTP: Microsoft Macro Validation Vulnerability (0x40243f00)

331 HIGH - HTTP: Microsoft Excel Data Validation Record Vulnerability (0x40244000)

332 HIGH - HTTP: Microsoft Excel Style Record Vulnerability (0x40244100)

333 HIGH - HTTP: Microsoft Excel Formula Parsing Vulnerability (0x40244200)

334 HIGH - HTTP: Microsoft Excel Rich Text Validation Vulnerability (0x40244300)

335 HIGH - HTTP: Microsoft Excel Conditional Formatting Vulnerability (0x40244400)

336 HIGH - HTTP: Symantec Backup Exec for Windows Server Scheduler ActiveX Control Buffer Overflow (0x40244600)

337 HIGH - HTTP: RealNetworks RealPlayer rmoc3260.dll ActiveX Control Memory Corruption (0x40244700)

338 HIGH - HTTP: Novell iPrint Client ActiveX Control ExecuteRequest Buffer Overflow (0x40244800)

339 MEDIUM - HTTP: Mozilla Firefox Chrome URL Information Disclosure (0x40244900)

340 HIGH - HTTP: Sun Java JRE WebStart JNLP Stack Overflow Vulnerability (0x40244a00)

341 HIGH - HTTP: Microsoft IE HxTocCtrl ActiveX Memory Corruption Vulnerability (0x40244b00)

342 HIGH - HTTP: Mozilla Firefox IFRAME Style Change Handling Code Execution (0x40244d00)

343 HIGH - HTTP: Microsoft GDI Heap Overflow Vulnerability (0x40245200)

344 HIGH - HTTP: Microsoft GDI Stack Overflow Vulnerability (0x40245300)

345 HIGH - HTTP: CA BrightStor ARCServe Backup AddColumn Buffer Overflow (0x40245500)

346 HIGH - HTTP: Microsoft Visio Object Header Vulnerability (0x40245600)

347 HIGH - HTTP: Microsoft VBScript and JScript Remote Code Execution Vulnerability (0x40245800)

348 HIGH - HTTP: Microsoft IE DirectAnimation PathControl Buffer Overflow Vulnerability (0x40245b00)

349 HIGH - HTTP: Apple QuickTime PICT Clip Opcode Heap Overflow (0x40245d00)

350 HIGH - HTTP: Kazaa Altnet Download Manager ActiveX Control Buffer Overflow (0x40246100)

351 HIGH - HTTP: Microsoft Works 7 WkImgSrv.dll ActiveX Vulnerability (0x40246200)

352 HIGH - HTTP: Microsoft Word Drawing Object Vulnerability (0x40246700)

353 HIGH - HTTP: Microsoft Word Cascading Style Sheet (CSS) Vulnerability (0x40246800)

354 HIGH - HTTP: IBM Lotus Expeditor rcplauncher Command Injection (0x40246900)

355 HIGH - HTTP: Adobe Flash Player Invalid Pointer Vulnerability (0x40246a00)

356 HIGH - HTTP: HP Software Update HPeDiag ActiveX Buffer Overflow (0x40246b00)

357 HIGH - HTTP: Microsoft Publisher Object Handler Validation Vulnerability (0x40246c00)

358 MEDIUM - HTTP: Danmec Trojan Downloading Detected (0x40246e00)

359 HIGH - HTTP: Microsoft Malware Protection Engine Vulnerability II (0x40247000)

360 HIGH - HTTP: Microsoft IE sapi.dll ActiveX Vulnerability (0x40247b00)

361 HIGH - HTTP: Microsoft Response Header Cross-Domain Vulnerability (0x40247c00)

362 HIGH - HTTP: IE HTML Objects Memory Corruption Vulnerability (0x40247d00)

363 HIGH - HTTP: RealNetworks RealPlayer MP3 File Integer Overflow Vulnerability (0x40247e00)

364 HIGH - HTTP: Microsoft Parsing Overflow Vulnerability (0x40248100)

365 HIGH - HTTP: Creative Software AutoUpdate Engine ActiveX Control Stack Overflow Vulnerability (0x40248200)

366 HIGH - HTTP: Mozilla Firefox JavaScript Navigator Object Vulnerability (0x40248400)

367 HIGH - HTTP: AOL Radio AmpX ActiveX Control Buffer Overflow (0x40248500)

368 HIGH - HTTP: Apple QuickTime PictureViewer GIF Rendering Vulnerability (0x40248b00)

369 HIGH - HTTP: Cross Site Script - Mozilla Firefox IFRAME Cross Site Scripting Vulnerability (0x40248d00)

370 HIGH - HTTP: ClamAV PE Parsing Vulnerability (0x40248f00)

371 HIGH - HTTP: Apple QuickTime PICT Images ARGB Records Handling Memory Corruption Vulnerability (0x40249200)

372 HIGH - HTTP: IE6 Cross Domain Script Vulnerability (0x40249900)

373 HIGH - HTTP: Trend Micro OfficeScan ActiveX Remote Code Execution Vulnerability (0x40249a00)

374 HIGH - HTTP: Novell iPrint Client ActiveX Control Stack Buffer Overflow (0x40249d00)

375 HIGH - HTTP: Orbit Downloader URL Processing Stack Buffer Overflow (0x40249e00)

376 HIGH - HTTP: Microsoft SQL Memory Corruption Vulnerability (0x40249f00)

377 HIGH - HTTP: Microsoft Snapshot Viewer for Microsoft Access Code Execution (0x4024a000)

378 HIGH - HTTP: CA Multiple Products gui_cm_ctrls ActiveX Control Memory Corruption Vulnerability (0x4024a100)

379 HIGH - HTTP: Firefox iframe.contentWindow.focus Deleted Object Reference Vulnerability (0x4024a600)

380 HIGH - HTTP: Microsoft Windows itss.dll CHM File Handling Heap Corruption Vulnerability (0x4024a700)

381 HIGH - HTTP: Mozilla JavaScript Regular Expression Heap Corruption Vulnerability (0x4024ab00)

382 HIGH - HTTP: Embedded Web Fonts Could Allow Remote Code Execution (0x4024b000)

383 HIGH - HTTP: Quicktime Multiple Vulnerabilities (0x4024b200)

384 HIGH - HTTP: Facebook Photo Uploader ActiveX Control FileMask Method Buffer Overflow Vulnerability (0x4024b500)

385 HIGH - HTTP: Microsoft Internet Explorer createTextRange Vulnerability (0x4024ba00)

386 HIGH - HTTP: Mozilla Firefox Suite JavaScript IconURL Vulnerability (0x4024bb00)

387 HIGH - HTTP: Gomplayer ActiveX Control Openurl Overflow Vulnerability (0x4024be00)

388 HIGH - HTTP: Adobe Multiple Products BMP Image Header Handling Buffer Overflow (0x4024bf00)

389 HIGH - HTTP: Microsoft Internet Explorer Address Bar Spoofing (0x4024c300)

390 HIGH - HTTP: Apple iChat AIM URL Handler Format String Vulnerability (0x4024c400)

391 HIGH - HTTP: Mozilla Firefox Browser Non-ASCII Hostname Heap Overflow Vulnerability (0x4024c700)

392 HIGH - HTTP: Apple iTunes Playlist Parsing Buffer Overflow (0x4024c900)

393 HIGH - HTTP: Microsoft Excel Malformed Graphic Vulnerability (0x4024ca00)

394 HIGH - HTTP: LibTIFF Multiple Functions Denial of Service Vulnerability (0x4024cb00)

395 HIGH - HTTP: ImageMagick SGI File Handling Buffer Overflow (0x4024cc00)

396 HIGH - HTTP: Apple QuickTime Multiple Vulnerabilities (0x4024ce00)

397 HIGH - HTTP: Adobe Download Manager AOM Stack Buffer Overflow Vulnerability (0x4024cf00)

398 HIGH - HTTP: Multiple Vendor PDF Document Catalog Handling Vulnerability (0x4024d000)

399 HIGH - HTTP: Apple QuickTime Sample Table Sample Descriptor Atoms Vulnerability (0x4024d300)

400 HIGH - HTTP: Nullsoft Winamp Ultravox in_mp3.dll Vulnerability (0x4024d600)

401 HIGH - HTTP: Microsoft Malformed PICT Filter Vulnerability (0x4024d700)

402 HIGH - HTTP: Microsoft PICT Filter Parsing Vulnerability (0x4024d800)

403 HIGH - HTTP: Microsoft Malformed BMP Filter Vulnerability (0x4024da00)

404 HIGH - HTTP: RealPlayer Malformed RM File Heap Overflow Vulnerability (0x4024dc00)

405 HIGH - HTTP: Mozilla Multiple Products CSSValue Array Memory Corruption Vulnerability (0x4024e700)

406 HIGH - HTTP: Symantec Norton Personal Firewall 2004 ActiveX Control Buffer Overflow (0x4024ea00)

407 HIGH - HTTP: Apple QuickTime Panorama Sample Atoms Movie File Handling Buffer Overflow (0x4024ec00)

408 HIGH - HTTP: OpenOffice EMF File EMR_BITBLT Record Integer Overflow (0x4024ed00)

409 HIGH - HTTP: AskJeeves Toolbar ActiveX Buffer Overflow Vulnerability (0x4024f000)

410 HIGH - HTTP: Mercury LoadRunner XUpload ActiveX Control Buffer Overflow (0x4024f100)

411 HIGH - HTTP: EnjoySAP ActiveX Control Stack Overflow (0x4024f200)

412 HIGH - HTTP: IASystemInfo.DLL ActiveX Control Remote Buffer Overflow Vulnerabilities (0x4024f300)

413 HIGH - HTTP: NeoTrace Express Pro ActiveX Control TraceTarget Buffer Overflow (0x4024f400)

414 HIGH - HTTP: Symantec Norton UPX Vulnerability (0x4024f500)

415 HIGH - HTTP: HP Mercury Quality Center ActiveX Control ProgColor Buffer Overflow Vulnerability (0x4024f700)

416 HIGH - HTTP: Logitech VideoCall Multiple ActiveX Controls Buffer Overflows (0x4024f800)

417 HIGH - HTTP: Apple QuickTime BMP File Handling Heap Overflow Vulnerability (0x4024fa00)

418 HIGH - HTTP: Trend Micro OfficeScan objRemoveCtrl ActiveX Control Buffer Overflow Vulnerability (0x4024fb00)

419 HIGH - HTTP: OpenOffice RTF File Parsing Heap Buffer Overflow Vulnerability (0x4024fc00)

420 HIGH - HTTP: Apple QuickTime Color Table Atom Buffer Overflow Vulnerability (0x4024fd00)

421 HIGH - HTTP: Apple QuickTime MOV File String Handling Integer Overflow Vulnerability (0x40250000)

422 MEDIUM - HTTP: Adobe Acrobat Reader Plugin Crafted URL Double Free Vulnerability (0x40250100)

423 HIGH - HTTP: OpenOffice TIFF File Parsing Integer Overflow Vulnerability (0x40250200)

424 HIGH - HTTP: Microsoft HTML Objects Memory Corruption Vulnerability (MS08-045) (0x40250300)

425 HIGH - HTTP: Microsoft IE Argument Handling Memory Corruption Vulnerability (0x40250500)

426 MEDIUM - HTTP: Microsoft Messenger Information Disclosure Vulnerability (0x40250600)

427 HIGH - HTTP: Microsoft IE Security Update Of ActiveX Kill Bits I (0x40250700)

428 HIGH - HTTP: Microsoft IE Security Update Of ActiveX Kill Bits II (0x40250900)

429 HIGH - HTTP: Microsoft IE Security Update of ActiveX Kill Bits III (0x40250a00)

430 HIGH - HTTP: Microsoft IE Security Update Of ActiveX Kill Bits IV (0x40250b00)

431 HIGH - HTTP: Microsoft IE Security Update of ActiveX Kill Bits V (0x40250c00)

432 HIGH - HTTP: Microsoft IE Security Update Of ActiveX Kill Bits VI (0x40250d00)

433 HIGH - HTTP: Microsoft IE Security Update Of ActiveX Kill Bits VII (0x40250e00)

434 HIGH - HTTP: Microsoft Excel Indexing Validation Vulnerability (0x40250f00)

435 LOW - HTTP: Microsoft Excel Record Parsing Vulnerability (0x40251100)

436 LOW - HTTP: Microsoft Office Memory Allocation Vulnerability I (0x40251400)

437 HIGH - HTTP: Microsoft Memory Allocation Vulnerability II (0x40251500)

438 HIGH - HTTP: Foxit Reader Buffer Overflow (0x40251700)

439 HIGH - HTTP: Microsoft GDI+ VML Buffer Overrun Vulnerability (0x40251800)

440 HIGH - HTTP: Microsoft GDI+ GIF Parsing Vulnerability (0x40251900)

441 HIGH - HTTP: Cisco Webex Meeting Manager atucfobj ActiveX Control Buffer Overflow Vulnerability (0x40251c00)

442 HIGH - HTTP: Microsoft MSHTA Script Execution (0x40251d00)

443 HIGH - HTTP: SSReader Ultra Star Reader ActiveX Control Register Method Buffer Overflow Vulnerability (0x40252500)

444 HIGH - HTTP: Generic OLE32 Buffer Overflow Vulnerability (0x40252700)

445 HIGH - HTTP: LibTIFF TiffFetchShortPair Remote Buffer Overflow Vulnerability (0x40252a00)

446 HIGH - HTTP: Microsoft IE Security Update of ActiveX Kill Bits VIII (0x40252c00)

447 HIGH - HTTP: Microsoft Windows Media Encoder Buffer Overrun Vulnerability (0x40252d00)

448 HIGH - HTTP: Microsoft GDI+ BMP Integer Overflow Vulnerability (0x40252e00)

449 HIGH - HTTP: Microsoft Uniform Resource Locator Validation Error Vulnerability (0x40252f00)

450 HIGH - HTTP: Microsoft GDI+ EMF Memory Corruption Vulnerability (0x40253000)

451 HIGH - HTTP: Microsoft GDI+ WMF Buffer Overrun Vulnerability (0x40253100)

452 HIGH - HTTP: Microsoft Excel Format Parsing Vulnerability (0x40253700)

453 HIGH - HTTP: Microsoft Excel File Format Parsing Vulnerability (0x40253900)

454 HIGH - HTTP: Zenturi ProgramChecker ActiveX Components ActiveX Controls Buffer Overflows (0x40253a00)

455 HIGH - HTTP: VMware COM API ActiveX Control Buffer Overflow Vulnerability (0x40253c00)

456 HIGH - HTTP: Versalsoft HTTP File Uploader ActiveX Control Buffer Overflow Vulnerability (0x40253d00)

457 HIGH - HTTP: Novell iPrint Client nipplib.dll ActiveX Control Buffer Overflow Vulnerability (0x40253e00)

458 HIGH - HTTP: Microsoft Masked Edit Control Memory Corruption Vulnerability (0x40253f00)

459 HIGH - HTTP: Winamp Computer Name Handling Buffer Overflow (0x40254000)

460 HIGH - HTTP: Adobe Reader and Acrobat PDF subroutine pointer exploit (0x40254200)

461 HIGH - HTTP: Apple QuickTime for Java toQTPointer Function Memory Corruption Vulnerability (CVE-2007-2175) (0x40254500)

462 HIGH - HTTP: Microsoft SQL Server 2000 Client Components ActiveX Control Buffer Overflow (0x40254600)

463 MEDIUM - HTTP: Microsoft HTML Objects Memory Corruption Vulnerability (MS08-058) (0x40254700)

464 MEDIUM - HTTP: Microsoft Uninitialized Memory Corruption Vulnerability (MS08-058) (0x40254800)

465 HIGH - HTTP: Mozilla Firefox UTF-8 URL Handling Stack Buffer Overflow (0x40254900)

466 MEDIUM - HTTP: Potential Malicious PDF File Detected (0x40254a00)

467 MEDIUM - HTTP: Microsoft HTML Tag Element Cross-Domain Information Disclosure Vulnerability (0x40254b00)

468 MEDIUM - HTTP: Microsoft Source Element Cross-Domain Information Disclosure Vulnerability (0x40254c00)

469 MEDIUM - HTTP: Microsoft Window Location Property Cross-Domain Information Disclosure Vulnerability (0x40254d00)

470 HIGH - HTTP: Microsoft Excel Calendar Object Validation Vulnerability (0x40254e00)

471 LOW - HTTP: Microsoft Internet Explorer CPeerHolderCPeerSiteQueryService Vulnerability (0x40255000)

472 HIGH - HTTP: InstallShield Update Service Agent ActiveX Memory Corruption Vulnerability (0x40255300)

473 HIGH - HTTP: iseemedia LPViewer ActiveX Control Multiple Buffer Overflow Vulnerabilities (0x40255500)

474 HIGH - HTTP: Apple QuickTime Java Vulnerability (0x40255600)

475 HIGH - HTTP: Apple Mac OS X Archive Metadata Command Execution Vulnerability (0x40255900)

476 HIGH - HTTP: Microsoft Publisher Remote Code Execution Vulnerability (0x40255b00)

477 HIGH - HTTP: Microsoft MSXML Nested Tag Vulnerability (0x40255c00)

478 MEDIUM - HTTP: Microsoft MSXML DTD Cross-Domain Scripting Vulnerability (0x40255d00)

479 MEDIUM - HTTP: Microsoft MSXML Chunked Request Vulnerability (0x40255e00)

480 HIGH - HTTP: Microsoft Windows Common AVI Parsing Overflow Vulnerability (0x40256300)

481 HIGH - HTTP: Microsoft Charts Control Memory Corruption Vulnerability (0x40256400)

482 HIGH - HTTP: Microsoft GDI Integer Overflow Vulnerability (0x40256500)

483 LOW - HTTP: Microsoft Office SharePoint Access Control Vulnerability (0x40256600)

484 LOW - HTTP: Microsoft Internet Explorer Parameter Validation Memory Corruption Vulnerability (0x40256700)

485 HIGH - HTTP: Microsoft Internet Explorer HTML Objects Memory Corruption Vulnerability (0x40256800)

486 MEDIUM - HTTP: Microsoft Excel File Format Parsing Vulnerability II (0x40256900)

487 HIGH - HTTP: Adobe Reader and Acrobat util.printf() Buffer Overflow (0x40256c00)

488 HIGH - HTTP: Mozilla Firefox nsFrameManager Remote Code Execution Vulnerability (0x40257200)

489 HIGH - HTTP: Microsoft Word RTF Object Parsing Vulnerability II (0x40257500)

490 HIGH - HTTP: Microsoft Word RTF Object Parsing Vulnerability III (0x40257600)

491 HIGH - HTTP: Microsoft Word RTF Object Parsing Vulnerability IV (0x40257700)

492 HIGH - HTTP: Microsoft Word RTF Object Parsing Vulnerability I (0x40257800)

493 HIGH - HTTP: Autodesk Multiple Products LiveUpdate ActiveX Control Code Execution Vulnerability (0x40257a00)

494 HIGH - HTTP: Microsoft Word Memory Corruption Vulnerability (CVE-2008-4024) (0x40257b00)

495 HIGH - HTTP: Microsoft Internet Explorer HTML Rendering Memory Corruption Vulnerability (0x40257d00)

496 MEDIUM - HTTP: Microsoft Windows Saved Search Vulnerability (CVE-2008-4268) (0x40257e00)

497 HIGH - HTTP: Microsoft Windows Search Parsing Vulnerability (0x40257f00)

498 HIGH - HTTP: Microsoft Word RTF Object Parsing Vulnerability (0x40258000)

499 HIGH - HTTP: Microsoft Excel File Format Parsing Vulnerability I (0x40258100)

500 HIGH - HTTP: Microsoft Excel Global Array Memory Corruption Vulnerability (0x40258200)

501 HIGH - HTTP: Microsoft Windows Kernel Input Validation Vulnerability (0x40258500)

502 HIGH - HTTP: Apple QuickTime SMIL File Remote Code Execution Vulnerability (0x40258900)

503 HIGH - HTTP: Opera Browser file URI Handling Buffer Overflow Vulnerability (0x40258a00)

504 HIGH - HTTP: Microsoft DataGrid Control Memory Corruption Vulnerability (0x40258b00)

505 HIGH - HTTP: Microsoft FlexGrid Control Memory Corruption Vulnerability (0x40258c00)

506 HIGH - HTTP: Microsoft Hierarchical FlexGrid Control Memory Corruption Vulnerability (0x40258d00)

507 HIGH - HTTP: Microsoft Internet Explorer Nested XML Code Execution Vulnerability (0x40258e00)

508 HIGH - HTTP: Microsoft Internet Explorer Nested XML Code Execution Vulnerability II (0x40259100)

509 HIGH - HTTP: Microsoft Internet Explorer Nested XML Code Execution Vulnerability III (0x40259200)

510 MEDIUM - HTTP: Microsoft Word Crafted Sprm Structure Stack Memory Corruption (0x40259400)

511 HIGH - HTTP: Adobe Flash Player for Linux ActionScript ASnative Command Execution (0x40259500)

512 HIGH - HTTP: SAP GUI TabOne ActiveX Control Caption List Buffer Overflow Vulnerability (0x40259700)

513 HIGH - HTTP: BitDefender Antivirus PDF Processing Memory Corruption (0x40259b00)

514 HIGH - HTTP: Possible Malicious PDF File Detected (0x40259e00)

515 HIGH - HTTP: Symantec AppStream Client LaunchObj ActiveX Control Arbitrary Program Execution Vulnerability (0x4025a000)

516 HIGH - HTTP: Office OCX Multiple ActiveX Controls OpenWebFile Arbitrary Program Execution Vulnerability (0x4025a100)

517 MEDIUM - HTTP: Microsoft Visio Memory Corruption Vulnerability I (0x4025a400)

518 MEDIUM - HTTP: Microsoft Visio Memory Corruption Vulnerability II (0x4025a500)

519 MEDIUM - HTTP: Microsoft Visio Memory Corruption Vulnerability III (0x4025a600)

520 HIGH - HTTP: Internet Explorer Uninitialized Memory Corruption Vulnerability (0x4025a700)

521 HIGH - HTTP: Internet Explorer CSS Memory Corruption Vulnerability (0x4025a800)

522 MEDIUM - HTTP: Akamai Download Manager Remote Code Execution Vulnerabilities (0x4025a900)

523 MEDIUM - HTTP: Research in Motion AxLoader Remote Code Execution Vulnerability (0x4025aa00)

524 MEDIUM - HTTP: Visual Basic 6.0 Runtime Extended Files Remote Code Execution Vulerability (0x4025ab00)

525 HIGH - HTTP: Microsoft Office Excel Remote Code Execution Vulnerability (0x4025b000)

526 HIGH - HTTP: Apple QuickTime STSD JPEG Atom Heap Corruption (0x4025b100)

527 HIGH - HTTP: Adobe Acrobat PDF Font Processing Memory Corruption (0x4025b900)

528 HIGH - HTTP: AXIS Communications Camera Control image_pan_tilt Buffer Overflow Vulnerability (0x4025ba00)

529 HIGH - HTTP: MW6 Technologies Barcode.dll ActiveX Control Buffer Overflow Vulnerability (0x4025bb00)

530 HIGH - HTTP: Apple QuickTime QTVR Stack Buffer Overflow Vulnerability (0x4025c200)

531 HIGH - HTTP: RealNetworks RealPlayer RM File Heap Overflow (0x4025c300)

532 HIGH - HTTP: AOL Winamp Lyrics3 and Ultravox Handling Remote Buffer Overflow Vulnerabilities (0x4025c400)

533 HIGH - HTTP: Microsoft Office PowerPoint Parsing Code Execution Vulnerability (0x4025c500)

534 HIGH - HTTP: Microsoft Internet Explorer Uninitialized Memory Corruption Vulnerability (0x4025c800)

535 HIGH - HTTP: Microsoft Internet Explorer Uninitialized Memory Corruption Vulnerability III (0x4025c900)

536 HIGH - HTTP: Mozilla Firefox JavaScript Memory Corruption Vulnerability (CVE-2009-0773) (0x4025ca00)

537 HIGH - HTTP: SoftArtisans XFile FileManager ActiveX Control Buffer Overflow Vulnerability (0x4025cc00)

538 HIGH - HTTP: Husdawg LLC System Requirements Lab ActiveX Unsafe Method (0x4025ce00)

539 HIGH - HTTP: Tumbleweed FileTransfer vcst_eu.dll ActiveX Control Buffer Overflow Vulnerability (0x4025d100)

540 HIGH - HTTP: Microsoft Internet Explorer Page Transition Memory Corruption Vulnerability (0x4025d200)

541 MEDIUM - HTTP: Microsoft Office Excel Memory Corruption Vulnerability (0x4025d300)

542 HIGH - HTTP: Microsoft Internet Explorer Uninitialized Memory Corruption Vulnerability II (0x4025d400)

543 HIGH - HTTP: Microsoft WordPad and Office Text Converter Memory Corruption Vulnerability (0x4025d600)

544 HIGH - HTTP: Microsoft MJPEG Decompression Vulnerability (0x4025d800)

545 HIGH - HTTP: Adobe Reader JBIG2Decode Processing Vulnerability (0x4025d900)

546 HIGH - HTTP: Adobe Acrobat JBIG2 Stream Buffer Overflow Vulnerability (0x4025db00)

547 HIGH - HTTP: Adobe Reader JBIG2 Symbol Dictionary Buffer Overflow (0x4025dc00)

548 HIGH - HTTP: Adobe Acrobat JavaScript getIcon Method Buffer Overflow (0x4025dd00)

549 HIGH - HTTP: Encoded Malicious JavaScript (0x4025df00)

550 HIGH - HTTP: Adobe Acrobat Reader 'getAnnots()' JS Code Execution Vulnerability (0x4025e100)

551 MEDIUM - HTTP: Microsoft PowerPoint Integer Overflow Vulnerability (0x4025e200)

552 HIGH - HTTP: Microsoft PowerPoint Memory Corruption Vulnerability (0x4025e300)

553 MEDIUM - HTTP: Microsoft PowerPoint Legacy File Format Vulnerability IV (0x4025e400)

554 HIGH - HTTP: Microsoft PowerPoint Legacy File Format Vulnerability VI (0x4025e500)

555 HIGH - HTTP: Microsoft PowerPoint Memory Corruption Vulnerability II (0x4025e600)

556 HIGH - HTTP: Microsoft PowerPoint Legacy File Format Vulnerability VII (0x4025e700)

557 MEDIUM - HTTP: Microsoft PowerPoint Legacy File Format Vulnerability VIII (0x4025e800)

558 HIGH - HTTP: Microsoft PowerPoint Data Out of Bounds Vulnerability (0x4025e900)

559 HIGH - HTTP: Anzio Web Print Object Buffer Overflow Vulnerability (0x4025ea00)

560 HIGH - HTTP: Adobe Acrobat Reader CustomDictionaryOpen JS Code Execution Vulnerability (0x4025ec00)

561 HIGH - HTTP: IBM Access Support ActiveX GetXMLValue Method Buffer Overflow Vulnerability (0x4025ed00)

562 HIGH - HTTP: Microsoft PowerPoint Legacy File Format Vulnerability (0x4025ee00)

563 HIGH - HTTP: Microsoft PowerPoint Legacy File Format Vulnerability II (0x4025ef00)

564 HIGH - HTTP: Microsoft PowerPoint Legacy File Format Vulnerability III (0x4025f000)

565 MEDIUM - HTTP: Microsoft PowerPoint Legacy File Format Vulnerability V (0x4025f100)

566 HIGH - HTTP: Microsoft PowerPoint Legacy File Format Vulnerability IX (0x4025f200)

567 MEDIUM - HTTP: Microsoft PowerPoint Heap Corruption Vulnerability (0x4025f300)

568 HIGH - HTTP: Foxit PDF Reader Multiple Vulnerabilities (0x4025f400)

569 LOW - HTTP: Possible Generic ActiveX Obfuscation Evasion Detected (0x4025f500)

570 HIGH - HTTP: Microsoft Update Rollup for ActiveX Kill Bits (0x4025f700)

571 HIGH - HTTP: Microsoft Office Excel Object Record Corruption Vulnerability (0x4025f800)

572 HIGH - HTTP: Microsoft Office Excel Array Indexing Memory Corruption Vulnerability (0x4025f900)

573 HIGH - HTTP: Mozilla Firefox nsTextFrame ClearTextRun Memory Corruption Vulnerability (0x4025fb00)

574 HIGH - HTTP: SAP SAPgui WebViewer3D ActiveX Control Stack Buffer Overflow Vulnerability (0x4025fd00)

575 HIGH - HTTP: Microsoft DirectX QuickTime Quartz.DLL Code Execution Vulnerability II (0x40260000)

576 HIGH - HTTP: Microsoft Office Excel String Copy Stack-Based Overrun Vulnerability (0x40260100)

577 HIGH - HTTP: Microsoft Office Excel Record Integer Overflow Vulnerability (0x40260200)

578 HIGH - HTTP: Adobe Reader U3D RHAdobeMeta Stack Overflow Vulnerability (0x40260300)

579 MEDIUM - HTTP: Microsoft Office Excel Record Pointer Corruption Vulnerability II (0x40260500)

580 HIGH - HTTP: Microsoft Office Excel Field Sanitization Memory Corruption Vulnerability (0x40260600)

581 MEDIUM - HTTP: Microsoft Office Excel Record Pointer Corruption Vulnerability (0x40260700)

582 HIGH - HTTP: Microsoft Internet Explorer HTML Object Memory Corruption (0x40260800)

583 HIGH - HTTP: Microsoft Works File Converter Buffer Overflow Vulnerability (0x40260900)

584 LOW - HTTP: Microsoft IE Race Condition Cross-Domain Information Disclosure Vulnerability (0x40261000)

585 HIGH - HTTP: Microsoft IE HTML Objects Memory Corruption Vulnerability III (0x40261100)

586 HIGH - HTTP: Microsoft IE DHTML Object Memory Corruption Vulnerability I (0x40261300)

587 HIGH - HTTP: Microsoft IE HTML Objects Memory Corruption Vulnerability (0x40261400)

588 HIGH - HTTP: Microsoft IE HTML Objects Memory Corruption Vulnerability II (0x40261500)

589 HIGH - HTTP: Microsoft Internet Explorer Uninitialized Memory Corruption Vulnerability I (0x40261700)

590 HIGH - HTTP: Microsoft Office Word Buffer Overflow Vulnerability II (0x40261800)

591 HIGH - HTTP: Adobe Reader JBIG2Decode Heap Overflow Vulnerability I (0x40261900)

592 HIGH - HTTP: Adobe Reader JBIG2Decode Heap Overflow Vulnerability II (0x40261a00)

593 HIGH - HTTP: Adobe Reader JBIG2Decode Heap Overflow Vulnerability III (0x40261b00)

594 HIGH - HTTP: Adobe Reader JBIG2Decode Heap Overflow Vulnerability IV (0x40261c00)

595 MEDIUM - HTTP: Adobe Reader Integer Overflow Denial-of-service Vulnerability (0x40261d00)

596 MEDIUM - HTTP: Adobe Reader Memory Corruption Denial-of-service Vulnerability (0x40261e00)

597 HIGH - HTTP: Adobe Reader JBIG2Decode Memory Corruption Vulnerability I (0x40261f00)

598 HIGH - HTTP: Adobe Reader JBIG2Decode Memory Corruption Vulnerability II (0x40262000)

599 MEDIUM - HTTP: Adobe Reader JBIG2Decode Memory Corruption DoS Vulnerability (0x40262100)

600 HIGH - HTTP: Adobe Reader Heap Overflow Vulnerability (0x40262200)

601 HIGH - HTTP: Download Accelerator Plus M3U File Buffer Overflow Vulnerability (0x40262600)

602 HIGH - HTTP: Vulnerability in Microsoft Video ActiveX Control Could Allow Remote Code Execution (0x40262800)

603 HIGH - HTTP: Roxio CinePlayer SonicDVDDashVRNav Buffer Overflow Code Execution Vulnerability (0x40262900)

604 HIGH - HTTP: Apple iTunes itms Parsing Buffer Overflow Vulnerability (0x40262a00)

605 MEDIUM - HTTP: Generic PDF Evasion (0x40262b00)

606 INFO - HTTP: Potential Harmful Microsoft Video ActiveX Control I (0x40263200)

607 INFO - HTTP: Potential Harmful Microsoft Video ActiveX Control II (0x40263300)

608 INFO - HTTP: Potential Harmful Microsoft Video ActiveX Control III (0x40263400)

609 HIGH - HTTP: Microsoft DirectShow DirectX Pointer Validation Vulnerability (0x40263b00)

610 HIGH - HTTP: Microsoft DirectShow DirectX Size Validation Vulnerability (0x40263c00)

611 HIGH - HTTP: Microsoft Publisher Pointer Dereference Vulnerability (0x40263d00)

612 HIGH - HTTP: Microsoft Remote Desktop Connection ActiveX Control Heap Overflow Vulnerability (0x40263f00)

613 HIGH - HTTP: Microsoft Office Web Components Remote Code Execution (0x40264100)

614 HIGH - HTTP: Mozilla Firefox Browser Engine Memory Corruption Vulnerability (0x40264200)

615 HIGH - HTTP: Mozilla Firefox JIT escape Function Memory Corruption Vulnerability (0x40264500)

616 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability II (0x40264600)

617 HIGH - HTTP: Microsoft Internet Explorer HTML Objects Memory Corruption Vulnerability II (0x40264700)

618 MEDIUM - HTTP: Microsoft Internet Explorer Uninitialized Memory Corruption Vulnerability IV (0x40264800)

619 INFO - HTTP: Microsoft Visual Studio ATL Uninitialized Object Vulnerability (0x40264900)

620 HIGH - HTTP: Microsoft Windows Media File Malformed AVI Header Vulnerability (0x40264b00)

621 HIGH - HTTP: Microsoft Windows Media File AVI Integer Overflow Vulnerability (0x40264c00)

622 HIGH - HTTP: Office Web Components Memory Allocation Vulnerability (0x40264d00)

623 HIGH - HTTP: Office Web Components Heap Corruption Vulnerability (0x40264e00)

624 HIGH - HTTP: Microsoft Office Web Components Remote Code Execution Vulnerability (0x40265000)

625 HIGH - HTTP: Adobe Flash Player Heap Overflow Vulnerability (0x40265100)

626 HIGH - HTTP: Adobe Flash Player Clickjacking Vulnerability (0x40265400)

627 HIGH - HTTP: Adobe Flash Player URL Parsing Heap Overflow Vulnerability (0x40265500)

628 MEDIUM - HTTP: Adobe Flash Player Local Sandbox Vulnerability (0x40265700)

629 MEDIUM - HTTP: HP Photo Digital Imaging Arbitrary File Overwrite Vulnerability (0x40265800)

630 HIGH - HTTP: Windows Media Header Parsing Invalid Free Vulnerability (0x40265d00)

631 HIGH - HTTP: Windows Media Playback Memory Corruption Vulnerability (0x40265e00)

632 HIGH - HTTP: CA AV Engine CAB Header Parsing Stack Overflow Vulnerability (0x40265f00)

633 HIGH - HTTP: Symantec WinFax Buffer Overflow Vulnerability (0x40266000)

634 HIGH - HTTP: Avast AV Engine LHA Archive Handling Buffer Overflow Vulnerability (0x40266400)

635 HIGH - HTTP: JScript Scripting Engines Remote Code Execution Vulnerability (0x40266800)

636 MEDIUM - HTTP: DHTML Editing Component ActiveX Control Remote Code Execution Vulnerability (0x40266900)

637 HIGH - HTTP: Mozilla Firefox SVG Element Processing Memory Corruption Vulnerability (0x40266a00)

638 HIGH - HTTP: Mozilla Firefox ConstructFrame With Floating First-letter Memory Corruption (0x40266c00)

639 HIGH - HTTP: PPStream PowerPlayer ActiveX Control Buffer Overflow Vulnerability (0x40266d00)

640 HIGH - HTTP: PPStream MList.ocx ActiveX Control Multiple Buffer Overflow Vulnerabilities (0x40266e00)

641 HIGH - HTTP: Symantec Altiris Deployment Solution ActiveX Control Arbitrary File Download (0x40267100)

642 HIGH - HTTP: Baofeng Storm OnBeforeVideoDownload ActiveX Control Buffer Overflow Vulnerability (0x40267200)

643 HIGH - HTTP: Microsoft Windows Media Player (WMP) Heap Overflow Vulnerability (0x40267900)

644 HIGH - HTTP: Microsoft HTML Component Handling Vulnerability (0x40267a00)

645 HIGH - HTTP: Worldweaver DX Studio Firefox Plugin Remote Command Execution Vulnerability (0x40267b00)

646 HIGH - HTTP: Symantec Altiris Deployment Solution ActiveX Control Buffer Overflow (0x40267f00)

647 HIGH - HTTP: Mozilla Firefox PKCS11 Module Installation Code Execution Vulnerability (0x40268000)

648 HIGH - HTTP: Apple Safari WebKit Floating Point Buffer Overflow Vulnerability (0x40268200)

649 HIGH - HTTP: FFmpeg OGV File Format Double Free Memory Corruption Vulnerability (0x40268400)

650 MEDIUM - HTTP: Microsoft Windows Graphics Device Interface Plus (GDI+) Memory Corruption Vulnerability (0x40268500)

651 MEDIUM - HTTP: Microsoft Windows Graphics Device Interface Plus (GDI+) TIFF Memory Corruption Vulnerability (0x40268600)

652 MEDIUM - HTTP: Microsoft Windows Graphics Device Interface Plus (GDI+) PNG Integer Overflow Vulnerability (0x40268700)

653 MEDIUM - HTTP: Microsoft .NET Framework Pointer Verification Vulnerability (0x40268800)

654 MEDIUM - HTTP: Microsoft Active Template Library (ATL) Component Object Model (COM) Initialization Vulnerability ActiveX Kill Bits (0x40268900)

655 MEDIUM - HTTP: Microsoft Active Template Library (ATL) Component Object Model (COM) Initialization Vulnerability ActiveX Kill Bits II (0x40268a00)

656 MEDIUM - HTTP: Microsoft Uninitialized Memory Corruption Vulnerability III (0x40268b00)

657 MEDIUM - HTTP: Microsoft Windows Graphics Device Interface Plus (GDI+) .Net PropertyItem Heap Overflow Vulnerability (0x40268c00)

658 MEDIUM - HTTP: Adobe ActiveX Control Remote DoS Vulnerability (0x40268d00)

659 MEDIUM - HTTP: Adobe Reader and Acrobat Memory Corruption DoS Vulnerability (0x40268e00)

660 MEDIUM - HTTP: Adobe Reader and Acrobat Input Validation DoS Vulnerability (0x40268f00)

661 HIGH - HTTP: Adobe Reader and Acrobat Code Execution Vulnerability (0x40269000)

662 HIGH - HTTP: Adobe Reader and Acrobat Buffer Overflow Vulnerability (0x40269100)

663 HIGH - HTTP: Adobe Reader and Acrobat PDF Code Execution Vulnerability (0x40269200)

664 MEDIUM - HTTP: Adobe Reader and Acrobat integer overflow DoS Vulnerability (0x40269300)

665 HIGH - HTTP: Adobe Reader and Acrobat Invalid Array Index Vulnerability (0x40269400)

666 HIGH - HTTP: Adobe Reader and Acrobat Multiple Input Validation Vulnerabilities (0x40269500)

667 HIGH - HTTP: Microsoft Windows Graphics Device Interface Plus (GDI+) Windows Metafile (WMF) Integer Overflow Vulnerability (0x40269600)

668 MEDIUM - HTTP: Adobe Reader and Acrobat XMP-XML entity expansion DoS Vulnerability (0x40269900)

669 HIGH - HTTP: Microsoft Windows Graphics Device Interface Plus (GDI+) PNG Heap Overflow Vulnerability (0x40269a00)

670 HIGH - HTTP: Microsoft Windows Graphics Device Interface Plus (GDI+) TIFF Buffer Overflow Vulnerability (0x40269b00)

671 HIGH - HTTP: Microsoft Windows Media Runtime Voice Sample Rate Vulnerability (0x40269c00)

672 HIGH - HTTP: Microsoft Windows Media Runtime Heap Corruption Vulnerability (0x40269d00)

673 MEDIUM - HTTP: Microsoft Office BMP Integer Overflow Vulnerability (0x40269e00)

674 INFO - HTTP: Microsoft Data Stream Header Corruption Vulnerability (0x40269f00)

675 HIGH - HTTP: Adobe Reader and Acrobat Memory Corruption Vulnerability (0x4026a000)

676 HIGH - HTTP: IE Uninitialized Memory Corruption Vulnerability (0x4026a200)

677 MEDIUM - HTTP: Silverlight and Microsoft .NET Framework CLR Vulnerability (0x4026a300)

678 INFO - HTTP: Possible Obfuscated Response Content Found (0x4026a400)

679 HIGH - HTTP: Indexing Service Remote Code Execution Vulnerability (0x4026a500)

680 MEDIUM - HTTP: Adobe Acrobat Image Decoder DoS Vulnerability (0x4026a600)

681 HIGH - HTTP: Adobe Reader and Acrobat BMP Integer Overflow Vulnerability (0x4026a700)

682 MEDIUM - HTTP: Adobe Reader and Acrobat TIFF Integer Overflow DoS Vulnerability (0x4026a800)

683 MEDIUM - HTTP: Microsoft Excel SxView Memory Corruption Vulnerability (0x4026b300)

684 MEDIUM - HTTP: Microsoft Excel Featheader Record Memory Corruption Vulnerability (0x4026b400)

685 MEDIUM - HTTP: Microsoft Excel Document Parsing Heap Overflow Vulnerability (0x4026b500)

686 MEDIUM - HTTP: Microsoft Excel Formula Parsing Memory Corruption Vulnerability (0x4026b600)

687 MEDIUM - HTTP: Microsoft Excel Index Parsing Vulnerability (0x4026b700)

688 MEDIUM - HTTP: Microsoft Excel Field Sanitization Vulnerability (0x4026b800)

689 HIGH - HTTP: Apple QuickTime 7.6.x H.264 Heap Overflow Vulnerability II (0x4026ba00)

690 HIGH - HTTP: Adobe Flash Player FLV Processing Buffer Overflow Vulnerability (0x4026be00)

691 HIGH - HTTP: Adobe Acrobat and Reader Plugin Object Reloading Memory Corruption Vulnerability (0x4026c000)

692 INFO - HTTP: Compressed or Encoded Adobe PDF File Found (0x4026c100)

693 INFO - HTTP: JavaScript in Adobe PDF File Found (0x4026c300)

694 HIGH - HTTP: Mozilla Firefox nsPropertyTable PropertyList Memory Corruption Vulnerability (0x4026c500)

695 HIGH - HTTP: EMC Captiva PixTools Distributed Imaging ActiveX Vulnerability (0x4026ca00)

696 HIGH - HTTP: BackDoor-ASP.Net Detected (0x4026d000)

697 HIGH - HTTP: Google Apps googleapps.url.mailto URI Argument Injection Vulnerability (0x4026d100)

698 HIGH - HTTP: Mozilla Firefox Top-Level Script Object Offset Calculation Memory Corruption Vulnerability (0x4026d200)

699 HIGH - HTTP: Amaya Browser v11.0 BDO Tag Overflow Vulnerability (0x4026d400)

700 MEDIUM - HTTP: Microsoft Excel Parsing Memory Corruption Vulnerability (0x4026d500)

701 MEDIUM - HTTP: Microsoft Excel Cache Memory Corruption Vulnerability (0x4026dc00)

702 HIGH - HTTP: ACDSee Products TIFF File Remote Buffer Overflow Vulnerability (0x4026df00)

703 HIGH - HTTP: IBM Installation Manager IIM URI Handler Remote Code Execution Vulnerability (0x4026e300)

704 HIGH - HTTP: HP Mercury Quality Center ActiveX Control ProgColor Buffer Overflow Vulnerability II (0x4026ea00)

705 HIGH - HTTP: CA eTrust PestPatrol ActiveX Control Buffer Overflow Vulnerability (0x4026ed00)

706 HIGH - HTTP: ActivePDF WebGrabber ActiveX Control Buffer Overflow Vulnerability (0x4026ee00)

707 HIGH - HTTP: Electronic Arts SnoopyCtrl ActiveX Control Buffer Overflow Vulnerability (0x4026ef00)

708 HIGH - HTTP: EMC ApplicationXtender KeyWorks ActiveX Control Buffer Overflow (0x4026f100)

709 HIGH - HTTP: AtHocGov IWSAlerts ActiveX Control Buffer Overflow Vulnerability (0x4026f200)

710 HIGH - HTTP: McAfee Remediation Client ActiveX Control Buffer Overflow (0x4026f300)

711 HIGH - HTTP: America Online ICQ ActiveX Control Arbitrary File Download and Execution Vulnerability (0x4026f400)

712 HIGH - HTTP: Persits XUpload ActiveX AddFile Buffer Overflow (0x4026f700)

713 HIGH - HTTP: Captiva QuickScan Keyhelp ActiveX Buffer Overflow Vulnerability (0x4026f900)

714 HIGH - HTTP: Oracle Document Capture 10g ActiveX Control Buffer Overflow (0x4026fa00)

715 HIGH - HTTP: AwingSoft Player SceneURL Buffer Overflow Vulnerability (0x4026fc00)

716 INFO - HTTP: Gzipped Office File Transfer Detected (0x4026fe00)

717 HIGH - HTTP: VLC Media Player MP4 Demuxer Buffer Overflow Exploit (0x40270100)

718 HIGH - HTTP: Microsoft Windows Graphics Device Interface (GDI) WMF Vulnerability (0x40270200)

719 HIGH - HTTP: Project Memory Validation Vulnerability (0x40270300)

720 MEDIUM - HTTP: WordPad and Office Text Converter Memory Corruption Vulnerability (0x40270500)

721 INFO - HTTP: Possible Crafted Malicious Chunked Response (0x40270600)

722 HIGH - HTTP: Adobe Illustrator EPS Parsing Code Execution Vulnerability (0x40270700)

723 HIGH - HTTP: IDEAL Administration 2009 Buffer Overflow (0x40270800)

724 HIGH - HTTP: Sun Java HsbParser GetSoundBank Stack Buffer Overflow (0x40270b00)

725 LOW - HTTP: Microsoft Internet Explorer STYLE Object Code Execution Vulnerability (0x40270e00)

726 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability II (0x40271700)

727 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability III (0x40271800)

728 HIGH - HTTP: Mozilla Firefox Browser Engine Memory Corruption Vulnerability II (0x40271900)

729 MEDIUM - HTTP: Internet Explorer Uninitialized Memory Corruption Vulnerability V (0x40271a00)

730 HIGH - HTTP: Internet Explorer HTML Object Memory Corruption Vulnerability (0x40271b00)

731 MEDIUM - HTTP: Internet Explorer Uninitialized Memory Corruption Vulnerability VI (0x40271c00)

732 MEDIUM - HTTP: Internet Explorer Uninitialized Memory Corruption Vulnerability VII (0x40271e00)

733 INFO - HTTP: Packed JavaScript Found (0x40271f00)

734 INFO - HTTP: Microsoft Active Template Library (ATL) Component Object Model (COM) Initialization Vulnerability ActiveX Kill Bits IV (0x40272000)

735 HIGH - HTTP: BackDoor JSP I (0x40272100)

736 HIGH - HTTP: BackDoor PHP I (0x40272200)

737 HIGH - HTTP: Oracle Document Capture EasyMail SMTP AddAttachment Buffer Overflow (0x40272400)

738 HIGH - HTTP: BackDoor-ASP (0x40272700)

739 HIGH - HTTP: Adobe Acrobat JavaScript PDF Code Execution Vulnerability (0x40272b00)

740 HIGH - HTTP: Xenorate Universal Local Buffer Overflow Exploit (0x40272e00)

741 HIGH - HTTP: Euphonics Audio Workstation PLS Buffer Overflow (0x40272f00)

742 HIGH - HTTP: Symantec Multiple Products AeXNSConsoleUtilities Buffer Overflow (0x40273100)

743 HIGH - HTTP: VideoLAN VLC Media Player BoxDumpStructure Buffer Overflow (0x40273a00)

744 MEDIUM - HTTP: Quicksoft EasyMail SMTP AddAttachment Buffer Overflow (0x40273b00)

745 HIGH - HTTP: SUN Java getSoundBank Buffer Overflow (0x40273c00)

746 HIGH - HTTP: Executable File in PPT File Detected (0x40275500)

747 HIGH - HTTP: Executable File in XLS File Detected (0x40275600)

748 HIGH - HTTP: Executable File in PDF File Detected (0x40275700)

749 HIGH - HTTP: EMC Captiva QuickScan Pro KeyHelp ActiveX Control Buffer Overflow (0x40275b00)

750 HIGH - HTTP: OpenOffice Word Document Table Parsing Heap Overflow (0x40275c00)

751 HIGH - HTTP: Adobe Acrobat Reader FDF JavaScript Execution Vulnerability (0x40275d00)

752 HIGH - HTTP: OpenOffice Word Document Table Integer Overflow (0x40275e00)

753 HIGH - HTTP: Adobe Reader JpxDecode Memory Corruption Vulnerability (0x40275f00)

754 HIGH - HTTP: Mozilla Firefox Floating Point Number Conversion Memory Corruption (0x40276000)

755 HIGH - HTTP: Aurora Malware Download Detected (0x40276100)

756 HIGH - HTTP: Mini-Stream Buffer Overflow Exploit (0x40276400)

757 MEDIUM - HTTP: Microsoft Windows URL Validation Vulnerability (0x40276700)

758 MEDIUM - HTTP: Microsoft Office Paint Integer Overflow Vulnerability (0x40276800)

759 HIGH - HTTP: SAP AG SAPgui WebViewer3D ActiveX Control Arbitrary File Overwrite Vulnerability (0x40276a00)

760 HIGH - HTTP: Adobe getPlus JavaScript Buffer Overflow Vulnerability (0x40276c00)

761 HIGH - HTTP: Adobe Acrobat and Reader U3D Content Integer Overflow (0x40276d00)

762 INFO - HTTP: IBM Installation Manager Vulnerable iim URI Handler Detected (0x40277300)

763 INFO - HTTP: Possible Vulnerable Mozilla Firefox Method Detected (0x40277400)

764 MEDIUM - HTTP: Microsoft Windows Live Messenger ActiveX Control Remote Code Execution (0x40277600)

765 HIGH - HTTP: HP LoadRunner XUpload.ocx ActiveX Control Arbitrary File Download Vulnerability (0x40277700)

766 HIGH - HTTP: Microsoft Internet Explorer HTML DOM Memory Corruption Vulnerability (0x40278200)

767 HIGH - HTTP: Microsoft Internet Explorer ActiveX Control Remote Code Execution (0x40278300)

768 HIGH - HTTP: Microsoft Internet Explorer Uninitialized Memory Corruption Vulnerability V (0x40278600)

769 HIGH - HTTP: Microsoft Internet Explorer Uninitialized Memory Corruption Vulnerability VI (0x40278700)

770 HIGH - HTTP: Microsoft Internet Explorer HTML Object Memory Corruption Vulnerability II (0x40278800)

771 INFO - HTTP: HTTP DOM Function Detected (0x40278900)

772 MEDIUM - HTTP: Novell iPrint Client ienipp.ocx volatile-date-time Parsing Buffer Overflow (0x40278e00)

773 HIGH - HTTP: Adobe Illustrator EPS File DSC Comment Buffer Overflow (0x40278f00)

774 MEDIUM - HTTP: Novell iPrint Client ienipp.ocx target-frame Stack Buffer Overflow Vulnerability (0x40279000)

775 HIGH - HTTP: Symantec Multiple Products AeXNSConsoleUtilities Buffer Overflow Vulnerability 1 (0x40279b00)

776 MEDIUM - HTTP: Microsoft Internet Explorer Dynamic OBJECT Tag and URLMON Vulnerability (0x40279e00)

777 MEDIUM - HTTP: Microsoft Office PowerPoint LinkedSlideAtom Heap Overflow Vulnerability (0x40279f00)

778 MEDIUM - HTTP: Microsoft Office PowerPoint OEPlaceholderAtom placementId Invalid Array Indexing Vulnerability (0x4027a000)

779 INFO - HTTP: Microsoft Office PowerPoint OEPlaceholderAtom Use After Free Vulnerability (0x4027a100)

780 HIGH - HTTP: Microsoft Office PowerPoint Viewer TextBytesAtom Record Stack Overflow Vulnerability (0x4027a200)

781 INFO - HTTP: Microsoft Office PowerPoint Viewer TextCharsAtom Record Stack Overflow Vulnerability (0x4027a300)

782 HIGH - HTTP: Microsoft Windows DirectShow Heap Overflow Vulnerability (0x4027a400)

783 HIGH - HTTP: Apple iTunes PLS File Stack Overflow Exploit (0x4027a900)

784 HIGH - HTTP: Audiotran PLS File Stack Buffer Overflow (0x4027ac00)

785 HIGH - HTTP: Microsoft Cumulative Security Update of ActiveX Kill Bits (0x4027ae00)

786 HIGH - HTTP: AOL Phobos.Playlist Import Stack based Buffer Overflow (0x4027af00)

787 HIGH - HTTP: Easy RM to MP3 Converter Buffer Overflow (0x4027bd00)

788 HIGH - HTTP: Symantec Altiris Deployment Solution RunCmd Buffer Overflow Exploit (0x4027c000)

789 HIGH - HTTP: Adobe Reader and Acrobat XFA TIFF Support Code Execution Vulnerability (0x4027c500)

790 HIGH - HTTP: Microsoft Windows Graphics Device Interface Plus (GDI+) GpFont.SetData Integer Overflow (0x4027c700)

791 HIGH - HTTP: Microsoft Internet Explorer Marquee Object Handling Memory Corruption (0x4027c800)

792 HIGH - HTTP: Microsoft Publisher Object Handler Validation Code Execution (0x4027ca00)

793 HIGH - HTTP: Microsoft Excel Visual Basic Object Validation Code Execution (0x4027cf00)

794 HIGH - HTTP: RKD Software BarCodeAx.dll ActiveX Remote Stack Buffer Overflow (0x4027d400)

795 HIGH - HTTP: Microsoft Windows Help HLP File Processing Memory Corruption (0x4027d500)

796 MEDIUM - HTTP: Microsoft Movie Maker Buffer Overflow Vulnerability (0x4027d700)

797 MEDIUM - HTTP: Microsoft Office Excel Record Memory Corruption Vulnerability (0x4027d800)

798 MEDIUM - HTTP: Microsoft Office Excel Sheet Object Type Confusion Vulnerability (0x4027d900)

799 MEDIUM - HTTP: Microsoft Office Excel DbOrParamQry Record Parsing Vulnerability (0x4027dd00)

800 HIGH - HTTP: Apple QuickTime Clipping Region Heap Overflow Vulnerability (0x4027de00)

801 INFO - HTTP: ActiveX Object Found (0x4027e000)

802 MEDIUM - HTTP: Java Signed Applet Code Execution Vulnerability (0x4027e400)

803 INFO - HTTP: Potential Malicious JPG File Detected (0x4027e600)

804 MEDIUM - HTTP: Apple QuickTime PictureViewer Buffer Overflow Vulnerability (0x4027e700)

805 HIGH - HTTP: GNOME Project libxslt Library RC4 Key String Buffer Overflow (0x4027ea00)

806 HIGH - HTTP: Apple QuickTime PICT Image paintPoly Parsing Heap Buffer Overflow (0x4027eb00)

807 MEDIUM - HTTP: Cisco IOS HTTP Service HTML Injection Vulnerability (0x4027ed00)

808 MEDIUM - HTTP: Mozilla Firefox Domain Name Handling Buffer Overflow Vulnerability (0x4027ee00)

809 INFO - HTTP: Cross-Site Scripting - Mozilla Browsers CSS moz-binding Cross Domain Scripting Vulnerability (0x4027f000)

810 INFO - HTTP: Mozilla Firefox DOMNodeRemoved Memory Corruption (0x4027f200)

811 HIGH - HTTP: Sun Java Runtime Environment GIF Parsing Memory Corruption (0x4027f300)

812 HIGH - HTTP: Microsoft Internet Explorer Malicious HLP file Buffer Overflow Attempt (0x4027f600)

813 MEDIUM - HTTP: Mozilla Firefox Sidebar Panel Arbitrary Code Execution Vulnerability (0x4027f700)

814 HIGH - HTTP: IBM Lotus Domino Web Access ActiveX Stack Overflow Vulnerability (0x4027fa00)

815 MEDIUM - HTTP: Java Web Start JNLP File Argument Injection Vulnerability (0x4027fc00)

816 HIGH - HTTP: Microsoft Internet Explorer Code Execution Vulnerability Malware Detected (0x4027fe00)

817 MEDIUM - HTTP: Mozilla Firefox JavaScript Engine Information Disclosure (0x4027ff00)

818 HIGH - HTTP: Mozilla NNTP URL Handling Buffer Overflow (0x40280100)

819 HIGH - HTTP: Sun Java Runtime Environment JAR File Processing Stack Buffer Overflow (0x40280a00)

820 HIGH - HTTP: Apple QuickTime VR obji Atoms Stack Overflow (0x40280b00)

821 INFO - HTTP: Apple QuickTime QTVR Movie Buffer Overflow Vulnerability (0x40280c00)

822 HIGH - HTTP: Apple QuickTime Clipping Region Code Execution Vulnerability (0x40280d00)

823 HIGH - HTTP: Apple QuickTime Image Description Atom Code Execution Vulnerability (0x40280e00)

824 HIGH - HTTP: Apple QuickTime H.264 Crafted Movie Buffer Overflow (0x40280f00)

825 INFO - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability III (0x40281800)

826 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability IV (0x40281900)

827 HIGH - HTTP: Mozilla Firefox Chrome Page Loading Restriction Bypass (0x40281e00)

828 INFO - HTTP: Symantec Norton AntiVirus Stack Exhaustion (0x40282000)

829 LOW - HTTP: Microsoft Internet Explorer CSS Import Cross-Domain Restriction Bypass (0x40282100)

830 MEDIUM - HTTP: Microsoft Internet Explorer HTML Element Cross-Domain Vulnerability (0x40282200)

831 HIGH - HTTP: Microsoft Internet Explorer Uninitialized Memory Corruption Vulnerability VIII (0x40282300)

832 LOW - HTTP: Microsoft Internet Explorer Popup Title Bar Spoofing (0x40282400)

833 HIGH - HTTP: Apple Safari WebKit HTML Use After Free Code Execution Vulnerability (0x40282500)

834 INFO - HTTP: UTF7 Encoded Content Found (0x40282900)

835 HIGH - HTTP: Microsoft Internet Explorer HTML Object Memory Corruption Vulnerability III (0x40282a00)

836 HIGH - HTTP: Microsoft Internet Explorer HTML Object Memory Corruption Vulnerability IV (0x40282b00)

837 HIGH - HTTP: Microsoft Internet Explorer Race Condition Memory Corruption Vulnerability (0x40282c00)

838 MEDIUM - HTTP: Microsoft Internet Explorer Uninitialized Memory Corruption Vulnerability IX (0x40282d00)

839 HIGH - HTTP: Microsoft Internet Explorer HTML Rendering Memory Corruption Vulnerability II (0x40282e00)

840 HIGH - HTTP: SAP GUI SAPBExCommonResources ActiveX Command Execution (0x40282f00)

841 HIGH - HTTP: Apple Safari HTML Image Element Handling Use After Free Vulnerability (0x40283000)

842 HIGH - HTTP: Adobe Acrobat acropdf.dll ActiveX Control Memory Corruption Vulnerability (0x40283100)

843 HIGH - HTTP: Liquid XML Studio LtXmlComHelp8.dll ActiveX OpenFile Buffer Overflow (0x40283500)

844 HIGH - HTTP: Adobe Reader Acrobat Pro CFF Encodings Handling Heap Overflow Vulnerability (0x40283600)

845 INFO - HTTP: Adobe Flash Embedded in PDF File Found (0x40283700)

846 HIGH - HTTP: Adobe Reader Acrobat TrueType Memory Corruption (0x40283800)

847 HIGH - HTTP: Adobe Reader U3D MODIFIERCHAIN Memory Corruption (0x40283900)

848 HIGH - HTTP: Adobe Reader U3D CLODMeshDeclaration Shading Count Memory Corruption (0x40283a00)

849 INFO - HTTP: Microsoft Windows Cabview Corruption Validation Vulnerability (0x40283b00)

850 INFO - HTTP: Invalid HTTP Response Status Code Detected (0x40283c00)

851 HIGH - HTTP: Microsoft Office Excel Record Parsing Memory Corruption Vulnerability (0x40283f00)

852 HIGH - HTTP: Microsoft Office Excel Memory Corruption Vulnerability II (0x40284000)

853 HIGH - HTTP: Microsoft Excel Memory Corruption Vulnerability (0x40284100)

854 HIGH - HTTP: Microsoft Excel HFPicture Memory Corruption Vulnerability (0x40284200)

855 HIGH - HTTP: Microsoft Office Excel Object Stack Overflow Vulnerability (0x40284400)

856 MEDIUM - HTTP: Microsoft Excel EDG Memory Corruption Vulnerability (0x40284500)

857 HIGH - HTTP: Microsoft Excel Record Stack Corruption Vulnerability (0x40284600)

858 HIGH - HTTP: Microsoft Excel ADO Object Vulnerability (0x40284700)

859 HIGH - HTTP: Microsoft Office Excel Record Memory Corruption Vulnerability II (0x40284800)

860 HIGH - HTTP: Microsoft Windows Media Decompression Vulnerability (CVE-2010-1879) (0x40284900)

861 INFO - HTTP: PHPINFO File Found (0x40284b00)

862 HIGH - HTTP: Adobe Reader Acrobat TrueType Memory Corruption II (0x40284c00)

863 HIGH - HTTP: Microsoft MPEG Layer-3 Audio Decoder Stack Overflow Vulnerability (0x40284d00)

864 MEDIUM - HTTP: Microsoft Visio Attribute Validation Memory Corruption Vulnerability (0x40284e00)

865 INFO - HTTP: Microsoft Windows Media Player ActiveX Control Found (0x40284f00)

866 MEDIUM - HTTP: Microsoft Visio Index Calculation Memory Corruption Vulnerability (0x40285000)

867 MEDIUM - HTTP: Microsoft Office Publisher File Conversion TextBox Processing Buffer Overflow Vulnerability (0x40285100)

868 HIGH - HTTP: Microsoft Powerpoint Exploit-PPT.h (0x40285200)

869 HIGH - HTTP: Oracle Java SE Java Deployment Toolkit Privilege Escalation Vulnerability (0x40285300)

870 INFO - HTTP: Web Application Error Message Disclosure I (0x40285d00)

871 INFO - HTTP: Web Application Error Message Disclosure II (0x40285e00)

872 HIGH - HTTP: BackDoor-PHP III (0x40285f00)

873 HIGH - HTTP: Chilkat Crypt ActiveX WriteFile Unsafe Method (0x40286000)

874 HIGH - HTTP: Oracle Java Soundbank Resource Name Buffer Overflow Exploit (0x40286c00)

875 MEDIUM - HTTP: Apple Safari WebKit CSS Memory Corruption Vulnerability (0x40286f00)

876 HIGH - HTTP: BackDoor PHP II (0x40287000)

877 HIGH - HTTP: Microsoft Windows Compressed Folders Buffer Overflow (0x40287400)

878 HIGH - HTTP: Adobe Photoshop CS4 TIFF Remote Code Execution Vulnerability (0x40287700)

879 MEDIUM - HTTP: Apple Safari window.parent.close Remote Code Execution Vulnerability (0x40287800)

880 HIGH - HTTP: Microsoft Office Visio DXF File Inserting Buffer Overflow (0x40287900)

881 INFO - HTTP: DIR File Loading via Adobe Shockwave ActiveX Control Found (0x40287a00)

882 HIGH - HTTP: VideoLAN VLC Media Player TY Processing Buffer Overflow (0x40289400)

883 HIGH - HTTP: Apple QuickTime PictureViewer JPEG Denial of Service (0x40289700)

884 HIGH - HTTP: Mozilla Products Graphics And XML Features Integer Overflows (0x40289900)

885 MEDIUM - HTTP: Adobe Reader Warning Dialog Command Launch Vulnerability (0x40289a00)

886 INFO - HTTP: Possible Evasion with UTF8 Content (0x40289c00)

887 INFO - HTTP: Possible Malicious HTML Pattern Found (0x40289d00)

888 MEDIUM - HTTP: Excel Record Memory Corruption Vulnerability (0x40289f00)

889 MEDIUM - HTTP: Excel RTD Memory Corruption Vulnerability (0x4028a000)

890 HIGH - HTTP: Microsoft Internet Explorer 8 Developer Tools Vulnerability (0x4028a100)

891 MEDIUM - HTTP: Microsoft Internet Explorer 8 toStaticHTML Information Disclosure Vulnerability (0x4028a200)

892 HIGH - HTTP: Microsoft Internet Explorer SSA Uninitialized Memory Corruption Vulnerability (0x4028a300)

893 INFO - HTTP: Microsoft Internet Explorer IEDTViewSource ActiveX Component Found (0x4028a400)

894 INFO - HTTP: Microsoft Internet Explorer IEDTExplorer ActiveX Component Found (0x4028a500)

895 INFO - HTTP: Microsoft Windows Authentication Over HTTP Found (0x4028a600)

896 HIGH - HTTP: Google Chrome Google URL Cross Domain Security Bypass Vulnerability (0x4028aa00)

897 INFO - HTTP: UTF Encoded HTTP Content Detected (0x4028ab00)

898 HIGH - HTTP: Adobe Products authplay Vulnerability (0x4028ac00)

899 MEDIUM - HTTP: Microsoft Data Analyzer ActiveX Control Vulnerability (0x4028ad00)

900 HIGH - HTTP: Microsoft Office Excel String Variable Vulnerability (0x4028ae00)

901 INFO - HTTP: Possible Attempt To Create Javascript Shellcode II (0x4028ba00)

902 HIGH - HTTP: Microsoft Office Drawing Shapes Handling Memory Corruption (0x4028bb00)

903 MEDIUM - HTTP: Microsoft Excel Memory Corruption Vulnerability III (0x4028be00)

904 HIGH - HTTP: Microsoft Cinepak Codec Decompression Vulnerability (0x4028bf00)

905 INFO - HTTP: Image in Adobe PDF File Found (0x4028c000)

906 HIGH - HTTP: Sun Java Web Start Splashscreen PNG Processing Buffer Overflow (0x4028c200)

907 HIGH - HTTP: VMware Remote Console Format String Vulnerability (0x4028c300)

908 HIGH - HTTP: Microsoft Windows Help Center Escape Sequence Bypass Vulnerability (0x4028c900)

909 HIGH - HTTP: Adobe Reader CoolType Memory Corruption Vulnerability (0x4028e600)

910 HIGH - HTTP: Adobe Reader U3D Memory Corruption Vulnerability (0x4028e700)

911 HIGH - HTTP: Adobe Reader Memory Corruption Vulnerability (0x4028e800)

912 MEDIUM - HTTP: Adobe Reader Flash Memory Corruption Vulnerability (0x4028e900)

913 MEDIUM - HTTP: Adobe Reader Flash Memory Corruption Vulnerability II (0x4028ea00)

914 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability III (0x4028eb00)

915 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption IV (0x4028ec00)

916 MEDIUM - HTTP: Adobe Reader Memory Corruption Vulnerability V (0x4028ee00)

917 MEDIUM - HTTP: Adobe Reader Memory Corruption Vulnerability VI (0x4028ef00)

918 INFO - HTTP: Web Application Error Message Disclosure III (0x4028f200)

919 INFO - HTTP: Web Application Error Message Disclosure IV (0x4028f300)

920 INFO - HTTP: Microsoft Office Access ActiveX Control Detected (0x4028f400)

921 INFO - HTTP: Microsoft Office Access FieldList ActiveX Control Detected (0x4028f500)

922 INFO - HTTP: Potential Microsoft Windows Malicious PNG Image Found (0x4028f600)

923 HIGH - HTTP: Microsoft IE DHTML Method Memory Corruption II (0x40290300)

924 MEDIUM - HTTP: Microsoft Silverlight Memory Corruption Vulnerability (0x40290b00)

925 MEDIUM - HTTP: Microsoft Word RTF Parsing Engine Memory Corruption Vulnerability (0x40290d00)

926 HIGH - HTTP: Microsoft MPEG Layer-3 Audio Decoder Buffer Overflow Vulnerability (0x40290f00)

927 HIGH - HTTP: Microsoft Internet Explorer Uninitialized Object Memory Corruption Vulnerability II (0x40291100)

928 HIGH - HTTP: Microsoft Internet Explorer Uninitialized Object Memory Corruption Vulnerability III (0x40291200)

929 HIGH - HTTP: Microsoft Internet Explorer HTML Layout Memory Corruption Vulnerability (0x40291300)

930 MEDIUM - HTTP: Microsoft Internet Explorer Event Handler Cross-Domain Information Disclosure Vulnerability (0x40291400)

931 MEDIUM - HTTP: Microsoft IE Race Condition Memory Corruption Vulnerability (0x40291600)

932 HIGH - HTTP: Apple iOS File Parsing Code Execution Vulnerability (0x40291700)

933 HIGH - HTTP: Adobe Flash File Parsing Memory Corruption Vulnerability I (0x40291800)

934 HIGH - HTTP: Adobe Flash File Parsing Memory Corruption Vulnerability II (0x40291900)

935 HIGH - HTTP: Adobe Flash File Parsing Memory Corruption Vulnerability III (0x40291a00)

936 MEDIUM - HTTP: Microsoft Movie Maker Memory Corruption Vulnerability (0x40291b00)

937 HIGH - HTTP: Adobe Acrobat TrueType Font Integer Overflow Vulnerability (0x40291e00)

938 HIGH - HTTP: Microsoft Internet Explorer Script Engine Stack Exhaustion (0x40291f00)

939 HIGH - HTTP: Novell iPrint Client Browser Plugin call-back-url Buffer Overflow (0x40293600)

940 HIGH - HTTP: Yahoo Toolbar Internet Explorer Security Bypass Vulnerability (0x40293800)

941 MEDIUM - HTTP: Microsoft Windows Uniscribe Font Parsing Vulnerability (0x40293e00)

942 MEDIUM - HTTP: Microsoft Media Player MPEG-4 Codec Remote Code Execution Vulnerability (0x40293f00)

943 MEDIUM - HTTP: Microsoft Windows WordPad Word 97 Text Converter Memory Corruption (0x40294000)

944 INFO - HTTP: Hex Encoded Stream Found in JavaScript (0x40294100)

945 HIGH - HTTP: Apple QuickTime Remote Code Execution (0x40294200)

946 HIGH - HTTP: Trend Micro Internet Security Pro 2010 ActiveX extSetOwner Remote Code Execution (0x40294300)

947 HIGH - HTTP: SonicWALL SSL-VPN Endpoint ActiveX Control Format String Vulnerability (0x40294400)

948 LOW - HTTP: Microsoft Outlook Web Access Cross Site Request Forgery (0x40294700)

949 MEDIUM - HTTP: HTTP ASP Page Internal Error (0x40294800)

950 MEDIUM - HTTP: Microsoft Internet Explorer toStaticHTML Information Disclosure Vulnerability I (0x40294900)

951 MEDIUM - HTTP: Microsoft Internet Explorer CCS Information Disclosure Vulnerability I (0x40294b00)

952 MEDIUM - HTTP: Microsoft Internet Explorer CCS Information Disclosure Vulnerability II (0x40294c00)

953 MEDIUM - HTTP: Microsoft Windows OpenType Font Validation Vulnerability (0x40294d00)

954 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability V (0x40294e00)

955 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability VI (0x40294f00)

956 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability VII (0x40295000)

957 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability VIII (0x40295100)

958 MEDIUM - HTTP: Microsoft Windows Media Player Memory Corruption Vulnerability (0x40295200)

959 MEDIUM - HTTP: Microsoft Windows OpenType Font Validation Vulnerability II (0x40295300)

960 MEDIUM - HTTP: Microsoft Excel Real Time Data Array Record Vulnerability (0x40295500)

961 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Code Execution II (0x40295c00)

962 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Code Execution III (0x40295d00)

963 HIGH - HTTP: Microsoft Windows Embedded OpenType Font Integer Overflow Vulnerability II (0x40295e00)

964 HIGH - HTTP: Microsoft Office Excel Record Parsing Integer Remote Code Execution (0x40295f00)

965 INFO - HTTP: Microsoft Office PowerPoint PP5 (PP96) Converter Remote Code Execution (0x40296100)

966 INFO - HTTP: Microsoft Office PowerPoint Heap Corruption Remote Code Execution (0x40296200)

967 HIGH - HTTP: Microsoft Office Parsing RTF Stack Buffer Overflow Remote Code Execution (0x40296300)

968 HIGH - HTTP: Microsoft Office Art Drawing Records Remote Code Execution (0x40296400)

969 HIGH - HTTP: Microsoft Office Graphics Filters CGM Image Converter Buffer Overrun Vulnerability (0x40296600)

970 MEDIUM - HTTP: Microsoft Excel Record Parsing Memory Corruption Vulnerability II (0x40296900)

971 MEDIUM - HTTP: Microsoft Excel Formula Biff Record Vulnerability (0x40296a00)

972 MEDIUM - HTTP: Microsoft Excel Merge Cell Record Pointer Vulnerability (0x40296b00)

973 MEDIUM - HTTP: Microsoft Excel Extra Out of Bounds Record Parsing Vulnerability (0x40296c00)

974 MEDIUM - HTTP: Microsoft Excel Ghost Record Type Parsing Vulnerability (0x40296d00)

975 HIGH - HTTP: Mozilla Firefox Plugin Parameter EnsureCachedAttrParamArrays Remote Code Execution (0x40296e00)

976 MEDIUM - HTTP: Mozilla Firefox CSS font-face Remote Code Execution Vulnerability (0x40297000)

977 HIGH - HTTP: Oracle Java IE Browser Plugin docbase Parameter Stack Buffer Overflow (0x40297300)

978 HIGH - HTTP: Apple Safari WebKit Input Validation Error Remote Code Execution (0x40297400)

979 MEDIUM - HTTP: Adobe Shockwave Player rcsL Memory Corruption Vulnerability (0x40297500)

980 HIGH - HTTP: Mozilla Products Memory Corruption Remote Code Execution Vulnerability (0x40297600)

981 HIGH - HTTP: Adobe Products Authplay Code Execution Vulnerability (0x40297b00)

982 HIGH - HTTP: Microsoft Internet Explorer Invalid Object Memory Corruption Vulnerability (0x40297c00)

983 LOW - HTTP: Adobe Reader fcvk Memory Corruption DoS Vulnerability (0x40297d00)

984 MEDIUM - HTTP: Microsoft Office Excel Drawing Exception Handling Vulnerability (0x40298200)

985 HIGH - HTTP: Mozilla Firefox Document Write and DOM Insertion Memory Corruption (0x40298500)

986 MEDIUM - HTTP: ECShop User Password Modify Vulnerability (0x40298600)

987 MEDIUM - HTTP: Bigace CSRF Change Admin Password Vulnerability (0x40298700)

988 MEDIUM - HTTP: bbPress CSRF Change Admin Password Vulnerability (0x40298800)

989 MEDIUM - HTTP: Tinypug CSRF Password Change Vulnerability (0x40298900)

990 MEDIUM - HTTP: Elgg CSRF Password Change Vulnerability (0x40298a00)

991 HIGH - HTTP: Guotai Junan Web Login ActiveX Control Buffer Overflow Vulnerability (0x40298e00)

992 MEDIUM - HTTP: FrogCMS CSRF Change Admin Password Vulnerability (0x40299400)

993 MEDIUM - HTTP: WolfCMS CSRF Change Admin Password Vulnerability (0x40299500)

994 HIGH - HTTP: Apple iOS WebKit Selections Remote Code Execution (0x40299900)

995 HIGH - HTTP: RealNetworks RealPlayer CDDA URI Uninitialized Pointer Remote Code Execution (0x40299a00)

996 HIGH - HTTP: Apple Safari WebKit CSS Charset Text Transformation Code Execution (0x40299c00)

997 HIGH - HTTP: Apple Safari WebKit Attribute Child Removal Code Execution (0x40299e00)

998 MEDIUM - HTTP: Microsoft Publisher Heap Overrun Vulnerability (0x4029a000)

999 MEDIUM - HTTP: Microsoft Publisher Memory Invalid Array Index Memory Corruption Vulnerability (0x4029a100)

1000 MEDIUM - HTTP: Adobe Acrobat and Reader Font Parsing Remote Code Execution Vulnerability (0x4029a200)

1001 MEDIUM - HTTP: Adobe Acrobat and Reader Remote Memory Corruption Vulnerability (0x4029a300)

1002 HIGH - HTTP: Microsoft Windows OpenType Font Index Vulnerability (0x4029a400)

1003 HIGH - HTTP: Microsoft Windows OpenType CMAP Table Vulnerability (0x4029a600)

1004 MEDIUM - HTTP: Microsoft Word PICT Image Converter Buffer Overflow Vulnerability (0x4029a800)

1005 MEDIUM - HTTP: Microsoft Word TIFF Image Converter Buffer Overflow Vulnerability (0x4029aa00)

1006 MEDIUM - HTTP: Microsoft Publisher Object Memory Corruption Vulnerability (0x4029ab00)

1007 MEDIUM - HTTP: Microsoft Publisher Array Indexing Memory Corruption Vulnerability (0x4029ac00)

1008 MEDIUM - HTTP: Microsoft Internet Explorer Object Use After Free Memory Corruption Vulnerability (0x4029ad00)

1009 MEDIUM - HTTP: Microsoft Internet Explorer HTML Object Memory Corruption Vulnerability (0x4029ae00)

1010 MEDIUM - HTTP: Microsoft Internet Explorer HTML Element Memory Corruption Vulnerability (CVE-2010-3345) (0x4029af00)

1011 MEDIUM - HTTP: Microsoft Internet Explorer HTML Element Memory Corruption Vulnerability II (0x4029b000)

1012 HIGH - HTTP: Microsoft Internet Explorer WMI Object Viewer Code Execution Vulnerability (0x4029b800)

1013 MEDIUM - HTTP: Apache Archiva CSRF Vulnerability (0x4029b900)

1014 MEDIUM - HTTP: CubeCart CSRF Vulnerability (0x4029ba00)

1015 HIGH - HTTP: Microsoft Data Access ADO Record Memory Allocation (0x4029bf00)

1016 HIGH - HTTP: SAP Crystal Reports Print ActiveX Control Heap Overflow Remote Code Execution (0x4029c200)

1017 HIGH - HTTP: HP Photo Creative audio.Record ActiveX Stack Buffer Overflow (0x4029ca00)

1018 HIGH - HTTP: QuickTime Player Streaming Debug Error Logging Buffer Overflow (0x4029d100)

1019 INFO - HTTP: Possible MHTML Format Found (0x4029d400)

1020 MEDIUM - HTTP: Microsoft Internet Explorer Element Handling Uninitialized Memory Corruption Vulnerability I (0x4029d600)

1021 MEDIUM - HTTP: Microsoft Visio Remote Code Execution Vulnerability I (0x4029d800)

1022 MEDIUM - HTTP: Microsoft Visio Remote Code Execution Vulnerability II (0x4029d900)

1023 MEDIUM - HTTP: Microsoft Scripting Engines Information Disclosure Vulnerability (0x4029da00)

1024 HIGH - HTTP: Microsoft Windows Media DVR-MS Vulnerability (0x4029db00)

1025 MEDIUM - HTTP: Cross Site Scripting - Adobe Reader Firefox XSS Vulnerability (0x4029e100)

1026 MEDIUM - HTTP: Adobe Reader Invalid Field DoS Vulnerability (0x4029e200)

1027 HIGH - HTTP: Adobe Reader Graphic Decoding Memory Corruption Vulnerability (0x4029e300)

1028 INFO - HTTP: Possible Malicious PDF File with Crafted Embedded Fonts Detected (0x4029e400)

1029 HIGH - HTTP: Adobe Reader ICC Integer Overflow Memory Corruption Vulnerability (0x4029e500)

1030 MEDIUM - HTTP: Adobe Reader Cross Domain Bypass Vulnerability (0x4029e600)

1031 HIGH - HTTP: Microsoft Office Outlook Linked Attachment Exploit (0x4029e800)

1032 HIGH - HTTP: Microsoft Internet Explorer CSS clip Attribute Exploit (0x4029eb00)

1033 MEDIUM - HTTP: dotProject 2.1.5 CSRF Vulnerability (0x4029ed00)

1034 MEDIUM - HTTP: IE UTF7 BOM String Injection (0x4029ee00)

1035 HIGH - HTTP: DST ASP BackDoor Detected (0x4029f000)

1036 HIGH - HTTP: Adobe PDF CCITT Stream Heap Overflow Vulnerability (0x4029f200)

1037 HIGH - HTTP: Oracle Document Capture Import Server Information Disclosure (0x4029f700)

1038 MEDIUM - HTTP: Oracle Java Unsigned Applet Applet2ClassLoader Remote Code Execution Vulnerability (0x4029fa00)

1039 HIGH - HTTP: SCADA Engine BACnet OPC Client Stack-Based Buffer Overflow (0x4029fb00)

1040 HIGH - HTTP: Encrypted JavaScript Exploit (0x4029fd00)

1041 HIGH - HTTP: Microsoft Excel Linked List Corruption (0x4029ff00)

1042 HIGH - HTTP: Microsoft Excel Dangling Pointer Vulnerability (0x402a0000)

1043 MEDIUM - HTTP: Word Converter Remote Code Execution Vulnerability (0x402a0100)

1044 HIGH - HTTP: Microsoft Windows GDI Integer Overflow Vulnerability (0x402a0200)

1045 MEDIUM - HTTP: Microsoft Excel Record Parsing WriteAV Vulnerability (0x402a0300)

1046 MEDIUM - HTTP: MS Excel Memory Corruption Vulnerability (0x402a0400)

1047 MEDIUM - HTTP: Microsoft PowerPoint Floating Point Techno-color Time Bandit RCE Vulnerability (0x402a0500)

1048 MEDIUM - HTTP: Microsoft PowerPoint OfficeArt Atom RCE Vulnerability (0x402a0600)

1049 MEDIUM - HTTP: Microsoft Excel Buffer Overwrite Vulnerability (0x402a0700)

1050 MEDIUM - HTTP: Microsoft Excel Integer Overrun Vulnerability (0x402a0900)

1051 MEDIUM - HTTP: Microsoft Office Graphic Object Dereferencing Vulnerability (0x402a0a00)

1052 MEDIUM - HTTP: Microsoft Windows Messenger ActiveX Control Vulnerability (0x402a0c00)

1053 MEDIUM - HTTP: Microsoft Internet Explorer Layout Handling Corruption Vulnerability (0x402a0e00)

1054 MEDIUM - HTTP: Microsoft Internet Explorer Javascript Information Disclosure Vulnerability (0x402a0f00)

1055 MEDIUM - HTTP: Microsoft Internet Explorer MSHTML Memory Corruption Vulnerability (0x402a1000)

1056 MEDIUM - HTTP: Microsoft Internet Explorer Object Management Memory Corruption Vulnerability (0x402a1100)

1057 MEDIUM - HTTP: Microsoft Powerpoint Persist Directory Remote Code Execution Vulnerability (0x402a1200)

1058 INFO - HTTP: Adobe Flash File Found in Office Formats (0x402a1500)

1059 MEDIUM - HTTP: Apple ITunes WebKit Man-In-The-Middle Memory Corruption Denial of Service (0x402a1800)

1060 HIGH - HTTP: Oracle Document Capture Buffer Overflow Denial of Service (0x402a1e00)

1061 MEDIUM - HTTP: CA Internet Security Suite HIPS XML Security Database Parser Class Remote Code Execution (0x402a1f00)

1062 HIGH - HTTP: CommuniCrypt Mail 1.16 SMTP ActiveX Stack Buffer Overflow (0x402a2100)

1063 HIGH - HTTP: Skype Extras Manager ActiveX Exploit (0x402a2200)

1064 MEDIUM - HTTP: Microsoft PowerPoint Memory Corruption Remote Code Execution Vulnerability (0x402a2500)

1065 MEDIUM - HTTP: Microsoft PowerPoint Buffer Overrun Remote Code Execution Vulnerability (0x402a2600)

1066 HIGH - HTTP: Adobe Flash Integer Overflow Remote Code Execution Vulnerability (0x402a2800)

1067 HIGH - HTTP: Adobe Flash Memory Corruption Remote Code Execution Vulnerability I (0x402a2900)

1068 HIGH - HTTP: Adobe Flash Memory Corruption Remote Code Execution Vulnerability II (0x402a2a00)

1069 HIGH - HTTP: Adobe Flash Memory Corruption Remote Code Execution Vulnerability III (0x402a2b00)

1070 HIGH - HTTP: Adobe Flash Memory Corruption Remote Code Execution Vulnerability IV (0x402a2c00)

1071 HIGH - HTTP: Adobe Flash Bounds Checking Remote Code Execution Vulnerability I (0x402a2e00)

1072 HIGH - HTTP: Adobe Flash Bounds Checking Remote Code Execution Vulnerability II (0x402a3000)

1073 HIGH - HTTP: Adobe Flash Bounds Checking Remote Code Execution Vulnerability III (0x402a3100)

1074 HIGH - HTTP: MOXA MediaDBPlayback ActiveX Control Buffer Overflow (0x402a3700)

1075 INFO - HTTP: Executable Files Found in Zip Files (0x402a3800)

1076 INFO - HTTP: Password Protected Zip File Found (0x402a3900)

1077 INFO - HTTP: Obfuscated Javascript in PDF Detected (0x402a3a00)

1078 INFO - HTTP: Javascript Shellcode in PDF Detected (0x402a3b00)

1079 INFO - HTTP: Base64 Encoding in PDF Detected (0x402a3c00)

1080 HIGH - HTTP: Foxit PDF Reader JavaScript File Write Vulnerability (0x402a4000)

1081 HIGH - HTTP: Nuance PDF Reader Launch Stack Buffer Overflow (0x402a4100)

1082 HIGH - HTTP: PhotoFiltre Studio Buffer Overflow Exploit (0x402a4300)

1083 MEDIUM - HTTP: Microsoft Visual Studio External Entities Resolution Vulnerability (0x402a4400)

1084 HIGH - HTTP: Microsoft Windows Win32k OTF Validation Vulnerability (0x402a4600)

1085 MEDIUM - HTTP: Microsoft Office Excel Improper Record Parsing Remote Code Execution Vulnerability (0x402a4700)

1086 MEDIUM - HTTP: Microsoft Office Excel Record Validation Remote Code Execution Vulnerability (0x402a4800)

1087 MEDIUM - HTTP: Microsoft Office Excel Memory Heap Overwrite Vulnerability (0x402a4900)

1088 MEDIUM - HTTP: Microsoft Office Excel Out of Bound Array Access Vulnerability (0x402a4a00)

1089 HIGH - HTTP: Microsoft Internet Explorer VML Memory Corruption Vulnerability (0x402a4c00)

1090 HIGH - HTTP: Microsoft Internet Explorer HTTP Redirect Memory Corruption Vulnerability (0x402a4d00)

1091 HIGH - HTTP: Microsoft Internet Explorer Layout Memory Corruption Vulnerability (0x402a4e00)

1092 HIGH - HTTP: Microsoft Internet Explorer Drag and Drop Memory Corruption Vulnerability (0x402a4f00)

1093 MEDIUM - HTTP: Microsoft Internet Explorer toStaticHTML Information Disclosure Vulnerability III (0x402a5000)

1094 MEDIUM - HTTP: Microsoft Office Excel Buffer Overrun Remote Code Execution Vulnerability (0x402a5100)

1095 MEDIUM - HTTP: Microsoft Office Excel Memory Corruption Vulnerability III (0x402a5200)

1096 MEDIUM - HTTP: Microsoft Office WriteAV Remote Code Execution Vulnerability (0x402a5300)

1097 MEDIUM - HTTP: Microsoft Office Excel Out of Bounds WriteAV Remote Code Execution Vulnerability (0x402a5400)

1098 LOW - HTTP: Microsoft Internet Explorer Information Disclosure Vulnerability (0x402a5500)

1099 HIGH - HTTP: Microsoft Windows .NET Framework and Silverlight Remote Code Execution Vulnerability (0x402a5600)

1100 HIGH - HTTP: Microsoft Internet Explorer Link Properties Handling Memory Corruption Vulnerability (0x402a5700)

1101 HIGH - HTTP: Microsoft Internet Explorer DOM Manipulation Memory Corruption Vulnerability (0x402a5800)

1102 HIGH - HTTP: Microsoft Internet Explorer Time Element Memory Corruption Vulnerability (0x402a5900)

1103 HIGH - HTTP: Microsoft Internet Explorer DOM Modification Memory Corruption Vulnerability (0x402a5a00)

1104 HIGH - HTTP: Microsoft Internet Explorer Selection Object Memory Corruption Vulnerability (0x402a5b00)

1105 MEDIUM - HTTP: Adobe Flash Player Cross Site Scripting Remote Code Execution Vulnerability (0x402a5c00)

1106 HIGH - HTTP: Cisco Secure Desktop CSDWebInstaller Remote Code Execution (0x402a6000)

1107 MEDIUM - HTTP: Adobe PDF Reader JPEG 2000 Handling Memory Corruption Vulnerability (0x402a6100)

1108 MEDIUM - HTTP: Adobe PDF Reader U3D Handling Memory Corruption Vulnerability (0x402a6200)

1109 MEDIUM - HTTP: Adobe PDF Reader Malformed Texture Coordination Block Memory Corruption Vulnerability (0x402a6500)

1110 MEDIUM - HTTP: Adobe PDF Reader JavaScript Cross Domain Vulnerability (0x402a6600)

1111 MEDIUM - HTTP: Adobe PDF Reader CIDFont Memory Corruption Vulnerability (0x402a6700)

1112 MEDIUM - HTTP: Adobe PDF Reader ICC Color Handling Integer Overflow Vulnerability (0x402a6800)

1113 HIGH - HTTP: SonicWALL Aventail epi.dll AuthCredential Format String Exploit (0x402a6b00)

1114 HIGH - HTTP: Adobe Flash Player ActionScript Memory Corruption Vulnerability (0x402a6f00)

1115 HIGH - HTTP: Opera historysearch XSS (0x402a7300)

1116 INFO - HTTP: Encoded Tags Found in Adobe Acrobat PDF Files (0x402a7800)

1117 MEDIUM - HTTP: Microsoft Internet Explorer Windows Open Race Condition Vulnerability (0x402a7b00)

1118 HIGH - HTTP: Microsoft Internet Explorer Style Object Memory Corruption Vulnerability (0x402a7d00)

1119 MEDIUM - HTTP: Microsoft Visio Move Around the Block Remote Code Execution Vulnerability (0x402a8000)

1120 HIGH - HTTP: Adobe Flash Buffer Overflow Code Execution Vulnerability I (0x402a8500)

1121 HIGH - HTTP: Adobe Flash Memory Corruption Code Execution Vulnerability I (0x402a8600)

1122 HIGH - HTTP: Adobe Flash Integer Overflow Code Execution Vulnerability I (0x402a8700)

1123 HIGH - HTTP: Adobe Flash Buffer Overflow Code Execution Vulnerability II (0x402a8800)

1124 HIGH - HTTP: Adobe Flash Integer Overflow Code Execution Vulnerability II (0x402a8900)

1125 MEDIUM - HTTP: Adobe Flash Cross Site Information Disclosure Code Execution Vulnerability (0x402a8a00)

1126 HIGH - HTTP: Adobe Flash Buffer Overflow Code Execution Vulnerability IV (0x402a8c00)

1127 HIGH - HTTP: Adobe Flash Integer Overflow Code Execution Vulnerability III (0x402a8d00)

1128 HIGH - HTTP: Adobe Flash Memory Corruption Code Execution Vulnerability II (0x402a8e00)

1129 MEDIUM - HTTP: Microsoft Office Excel WriteAV Use After Free Vulnerability (0x402a9a00)

1130 MEDIUM - HTTP: Microsoft Office Uninitialized Object Pointer Remote Code Execution Vulnerability (0x402a9b00)

1131 MEDIUM - HTTP: Microsoft Office Excel Conditional Expression Parsing Remote Code Execution Vulnerability (0x402a9c00)

1132 MEDIUM - HTTP: Microsoft Office Excel Out of Bounds Array Indexing Remote Code Execution Vulnerability (0x402a9d00)

1133 MEDIUM - HTTP: Adobe Reader Local Privilege Escalation vulnerability (0x402aa600)

1134 MEDIUM - HTTP: Adobe Reader Security Bypass Remote Code Execution (0x402aa700)

1135 MEDIUM - HTTP: Adobe Reader U3D Tiff Buffer Overflow Remote Code Execution (0x402aa800)

1136 MEDIUM - HTTP: Adobe Reader Heap Overflow Remote Code Execution I (0x402aa900)

1137 HIGH - HTTP: Adobe Reader Image Parsing Heap Overflow Remote Code Execution Vulnerability (0x402aaa00)

1138 HIGH - HTTP: Adobe Reader Heap Overflow Remote Code Execution Vulnerability IV (0x402aab00)

1139 HIGH - HTTP: Adobe Reader Image Parsing Stack Overflow Remote Code Execution Vulnerability (0x402aac00)

1140 INFO - HTTP: Adobe Reader Possible Memory Leakage Vulnerable Function Found (0x402aad00)

1141 HIGH - HTTP: Adobe Reader Use After Free Remote Code Execution Vulnerability (0x402aae00)

1142 HIGH - HTTP: Adobe Reader CoolType.dll Stack Overflow Remote Code Execution Vulnerability (0x402aaf00)

1143 MEDIUM - HTTP: Adobe Reader Logic Error Remote Code Execution Vulnerability (0x402ab000)

1144 HIGH - HTTP: Viscom Software Movie Player Pro SDK ActiveX Remote Buffer Overflow Exploit (0x402ab500)

1145 MEDIUM - HTTP: Microsoft Poisoned Cup of Code Vulnerability (0x402aba00)

1146 MEDIUM - HTTP: Microsoft IE Select Element RCE Vulnerability (0x402abb00)

1147 MEDIUM - HTTP: Microsoft IE Body Element RCE Vulnetability (0x402abc00)

1148 MEDIUM - HTTP: Microsoft IE Virtual Function Table Corruption RCE (0x402abd00)

1149 MEDIUM - HTTP: Microsoft IE Scroll Event Remote Code Execution Vulnerability (0x402abf00)

1150 MEDIUM - HTTP: Microsoft IE Option element Remote Code Execution Vulnerability (0x402ac000)

1151 MEDIUM - HTTP: Microsoft IE OnLoad Event Remote Code Execution Vulnerability (0x402ac100)

1152 MEDIUM - HTTP: Microsoft IE Jscript9.dll Remote Code Execution Vulnerability (0x402ac300)

1153 INFO - HTTP: Microsoft IE OLEAuto32.dll Remote Code Execution (0x402ac500)

1154 HIGH - HTTP: RealNetworks Arcade Games StubbyUtil.ProcessMgr ActiveX Remote Code Execution (0x402ac700)

1155 HIGH - HTTP: LANDesk OS Command Injection (0x402acb00)

1156 INFO - HTTP: Randomized Spaces Detected in JavaScript (0x402acc00)

1157 INFO - HTTP: Possible Evasion Found in HTTP Response Traffic (0x402ad100)

1158 HIGH - HTTP: VideoLAN VLC MKV Memory Corruption (0x402ae000)

1159 INFO - HTTP: Possible Malicious JAR File Transfer Found (0x402ae100)

1160 HIGH - HTTP: Win32k TrueType Font Parsing Engine Vulnerability (0x402ae400)

1161 HIGH - HTTP: Microsoft Windows Explorer Comctl32 Heap Overflow Remote Code Execution (0x402aea00)

1162 HIGH - HTTP: VLC Media Player AMV File Memory Corruption Exploit (0x402aeb00)

1163 HIGH - HTTP: Mozilla Firefox mChannel Use-After-Free Denial of Service (0x402aed00)

1164 HIGH - HTTP: Apple QuickTime PICT Image PnSize Opcode Stack Buffer Overflow (0x402aee00)

1165 INFO - HTTP: Apple Quick Time RTSP Vulnerabilities (0x402af500)

1166 HIGH - HTTP: HP Easy Printer Care XMLSimpleAccessor Class ActiveX Control Remote Code Execution (0x402af700)

1167 HIGH - HTTP: RealNetworks Real Player QCP Parsing Buffer Overflow (0x402af800)

1168 HIGH - HTTP: Cisco AnyConnect Secure Mobility Client Windows Remote Code Execution (0x402b0700)

1169 HIGH - HTTP: Mozilla Firefox Array reduceRight Remote Code Execution Vulnerability (0x402b0a00)

1170 MEDIUM - HTTP: VideoLAN VLC Media Player Subtitle StripTags Heap Buffer Overflow (0x402b0b00)

1171 HIGH - HTTP: Google Chrome Uninitialized bug_report Pointer Code Execution (0x402b0d00)

1172 HIGH - HTTP: Microsoft Windows MFC Document Title Updating Buffer Overflow Vulnerability (0x402b0f00)

1173 HIGH - HTTP: Symantec Client Proxy ActiveX Control Buffer Overflow Vulnerability (0x402b1100)

1174 MEDIUM - HTTP: Apple iOS WebKit HTML Object Outlines Remote Code Execution (0x402b1200)

1175 MEDIUM - HTTP: Adobe Reader and Acrobat U3D Memory Corruption Remote Code Execution (0x402b1a00)

1176 MEDIUM - HTTP: Novell iPrint Client Remote File Deletion (0x402b1b00)

1177 HIGH - HTTP: Novell iPrint Client GetDriverSettings Buffer Overflow (0x402b1c00)

1178 HIGH - HTTP: LEADTOOLS Raster Twain LtocxTwainu.dll Buffer Overflow (0x402b1d00)

1179 HIGH - HTTP: Microsoft Windows Media Player dvr-ms File Code Execution Vulnerability (0x402b1f00)

1180 INFO - HTTP: Microsoft Time Remote Code Execution (0x402b2100)

1181 MEDIUM - HTTP: Microsoft Windows OLE Property (0x402b2200)

1182 MEDIUM - HTTP: Microsoft Excel Record Memory Corruption (0x402b2300)

1183 MEDIUM - HTTP: Microsoft Publisher Out-of-bounds Array Index (0x402b2400)

1184 MEDIUM - HTTP: Microsoft Publisher Memory Corruption (0x402b2600)

1185 MEDIUM - HTTP: Microsoft PowerPoint OfficeArt Shape Remote Code Execution (0x402b2700)

1186 MEDIUM - HTTP: Microsoft Windows MHTML Cross Site Scripting (0x402b2c00)

1187 HIGH - HTTP: Apple Safari WebKit Use After Free Error Remote Code Execution (0x402b2d00)

1188 HIGH - HTTP: Apple iOS WebKit Form Menus Remote Code Execution (0x402b3400)

1189 MEDIUM - HTTP: Microsoft Windows Media Player DVR-MS Memory Corruption Vulnerability (0x402b3600)

1190 HIGH - HTTP: Mozilla Firefox Plugin Parameter Array Dangling Pointer Vulnerability (0x402b3700)

1191 HIGH - HTTP: Apple Safari WebKit Button First-Letter Style Rendering Code Execution (0x402b3900)

1192 MEDIUM - HTTP: Mozilla Firefox WOFF Heap Corruption Integer Overflow Vulnerability (0x402b3a00)

1193 MEDIUM - HTTP: Adobe Shockwave Player Memory Corruption Vulnerability XV (0x402b3b00)

1194 MEDIUM - HTTP: Nullsoft Winamp MIDI Timestamp Stack Buffer Overflow Remote Code Execution (0x402b3c00)

1195 MEDIUM - HTTP: Realplayer vidplin.dll AVI Header Parsing Code Execution (0x402b3d00)

1196 MEDIUM - HTTP: VideoLAN VLC Renamed Zip File Handling Code Execution (0x402b3e00)

1197 MEDIUM - HTTP: Adobe Shockwave Player dirapi.dll Memory Corruption II (0x402b3f00)

1198 MEDIUM - HTTP: OpenSSL Cryptographic Message Memory Modification and Remote Code Execution Vulnerability II (0x402b4000)

1199 MEDIUM - HTTP: Apple Safari WebKit Rendering Counter Code Execution Vulnerability (0x402b4200)

1200 HIGH - HTTP: Microsoft Office MSO Large SPID Read AV (0x402b4500)

1201 HIGH - HTTP: Microsoft Office PICT Image Converter Integer Overflow (0x402b4600)

1202 HIGH - HTTP: Microsoft Office Graphics Filters CGM Image Converter Buffer Overrun Vulnerability I (0x402b4700)

1203 HIGH - HTTP: Microsoft OpenType Font Index Remote Code Execution (0x402b4800)

1204 MEDIUM - HTTP: VideoLAN VLC Media Player SMB URI Invalid Free Vulnerability (0x402b4d00)

1205 HIGH - HTTP: Microsoft Windows Cinepak Codec Decompression Vulnerability (0x402b4e00)

1206 HIGH - HTTP: Microsoft Multiple Products Uniscribe Font Parsing Engine Memory Corruption (0x402b5000)

1207 HIGH - HTTP: BitDefender Online Scanner ActiveX Control Buffer Overflow Vulnerability (0x402b5500)

1208 MEDIUM - HTTP: Nullsoft Winamp MIDI File Buffer Overflow (0x402b6200)

1209 MEDIUM - HTTP: Sophos Anti-Virus CAB File Heap Overflow (0x402b6300)

1210 MEDIUM - HTTP: Apache Web Server Filter Denial of Service (0x402b6500)

1211 MEDIUM - HTTP: Symantec AV RAR Decompression Buffer Overflow (0x402b6600)

1212 MEDIUM - HTTP: Microsoft AntiXSS Library Bypass Vulnerability (0x402b7300)

1213 MEDIUM - HTTP: Microsoft Media Player MIDI Remote Code Execution (0x402b7400)

1214 MEDIUM - HTTP: Microsoft Media Player DirectShow Remote Code Execution (0x402b7700)

1215 MEDIUM - HTTP: Adobe PDF Reader Memory Corruption I (0x402b8000)

1216 MEDIUM - HTTP: Adobe PDF Reader Memory Corruption II (0x402b8100)

1217 MEDIUM - HTTP: Adobe PDF Reader Memory Corruption III (0x402b8200)

1218 MEDIUM - HTTP: Adobe PDF Reader Memory Corruption IV (0x402b8300)

1219 HIGH - HTTP: HP Protect Tools Device Access Manager Remote Code Execution (0x402b8500)

1220 MEDIUM - HTTP: Microsoft IE Html Layout Remote Code Execution (0x402b8700)

1221 MEDIUM - HTTP: Microsoft IE Null Byte Information Disclosure Vulnerability (0x402b8800)

1222 MEDIUM - HTTP: Microsoft Visio VSD File Format Memory Corruption Vulnerability III (0x402b8d00)

1223 MEDIUM - HTTP: Microsoft Visio VSD File Format Memory Corruption Vulnerability IV (0x402b8e00)

1224 MEDIUM - HTTP: Microsoft Visio VSD File Format Memory Corruption Vulnerability V (0x402b8f00)

1225 MEDIUM - HTTP: Microsoft Visio VSD File Format Memory Corruption Vulnerability VI (0x402b9000)

1226 MEDIUM - HTTP: Microsoft .NET Framework Unmanaged Objects (0x402b9300)

1227 MEDIUM - HTTP: Adobe Reader PRC File Memory Corruption Vulnerability (0x402b9700)

1228 MEDIUM - HTTP: Adobe Flash Player Cross-Site Scripting Vulnerability (0x402b9b00)

1229 MEDIUM - HTTP: Adobe Flash Player Memory Corruption Vulnerability IX (0x402b9c00)

1230 MEDIUM - HTTP: Potential MIDI Exploit Webpage Access Attempt (0x402ba100)

1231 MEDIUM - HTTP: Adobe Flash player NetStream Remote Code Execution (0x402ba700)

1232 MEDIUM - HTTP: Microsoft OnReadyStateChange Remote Code Execution Vulnerability (0x402bae00)

1233 MEDIUM - HTTP: Microsoft SelectAll Remote Code Execution Vulnerability (0x402baf00)

1234 MEDIUM - HTTP: Microsoft VML Remote Code Execution Vulnerability (0x402bb000)

1235 MEDIUM - HTTP: JRE Sandbox Object Deserialization Vulnerability (0x402bb300)

1236 MEDIUM - HTTP: Adobe Reader True Type Font remote code execution (0x402bb400)

1237 MEDIUM - HTTP: Adobe Reader Javascript Remote Code Execution (0x402bb500)

1238 INFO - HTTP: Executable Files Found In Password Protected Zip File (0x402bb800)

1239 MEDIUM - HTTP: Microsoft Visio VSD File Format Memory Corruption Vulnerability VII (0x402bb900)

1240 MEDIUM - HTTP: Microsoft GDI Record Type Vulnerability (0x402bbb00)

1241 MEDIUM - HTTP: Microsoft GDI Heap Overflow Vulnerability I (0x402bbc00)

1242 MEDIUM - HTTP: Microsoft Excel File Format Memory Corruption Vulnerability (0x402bbd00)

1243 MEDIUM - HTTP: Microsoft Excel File Format Memory Corruption in OBJECTLINK Record Vulnerability (0x402bbe00)

1244 MEDIUM - HTTP: Microsoft Office Excel Memory Corruption Using Various Modified Bytes Vulnerability (0x402bbf00)

1245 MEDIUM - HTTP: Microsoft Excel SXLI Record Memory Corruption Vulnerability (0x402bc100)

1246 MEDIUM - HTTP: Microsoft Excel MergeCells Record Heap Overflow Vulnerability (0x402bc200)

1247 MEDIUM - HTTP: Microsoft Office Excel Record Parsing Type Mismatch Remote Code Execution Vulnerability (0x402bc300)

1248 MEDIUM - HTTP: Microsoft Word RTF Mismatch Remote Code Execution Vulnerability (0x402bc400)

1249 MEDIUM - HTTP: Microsoft Silverlight Double Free Remote Code Execution Vulnerability (0x402bc500)

1250 MEDIUM - HTTP: Microsoft TrueType Font Parsing Vulnerability II (0x402bc600)

1251 HIGH - HTTP: McAfee Virtual Technician ActiveX Control Remote Code Execution (0x402bca00)

1252 MEDIUM - HTTP: Novell GroupWise Client IMG Tag SRC Parameter Buffer Overflow Vulnerability (0x402bcd00)

1253 MEDIUM - HTTP: Multiple Products libxml2 XML File Processing Long Entity Name Buffer Overflow (0x402bd100)

1254 HIGH - HTTP: Oracle WebCenter Forms Recognition ActiveX Control Arbitrary File Creation (0x402bd600)

1255 MEDIUM - HTTP: Possible Shellcode Payload Detected in Jar File (0x402bd700)

1256 MEDIUM - HTTP: Sun JDK Image Parsing Library ICC Buffer Overflow (0x402bd800)

1257 HIGH - HTTP: PHP com_print_typeinfo Function Buffer Overflow Remote Code Execution (0x402bd900)

1258 LOW - HTTP: JavaScript Double Encoded NoOp Shellcode Detected (0x402bda00)

1259 MEDIUM - HTTP: Microsoft IE Use After Free Vulnerability (0x402bdc00)

1260 MEDIUM - HTTP: Microsoft IE Elem Vulnerability (0x402bdd00)

1261 MEDIUM - HTTP: Microsoft IE Postmessage Vulnerability (0x402bde00)

1262 HIGH - HTTP: Microsoft Internet Explorer Same ID Property Remote Code Execution (0x402be000)

1263 HIGH - HTTP: Microsoft Windows Unauthorized Digital Certificates Spoofing (0x402be100)

1264 MEDIUM - HTTP: Microsoft .NET Framework Remote Code Execution (0x402be300)

1265 INFO - HTTP: Microsoft Developer Toolbar Remote Code Execution Vulnerability (0x402be500)

1266 MEDIUM - HTTP: Microsoft Internet Explorer Center Element Remote Code Execution (0x402be600)

1267 INFO - HTTP: XOR Encrypted Executable File Found In HTTP Response (0x402be700)

1268 HIGH - HTTP: IBM Lotus Quickr qp2.cab ActiveX Control Remote Code Execution (0x402be800)

1269 MEDIUM - HTTP: Microsoft HTML Sanitization Vulnerability (0x402be900)

1270 HIGH - HTTP: Adobe Flash Player Stack Overflow Remote Code Execution (0x402beb00)

1271 HIGH - HTTP: Microsoft Col Element Remote Code Execution Vulnerability (0x402bf100)

1272 HIGH - HTTP: Microsoft Title Element Change Remote Code Execution Vulnerability (0x402bf200)

1273 HIGH - HTTP: Microsoft OnBeforeDeactivate Event Remote Code Execution Vulnerability (0x402bf300)

1274 MEDIUM - HTTP: Microsoft Internet Explorer InsertAdjacentText Remote Code Execution Vulnerability (0x402bf400)

1275 HIGH - HTTP: Embedded Exe Detected (0x402bf700)

1276 HIGH - HTTP: IBM Rational ClearQuest CQOle ActiveX Control Remote Code Execution Vulnerability (0x402bf800)

1277 MEDIUM - HTTP: Microsoft Data Access Components ADO Cache Size Heap Overflow Vulnerability (0x402bfd00)

1278 MEDIUM - HTTP: Microsoft Internet Explorer Attribute Remove Remote Code Execution Vulnerability (0x402bfe00)

1279 MEDIUM - HTTP: Microsoft Internet Explorer Cached Object Remote Code Execution Vulnerability (0x402bff00)

1280 MEDIUM - HTTP: Microsoft Internet Explorer Asynchronous Null Object Access Remote Code Execution (0x402c4a00)

1281 MEDIUM - HTTP: Microsoft Virtual Function Table Corruption Remote Code Execution Vulnerability (0x402c4b00)

1282 HIGH - HTTP: Microsoft Internet Explorer Layout Corruption Remote Code Execution (0x402c4c00)

1283 HIGH - HTTP: Microsoft Windows Jscript and VBScript Remote Code Execution (0x402c4d00)

1284 MEDIUM - HTTP: Adobe Acrobat And Reader Heap Overflow Remote Code Execution (0x402c5100)

1285 MEDIUM - HTTP: Adobe Acrobat And Reader Stack Overflow Remote Code Execution (0x402c5200)

1286 MEDIUM - HTTP: Adobe Acrobat and Reader Buffer Overflow Remote Code Execution (0x402c5300)

1287 MEDIUM - HTTP: Adobe Acrobat And Reader Memory Corruption Remote Code Execution II (0x402c5400)

1288 MEDIUM - HTTP: Adobe Acrobat And Reader Memory Corruption Remote Code Execution III (0x402c5500)

1289 MEDIUM - HTTP: Adobe Acrobat And Reader Memory Corruption Remote Code Execution V (0x402c5600)

1290 MEDIUM - HTTP: Adobe Acrobat And Reader Memory Corruption Remote Code Execution VI (0x402c5700)

1291 MEDIUM - HTTP: Adobe Acrobat And Reader Memory Corruption Remote Code Execution VII (0x402c5800)

1292 MEDIUM - HTTP: Adobe Acrobat And Reader Memory Corruption Remote Code Execution VIII (0x402c5900)

1293 MEDIUM - HTTP: Microsoft Office and SQL Server MSCOMCTL.OCX Remote Code Execution (0x402c5a00)

1294 HIGH - HTTP: Adobe Flash Player Malformed OpenType Font Code Execution (0x402c5c00)

1295 HIGH - HTTP: Oracle Sun Products Suite GlassFish Enterprise Server Denial of Service (0x402c6400)

1296 HIGH - HTTP: Mozilla Firefox Thunderbird SeaMonkey IDBKeyRange Use After Free Vulnerability (0x402c6500)

1297 HIGH - HTTP: Adobe Flash Player ActionScript OPcodes OP_inclocal and OP_declocal Verifying Code Execution Vulnerability (0x402c6700)

1298 HIGH - HTTP: Apple QuickTime Text Track Descriptors Heap Buffer Overflow (0x402ca700)

1299 HIGH - HTTP: Apple Safari WebKit Buttons and Column Blocks Memory Corruption (0x402ca800)

1300 MEDIUM - HTTP: Microsoft Excel Embed an Excel Document Vulnerability (0x402cae00)

1301 HIGH - HTTP: Microsoft Internet Explorer Use-After-Free exCommand Heap Spray Code Execution (0x402cb600)

1302 INFO - HTTP: Office Malformed Record Vulnerability I (0x402cbb00)

1303 MEDIUM - HTTP: Microsoft Internet Explorer Use-After-Free OnMove Remote Code Execution (0x402cbc00)

1304 MEDIUM - HTTP: Microsoft Internet Explorer Use-After-Free Event Listener Remote Code Execution (0x402cbd00)

1305 MEDIUM - HTTP: Microsoft Internet Explorer Use-After-Free Layout Remote Code Execution (0x402cbe00)

1306 MEDIUM - HTTP: Microsoft Internet Explorer Use-After-Free CloneNode Remote Code Execution (0x402cbf00)

1307 INFO - HTTP: Adobe Leaked Code Signing Certificate Detected (0x402cc100)

1308 MEDIUM - HTTP: Adobe Code Signing certificate Misuse Detected. (0x402cc200)

1309 MEDIUM - HTTP: Microsoft Word PAPX Section Corruption Remote Code Execution (0x402cc900)

1310 HIGH - HTTP: Microsoft Word RTF User After Free Remote Code Execution (0x402ccb00)

1311 HIGH - HTTP: Microsoft Works RTF Heap Memory Remote Code Execution (0x402cd000)

1312 HIGH - HTTP: Novell ZENworks LaunchHelp.dll ActiveX Control LaunchProcess Code Execution (0x402ce600)

1313 HIGH - HTTP: Flexera InstallShield ISGrid2.dll DoFindReplace Heap Buffer Overflows (0x402ce900)

1314 MEDIUM - HTTP: Microsoft Excel SST invalid Length Remote Code Execution Vulnerability (0x402ced00)

1315 MEDIUM - HTTP: Win32k TrueType Font Parsing Engine Remote Code Execution (0x402cf000)

1316 MEDIUM - HTTP: Microsoft .NET Framework web proxy Auto discovery remote code execution (0x402cf200)

1317 MEDIUM - HTTP: Apache HTTPD mod_proxy_ajp Denial of Service (0x402cf600)

1318 MEDIUM - HTTP: Microsoft Internet Explorer CTreePos Remote Code Execution (0x402cf900)

1319 MEDIUM - HTTP: Microsoft Internet Explorer CFormElement Remote Code Execution (0x402cfa00)

1320 MEDIUM - HTTP: Microsoft Internet Explorer CTreeNode Remote Code Execution (0x402cfb00)

1321 HIGH - HTTP: Apple iTunes m3u Playlist Buffer Overflow (0x402cfd00)

1322 HIGH - HTTP: Dell Webcam Software ActiveX Control CrazyTalk4Native.dll Stack Buffer Overflow (0x402d0200)

1323 HIGH - HTTP: Cisco Linksys PlayerPT ActiveX Control Buffer Overflow (0x402d0300)

1324 MEDIUM - HTTP: Quest InTrust Annotation Objects ActiveX Control Index Out of Bounds Vulnerability (0x402d0400)

1325 HIGH - HTTP: Mozilla Firefox Cross-Domain location Object Access Vulnerability (0x402d0600)

1326 HIGH - HTTP: IBM Lotus iNotes ActiveX Attachment_Times Buffer Overflow Remote Code Execution Vulnerability (0x402d0b00)

1327 MEDIUM - HTTP: Microsoft Office VBA Module Stream Use after Free Vulnerability (0x402d0d00)

1328 MEDIUM - HTTP: Novell iPrint Client GetDriverSettings Stack Buffer Overflow Vulnerability (0x402d0e00)

1329 HIGH - HTTP: Oracle AutoVue AutoVueX ActiveX Control ExportEdaBom Remote File Creation Vulnerability (0x402d1200)

1330 MEDIUM - HTTP: Bennet-Tec TList ActiveX SaveData Arbitrary File Creation Vulnerability (0x402d1300)

1331 HIGH - HTTP: Oracle AutoVue AutoVueX ActiveX Control SaveViewStateToFile Remote File Creation (0x402d1400)

1332 HIGH - HTTP: Apple Safari Webkit libxslt Arbitrary File Creation Vulnerability (0x402d1b00)

1333 HIGH - HTTP: Google Chrome Ruby CSS Remote Code Execution Vulnerability (0x402d1e00)

1334 LOW - HTTP: Mozilla Products Regular Expressions Heap Corruption Vulnerability (0x402d2300)

1335 MEDIUM - HTTP: ClamAV UPX File Handling Heap Overflow Vulnerability I (0x402d2400)

1336 MEDIUM - HTTP: HP Application Lifecycle Management ActiveX Control Arbitrary File Overwrite Vulnerability (0x402d2500)

1337 HIGH - HTTP: IBM Lotus Notes URL Handler Command Execution (0x402d2800)

1338 MEDIUM - HTTP: Adobe Flash Player Core Memory Corruption VII (0x402d2a00)

1339 MEDIUM - HTTP: Oracle Java Applet2ClassLoader Remote Code Execution Vulnerability (0x402d2d00)

1340 HIGH - HTTP: Oracle Java Runtime Bytecode Verifier Cache Code Execution Vulnerability (0x402d3400)

1341 MEDIUM - HTTP: Oracle Java zip_util readCEN Stack Overflow Vulnerability (0x402d3700)

1342 MEDIUM - HTTP: Google Chrome and Apple Safari Display Box Rendering Memory Corruption Vulnerability (0x402d3b00)

1343 HIGH - HTTP: VideoLAN VLC Media Player MMS Plugin Stack Buffer Overflow Vulnerability (0x402d3f00)

1344 HIGH - HTTP: Google Chrome and Apple Safari Runin Handling Use After Free Vulnerability (0x402d4400)

1345 HIGH - HTTP: Adobe Flash Player copyRawDataTo Out of Bounds Array Indexing (0x402d4700)

1346 LOW - HTTP: Oracle AutoVue AutoVueX ActiveX Control Export3DBom Remote File Creation (0x402d4c00)

1347 HIGH - HTTP: Citrix Access Gateway Plug-in ActiveX Code Execution (0x402d4f00)

1348 HIGH - HTTP: Oracle Java Atomic Reference Array Sandbox Breach (0x402d5000)

1349 HIGH - HTTP: Mozilla Products SVGTextContentElement.getCharNumAtPosition Use-After-Free Vulnerability (0x402d5200)

1350 HIGH - HTTP: BroadWin WebAccess Client Bwocxrun.ocx ActiveX OcxSpool Format String Vulnerability (0x402d5400)

1351 HIGH - HTTP: Viscom Software Image Viewer ActiveX TIFMergeMultiFiles Buffer Overflow (0x402d5600)

1352 HIGH - HTTP: Google Chrome Stale Pointer in Floats Rendering Memory Corruption (0x402d5700)

1353 HIGH - HTTP: Apple QuickTime Plugin SetLanguage Buffer Overflow (0x402d5b00)

1354 MEDIUM - HTTP: HTTP Cisco AnyConnect VPN Client Software Downgrade Remote Code Execution (0x402d5c00)

1355 HIGH - HTTP: Apple Safari WebKit Form Elements Pure Virtual Function Call (0x402d5d00)

1356 HIGH - HTTP: Apple iOS CoreGraphics FreeType Remote Code Execution (0x402d5f00)

1357 HIGH - HTTP: IBM Tivoli Provisioning Manager Express ActiveX Control Remote Code Execution (0x402d6000)

1358 HIGH - HTTP: Microsoft Windows OpenType Font Parsing Remote Code Execution (0x402d6900)

1359 MEDIUM - HTTP: Microsoft Internet Explorer Improper Ref Counting Use After Free Vulnerability (0x402d6a00)

1360 HIGH - HTTP: IBM Rational Rhapsody BB FlashBack FBRecorder Multiple Vulnerabilities (0x402d6c00)

1361 HIGH - HTTP: MPlayer SAMI Subtitle sub_read_line_sami Buffer Overflow (0x402d6d00)

1362 HIGH - HTTP: HP Application Lifecycle Management ActiveX Control Insecure Method Exposure (0x402d6f00)

1363 MEDIUM - HTTP: Mozilla Multiple Products Table Frames Memory Corruption Vulnerability (0x402d7000)

1364 MEDIUM - HTTP: Microsoft Word RTF Control Word Remote Code Execution Vulnerability (0x402d7300)

1365 HIGH - HTTP: Adobe Flash Buffer Overflow Vulnerability (0x402d7400)

1366 HIGH - HTTP: Adobe Flash Integer Overflow vulnerability (0x402d7800)

1367 HIGH - HTTP: Adobe Flash Memory Corruption Vulnerability (0x402d7d00)

1368 HIGH - HTTP: Microsoft Windows Shell Briefcase Integer Remote Code Execution II (0x402d9100)

1369 HIGH - HTTP: Microsoft Windows Shell Briefcase Integer Remote Code Execution I (0x402d9200)

1370 HIGH - HTTP: Oracle Java SE Runtime Environment Deployment Remote Code Execution Vulnerability (0x402d9500)

1371 MEDIUM - HTTP: Multiple Browsers Popup Window Injection Vulnerability (0x402d9800)

1372 MEDIUM - HTTP: Sun Java Plug-in Sandbox Security Bypass (0x402d9900)

1373 HIGH - HTTP: GE Intelligent Platforms Proficy KeyHelp.ocx Control Remote Code Execution II (0x402d9c00)

1374 MEDIUM - HTTP: Microsoft Internet Explorer CButton Use-After-Free Vulnerability (0x402d9d00)

1375 MEDIUM - HTTP: Microsoft HSC URL Remote Code Execution (0x402da000)

1376 HIGH - HTTP: Adobe Acrobat Reader File Extension Buffer Overflow Vulnerability (0x402da700)

1377 MEDIUM - HTTP: Microsoft Windows Large Image Resize DoS (0x402daa00)

1378 MEDIUM - HTTP: Macromedia Flash Player LoadMovie DoS (0x402dae00)

1379 MEDIUM - HTTP: Microsoft MSWebDVD Class Null Pointer Assignment (0x402daf00)

1380 HIGH - HTTP: Apple QuickTime TeXML Color String/Transform Attribute Parsing Buffer Overflow (0x402db300)

1381 MEDIUM - HTTP: Opera Telnet URI Handler File Creation Vulnerability (0x402dbb00)

1382 MEDIUM - HTTP: Microsoft Windows TrueType Font File Parsing Remote Code Execution (0x402dbc00)

1383 MEDIUM - HTTP: Adobe Acrobat Reader Open Type Font File Format Vulnerability (0x402dc100)

1384 MEDIUM - HTTP: Adobe Reader stack overflow vulnerability (0x402dc200)

1385 MEDIUM - HTTP: Adobe Acrobat And Reader Memory Corruption Remote Code Execution (0x402dc300)

1386 MEDIUM - HTTP: Adobe Acrobat And Reader I Security Bypass (0x402dc400)

1387 MEDIUM - HTTP: Adobe Acrobat And Reader Memory Corruption I Remote Code Execution (0x402dc500)

1388 HIGH - HTTP: Microsoft Word mso.dll LsCreateLine Memory Corruption Vulnerability (0x402dc600)

1389 MEDIUM - HTTP: Adobe Acrobat And Reader Heap Overflow I Remote Code Execution (0x402dc700)

1390 MEDIUM - HTTP: Adobe Acrobat And Reader II Security Bypass (0x402dc800)

1391 HIGH - HTTP: ASUS Net4Switch ipswcom.dll ActiveX Control Stack Buffer Overflow (0x402dc900)

1392 MEDIUM - HTTP: Squid Oversized Reply Header Handling Vulnerability (0x402dcc00)

1393 MEDIUM - HTTP: Adobe Acrobat And Reader Buffer Overflow V Remote Code Execution (0x402dcd00)

1394 HIGH - HTTP: Microsoft JPEG Processing Buffer Overrun (0x402dd400)

1395 HIGH - HTTP: Mozilla Firefox Download Directory File Deletion Vulnerability (0x402dd500)

1396 HIGH - HTTP: IBM SPSS VsVIEW6.ocx ActiveX control Code Execution (0x402dd700)

1397 MEDIUM - HTTP: Flexera Multiple Products ISGrid.dll ActiveX Control Code Execution Vulnerability (0x402de400)

1398 MEDIUM - HTTP: Microsoft Internet Explorer Status Bar URL Spoofing Vulnerability (0x402de500)

1399 HIGH - HTTP: HP Easy Printer Care ActiveX Control Directory Traversal Vulnerability (0x402de900)

1400 MEDIUM - HTTP: Microsoft Internet Explorer pasteHTML Use After Free Vulnerability (0x402dea00)

1401 MEDIUM - HTTP: Microsoft Internet Explorer CMarkup Use After Free Vulnerability (0x402deb00)

1402 MEDIUM - HTTP: Microsoft Internet Explorer Vector Markup Language Remote Code Execution (0x402dec00)

1403 MEDIUM - HTTP: Microsoft Internet Explorer CHTML Use-After-Free Remote Code Execution (0x402def00)

1404 MEDIUM - HTTP: Microsoft Internet Explorer CPasteCommand Use-After-Free Remote Code Execution (0x402df000)

1405 MEDIUM - HTTP: Microsoft Internet Explorer SLayoutRun Use After Free Remote Code Execution (0x402df100)

1406 MEDIUM - HTTP: Microsoft Internet Explorer CObjectElement Use After Free Remote Code Execution (0x402df200)

1407 MEDIUM - HTTP: Microsoft Internet Explorer SetCapture Use After Free Remote Code Execution (0x402df300)

1408 HIGH - HTTP: Adobe Flash Player CFF Heap Overflow Remote Code Execution (0x402df600)

1409 HIGH - HTTP: Adobe Flash Player ActionScript Buffer Overflow Remote Code Execution (0x402df700)

1410 HIGH - HTTP: Lattice Semiconductor PAC-Designer 6.21 Symbol Value Buffer Overflow Vulnerability (0x402df800)

1411 MEDIUM - HTTP: Microsoft Internet Explorer Text Layout Calculation Memory Corruption Vulnerability (0x402dfb00)

1412 MEDIUM - HTTP: Microsoft Internet Explorer DHTML Handling Memory Corruption Vulnerability (0x402dfc00)

1413 HIGH - HTTP: Aurigma ImageUploader ActiveX Control DoS Vulnerability (0x402dfd00)

1414 HIGH - HTTP: Microsoft Windows Common Controls Remote Code Execution Vulnerability (0x402dfe00)

1415 MEDIUM - HTTP: Microsoft Internet Explorer Structure Address Miscalculating Memory Corruption Vulnerability (0x402e0000)

1416 MEDIUM - HTTP: Microsoft Internet Explorer Shift_JIS Encoding XSS Vulnerability (0x402e0200)

1417 MEDIUM - HTTP: Microsoft Internet Explorer COmWindowProxy Use-After-Free Remote Code Execution (0x402e0300)

1418 HIGH - HTTP: Adobe Flash Player FLV Stream ADPCM Handling Heap Overflow Vulnerability (0x402e0400)

1419 HIGH - HTTP: Adobe Flash Player Local Domain Policy Bypassing Vulnerability (0x402e0500)

1420 HIGH - HTTP: Oracle AutoVue ActiveX Control Code Execution Vulnerability (0x402e0800)

1421 HIGH - HTTP: NTR ActiveX Control Buffer Overflow Vulnerability (0x402e0900)

1422 MEDIUM - HTTP: Mozilla Firefox nsDOMAttribute Remote Code Execution Vulnerability (0x402e0a00)

1423 HIGH - HTTP: Mozilla Firefox nsSVGValue Out-of-Bounds Access Remote Code Execution Vulnerability (0x402e0c00)

1424 HIGH - HTTP: IBM Lotus Notes LZH Attachment Viewer Stack Buffer Overflow Vulnerability (0x402e0f00)

1425 HIGH - HTTP: Tom Sawyer Software GET Extension Factory Object Memory Corruption (CVE-2011-2217) (0x402e1500)

1426 HIGH - HTTP: NTRglobal NTR ActiveX Control StopModule() Remote Code Execution Vulnerability (0x402e1700)

1427 HIGH - HTTP: VLC Media Player ModPlug ReadS3M Stack Buffer Overflow Vulnerability (0x402e1800)

1428 HIGH - HTTP: CoCSoft Stream Down Response Buffer Overflow Remote Code Execution Vulnerability (0x402e1a00)

1429 HIGH - HTTP: Adobe Flash Player External Page Reloading Use After Free Vulnerability (0x402e2700)

1430 HIGH - HTTP: VisiWave VWR File Parsing Vulnerability (0x402e2800)

1431 HIGH - HTTP: Java Applet JAX-WS Remote Code Execution Vulnerability (0x402e2b00)

1432 HIGH - HTTP: Microsoft Internet Explorer saveHistory Use After Free Vulnerability (0x402e2e00)

1433 MEDIUM - HTTP: Microsoft Internet Explorer ms-behavior Use After Free Vulnerability (0x402e3000)

1434 MEDIUM - HTTP: Adobe Reader and Acrobat U3D Memory Corruption Remote Code Execution II (0x402e3100)

1435 HIGH - HTTP: Wireshark DECT Dissector Buffer Overflow Vulnerability (0x402e3200)

1436 MEDIUM - HTTP: JavaScript Heap Exploitation Library Detected (0x402e3500)

1437 HIGH - HTTP: ACDSee FotoSlate 'id' Parameter 'PLP' File Buffer Overflow Vulnerability (0x402e3600)

1438 HIGH - HTTP: Oracle Java Color Management Component Remote Code Execution Vulnerability (0x402e3800)

1439 HIGH - HTTP: PE overlapping header Vulnerability (0x402e3900)

1440 HIGH - HTTP: Microsoft Internet Explorer CHTMLEditor Use After Free Vulnerability (0x402e3a00)

1441 HIGH - HTTP: Microsoft Internet Explorer Html Component File Handling Use After Free Vulnerability (0x402e3b00)

1442 HIGH - HTTP: Microsoft Internet Explorer DHTML Handling Select and Drag Memory Corruption Vulnerability (0x402e3c00)

1443 HIGH - HTTP: Microsoft Internet Explorer Use After Free Defect Remote Code Execution VI (0x402e3e00)

1444 HIGH - HTTP: Microsoft Internet Explorer Use After Free Defect Remote Code Execution VII (0x402e3f00)

1445 MEDIUM - HTTP: Microsoft OneNote Buffer Size Validation Information Disclosure (0x402e4200)

1446 MEDIUM - HTTP: Microsoft Visio Viewer Tree Object Type Confusion Remote Code Execution (0x402e4300)

1447 HIGH - HTTP: Adobe Flash Player ActionScript Function sortOn Handing Integer Overflow Vulnerability (0x402e4400)

1448 HIGH - HTTP: Microsoft Internet Explorer CTreeNode Use After Free Vulnerability (0x402e4500)

1449 HIGH - HTTP: VideoLAN VLC Media Player 'swf' File Stack Buffer Overflow Vulnerability (0x402e5600)

1450 MEDIUM - HTTP: Microsoft Internet Explorer JavaScript Integer Overflow Vulnerability (0x402e5800)

1451 MEDIUM - HTTP: Microsoft Internet Explorer Mouse Cursor Location Information Disclosure Vulnerability (0x402e5900)

1452 HIGH - HTTP: Sophos Anti-Virus RAR VMSF_DELTA Filter Signedness Error Vulnerability (0x402e5c00)

1453 HIGH - HTTP: Sophos Anti-Virus RAR VMSF_RGB Filter Signedness Error Vulnerability (0x402e5d00)

1454 HIGH - HTTP: Sophos AntiVirus CAB Files Invalid typeCompress Parsing Heap Buffer Overflow (0x402e6300)

1455 HIGH - HTTP: Contaware FreeVimager GIF LZWMinimumCodeSize Memory Corruption (0x402e6700)

1456 HIGH - HTTP: Mozilla Multiple Products JavaScript String Replace Memory Corruption (0x402e6900)

1457 HIGH - HTTP: Opera Browser Content Writing Uninitialized Memory Access Vulnerability (0x402e6c00)

1458 HIGH - HTTP: Microsoft Internet Explorer VML Use After Free (0x402e6f00)

1459 MEDIUM - HTTP: Mozilla Firefox Cross Domain Information Disclosure (0x402e7200)

1460 HIGH - HTTP: Apple Safari WebKit innerHTML Double Free Memory Corruption (0x402e7300)

1461 MEDIUM - HTTP: Microsoft Internet Explorer Image Download Spoofing (0x402e7600)

1462 HIGH - HTTP: Mozilla onunload SSL Certificate Spoofing (0x402e7800)

1463 MEDIUM - HTTP: Google Chrome Floating Styles Use After Free Code Execution (0x402e7900)

1464 MEDIUM - HTTP: Microsoft Remote Desktop Client ActiveX Remote Code Execution Vulnerability (0x402e7a00)

1465 MEDIUM - HTTP: Microsoft Server Software And Office Apps HTML Sanitization Privilege Escalation (0x402e7b00)

1466 HIGH - HTTP: Microsoft Windows Shell MSHTA Script Execution Vulnerability (0x402e7f00)

1467 MEDIUM - HTTP: Microsoft Internet Explorer Virtual Function Table Memory Corruption Vulnerability (0x402e8400)

1468 MEDIUM - HTTP: InterWoven WorkDocs XSS Vulnerability (0x402e8700)

1469 MEDIUM - HTTP: Microsoft Internet Explorer Select Element Memory Corruption Vulnerability (0x402e8800)

1470 MEDIUM - HTTP: Microsoft Internet Explorer Event Handler Use-After-Free Vulnerability (0x402e8900)

1471 HIGH - HTTP: VideoLAN VLC MKV Memory Corruption Vulnerability (0x402e8d00)

1472 MEDIUM - HTTP: Microsoft Word Malformed Index Code Execution (0x402e9300)

1473 HIGH - HTTP: Apple Safari WebKit CSS Title Memory Corruption (0x402e9600)

1474 HIGH - HTTP: Microsoft Internet Explorer Frame Injection Vulnerability (0x402e9700)

1475 HIGH - HTTP: Adobe Camera Raw Plug-in TIFF Image Processing Buffer Underflow (0x402e9800)

1476 HIGH - HTTP: Apple QuickTime rnet Box Parsing Heap Buffer Overflow (0x402e9900)

1477 HIGH - HTTP: ClamAV Antivirus CHM File Handling Denial of Service (0x402e9a00)

1478 HIGH - HTTP: CA Products AV Engine CHM File Handling Denial of Service (0x402e9c00)

1479 HIGH - HTTP: ClamAV CHM File Handling Integer Overflow (0x402e9d00)

1480 HIGH - HTTP: Sun Java Runtime Environment Type1 Font Parsing Integer Overflow Vulnerability (0x402ea000)

1481 HIGH - HTTP: Microsoft Excel Format Parsing Vulnerability II (0x402eaf00)

1482 HIGH - HTTP: Opera Software Opera GIF Processing Memory Corruption Vulnerability (0x402eb800)

1483 MEDIUM - HTTP: Wireshark Profinet DCP Dissector Name of Station Set Request Format String Vulnerability (0x402eba00)

1484 HIGH - HTTP: Apple Safari Beta Feed URL Denial of Service Vulnerability (0x402ee600)

1485 HIGH - HTTP: Mozilla Suite JavaScript IconURL Vulnerability I (0x402ef300)

1486 HIGH - HTTP: Microsoft Word RTF Object Parsing Vulnerability V (0x402ef400)

1487 HIGH - HTTP: Microsoft Word RTF Object Parsing Vulnerability VI (0x402ef500)

1488 MEDIUM - HTTP: Mozilla Firefox Floating Layer Column Layout Denial of Service (0x402f0100)

1489 MEDIUM - HTTP: Mozilla Firefox Event Handler Privilege Escalation Vulnerability (0x402f0200)

1490 MEDIUM - HTTP: Apple Mac OS X Multiple Products Format String Vulnerabilities (0x402f0800)

1491 HIGH - HTTP: Apple Safari for Windows Protocol Handler Command Injection Vulnerability (0x402f0900)

1492 HIGH - HTTP: Apple Safari File URI Denial of Service Vulnerability (0x402f0a00)

1493 HIGH - HTTP: Apple Mac OS X Safari HTML Tag Handling Denial of Service Vulnerability I (0x402f0c00)

1494 HIGH - HTTP: Apple Mac OS X Safari HTML Tag Handling Denial of Service Vulnerability II (0x402f0d00)

1495 HIGH - HTTP: Apple WebKit WebCore Remote Denial of Service Vulnerability (0x402f0e00)

1496 HIGH - HTTP: Yahoo Toolbar ActiveX DOS (0x402f1200)

1497 HIGH - HTTP: Mozilla Firefox JavaScript toSource Engine Memory Corruption (0x402f1700)

1498 MEDIUM - HTTP: Sun Java Plugin JNLP Argument Injection Vulnerability (0x402f2600)

1499 HIGH - HTTP: VideoLan VLC Media Player Remote Format String Vulnerability (0x402f2700)

1500 MEDIUM - HTTP: Multiple Browsers Marquee Tag Denial of Service (0x402f2f00)

1501 HIGH - HTTP: Microsoft Word RTF Parsing Engine Stack Exhaustion (0x402f3100)

1502 HIGH - HTTP: Microsoft IE HTML Rendering Memory Corruption Vulnerability (0x402f3200)

1503 MEDIUM - HTTP: Opera JavaScript getImageData Memory Corruption DoS (0x402f3400)

1504 MEDIUM - HTTP: Internet Explorer 7.0 Beta 2 BGSOUND DoS (0x402f3500)

1505 MEDIUM - HTTP: IE FrameBorder Denial Of Service Memory Corruption (0x402f3700)

1506 MEDIUM - HTTP: Internet Explorer Navigation Cancel Page XSS (0x402f3b00)

1507 HIGH - HTTP: Mac OS X DMG UFS Integer Overflow Vulnerability (0x402f4100)

1508 HIGH - HTTP: pngfilt TRNS Null Pointer Dereference (0x402f4500)

1509 HIGH - HTTP: Microsoft Internet Explorer Malformed HTML Loop DoS Vulnerability (0x402f4600)

1510 MEDIUM - HTTP: Multiple Microsoft Internet Explorer Cached Objects Zone Bypass Vulnerability (0x402f4700)

1511 MEDIUM - HTTP: Mozilla Firefox CSS Layout Memory Corruption (0x402f4e00)

1512 MEDIUM - HTTP: Mozilla Firefox Design Mode Deleted Style Reference Memory Corruption (0x402f4f00)

1513 MEDIUM - HTTP: Mozilla Firefox OBJECT Tag Crafted Style Null Dereference (0x402f5000)

1514 MEDIUM - HTTP: Mozilla Firefox New Function Garbage Collection Denial of Service (0x402f5100)

1515 MEDIUM - HTTP: Mozilla Firefox Style Engine Position Change Memory Corruption (0x402f5200)

1516 HIGH - HTTP: iLife Photocast XML Title Format String Vulnerability (0x402f5500)

1517 MEDIUM - HTTP: Mozilla Firefox InstallTrigger.install Method Denial of Service Vulnerability (0x402f5800)

1518 HIGH - HTTP: Firefox Password Manager Saved Authentication Theft (0x402f5b00)

1519 MEDIUM - HTTP: Google Chrome JavaScript V8 Engine Integer Overflow (0x402f5c00)

1520 HIGH - HTTP: Microsoft Internet Explorer Java Applet Denial of Service Vulnerability (0x402f5d00)

1521 MEDIUM - HTTP: Mozilla Firefox JavaScript Engine Function Arguments Memory Corruption Vulnerability (0x402f5f00)

1522 HIGH - HTTP: Java Deployment Toolkit Parameter Validation Deficiency Vulnerability (0x402f6000)

1523 MEDIUM - HTTP: Mozilla Firefox URL Spoofing Vulnerability (0x402f6100)

1524 MEDIUM - HTTP: Mozilla Firefox JavaScript UTF8 Byte Order Marker Character Stripping Vulnerability (0x402f6200)

1525 MEDIUM - HTTP: Malformed AU File Divide-by-Zero Denial of Service (0x402f6300)

1526 MEDIUM - HTTP: Konqueror FTP IFrame Null Pointer Dereferencing Vulnerability (0x402f6400)

1527 MEDIUM - HTTP: Microsoft Internet Explorer Print Table of Links Local Zone XSS Vulnerability (0x402f6800)

1528 HIGH - HTTP: Skype URI Handler Input Validation Vulnerability (0x402f6d00)

1529 MEDIUM - HTTP: Mozilla Firefox Asynchronous Event Memory Corruption (0x402f6f00)

1530 MEDIUM - HTTP: Mozilla Firefox Link Tag Code Injection (0x402f7000)

1531 MEDIUM - HTTP: Apple Safari 4.0.4 XML Parser Infinite Recursion Denial of Service (0x402f7100)

1532 HIGH - HTTP: Microsoft Word RTF Object Parsing Vulnerability VII (0x402f7200)

1533 HIGH - HTTP: Microsoft Word RTF Object Parsing Vulnerability VIII (0x402f7300)

1534 HIGH - HTTP: Firefox Plugin Finder JavaScript Injection Vulnerability (0x402f7500)

1535 HIGH - HTTP: Firefox Protocol Handler Code Execution Vulnerability (0x402f7600)

1536 HIGH - HTTP: Firefox resource Local File Read Vulnerability (0x402f7700)

1537 HIGH - HTTP: Microsoft MSHTA Script Execution I (0x402f7b00)

1538 HIGH - HTTP: Mozilla Multiple Products WAV Processing Buffer Overflow Vulnerability (0x402f7d00)

1539 HIGH - HTTP: NOD32 Anti-Virus ARJ Archive Handling Buffer Overflow (0x402f7f00)

1540 HIGH - HTTP: Mozilla Firefox Click Event Classification Vulnerability (0x402f8100)

1541 HIGH - HTTP: Apple QuickTime PICT File Processing Memory Corruption (0x402f8300)

1542 HIGH - HTTP: Microsoft Internet Explorer CMarkupTransNavContext Use After Free Vulnerability (0x402f8d00)

1543 HIGH - HTTP: Vulnerability in Visio Could Allow Information Disclosure (0x402f8e00)

1544 HIGH - HTTP: Microsoft Internet Explorer Objects In Memory Remote Code Execution (0x402f8f00)

1545 MEDIUM - HTTP: Cumulative Security Update for Internet Explorer (0x402f9000)

1546 HIGH - HTTP: Microsoft Office PowerPoint Invalid Object Reference Code Execution (0x402f9200)

1547 HIGH - HTTP: Oracle Java Font Processing maxPointCount Heap Overflow Vulnerability (0x402f9300)

1548 HIGH - HTTP: Microsoft Windows AVI File Chunk Length Integer Overflow Vulnerability (0x402f9400)

1549 HIGH - HTTP: Cumulative Security Update for Internet Explorer II (0x402f9700)

1550 HIGH - HTTP: Microsoft Internet Explorer CDispNode Use After Free Vulnerability (0x402f9800)

1551 MEDIUM - HTTP: MS Office Word HTML Linked Objects Memory Corruption (0x402f9c00)

1552 HIGH - HTTP: Oracle Outside In OOXML Relationship Tag Parsing Stack Buffer Overflow (0x402fa200)

1553 HIGH - HTTP: Sun Java Runtime Environment JPEGImageReader Heap Overflow Vulnerability (0x402fa800)

1554 HIGH - HTTP: Microsoft Internet Explorer CSS Layout Calculation Use After Free Vulnerability (0x402faa00)

1555 HIGH - HTTP: Microsoft Internet Explorer JavaScript runtimeStyle Handling Memory Corruption Vulnerability (0x402fab00)

1556 HIGH - HTTP: Microsoft Internet Explorer CSS CElement Use After Free Vulnerability (0x402fac00)

1557 HIGH - HTTP: Microsoft Internet Explorer Use After Free Remote Code Execution IX (0x402fad00)

1558 HIGH - HTTP: Microsoft Internet Explorer Use After Free Remote Code Execution VIII (0x402fae00)

1559 MEDIUM - HTTP: Microsoft .NET Framework WCF Endpoint Authentication Security Bypass (0x402faf00)

1560 MEDIUM - HTTP: Adobe Flash Player Style Sheet Handling Null Pointer Dereference (0x402fb200)

1561 HIGH - HTTP: Adobe Flash Player Type Confusion Remote Code Execution (0x402fb300)

1562 MEDIUM - HTTP: Adobe Reader XFA BMP Handling Integer Overflow Vulnerability (0x402fb400)

1563 MEDIUM - HTTP: Adobe Reader Sandbox Protection Bypass Vulnerability (0x402fb500)

1564 HIGH - HTTP: VeryTools Video Spirit Pro Buffer Overflow (0x402fb900)

1565 MEDIUM - HTTP: Microsoft Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-1307) (0x42701100)

1566 MEDIUM - HTTP: Microsoft Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-1308) (0x42701200)

1567 MEDIUM - HTTP: Microsoft Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-1366) (0x42701300)

1568 HIGH - HTTP: Irfanview JPEG2000 jp2 Stack Buffer Overflow (0x45100300)

1569 MEDIUM - HTTP: Microsoft Outlook 2002 Script Execution Vulnerability (0x45100500)

1570 HIGH - HTTP: Novell GroupWise Addressbook Heap Buffer Overflow (0x45100600)

1571 HIGH - HTTP: IBM Personal Communications WS File Processing Buffer Overflow Remote Code Execution (0x45100700)

1572 MEDIUM - HTTP: Microsoft .NET Framework XML Digital Signature Spoofing (0x45100d00)

1573 HIGH - HTTP: Adobe getPlus JavaScript Buffer Overflow Vulnerability (CVE-2009-3958) (0x45100e00)

1574 MEDIUM - HTTP: Apple QuickTime ActiveX Control Clear Method Use After Free Vulnerability (0x45101100)

1575 HIGH - HTTP: Citrix Access Gateway Plug-in for Windows nsepacom ActiveX Control Buffer Overflow (0x45101200)

1576 MEDIUM - HTTP: Dries Buytaert Drupal Core OpenID Module Information Disclosure (0x45101300)

1577 HIGH - HTTP: Adobe Multiple Products PDF JavaScript Method Buffer Overflow (0x45101400)

1578 HIGH - HTTP: Adobe Acrobat Reader U3D CLODMeshDeclaration Memory Corruption II (0x45101500)

1579 HIGH - HTTP: BitDefender Antivirus PDF Processing Memory Corruption Vulnerability II (0x45101600)

1580 MEDIUM - HTTP: Oracle WebCenter Forms Recognition Sssplt30.ocx ActiveX Control Arbitrary File Creation (0x45101700)

1581 HIGH - HTTP: Oracle Outside In XPM Image Processing Stack Buffer Overflow (0x45101a00)

1582 HIGH - HTTP: Adobe Multiple Products Embedded JBIG2 Stream Buffer Overflow Vulnerability II (0x45101d00)

1583 MEDIUM - HTTP: Samsung Kies Arbitrary Command Execution (0x45101e00)

1584 HIGH - HTTP: Wibu-Systems WibuKey Runtime for Windows ActiveX Control Buffer Overflow (0x45101f00)

1585 HIGH - HTTP: SafeNet HASPSL ActiveX Control Choose FilePath Buffer Overflow (0x45102000)

1586 MEDIUM - HTTP: CYME Multiple Products Chart FXClientServer Remote Code Execution (0x45102300)

1587 HIGH - HTTP: Microsoft Office PNG Parsing Stack Overflow Vulnerability (0x45102400)

1588 HIGH - HTTP: Oracle Hyperion Finance Client TTF16 ActiveX SetDevNames Heap Overflow (0x45102600)

1589 HIGH - HTTP: CUPS and Xpdf PDF JBIG2 Symbol Dictionary Buffer Overflow (0x45102700)

1590 HIGH - HTTP: RealNetworks RealPlayer URL Parsing Buffer Overflow (0x45102800)

1591 HIGH - HTTP: Xpdf Splash DrawImage Integer Overflow Vulnerability (0x45102900)

1592 HIGH - HTTP: Winamp ID3v2 Tag Handling Buffer Overflow Vulnerability (0x45102e00)

1593 HIGH - HTTP: RealNetworks RealPlayer Zipped Skin File Buffer Overflow (0x45102f00)

1594 MEDIUM - HTTP: Citrix Program Neighborhood Agent Buffer Overflow (0x45103000)

1595 HIGH - HTTP: Microsoft Internet Explorer Use-After-Free III Remote Code Exectuion (0x45103200)

1596 HIGH - HTTP: Microsoft Internet Explorer User-After-Free XI Remote Code Execution (0x45103300)

1597 HIGH - HTTP: Cumulative Security Update for Internet Explorer III (0x45103400)

1598 HIGH - HTTP: Microsoft Internet Explorer User-After-Free IX Remote Code Execution (0x45103700)

1599 HIGH - HTTP: Microsoft Internet Explorer User-After-Free X Remote Code Execution (0x45103800)

1600 HIGH - HTTP: Microsoft Internet Explorer User-After-Free XII Remote Code Execution (0x45103900)

1601 HIGH - HTTP: Microsoft Internet Explorer User-After-Free XV Remote Code Execution (0x45103a00)

1602 HIGH - HTTP: Microsoft Internet Explorer User-After-Free XIII Remote Code Execution (0x45103b00)

1603 MEDIUM - HTTP: Google Chrome Multiple File Type Security Bypass Vulnerability (0x45103d00)

1604 HIGH - HTTP: Microsoft Internet Explorer CSS Rules Cache Use After Free Vulnerability (0x45103e00)

1605 HIGH - HTTP: Microsoft Internet Explorer User-After-Free XVI Remote Code Execution (0x45103f00)

1606 HIGH - HTTP: Microsoft Internet Explorer User-After-Free XVIII Remote Code Execution (0x45104200)

1607 HIGH - HTTP: Microsoft Internet Explorer Paragraph Object Use After Free Vulnerability (0x45104300)

1608 HIGH - HTTP: Microsoft Internet Explorer CDocument Object Use After Free Vulnerability (0x45104400)

1609 HIGH - HTTP: Microsoft Internet Explorer User-After-Free VII Remote Code Execution (0x45104500)

1610 HIGH - HTTP: Microsoft Internet Explorer User-After-Free XIV Remote Code Execution (0x45104600)

1611 HIGH - HTTP: Microsoft Internet Explorer User-After-Free XX Remote Code Execution (0x45104700)

1612 HIGH - HTTP: Adobe FlashPlayer ActionScript intrf_count Integer Overflow (0x45105000)

1613 HIGH - HTTP: MS Outlook Object Security Bypass Vulnerability 1 (0x45105100)

1614 HIGH - HTTP: Microsoft Silverlight Double Dereference Remote Code Execution (0x45105800)

1615 HIGH - HTTP: Adobe Flash Player AsyncErrorEvent Type Confusion Vulnerability (0x45105b00)

1616 HIGH - HTTP: IBM SPSS SamplePower c1sizer ActiveX Control Buffer Overflow (0x45106100)

1617 HIGH - HTTP: IBM SPSS SamplePower Vsflex8l ActiveX Control Buffer Overflow (0x45106200)

1618 HIGH - HTTP: IBM SPSS SamplePower Vsflex7l ActiveX Control Buffer Overflow (0x45106300)

1619 HIGH - HTTP: McAfee Virtual Technician ActiveX Control Insecure Method Exposure (0x45106400)

1620 HIGH - HTTP: Oracle Document Capture ActiveX Control SetAnnotationFont Buffer Overflow (0x45106900)

1621 MEDIUM - HTTP: Microsoft Internet Explorer CTableCell get_cellIndex Information Disclosure (0x45106c00)

1622 HIGH - HTTP: Oracle Java Web Start ActiveX Control launchApp Memory Access Error (CVE-2013-2416) (0x45107100)

1623 HIGH - HTTP: Oracle Java SE GSUB FeatureCount Buffer Overflow (0x45107400)

1624 HIGH - HTTP: Microsoft Internet Explorer Display Nodes Handling Use After Free Vulnerability (0x45107500)

1625 HIGH - HTTP: Microsoft Internet Explorer CTreePos Use After Free Vulnerability (0x45107600)

1626 HIGH - HTTP: Adobe ColdFusion scheduleedit cfm Authentication Bypass (0x45107b00)

1627 MEDIUM - HTTP: Oracle Java java.sql.DriverManager Sandbox Bypass (0x45108000)

1628 MEDIUM - HTTP: Oracle Java ImageRepresentation.setPixels Integer Overflow (0x45108100)

1629 HIGH - HTTP: Novell Messenger Client Filename Parameter Stack Buffer Overflow (0x45108200)

1630 MEDIUM - HTTP: Novell GroupWise Client for Windows ActiveX Code Execution (0x45108400)

1631 MEDIUM - HTTP: Novell GroupWise Client ActiveX gwabdlg dll Untrusted Pointer Dereference (0x45108500)

1632 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption VII Remote Code Execution (0x45108800)

1633 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption XII Remote Code Execution (0x45108900)

1634 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption XI Remote Code Execution (0x45108a00)

1635 HIGH - HTTP: Oracle Java java.util.concurrent.ConcurrentHashMap Memory Corruption (0x45108b00)

1636 HIGH - HTTP: Oracle Java JMX findClass and elementFromComplex Sandbox Breach (0x45108e00)

1637 HIGH - HTTP: Oracle Java and JavaFX JPEGImageReader Memory Corruption (0x45108f00)

1638 HIGH - HTTP: Oracle Java Final Field Overwrite Vulnerability (0x45109000)

1639 HIGH - HTTP: Oracle Java Font Processing Memory Corruption Vulnerability (0x45109200)

1640 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption IX Remote Code Execution (0x45109400)

1641 HIGH - HTTP: Microsoft Internet Explorer CTreeNode Use After Free Vulnerability II (0x45109500)

1642 HIGH - HTTP: Microsoft Internet Explorer CFastDOM Use After Free Vulnerability (0x45109600)

1643 HIGH - HTTP: Microsoft Internet Explorer column-count Integer Overflow Vulnerability (0x45109700)

1644 HIGH - HTTP: Microsoft Internet Explorer onbeforeeditfocus Use After Free Vulnerability (0x45109800)

1645 MEDIUM - HTTP: Siemens SIMATIC WinCC RegReader ActiveX Control Buffer Overflow (0x45109900)

1646 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption X Remote Code Execution (0x45109b00)

1647 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption XVI Remote Code Execution (0x45109c00)

1648 HIGH - HTTP: Microsoft Internet Explorer CBlockElement bdo element tag Use After Free Vulnerability (0x45109d00)

1649 MEDIUM - HTTP: Oracle Java Security Slider Feature Bypass (0x4510a100)

1650 MEDIUM - HTTP: Microsoft Internet Explorer CVE-2013-3163 Flash Exploitation (0x4510a200)

1651 MEDIUM - HTTP: Honeywell HscRemoteDeploy.dll ActiveX Control Code Execution (0x4510a400)

1652 HIGH - HTTP: WellinTech KingView KingMess Log File Parsing Buffer Overflow (0x4510a500)

1653 HIGH - HTTP: Microsoft Windows LNK File Code Execution Vulnerability (0x4510a600)

1654 HIGH - HTTP: Adobe Flash Player PCM Buffer Handling Integer Overflow Vulnerability (0x4510ae00)

1655 HIGH - HTTP: Adobe Flash Player PBJ Handling Heap Overflow Vulnerability (0x4510af00)

1656 MEDIUM - HTTP: Oracle Outside In Paradox Database Stream Filter Denial of Service II (0x4510b200)

1657 HIGH - HTTP: Microsoft Internet Explorer MoveToMarkupPointer Use After Free Vulnerability (0x4510b300)

1658 HIGH - HTTP: Microsoft Internet Explorer Content Generation Code Use After Free Vulnerability (0x4510b400)

1659 HIGH - HTTP: Microsoft Internet Explorer TreeNode Object Use After Free Vulnerability (0x4510b500)

1660 HIGH - HTTP: Microsoft Internet Explorer CTreeNode Handling Type Confusion Vulnerability (0x4510b600)

1661 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability IX (0x4510b700)

1662 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability X (0x4510b800)

1663 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability XII (0x4510b900)

1664 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability XIII (0x4510ba00)

1665 HIGH - HTTP: Mozilla Firefox Execution of Unmapped Memory Through Onreadystatechange Event Vulnerability (0x4510bb00)

1666 HIGH - HTTP: Microsoft Windows Uniscribe Font Parsing Engine Stack Overflow Vulnerability (0x4510bc00)

1667 HIGH - HTTP: Apple Safari WebKit Option Element ContentEditable Code Execution (0x4510c000)

1668 MEDIUM - HTTP: Microsoft Internet Explorer Cross Frame Scripting Restriction Bypass (0x4510c400)

1669 HIGH - HTTP: Microsoft Internet Explorer CDocumentType Data Object Use After Free Vulnerability (0x4510d800)

1670 HIGH - HTTP: Microsoft Internet Explorer Data Object Use After Free Vulnerability (0x4510d900)

1671 HIGH - HTTP: Microsoft Internet Explorer CSegment Data Object Use After Free Vulnerability (0x4510da00)

1672 HIGH - HTTP: Microsoft Internet Explorer CTreePos Data Object Use After Free Vulnerability II (0x4510db00)

1673 HIGH - HTTP: Microsoft Internet Explorer Iframe Data Object Use After Free Vulnerability (0x4510e200)

1674 HIGH - HTTP: Microsoft Internet Explorer CDisplayPointer Use After Free Vulnerability (0x4510e300)

1675 HIGH - HTTP: Microsoft Multiple Products TrueType Font Parsing Memory Corruption (0x4510e400)

1676 HIGH - HTTP: Microsoft Internet Explorer HGROUP Use After Free Vulnerability (0x4510e600)

1677 HIGH - HTTP: Microsoft Internet Explorer window onfocus JavaScript Type Confusion Vulnerability (0x4510e700)

1678 HIGH - HTTP: Microsoft Office Unspecified Memory Corruption Vulnerability (0x4510e900)

1679 HIGH - HTTP: Microsoft Office Unspecified Memory Corruption Vulnerability II (0x4510ea00)

1680 HIGH - HTTP: Microsoft Office Unspecified Memory Corruption Vulnerability III (0x4510eb00)

1681 HIGH - HTTP: Microsoft Word OCXINFO Remote Code Execution Vulnerability (0x4510ed00)

1682 HIGH - HTTP: Microsoft Word SDTI record Remote Code Execution Vulnerability (0x4510ee00)

1683 HIGH - HTTP: Microsoft Internet Explorer onlosecapture Use After Free Vulnerability (0x4510ef00)

1684 HIGH - HTTP: Microsoft Internet Explorer CAnchorElement Data Object Use After Free Vulnerability (0x4510f400)

1685 HIGH - HTTP: Microsoft Internet Explorer HtmlLayout Use After Free Vulnerability (0x4510f500)

1686 HIGH - HTTP: Microsoft Internet Explorer CElement Use After Free Vulnerability (0x4510f600)

1687 HIGH - HTTP: Microsoft Internet Explorer CLayoutBlock Use After Free Vulnerability (0x4510f700)

1688 HIGH - HTTP: Microsoft Internet Explorer MSHTML Tree::STextBlockPosition Use After Free Vulnerability (0x4510f800)

1689 MEDIUM - HTTP: JSON Parsing Vulnerability (0x4510fa00)

1690 HIGH - HTTP: Microsoft Internet Explorer CHtmRootParseCtx User-After-Free Vulnerability (0x4510fb00)

1691 HIGH - HTTP: OpenType Font Parsing Vulnerability (0x4510ff00)

1692 HIGH - HTTP: Microsoft Word Memory Corruption Vulnerability (CVE-2013-3891) (0x45110000)

1693 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability XIV (0x45110100)

1694 MEDIUM - HTTP: National Instruments Installer Framework Multiple ActiveX Arbitrary File Creation (0x45110400)

1695 HIGH - HTTP: HP LoadRunner lrFileIOService ActiveX Control Input Validation Error (0x45110b00)

1696 HIGH - HTTP: Apple QuickTime MJPEG Frame sdsd Atom Heap Overflow Vulnerability (0x45110f00)

1697 HIGH - HTTP: Mozilla Products nsCharTraits length Function Remote Code Execution (0x45111a00)

1698 HIGH - HTTP: Adobe Acrobat Reader CustomDictionaryOpen JS Code Execution Vulnerability II (0x45112200)

1699 HIGH - HTTP: Microsoft Internet Explorer User Add Code Execution Vulnerability (0x45112500)

1700 HIGH - HTTP: Sun Java Runtime Environment JAR File Processing Stack Buffer Overflow II (0x45112800)

1701 HIGH - HTTP: Word Stack Buffer Overwrite Vulnerability (0x45112900)

1702 HIGH - HTTP: Word Stack Buffer Overwrite Vulnerability II (0x45112a00)

1703 HIGH - HTTP: Microsoft Internet Explorer CSelectTracker Data Object Use After Free Vulnerability (0x45112b00)

1704 HIGH - HTTP: Microsoft Internet Explorer CEditAdorner Data Object Use After Free Vulnerability (0x45112c00)

1705 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability XV (0x45112d00)

1706 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability XVI (0x45112e00)

1707 HIGH - HTTP: InformationCardSigninHelper ActiveX Control Memory Corrupt Vulnerability (0x45112f00)

1708 HIGH - HTTP: Microsoft Graphics Component Could Allow Remote Code Execution (0x45113000)

1709 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability XVII (0x45113100)

1710 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability XVIII (0x45113200)

1711 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability XIX (0x45113300)

1712 HIGH - HTTP: Microsoft Graphics Device Interface Bitmap Header Buffer Overflow Vulnerability (0x45113400)

1713 HIGH - HTTP: Honeywell Tema Remote Installer ActiveX Remote Code Execution (0x45113600)

1714 HIGH - HTTP: Oracle Java Glassfish External Statistics Impl Package Sandbox Breach (0x45113700)

1715 MEDIUM - HTTP: Novell iPrint Client ienipp.ocx volatile-date-time Parsing Buffer Overflow II (0x45113900)

1716 MEDIUM - HTTP: Oracle WebCenter Content CheckOutAndOpen.dll ActiveX Remote Code Execution Vulnerability (0x45113b00)

1717 HIGH - HTTP: Adobe Flash Player flash.net.NetConnection Objects Memory Corruption Code Execution (0x45114300)

1718 HIGH - HTTP: Adobe Flash Player Native adobe.util.ProductManager Lead To Memory Corruption Code Execution (0x45114400)

1719 HIGH - HTTP: Adobe Reader Multiple Stack Overflow Vulnerability (0x45114500)

1720 HIGH - HTTP: Adobe Reader OpenType buffer overflow vulnerability (0x45114600)

1721 HIGH - HTTP: Adobe Reader CoolType Font Handing Memory Disclosure Vulnerability (0x45114700)

1722 HIGH - HTTP: Adobe Reader T0 Font Handing Memory Corruption Vulnerability (0x45114800)

1723 HIGH - HTTP: Adobe Reader U3D Stream PCX Header Handling Heap Overflow Vulnerability (0x45114900)

1724 HIGH - HTTP: Adobe Reader FDF After Before XSS Vulnerability (0x45114a00)

1725 HIGH - HTTP: Adobe Flash Player Race Condition Vulnerability (0x45114b00)

1726 HIGH - HTTP: Adobe Flash Player DefineFont3 Tag Memory Corruption Vulnerability (0x45114c00)

1727 HIGH - HTTP: Adobe Reader OpenType Memory Corruption Vulnerability (0x45114d00)

1728 HIGH - HTTP: Adobe Reader Missing Object Memory Corruption Vulnerability (0x45114e00)

1729 HIGH - HTTP: Siemens Solid Edge ST4 SEListCtrlX ActiveX Remote Code Execution Vulnerability (0x45115100)

1730 HIGH - HTTP: Samsung NET-i Viewer Multiple ActiveX BackupToAvi Remote Overflow (0x45115200)

1731 MEDIUM - HTTP: ActiveFax Client Importer Handling Overflow (0x45115400)

1732 HIGH - HTTP: Foxit PDF Reader v4.1.1 Title Stack Buffer Overflow (0x45115600)

1733 HIGH - HTTP: MJM QuickPlayer 1.00 Beta 60a / QuickPlayer 2010 .s3m Stack Buffer Overflow (0x45115b00)

1734 HIGH - HTTP: DJ Studio Pro PLS Stack Buffer Overflow (0x45115c00)

1735 MEDIUM - HTTP: EnjoySAP SAP GUI ActiveX Control Arbitrary File Download (0x45115d00)

1736 HIGH - HTTP: Magix Musik Maker 16 .mmm Stack Buffer Overflow (0x45115e00)

1737 HIGH - HTTP: CCMPlayer m3u Playlist Stack Based Buffer Overflow (0x45115f00)

1738 MEDIUM - HTTP: xRadio Buffer Overflow Vulnerability (0x45116200)

1739 HIGH - HTTP: Microsoft Internet Explorer HTML Object Memory Corruption Vulnerability V (0x45116300)

1740 HIGH - HTTP: Lattice Semiconductor ispVM System XCF File Handling Overflow (0x45116500)

1741 MEDIUM - HTTP: DVD X Player PLF PlayList File Buffer Overflow (0x45116600)

1742 HIGH - HTTP: eZip Wizard Buffer Overflow I (0x45116800)

1743 HIGH - HTTP: RealPlayer RealMedia File Handling Buffer Overflow (0x45116900)

1744 MEDIUM - HTTP: Chasys Draw IES BMP Image Processing Buffer Overflow Vulnerability (0x45116d00)

1745 MEDIUM - HTTP: Icona SpA C6 Messenger DownloaderActiveX Control Arbitrary File Download Vulnerability (0x45117000)

1746 MEDIUM - HTTP: Black Ice Cover Page ActiveX Control Arbitrary File Download (0x45117300)

1747 MEDIUM - HTTP: Adobe U3D CLODProgressiveMeshDeclaration Array Buffer Overflow (0x45117400)

1748 HIGH - HTTP: SasCam Webcam Server ActiveX Control Buffer Overflow (0x45117600)

1749 HIGH - HTTP: Firefox XMLSerializer Use After Free Remote Code Execution Vulnerability (0x45117700)

1750 MEDIUM - HTTP: Subtitle Processor M3U File Handling Buffer Overflow (0x45117900)

1751 MEDIUM - HTTP: Destiny Media Player PLS M3U Buffer Overflow (0x45117b00)

1752 HIGH - HTTP: Synactis PDF In-The-Box ConnectToSynactic Stack Buffer Overflow (0x45117d00)

1753 HIGH - HTTP: GTA SA-MP server-cfg Buffer Overflow (0x45117e00)

1754 HIGH - HTTP: TRENDnet SecurView Internet Camera UltraMJCam OpenFileDlg Buffer Overflow (0x45118000)

1755 HIGH - HTTP: TugZip 3.5 Zip File Parsing Buffer Overflow Vulnerability (0x45118100)

1756 MEDIUM - HTTP: Firefox Flash Privileged Code Injection Vulnerability (0x45119800)

1757 HIGH - HTTP: Mini-Stream Buffer Overflow Exploit I (0x45119f00)

1758 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-5047) (0x4511a200)

1759 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-5048) (0x4511a300)

1760 HIGH - HTTP: Microsoft Internet Explorer CCollectionCache Data Object Use After Free Vulnerability (0x4511a400)

1761 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-5051) (0x4511a500)

1762 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-5052) (0x4511a600)

1763 HIGH - HTTP: Microsoft Scripting Runtime Object Library Could Allow Remote Code Execution (0x4511a700)

1764 HIGH - HTTP: Microsoft Windows Authenticode Signature Verification Function Bypassing Vulnerability (0x4511a800)

1765 MEDIUM - HTTP: Microsoft Internet Explorer CButton Object Use-After-Free Vulnerability (CVE-2012-4792) (0x4511b000)

1766 MEDIUM - HTTP: Microsoft Internet Explorer CGenericElement Object Use-After-Free Vulnerability (0x4511b100)

1767 MEDIUM - HTTP: Microsoft Internet Explorer execCommand Use-After-Free Vulnerability (CVE-2012-4969) (0x4511b200)

1768 MEDIUM - HTTP: PowerShell Payload Web Deliver Attack (0x4511b300)

1769 MEDIUM - HTTP: Ubisoft uplay ActiveX Control Arbitrary Code Execution (0x4511b400)

1770 MEDIUM - HTTP: SPlayer 3.7 Content-Type Buffer Overflow (0x4511b800)

1771 MEDIUM - HTTP: Adobe Reader JBIG2 segment object Memory corruption (0x4511c700)

1772 MEDIUM - HTTP: Adobe Flash Player ByteArray.shareable Property Memory Corruption Vulnerability (0x4511c800)

1773 HIGH - HTTP: Microsoft Internet Explorer Option Object Use-After-Free Vulnerability (0x4511ca00)

1774 MEDIUM - HTTP: Real Networks Netzip Classic File Parsing Buffer Overflow Vulnerability (0x4511de00)

1775 HIGH - HTTP: Adobe Flash Player Remote Code Execution Vulnerability (CVE-2013-5331) (0x4511ed00)

1776 HIGH - HTTP: Adobe Flash Player Remote Code Execution Vulnerability (CVE-2013-5332) (0x4511ee00)

1777 MEDIUM - HTTP: Maxthon3 about-history XCS Trusted Zone Code Execution (0x4511f200)

1778 HIGH - HTTP: URSoft W32Dasm Disassembler Function Buffer Overflow (0x4511f300)

1779 INFO - HTTP: Metasploit Encoder x86/alpha_mixed Detected III (0x4511f800)

1780 INFO - HTTP: Metasploit Encoder x86/alpha_mixed Detected IV (0x4511f900)

1781 INFO - HTTP: Generic Encoder PHP/Base64 Detected II (0x45120100)

1782 INFO - HTTP: Metasploit Encoder x64/xor Detected III (0x45120400)

1783 INFO - HTTP: Metasploit Encoder x64/xor Detected IV (0x45120500)

1784 INFO - HTTP: Metasploit Encoder x86/alpha_upper Detected III (0x45120800)

1785 INFO - HTTP: Metasploit Encoder x86/alpha_upper Detected IV (0x45120900)

1786 INFO - HTTP: Metasploit Encoder x86/avoid_underscore_tolower Detected II (0x45120c00)

1787 INFO - HTTP: Metasploit Encoder x86/avoid_utf8_tolower Detected III (0x45120f00)

1788 INFO - HTTP: Metasploit Encoder x86/avoid_utf8_tolower Detected IV (0x45121000)

1789 INFO - HTTP: Metasploit Encoder x86/call4_dword_xor Detected III (0x45121500)

1790 INFO - HTTP: Metasploit Encoder x86/call4_dword_xor Detected IV (0x45121600)

1791 INFO - HTTP: Metasploit Encoder x86/countdown Detected III (0x45121900)

1792 INFO - HTTP: Metasploit Encoder x86/countdown Detected IV (0x45121a00)

1793 INFO - HTTP: Metasploit Encoder x86/fnstenv_mov Detected III (0x45121d00)

1794 INFO - HTTP: Metasploit Encoder x86/fnstenv_mov Detected IV (0x45121e00)

1795 INFO - HTTP: Metasploit Encoder x86/jmp_call_additive Detected III (0x45122100)

1796 INFO - HTTP: Metasploit Encoder x86/jmp_call_additive Detected IV (0x45122200)

1797 INFO - HTTP: Metasploit Encoder x86/nonupper and x86/nonupper Detected IV (0x45122600)

1798 INFO - HTTP: Metasploit Encoder x86/nonupper Detected II (0x45122800)

1799 INFO - HTTP: Metasploit Encoder x86/shikata_ga_nai Detected II (0x45122a00)

1800 INFO - HTTP: Metasploit Encoder x86/single_static_bit Detected III (0x45122d00)

1801 INFO - HTTP: Metasploit Encoder x86/single_static_bit Detected IV (0x45122e00)

1802 INFO - HTTP: Metasploit Encoder x86/unicode_mixed Detected III (0x45123100)

1803 INFO - HTTP: Metasploit Encoder x86/unicode_mixed Detected IV (0x45123200)

1804 INFO - HTTP: Metasploit Encoder x86/unicode_upper Detected III (0x45123500)

1805 INFO - HTTP: Metasploit Encoder x86/unicode_upper Detected IV (0x45123600)

1806 INFO - HTTP: Canvas Shellcode alphanumeric.AlphaNum() Detected II (0x45123800)

1807 INFO - HTTP: Generic Shellcode widechar.chunkedaddencoder() Detected II (0x45123a00)

1808 INFO - HTTP: Canvas shellcode Generator.win32() Detected II (0x45123c00)

1809 INFO - HTTP: Canvas Shellcode linux_x86.createsocket() Detected II (0x45123f00)

1810 INFO - HTTP: Canvas Shellcode Generator.bsd_X86.connect() Detected II (0x45124100)

1811 INFO - HTTP: Canvas Shellcode Generator.sparcsolaris.connect() Detected II (0x45124300)

1812 MEDIUM - HTTP: Realtek Media Player Playlist Buffer Overflow (0x45124400)

1813 INFO - HTTP: Canvas Shellcode addencoder.inteladdencoder() Detected II (0x45124600)

1814 INFO - HTTP: Generic Shellcode xorencoder.simpleXOR Detected II (0x45124a00)

1815 HIGH - HTTP: Microsoft Whale Intelligent Application Gateway ActiveX Control Buffer Overflow (0x45125300)

1816 MEDIUM - HTTP: Buffer Overflow in A-PDF WAV to MP3 (0x45125400)

1817 INFO - HTTP: Metasploit Encoder x86/shikata_ga_nai Detected IV (0x45125600)

1818 MEDIUM - HTTP: Apple OS X Software Update Command Execution (0x45125b00)

1819 HIGH - HTTP: RealPlayer RealMedia File Handling Buffer Overflow II (0x45125f00)

1820 MEDIUM - HTTP: Fat Player Media Player 0dot6b0 Buffer Overflow (0x45126300)

1821 MEDIUM - HTTP: Free MP3 CD Ripper 1.1 WAV File Stack Buffer Overflow (0x45126400)

1822 MEDIUM - HTTP: D 2010-2.05 EN DWB File Stack Buffer Overflow (0x45126500)

1823 MEDIUM - HTTP: Mini-Stream 3.0.1.1 Buffer Overflow (0x45126600)

1824 MEDIUM - HTTP: IBM Lotus Quickr qp2.cab ActiveX Control Integer Overflow (0x45127000)

1825 HIGH - HTTP: Mozilla QueryInterface Memory Corruption Vulnerability II (0x45127300)

1826 MEDIUM - HTTP: Ultra Shareware Office Control ActiveX HttpUpload Buffer Overflow (0x45127700)

1827 MEDIUM - HTTP: Cookie Bomb Detected (0x45127800)

1828 HIGH - HTTP: Java Applet ProviderSkeleton Insecure Invoke Method (0x45127c00)

1829 MEDIUM - HTTP: Microsoft Internet Explorer Cumulative Patch Vulnerability (0x45127d00)

1830 MEDIUM - HTTP: HTML Obfuscation examples using index.html as the base (0x45128000)

1831 MEDIUM - HTTP: McAfee Consumer Applications Code Execution Vulnerability (0x45128200)

1832 MEDIUM - HTTP: IE IsComponentInstalled Stack Overflow Vulnerability I (0x45128300)

1833 INFO - HTTP: Generic FnstenvDword Decoder Detected II (0x45128700)

1834 INFO - HTTP: Generic FnstenvByte Decoder Detected II (0x45128900)

1835 INFO - HTTP: Generic CallByte Decoder Detected II (0x45128b00)

1836 INFO - HTTP: Generic ObfuDecoder Shellcode Detected II (0x45128d00)

1837 HIGH - HTTP: Adobe PDF Reader Button use-after-free Vulnerability (0x45129500)

1838 HIGH - HTTP: Sun Java Web Start Splashscreen GIF Decoding Buffer Overflow (0x45129700)

1839 HIGH - HTTP: Microsoft Internet Explorer CAnchorElement Use-After-Free Vulnerability (0x45129900)

1840 MEDIUM - HTTP: Adobe Flash Player Memory Corruption Vulnerability CVE-2013-5330 (0x45129c00)

1841 MEDIUM - HTTP: Adobe PDF Reader Memory Corruption Vulnerability CVE-2014-0495 (0x45129d00)

1842 HIGH - HTTP: Internet Explorer Type Confusion Vulnerability (0x45129e00)

1843 HIGH - HTTP: Internet Explorer CRootElement Objects Use After Free (0x45129f00)

1844 HIGH - HTTP: Microsoft Internet Explorer CDomRange Use After Free Vulnerability (CVE-2014-0274) (0x4512a000)

1845 HIGH - HTTP: Microsoft Internet Explorer SLayoutRun Use After Free Vulnerability (CVE-2014-0276) (0x4512a200)

1846 HIGH - HTTP: Microsoft Internet Explorer CTreePos Use After Free Vulnerability (CVE-2014-0277) (0x4512a300)

1847 HIGH - HTTP: Microsoft Internet Explorer CSS Use After Free Vulnerability (CVE-2014-0278) (0x4512a400)

1848 HIGH - HTTP: Microsoft Internet Explorer CLayoutBlock use after free vulnerability (CVE-2014-0279) (0x4512a500)

1849 HIGH - HTTP: Internet Explorer CTreeNode Use After Free Vulnerability (CVE-2014-0281) (0x4512a600)

1850 HIGH - HTTP: Microsoft IE SVG Handling CElement Use After Free Vulnerability (CVE-2014-0283) (0x4512a800)

1851 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-0284) (0x4512a900)

1852 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-0285) (0x4512aa00)

1853 HIGH - HTTP: Microsoft Internet Explorer CInputElement Use After Free Vulnerability (CVE-2014-0286) (0x4512ab00)

1854 HIGH - HTTP: Microsoft Internet Explorer CInputElement Use After Free Vulnerability II (CVE-2014-0287) (0x4512ac00)

1855 HIGH - HTTP: Microsoft Internet Explorer DHTML Handling Use After Free Vulnerability (CVE-2014-0288) (0x4512ad00)

1856 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-0267) (0x4512ae00)

1857 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-0270) (0x4512af00)

1858 HIGH - HTTP: Microsoft Internet Explorer CMarkup Use After Free Vulnerability (CVE-2014-0289) (0x4512b000)

1859 HIGH - HTTP: Microsoft Internet Explorer CDoc use after free vulnerability (CVE-2014-0290) (0x4512b100)

1860 HIGH - HTTP: Microsoft Internet Explorer DirectWrite use after free vulnerability (CVE-2014-0263) (0x4512b200)

1861 HIGH - HTTP: Microsoft Internet Explorer XML Core Services Same-origin Policy Bypass Vulnerability (CVE-2014-0266) (0x4512b300)

1862 HIGH - HTTP: Microsoft Internet Explorer CMarkup Use after free Vulnerability (CVE-2014-0269) (0x4512b400)

1863 HIGH - HTTP: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution (0x4512b500)

1864 HIGH - HTTP: Adobe Flash Player Remote Code Execution Exploit Detection (CVE-2014-0497) (0x4512b600)

1865 HIGH - HTTP: Microsoft Internet Explorer ClayoutBlock Use After Free Vulnerability (CVE-2014-0272) (0x4512b700)

1866 HIGH - HTTP: Adobe Reader ToolButton use-after-free Vulnerability (0x4512b800)

1867 HIGH - HTTP: Adobe PDF Reader Memory Corruption Vulnerability (0x4512b900)

1868 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-0322) (0x4512ba00)

1869 HIGH - HTTP: Oracle Fusion Middleware Remote Security Vulnerability (0x4512bb00)

1870 HIGH - HTTP: Adobe Flash Player Type Confusion Vulnerability (0x4512bc00)

1871 HIGH - HTTP: Adobe Flash Player XSS Vulnerability (0x4512bd00)

1872 HIGH - HTTP: Adobe Flash Player Stack Buffer Overflow Vulnerability (0x4512be00)

1873 HIGH - HTTP: Adobe Flash Player Regex Out-of-Band Read of Memory Vulnerability (0x4512bf00)

1874 HIGH - HTTP: Adobe Flash Player Worker Double Free Vulnerability (0x4512c100)

1875 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-0304) (0x4512c200)

1876 HIGH - HTTP: Microsoft Internet Explorer Use After Free Vulnerability (CVE-2014-0306) (0x4512c300)

1877 HIGH - HTTP: Microsoft Internet Explorer Use After Free Vulnerability (CVE-2014-0309) (0x4512c400)

1878 HIGH - HTTP: Microsoft Internet Explorer CTreeDataPos Use after Free Vulnerability (CVE-2014-0311) (0x4512c500)

1879 HIGH - HTTP: Microsoft Internet Explorer Heap Buffer Overflow vulnerability (CVE-2014-0313) (0x4512c600)

1880 HIGH - HTTP: Microsoft Internet Explorer Use After Free Vulnerability (CVE-2014-0324) (0x4512c700)

1881 HIGH - HTTP: Microsoft Internet Explorer CTreePos Object Use After Free Vulnerability (CVE-2014-0298) (0x4512c800)

1882 HIGH - HTTP: Microsoft Internet Explorer CTableLayout Use After Free Vulnerability (CVE-2014-0299) (0x4512c900)

1883 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-0305) (0x4512ca00)

1884 HIGH - HTTP: Microsoft Internet Explorer CTreePos Use After Free Vulnerability (CVE-2014-0297) (0x4512cb00)

1885 HIGH - HTTP: Microsoft Internet Explorer CSelectTracker Type Confusion Vulnerability (CVE-2014-0314) (0x4512cc00)

1886 HIGH - HTTP: Microsoft Internet Explorer CGrabHandleAdorner Use After Free Vulnerability (CVE-2014-0302) (0x4512cd00)

1887 HIGH - HTTP: Microsoft Internet Explorer CMarkup Use After Free Vulnerability (CVE-2014-0303) (0x4512ce00)

1888 HIGH - HTTP: Adobe Flash Player Dangling Pointer Use After Free Vulnerability (CVE-2013-5332) (0x4512d000)

1889 HIGH - HTTP: Adobe Flash Player XSS Vulnerability(CVE-2014-0503) (0x4512d100)

1890 MEDIUM - HTTP: Adobe Flash Player Information Disclosure Vulnerability(CVE-2014-0504) (0x4512d200)

1891 HIGH - HTTP: Microsoft DirectShow Memory Corruption Vulnerability (CVE-2014-0301) (0x4512d400)

1892 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2014-1751) (0x4512d800)

1893 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2014-1752) (0x4512d900)

1894 HIGH - HTTP: Microsoft Internet Explorer CAttrArray Use after free Vulnerability (CVE-2014-1753) (0x4512da00)

1895 HIGH - HTTP: Microsoft Internet Explorer CTreePos Use After Free Vulnerability (CVE-2014-1755) (0x4512db00)

1896 HIGH - HTTP: Adobe Flash Player NULL Pointer Dereference Vulnerability (CVE-2014-0506) (0x4512dc00)

1897 HIGH - HTTP: Adobe Flash Player Regex Buffer Overflow Vulnerability (CVE-2014-0507) (0x4512dd00)

1898 MEDIUM - HTTP: Adobe Flash Player Content Disclosure Vulnerability (CVE-2014-0508) (0x4512de00)

1899 HIGH - HTTP: Microsoft Internet Explorer TextRange Use-after-free Vulnerability (CVE-2014-0307) (0x4512e000)

1900 HIGH - HTTP: Microsoft Internet Explorer CMarkup Object Use-After-Free Vulnerability (CVE-2014-1776) (0x4512e700)

1901 HIGH - HTTP: Adobe Flash Player Shader Parsing Buffer Overflow Vulnerability (CVE-2014-0515) (0x4512e800)

1902 HIGH - HTTP: Microsoft Internet Explorer CElement Use After Free Vulnerability (CVE-2014-0282) 1 (0x4512ea00)

1903 HIGH - HTTP: Microsoft Internet Explorer object double free corrupt memory Vulnerability (CVE-2014-0310) (0x4512eb00)

1904 HIGH - HTTP: Microsoft Internet Explorer CTreePos Use After Free Vulnerability (CVE-2014-1785) (0x4512ec00)

1905 HIGH - HTTP: Microsoft Internet Explorer CTreeNode Type Confusion Vulnerability (CVE-2014-1789) (0x4512ed00)

1906 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-1804) (0x4512ee00)

1907 HIGH - HTTP: Microsoft Internet Explorer CDOMTestNode object Use after free Vulnerability (CVE-2014-1762) (0x4512ef00)

1908 HIGH - HTTP: Microsoft Internet Explorer Use after free Vulnerability (CVE-2014-1772) (0x4512f000)

1909 HIGH - HTTP: Microsoft Internet Explorer Use after free on CTreeNode Vulnerability (CVE-2014-1791) (0x4512f100)

1910 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2014-1795) (0x4512f300)

1911 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2014-1797) (0x4512f400)

1912 HIGH - HTTP: Microsoft Internet Explorer CElement object Use after free Vulnerability (CVE-2014-1815) (0x4512f600)

1913 HIGH - HTTP: Adobe PDF Reader Decoding DCT Vulnerability (CVE-2014-0526) (0x4512f900)

1914 HIGH - HTTP: Adobe PDF Reader IE Extension Vulnerability (CVE-2014-0527) (0x4512fa00)

1915 HIGH - HTTP: Adobe Acrobat Pro EMF To PDF Heap Buffer Overflow Vulnerability (CVE-2014-0529) (0x4512fb00)

1916 HIGH - HTTP: Adobe Flash Player Callback Modification Memory Corruption Vulnerability (CVE-2014-0510) (0x4512fc00)

1917 HIGH - HTTP: Adobe Reader barcode Processing Integer Overflow Vulnerability (CVE-2014-0511) (0x4512fd00)

1918 HIGH - HTTP: Adobe Reader UTF16 String Processing Buffer Overflow Vulnerability (CVE-2014-0524) (0x4512fe00)

1919 HIGH - HTTP: Microsoft DirectShow Arbitrary Memory Overwrite Remote Code Execution (0x4512ff00)

1920 HIGH - HTTP: Adobe Reader Sandbox Escaping Vulnerability (0x45130000)

1921 HIGH - HTTP: KingScada kxClientDownload.ocx ActiveX Remote Code Execution (0x45130100)

1922 HIGH - HTTP: Apple Safari User-Assisted Download and Run Attack (0x45130600)

1923 HIGH - HTTP: Microsoft SQL Server Distributed Management Objects BoF Exploit Detected (0x45130c00)

1924 HIGH - HTTP: Microsoft Internet Explorer CDispNode Use After Free Vulnerability (CVE-2014-1766) (0x45131000)

1925 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-1802) (0x45131100)

1926 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-1800) (0x45131200)

1927 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-1805) (0x45131400)

1928 HIGH - HTTP: Microsoft Office Chinese Grammar Checker Insecure Library Loading (CVE-2014-1756) (0x45131500)

1929 MEDIUM - HTTP: Adobe Flash Player URL Parsing Vulnerability (0x45131600)

1930 MEDIUM - HTTP: Adobe Reader Call Privilege Javascript Vulnerability (0x45131700)

1931 HIGH - HTTP: IE Exploit IE Using Scriptable ActiveX Controls (0x45131a00)

1932 HIGH - HTTP: Adobe Flash Player PCRE assertions Embedded in AS3 Scripts Memory Corruption Vulnerability (0x45131b00)

1933 HIGH - HTTP: Microsoft Internet Explorer Uninitialized String Stack Buffer Overflow Vulnerability (CVE-2014-2795) (0x45131c00)

1934 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-2797) (0x45131d00)

1935 HIGH - HTTP: Microsoft Internet Explorer CLayout Object Use After Free Vulnerability (CVE-2014-2801) (0x45131e00)

1936 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-1765) (0x45132200)

1937 HIGH - HTTP: Microsoft Internet Explorer Cast Specific Object Type Corrupt Memory Vulnerability (CVE-2014-2787) (0x45132300)

1938 HIGH - HTTP: Microsoft Internet Explorer BSTR Object Use After Free Vulnerability (CVE-2014-2804) (0x45132400)

1939 HIGH - HTTP: Adobe Flash Player Insufficient String Escaping Vulnerability (0x45132600)

1940 HIGH - HTTP: Adobe Flash Player sandbox security model bypass vulnerability (0x45132700)

1941 HIGH - HTTP: Adobe Acrobat reader memory corruption vulnerability (0x45132900)

1942 HIGH - HTTP: Microsoft Internet Explorer behavior Property Use After Free (0x45132a00)

1943 HIGH - HTTP: Adobe Flash Player security restrictions bypass vulnerability (0x45132b00)

1944 HIGH - HTTP: Adobe Acrobat Reader dangling pointer utilization vulnerability (0x45132c00)

1945 HIGH - HTTP: Adobe Flash Player same origin policy CSRF bypass vulnerability (0x45132d00)

1946 HIGH - HTTP: Adobe Flash Player Cross-Domain Security Policy Bypass Vulnerability (0x45132e00)

1947 HIGH - HTTP: Adobe Reader NULL Dereference Vulnerability (CVE-2014-0522) (0x45132f00)

1948 HIGH - HTTP: Adobe Flash Player Cross-Origin Security Policy Bypass Vulnerability (CVE-2014-0516) (0x45133000)

1949 HIGH - HTTP: Microsoft Internet Explorer CImplAry DeleteAll Use After Free Vulnerability (CVE-2014-2799) (0x45133100)

1950 HIGH - HTTP: Microsoft Internet Explorer object Use After Free Vulnerability (CVE-2014-4050) (0x45133200)

1951 HIGH - HTTP: Microsoft Internet Explorer CSegmentListIterator Current Use After Free Vulnerability (CVE-2014-4063) (0x45133300)

1952 HIGH - HTTP: Microsoft Internet Explorer CDOMUIEvent Use After Free Vulnerability (CVE-2014-2820) (0x45133700)

1953 HIGH - HTTP: Microsoft Internet Explorer Undo Use After Free Vulnerability (CVE-2014-2823) (0x45133800)

1954 HIGH - HTTP: Microsoft Internet Explorer Margins Heap Buffer Overflow Vulnerability (CVE-2014-2824) (0x45133900)

1955 HIGH - HTTP: Microsoft Internet Explorer Object Use After Free Vulnerability (CVE-2014-4057) (0x45133b00)

1956 HIGH - HTTP: Adobe Flash Player use-after-free vulnerability (CVE-2014-0538) (0x45134400)

1957 HIGH - HTTP: Adobe Flash Player ValueOf function memory info leak vulnerability (CVE-2014-0540) (0x45134500)

1958 HIGH - HTTP: Adobe Flash Player Zlib compress memory info leak vulnerability (CVE-2014-0544) (0x45134600)

1959 HIGH - HTTP: Windows OLE32.dll Word Document Handling Denial of Service (0x45135700)

1960 HIGH - HTTP: Adobe Flash Player Remote Code Execution Vulnerability (CVE-2014-0542) (0x45135e00)

1961 HIGH - HTTP: Adobe Flash Player Remote Code Execution Vulnerability (CVE-2014-0543) (0x45135f00)

1962 HIGH - HTTP: Adobe Flash Player Remote Code Execution Vulnerability (CVE-2014-0545) (0x45136000)

1963 HIGH - HTTP: Adobe Flash Player Adobe Flash Player XSS Exceptions Vulnerability (CVE-2014-0531) (0x45136300)

1964 HIGH - HTTP: Adobe Flash Player Adobe Flash Player XSS Marshalling Data Vulnerability (CVE-2014-0533) (0x45136400)

1965 HIGH - HTTP: Microsoft Internet Explorer HTML Objects Memory Corruption Vulnerability III (0x45136600)

1966 HIGH - HTTP: MagnetoSoft DNS DNSLookupHostWithServer ActiveX Control Format String Vulnerability (0x45136a00)

1967 MEDIUM - HTTP: Oracle Java sun.awt.image.ImagingLib.lookupByteBI Buffer Overflow (0x45136f00)

1968 HIGH - HTTP: MagnetoSoft SNTP SntpSendRequest ActiveX Control Buffer Overflow (0x45137000)

1969 HIGH - HTTP: MagnetoSoft ActiveX Control Buffer Overflow (0x45137300)

1970 HIGH - HTTP: MagnetoSoft SNTP SntpGetReply ActiveX Control Buffer Overflow (0x45137500)

1971 HIGH - HTTP: MagnetoSoft ICMP AddDestinationEntry ActiveX Control Buffer Overflow (0x45137800)

1972 HIGH - HTTP: Microsoft Windows GDIplus GpFont.SetData Integer Overflow II (0x45138700)

1973 HIGH - HTTP: Advantech WebAccess SCADA webvact.ocx AccessCode2 Buffer Overflow (0x45138a00)

1974 HIGH - HTTP: Internet Explorer Incorrect Type Vulnerability (CVE-2014-4081) (0x45138d00)

1975 HIGH - HTTP: Internet Explorer Use After Free Vulnerability (CVE-2014-4089) (0x45138e00)

1976 HIGH - HTTP: Microsoft Internet Explorer CGeneratedTreeNode Use-After-Free vulnerability(CVE-2014-4084) (0x45138f00)

1977 HIGH - HTTP: Microsoft Internet Explorer CTableCell use-after-free vulnerability(CVE-2014-4092) (0x45139000)

1978 HIGH - HTTP: Microsoft Internet Explorer CAttrArray Object Use After Free Vulnerability (CVE-2014-4065) (0x45139100)

1979 HIGH - HTTP: Microsoft Internet Explorer CMarkupPointer Use After Free Vulnerability (CVE-2014-4088) (0x45139200)

1980 HIGH - HTTP: MagnetoSoft NetResources NetFileClose ActiveX Control Buffer Overflow (0x45139300)

1981 HIGH - HTTP: Microsoft PowerPoint Data Out of Bounds Vulnerability II (0x45139600)

1982 HIGH - HTTP: Microsoft Internet Explorer justify text RCE Vulnerability (CVE-2014-4080) (0x45139800)

1983 HIGH - HTTP: Microsoft Internet Explorer URLIMGCTX Use After Free Vulnerability (CVE-2014-4087) (0x45139900)

1984 HIGH - HTTP: Microsoft Internet Explorer C1DLayout Use After Free Vulnerability (CVE-2014-4094) (0x45139a00)

1985 HIGH - HTTP: Microsoft Internet Explorer CHTMLEditor Use After Free Vulnerability (CVE-2014-4095) (0x45139b00)

1986 HIGH - HTTP: Microsoft Internet Explorer Integer Overflow Vulnerability (CVE-2014-4082) (0x45139d00)

1987 HIGH - HTTP: Microsoft Internet Explorer CHtmlLayout Use After Free Vulnerability (CVE-2014-4086) (0x45139e00)

1988 HIGH - HTTP: Adobe Flash Player Local With File Access Protection Escape Vulnerability (CVE-2014-0554) (0x45139f00)

1989 HIGH - HTTP: Adobe Flash Player Regular Express Heap Overflow Vulnerability (CVE-2014-0559) (0x4513a000)

1990 HIGH - HTTP: Adobe Reader Replace Method Heap Overflow CVE-2014-0567 (0x4513a300)

1991 HIGH - HTTP: Adobe Flash Player ID3 header uninitialized read memory vulnerability CVE-2014-0552 (0x4513a400)

1992 HIGH - HTTP: Adobe PDF Reader Line Set Continuation block in U3D format vulnerability CVE-2014-0565 (0x4513a500)

1993 HIGH - HTTP: Adobe Flash Player Integer Overflow Vulnerability (CVE-2014-0547) (0x4513a900)

1994 HIGH - HTTP: Adobe Flash Player CopyPixelsToByteArray Integer Overflow Vulnerability (CVE-2014-0556) (0x4513aa00)

1995 HIGH - HTTP: Microsoft Internet Explorer CTransientLookaside Use After Free Vulnerability (CVE-2014-4126) (0x4513ab00)

1996 HIGH - HTTP: Microsoft Internet Explorer CTreeNode Use After Free Vulnerability (CVE-2014-4127) (0x4513ac00)

1997 HIGH - HTTP: Microsoft Internet Explorer Table Handling Uninitialized Memory Reference Vulnerability (CVE-2014-4128) (0x4513ad00)

1998 HIGH - HTTP: Microsoft Internet Explorer FormatContext Use After Free Vulnerability (CVE-2014-4129) (0x4513ae00)

1999 HIGH - HTTP: Microsoft Internet Explorer CMarkup Use After Free Vulnerability (CVE-2014-4130) (0x4513af00)

2000 HIGH - HTTP: Microsoft Internet Explorer CMarkup object Use After Free Vulnerability (CVE-2014-4132) (0x4513b100)

2001 HIGH - HTTP: Microsoft Internet Explorer object style invalid parameters Vulnerability (CVE-2014-4133) (0x4513b200)

2002 HIGH - HTTP: Microsoft Internet Explorer Style Handling Unspecified Vulnerability (CVE-2014-4134) (0x4513b300)

2003 HIGH - HTTP: Microsoft .NET ClickOnce Elevation of Privilege Vulnerability (CVE-2014-4073) (0x4513b800)

2004 HIGH - HTTP: Microsoft Word File Format Vulnerability (CVE-2014-4117) (0x4513ba00)

2005 HIGH - HTTP: Microsoft Internet Explorer SVG Buffer Overflow Vulnerability (CVE-2014-4138) (0x4513be00)

2006 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption XI Remote Code Execution (CVE-2014-4141) (0x4513bf00)

2007 HIGH - HTTP: Microsoft Windows OLE Remote Code Execution (CVE-2014-4114) (0x4513c000)

2008 HIGH - HTTP: Microsoft Internet Explorer Heap Corruption Vulnerability (CVE-2014-4137) (0x4513c100)

2009 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption (CVE-2014-4140) (0x4513c200)

2010 HIGH - HTTP: Adobe Flash Player Dos Vulnerability (CVE-2014-0558) (0x4513c400)

2011 HIGH - HTTP: Adobe Flash Player Dos Vulnerability (CVE-2014-0564) (0x4513c500)

2012 HIGH - HTTP: Adobe Flash Player Integer Overflow Vulnerability (CVE-2014-0569) (0x4513c600)

2013 HIGH - HTTP: Adobe Flash Player Remote Code Execution (CVE-2014-0555) (0x4513c900)

2014 HIGH - HTTP: Internet Explorer CSecurityContext Object Memory Corruption Vulnerability (CVE-2014-4143) (0x4513cc00)

2015 HIGH - HTTP: Microsoft Office Word Memory Corruption Vulnerability (CVE-2014-6333) (0x4513cd00)

2016 HIGH - HTTP: Microsoft Office Invalid Pointer Remote Code Execution Vulnerability (CVE-2014-6335) (0x4513cf00)

2017 HIGH - HTTP: Microsoft Internet Explorer redim preserve command Attempt Abnormally Large Array Sizes Arbitrary Writes Vulnerability (CVE-2014-6332) (0x4513d000)

2018 HIGH - HTTP: Microsoft Use After Free Vulnerability in IE (CVE-2014-6337) (0x4513d100)

2019 HIGH - HTTP: Microsoft Internet Explorer Array Out of bounds access Vulnerability (CVE-2014-6339) (0x4513d200)

2020 HIGH - HTTP: Microsoft Internet Explorer CHeaderElement Use After Free Vulnerability (CVE-2014-6348) (0x4513d300)

2021 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-6351) (0x4513d400)

2022 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-6353) (0x4513d500)

2023 HIGH - HTTP: Microsoft Internet Explorer Cross-domain Information Disclosure Vulnerability (CVE-2014-6340) (0x4513d700)

2024 HIGH - HTTP: Microsoft Internet Explorer CStyleSheet Object Use-After-Free Vulnerability (CVE-2014-6341) (0x4513d800)

2025 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-6342) (0x4513d900)

2026 HIGH - HTTP: Microsoft Internet Explorer Incorrect Type Object Remote Code Execution (CVE-2014-6344) (0x4513da00)

2027 HIGH - HTTP: Microsoft Windows Audio Service Vulnerability (CVE-2014-6322) (0x4513dc00)

2028 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-6347) (0x4513de00)

2029 HIGH - HTTP: Adobe Flash Player String Concatenation Buffer Overflow Vulnerability (CVE-2014-0550) (0x4513e000)

2030 HIGH - HTTP: Adobe Flash Player Malformed MP4 File Denial Of Service (CVE-2014-0553) (0x4513e100)

2031 HIGH - HTTP: Adobe Flash Player Malformed JPEG Images Memory Info Leak Vulnerability (CVE-2014-0557) (0x4513e200)

2032 HIGH - HTTP: Adobe Flash Player malformed SWF file (CVE-2014-0576) (0x4513e300)

2033 HIGH - HTTP: Adobe Flash Player type confusion issue (CVE-2014-0577) (0x4513e400)

2034 HIGH - HTTP: Adobe Flash Player malformed regular expressions (CVE-2014-0581) (0x4513e600)

2035 HIGH - HTTP: Adobe Flash Player malformed program byte code (CVE-2014-0584) (0x4513e700)

2036 HIGH - HTTP: Adobe Flash Player call to byteArray uncompress (CVE-2014-0588) (0x4513e800)

2037 HIGH - HTTP: Adobe IE Flash Broker (CVE-2014-8441) (0x4513e900)

2038 HIGH - HTTP: Microsoft Windows OLE Remote Code Execution Vulnerability (CVE-2014-6332) (0x4513eb00)

2039 HIGH - HTTP: Adobe Flash Player Vulnerability (CVE-2014-8439) (0x4513ec00)

2040 HIGH - HTTP: Microsoft Internet Explorer CTableCaption Use After Free Vulnerability (CVE-2014-6369) (0x4513ee00)

2041 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2014-6327) (0x4513f000)

2042 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2014-6329) (0x4513f100)

2043 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2014-6330) (0x4513f200)

2044 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2014-6373) (0x4513f300)

2045 HIGH - HTTP: Microsoft Office Word RTF Handling Use After Free Vulnerability (CVE-2014-6357) (0x4513f400)

2046 HIGH - HTTP: Microsoft Office Excel blip Use After Free Vulnerability (CVE-2014-6360) (0x4513f500)

2047 HIGH - HTTP: Microsoft Office Excel dt Type Confusion Vulnerability (CVE-2014-6361) (0x4513f600)

2048 HIGH - HTTP: Adobe Flash Player Vulnerability (CVE-2014-8440) (0x4513f800)

2049 HIGH - HTTP: Microsoft Internet Explorer RegExp Use After Free Vulnerability (CVE-2014-6363) (0x4513f900)

2050 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2014-6366) (0x4513fb00)

2051 HIGH - HTTP: Microsoft Internet Explorer ASLR Bypass Vulnerability (CVE-2014-6368) (0x4513fc00)

2052 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability(CVE-2014-6374) (0x4513fd00)

2053 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability(CVE-2014-8966) (0x4513fe00)

2054 HIGH - HTTP: Microsoft Internet Explorer XSS Filter Bypass (CVE-2014-6328) (0x4513ff00)

2055 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-6375) (0x45140000)

2056 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-6376) (0x45140100)

2057 HIGH - HTTP: Microsoft Office ExtendedControl Use After Free Vulnerability (CVE-2014-6364) (0x45140200)

2058 MEDIUM - HTTP: ASLR Bypass Vulnerability (CVE-2014-6355) (0x45140300)

2059 HIGH - HTTP: Microsoft Office Word Index Remote Code Execution Vulnerability (CVE-2014-6356) (0x45140500)

2060 HIGH - HTTP: Adobe Flash Player Vulnerability (CVE-2014-0574) (0x45140600)

2061 HIGH - HTTP: Adobe Flash Player Vulnerability (CVE-2014-0585) (0x45140700)

2062 HIGH - HTTP: Adobe Flash Player Vulnerability (CVE-2014-0586) (0x45140800)

2063 HIGH - HTTP: Adobe Reader JavaScript Privileged Context Information Disclosure Vulnerability (0x45140900)

2064 HIGH - HTTP: Adobe Reader XRef CrossReference Entry Integer Overflow Vulnerability (CVE-2014-8449) (0x45140a00)

2065 HIGH - HTTP: Adobe Reader ANTrustPropagateAll Information Disclosure Vulnerability (CVE-2014-8451) (0x45140b00)

2066 HIGH - HTTP: Google Chrome Blink locationAttributeSetter Use-After-Free Vulnerability (0x45140c00)

2067 HIGH - HTTP: Adobe Reader U3D Use-After-Free Vulnerability (CVE-2014-9165) (0x45140d00)

2068 HIGH - HTTP: Adobe Reader XFA LoadXML Information Disclosure Vulnerability (CVE-2014-8452) (0x45140e00)

2069 HIGH - HTTP: Adobe Reader XFA Object Handling Memory Corruption Vulnerability (CVE-2014-8455) (0x45140f00)

2070 HIGH - HTTP: Adobe Reader PRC Stream Memory Corruption Overflow Vulnerability (CVE-2014-8445) (0x45141000)

2071 HIGH - HTTP: Adobe Reader Image Handling Memory Corruption Vulnerability (CVE-2014-8446) (0x45141100)

2072 HIGH - HTTP: Adobe Flash Player ParseFloat Stack Buffer Overflow Vulnerability (CVE-2014-9163) (0x45141200)

2073 HIGH - HTTP: Adobe Flash Player Bitmap Handling Memory Corruption Vulnerability (CVE-2014-0587) (0x45141300)

2074 HIGH - HTTP: Microsoft Internet Explorer display:run-in Use-After-Free Remote Code Execution Vulnerability (0x45141400)

2075 HIGH - HTTP: Adobe Reader raster graphic parsing memory corruption(CVE-2014-9158) (0x45141500)

2076 HIGH - HTTP: Adobe Reader raster graphic resampling heap buffer overflow(CVE-2014-9159) (0x45141600)

2077 HIGH - HTTP: Adobe Flash Player Regular Expression Buffer Overflow Vulnerability (CVE-2014-9162) (0x45141900)

2078 HIGH - HTTP: Google Chrome XSSAuditor Filter Security Policy Bypass (0x45142f00)

2079 MEDIUM - HTTP: Kingsoft Writer Font Names Buffer Overflow Vulnerability (0x45143600)

2080 MEDIUM - HTTP: Microsoft IE EUC-JP Character Encoding Universal Cross Site Scripting (0x45143700)

2081 HIGH - HTTP: Adobe Flash Player Unspecified Memory Corruption Vulnerability (0x45144300)

2082 HIGH - HTTP: Adobe Flash Player Sound Object Heap Overflow Vulnerability (0x45144400)

2083 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-0305) (0x45144500)

2084 HIGH - HTTP: Adobe AVSegmentedSource.getABRProfileInfoAtIndex Out Of Bounds Read Vulnerability (0x45144600)

2085 HIGH - HTTP: Adobe Use-After-Free While Removing Object From Stage Vulnerability (0x45144700)

2086 HIGH - HTTP: Adobe Heap Based Overflow In PCRE Regex Engine Vulnerability (0x45144800)

2087 HIGH - HTTP: Adobe Flash players AVM2 Bytecode Verifier Out Of Bound Memory Vulnerability (0x45144900)

2088 HIGH - HTTP: Adobe Flash players AVM2 Bytecode Verifier Type Confusion Vulnerability (0x45144a00)

2089 HIGH - HTTP: Adobe Flash Player Crafted MP4 stsd Box Use-After-Free Vulnerability (0x45144b00)

2090 MEDIUM - HTTP: Mozilla Firefox JavaScript Function focus Buffer Overflow Vulnerability (0x45144f00)

2091 HIGH - HTTP: Oracle JRE storeImageArray Buffer Overflow Vulnerability (0x45145000)

2092 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-1791) (0x45145800)

2093 HIGH - HTTP: Adobe Flash Player Shader Memory Corruption (0x45145a00)

2094 MEDIUM - HTTP: IBM SPSS SamplePower Vsflex8l.ocx ComboList And ColComboList Buffer Overflow (0x45146200)

2095 HIGH - HTTP: Adobe Flash Player Unspecified Memory Corruption Vulnerability (CVE-2015-0310) (0x45146800)

2096 HIGH - HTTP: Adobe Flash Player Unspecified Memory Corruption Vulnerability (CVE-2015-0311) (0x45146900)

2097 HIGH - HTTP: Oracle Data Quality FileChooserDlg OnChangeDirecroty Pointer Dereference Vulnerability (0x45146f00)

2098 HIGH - HTTP: Microsoft Internet Explorer Center Element Out of Bound Array Indexing (0x45147100)

2099 MEDIUM - HTTP: Microsoft IE CSS Import Use-After-Free Code Execution (0x45147300)

2100 HIGH - HTTP: HP LoadRunner WriteFileString Directory Traversal (0x45147600)

2101 MEDIUM - HTTP: Google Chrome V8 JavaScript Engine Memory Corruption (0x45147700)

2102 HIGH - HTTP: Microsoft Windows DirectShow Memory Corruption (0x45147800)

2103 HIGH - HTTP: Adobe Double Free Remote Code Execution Vulnerability (CVE-2015-0312) (0x45147a00)

2104 HIGH - HTTP: Microsoft Internet Explorer CVE-2014-4050 Use After Free Vulnerability (0x45148000)

2105 MEDIUM - HTTP: ABB Test Signal Viewer CWGraph3D ActiveX Arbitrary File Creation Vulnerability (0x45148200)

2106 HIGH - HTTP: Oracle Outside In OS 2 Metafile Parser Stack Buffer Overflow (0x45148a00)

2107 HIGH - HTTP: Microsoft IE Memory SLayoutRun Object Use After Free Vulnerability (CVE-2015-0050) (0x45148e00)

2108 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-0048) (0x45148f00)

2109 HIGH - HTTP: Microsoft IE CMapElement Object Use After Free Vulnerability (CVE-2015-0040) (0x45149000)

2110 HIGH - HTTP: Microsoft IE CTreeDataPos Object Use After Free Vulnerability(CVE-2015-0041) (0x45149100)

2111 HIGH - HTTP: Microsoft IE Memory CMarkup Object UAF Vulnerability(CVE-2015-0018) (0x45149200)

2112 HIGH - HTTP: Microsoft IE Memory CMarkup Object UAF Vulnerability (CVE-2015-0030) (0x45149300)

2113 HIGH - HTTP: Microsoft Internet Explorer CGenericElement Object Use After Free Vulnerability (0x45149400)

2114 HIGH - HTTP: Microsoft Internet Explorer CTreeNode Object Use After Free Vulnerability (CVE-2015-0020) (0x45149500)

2115 HIGH - HTTP: Microsoft Internet Explorer CTreePos Object Use After Free Vulnerability (CVE-2015-0021) (0x45149600)

2116 HIGH - HTTP: Microsoft Internet Explorer Indexed Out Of Bounds Vulnerability (CVE-2015-0044) (0x45149700)

2117 HIGH - HTTP: Microsoft Internet Explorer Indexed Out Of Bounds Vulnerability (CVE-2015-0045) (0x45149800)

2118 HIGH - HTTP: Microsoft Internet Explorer CHTMLEditorProxy Object Use After Free Vulnerability (CVE-2015-0049) (0x45149900)

2119 HIGH - HTTP: Microsoft Internet Explorer Indexed Out Of Bounds Vulnerability (CVE-2015-0069) (0x45149a00)

2120 HIGH - HTTP: Microsoft Internet Explorer SOP Bypass Vulnerability (CVE-2015-0072) (0x45149b00)

2121 MEDIUM - HTTP: Advantech WebAccess SCADA bwocxrun.ocx Command Execution (0x4514a200)

2122 HIGH - HTTP: Oracle Data Quality PostcardPreviewInt onclose Untrusted Pointer Dereference (0x4514a300)

2123 MEDIUM - HTTP: ClamAV UPX File PE parsing Memory Access Error (0x4514a400)

2124 MEDIUM - HTTP: VideoLAN VLC Media Player TY Processing Buffer Overflow II (0x4514a500)

2125 MEDIUM - HTTP: Pidgin MSN MSNP2P Message Integer Overflow (0x4514a600)

2126 HIGH - HTTP: Microsoft Internet Explorer CFormElement Use After Free Vulnerability (CVE-2015-0026) (0x4514a800)

2127 HIGH - HTTP: Microsoft Internet Explorer CGeneratedSvgTreeNode Use After Free Vulnerability (CVE-2015-0042) (0x4514a900)

2128 HIGH - HTTP: Microsoft Office Excel Unspecified Code Execution Vulnerability (CVE-2015-0063) (0x4514aa00)

2129 HIGH - HTTP: Microsoft Office Word Unspecified Code Execution Vulnerability (CVE-2015-0064) (0x4514ab00)

2130 HIGH - HTTP: Microsoft Office Word Unspecified Code Execution Vulnerability (CVE-2015-0065) (0x4514ac00)

2131 HIGH - HTTP: Microsoft Internet Explorer CCharFormat Use After Free Vulnerability (CVE-2015-0029) (0x4514ad00)

2132 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-0053) (0x4514ae00)

2133 HIGH - HTTP: Microsoft IE CTreeNode object Use after Free Vulnerability (CVE-2015-0023) (0x4514af00)

2134 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-0036) (0x4514b000)

2135 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-0037) (0x4514b100)

2136 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-0046) (0x4514b200)

2137 HIGH - HTTP: Microsoft IE CPeerHolder Object Use After Free Vulnerability(CVE-2015-0022) (0x4514b300)

2138 HIGH - HTTP: Advantech WebAccess SCADA webvact.ocx GotoCmd Buffer Overflow (0x4514b400)

2139 HIGH - HTTP: Microsoft Internet Explorer CElement Use After Free Vulnerability (CVE-2015-0035) (0x4514c100)

2140 HIGH - HTTP: Microsoft Internet Explorer ASLR Bypass Vulnerability (CVE-2015-0051) (0x4514c200)

2141 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-0052) (0x4514c300)

2142 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-0067) (0x4514c400)

2143 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-0068) (0x4514c500)

2144 HIGH - HTTP: Win32k Elevation of Privilege Vulnerability (CVE-2015-0003) (0x4514c700)

2145 HIGH - HTTP: Microsoft IE CAttrArray Memory Corruption Vulnerability (CVE-2015-0038) (0x4514c900)

2146 HIGH - HTTP: Microsoft IE HtmlLayout::Hyphenator Memory Corruption Vulnerability (CVE-2015-0039) (0x4514ca00)

2147 HIGH - HTTP: Microsoft IE CGeneratedSvgTreeNode Use after free Vulnerability (CVE-2015-0043) (0x4514cb00)

2148 HIGH - HTTP: Microsoft IE Win32k.sys Use After Free Elevation of Privilege (CVE-2015-0057) (0x4514cc00)

2149 HIGH - HTTP: Microsoft IE Win32k.sys Cursor Object Double Free Elevation of Privilege (CVE-2015-0058) (0x4514cd00)

2150 HIGH - HTTP: Microsoft Internet Explorer CParaElement Use After Free Vulnerability (CVE-2015-0019) (0x4514ce00)

2151 MEDIUM - HTTP: Oracle Java AtomicReferenceFieldUpdater Type Confusion (0x4514d000)

2152 MEDIUM - HTTP: Attachmate Reflection FTP Client ActiveX GetGlobalSettings Memory Corruption (0x4514d100)

2153 HIGH - HTTP: Microsoft Office Word and Web Apps Memory Corruption (0x4514d500)

2154 HIGH - HTTP: Adobe Flash Player SharedObject Use After Free (0x4514d800)

2155 HIGH - HTTP: CoolPDF Reader Image Stream Processing Buffer Overflow 1 (0x4514d900)

2156 HIGH - HTTP: Microsoft Internet Explorer CGeneratedTreeNode Use After Free Vulnerability (CVE-2015-0025) (0x4514da00)

2157 HIGH - HTTP: Microsoft Internet Explorer CHeaderElement Use After Free Vulnerability (CVE-2014-8967) (0x4514db00)

2158 HIGH - HTTP: Windows Create Process Elevation of Privilege Vulnerability (CVE-2015-0062) (0x4514dc00)

2159 HIGH - HTTP: Microsoft IE ASLR Bypass Vulnerability (CVE-2015-0071) (0x4514dd00)

2160 HIGH - HTTP: Microsoft TIFF Processing Information Disclosure Vulnerability (CVE-2015-0061) (0x4514de00)

2161 HIGH - HTTP: Microsoft CNG Security Feature Bypass Elevation of Privilege Vulnerability(CVE-2015-0010) (0x4514df00)

2162 HIGH - HTTP: Nullsoft Winamp MIDI File Buffer Overflow II (0x4514e100)

2163 HIGH - HTTP: RealNetworks RealPlayer RMP File Stack Buffer Overflow (0x4514e200)

2164 HIGH - HTTP: Microsoft Access CVE-2013-3157 Memory Corruption (0x4514e500)

2165 HIGH - HTTP: Adobe Flash Player Malformed Mp4 Video Parsing Memory Corruption Vulnerability (CVE-2015-0321) (0x4514e900)

2166 HIGH - HTTP: Adobe Flash Player PCRE Regex Compilation Out of Bounds Vulnerability (CVE-2015-0318) (0x4514ea00)

2167 HIGH - HTTP: Adobe Flash Player Heap Buffer Overflow Vulnerability (CVE-2015-0327) (0x4514ec00)

2168 HIGH - HTTP: Adobe Flash Player Bad Cast During Garbage Collection Memory Corruption Vulnerability (CVE-2015-0322) (0x4514ed00)

2169 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-0329) (0x4514ee00)

2170 HIGH - HTTP: Adobe Flash Player RegExp Object Memory Corruption Vulnerability (CVE-2015-0330) (0x4514ef00)

2171 HIGH - HTTP: Adobe Flash Player URLRequest RequestHeaders Type Confusion Vulnerability (CVE-2015-0326) (0x4514f000)

2172 HIGH - HTTP: Adobe Flash Player Null Pointer Dereference Vulnerability (CVE-2015-0328) (0x4514f100)

2173 HIGH - HTTP: Adobe Flash Player JSON.stringify Integer Overflow Vulnerability (CVE-2015-0324) (0x4514f200)

2174 HIGH - HTTP: Adobe Flash Player Type Confusion Vulnerability (CVE-2015-0319) (0x4514f300)

2175 HIGH - HTTP: Adobe Flash Player Compilation Of Regex With Character Class And Ims Options Heap Overflow Vulnerability (CVE-2015-0323) (0x4514f400)

2176 HIGH - HTTP: Adobe Flash Player XMLSocket.connect Type Confusion Vulnerability (CVE-2015-0317) (0x4514f500)

2177 HIGH - HTTP: Adobe Flash Player MessageChannel.send Use After Free Vulnerability (CVE-2015-0320) (0x4514f600)

2178 HIGH - HTTP: Adobe Flash Player BitmapFilter Invalid Object Corruption Remote Code Execution Vulnerability (CVE-2015-0314) (0x4514f700)

2179 HIGH - HTTP: Adobe Flash Player Video Event Dispatch Use After Free Vulnerability (CVE-2015-0315) (0x4514f800)

2180 HIGH - HTTP: Adobe Flash Player RemoveFromDeviceGroup Use After Free Vulnerability (CVE-2015-0325) (0x4514f900)

2181 MEDIUM - HTTP: IBM iNotes ActiveX Control Integer Overflow (0x4514fb00)

2182 MEDIUM - HTTP: SolarWinds Orion Pepco32c ActiveX Control Buffer Overflow (0x4514fc00)

2183 MEDIUM - HTTP: MW6 Technologies DataMatrix ActiveX Control Buffer Overflow (0x4514ff00)

2184 HIGH - HTTP: Microsoft Windows Common Control Library Heap Buffer Overflow (0x45150600)

2185 HIGH - HTTP: MW6 Technologies MaxiCode ActiveX Control Buffer Overflow (0x45150800)

2186 HIGH - HTTP: Advantech WebAccess SCADA webvact.ocx NodeName2 Buffer Overflow (0x45150b00)

2187 MEDIUM - HTTP: Microsoft Office Word Hidden Border Use-After-Free (0x45150d00)

2188 HIGH - HTTP: Advantech WebAccess SCADA ProjectName Parameter Buffer Overflow (0x45151000)

2189 MEDIUM - HTTP: Mozilla Firefox CVE-2014-1510 WebIDL Implementation Privilege Escalation (0x45151200)

2190 HIGH - HTTP: Adobe Flash Player Load And Store Write What Where (0x45151300)

2191 HIGH - HTTP: Apple QuickTime Ftab Atom Stack Buffer Overflow (0x45151500)

2192 MEDIUM - HTTP: MW6 Technologies Aztec ActiveX Control Buffer Overflow (0x45151c00)

2193 MEDIUM - HTTP: Advantech WebAccess SCADA webvact.ocx UserName Buffer Overflow (0x45151d00)

2194 MEDIUM - HTTP: Oracle Outside in OS2 Meta Parser Stack Buffer Overflow (0x45152300)

2195 MEDIUM - HTTP: Apache Camel XSLT Component XML External Entity (0x45152400)

2196 HIGH - HTTP: Microsoft Internet Explorer CTitleElement Use After Free (0x45152700)

2197 HIGH - HTTP: Microsoft XML Core Services XML Content Parsing Memory Corruption (0x45152800)

2198 HIGH - HTTP: Adobe Flash Player loadPCMFromByteArray Integer Overflow (0x45152a00)

2199 HIGH - HTTP: Microsoft Internet Explorer Data Stream Handling Memory Corruption (0x45152c00)

2200 HIGH - HTTP: Microsoft Internet Explorer CVE-2014-2820 Use After Free (0x45152e00)

2201 HIGH - HTTP: Microsoft Internet Explorer CVE-2014-1795 Memory Corruption (0x45152f00)

2202 HIGH - HTTP: Microsoft XML Core Services MSXML Information Disclosure (0x45153100)

2203 HIGH - HTTP: Microsoft Internet Explorer runtimeStyle Handling Memory Corruption (0x45153c00)

2204 HIGH - HTTP: Google Chrome NotifyInstanceWasDeleted Use After Free Vulnerability (0x45153f00)

2205 MEDIUM - HTTP: NetBSD tnftp fetch.c fetch_url Command Execution (0x45154700)

2206 HIGH - HTTP: Adobe Font Driver Information Disclosure Vulnerability (CVE-2015-0089) (0x45154c00)

2207 HIGH - HTTP: Adobe Font Driver Type 1 and OTF Handling Memory Corruption Vulnerability (CVE-2015-0090) (0x45154d00)

2208 HIGH - HTTP: Adobe Font Driver Type 1 and OTF Handling Memory Corruption Vulnerability (CVE-2015-0091) (0x45154e00)

2209 HIGH - HTTP: Adobe Font Driver Type 1 and OTF Handling Memory Corruption Vulnerability (CVE-2015-0092) (0x45154f00)

2210 HIGH - HTTP: Adobe Font Driver Type 1 and OTF Handling Memory Corruption Vulnerability (CVE-2015-0093) (0x45155000)

2211 HIGH - HTTP: HP Sprinter Tidestone Formula One ActiveX Multiple Memory Corruption (0x45155800)

2212 HIGH - HTTP: HP Sprinter Tidestone Formula One DefaultFontName Buffer Overflow (0x45155900)

2213 HIGH - HTTP: Microsoft Internet Explorer Elevation of Privilege Vulnerability (CVE-2015-0072) (0x45155d00)

2214 HIGH - HTTP: Windows Task Scheduler Security Feature Bypass Vulnerability (CVE-2015-0084) (0x45155e00)

2215 HIGH - HTTP: Microsoft Office Uninitialized Stack Memory Could Allow Remote Code Execution (CVE-2015-0085) (0x45155f00)

2216 HIGH - HTTP: Adobe Font Driver Information Disclosure Vulnerability (CVE-2015-0087) (0x45156000)

2217 HIGH - HTTP: Windows DLL Planting Remote Code Execution Vulnerability (CVE-2015-0096) (0x45156100)

2218 HIGH - HTTP: Internet Explorer VBScript Array Use After Free Vulnerability (CVE-2015-0032) (0x45156600)

2219 HIGH - HTTP: Internet Explorer CImgElement Object Use After Free Vulnerability (CVE-2015-0056) (0x45156700)

2220 HIGH - HTTP: Microsoft Office RTF documents Vulnerability (CVE-2015-0086) (0x45156800)

2221 HIGH - HTTP: Internet Explorer CTreeNode Object Use After Free Vulnerability (CVE-2015-0100) (0x45156900)

2222 HIGH - HTTP: Internet Explorer CTreeNode Object Use After Free Vulnerability (CVE-2015-1622) (0x45156a00)

2223 HIGH - HTTP: PTC IsoView ActiveX Control ViewPort Heap Buffer Overflow (0x45156b00)

2224 MEDIUM - HTTP: Honeywell OPOS Suite HWOPOSScale.ocx Open Method Stack Buffer Overflow (0x45156c00)

2225 MEDIUM - HTTP: Oracle Java SE XML Digital Signature Spoofing (0x45157100)

2226 HIGH - HTTP: Soda PDF Insecure Library Loading (0x45157300)

2227 HIGH - HTTP: ICONICS WebHMI ActiveX Buffer Overflow (0x45157900)

2228 HIGH - HTTP: Microsoft Word Local Zone Remote Code Execution Vulnerability (CVE-2015-0097) (0x45157a00)

2229 HIGH - HTTP: Internet Explorer CMarkup Object Use After Free Vulnerability (CVE-2015-1623) (0x45157b00)

2230 HIGH - HTTP: Internet Explorer CInputContext Object Use After Free Vulnerability (CVE-2015-1626) (0x45157c00)

2231 HIGH - HTTP: Microsoft Internet Explorer Elevation of Privilege Vulnerability (CVE-2015-1627) (0x45157d00)

2232 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2015-0099) (0x45157e00)

2233 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2015-1624) (0x45157f00)

2234 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2015-1625) (0x45158000)

2235 HIGH - HTTP: Microsoft Publisher Pubconv.dll Function Pointer Overwrite (0x45158300)

2236 MEDIUM - HTTP: Microsoft ASP.NET Forms Authentication Insecure Redirect (0x45158400)

2237 MEDIUM - HTTP: Microsoft Publisher Invalid Pointer Memory Corruption (0x45158500)

2238 HIGH - HTTP: Microsoft Internet Explorer CTreePosGap Use After Free Vulnerability (0x45158700)

2239 HIGH - HTTP: Microsoft Internet Explorer MSCFT Memory Corruption Vulnerability (CVE-2015-0081) (0x45158800)

2240 HIGH - HTTP: Microsoft Windows NtUserfnINOUTNCCALCSIZE Kernel Memory Disclosure Vulnerability (CVE-2015-0094) (0x45158900)

2241 HIGH - HTTP: Microsoft Windows NtUserfnINSTRINGNULL Kernel Memory Disclosure Vulnerability (0x45158c00)

2242 HIGH - HTTP: Microsoft JPEG XR Parser Information Disclosure Vulnerability (0x45158d00)

2243 HIGH - HTTP: Microsoft Windows VirtualStore TOCTOU registry virtualization handling Elevation of privilege (0x45158e00)

2244 HIGH - HTTP: Microsoft Windows NtUserGetClipboardAccessToken Elevation of Privilege Vulnerability (0x45158f00)

2245 HIGH - HTTP: Microsoft Malformed PNG Parsing Information Disclosure Vulnerability (0x45159000)

2246 HIGH - HTTP: Microsoft Internet Explorer Mutation Events Handling Use After Free (0x45159300)

2247 HIGH - HTTP: RealNetworks RealPlayer ActiveX Import Method Buffer Overflow (0x45159400)

2248 HIGH - HTTP: Microsoft InformationCardSigninHelper ActiveX Remote Code Execution (0x45159700)

2249 HIGH - HTTP: Oracle Data Quality DateTimeWrapper onchange Untrusted Pointer Dereference (0x45159800)

2250 HIGH - HTTP: Microsoft Internet Explorer CSegmen Object Handling Use After Free (0x45159900)

2251 MEDIUM - HTTP: Microsoft Office Excel DbOrParamQry Record Parsing (0x45159c00)

2252 HIGH - HTTP: Adobe Flash Player Out Of Bound Write Due To A Mp4 File Missing A Track(CVE-2015-0332) (0x4515a200)

2253 HIGH - HTTP: Adobe Flash Player Memory Corruption Parsing MP4 Excessive Trex Tags(CVE-2015-0335) (0x4515a300)

2254 HIGH - HTTP: Adobe Flash Player Memory corruption due to missing constructor type check in XMLNode Class (0x4515a400)

2255 HIGH - HTTP: Adobe Flash Player Integer Overflow In PaletteMap(CVE-2015-0338) (0x4515a700)

2256 HIGH - HTTP: Adobe Flash Player Memory Corruption In PCRE While Parsing Recursive Calls(CVE-2015-0339) (0x4515a800)

2257 HIGH - HTTP: Adobe Flash Player File Upload Restriction Bypass (CVE-2015-0340) (0x4515a900)

2258 HIGH - HTTP: Adobe Flash Player Use After Free In Handling Nested AVStream And AVSource Objects (0x4515aa00)

2259 HIGH - HTTP: Adobe Flash Player Use After Free In Display List Handling(CVE-2015-0342) (0x4515ab00)

2260 HIGH - HTTP: Samsung IPOLIS Device Manager FindConfigChildeKeyList Buffer Overflow (0x4515ad00)

2261 HIGH - HTTP: Oracle Data Quality DscXB onloadstatechange Untrusted Pointer Dereference (0x4515ae00)

2262 HIGH - HTTP: Attachmate Reflection FTP Client ActiveX GetSiteProperties3 Memory Corruption (0x4515af00)

2263 HIGH - HTTP: Adobe Reader Mobile JavaScript Interface Java Code Execution (0x4515b200)

2264 HIGH - HTTP: VBScript Obfuscation exploit (0x4515b400)

2265 HIGH - HTTP: Advantech WebAccess SCADA webvact.ocx AccessCode Buffer Overflow (0x4515c100)

2266 HIGH - HTTP: Microsoft Windows EMR_SETDIBITSTODEVICE Buffer Overflow Remote Code Execution (0x4515c500)

2267 HIGH - HTTP: Microsoft Internet Explorer CDocument Object Use After Free (CVE-2015-1652) (0x4515c600)

2268 HIGH - HTTP: Internet Explorer CFormatReuseLookup object Use after Free Vulnerability (CVE-2015-1659) (0x4515c700)

2269 HIGH - HTTP: Microsoft Internet Explorer Invalid Array Element Use After Free Vulnerability (CVE-2015-1661) (0x4515c800)

2270 HIGH - HTTP: Internet Explorer CMetaElement code execution (CVE-2015-1666) (0x4515c900)

2271 HIGH - HTTP: Internet Explorer CSVGMarkerElement object Use after Free Vulnerability (CVE-2015-1668) (0x4515ca00)

2272 INFO - HTTP: HTML Evasions Detected (0x4515cb00)

2273 MEDIUM - HTTP: Microsoft Internet Explorer Security Zone Bypass and Address Spoofing II (0x4515cd00)

2274 MEDIUM - HTTP: Javascript Obfuscation (0x4515ce00)

2275 HIGH - HTTP: Microsoft Internet Explorer CBodyElement Object Use After Free (CVE-2015-1660) (0x4515cf00)

2276 HIGH - HTTP: Microsoft Internet Explorer TextData Use After Free Vulnerability (CVE-2015-1665) (0x4515d000)

2277 HIGH - HTTP: Microsoft Internet Explorer CMapStringToPtr Object Use After Free (CVE-2015-1667) (0x4515d100)

2278 HIGH - HTTP: Microsoft Office Word Unspecified Memory Corruption Vulnerability (CVE-2015-1641) (0x4515d300)

2279 HIGH - HTTP: Microsoft Office ActiveX Control Handling Use After Free Vulnerability (CVE-2015-1642) (0x4515d400)

2280 HIGH - HTTP: Microsoft Windows NtCreateTransactionManager Type Confusion Privilege Escalation (CVE-2015-1643) (0x4515d500)

2281 HIGH - HTTP: Microsoft Office Double-Free Vulnerability (CVE-2015-1650) (0x4515d700)

2282 HIGH - HTTP: Microsoft Office Component Use-After-Free Remote Code Execution IV (CVE-2015-1651) (0x4515d800)

2283 HIGH - HTTP: Microsoft Windows MSXML3 Same Origin Policy Security Bypass (CVE-2015-1646) (0x4515d900)

2284 HIGH - HTTP: Microsoft Internet Explorer CElement Object Use After Free (CVE-2015-1662) (0x4515da00)

2285 HIGH - HTTP: Microsoft Windows MS-DOS Device Name Privilege Escalation (CVE-2015-1644) (0x4515db00)

2286 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Remote Code Execution (CVE-2015-1657) (0x4515dd00)

2287 HIGH - HTTP: Adobe Flash Player Double-free vulnerability (CVE-2015-0346) (0x4515e000)

2288 HIGH - HTTP: Adobe Flash Player AVSource Memory Corruption Vulnerability (CVE-2015-0347) (0x4515e100)

2289 HIGH - HTTP: Adobe Flash Player Buffer overflow Vulnerability (CVE-2015-0348) (0x4515e200)

2290 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2015-0349) (0x4515e300)

2291 HIGH - HTTP: Adobe Flash Player Memory Corruption vulnerability (CVE-2015-0350) (0x4515e400)

2292 HIGH - HTTP: Adobe Flash Player Text Field Mask Vulnerability (CVE-2015-0351) (0x4515e500)

2293 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-0352) (0x4515e600)

2294 HIGH - HTTP: Adobe Flash Player EAC3 Memory Corruption Vulnerability (CVE-2015-0353) (0x4515e700)

2295 HIGH - HTTP: Adobe Flash Player CEA-708 Memory corruption vulnerability (CVE-2015-0354) (0x4515e800)

2296 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-0355) (0x4515e900)

2297 HIGH - HTTP: Adobe Flash Player Type Confusion Vulnerability (CVE-2015-0356) (0x4515ea00)

2298 HIGH - HTTP: Adobe Flash Player Uninitialized Memory Leak Vulnerability (CVE-2015-0357) (0x4515eb00)

2299 MEDIUM - HTTP: Adobe Flash Player Memory Corruption (CVE-2015-0360) (0x4515ef00)

2300 MEDIUM - HTTP: Adobe Flash Player Double Free Vulnerability(CVE-2015-0359) (0x4515f000)

2301 MEDIUM - HTTP: Adobe Flash Player Use-After-Free Vulnerabilty (CVE-2015-0358) (0x4515f100)

2302 MEDIUM - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-3038) (0x4515f200)

2303 MEDIUM - HTTP: Adobe Flash Player Memory Corruption(CVE-2015-3042) (0x4515f300)

2304 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-3043) (0x4515f500)

2305 HIGH - HTTP: Windows Forms Elevation of Privilege Vulnerability (CVE-2015-1673) (0x4515f600)

2306 HIGH - HTTP: Windows Journal Remote Code Execution Vulnerability (CVE-2015-1675) (0x4515f700)

2307 HIGH - HTTP: Windows Journal Remote Code Execution Vulnerability (CVE-2015-1696) (0x4515f800)

2308 HIGH - HTTP: Windows Journal Remote Code Execution Vulnerability (CVE-2015-1697) (0x4515f900)

2309 HIGH - HTTP: Windows Journal Remote Code Execution Vulnerability (CVE-2015-1698) (0x4515fa00)

2310 HIGH - HTTP: Windows Journal Remote Code Execution Vulnerability (CVE-2015-1699) (0x4515fb00)

2311 HIGH - HTTP: Adobe Memory Corruption in ExtTextOutW and Bypass Security Restrictions(CVE-2015-0333) (0x4515fc00)

2312 HIGH - HTTP: Microsoft Internet Explorer Resource Information Disclosure Vulnerability (CVE-2013-7331) (0x4515fd00)

2313 HIGH - HTTP: Internet Explorer Elevation of Privilege Vulnerability (CVE-2015-1688) (0x4515fe00)

2314 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2015-1691) (0x4515ff00)

2315 HIGH - HTTP: Internet Explorer Clipboard Information Disclosure Vulnerability (CVE-2015-1692) (0x45160000)

2316 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2015-1708) (0x45160100)

2317 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2015-1710) (0x45160200)

2318 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2015-1711) (0x45160300)

2319 HIGH - HTTP: Adobe Flash Player same origin security bypass vulnerability(CVE-2014-0548) (0x45160400)

2320 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Remote Code Execution (CVE-2015-1658) (0x45160500)

2321 HIGH - HTTP: Microsoft Windows Kernel Memory Disclose Vulnerability (CVE-2015-1677) (0x45160600)

2322 HIGH - HTTP: Microsoft Windows Kernel Memory Disclose Vulnerability (CVE-2015-1678) (0x45160700)

2323 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Remote Code Execution (CVE-2015-1705) (0x45160800)

2324 HIGH - HTTP: Microsoft Windows Journal Dot jnt File Parsing Memory Corruption Vulnerability (CVE-2015-1695) (0x45160900)

2325 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2015-1706) (0x45160a00)

2326 HIGH - HTTP: Microsoft Internet Explorer ASLR Security Bypass (CVE-2015-1685) (0x45160b00)

2327 HIGH - HTTP: Microsoft Internet Explorer VBScript ASLR Security Bypass II (CVE-2015-1686) (0x45160c00)

2328 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Remote Code Execution II (CVE-2015-1689) (0x45160d00)

2329 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Remote Code Execution (CVE-2015-1712) (0x45160e00)

2330 HIGH - HTTP: Microsoft Office ptCount Handling Memory Corruption Vulnerability (CVE-2015-1682) (0x45160f00)

2331 HIGH - HTTP: Microsoft Internet Explorer CTitleElement Use-After-Free Vulnerability (CVE-2015-1717) (0x45161000)

2332 HIGH - HTTP: Microsoft Internet Explorer CDispScroller Use-After-Free Vulnerability (CVE-2015-1718) (0x45161100)

2333 HIGH - HTTP: Microsoft Windows Management Console File Format Stack Buffer Overflow(CVE-2015-1681) (0x45161200)

2334 HIGH - HTTP: Internet Explorer Protected Mode Bypass Vulnerability (CVE-2015-1713) (0x45161400)

2335 HIGH - HTTP: Internet Explorer CTitleElement object Use after Free Vulnerability (CVE-2015-1714) (0x45161500)

2336 HIGH - HTTP: Internet Explorer TableGridBlock object Use after Free Vulnerability (CVE-2015-1709) (0x45161700)

2337 HIGH - HTTP: Microsoft .NET Framework XML Decryption Denial of Service (CVE-2015-1672) (0x45161900)

2338 HIGH - HTTP: Microsoft Windows GDI+ TrueType Font Parsing Remote Code Execution (CVE-2015-1671) (0x45161a00)

2339 HIGH - HTTP: Microsoft Windows Kernel Memory Disclosure Vulnerability (CVE-2015-1674) (0x45161b00)

2340 HIGH - HTTP: Microsoft Windows Kernel Memory Disclosure Vulnerability (CVE-2015-1676) (0x45161c00)

2341 MEDIUM - HTTP: Microsoft Windows NTLM automatically authenticates via SMB when following a URL (0x45161d00)

2342 HIGH - HTTP: Adobe Flash Player Button Filters Type Confusion Vulnerability (CVE-2015-3077) (0x45161e00)

2343 HIGH - HTTP: Adobe Flash Player MP4 AvvC Handling Memory Corruption Vulnerability (CVE-2015-3078) (0x45161f00)

2344 HIGH - HTTP: Adobe Flash Player BitmapData Handling Use After Free Vulnerability (CVE-2015-3080) (0x45162000)

2345 HIGH - HTTP: Adobe Flash Player NetStream Type Confusion Vulnerability (CVE-2015-3084) (0x45162100)

2346 HIGH - HTTP: Adobe Flash Player NetConnection Type Confusion Vulnerability (CVE-2015-3086) (0x45162200)

2347 HIGH - HTTP: Adobe Flash Player Function Apply Integer Overflow Vulnerability (CVE-2015-3087) (0x45162300)

2348 HIGH - HTTP: Adobe Flash Player AVSS Handling Memory Corruption Vulnerability (CVE-2015-3088) (0x45162400)

2349 HIGH - HTTP: Adobe Reader Line Annotations Out-Of-Bounds Read Vulnerability(CVE-2015-3056) (0x45162900)

2350 HIGH - HTTP: Adobe Reader Memory Corruption in U3D Parser (CVE-2015-3070) (0x45162a00)

2351 HIGH - HTTP: Adobe Reader Heap Based Memory Corruption Vulnerability(CVE-2015-3050) (0x45162b00)

2352 HIGH - HTTP: Adobe Reader Arbitrary JavaScript Execution Restriction Bypass (CVE-2015-3072) (0x45162c00)

2353 HIGH - HTTP: Adobe Reader CoolType Operator Memory Corruption Vulnerability (CVE-2015-3052) (0x45162d00)

2354 HIGH - HTTP: Adobe Reader And Acrobat Use-After-Free Vulnerbaility(CVE-2015-3057) (0x45162e00)

2355 HIGH - HTTP: Adobe Reader Heap Based Memory Corruption Vulnerability (CVE-2015-3051) (0x45162f00)

2356 HIGH - HTTP: Adobe Reader Use After Free Memory Corruption Vulnerability (CVE-2015-3075) (0x45163000)

2357 HIGH - HTTP: Adobe Reader and Acrobat Double Free Vulnerability (CVE-2015-3076) (0x45163100)

2358 HIGH - HTTP: Adobe Reader And Acrobat Memory Corruption Issues in PRCR.X3D(CVE-2015-3046) (0x45163200)

2359 HIGH - HTTP: Adobe Reader Arbitrary JavaScript Execution Restriction Bypass (CVE-2015-3074) (0x45163300)

2360 HIGH - HTTP: Adobe Reader And Acrobat PRCR.X3D Invalid Indexing DoS(CVE-2015-3047) (0x45163400)

2361 HIGH - HTTP: Adobe Reader And Acrobat Remote Code Execution Vulnerability (CVE-2014-9160) (0x45163500)

2362 HIGH - HTTP: Acrobat Crash From Malformed PDF Vulnerability (CVE-2014-9161) (0x45163600)

2363 HIGH - HTTP: Adobe Fields Use After Free Vulnerability (CVE-2015-3055) (0x45163700)

2364 HIGH - HTTP: Adobe Re document action Use-After-Free Vulnerability(CVE-2015-3054) (0x45163800)

2365 HIGH - HTTP: Adobe Reader And Acrobat Javascript Execution Restriction Bypass (CVE-2015-3064) (0x45163900)

2366 HIGH - HTTP: Adobe Arbitrary Javascript Execution Restriction Bypass Vulnerability(CVE-2015-3069) (0x45163a00)

2367 HIGH - HTTP: Adobe Buffer Overrun In AcroBroker COM Service (CVE-2015-3048) (0x45163b00)

2368 HIGH - HTTP: Adobe Reader and Acrobat Close Page Action Use-After-Free Vulnerability(CVE-2015-3053) (0x45163c00)

2369 HIGH - HTTP: Adobe Flash Player Sandbox Escape Vulnerability (CVE-2015-3079) (0x45163d00)

2370 HIGH - HTTP: Adobe Flash Player Sandbox Escape Vulnerability (CVE-2015-3081) (0x45163e00)

2371 HIGH - HTTP: Adobe Flash Player Sandbox Escape Vulnerability (CVE-2015-3083) (0x45163f00)

2372 HIGH - HTTP: Adobe FlashBroker Interface Directory Traversal Vulnerability (CVE-2015-3085) (0x45164000)

2373 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-3090) (0x45164100)

2374 HIGH - HTTP: Adobe Flash Player ASLR Bypass Vulnerability (CVE-2015-3091) (0x45164200)

2375 HIGH - HTTP: Adobe Flash Player ASLR Bypass Vulnerability (CVE-2015-3092) (0x45164300)

2376 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-3093) (0x45164400)

2377 HIGH - HTTP: GUI Spoofing Vulnerability (CVE-2006-3227) (0x45164500)

2378 HIGH - HTTP: Oracle JAVA SE Remote Code Execution (CVE-2013-2463) (0x45164600)

2379 HIGH - HTTP: Google Chrome MutationObserverRegistration Object Use After Free Vulnerability (0x45164700)

2380 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2015-1731) (0x45164d00)

2381 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2015-1732) (0x45164e00)

2382 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2015-1742) (0x45165000)

2383 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2015-1744) (0x45165100)

2384 HIGH - HTTP: Internet Explorer CAttrValue Uninitialized Object Memory Corruption Vulnerability (CVE-2015-1745) (0x45165200)

2385 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2015-1736) (0x45165300)

2386 HIGH - HTTP: Microsoft Internet Explorer Unspecified Use After Free Vulnerability (CVE-2015-1741) (0x45165400)

2387 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2015-1750) (0x45165500)

2388 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2015-1752) (0x45165600)

2389 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2015-1753) (0x45165700)

2390 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2015-1755) (0x45165800)

2391 HIGH - HTTP: Microsoft Internet Explorer Uninitialized VARIANT Object Remote Code Execution (CVE-2015-1735) (0x45165900)

2392 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2015-1737) (0x45165a00)

2393 HIGH - HTTP: Microsoft Internet Explorer Unspecified Use After Free Vulnerability (CVE-2015-1740) (0x45165c00)

2394 HIGH - HTTP: Microsoft Office Word WordPerfect Use After Free Vulnerability (CVE-2015-1759) (0x45165d00)

2395 HIGH - HTTP: Microsoft Office Word WordPerfect Use After Free Vulnerability (CVE-2015-1760) (0x45165e00)

2396 HIGH - HTTP: Microsoft Office ActiveX Instantiation Remote Code Execution Vulnerability (CVE-2015-1770) (0x45165f00)

2397 HIGH - HTTP: Win32k Null Pointer Dereference Vulnerability (CVE-2015-1721) (0x45166200)

2398 HIGH - HTTP: Microsoft Windows Kernel Bitmap Handling Use After Free Vulnerability (CVE-2015-1722) (0x45166300)

2399 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2015-1747) (0x45166400)

2400 HIGH - HTTP: Internet Explorer Elevation of Privilege Vulnerability (CVE-2015-1748) (0x45166500)

2401 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2015-1766) (0x45166600)

2402 HIGH - HTTP: Windows Media Player RCE Via DataObject Vulnerability (CVE-2015-1728) (0x45166700)

2403 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2015-1730) (0x45166800)

2404 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2015-1687) (0x45166c00)

2405 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2015-1751) (0x45166d00)

2406 HIGH - HTTP: Adobe Flash Player FPU Instructions Vulnerability (CVE-2015-3100) (0x45166e00)

2407 HIGH - HTTP: Adobe Flash Player custom pageDomain vulnerability (CVE-2015-3102) (0x45166f00)

2408 HIGH - HTTP: Adobe Flash Player Race Condition Vulnerability (CVE-2015-3103) (0x45167000)

2409 HIGH - HTTP: Adobe Cross Domain Security Policy Bypass Vulnerability (CVE-2015-3099) (0x45167100)

2410 HIGH - HTTP: Adobe Flash AS Security Restriction Bypass (CVE-2015-3098) (0x45167200)

2411 HIGH - HTTP: Adobe Flash Cross Site Request Forgery Bypass Vulnerability (CVE-2015-3096) (0x45167300)

2412 HIGH - HTTP: Adobe Flash Player ShaderParameter Memory Corruption Vulnerability (CVE-2015-3105) (0x45167400)

2413 HIGH - HTTP: Adobe Flash Player TextField Filter Use After Free Vulnerability (CVE-2015-3106) (0x45167500)

2414 HIGH - HTTP: Adobe Flash Player Shader Bits Information Leak Vulnerability (CVE-2015-3108) (0x45167600)

2415 HIGH - HTTP: Adobe Flash Player Integer Overflow Vulnerability (CVE-2015-3104) (0x45167700)

2416 HIGH - HTTP: Microsoft Internet Explorer ielowutil Sandbox Escape Vulnerability (CVE-2015-1739) (0x45167800)

2417 MEDIUM - HTTP: Microsoft Windows Kernel Information Disclosure Vulnerability (CVE-2015-1719) (0x45167d00)

2418 HIGH - HTTP: Win32k Memory Corruption Elevation of Privilege Vulnerability (CVE-2015-1768) (0x45167e00)

2419 HIGH - HTTP: Microsoft Windows Kernel Brush Object Use-After-Free Privilege Escalation (CVE-2015-1726) (0x45167f00)

2420 HIGH - HTTP: Win32k Buffer Overflow Vulnerability Privilege Escalation (CVE-2015-1725) (0x45168000)

2421 HIGH - HTTP: Microsoft Windows Win32k Pool Buffer Overflow Privilege Escalation (CVE-2015-1727) (0x45168100)

2422 HIGH - HTTP: Microsoft Windows Kernel Object Use After Free Vulnerability (CVE-2015-1724) (0x45168200)

2423 HIGH - HTTP: Internet Explorer Elevation of Privilege Vulnerability (CVE-2015-1743) (0x45168300)

2424 HIGH - HTTP: Microsoft Windows Station Use After Free Vulnerability (CVE-2015-1723) (0x45168400)

2425 HIGH - HTTP: Microsoft Windows Win32k Privilege Escalation (CVE-2015-2360) (0x45168500)

2426 MEDIUM - HTTP: Jetty Web Server HttpParser Remote Information Disclosure Vulnerability (CVE-2015-2080) (0x45168800)

2427 HIGH - HTTP: Advantech ADAMView Conditional Bitmap Remote Code Execution (0x45168a00)

2428 HIGH - HTTP: Adobe Flash Player FLV Parsing Heap Overflow Vulnerability (CVE-2015-3113) (0x45168b00)

2429 HIGH - HTTP: Microsoft Internet Explorer Unsafe Scripting Misconfiguration (0x45168c00)

2430 HIGH - HTTP: Internet Explorer CTextArea Use After Free Memory Corruption (CVE-2015-2397) (0x45168d00)

2431 HIGH - HTTP: Internet Explorer CInput Object Use After Free Memory Corruption (CVE-2015-2401) (0x45168e00)

2432 HIGH - HTTP: Internet Explorer CTableRow Object Use After Free Memory Corruption (CVE-2015-2406) (0x45168f00)

2433 HIGH - HTTP: Internet Explorer CTitleElement Object Use After Free Memory Corruption (CVE-2015-2408) (0x45169100)

2434 MEDIUM - HTTP: Internet Explorer Information Disclosure Vulnerabilities (CVE-2015-2414) (0x45169300)

2435 HIGH - HTTP: Internet Explorer ASLR Bypass Vulnerabilities (CVE-2015-2421) (0x45169400)

2436 HIGH - HTTP: Adobe Flash Player ByteArray Use After Free Vulnerability (CVE-2015-5119) (0x45169500)

2437 HIGH - HTTP: VBScript Memory Corruption Vulnerability (CVE-2015-2372) (0x45169600)

2438 HIGH - HTTP: Internet Explorer CTableCell Object Use After Free Memory Corruption (CVE-2015-2388) (0x45169700)

2439 HIGH - HTTP: Internet Explorer CAttribute Object Use After Free Memory Corruption (CVE-2015-2389) (0x45169800)

2440 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerabilities (CVE-2015-2391) (0x45169900)

2441 HIGH - HTTP: Multiple Memory Corruption Vulnerabilities in Internet Explorer(CVE-2015-1733) (0x45169a00)

2442 HIGH - HTTP: Multiple Memory Corruption Vulnerabilities in Internet Explorer(CVE-2015-1738) (0x45169b00)

2443 HIGH - HTTP: Multiple Memory Corruption Vulnerabilities in Internet Explorer (CVE-2015-2383) (0x45169c00)

2444 MEDIUM - HTTP: Microsoft Windows IE Document Information Disclosure Vulnerability (CVE-2015-1729) (0x4516a100)

2445 HIGH - HTTP: Microsoft Internet Explorer CGeneratedTreeNode Use After Free Vulnerability (CVE-2015-1767) (0x4516a200)

2446 HIGH - HTTP: Microsoft Internet Explorer CTreeNode Use After Free Vulnerability (CVE-2015-2390) (0x4516a300)

2447 HIGH - HTTP: Microsoft Internet Explorer Out Of Bound Read Vulnerability (CVE-2015-2403) (0x4516a600)

2448 HIGH - HTTP: Windows Information Regarding Publicly Disclosed Vulnerability (CVE-2015-2387) (0x4516a700)

2449 HIGH - HTTP: Microsoft Internet Explorer CMarkup Use After Free Vulnerability (CVE-2015-2404) (0x4516a800)

2450 HIGH - HTTP: Microsoft Internet Explorer Tree::ComputedContent Use After Free Vulnerability (CVE-2015-2411) (0x4516a900)

2451 HIGH - HTTP: Microsoft Internet Explorer CFancyFormat Use After Free Vulnerability (CVE-2015-2422) (0x4516aa00)

2452 HIGH - HTTP: Microsoft Internet Explorer Out of Bounds Memory Corruption (CVE-2015-2385) (0x4516ab00)

2453 HIGH - HTTP: Microsoft Office Memory Corruption Vulnerability (CVE-2015-2380) (0x4516ac00)

2454 MEDIUM - HTTP: Internet Explorer Information Disclosure Vulnerabilities (CVE-2015-2402) (0x4516ad00)

2455 MEDIUM - HTTP: Internet Explorer Information Disclosure Vulnerabilities (CVE-2015-2413) (0x4516ae00)

2456 HIGH - HTTP: Internet Explorer JSON.stringify Double Free Vulnerability (CVE-2015-2419) (0x4516af00)

2457 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2015-2425) (0x4516b000)

2458 HIGH - HTTP: Microsoft Windows Graphics Component Code Execution (CVE-2015-2364) (0x4516b100)

2459 HIGH - HTTP: Microsoft Windows Kernel Privilege Escalation (CVE-2015-2365) (0x4516b200)

2460 HIGH - HTTP: Microsoft Windows Kernel Privilege Escalation (CVE-2015-2366) (0x4516b300)

2461 HIGH - HTTP: Microsoft Excel ASLR Bypass through Information Disclosure (CVE-2015-2375) (0x4516b400)

2462 HIGH - HTTP: Microsoft Office Memory Corruption Vulnerability(CVE-2015-2379) (0x4516b500)

2463 HIGH - HTTP: Adobe Flash Player Same Origin Policy Bypass Vulnerability (CVE-2014-0578) (0x4516b600)

2464 HIGH - HTTP: Microsoft Office/WordPad OLE rapi.dll dll-preloading Vulnerability (CVE-2015-2369) (0x4516b700)

2465 HIGH - HTTP: Microsoft DCOM DCE/RPC Local Privilege Elevation Vulnerability (CVE-2015-2370) (0x4516b800)

2466 HIGH - HTTP: Microsoft Office Excel pivotField Handling Memory Corruption Vulnerability (CVE-2015-2376) (0x4516b900)

2467 HIGH - HTTP: Microsoft Office Excel Handling Memory Corruption Vulnerability (CVE-2015-2377) (0x4516ba00)

2468 HIGH - HTTP: Microsoft Office Excel Viewer msostyle.dll dll-preloading Vulnerability (CVE-2015-2378) (0x4516bb00)

2469 HIGH - HTTP: Adobe Flash Player Security Bypass Vulnerability (CVE-2015-3114) (0x4516bc00)

2470 HIGH - HTTP: Adobe Flash Player same origin policy vulnerability (CVE-2015-3116) (0x4516bd00)

2471 HIGH - HTTP: Adobe Flash Player memory corruption vulnerability (CVE-2015-3117) (0x4516be00)

2472 HIGH - HTTP: Adobe Flash Player use after free vulnerability (CVE-2015-3118) (0x4516bf00)

2473 HIGH - HTTP: Adobe Flash Player vulnerability (CVE-2015-3119) (0x4516c000)

2474 HIGH - HTTP: Adobe Flash Player Type Confusion vulnerability (CVE-2015-3121) (0x4516c100)

2475 HIGH - HTTP: Adobe Flash Player use after free vulnerability (CVE-2015-3127) (0x4516c200)

2476 HIGH - HTTP: Adobe Flash Player use after free vulnerability (CVE-2015-3128) (0x4516c300)

2477 HIGH - HTTP: Adobe Flash Player BitmapData Use After Free vulnerability (CVE-2015-5123) (0x4516c500)

2478 MEDIUM - HTTP: Internet Explorer Information Disclosure Vulnerabilities (CVE-2015-2412) (0x4516c600)

2479 HIGH - HTTP: Microsoft Office Excel Workbook Stream Handling Memory Corruption Vulnerability (CVE-2015-2415) (0x4516c700)

2480 HIGH - HTTP: Oracle Java Remote Code Execution Vulnerability(CVE-2015-2590) (0x4516ca00)

2481 HIGH - HTTP: Microsoft ATMFD Kernel Pool Code Execution Vulnerability (CVE-2015-2426) (0x4516cb00)

2482 MEDIUM - HTTP: Microsoft Windows VBScript Regular Expression Information Disclosure (0x4516d200)

2483 HIGH - HTTP: Apple Safari URL Handling Cross-Origin Security Bypass (0x4516d500)

2484 HIGH - HTTP: Adobe Flash Player Type Confusion vulnerability (CVE-2015-3120) (0x4516d600)

2485 HIGH - HTTP: Adobe Flash Player Type Confusion vulnerability (CVE-2015-3122) (0x4516d700)

2486 HIGH - HTTP: Adobe Flash player use after free vulnerability (CVE-2015-3123) (0x4516d800)

2487 HIGH - HTTP: Adobe Flash player use after free vulnerability (CVE-2015-3124) (0x4516d900)

2488 HIGH - HTTP: Adobe Flash Player same origin policy bypass vulnerability (CVE-2015-3125) (0x4516da00)

2489 HIGH - HTTP: Adobe Flash Player NULL pointer dereference vulnerability (CVE-2015-3126) (0x4516db00)

2490 HIGH - HTTP: Adobe Flash Player use-after-free vulnerability (CVE-2015-3129) (0x4516dc00)

2491 HIGH - HTTP: Adobe Flash Player out of bounds memory vulnerability (CVE-2015-3130) (0x4516dd00)

2492 HIGH - HTTP: Adobe Flash Player Null pointer dereference vulnerability (CVE-2015-3133) (0x4516de00)

2493 HIGH - HTTP: Adobe Flash Player use after free vulnerability (CVE-2015-3132) (0x4516df00)

2494 HIGH - HTTP: Adobe Flash Player SCRIPTDATASTRING Buffer Overflow Vulnerability (CVE-2015-3134) (0x4516e000)

2495 HIGH - HTTP: Adobe Flash Player TextField Object NULL Pointer Dereference Vulnerability (CVE-2015-4429) (0x4516e100)

2496 HIGH - HTTP: Adobe Flash Player OnError Use After Free Vulnerability (CVE-2015-4430) (0x4516e200)

2497 HIGH - HTTP: Adobe Flash Player NULL pointer dereference Vulnerability (CVE-2015-4431) (0x4516e300)

2498 HIGH - HTTP: Adobe Flash Player Type Confusion Vulnerability (CVE-2015-4433) (0x4516e400)

2499 HIGH - HTTP: Adobe Reader Use-After-Free Memory Corruption Vulnerability (CVE-2015-5100) (0x4516e600)

2500 HIGH - HTTP: Acrobat Reader Memory Corruption(CVE-2015-5098) (0x4516e700)

2501 HIGH - HTTP: Acrobat Reader Integer Overflow (CVE-2015-5097) (0x4516e800)

2502 HIGH - HTTP: Adobe Reader access restriction bypass vulnerability(CVE-2014-8450) (0x4516e900)

2503 HIGH - HTTP: Adobe Reader use after free vulnerability (CVE-2015-5113) (0x4516ea00)

2504 HIGH - HTTP: Adobe Reader Use-After-Free Memory Corruption Vulnerability (CVE-2015-5102) (0x4516eb00)

2505 HIGH - HTTP: Adobe Reader popup bypass vulnerability(CVE-2015-4447) (0x4516ec00)

2506 HIGH - HTTP: Adobe Reader Bulletin Release - With Detection Guidance (CVE-2015-5093) (0x4516ee00)

2507 HIGH - HTTP: Adobe Reader 3D objects Use-After-Free Vulnerability (CVE-2015-5094) (0x4516ef00)

2508 HIGH - HTTP: Adobe Reader 3D objects Use-After-Free Vulnerability (CVE-2015-5095) (0x4516f000)

2509 HIGH - HTTP: Adobe Reader Use After Free Vulnerability(CVE-2015-5099) (0x4516f100)

2510 HIGH - HTTP: Adobe Reader Memory Use After Free Vulnerability(CVE-2015-4448) (0x4516f200)

2511 HIGH - HTTP: Adobe Reader Memory Corruption Vulnerability(CVE-2015-5087) (0x4516f300)

2512 HIGH - HTTP: Adobe Reader Use-After-Free Memory Corruption Vulnerability(CVE-2015-5101) (0x4516f400)

2513 HIGH - HTTP: Adobe Reader API Privilege Escalation Vulnerability(CVE-2015-5086) (0x4516f500)

2514 MEDIUM - HTTP: Android Stagefright Integer Overflow I (0x4516f600)

2515 HIGH - HTTP: Adobe Reader Use-After-Free Memory Corruption Vulnerability(CVE-2015-5103) (0x4516f700)

2516 HIGH - HTTP: Adobe Reader Use-After-Free Memory Corruption Vulnerability (CVE-2015-5104) (0x4516f800)

2517 HIGH - HTTP: Adobe Reader Use-After-Free Memory Corruption Vulnerability (CVE-2015-5111) (0x4516f900)

2518 MEDIUM - HTTP: Schneider Electric Pelco DS NVs Rvctl.RVControl.1 Buffer Overflow (0x45170400)

2519 HIGH - HTTP: Microsoft ASP .NET Error Message Information Disclosure (0x45170800)

2520 HIGH - HTTP: Microsoft Office Word Use After Free Vulnerability (CVE-2015-1650) (0x45170900)

2521 HIGH - HTTP: Microsoft Office Remote Code Execution Vulnerability (CVE-2015-1642) (0x45170b00)

2522 HIGH - HTTP: Microsoft Registry Elevation of Privilege Vulnerability (CVE-2015-2429) (0x45170c00)

2523 HIGH - HTTP: Microsoft Office Graphics Component Remote Code Execution Vulnerability (CVE-2015-2431) (0x45170d00)

2524 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-2442) (0x45170e00)

2525 HIGH - HTTP: Microsoft Internet Explorer CLabelElement object Use-After-Free Vulnerability (CVE-2015-2444) (0x45170f00)

2526 HIGH - HTTP: Microsoft Internet Explorer Type Confusion Remote Code Execution Vulnerability (0x45171000)

2527 HIGH - HTTP: Microsoft Internet Explorer COrphanedStylesheetArray Use After Free Vulnerability (CVE-2015-2450) (0x45171100)

2528 HIGH - HTTP: Microsoft Internet Explorer COrphanedStylesheetArray Use After Free Vulnerability (CVE-2015-2451) (0x45171200)

2529 HIGH - HTTP: Microsoft Office Memory Corruption Vulnerability (CVE-2015-2467) (0x45171300)

2530 HIGH - HTTP: Microsoft Office Memory Corruption Vulnerability (CVE-2015-2468) (0x45171400)

2531 HIGH - HTTP: Microsoft Office Memory Corruption Vulnerability(CVE-2015-2469) (0x45171500)

2532 HIGH - HTTP: Microsoft Word Integer Underflow Vulnerability (CVE-2015-2470) (0x45171600)

2533 HIGH - HTTP: Microsoft Office Memory Corruption Vulnerability (CVE-2015-2477) (0x45171700)

2534 HIGH - HTTP: Microsoft OpenType Font Parsing Vulnerability(CVE-2015-2462) (0x45171800)

2535 HIGH - HTTP: Microsoft TrueType Font Parsing Vulnerability(CVE-2015-2463) (0x45171900)

2536 HIGH - HTTP: Microsoft TrueType Font Parsing Vulnerability(CVE-2015-2464) (0x45171a00)

2537 HIGH - HTTP: Adobe Flash Player DomainMemory Use After Free (0x45171c00)

2538 HIGH - HTTP: Oracle Java PhantomReference Use After Free (0x45171d00)

2539 HIGH - HTTP: Microsoft OpenType Font Parsing Vulnerability (CVE-2015-2432) (0x45172100)

2540 HIGH - HTTP: Microsoft TrueType Font Parsing Vulnerability(CVE-2015-2456) (0x45172200)

2541 HIGH - HTTP: Microsoft TrueType Font Parsing Vulnerability(CVE-2015-2458) (0x45172300)

2542 HIGH - HTTP: Microsoft TrueType Font Parsing Vulnerability(CVE-2015-2459) (0x45172400)

2543 HIGH - HTTP: Microsoft TrueType Font Parsing Vulnerability(CVE-2015-2460) (0x45172500)

2544 HIGH - HTTP: Microsoft TrueType Font Parsing Vulnerability(CVE-2015-2461) (0x45172600)

2545 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Remote Code Execution (CVE-2015-2443) (0x45172c00)

2546 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Remote Code Execution (CVE-2015-2446) (0x45172d00)

2547 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Remote Code Execution (CVE-2015-2452) (0x45172e00)

2548 HIGH - HTTP: Mozilla Same Origin Policy Bypass Vulnerability (CVE-2015-4495) (0x45172f00)

2549 HIGH - HTTP: Microsoft Windows Kernel ASLR Security Bypass (CVE-2015-2433) (0x45173000)

2550 HIGH - HTTP: Microsoft TrueType Font Parsing Vulnerability(CVE-2015-2455) (0x45173100)

2551 HIGH - HTTP: Microsoft Windows TrueType Font Parsing Remote Code Execution (CVE-2015-2435) (0x45173200)

2552 HIGH - HTTP: Microsoft IE Memory Corruption Remote Code Execution (CVE-2015-2502) (0x45173300)

2553 HIGH - HTTP: Adobe Flash Player Use-after-free Vulnerability(CVE-2015-3107) (0x45173400)

2554 HIGH - HTTP: Adobe Flash Player Use-after-free Vulnerability(CVE-2015-5566) (0x45173500)

2555 HIGH - HTTP: Adobe Flash Player Vector Length Corruption Vulnerability(CVE-2015-5125) (0x45173600)

2556 HIGH - HTTP: Adobe Flash Player Null Pointer Reference Vulnerability(CVE-2015-5126) (0x45173700)

2557 HIGH - HTTP: Adobe Flash Player Heap Overflow Vulnerability(CVE-2015-5129) (0x45173800)

2558 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability(CVE-2015-5130) (0x45173900)

2559 HIGH - HTTP: Adobe Flash Player Buffer Overflow Vulnerability(CVE-2015-5131) (0x45173a00)

2560 HIGH - HTTP: Adobe Flash Player Buffer Overflow Vulnerability(CVE-2015-5132) (0x45173b00)

2561 HIGH - HTTP: Adobe Flash Player Buffer Overflow Vulnerability(CVE-2015-5133) (0x45173c00)

2562 HIGH - HTTP: Adobe Flash Player User-After-Free Vulnerability(CVE-2015-5134) (0x45173d00)

2563 HIGH - HTTP: Adobe Flash Player Wild Pointer Vulnerability (CVE-2015-5548) (0x45173e00)

2564 HIGH - HTTP: Adobe Flash Player Out-of-bounds Vulnerability(CVE-2015-5549) (0x45173f00)

2565 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability(CVE-2015-5550) (0x45174000)

2566 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability(CVE-2015-5552) (0x45174200)

2567 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability(CVE-2015-5553) (0x45174300)

2568 HIGH - HTTP: Adobe Flash Player Type Confusion Vulnerability(CVE-2015-5555) (0x45174400)

2569 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability(CVE-2015-5556) (0x45174500)

2570 HIGH - HTTP: Adobe Flash Player Type Confusion Vulnerability(CVE-2015-5558) (0x45174600)

2571 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability(CVE-2015-5559) (0x45174700)

2572 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability(CVE-2015-5561) (0x45174800)

2573 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability(CVE-2015-5540) (0x45174900)

2574 HIGH - HTTP: Adobe Flash Player Heap Overflow Vulnerability(CVE-2015-5541) (0x45174a00)

2575 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability(CVE-2015-5544) (0x45174b00)

2576 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability(CVE-2015-5545) (0x45174c00)

2577 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability(CVE-2015-5546) (0x45174d00)

2578 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability(CVE-2015-5547) (0x45174e00)

2579 HIGH - HTTP: Adobe Flash Player null pointer dereference vulnerability(CVE-2015-5543) (0x45174f00)

2580 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability(CVE-2015-5557) (0x45175000)

2581 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability(CVE-2015-5563) (0x45175200)

2582 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability(CVE-2015-5539) (0x45175300)

2583 MEDIUM - HTTP: Mozilla Firefox XrayWrapper Policy Bypas (0x45175900)

2584 HIGH - HTTP: Adobe Reader And Acrobat Privilege Escalation Vulnerability (CVE-2015-4435) (0x45176100)

2585 HIGH - HTTP: Adobe Reader And Acrobat Privilege Escalation Vulnerability (CVE-2015-4438) (0x45176200)

2586 HIGH - HTTP: Adobe Reader And Acrobat Privilege Escalation Vulnerability (CVE-2015-4441) (0x45176300)

2587 HIGH - HTTP: Adobe Reader Null Pointer Deference Vulnerability (CVE-2015-4443) (0x45176400)

2588 HIGH - HTTP: Adobe Reader Null Pointer Deference Vulnerability (CVE-2015-4444) (0x45176500)

2589 HIGH - HTTP: Adobe Reader And Acrobat Privilege Escalation Vulnerability (CVE-2015-4445) (0x45176600)

2590 HIGH - HTTP: Adobe Reader Sandbox Bypass Vulnerability (CVE-2015-4446) (0x45176700)

2591 HIGH - HTTP: Adobe Reader DC Process Vulnerability (CVE-2015-4449) (0x45176800)

2592 HIGH - HTTP: Adobe Reader and Acrobat JS Privilege Escalation Vulnerability (CVE-2015-4451) (0x45176900)

2593 HIGH - HTTP: Adobe Reader and Acrobat Prototype Vulnerability (CVE-2015-4452) (0x45176a00)

2594 HIGH - HTTP: Adobe Reader and Acrobat Prototype Vulnerability (CVE-2015-5085) (0x45176b00)

2595 HIGH - HTTP: Adobe Reader Out-of-band Vulnerability (CVE-2015-5088) (0x45176c00)

2596 MEDIUM - HTTP: Adobe Reader and Acrobat Bulletin Release (CVE-2015-5092) (0x45176d00)

2597 MEDIUM - HTTP: Adobe Reader and Acrobat Bulletin Release (CVE-2015-5089) (0x45176e00)

2598 MEDIUM - HTTP: Adobe Reader Buffer Overflow vulnerability (CVE-2015-5105) (0x45176f00)

2599 MEDIUM - HTTP: Adobe Reader Integer Overflow vulnerability (CVE-2015-5108) (0x45177000)

2600 MEDIUM - HTTP: Adobe Reader Buffer Overflow vulnerability (CVE-2015-5096) (0x45177100)

2601 HIGH - HTTP: Adobe Acrobat and Reader Validation Bypass Vulnerability(CVE-2015-5106) (0x45177200)

2602 HIGH - HTTP: Adobe Acrobat and Reader Information Leak Vulnerability(CVE-2015-5107) (0x45177300)

2603 HIGH - HTTP: Adobe Acrobat and Reader Integer Overflow Vulnerability(CVE-2015-5109) (0x45177400)

2604 MEDIUM - HTTP: Microsoft Internet Explorer CVE-2015-0053 Memory Corruption (0x45177600)

2605 MEDIUM - HTTP: Microsoft Internet Explorer CVE-2015-0100 Use After Free (0x45177700)

2606 MEDIUM - HTTP: Microsoft Windows Adobe Font Driver CVE-2015-0092 Memory Corruption (0x45177800)

2607 HIGH - HTTP: Adobe Flash Use-After-Free Vulnerability (CVE-2015-5551) (0x45177a00)

2608 HIGH - HTTP: Adobe Type Confusion Vulnerability (CVE-2015-5554) (0x45177b00)

2609 HIGH - HTTP: Adobe Flash Type Confusion Vulnerability(CVE-2015-5562) (0x45177c00)

2610 HIGH - HTTP: Adobe Flash Use After Free Vulnerability(CVE-2015-5564) (0x45177d00)

2611 HIGH - HTTP: Adobe Flash Use After Free Vulnerability (CVE-2015-5565) (0x45177e00)

2612 HIGH - HTTP: KingView SCADA v6.53 KVWebSvr.dll ActiveX Buffer Overflow Vulnerability (0x45178100)

2613 MEDIUM - HTTP: Microsoft Internet Explorer CVE-2015-1752 Memory Corruption (0x45178700)

2614 HIGH - HTTP: Microsoft Edge Sandbox Arbitrary File Delete Vulnerability (CVE-2015-2484) (0x45178e00)

2615 HIGH - HTTP: Microsoft Internet Explorer and Edge CElement Memory Corruption Vulnerability (CVE-2015-2485) (0x45178f00)

2616 HIGH - HTTP: Microsoft Internet Explorer and Edge CElement Type Confusion Vulnerability (CVE-2015-2486) (0x45179000)

2617 HIGH - HTTP: Microsoft Internet Explorer Media Player ActiveX Control Handling Use After Free Vulnerability (CVE-2015-2487) (0x45179100)

2618 HIGH - HTTP: Microsoft Edge CStr Handling Use After Free Vulnerability (CVE-2015-2490) (0x45179300)

2619 HIGH - HTTP: Microsoft Internet Explorer CElement Handling Use After Free Vulnerability (CVE-2015-2491) (0x45179400)

2620 HIGH - HTTP: Microsoft Windows Journal remote code execution (CVE-2015-2513) (0x45179600)

2621 HIGH - HTTP: Win32K SURFACE Objects Kernel Mode Use-After-Free Vulnerability(CVE-2015-2518) (0x45179700)

2622 HIGH - HTTP: Win32k NtUserGetClipboardAccessToken Access Token Exposure Vulnerability(CVE-2015-2527) (0x45179800)

2623 HIGH - HTTP: Microsoft Windows GDI+ Memory Corruption Vulnerability (CVE-2015-2510) (0x4517a000)

2624 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability(CVE-2015-2492) (0x4517a100)

2625 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability(CVE-2015-2498) (0x4517a200)

2626 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability(CVE-2015-2499) (0x4517a300)

2627 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability(CVE-2015-2500) (0x4517a400)

2628 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability(CVE-2015-2501) (0x4517a500)

2629 HIGH - HTTP: Microsoft .NET Framework Object Copy Privilege Escalation(CVE-2015-2504) (0x4517ab00)

2630 HIGH - HTTP: Microsoft Excel Use After Free Vulnerability (CVE-2015-2523) (0x4517ad00)

2631 HIGH - HTTP: Microsoft Windows Graphics Font Driver Elevation of Privilege Vulnerability(CVE-2015-2507) (0x4517ae00)

2632 HIGH - HTTP: Microsoft Windows Graphics Memory Corruption I Remote Code Execution(CVE-2015-2511) (0x4517b000)

2633 HIGH - HTTP: Microsoft Windows Task Scheduler Privilege Escalation(CVE-2015-2528) (0x4517b100)

2634 HIGH - HTTP: Microsoft Windows Graphics Memory Corruption II Privilege Escalation(CVE-2015-2512) (0x4517b200)

2635 HIGH - HTTP: Microsoft Excel OLESSDirectoryEntry type confusion Vulnerability (CVE-2015-2521) (0x4517b300)

2636 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2015-2483) (0x4517b400)

2637 HIGH - HTTP: Microsoft win32k!NtUserSetWindowsHookAW Kernel ASLR Bypass Vulnerability (CVE-2015-2529) (0x4517b500)

2638 HIGH - HTTP: Microsoft Excel Use After Free Vulnerability (CVE-2015-2520) (0x4517b600)

2639 HIGH - HTTP: Microsoft Internet Explorer EPM Escape Vulnerability (CVE-2015-2489) (0x4517b800)

2640 HIGH - HTTP: Microsoft Internet Explorer JavaScript Regular Expression Memory Corruption Vulnerability (CVE-2015-2493) (0x4517b900)

2641 HIGH - HTTP: Adobe Flash Player ShaderJob Buffer Overflow (0x4517d200)

2642 HIGH - HTTP: Adobe Flash Player Drawing Fill Shader Memory Corruption (0x4517d400)

2643 HIGH - HTTP: Adobe Flash Player ByteArray With Workers Use After Free (0x4517d500)

2644 HIGH - HTTP: Microsoft Office Malformed Eps File Vulnerability (CVE-2015-2545) (0x4517d800)

2645 HIGH - HTTP: Microsoft Windows Kernel Memory Corruption EoP Vulnerability (CVE-2015-2546) (0x4517d900)

2646 HIGH - HTTP: Adobe Flash Player MP4 cprt Vulnerability (CVE-2012-0752) (0x4517e200)

2647 HIGH - HTTP: X360 Video Player ActiveX Control Buffer Overflow (0x4517e700)

2648 MEDIUM - HTTP: Microsoft Windows Adobe Font Driver CVE-2015-0091 Memory Corruption (0x4517e900)

2649 MEDIUM - HTTP: WebGate Multiple Products WESPPlaybackCtrl Two Stack Buffer Overflow (0x4517ea00)

2650 MEDIUM - HTTP: Eclipse Foundation Jetty Web Server HttpParser Remote Information Disclosure (0x4517eb00)

2651 HIGH - HTTP: MS15-018 Microsoft Internet Explorer 10 and 11 Cross-Domain JavaScript Injection (0x4517f300)

2652 HIGH - HTTP: Panasonic Security API SDK MulticastAddr Stack Buffer Overflow (0x4517fd00)

2653 MEDIUM - HTTP: Microsoft Internet Explorer Policy Bypass Vulnerability (CVE-2015-0071) (0x45180400)

2654 MEDIUM - HTTP: Microsoft Internet Explorer Use After Free Vulnerability (CVE-2015-1665) (0x45180500)

2655 MEDIUM - HTTP: Microsoft Internet Explorer Write-What-Where Vulnerability (CVE-2015-1747) (0x45180600)

2656 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-5582) (0x45180700)

2657 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability (CVE-2015-5584) (0x45180800)

2658 HIGH - HTTP: Adobe Flash Player Stack Overflow Vulnerability (CVE-2015-5587) (0x45180900)

2659 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-5588) (0x45180a00)

2660 HIGH - HTTP: Adobe Flash Player Buffer Overflow Vulnerability (CVE-2015-6676) (0x45180b00)

2661 HIGH - HTTP: Adobe Flash Player Buffer Overflow Vulnerability (CVE-2015-6678) (0x45180c00)

2662 HIGH - HTTP: Adobe Flash Player Same Origin Policy Bypass Vulnerability (CVE-2015-6679) (0x45180d00)

2663 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2015-6682) (0x45180e00)

2664 HIGH - HTTP: Adobe Flash Player Stack Corruption Vulnerability (CVE-2015-5567) (0x45180f00)

2665 HIGH - HTTP: Adobe Flash Player Heap Overflow Vulnerability (CVE-2015-5568) (0x45181000)

2666 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2015-5570) (0x45181100)

2667 HIGH - HTTP: Adobe Flash Player Security Bypass Vulnerability (CVE-2015-5572) (0x45181200)

2668 HIGH - HTTP: Adobe Flash Player Type Confusion Vulnerability (CVE-2015-5573) (0x45181300)

2669 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2015-5574) (0x45181400)

2670 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-5575) (0x45181500)

2671 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2015-5581) (0x45181600)

2672 HIGH - HTTP: Adobe Flash Player Memory Leak Vulnerability (CVE-2015-5576) (0x45181700)

2673 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-5578) (0x45181800)

2674 HIGH - HTTP: Adobe Flash Player Stack Corruption Vulnerability (CVE-2015-5579) (0x45181900)

2675 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-5580) (0x45181a00)

2676 HIGH - HTTP: Microsoft Internet Explorer Use-After-Free Vulnerability (CVE-2015-2548) (0x45181b00)

2677 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6049) (0x45181d00)

2678 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6050) (0x45181e00)

2679 MEDIUM - HTTP: Microsoft Internet Explorer Information Disclosure Vulnerability (CVE-2015-6053) (0x45181f00)

2680 MEDIUM - HTTP: Scripting Engine Memory Corruption Vulnerability (CVE-2015-6055) (0x45182000)

2681 HIGH - HTTP: Microsoft Windows JS and VBScript Engine Regular Expression UAF Vulnerability (CVE-2015-2482) (0x45182100)

2682 HIGH - HTTP: Microsoft IE Links Bar Instantiation Use After Free Vulnerability (CVE-2015-2515) (0x45182200)

2683 HIGH - HTTP: Microsoft Internet Explorer CTableSelection Use After Free Vulnerability (CVE-2015-6048) (0x45182300)

2684 HIGH - HTTP: Microsoft Internet Explorer CWindow Use After Free Vulnerability (CVE-2015-6042) (0x45182400)

2685 HIGH - HTTP: Microsoft Windows Out of Bound Read Vulnerability (CVE-2015-6052) (0x45182500)

2686 HIGH - HTTP: MS Internet Explorer Protected Mode (Sandbox) Escape Vulnerability (CVE-2015-6047) (0x45182600)

2687 HIGH - HTTP: MS SepReferenceLowBoxObjects method Elevation of Privilege Vulnerability (CVE-2015-2554) (0x45182700)

2688 HIGH - HTTP: MS Windows Kernel Memory Corruption Vulnerability (CVE-2015-2549) (0x45182800)

2689 HIGH - HTTP: MS Windows Elevation of Privilege Vulnerability (CVE-2015-2550) (0x45182900)

2690 HIGH - HTTP: MS Windows Mount Point Elevation of Privilege Vulnerability (CVE-2015-2553) (0x45182a00)

2691 HIGH - HTTP: XSS Filter Bypass in Microsoft Edge (CVE-2015-6058) (0x45182b00)

2692 HIGH - HTTP: Microsoft Information Disclosure Vulnerability (CVE-2015-6059) (0x45182c00)

2693 HIGH - HTTP: Microsoft Excel Use After Free Vulnerability (CVE-2015-2555) (0x45182d00)

2694 HIGH - HTTP: Microsoft Visio lmetaclasscount buffer overflow Vulnerability (CVE-2015-2557) (0x45182e00)

2695 HIGH - HTTP: Microsoft IE Comments Memory Corruption Vulnerability (0x45183000)

2696 HIGH - HTTP: Microsoft Internet Explorer II Information Disclosure (CVE-2015-6046) (0x45183100)

2697 HIGH - HTTP: Microsoft Office Memory Corruption Remote Code Execution (CVE-2015-2558) (0x45183200)

2698 MEDIUM - HTTP: Android Stagefright Integer Overflow II (0x45183300)

2699 HIGH - HTTP: Mozilla Firefox Javascript defineSetter Memory Corruption (0x45183500)

2700 HIGH - HTTP: WinRAR SFX Window Remote Code Execution Vulnerability (0x45183600)

2701 MEDIUM - HTTP: Novell GroupWise Messenger Client Buffer Overflow (0x45183700)

2702 MEDIUM - HTTP: Curl-Libcurl Cookie Path Parsing Remote Code Execution Vulnerability (0x45183a00)

2703 HIGH - HTTP: VMWare VIClient ActiveX Overflow (0x45183b00)

2704 HIGH - HTTP: Panasonic Security API SDK Iprosapi ActiveX Control FilePassword Buffer Overflow (0x45183d00)

2705 MEDIUM - HTTP: Oracle Data Quality Trillium Based SetBasicPreviewData Type Confusion (0x45184200)

2706 MEDIUM - HTTP: Oracle Data Quality Trillium Based SetEntities Type Confusion (0x45184300)

2707 HIGH - HTTP: Advantech WebAccess AspVCObj.AspDataDriven ActiveX GetRecipeInfo Stack Buffer Overflow (0x45184500)

2708 MEDIUM - HTTP: Foxit Multiple Products PNG To PDF Conversion Heap Buffer Overflow (0x45184c00)

2709 HIGH - HTTP: Adobe Flash Player Stack Overflow Vulnerability (CVE-2015-7625) (0x45184e00)

2710 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-7627) (0x45184f00)

2711 HIGH - HTTP: Adobe Flash Player Same Origin Policy Bypass Vulnerability (CVE-2015-7628) (0x45185000)

2712 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2015-7629) (0x45185100)

2713 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2015-7631) (0x45185200)

2714 HIGH - HTTP: Adobe Flash Player Buffer Overflow Vulnerability (CVE-2015-7632) (0x45185300)

2715 HIGH - HTTP: Adobe Flash Player Out Of Bound Vulnerability(CVE-2015-7633) (0x45185400)

2716 HIGH - HTTP: Adobe Flash Player Remote Code Execution Vulnerability(CVE-2015-7645) (0x45185500)

2717 MEDIUM - HTTP: Unzip Extra Field Uncompressed Size Denial of Service (0x45185a00)

2718 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2015-6064) (0x45185c00)

2719 HIGH - HTTP: Microsoft Internet Explorer styleSheet Use After Free Vulnerability (CVE-2015-6065) (0x45185d00)

2720 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6066) (0x45185e00)

2721 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6068) (0x45185f00)

2722 HIGH - HTTP: Microsoft Internet Explorer out-of-bounds remote code execution Vulnerability (CVE-2015-6070) (0x45186000)

2723 HIGH - HTTP: Microsoft Internet Explorer CEditEventSink Use After Free Vulnerability (CVE-2015-6071) (0x45186100)

2724 HIGH - HTTP: Microsoft Internet Explorer CTreeNode Use After Free Vulnerability (CVE-2015-6072) (0x45186200)

2725 HIGH - HTTP: Microsoft Internet Explorer CDispContainer Use After Free Vulnerability (CVE-2015-6073) (0x45186300)

2726 LOW - HTTP: Agilent Technologies Feature Extraction Insert Method Out-Of-Bounds Indexing (0x45186400)

2727 LOW - HTTP: WebGate Multiple Products WESPSerialPortCtrl Buffer Overflow (0x45186500)

2728 HIGH - HTTP: IBM Lotus Notes Wordperfect File Viewer Buffer Overflow (0x45186600)

2729 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption (CVE-2015-6075) (0x45186700)

2730 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption (CVE-2015-6076) (0x45186800)

2731 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption (CVE-2015-6078) (0x45186900)

2732 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption (CVE-2015-6079) (0x45186a00)

2733 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption (CVE-2015-6080) (0x45186b00)

2734 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption (CVE-2015-6081) (0x45186c00)

2735 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption (CVE-2015-6082) (0x45186d00)

2736 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption (CVE-2015-6084) (0x45186e00)

2737 HIGH - HTTP: Microsoft Internet Explorer Type Confusion Vulnerability (CVE-2015-6085) (0x45187300)

2738 HIGH - HTTP: Microsoft Internet Explorer Use-After-Free Vulnerability (CVE-2015-6087) (0x45187400)

2739 HIGH - HTTP: Scripting Engine Memory Corruption (CVE-2015-6089) (0x45187500)

2740 HIGH - HTTP: Microsoft Internet Explorer Use-After-Free Vulnerability (CVE-2015-6073) (0x45187600)

2741 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption II (CVE-2015-6078) (0x45187700)

2742 HIGH - HTTP: Microsoft Windows Journal .jnt File Parsing Integer Overflow Vulnerability (CVE-2015-6097) (0x45187800)

2743 HIGH - HTTP: Microsoft Windows TTF Parser Kernel Mode Buffer Overflow (CVE-2015-6103) (0x45187900)

2744 HIGH - HTTP: Microsoft Windows TTF Parser Kernel Mode Buffer Overflow (CVE-2015-6104) (0x45187a00)

2745 MEDIUM - HTTP: Microsoft Internet Explorer CVE-2015-1745 Memory Corruption (0x45188100)

2746 MEDIUM - HTTP: Javascript Injection for Eval-based Unpackers (0x45188200)

2747 HIGH - HTTP: Microsoft Windows Win32k.sys Kernel Mode Use-After-Free Vulnerability (CVE-2015-6100) (0x45188400)

2748 HIGH - HTTP: Microsoft Windows Kernel Mode Use-After-Free Vulnerability (CVE-2015-6101) (0x45188500)

2749 HIGH - HTTP: Microsoft Windows Kernel Mode Use-After-Free Vulnerability (CVE-2015-6102) (0x45188600)

2750 MEDIUM - HTTP: Microsoft Internet Explorer CVE-2015-2391 Memory Corruption (0x45188800)

2751 MEDIUM - HTTP: Microsoft Internet Explorer MutationObserver Memory Corruption (0x45188900)

2752 MEDIUM - HTTP: NetIQ Security Solutions for ISeries SafeShellExecute Stack Buffer Overflow (0x45188a00)

2753 MEDIUM - HTTP: Microsoft Internet Explorer Memory Corruption (CVE-2015-2443) (0x45188d00)

2754 MEDIUM - HTTP: Microsoft Internet Explorer CTableColCalc Memory Corruption (0x45188e00)

2755 MEDIUM - HTTP: Advantech WebAccess AspVCObj ActiveX InterfaceFilter Stack Buffer Overflow (0x45188f00)

2756 MEDIUM - HTTP: Advantech WebAccess Webdobj ActiveX UpdateProject Stack Buffer Overflow (0x45189000)

2757 HIGH - HTTP: Microsoft Windows Winsock Elevation of Privilege Vulnerability (CVE-2015-2478) (0x45189300)

2758 HIGH - HTTP: Microsoft Office Excel Memory Corruption Vulnerability (CVE-2015-6038) (0x45189400)

2759 HIGH - HTTP: Microsoft Office Word Memory Corruption Vulnerability (CVE-2015-6091) (0x45189500)

2760 HIGH - HTTP: Microsoft Office Word Memory Corruption Vulnerability (CVE-2015-6092) (0x45189600)

2761 HIGH - HTTP: Microsoft Office Word Memory Corruption Vulnerability (CVE-2015-6093) (0x45189700)

2762 HIGH - HTTP: Microsoft Office Excel Use After Free Vulnerability (CVE-2015-6094) (0x45189800)

2763 MEDIUM - HTTP: Microsoft Tablet Input Band Object Handling Use After Free (0x45189a00)

2764 MEDIUM - HTTP: Microsoft Internet Explorer Memory Corruption (CVE-2015-6042) (0x45189b00)

2765 HIGH - HTTP: Microsoft Office Elevation of Privilege Vulnerability (CVE-2015-2503) (0x45189c00)

2766 MEDIUM - HTTP: Microsoft Internet Explorer Information Disclosure (CVE-2015-6086) (0x45189d00)

2767 MEDIUM - HTTP: Microsoft .NET Information Disclosure Vulnerability (CVE-2015-6096) (0x45189e00)

2768 HIGH - HTTP: Microsoft Windows NDIS Elevation of Privilege Vulnerability (CVE-2015-6098) (0x45189f00)

2769 HIGH - HTTP: Microsoft Windows Kernel Memory Information Disclosure Vulnerability (CVE-2015-6109) (0x4518a000)

2770 HIGH - HTTP: Microsoft Windows Kernel Security Feature Bypass Vulnerability (CVE-2015-6113) (0x4518a100)

2771 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6077) (0x4518a200)

2772 HIGH - HTTP: Microsoft Edge CreateUriWithFragment Use After Free Vulnerability (CVE-2015-6088) (0x4518a300)

2773 MEDIUM - HTTP: Safari User-Assisted Applescript Exec Attack (0x4518ab00)

2774 HIGH - HTTP: Adobe Flash Player As2 Definefunction Use-After-Free Vulnerability (CVE-2015-7651) (0x4518ac00)

2775 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2015-7652) (0x4518ad00)

2776 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2015-7653) (0x4518ae00)

2777 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2015-7654) (0x4518af00)

2778 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2015-7655) (0x4518b000)

2779 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2015-7657) (0x4518b100)

2780 HIGH - HTTP: Adobe Flash Player Type Confusion Vulnerability (CVE-2015-7659) (0x4518b200)

2781 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2015-7660) (0x4518b300)

2782 HIGH - HTTP: Adobe Flash Player Security Bypass Vulnerability (CVE-2015-7662) (0x4518b400)

2783 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2015-7663) (0x4518b500)

2784 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2015-8042) (0x4518b600)

2785 HIGH - HTTP: The MethodClosure class vulnerability in Apache Groovy(CVE-2015-3253) (0x4518bd00)

2786 HIGH - HTTP: Endian Firewall Proxy Password Change Command Execution Vulnerability (0x4518c400)

2787 HIGH - HTTP: Microsoft Internet Explorer ArrayBuffer slice Information Disclosure (0x4518c600)

2788 HIGH - HTTP: Advantech WebAccess AspVCObj ActiveX GetWideStrCpy Stack Buffer Overflow (0x4518c900)

2789 HIGH - HTTP: Firefox 5.0 - 15.0.1 __exposedProps__ XCS Code Execution (0x4518cf00)

2790 HIGH - HTTP: WebGate WESPSDK WESPDiscovery Stack Buffer Overflow (0x4518d300)

2791 MEDIUM - HTTP: WebGate Multiple Products WESPMonitor Stack Buffer Overflow (0x4518d400)

2792 MEDIUM - HTTP: HP Point Of Sale OPOS Driver Opostoneindicator.ocx Open Method Stack Buffer Overflow (0x4518d500)

2793 MEDIUM - HTTP: Oracle Data Quality LoaderWizard DataPreview Type Confusion (0x4518d700)

2794 MEDIUM - HTTP: Microsoft Windows Graphics Component Integer Overflow Vulnerability (CVE-2015-6107) (0x4518d900)

2795 MEDIUM - HTTP: Microsoft Internet Explorer Off-By-One Remote Code Execution Vulnerability (CVE-2015-6140) (0x4518da00)

2796 MEDIUM - HTTP: Microsoft Internet Explorer out-of-bounds memory access Vulnerability (CVE-2015-6141) (0x4518db00)

2797 MEDIUM - HTTP: Microsoft Internet Explorer CTableLayout Object Use-After-Free Vulnerability (CVE-2015-6150) (0x4518dc00)

2798 MEDIUM - HTTP: Microsoft Internet Explorer CSelTrackServices Object Use-After-Free Vulnerability (CVE-2015-6151) (0x4518dd00)

2799 MEDIUM - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6152) (0x4518de00)

2800 MEDIUM - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6153) (0x4518df00)

2801 MEDIUM - HTTP: Microsoft Edge Memory Corruption Vulnerability (CVE-2015-6154) (0x4518e000)

2802 MEDIUM - HTTP: Microsoft Browser TextBlock Memory Corruption Vulnerability (CVE-2015-6159) (0x4518e100)

2803 MEDIUM - HTTP: Microsoft Edge CSS Handling Memory Corruption Vulnerability (CVE-2015-6168) (0x4518e200)

2804 HIGH - HTTP: Schneider Electric ProClima ATX45 SetHtmlFileName Heap Buffer Overflow Vulnerability (0x4518e300)

2805 HIGH - HTTP: Spring Framework SerializableTypeWrapper.MethodInvokeTypeProvider Unsafe Deserialization (0x4518e400)

2806 MEDIUM - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6083) (0x4518e500)

2807 MEDIUM - HTTP: Windows Integer Underflow Vulnerability (CVE-2015-6130) (0x4518e600)

2808 MEDIUM - HTTP: Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2015-6136) (0x4518e700)

2809 MEDIUM - HTTP: Microsoft Internet Explorer Type Confusion Vulnerability (CVE-2015-6142) (0x4518e900)

2810 MEDIUM - HTTP: Microsoft Browser Memory Corruption Vulnerability (CVE-2015-6155) (0x4518ea00)

2811 MEDIUM - HTTP: Microsoft Browser Memory Corruption Vulnerability (CVE-2015-6156) (0x4518eb00)

2812 MEDIUM - HTTP: Microsoft Browser Memory Corruption Vulnerability (CVE-2015-6158) (0x4518ec00)

2813 MEDIUM - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6160) (0x4518ed00)

2814 MEDIUM - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6162) (0x4518ee00)

2815 HIGH - HTTP: Microsoft Office Excel Memory Corruption Vulnerability (CVE-2015-6040) (0x4518f100)

2816 HIGH - HTTP: Microsoft Office Word Memory Corruption Vulnerability (CVE-2015-6118) (0x4518f200)

2817 HIGH - HTTP: Microsoft Office Excel Memory Corruption Vulnerability (CVE-2015-6122) (0x4518f300)

2818 HIGH - HTTP: Microsoft Office Word Memory Corruption Vulnerability (CVE-2015-6124) (0x4518f400)

2819 HIGH - HTTP: Internet Explorer XSS Filter Bypass Vulnerability (CVE-2015-6164) (0x4518f600)

2820 HIGH - HTTP: Microsoft Office Excel Memory Corruption Vulnerability (CVE-2015-6177) (0x4518f700)

2821 LOW - HTTP: Microsoft Internet Explorer CTxtPtr Memory Access Error (0x4518fa00)

2822 MEDIUM - HTTP: Microsoft Windows 'GPUENERGYDRV' Driver Memory Corruption (CVE-2015-6175) (0x45190100)

2823 MEDIUM - HTTP: Microsoft Internet Explorer use after free Vulnerability (CVE-2015-6143) (0x45190200)

2824 MEDIUM - HTTP: Microsoft Internet Explorer Use After Free Vulnerability (CVE-2015-6145) (0x45190300)

2825 MEDIUM - HTTP: Microsoft Windows Graphics Memory Corruption Remote Code Execution (CVE-2015-6106) (0x45190400)

2826 MEDIUM - HTTP: Microsoft Windows Library Loading Privilege Escalation (CVE-2015-6133) (0x45190500)

2827 MEDIUM - HTTP: Microsoft Internet Explorer Memory Content Information Disclosure (CVE-2015-6157) (0x45190700)

2828 MEDIUM - HTTP: Microsoft Internet Explorer Script Engine Information Disclosure (CVE-2015-6135) (0x45190800)

2829 HIGH - HTTP: Microsoft Edge Permissions Scripts Privilege Escalation (CVE-2015-6170) (0x45191000)

2830 HIGH - HTTP: Microsoft Windows Kernel Memory Privilege Escalation (CVE-2015-6171) (0x45191100)

2831 HIGH - HTTP: Microsoft Windows Kernel Memory Privilege Escalation (CVE-2015-6173) (0x45191300)

2832 HIGH - HTTP: Microsoft Internet Explorer CTableRow Objects Off-By-One Vulnerability (CVE-2015-6147) (0x45191400)

2833 HIGH - HTTP: Microsoft Office Dll-preloading Vulnerability (CVE-2015-6128) (0x45191500)

2834 HIGH - HTTP: Microsoft Office Dll-preloading Vulnerability (CVE-2015-6132) (0x45191600)

2835 MEDIUM - HTTP: Microsoft Internet Explorer use-after-free (CVE-2015-6148) (0x45191700)

2836 MEDIUM - HTTP: Microsoft Internet Explorer CElement Object Remote Code Execution (CVE-2015-6149) (0x45191800)

2837 HIGH - HTTP: Microsoft Windows win32k Privilege Elevation Vulnerability (CVE-2015-6174) (0x45191900)

2838 HIGH - HTTP: Microsoft Internet Explorer Type Confusion Vulnerability (CVE-2015-6134) (0x45191a00)

2839 HIGH - HTTP: Schneider Electric ProClima MetaDraw ArrangeObjects Memory Corruption (0x45191c00)

2840 MEDIUM - HTTP: SolarWinds Server and Application Monitor loadExtensionFactory Stack Buffer Overflow (0x45191d00)

2841 HIGH - HTTP: Panasonic Security API SDK GetInfoString Stack Buffer Overflow (0x45192d00)

2842 HIGH - HTTP: Apple QuickTime traf Atom Out-Of-Bounds Access (0x45192e00)

2843 HIGH - HTTP: Advantech WebAccess SCADA webeye.ocx ip_addr Parameter Buffer Overflow (0x45193300)

2844 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-8060) (0x45193500)

2845 HIGH - HTTP: Adobe Flash Player Stack Overflow Vulnerability (CVE-2015-8407) (0x45193600)

2846 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-8408) (0x45193700)

2847 HIGH - HTTP: Adobe Flash Player Out-Of Bounds Vulnerability (CVE-2015-8418) (0x45193800)

2848 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-8419) (0x45193900)

2849 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2015-8436) (0x45193a00)

2850 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2015-8437) (0x45193b00)

2851 HIGH - HTTP: Adobe Flash Player Heap Overflow Vulnerability (CVE-2015-8438) (0x45193c00)

2852 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-8443) (0x45193d00)

2853 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-8444) (0x45193e00)

2854 HIGH - HTTP: Adobe Flash Player Integer Overflow Vulnerability (CVE-2015-8445) (0x45193f00)

2855 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability(CVE-2015-8457) (0x45194000)

2856 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability(CVE-2015-8448) (0x45194100)

2857 HIGH - HTTP: Adobe Flash Player Heap Buffer Overflow Vulnerability (CVE-2015-8446) (0x45194200)

2858 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability(CVE-2015-8450) (0x45194300)

2859 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability(CVE-2015-8449) (0x45194400)

2860 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability(CVE-2015-8447) (0x45194500)

2861 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability(CVE-2015-8048) (0x45194600)

2862 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability(CVE-2015-8414) (0x45194700)

2863 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability(CVE-2015-8435) (0x45194800)

2864 HIGH - HTTP: Adobe Flash Player Type Confusion Vulnerability(CVE-2015-8439) (0x45194900)

2865 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability(CVE-2015-8442) (0x45194a00)

2866 MEDIUM - HTTP: Apache Santuario XML Security For Java DTD Denial Of Service (CVE-2013-4517) (0x45195400)

2867 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-8459) (0x45195f00)

2868 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-8460) (0x45196000)

2869 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2015-8634) (0x45196100)

2870 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2015-8635) (0x45196200)

2871 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-8636) (0x45196300)

2872 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2015-8638) (0x45196400)

2873 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2015-8639) (0x45196500)

2874 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2015-8640) (0x45196600)

2875 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2015-8641) (0x45196700)

2876 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2015-8642) (0x45196800)

2877 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2015-8643) (0x45196900)

2878 HIGH - HTTP: Adobe Flash Player Type Confusion Vulnerability (CVE-2015-8644) (0x45196a00)

2879 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2015-8645) (0x45196b00)

2880 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2015-8646) (0x45196c00)

2881 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2015-8647) (0x45196d00)

2882 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2015-8648) (0x45196e00)

2883 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2015-8649) (0x45196f00)

2884 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2015-8650) (0x45197000)

2885 HIGH - HTTP: Adobe Flash Player Integer Overflow Vulnerability(CVE-2015-8651) (0x45197100)

2886 HIGH - HTTP: Microsoft Internet Explorer Elevation of Privilege Vulnerability (CVE-2016-0005) (0x45197b00)

2887 HIGH - HTTP: Windows GDI32.DLL ASLR Bypass Vulnerability (CVE-2016-0008) (0x45197c00)

2888 HIGH - HTTP: Microsoft Internet Explorer MAPI DLL Loading Elevation of Privilege Vulnerability (CVE-2016-0020) (0x45197d00)

2889 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2016-0003) (0x45198200)

2890 HIGH - HTTP: Microsoft Windows Mount Point Privilege Escalation Vulnerability (CVE-2016-0006) (0x45198300)

2891 HIGH - HTTP: Microsoft Windows Mount Point Privilege Escalation Vulnerability (CVE-2016-0007) (0x45198400)

2892 HIGH - HTTP: Microsoft Office DLL Loading Remote Code Execution Vulnerability (CVE-2016-0018) (0x45198500)

2893 HIGH - HTTP: Microsoft Silverlight Runtime Remote Code Execution (CVE-2016-0034) (0x45198700)

2894 HIGH - HTTP: Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2016-0024) (0x45198d00)

2895 HIGH - HTTP: Microsoft Office ASLR Bypass Vulnerability (CVE-2016-0012) (0x45198f00)

2896 HIGH - HTTP: Microsoft DirectShow Heap Corruption Remote Code Execution Vulnerability (CVE-2016-0015) (0x45199000)

2897 HIGH - HTTP: Microsoft Windows DLL Loading Remote Code Execution Vulnerability (CVE-2016-0016) (0x45199100)

2898 HIGH - HTTP: Microsoft Excel Use After Free Vulnerability (CVE-2016-0035) (0x45199200)

2899 HIGH - HTTP: Adobe Acrobat Memory Corruption Vulnerability(CVE-2016-0931) (0x45199300)

2900 HIGH - HTTP: Adobe Acrobat Use After Free Vulnerability(CVE-2016-0932) (0x45199400)

2901 HIGH - HTTP: Adobe Acrobat Out-Of-Bounds Read Vulnerability(CVE-2016-0933) (0x45199500)

2902 HIGH - HTTP: Adobe Acrobat Use After Free Vulnerability(CVE-2016-0934) (0x45199600)

2903 HIGH - HTTP: Adobe Acrobat Reader Double Free Vulnerability(CVE-2016-0935) (0x45199700)

2904 HIGH - HTTP: Adobe Acrobat Memory Corruption Vulnerability (CVE-2016-0936) (0x45199800)

2905 HIGH - HTTP: Adobe Acrobat Use-After-Free Vulnerability(CVE-2016-0937) (0x45199900)

2906 HIGH - HTTP: Adobe Reader and Acrobat Memory Corruption Vulnerability(CVE-2016-0938) (0x45199a00)

2907 HIGH - HTTP: Adobe Reader and Acrobat Memory Corruption Vulnerability(CVE-2016-0939) (0x45199b00)

2908 HIGH - HTTP: Adobe Acrobat Use-After-Free Vulnerability(CVE-2016-0940) (0x45199d00)

2909 HIGH - HTTP: Adobe Reader and Acrobat Memory Corruption Vulnerability(CVE-2016-0946) (0x45199e00)

2910 HIGH - HTTP: Adobe Acrobat Memory Corruption Vulnerability(CVE-2016-0944) (0x45199f00)

2911 HIGH - HTTP: Adobe Acrobat Memory Corruption Vulnerability(CVE-2016-0945) (0x4519a000)

2912 HIGH - HTTP: Adobe Acrobat Memory Corruption Vulnerability(CVE-2016-0943) (0x4519a100)

2913 HIGH - HTTP: Adobe Acrobat Use-After-Free Vulnerability(CVE-2016-0947) (0x4519a200)

2914 HIGH - HTTP: Adobe Acrobat Use-After-Free Vulnerability(CVE-2016-0941) (0x4519a300)

2915 HIGH - HTTP: Linux Kernel Keychain Management UAF Vulnerability (CVE-2016-0728) (0x4519a400)

2916 HIGH - HTTP: Microsoft Word RTF Handling Integer Overflow Vulnerability (CVE-2016-0022) (0x4519a600)

2917 HIGH - HTTP: Microsoft .NET Framework Stack Overflow Denial of Service Vulnerability (CVE-2016-0033) (0x4519a700)

2918 HIGH - HTTP: Microsoft Windows Journal File Parsing TIFFControl Invalid Reference Vulnerability (CVE-2016-0038) (0x4519a800)

2919 HIGH - HTTP: Microsoft Windows Elevation of Privilege Vulnerability (CVE-2016-0040) (0x4519a900)

2920 HIGH - HTTP: Microsoft Windows Reader Vulnerability (CVE-2016-0046) (0x4519aa00)

2921 HIGH - HTTP: Microsoft Word RTF Handling Integer Overflow Vulnerability (CVE-2016-0053) (0x4519ab00)

2922 HIGH - HTTP: Microsoft Edge PDF Handling Remote Code Execution Vulnerability (CVE-2016-0058) (0x4519ac00)

2923 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0060) (0x4519ad00)

2924 HIGH - HTTP: Microsoft Internet Explorer Function Type Confusion Vulnerability (CVE-2016-0061) (0x4519ae00)

2925 HIGH - HTTP: Microsoft Internet Explorer JavaScript Remote Code Execution Vulnerability (CVE-2016-0064) (0x4519af00)

2926 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0067) (0x4519b000)

2927 HIGH - HTTP: Microsoft Internet Explorer Elevation of Privilege Vulnerability (CVE-2016-0068) (0x4519b100)

2928 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0062) (0x4519b200)

2929 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0063) (0x4519b300)

2930 HIGH - HTTP: Microsoft Internet Explorer Out-of-Bounds Read Vulnerability (CVE-2016-0071) (0x4519b400)

2931 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0072) (0x4519b500)

2932 HIGH - HTTP: Microsoft Word RTF Handling Integer Overflow Vulnerability (CVE-2016-0052) (0x4519b700)

2933 HIGH - HTTP: Microsoft Office Memory Corruption Vulnerability (CVE-2016-0054) (0x4519b800)

2934 HIGH - HTTP: Microsoft Windows Module Authenticity Validate Vulnerability (CVE-2016-0041) (0x4519ba00)

2935 HIGH - HTTP: Windows DLL Loading Remote Code Execution Vulnerability (CVE-2016-0042) (0x4519bb00)

2936 HIGH - HTTP: Microsoft Windows Kernel PostMessageW Escalation of Privilege Vulnerability (CVE-2016-0048) (0x4519bc00)

2937 HIGH - HTTP: Microsoft Windows WebDAV Mini Redirector Driver Escalation of Privilege (CVE-2016-0051) (0x4519bd00)

2938 HIGH - HTTP: Microsoft PowerPoint Memory Corruption Vulnerability (CVE-2016-0055) (0x4519be00)

2939 HIGH - HTTP: Microsoft Word Use After Free Vulnerability (CVE-2016-0056) (0x4519bf00)

2940 HIGH - HTTP: Microsoft IE Hyperlink Object Information Disclosure Through Heap Overflow Vulnerability (0x4519c000)

2941 HIGH - HTTP: Microsoft Internet Explorer CFG/DEP Bypass (CVE-2016-0080) (0x4519c200)

2942 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability (CVE-2016-0959) (0x4519c300)

2943 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-0964) (0x4519c400)

2944 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-0965) (0x4519c500)

2945 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-0966) (0x4519c600)

2946 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-0967-0970-0972) (0x4519c700)

2947 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-0968) (0x4519c800)

2948 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-0969) (0x4519c900)

2949 HIGH - HTTP: Adobe Flash Player heap overflow vulnerability (CVE-2016-0971) (0x4519ca00)

2950 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2016-0973) (0x4519cb00)

2951 HIGH - HTTP: Adobe Flash Player Actionscript Loadvars Use-After Free Vulnerability (CVE-2016-0974) (0x4519ce00)

2952 HIGH - HTTP: Adobe Flash Player Actionscript Object.Prototype Use-After Free Vuln (CVE-2016-0975) (0x4519cf00)

2953 HIGH - HTTP: Adobe Flash Player Point Object Integer Overflow Vulnerability (CVE-2016-0976) (0x4519d000)

2954 HIGH - HTTP: Adobe Flash Player Rectangle Object Integer Overflow Vulnerability (CVE-2016-0977) (0x4519d100)

2955 HIGH - HTTP: Adobe Flash Player Rectangle Object Integer Overflow Vulnerability (CVE-2016-0978) (0x4519d200)

2956 HIGH - HTTP: Adobe Flash Player Point Object Integer Overflow Vulnerability (CVE-2016-0979) (0x4519d300)

2957 HIGH - HTTP: Adobe Flash Memory Corruption Vulnerability (CVE-2016-0981) (0x4519d400)

2958 HIGH - HTTP: Adobe Flash Use-After-Free Vulnerability (CVE-2016-0982) (0x4519d500)

2959 HIGH - HTTP: Adobe Flash Use-After-Free Vulnerability (CVE-2016-0983) (0x4519d600)

2960 HIGH - HTTP: Adobe Flash Use-After-Free Vulnerability (CVE-2016-0984) (0x4519d700)

2961 HIGH - HTTP: Adobe Flash Textfield Object Type Confusion Vulnerability (CVE-2016-0985) (0x4519d800)

2962 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0107) (0x4519db00)

2963 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0108) (0x4519dc00)

2964 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0109) (0x4519dd00)

2965 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0112) (0x4519de00)

2966 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0113) (0x4519df00)

2967 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0114) (0x4519e000)

2968 HIGH - HTTP: Microsoft Edge PDF Handling Remote Code Execution Vulnerability (CVE-2016-0117) (0x4519e100)

2969 HIGH - HTTP: Microsoft Edge PDF Handling Remote Code Execution Vulnerability (CVE-2016-0118) (0x4519e200)

2970 HIGH - HTTP: Microsoft Windows win32k.sys Font Handling Remote Code Execution Vulnerability (CVE-2016-0121) (0x4519e400)

2971 HIGH - HTTP: Microsoft Word OLE Object Handling Memory Corruption Vulnerability (CVE-2016-0021) (0x4519e500)

2972 HIGH - HTTP: Microsoft Windows Elevation of Privilege Vulnerability (CVE-2016-0087) (0x4519e600)

2973 HIGH - HTTP: Windows OLE Memory Remote Code Execution Vulnerability (CVE-2016-0091) (0x4519e700)

2974 HIGH - HTTP: Microsoft Word Icon Resource Handling Memory Corruption Vulnerability (CVE-2016-0092) (0x4519e800)

2975 HIGH - HTTP: Microsoft Windows Kernel Privilege Escalation (CVE-2016-0096) (0x4519e900)

2976 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0106) (0x4519ea00)

2977 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Remote Code Execution II (CVE-2016-0103) (0x4519eb00)

2978 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Remote Code Execution III (CVE-2016-0104) (0x4519ec00)

2979 HIGH - HTTP: Microsoft Edge Memory Corruption Vulnerability (CVE-2016-0123) (0x4519ed00)

2980 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0110) (0x4519ee00)

2981 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0111) (0x4519ef00)

2982 HIGH - HTTP: MS Win32k GreCreateDisplayDC SURFACE Object UAF Vulnerability (CVE-2016-0093) (0x4519f000)

2983 HIGH - HTTP: MS Windows POINTQF Object Kernel Mode Type Confusion Vulnerability (CVE-2016-0094) (0x4519f100)

2984 HIGH - HTTP: Microsoft Windows Kernel Privilege Escalation (CVE-2016-0095) (0x4519f200)

2985 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability(CVE-2016-0105) (0x4519f300)

2986 HIGH - HTTP: MS Windows Media Player Parsing Remote Code Execution Vulnerability (CVE-2016-0098) (0x4519f400)

2987 HIGH - HTTP: Microsoft Browser Memory Corruption Vulnerability (CVE-2016-0102) (0x4519f600)

2988 HIGH - HTTP: Microsoft Office Memory Corruption Vulnerability (CVE-2016-0134) (0x4519f700)

2989 HIGH - HTTP: Microsoft Edge Memory Corruption Vulnerability (CVE-2016-0124) (0x4519f800)

2990 HIGH - HTTP: Adobe Flash Use After Free Vulnerability (CVE-2015-8655/8658)(CVE-2016-1005/1006) (0x4519fa00)

2991 HIGH - HTTP: Adobe PDF Memory Corruption Vulnerability (CVE-2016-1007) (0x4519fc00)

2992 HIGH - HTTP: Adobe PDF Memory Corruption Vulnerability (CVE-2016-1009) (0x4519fd00)

2993 MEDIUM - HTTP: Secondary Logon Elevation of Privilege Vulnerability (CVE-2016-0099) (0x4519fe00)

2994 HIGH - HTTP: Adobe Flash Player Integer Overflow Vulnerability (CVE-2016-1010) (0x4519ff00)

2995 HIGH - HTTP: Adobe Flash Player Memory Corruption vulnerability (CVE-2016-0960) (0x451a0000)

2996 MEDIUM - HTTP: Adobe Flash Player memory corruption vulnerability (CVE-2016-0989) (0x451a0100)

2997 MEDIUM - HTTP: Adobe Flash Player use-after-free vulnerability (CVE-2016-0990) (0x451a0200)

2998 MEDIUM - HTTP: Adobe Flash Player use-after-free vulnerability (CVE-2016-0991) (0x451a0300)

2999 MEDIUM - HTTP: Adobe Flash Player integer overflow vulnerability (CVE-2016-0993) (0x451a0400)

3000 MEDIUM - HTTP: Adobe Flash Player use-after-free vulnerability (CVE-2016-0994) (0x451a0500)

3001 MEDIUM - HTTP: Adobe Flash Player use-after-free vulnerability (CVE-2016-0995) (0x451a0600)

3002 HIGH - HTTP: Adobe Flash Player use-after-free Vulnerability (CVE-2016-0996) (0x451a0700)

3003 HIGH - HTTP: Adobe Flash Player Memory Corruption vulnerability (CVE-2016-0961) (0x451a0800)

3004 HIGH - HTTP: Adobe Flash Player Memory Corruption vulnerability (CVE-2016-0962) (0x451a0900)

3005 HIGH - HTTP: Adobe Flash Player Integer Overflow vulnerability (CVE-2016-0963) (0x451a0a00)

3006 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-0986) (0x451a0b00)

3007 MEDIUM - HTTP: Adobe Flash Player Use After Free Vulnerability (CVE-2016-0987) (0x451a0c00)

3008 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability (CVE-2016-0988) (0x451a0d00)

3009 HIGH - HTTP: Corel PDF Fusion quserex.dll DLL Loading Code Execution Vulnerability(CVE-2014-8396) (0x451a0e00)

3010 HIGH - HTTP: IrfanView TIFF Image Processing Buffer Overflow Vulnerability (CVE-2011-5233) (0x451a1100)

3011 MEDIUM - HTTP: Windows Media Player Buffer Overflow (CVE-2010-0718) (0x451a1200)

3012 HIGH - HTTP: Apple iOS pdf Jailbreak Exploits 1 (0x451a1300)

3013 HIGH - HTTP: Apple iOS pdf Jailbreak Exploits 2 (0x451a1400)

3014 HIGH - HTTP: Linux Kernel Local Privilege Escalation Vulnerability (CVE-2015-7613) (0x451a1500)

3015 HIGH - HTTP: Opera Integer Overflow Vulnerability (CVE-2010-1349) (0x451a1a00)

3016 HIGH - HTTP: Microsoft Win32k Elevation of Privilege Vulnerability (CVE-2016-0165) (0x451a2300)

3017 HIGH - HTTP: Microsoft Win32k Elevation of Privilege Vulnerability (CVE-2016-0167) (0x451a2400)

3018 HIGH - HTTP: Microsoft Excel Uninitialized Pointer Memory Corruption Vulnerability (CVE-2016-0136) (0x451a2600)

3019 HIGH - HTTP: Microsoft OLE Stack Memory Corruption Vulnerability (CVE-2016-0153) (0x451a2700)

3020 MEDIUM - HTTP: Microsoft Windows lsass.exe Denial of Service Vulnerability (CVE-2016-0135) (0x451a2800)

3021 HIGH - HTTP: Microsoft CSRSS Security Feature Bypass Vulnerability (CVE-2016-0151) (0x451a2900)

3022 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability CVE-2016-0166 (0x451a2b00)

3023 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability_CVE-2016-0154 (0x451a2c00)

3024 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability CVE-2016-0156 (0x451a2d00)

3025 HIGH - HTTP: Microsoft Windows Uninitialized Pointer Memory Corruption Vulnerability CVE-2016-0143 (0x451a2e00)

3026 HIGH - HTTP: Microsoft Edge Elevation of Privilege Vulnerability CVE-2016-0158 (0x451a2f00)

3027 HIGH - HTTP: Microsoft Internet Explorer Use After Free Vulnerability (CVE-2016-0164) (0x451a3000)

3028 HIGH - HTTP: Microsoft Edge TextDataSlice Type Confusion Vulnerability (CVE-2016-0155) (0x451a3100)

3029 HIGH - HTTP: Microsoft Excel XLSM File Handling Use After Free Vulnerability (CVE-2016-0122) (0x451a3200)

3030 HIGH - HTTP: Microsoft Word RTF Handling Memory Corruption Vulnerability (CVE-2016-0127) (0x451a3300)

3031 HIGH - HTTP: Microsoft Edge Memory Corruption Vulnerability (CVE-2016-0157) (0x451a3500)

3032 HIGH - HTTP: Microsoft Graphics Memory Corruption Vulnerability (CVE-2016-0145) (0x451a3600)

3033 HIGH - HTTP: MSXML 3.0 Remote Code Execution Vulnerability (CVE-2016-0147) (0x451a3700)

3034 HIGH - HTTP: Adobe Flash Player Security Bypass Vulnerability(CVE-2016-1006) (0x451a3900)

3035 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability (CVE-2016-1011) (0x451a3a00)

3036 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability(CVE-2016-1012) (0x451a3b00)

3037 HIGH - HTTP: Adobe Flash Player Type Confusion Overflow Vulnerability(CVE-2016-1015) (0x451a3c00)

3038 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability(CVE-2016-1016) (0x451a3d00)

3039 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability(CVE-2016-1013) (0x451a3e00)

3040 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability(CVE-2016-1017) (0x451a3f00)

3041 HIGH - HTTP: Adobe Flash Player Buffer Overflow Vulnerability(CVE-2016-1018) (0x451a4000)

3042 HIGH - HTTP: Adobe Flash Player Type Confusion Overflow Vulnerability(CVE-2016-1019) (0x451a4100)

3043 HIGH - HTTP: Microsoft Edge JavaScript Elevation of Privilege Vulnerability (CVE-2016-0161) (0x451a4300)

3044 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability CVE-2016-0159 (0x451a4400)

3045 HIGH - HTTP: Microsoft Office Memory Corruption Vulnerability CVE-2016-0139 (0x451a4500)

3046 HIGH - HTTP: Novell iPrint Client ExecuteRequest debug Parameter Buffer Overflow_CVE-2010-3106 (0x451a4600)

3047 HIGH - HTTP: Schneider Electric Multiple Products IsObjectModel Buffer Overflow (0x451a4a00)

3048 HIGH - HTTP: HP POS OPOS Driver OPOSPOSKeyboard.ocx Buffer Overflow (0x451a4b00)

3049 HIGH - HTTP: Samsung iPOLiS Device Manager WriteConfigValue Stack Buffer Overflow (0x451a4c00)

3050 MEDIUM - HTTP: Mozilla Multiple Products Multiple Location Headers II (0x451a5300)

3051 MEDIUM - HTTP: Schneider Electric ProClima F1BookView SetValidationRule Memory Corruption (0x451a6700)

3052 MEDIUM - HTTP: Schneider Electric ProClima F1BookView Attach Memory Corruption (0x451a6a00)

3053 MEDIUM - HTTP: Microsoft Internet Explorer Type Confusion Vulnerability (CVE-2016-0063) (0x451a6f00)

3054 HIGH - HTTP: Microsoft Word RTF Memory Corruption Vulnerability (CVE-2016-0052) (0x451a7300)

3055 HIGH - HTTP: Microsoft Word Memory Corruption Vulnerability (CVE-2016-0022) (0x451a7400)

3056 HIGH - HTTP: Unitronics VisiLogic OPLC IDE vlp File Parsing Heap Buffer Overflow (0x451a7500)

3057 HIGH - HTTP: Unitronics VisiLogic OPLC TeeChart ActiveX RemoveSeries Out of Bounds Array Indexing (0x451a7600)

3058 HIGH - HTTP: Adobe Flash iExternalizable Interface readExternal Method Type Confusion (0x451a7700)

3059 HIGH - HTTP: Microsoft Edge Chakra JavaScript Engine Memory Corruption Vulnerability (CVE-2016-0024) (0x451a7900)

3060 MEDIUM - HTTP: MS Windows Kernel (win32k.sys) Use-After-Free Vulnerability (CVE-2016-0171) (0x451a7a00)

3061 MEDIUM - HTTP: MS Windows Kernel (win32kfull.sys) Use-After-Free Vulnerability (CVE-2016-0172) (0x451a7b00)

3062 MEDIUM - HTTP: MS Windows Kernel (win32kfull.sys) Use-After-Free Vulnerability (CVE-2016-0173) (0x451a7c00)

3063 MEDIUM - HTTP: Microsoft Internet Explorer BooleanProtoObj Object Use After Free Vulnerability (CVE-2016-0187) (0x451a7d00)

3064 MEDIUM - HTTP: MS Windows UAF Elevation of Privilege Vulnerability (CVE-2016-0196) (0x451a7e00)

3065 MEDIUM - HTTP: Microsoft DirectX Graphics Kernel Subsystem Elevation of Privilege Vulnerability (CVE-2016-0176) (0x451a8000)

3066 HIGH - HTTP: Microsoft Office TTF Handling Memory Corruption Vulnerability (CVE-2016-0126) (0x451a8300)

3067 HIGH - HTTP: Microsoft Excel Memory Corruption Vulnerability (CVE-2016-0140) (0x451a8400)

3068 HIGH - HTTP: Microsoft Office Memory Corruption Vulnerability (CVE-2016-0183) (0x451a8500)

3069 MEDIUM - HTTP: Microsoft Internet Explorer AxInstallBroker VerifyFile Information Disclosure Vulnerability (CVE-2016-0194) (0x451a8600)

3070 HIGH - HTTP: Samsung SmartViewer CNC_Ctrl ActiveX Control Out of Bounds Indexing (0x451a8700)

3071 HIGH - HTTP: Samsung SmartViewer STWAxConfigNVR Memory Corruption (0x451a8800)

3072 HIGH - HTTP: Scripting Engine Memory Corruption Vulnerability (CVE-2016-0189) (0x451a8900)

3073 HIGH - HTTP: Microsoft Browser Memory Corruption Vulnerability (CVE-2016-0192) (0x451a8a00)

3074 HIGH - HTTP: Microsoft Windows Win32k Elevation of Privilege Vulnerability CVE-2016-0174 (0x451a8b00)

3075 HIGH - HTTP: Microsoft Windows Win32k Elevation of Privilege Vulnerability_CVE-2016-0175 (0x451a8c00)

3076 HIGH - HTTP: EXE to exploit RPC Elevation of Privilege Vulnerability detected_CVE-2016-0178 (0x451a8d00)

3077 HIGH - HTTP: Windows Kernel Elevation of Privilege Vulnerability (CVE-2016-0180) (0x451a8f00)

3078 HIGH - HTTP: Microsoft Edge Memory Corruption Vulnerability (CVE-2016-0191) (0x451a9000)

3079 HIGH - HTTP: Scripting Engine Memory Corruption Vulnerability (CVE-2016-0193) (0x451a9100)

3080 HIGH - HTTP: Unitronics VisiLogic OPLC TeeCommander ChartLink ActiveX Control Memory Corruption (0x451a9200)

3081 HIGH - HTTP: Unitronics UniDownloader And VisiLogic OPLC IDE Memory Corruption Vulnerability (0x451a9300)

3082 HIGH - HTTP: Unitronics VisiLogic OPLC IDE TeePreviewer ChartLink Memory Corruption (0x451a9400)

3083 HIGH - HTTP: MS Windows Gdi32 Malformed EMF File handling Vulnerability (CVE-2016-0170) (0x451a9500)

3084 HIGH - HTTP: Microsoft Edge Use After Free Vulnerability (CVE-2016-0184) (0x451a9600)

3085 MEDIUM - HTTP: Microsoft Windows OLE Automation Array Remote Code Execution (0x451a9e00)

3086 MEDIUM - HTTP: Microsoft Internet Explorer Clipboard Information Disclosure (0x451aa000)

3087 MEDIUM - HTTP: Microsoft Internet Explorer CVE-2014-6351 Memory Corruption (0x451aa100)

3088 HIGH - HTTP: Microsoft Windows COMSVCS.DLL Insecure Library Loading Vulnerability (CVE-2015-6132) (0x451aa600)

3089 HIGH - HTTP: Microsoft Internet Explorer CAttrArray Type Confusion Vulnerability (CVE-2015-6142) (0x451aa800)

3090 MEDIUM - HTTP: Acrobat Reader memory corruption vulnerability (CVE-2016-1074) (0x451aaa00)

3091 MEDIUM - HTTP: Acrobat Reader use after free vulnerability (CVE-2016-1075) (0x451aab00)

3092 MEDIUM - HTTP: Acrobat Reader memory corruption vulnerability (CVE-2016-1076) (0x451aac00)

3093 MEDIUM - HTTP: Acrobat forms engine Uninitialized Pointer Memory Corruption Vulnerability(CVE-2016-1073) (0x451aad00)

3094 MEDIUM - HTTP: Acrobat XML Forms Architecture module memory corruption vulnerability (CVE-2016-1072) (0x451aae00)

3095 HIGH - HTTP: Adobe Acrobat Universal 3D engine Memory Corruption Vulnerability_CVE-2016-1037 (0x451aaf00)

3096 HIGH - HTTP: Adobe Acrobat Professional security bypass vulnerability_CVE-2016-1038 (0x451ab000)

3097 HIGH - HTTP: Adobe Acrobat Professional security bypass vulnerability_CVE-2016-1039 (0x451ab100)

3098 HIGH - HTTP: Adobe Acrobat Professional security bypass vulnerability_CVE-2016-1040 (0x451ab200)

3099 HIGH - HTTP: Adobe Acrobat Professional security bypass vulnerability_CVE-2016-1041 (0x451ab300)

3100 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-1096) (0x451ab400)

3101 HIGH - HTTP: Adobe Flash Player ActionScript Use-After Free Vulnerability (CVE-2016-1097) (0x451ab500)

3102 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-1098) (0x451ab600)

3103 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-1099) (0x451ab700)

3104 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-1100) (0x451ab800)

3105 HIGH - HTTP: Adobe Flash Player Heap Overflow Vulnerability (CVE-2016-1101-1102-1103-1104) (0x451ab900)

3106 HIGH - HTTP: Adobe Flash Type Confusion Overflow Vulnerability (CVE-2016-1105) (0x451aba00)

3107 HIGH - HTTP: Adobe Flash Use After Free Vulnerability (CVE-2016-1106) (0x451abb00)

3108 HIGH - HTTP: Adobe Flash Use After Free Vulnerability (CVE-2016-1107) (0x451abc00)

3109 HIGH - HTTP: Adobe Flash Use After Free Vulnerability (CVE-2016-1108) (0x451abd00)

3110 HIGH - HTTP: Adobe Flash Use After Free Vulnerability (CVE-2016-1109) (0x451abe00)

3111 HIGH - HTTP: Adobe Flash Use After Free Vulnerability (CVE-2016-1110) (0x451abf00)

3112 HIGH - HTTP: Adobe Flash Use After Free Vulnerability (CVE-2016-4108) (0x451ac000)

3113 HIGH - HTTP: Adobe PDF Memory Corruption Vulnerability (CVE-2016-1081) (0x451ac400)

3114 HIGH - HTTP: Adobe PDF Memory Corruption Vulnerability (CVE-2016-1082) (0x451ac500)

3115 HIGH - HTTP: Adobe PDF Memory Corruption Vulnerability (CVE-2016-1083) (0x451ac600)

3116 HIGH - HTTP: Adobe PDF Memory Corruption Vulnerability (CVE-2016-1084) (0x451ac700)

3117 HIGH - HTTP: Adobe PDF Memory Corruption Vulnerability (CVE-2016-1085) (0x451ac800)

3118 HIGH - HTTP: Adobe PDF Memory Corruption Vulnerability (CVE-2016-1086) (0x451ac900)

3119 HIGH - HTTP: Acrobat Reader Memory Corruption (CVE-2016-1077) (0x451aca00)

3120 HIGH - HTTP: Adobe memory corruption vulnerability CVE-2016-1088 (0x451acb00)

3121 HIGH - HTTP: Adobe DLL Hijacking vulnerability CVE-2016-1090 (0x451acc00)

3122 HIGH - HTTP: Adobe memory corruption vulnerability CVE-2016-1092 (0x451acd00)

3123 HIGH - HTTP: Adobe memory corruption vulnerability CVE-2016-1093 (0x451ace00)

3124 HIGH - HTTP: Acrobat Reader Memory Corruption I (CVE-2016-1078) (0x451acf00)

3125 HIGH - HTTP: Acrobat Reader memory corruption_II (CVE-2016-1079) (0x451ad000)

3126 HIGH - HTTP: Schneider Electric ProClima F1BookView Memory Corruption (CVE-2015-8561) (0x451ad100)

3127 HIGH - HTTP: Adobe PDF Memory Corruption Vulnerability (CVE-2016-1094) (0x451ad300)

3128 HIGH - HTTP: Adobe PDF Memory Corruption Vulnerability (CVE-2016-1095) (0x451ad400)

3129 HIGH - HTTP: Adobe PDF Memory Corruption Vulnerability (CVE-2016-1111) (0x451ad500)

3130 HIGH - HTTP: Adobe PDF Memory Corruption Vulnerability (CVE-2016-1116) (0x451ad700)

3131 HIGH - HTTP: Adobe Acrobat Professional security bypass vulnerability_CVE-2016-1042 (0x451ad900)

3132 HIGH - HTTP: Adobe Acrobat integer overflow vulnerability_CVE-2016-1043 (0x451ada00)

3133 HIGH - HTTP: Adobe Acrobat Professional security bypass vulnerability_CVE-2016-1044 (0x451adb00)

3134 HIGH - HTTP: Adobe Acrobat Professional security bypass vulnerability_CVE-2016-1045 (0x451adc00)

3135 HIGH - HTTP: Adobe Acrobat Reader Use After Free vulnerability_CVE-2016-1046_CVE-2016-1048_CVE-2016-1049 (0x451add00)

3136 HIGH - HTTP: Adobe Acrobat Reader Use After Free vulnerability_CVE-2016-1050 (0x451ade00)

3137 HIGH - HTTP: Adobe Acrobat Reader Use After Free vulnerability_CVE-2016-1051 (0x451adf00)

3138 MEDIUM - HTTP: Acrobat Universal 3D engine memory corruption vulnerability (CVE-2016-1071) (0x451ae000)

3139 MEDIUM - HTTP: Acrobat Reader Search Tool Search Tools User-After-Free Vulnerability(CVE-2016-1070) (0x451ae100)

3140 MEDIUM - HTTP: Acrobat Reader Professional Use-After-Free Vulnerability(CVE-2016-1069) (0x451ae200)

3141 MEDIUM - HTTP: Acrobat Reader Professional Use-After-Free Vulnerability(CVE-2016-1068) (0x451ae300)

3142 MEDIUM - HTTP: Acrobat Reader Professional Use-After-Free Vulnerability(CVE-2016-1067) (0x451ae400)

3143 HIGH - HTTP: Adobe Acrobat Reader Use After Free vulnerability_CVE-2016-1054 (0x451ae500)

3144 HIGH - HTTP: Adobe Acrobat Reader Use After Free vulnerability_CVE-2016-1061 (0x451ae600)

3145 HIGH - HTTP: Adobe Acrobat reader security bypass vulnerability_CVE-2016-1062 (0x451ae700)

3146 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption vulnerability_CVE-2016-1063 (0x451ae800)

3147 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption vulnerability_CVE-2016-1064 (0x451ae900)

3148 HIGH - HTTP: Adobe Acrobat Use After Free Vulnerability_CVE-2016-1065 (0x451aea00)

3149 HIGH - HTTP: Adobe Acrobat Use After Free Vulnerability_CVE-2016-1066 (0x451aeb00)

3150 HIGH - HTTP: Adobe Flash Player Type Confusion Overflow Vulnerability(CVE-2016-4117) (0x451aec00)

3151 HIGH - HTTP: Trend Micro Maximum Security client-side Exploit (0x451aed00)

3152 HIGH - HTTP: Possible Microsoft Internet Explorer Invalid Object (0x451af300)

3153 HIGH - HTTP: Microsoft Windows Media Player Remote Code Execution (CVE-2010-0268) (0x451af600)

3154 HIGH - HTTP: Microsoft Windows DirectShow Insecure Library Loading (CVE-2011-0032) (0x451afa00)

3155 MEDIUM - HTTP: Detected Mimikatz Dll Over HTTP (0x451afc00)

3156 HIGH - HTTP: Microsoft Edge Security Feature Bypass Vulnerability (CVE-2016-3198) (0x451b0300)

3157 HIGH - HTTP: Microsoft Scripting Engine Memory Corruption Vulnerability (CVE-2016-3199) (0x451b0400)

3158 HIGH - HTTP: Microsoft Windows PDF Information Disclosure Vulnerability (CVE-2016-3201) (0x451b0500)

3159 HIGH - HTTP: Microsoft Win32k Elevation of Privilege Vulnerability (CVE-2016-3218) (0x451b0600)

3160 HIGH - HTTP: Microsoft Edge PDF Reader out of Bound Memory Access Vulnerability (CVE-2016-3203) (0x451b0700)

3161 HIGH - HTTP: Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2016-3205) (0x451b0800)

3162 HIGH - HTTP: Microsoft Internet Explorer Scripting Engine Buffer Overrun (CVE-2016-3206) (0x451b0900)

3163 HIGH - HTTP: Microsoft Internet Explorer Scripting Engine Buffer Overrun (CVE-2016-3207) (0x451b0a00)

3164 HIGH - HTTP: Microsoft Win32k Elevation of Privilege Vulnerability (CVE-2016-3219) (0x451b0b00)

3165 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0199) (0x451b0c00)

3166 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0200) (0x451b0d00)

3167 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-3210) (0x451b0e00)

3168 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-3211) (0x451b0f00)

3169 HIGH - HTTP: Microsoft Edge Memory Corruption Vulnerability (CVE-2016-3222) (0x451b1000)

3170 MEDIUM - HTTP: Microsoft Windows Media Player PNG Chunk Handling Stack Overflow (CVE-2006-0025) (0x451b1100)

3171 HIGH - HTTP: Microsoft Office Word Use After Free Vulnerability (CVE-2016-0025) (0x451b1300)

3172 HIGH - HTTP: Microsoft NetBIOS Name Service Spoofing Vulnerability (CVE-2016-3213) (0x451b1400)

3173 HIGH - HTTP: Microsoft Windows PDF Viewer Information Disclosure Vulnerability (CVE-2016-3215) (0x451b1500)

3174 HIGH - HTTP: Microsoft Office Word EMF File Handling Information Disclosure Vulnerability (CVE-2016-3216) (0x451b1600)

3175 HIGH - HTTP: Microsoft Windows ATMFD.DLL Elevation of Privilege Vulnerability (CVE-2016-3220) (0x451b1700)

3176 HIGH - HTTP: Microsoft Windows win32k.sys NULL Pointer De-reference EOP Vulnerability (CVE-2016-3221) (0x451b1800)

3177 HIGH - HTTP: Microsoft Windows Diagnostics Hub Elevation of Privilege Vulnerability (CVE-2016-3231) (0x451b1900)

3178 HIGH - HTTP: Microsoft Office Excel XLS File Handling Information Leak Vulnerability (CVE-2016-3233) (0x451b1a00)

3179 HIGH - HTTP: Microsoft Office Word RTF File Handling Information Leak Vulnerability (CVE-2016-3234) (0x451b1b00)

3180 MEDIUM - HTTP: Detected Powerkatz Poweshell Script Over HTTP (0x451b1c00)

3181 HIGH - HTTP: Internet Explorer XSS Filter Vulnerability (CVE-2016-3212) (0x451b1d00)

3182 HIGH - HTTP: Adobe Flash Texture Format Heap Memory Corruption Vulnerability (CVE-2016-4136) (0x451b1f00)

3183 HIGH - HTTP: Adobe Flash ATF format with flawed LZMA property Memory Corruption (CVE-2016-4137) (0x451b2000)

3184 HIGH - HTTP: Adobe Flash ATF format Memory Corruption (CVE-2016-4138) (0x451b2100)

3185 HIGH - HTTP: Adobe Flash Type Confusion Memory Corruption Vulnerability (CVE-2016-4144) (0x451b2200)

3186 HIGH - HTTP: Adobe Flash Player Primetime SDK memory corruption vulnerability (CVE-2016-4150) (0x451b2400)

3187 HIGH - HTTP: Adobe Flash Player Primetime SDK memory corruption vulnerability (CVE-2016-4151) (0x451b2500)

3188 HIGH - HTTP: Adobe Flash Player Primetime SDK memory corruption vulnerability (CVE-2016-4152) (0x451b2600)

3189 HIGH - HTTP: Adobe Flash Player Primetime SDK memory corruption vulnerability (CVE-2016-4153) (0x451b2700)

3190 HIGH - HTTP: Adobe Flash Player Primetime SDK memory corruption vulnerability (CVE-2016-4154) (0x451b2800)

3191 HIGH - HTTP: Adobe Flash Player Primetime SDK memory corruption vulnerability (CVE-2016-4155) (0x451b2900)

3192 HIGH - HTTP: Adobe Flash Player Primetime SDK type confusion vulnerability (CVE-2016-4149) (0x451b2a00)

3193 HIGH - HTTP: Adobe Flash Player Primetime SDK memory corruption vulnerability (CVE-2016-4156) (0x451b2b00)

3194 HIGH - HTTP: Adobe Flash use after free Vulnerability (CVE-2016-4121) (0x451b2c00)

3195 HIGH - HTTP: Adobe Flash memory corruption Vulnerability (CVE-2016-4132) (0x451b2d00)

3196 HIGH - HTTP: Adobe Flash memory corruption Vulnerability (CVE-2016-4133) (0x451b2e00)

3197 HIGH - HTTP: Adobe Flash use after free Vulnerability (CVE-2016-4142) (0x451b3000)

3198 HIGH - HTTP: Adobe Flash use after free Vulnerability (CVE-2016-4143) (0x451b3100)

3199 HIGH - HTTP: Adobe Flash use after free Vulnerability (CVE-2016-4147) (0x451b3200)

3200 HIGH - HTTP: Adobe Flash use after free Vulnerability (CVE-2016-4148) (0x451b3300)

3201 HIGH - HTTP: Microsoft Windows SMB Server Privilege Escalation (CVE-2016-3225) (0x451b3700)

3202 INFO - HTTP: Microsoft Office Excel Sheet Object Type Confusion Vulnerability II (0x451b3900)

3203 HIGH - HTTP: Adobe Flash Player memory corruption vulnerability(CVE-2016-4171) (0x451b3b00)

3204 HIGH - HTTP: Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2016-0186) (0x451b4200)

3205 HIGH - HTTP: DjVu MSOffice ActiveX Component Heap Buffer Overflow Vulnerability (CVE-2008-4922) (0x451b4300)

3206 HIGH - HTTP: Adobe Digital Editions Memory Corruption (CVE-2016-0954) (0x451b4e00)

3207 MEDIUM - HTTP: Oracle Java SE Ligature Substitution Glyph Storage Out Of Bounds Memory Access (0x451b5000)

3208 HIGH - HTTP: Adobe Photoshop PNG File Parsing Memory Corruption (0x451b5100)

3209 HIGH - HTTP: Adobe Photoshop IFF File Parsing Memory Corruption (0x451b5200)

3210 HIGH - HTTP: Mozilla Firefox Floating Point Buffer Overflow (CVE-2009-0689) (0x451b5400)

3211 MEDIUM - HTTP: Oracle Java Generic Signature Attribute Memory Corruption (0x451b5600)

3212 MEDIUM - HTTP: Linux Kernel Local User Privileges Escalation Vulnerability (CVE-2014-5207) (0x451b5700)

3213 MEDIUM - HTTP: Linux Kernel Local User Privileges Escalation Vulnerability (CVE-2014-4699) (0x451b5800)

3214 INFO - HTTP: Adobe Reader SING Tags Founded (0x451b5900)

3215 HIGH - HTTP: IBM Installation Manager iim URI Handling Code Execution (CVE-2009-3518) (0x451b5a00)

3216 MEDIUM - HTTP: Microsoft Windows Server Win32k.sys Elevation of Privilege Vulnerability(CVE-2014-4113) (0x451b5c00)

3217 HIGH - HTTP: Microsoft Internet Explorer information disclosure vulnerability (CVE-2008-1544) (0x451b6400)

3218 HIGH - HTTP: VideoLan VLC Media Player integer overflow vulnerability (CVE-2008-2430) (0x451b6500)

3219 HIGH - HTTP: Novell iPrint Client ActiveX Control ExecuteRequest Buffer Overflow II (0x451b6700)

3220 HIGH - HTTP: Microsoft Dot NET Framework ASLR Security Bypass (CVE-2015-6115) (0x451b6b00)

3221 MEDIUM - HTTP: Adobe Acrobat Reader AFParseDate JavaScript API Restrictions Bypass Vulnerability (0x451b7400)

3222 HIGH - HTTP: Adobe Acrobat Memory Corruption Vulnerability(CVE-2015-7622) (0x451b7600)

3223 HIGH - HTTP: Mozilla Firefox Security Bypass (0x451b7700)

3224 MEDIUM - HTTP: Microsoft Internet Explorer Proxy Settings Spoofing Vulnerability (CVE-2013-1451) (0x451b7c00)

3225 HIGH - HTTP: Oracle Document Capture Actbar2.ocx Insecure Method (CVE-2010-3591) (0x451b7f00)

3226 HIGH - HTTP: Oracle Outside In Component Memory Corruption Vulnerability (CVE-2015-4877) (0x451b8300)

3227 HIGH - HTTP: Oracle Outside In Component Memory Corruption Vulnerability (CVE-2015-4878) (0x451b8400)

3228 HIGH - HTTP: IBM WebSphere Application Server CSRF Vulnerability (CVE-2010-3271) (0x451b8700)

3229 HIGH - HTTP: Microsoft Works 7 WKIMGSRV.DLL Activex Code Execution II (0x451b8b00)

3230 MEDIUM - HTTP: VideoLAN VLC Media Player WAV Processing Integer Overflow (0x451b8c00)

3231 MEDIUM - HTTP: Oracle Java SE CVE-2013-5893 Remote Security Vulnerability (0x451b9800)

3232 MEDIUM - HTTP: Microsoft Office Excel MDXSET Buffer Overflow Vulnerability (CVE-2010-0261) (0x451b9c00)

3233 MEDIUM - HTTP: Adobe Acrobat ACE.dll Buffer Overflow Vulnerability (CVE-2010-3622) (0x451b9d00)

3234 HIGH - HTTP: Microsoft Office Excel Real Time Data Record Array Code Execution (0x451b9f00)

3235 HIGH - HTTP: Microsoft Office Art Drawing Record Parsing Remote Code Execution (0x451ba000)

3236 HIGH - HTTP: Microsoft Office TIFF Image Converter Memory Corruption (CVE-2010-3950) (0x451ba100)

3237 HIGH - HTTP: Microsoft Office Word STSH Record Parsing Memory Corruption III (0x451ba200)

3238 MEDIUM - HTTP: Microsoft Windows Movie Maker .wav File Denial of Service Vulnerability (0x451ba700)

3239 HIGH - HTTP: HP Easy Printer Care Software HPTicketMgr.dll ActiveX Control Code Execution Vulnerability (0x451ba900)

3240 MEDIUM - HTTP: Symantec Powerpoint Misaligned Stream-Cache Remote Stack Buffer Overflow CVE-2016-2209 (0x451baa00)

3241 MEDIUM - HTTP: Symantec_Norton AV Aspack Remote Heap_Pool Memory Corruption Vulnerability (CVE-2016-2208) (0x451bab00)

3242 MEDIUM - HTTP: Adobe Flash Player Integer Overflow Vulnerability (CVE-2015-8651) I (0x451bad00)

3243 HIGH - HTTP: Microsoft Browser Memory Corruption Vulnerability (CVE-2016-3242) (0x451bb100)

3244 HIGH - HTTP: Microsoft Edge Memory Corruption Vulnerability (CVE-2016-3264) (0x451bb200)

3245 HIGH - HTTP: Microsoft Browser Spoofing Vulnerability (CVE-2016-3274) (0x451bb300)

3246 HIGH - HTTP: Win32k Elevation of Privilege Vulnerability (CVE-2016-3286) (0x451bb400)

3247 HIGH - HTTP: Microsoft Scripting Engine Memory Corruption Vulnerability (CVE-2016-3259) (0x451bb500)

3248 HIGH - HTTP: Internet Explorer Information Disclosure Vulnerability (CVE-2016-3261) (0x451bb600)

3249 HIGH - HTTP: Microsoft Edge Information Leak Vulnerability (CVE-2016-3271) (0x451bb700)

3250 HIGH - HTTP: Microsoft Browser Spoofing Vulnerability (CVE-2016-3276) (0x451bb900)

3251 HIGH - HTTP: Microsoft Office Memory Corruption Vulnerability (CVE-2016-3280) (0x451bba00)

3252 HIGH - HTTP: Microsoft Office Memory Corruption Vulnerability (CVE-2016-3282) (0x451bbb00)

3253 HIGH - HTTP: Microsoft Office Memory Corruption Vulnerability (CVE-2016-3283) (0x451bbc00)

3254 HIGH - HTTP: Symantec AntiVirus Engine RAR Decompression Vulnerability (0x451bbd00)

3255 HIGH - HTTP: Symantec Antivirus Engine ZIP Decompression Vulnerability (0x451bbe00)

3256 HIGH - HTTP: Symantec Antivirus Engine TNEF integer overflow Vulnerability (0x451bbf00)

3257 HIGH - HTTP: Microsoft Edge LineBoxBuilder Out-of-Bounds Read Vulnerability (CVE-2016-3244) (0x451bc100)

3258 HIGH - HTTP: Microsoft Internet Explorer Use After Free Vulnerability (CVE-2016-3243) (0x451bc200)

3259 HIGH - HTTP: Microsoft Internet Explorer Use-After-Free Dxtrans dll Vulnerability (CVE-2016-3240) (0x451bc300)

3260 HIGH - HTTP: Microsoft Internet Explorer Out of Bound Read Vulnerability (CVE-2016-3241) (0x451bc400)

3261 HIGH - HTTP: Microsoft Windows win32k.sys Elevation of Privilege Vulnerability (CVE-2016-3250) (0x451bc500)

3262 HIGH - HTTP: Microsoft Windows Kernel win32k Out of Bound Memory Access (CVE-2016-3251) (0x451bc600)

3263 HIGH - HTTP: Microsoft Windows Win32k-GDI Memory Corruption Vulnerability (CVE-2016-3252) (0x451bc700)

3264 HIGH - HTTP: Microsoft Windows Kernel NULL Pointer De-Reference Vulnerability (CVE-2016-3254) (0x451bc800)

3265 MEDIUM - HTTP: Cross-site request forgery in Symantec Endpoint Protection Manager (0x451bc900)

3266 HIGH - HTTP: Symantec Antivirus Engine Dec2LHA.dll Buffer overflow (0x451bca00)

3267 HIGH - HTTP: Windows Print Spooler Elevation of Privilege (CVE-2016-3239) (0x451bcd00)

3268 HIGH - HTTP: Microsoft Office XLA File Handling Remote Code Execution (CVE-2016-3279) (0x451bce00)

3269 HIGH - HTTP: Microsoft Office Memory Corruption Remote Code Execution III (CVE-2016-3281) (0x451bcf00)

3270 HIGH - HTTP: Microsoft Windows Kernel Privilege Escalation (CVE-2016-3249) (0x451bd000)

3271 HIGH - HTTP: Microsoft Office Excel Memory Corruption Vulnerability (CVE-2016-3284) (0x451bd100)

3272 HIGH - HTTP: Adobe Acrobat Reader Use After Free Vulnerability (CVE-2016-1089) (0x451bd200)

3273 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2016-4191) (0x451bd300)

3274 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2016-4192) (0x451bd400)

3275 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2016-4195) (0x451bd500)

3276 HIGH - HTTP: Adobe Flash use after free Vulnerability (CVE-2016-4173) (0x451bd600)

3277 HIGH - HTTP: Adobe Flash use after free Vulnerability (CVE-2016-4174) (0x451bd700)

3278 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-4175) (0x451bd800)

3279 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-4176) (0x451bd900)

3280 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-4177) (0x451bda00)

3281 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-4179) (0x451bdb00)

3282 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-4182) (0x451bdc00)

3283 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-4185) (0x451bdd00)

3284 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-4188) (0x451bde00)

3285 HIGH - HTTP: Adobe Flash use after free Vulnerability (CVE-2016-4222) (0x451bdf00)

3286 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2016-4196) (0x451be000)

3287 HIGH - HTTP: Microsoft Edge Memory Corruption Vulnerability (CVE-2016-3246) (0x451be100)

3288 HIGH - HTTP: Microsoft Browser Information Disclosure Vulnerability (CVE-2016-3277) (0x451be200)

3289 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2016-4197) (0x451be300)

3290 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2016-4198) (0x451be400)

3291 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2016-4199) (0x451be500)

3292 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2016-4200) (0x451be600)

3293 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2016-4201) (0x451be700)

3294 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2016-4202) (0x451be800)

3295 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2016-4203) (0x451be900)

3296 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-4223) (0x451bea00)

3297 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-4224) (0x451beb00)

3298 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-4225) (0x451bec00)

3299 HIGH - HTTP: Adobe Flash Player Use-After Free Vulnerability(CVE-2016-4248) (0x451bed00)

3300 HIGH - HTTP: Adobe Flash Player Heap Overflow Vulnerability(CVE-2016-4249) (0x451bee00)

3301 HIGH - HTTP: Adobe Flash Use-After-Free Vulnerability (CVE-2016-4226) (0x451bef00)

3302 HIGH - HTTP: Adobe Flash Use-After-Free Vulnerability (CVE-2016-4227) (0x451bf000)

3303 HIGH - HTTP: Adobe Flash Player Information Leak Vulnerability(CVE-2016-4232) (0x451bf100)

3304 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2016-4207) (0x451bf200)

3305 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2016-4206) (0x451bf300)

3306 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability(CVE-2016-4204) (0x451bf400)

3307 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability(CVE-2016-4205) (0x451bf500)

3308 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability(CVE-2016-4208) (0x451bf600)

3309 HIGH - HTTP: Adobe Reader Same-Origin Policy Violation Vulnerability (CVE-2016-4215) (0x451bf700)

3310 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability (CVE-2016-4230) (0x451bf800)

3311 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability (CVE-2016-4231) (0x451bf900)

3312 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability (CVE-2016-4228) (0x451bfa00)

3313 HIGH - HTTP: Adobe Flash Player Buffer Overflow Vulnerability (CVE-2016-4229) (0x451bfc00)

3314 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2016-4252) (0x451bfd00)

3315 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2016-4251) (0x451bfe00)

3316 HIGH - HTTP: Adobe Acrobat Use After Free vulnerability (CVE-2016-4255) (0x451c0100)

3317 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2016-3290) (0x451c0600)

3318 HIGH - HTTP: Microsoft Internet Explorer Use After Free Vulnerability (CVE-2016-3289) (0x451c0800)

3319 HIGH - HTTP: Microsoft Edge Browser Use After Free Vulnerability (CVE-2016-3293) (0x451c0900)

3320 HIGH - HTTP: Microsoft Edge Browser Use After Free Vulnerability (CVE-2016-3294) (0x451c0a00)

3321 HIGH - HTTP: Microsoft Win32k Elevation of Privilege Vulnerability (CVE-2016-3308) (0x451c0b00)

3322 HIGH - HTTP: Microsoft Word Out-of-Bounds Write Vulnerability (CVE-2016-3318) (0x451c0c00)

3323 MEDIUM - HTTP: Microsoft Internet Explorer File Name Information Disclosure Vulnerability (CVE-2016-3321) (0x451c0d00)

3324 HIGH - HTTP: Internet Explorer MSHTML CACPCache Use After Free Vulnerability (CVE-2016-3322) (0x451c0e00)

3325 HIGH - HTTP: Microsoft Browser Use After Free Vulnerability (CVE-2016-3326) (0x451c0f00)

3326 HIGH - HTTP: Microsoft Office Out of Bound Memory Read Vulnerability (CVE-2016-3313) (0x451c1000)

3327 HIGH - HTTP: Microsoft Office Out of Bound Memory Read Vulnerability (CVE-2016-3316) (0x451c1100)

3328 HIGH - HTTP: Microsoft Edge PDF Parsing Out of Bounds Write Vulnerability (CVE-2016-3319) (0x451c1200)

3329 HIGH - HTTP: Microsoft IE Page Layout Building UAF Vulnerability (CVE-2016-3288) (0x451c1300)

3330 HIGH - HTTP: Win32k Elevation of Privilege Vulnerability (CVE-2016-3309) (0x451c1400)

3331 HIGH - HTTP: Microsoft Windows GDI shared library Memory Corruption Vulnerability (CVE-2016-3301) (0x451c1500)

3332 HIGH - HTTP: Microsoft Windows GDI Shared Lib Integer Overflow Vulnerability (CVE-2016-3303) (0x451c1600)

3333 HIGH - HTTP: Microsoft Windows GDI Shared Lib Integer Overflow Vulnerability (CVE-2016-3304) (0x451c1700)

3334 HIGH - HTTP: Win32k Elevation of Privilege Vulnerability (CVE-2016-3310) (0x451c1800)

3335 HIGH - HTTP: Microsoft Windows win32kfull Kernel Out of Bound Read Vulnerability (CVE-2016-3311) (0x451c1900)

3336 HIGH - HTTP: Microsoft Office Out of Bound Read Information Leak Vulnerability (CVE-2016-3317) (0x451c1a00)

3337 HIGH - HTTP: Squid Proxy ESI Component Stack Buffer Overflow (0x451c1f00)

3338 MEDIUM - HTTP: Squid Long String Header Processing Assertion Failure (CVE-2016-2569) (0x451c2300)

3339 INFO - HTTP: Potentially Malicious JavaScript Detected I (0x451c2500)

3340 INFO - HTTP: Potentially Malicious JavaScript Detected II (0x451c2600)

3341 INFO - HTTP: Potentially Malicious JavaScript Detected III (0x451c2900)

3342 HIGH - HTTP: Microsoft Office Excel ASLR Bypass Vulnerability (CVE-2016-3359) (0x451c3200)

3343 HIGH - HTTP: Microsoft Office Visio DLL Hijacking Vulnerability (CVE-2016-3364) (0x451c3300)

3344 HIGH - HTTP: Microsoft Office Excel Memory Corruption Vulnerability (CVE-2016-3365) (0x451c3400)

3345 MEDIUM - HTTP: Microsoft Edge PDF Information Leakage Vulnerability (CVE-2016-3370) (0x451c3500)

3346 HIGH - HTTP: Microsoft Windows Local Privilege Escalation Vulnerability (CVE-2016-3373) (0x451c3600)

3347 HIGH - HTTP: Microsoft Edge PDF File Out of Bounds Buffer Read Vulnerability II (CVE-2016-3374) (0x451c3700)

3348 HIGH - HTTP: Microsoft Internet Explorer Script Engine use after free vulnerability (CVE-2016-3375) (0x451c3800)

3349 MEDIUM - HTTP: Microsoft Browser Memory Corruption Vulnerability (CVE-2016-3247) (0x451c3a00)

3350 HIGH - HTTP: Microsoft IE Enhanced Protected Mode/Protected Mode sandbox escape Vulnerability (CVE-2016-3292) (0x451c3b00)

3351 MEDIUM - HTTP: Microsoft Edge Memory Corruption Remote Code Execution (CVE-2016-3294) (0x451c3c00)

3352 MEDIUM - HTTP: Microsoft Edge Memory Corruption Remote Code Execution (CVE-2016-3295) (0x451c3d00)

3353 HIGH - HTTP: Microsoft IE FontAnchor Information Disclosure Vulnerability (CVE-2016-3297) (0x451c3e00)

3354 HIGH - HTTP: Microsoft Windows Session Object Elevation of Privilege Vulnerability (CVE-2016-3305) (0x451c3f00)

3355 HIGH - HTTP: Microsoft Windows Session Object Elevation of Privilege Vulnerability (CVE-2016-3306) (0x451c4000)

3356 HIGH - HTTP: Microsoft Edge Browser Information Disclosure Vulnerability (CVE-2016-3325) (0x451c4100)

3357 HIGH - HTTP: Microsoft IE Browser Memory Corruption Vulnerability (CVE-2016-3324) (0x451c4200)

3358 HIGH - HTTP: Microsoft Windows Win32k.sys ValidateZorder Kernel Null Pointer De-Reference (CVE-2016-3348) (0x451c4300)

3359 HIGH - HTTP: Microsoft EDGE NTLM Password Hash Disclosure Vulnerability (CVE-2016-3352) (0x451c4500)

3360 HIGH - HTTP: Microsoft Windows win32k-GDI Kernel-Space Buffer-Overflow EOP Vulnerability (CVE-2016-3355) (0x451c4600)

3361 HIGH - HTTP: Microsoft Office Memory Corruption Remote Code Execution (CVE-2016-3357) (0x451c4700)

3362 HIGH - HTTP: Microsoft Office Memory Corruption Remote Code Execution (CVE-2016-3358) (0x451c4800)

3363 HIGH - HTTP: Microsoft Browser Information Disclosure Vulnerability (CVE-2016-3351) (0x451c4900)

3364 HIGH - HTTP: Microsoft Office Excel Memory Corruption Vulnerability (CVE-2016-3363) (0x451c4a00)

3365 HIGH - HTTP: Microsoft Windows Registry Local Privilege Escalation Vulnerability (CVE-2016-3371) (0x451c4b00)

3366 HIGH - HTTP: Microsoft Office Excel Memory Corruption Vulnerability (CVE-2016-3381) (0x451c4c00)

3367 MEDIUM - HTTP: Microsoft Edge Memory Corruption Vulnerability (CVE-2016-3377) (0x451c4d00)

3368 HIGH - HTTP: Microsoft Office PowerPoint Memory Corruption Vulnerability (CVE-2016-3360) (0x451c4e00)

3369 HIGH - HTTP: Microsoft Office Excel Memory Corruption Vulnerability (CVE-2016-3362) (0x451c4f00)

3370 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2016-4272) (0x451c5000)

3371 HIGH - HTTP: Adobe Flash Player memory corruption vulnerability (CVE-2016-4274) (0x451c5100)

3372 HIGH - HTTP: Adobe Flash Player memory corruption Vulnerability (CVE-2016-4275) (0x451c5200)

3373 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-4282) (0x451c5300)

3374 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-4283) (0x451c5400)

3375 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-4284) (0x451c5500)

3376 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-4285) (0x451c5600)

3377 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-4276) (0x451c5700)

3378 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-4279) (0x451c5800)

3379 HIGH - HTTP: Adobe Flash Player Type Confusion Vulnerability (CVE-2016-4280) (0x451c5900)

3380 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-4281) (0x451c5a00)

3381 HIGH - HTTP: Adobe Flash Player Sandbox Escape Vulnerability (CVE-2016-4271) (0x451c5b00)

3382 HIGH - HTTP: Microsoft Windows Graphics Component GDI ASLR Bypass Information Disclosure (CVE-2016-3354) (0x451c5d00)

3383 HIGH - HTTP: Windows CLFS Elevation of Privilege (CVE-2016-0026) (0x451c6700)

3384 HIGH - HTTP: Windows CLFS Elevation of Privilege (CVE-2016-0070) (0x451c6800)

3385 HIGH - HTTP: Microsoft Windows Kernel Token Impersonation EoP Vulnerability (CVE-2016-0073) (0x451c6900)

3386 HIGH - HTTP: Windows Kernel Local Elevation of Privilege (CVE-216-0075) (0x451c6a00)

3387 HIGH - HTTP: Windows Kernel Local Elevation of Privilege (CVE-216-0079) (0x451c6b00)

3388 HIGH - HTTP: Microsoft Windows GDI+ Information Disclosure Vulnerability (CVE-2016-3262) (0x451c6c00)

3389 HIGH - HTTP: Microsoft Windows GDI+ Buffer Over Read Vulnerability (CVE-2016-3263) (0x451c6d00)

3390 HIGH - HTTP: Microsoft Windows Win32K-GDI Memory Corruption (EoP) Vulnerability (CVE-2016-3266) (0x451c6e00)

3391 HIGH - HTTP: Microsoft Browser Information Disclosure Vulnerability (CVE-2016-3267) (0x451c6f00)

3392 HIGH - HTTP: Microsoft Edge Component Use-After-Free Vulnerability (CVE-2016-3331) (0x451c7000)

3393 HIGH - HTTP: Microsoft Browser Memory Corruption Vulnerability (CVE-2016-3382) (0x451c7100)

3394 HIGH - HTTP: Microsoft Windows Memory Corruption Vulnerability in tm.sys (CVE-2016-3341) (0x451c7200)

3395 HIGH - HTTP: Microsoft Browser Elevation of Privilege Vulnerability (CVE-2016-3387) (0x451c7500)

3396 HIGH - HTTP: Microsoft Kernel Local Elevation of Privilege Vulnerability (CVE-2016-3270) (0x451c7600)

3397 HIGH - HTTP: Microsoft Edge Information Leakage Vulnerability (CVE-2016-7189) (0x451c7700)

3398 HIGH - HTTP: Microsoft Scripting Engine Memory Corruption Vulnerability (CVE-2016-7190) (0x451c7800)

3399 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2016-3383) (0x451c7900)

3400 HIGH - HTTP: Win32k Elevation of Privilege Vulnerability (CVE-2016-7211) (0x451c7a00)

3401 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2016-3385) (0x451c7b00)

3402 HIGH - HTTP: Scripting Engine Memory Corruption Vulnerability (CVE-2016-3386) (0x451c7c00)

3403 HIGH - HTTP: Microsoft Browser Elevation of Privilege Vulnerability (CVE-2016-3388) (0x451c7d00)

3404 HIGH - HTTP: Microsoft Windows TTF Handling Information Leak Vulnerability (CVE-2016-3209) (0x451c7e00)

3405 HIGH - HTTP: Microsoft Browser Information Disclosure Vulnerability (CVE-2016-3298) (0x451c8000)

3406 HIGH - HTTP: Microsoft Windows clfs.sys memory corruption vulnerability (CVE-2016-3333) (0x451c8200)

3407 HIGH - HTTP: Microsoft Windows Kernel Integer Overflow Vulnerability (CVE-2016-3376) (0x451c8600)

3408 HIGH - HTTP: Microsoft Windows Elevation of Privilege Vulnerability (CVE-2016-7188) (0x451c8800)

3409 HIGH - HTTP: Microsoft EDGE Use-After-Free Vulnerability (CVE-2016-7194) (0x451c8900)

3410 HIGH - HTTP: Microsoft Windows DFS Client driver mapping DFS Share EOP Vulnerability (CVE-2016-7185) (0x451c8a00)

3411 HIGH - HTTP: Microsoft Windows Memory Corruption Vulnerability (CVE-2016-7182) (0x451c8b00)

3412 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-4273) (0x451c8d00)

3413 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2016-6981) (0x451c8e00)

3414 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-6982) (0x451c8f00)

3415 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2016-6983) (0x451c9000)

3416 HIGH - HTTP: Adobe Flash Player Use After Free vulnerability (CVE-2016-6987) (0x451c9100)

3417 HIGH - HTTP: Adobe Flash Player memory corruption vulnerability (CVE-2016-6986) (0x451c9200)

3418 HIGH - HTTP: Adobe Flash Player memory corruption vulnerability (CVE-2016-6985) (0x451c9300)

3419 HIGH - HTTP: Adobe Flash Player memory corruption vulnerability (CVE-2016-6984) (0x451c9400)

3420 HIGH - HTTP: Adobe Acrobat Reader Use-After-Free Vulnerability (CVE-2016-1089) (0x451c9500)

3421 HIGH - HTTP: Adobe Acrobat Reader Use-After-Free Vulnerability (CVE-2016-1091) (0x451c9600)

3422 HIGH - HTTP: Adobe Acrobat Reader Use-After-Free Vulnerability (CVE-2016-6939) (0x451c9700)

3423 HIGH - HTTP: Adobe Acrobat Reader memory corruption Vulnerability (CVE-2016-6940) (0x451c9800)

3424 HIGH - HTTP: Adobe Acrobat Reader memory corruption Vulnerability (CVE-2016-6941) (0x451c9900)

3425 HIGH - HTTP: Adobe Acrobat Reader memory corruption Vulnerability (CVE-2016-6942) (0x451c9a00)

3426 HIGH - HTTP: Adobe Acrobat Reader memory corruption Vulnerability (CVE-2016-6943) (0x451c9b00)

3427 HIGH - HTTP: Adobe Acrobat Reader Use-After-Free Vulnerability (CVE-2016-6944) (0x451c9c00)

3428 HIGH - HTTP: Adobe Acrobat Reader Use-After-Free Vulnerability (CVE-2016-6945) (0x451c9d00)

3429 HIGH - HTTP: Adobe Acrobat Reader Use-After-Free Vulnerability (CVE-2016-6946) (0x451c9e00)

3430 HIGH - HTTP: Adobe Acrobat Use after free vulnerability (CVE-2016-6988) (0x451c9f00)

3431 HIGH - HTTP: Adobe Acrobat Use after free vulnerability (CVE-2016-6979) (0x451ca000)

3432 HIGH - HTTP: Adobe Acrobat Reader memory corruption vulnerability (CVE-2016-6978) (0x451ca100)

3433 HIGH - HTTP: Adobe Acrobat Reader memory corruption vulnerability (CVE-2016-6977) (0x451ca200)

3434 HIGH - HTTP: Adobe Acrobat Reader memory corruption vulnerability (CVE-2016-6976) (0x451ca300)

3435 HIGH - HTTP: Adobe Acrobat Reader memory corruption vulnerability (CVE-2016-6975) (0x451ca400)

3436 HIGH - HTTP: Adobe Acrobat Reader memory corruption vulnerability (CVE-2016-6974) (0x451ca500)

3437 HIGH - HTTP: Adobe Acrobat Reader memory corruption vulnerability (CVE-2016-6973) (0x451ca600)

3438 HIGH - HTTP: Adobe Acrobat Reader JavaScript engine security bypass vulnerability (CVE-2016-6972) (0x451ca700)

3439 HIGH - HTTP: Adobe Acrobat Reader Use after free vulnerability (CVE-2016-6971) (0x451ca800)

3440 HIGH - HTTP: Adobe Acrobat Reader memory corruption Vulnerability (CVE-2016-6947) (0x451ca900)

3441 HIGH - HTTP: Adobe Acrobat Reader memory corruption vulnerability (CVE-2016-6970) (0x451caa00)

3442 HIGH - HTTP: Acrobat Reader Memory Corruption Vulnerability(CVE-2016-6948) (0x451cab00)

3443 HIGH - HTTP: Acrobat Reader Use After Free Vulnerability (CVE-2016-6949) (0x451cac00)

3444 HIGH - HTTP: Acrobat Reader Memory Corruption Vulnerability(CVE-2016-6950) (0x451cad00)

3445 HIGH - HTTP: Acrobat Reader Memory Corruption Vulnerability(CVE-2016-6951) (0x451cae00)

3446 HIGH - HTTP: Acrobat Reader Use After Free Vulnerability(CVE-2016-6952) (0x451caf00)

3447 HIGH - HTTP: Acrobat Reader Use After Free Vulnerability(CVE-2016-6953) (0x451cb000)

3448 MEDIUM - HTTP: Adobe Reader Memory Corruption Vulnerability Cve-2016-6959 (0x451cb100)

3449 MEDIUM - HTTP: Adobe Reader Memory Corruption Vulnerability Cve-2016-6960 (0x451cb200)

3450 MEDIUM - HTTP: Adobe Reader Memory Corruption Vulnerability Cve-2016-6961 (0x451cb300)

3451 MEDIUM - HTTP: Adobe Reader Memory Corruption Vulnerability Cve-2016-6962 (0x451cb400)

3452 MEDIUM - HTTP: Adobe Reader Memory Corruption Vulnerability Cve-2016-6963 (0x451cb500)

3453 MEDIUM - HTTP: Adobe Reader Memory Corruption Vulnerability Cve-2016-6964 (0x451cb600)

3454 HIGH - HTTP: Acrobat Reader Memory Corruption Vulnerability (CVE-2016-6954) (0x451cb700)

3455 HIGH - HTTP: Acrobat Reader Memory Corruption Vulnerability(CVE-2016-6955) (0x451cb800)

3456 MEDIUM - HTTP: Adobe Reader Memory Corruption Vulnerability Cve-2016-6965 (0x451cb900)

3457 MEDIUM - HTTP: Adobe Reader Memory Corruption Vulnerability Cve-2016-6966 (0x451cba00)

3458 MEDIUM - HTTP: Adobe Reader Memory Corruption Vulnerability Cve-2016-6967 (0x451cbb00)

3459 MEDIUM - HTTP: Adobe Reader Memory Corruption Vulnerability Cve-2016-6968 (0x451cbc00)

3460 MEDIUM - HTTP: Adobe Reader Memory Corruption Vulnerability Cve-2016-6969 (0x451cbd00)

3461 HIGH - HTTP: Acrobat Reader Memory Corruption Vulnerability(CVE-2016-6956) (0x451cbe00)

3462 HIGH - HTTP: Acrobat Reader Security Bypass Vulnerability(CVE-2016-6957) (0x451cbf00)

3463 HIGH - HTTP: Acrobat Reader Security Bypass Vulnerability(CVE-2016-6958) (0x451cc000)

3464 HIGH - HTTP: Adobe Flash player Use-After-Free vulnerability (CVE-2016-1000) (0x451cc600)

3465 HIGH - HTTP: Adobe Flash player Use-After-Free vulnerability (CVE-2016-7855) (0x451cc900)

3466 HIGH - HTTP: Microsoft Office Memory Corruption Vulnerability (CVE-2016-7235) (0x451ccf00)

3467 HIGH - HTTP: Windows Common Log File System Driver Elevation of Privilege Vulnerability (CVE-2016-3332) (0x451cd000)

3468 HIGH - HTTP: Windows Common Log File System Driver Elevation of Privilege Vulnerability (CVE-2016-3334) (0x451cd100)

3469 HIGH - HTTP: Microsoft Windows CLFS Driver Memory Corruption Vulnerability (CVE-2016-3335) (0x451cd200)

3470 HIGH - HTTP: Windows Common Log File System Driver Elevation of Privilege Vulnerability (CVE-2016-3338) (0x451cd300)

3471 HIGH - HTTP: Windows Common Log File System Driver Elevation of Privilege Vulnerability (CVE-2016-3342) (0x451cd400)

3472 HIGH - HTTP: Windows Common Log File System Driver Elevation of Privilege Vulnerability (CVE-2016-3343) (0x451cd500)

3473 HIGH - HTTP: Microsoft Windows CLFS.SYS Memory Corruption Vulnerability (CVE-2016-7184) (0x451cd600)

3474 HIGH - HTTP: Microsoft Browser Memory Corruption Vulnerability (CVE-2016-7195) (0x451cd700)

3475 HIGH - HTTP: Microsoft Windows Internet Explorer Use-After-Free Vulnerability (CVE-2016-7196) (0x451cd800)

3476 HIGH - HTTP: Microsoft Scripting Engine Memory Corruption Vulnerability (CVE-2016-7201) (0x451cd900)

3477 HIGH - HTTP: Microsoft Windows Buffer Overrun in Internet Explorer Vulnerability (CVE-2016-7202) (0x451cda00)

3478 HIGH - HTTP: Microsoft Windows Asycfilt dll JPEG Parsing Buffer Over-Read Vulnerability (CVE-2016-7212) (0x451cdb00)

3479 HIGH - HTTP: Microsoft Windows GetDIBits Out-of-Bound Read Information Disclosure (CVE-2016-7214) (0x451cdc00)

3480 HIGH - HTTP: Microsoft Windows Arbitrary Physical Disk Cloning (CVE-2016-7224) (0x451cdd00)

3481 HIGH - HTTP: Microsoft Windows10 Arbitrary File Creation Vulnerability (CVE-2016-7226) (0x451cde00)

3482 HIGH - HTTP: Microsoft IE Print Preview Information Disclosure Vulnerability (CVE-2016-7227) (0x451cdf00)

3483 HIGH - HTTP: Microsoft Office Memory Corruption Vulnerability (CVE-2016-7231) (0x451ce000)

3484 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2016-7241) (0x451ce100)

3485 HIGH - HTTP: Microsoft Office Memory Corruption Vulnerability (CVE-2016-7236) (0x451ce200)

3486 HIGH - HTTP: Microsoft Internet Explorer Type Confusion Vulnerability (CVE-2016-7240) (0x451ce300)

3487 HIGH - HTTP: Microsoft Edge Explorer Type Confusion Vulnerability (CVE-2016-7242) (0x451ce400)

3488 HIGH - HTTP: Win32k Elevation of Privilege Vulnerability (CVE-2016-7255) (0x451ce500)

3489 HIGH - HTTP: Microsoft Windows Win32k EoP Vulnerability (CVE-2016-7246) (0x451ce600)

3490 HIGH - HTTP: Microsoft Edge Memory Corruption Vulnerability (CVE-2016-7217) (0x451ce700)

3491 HIGH - HTTP: Microsoft Office Pointer Dereference Vulnerability (CVE-2016-7228) (0x451ce800)

3492 HIGH - HTTP: Microsoft Office Integer Signedness Vulnerability (CVE-2016-7229) (0x451ce900)

3493 HIGH - HTTP: Microsoft Office Information Disclosure Vulnerability (CVE-2016-7233) (0x451cea00)

3494 HIGH - HTTP: Microsoft Office Information Disclosure Vulnerability (CVE-2016-7234) (0x451ceb00)

3495 HIGH - HTTP: Microsoft Scripting Engine Memory Corruption Vulnerability(CVE-2016-7200) (0x451cec00)

3496 HIGH - HTTP: Microsoft Edge File Information Disclosure Vulnerability (CVE-2016-7204) (0x451ced00)

3497 HIGH - HTTP: Microsoft Windows Integer Overflow Vulnerability Using Malformed OTF File (CVE-2016-7210) (0x451cee00)

3498 HIGH - HTTP: Microsoft Office Memory Corruption Vulnerability (CVE-2016-7213) (0x451cef00)

3499 HIGH - HTTP: Microsoft Win32k Elevation of Privilege Vulnerability (CVE-2016-7215) (0x451cf000)

3500 HIGH - HTTP: Windows Common Log File System Driver Elevation of Privilege Vulnerability (CVE-2016-3340) (0x451cf100)

3501 HIGH - HTTP: Microsoft Edge uninitialize stack variable Vulnerability (CVE-2016-7198) (0x451cf200)

3502 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability (CVE-2016-7863) (0x451cf300)

3503 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability (CVE-2016-7864) (0x451cf400)

3504 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability (CVE-2016-7865) (0x451cf500)

3505 HIGH - HTTP: Microsoft Windows10 arbitrary file deletion Vulnerability (CVE-2016-7225) (0x451cf600)

3506 HIGH - HTTP: Microsoft PowerPoint Use-After-Free Vulnerability (CVE-2016-7230) (0x451cf700)

3507 HIGH - HTTP: Adobe Flash Player type confusion Vulnerability (CVE-2016-7860) (0x451cf800)

3508 HIGH - HTTP: Adobe Flash Player use-after-free Vulnerability (CVE-2016-7862) (0x451cf900)

3509 HIGH - HTTP: Adobe Flash Player type confusion Vulnerability (CVE-2016-7861) (0x451cfa00)

3510 HIGH - HTTP: Microsoft Edge Chakra Array.splice Heap Overflow Vulnerability (CVE-2016-7203) (0x451cfb00)

3511 HIGH - HTTP: Microsoft Internet Explorer Use After Free Vulnerability (CVE-2016-7205) (0x451cfc00)

3512 HIGH - HTTP: Adobe Flash player Use-After-Free vulnerability (CVE-2016-7857) (0x451cfd00)

3513 HIGH - HTTP: Adobe Flash player Use-After-Free vulnerability (CVE-2016-7858) (0x451cfe00)

3514 HIGH - HTTP: Adobe Flash player Use-After-Free vulnerability (CVE-2016-7859) (0x451cff00)

3515 HIGH - HTTP: Microsoft Windows Bowser.sys Information Disclosure Vulnerability (CVE-2016-7218) (0x451d0100)

3516 HIGH - HTTP: Microsoft Word Out-of-Bounds Memory Read Vulnerability (CVE-2016-7232) (0x451d0200)

3517 HIGH - HTTP: Microsoft Windows GDI RCE Vulnerability (CVE-2016-3393) (0x451d0300)

3518 HIGH - HTTP: OpenJPEG buffer overflow vulnerability (CVE-2016-8332) (0x451d0400)

3519 HIGH - HTTP: Mozilla Firefox Tor user de-anonymization vulnerability (CVE-2016-9079) (0x451d0c00)

3520 HIGH - HTTP: Internet Explorer Information Disclosure Vulnerability (CVE-2016-7278) (0x451d0d00)

3521 HIGH - HTTP: Microsoft Browser Memory Corruption Vulnerability (CVE-2016-7279) (0x451d0e00)

3522 HIGH - HTTP: Microsoft Edge Security Feature Bypass (CVE-2016-7282) (0x451d0f00)

3523 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2016-7283) (0x451d1000)

3524 HIGH - HTTP: Microsoft Edge Uninitialized Memory Vulnerability (CVE-2016-7286) (0x451d1100)

3525 HIGH - HTTP: Microsoft Browser Scripting Engine Memory Corruption Vulnerability (CVE-2016-7287) (0x451d1200)

3526 HIGH - HTTP: Microsoft Windows Edge Browser Memory Corruption Vulnerability (CVE-2016-7288) (0x451d1300)

3527 HIGH - HTTP: Microsoft Office Memory Corruption Vulnerability (CVE-2016-7289) (0x451d1400)

3528 HIGH - HTTP: Windows Common Log File System Driver Information Disclosure Vulnerability (CVE-2016-7295) (0x451d1500)

3529 HIGH - HTTP: Scripting Engine Memory Corruption Vulnerability (CVE-2016-7297) (0x451d1600)

3530 HIGH - HTTP: Microsoft Edge information disclosure vulnerability (CVE-2016-7206) (0x451d1700)

3531 HIGH - HTTP: Microsoft Office buffer over read vulnerability (CVE-2016-7257) (0x451d1800)

3532 HIGH - HTTP: Microsoft Windows Out-of-Bounds Memory Access (CVE-2016-7260) (0x451d1900)

3533 HIGH - HTTP: Microsoft Excel unsafe command execution vulnerability (CVE-2016-7262) (0x451d1a00)

3534 HIGH - HTTP: Microsoft Excel out-of-bounds read vulnerability (CVE-2016-7264) (0x451d1b00)

3535 HIGH - HTTP: Microsoft Windows GDI heap buffer overflow vulnerability (CVE-2016-7274) (0x451d1f00)

3536 HIGH - HTTP: Microsoft PowerPoint out-of-bounds read vulnerability (CVE-2016-7276) (0x451d2000)

3537 HIGH - HTTP: Microsoft Excel type confusion vulnerability (CVE-2016-7277) (0x451d2100)

3538 HIGH - HTTP: Microsoft Windows ksecdd.sys kernel pointers leak Vulnerability (CVE-2016-7219) (0x451d2200)

3539 MEDIUM - HTTP: Microsoft Office Information Disclosure Vulnerability (CVE-2016-7265) (0x451d2300)

3540 MEDIUM - HTTP: Microsoft Word Out-of-Bounds-Read Vulnerability (CVE-2016-7268) (0x451d2400)

3541 HIGH - HTTP: Microsoft Edge memory corruption vulnerability (CVE-2016-7296) (0x451d2600)

3542 HIGH - HTTP: Microsoft Internet Explorer Out-of-Bound Read ASLR Bypass Vulnerability (CVE-2016-7284) (0x451d2800)

3543 HIGH - HTTP: Adobe Flash Player stack buffer overflow vulnerability (CVE-2016-7867) (0x451d2900)

3544 HIGH - HTTP: Adobe Flash Player stack buffer overflow vulnerability (CVE-2016-7868) (0x451d2a00)

3545 HIGH - HTTP: Adobe Flash Player stack buffer overflow vulnerability (CVE-2016-7869) (0x451d2b00)

3546 HIGH - HTTP: Adobe Flash Player stack buffer overflow vulnerability (CVE-2016-7870) (0x451d2c00)

3547 HIGH - HTTP: Adobe Flash Player memory corruption vulnerability (CVE-2016-7871) (0x451d2d00)

3548 HIGH - HTTP: Adobe Flash Player use-after-free vulnerability (CVE-2016-7872) (0x451d2e00)

3549 HIGH - HTTP: Adobe Flash player memory corruption vulnerability (CVE-2016-7873) (0x451d2f00)

3550 HIGH - HTTP: Adobe Flash player memory corruption vulnerability (CVE-2016-7874) (0x451d3000)

3551 HIGH - HTTP: Adobe Flash player integer overflow vulnerability (CVE-2016-7875) (0x451d3100)

3552 HIGH - HTTP: Adobe Flash player use-after-free vulnerability (CVE-2016-7877) (0x451d3200)

3553 HIGH - HTTP: Adobe Flash player use-after-free vulnerability (CVE-2016-7878) (0x451d3300)

3554 HIGH - HTTP: Adobe Flash player use-after-free vulnerability (CVE-2016-7879) (0x451d3400)

3555 HIGH - HTTP: Adobe Flash Player use-after-free vulnerability (CVE-2016-7892) (0x451d3500)

3556 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2017-2928) (0x451d3b00)

3557 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2017-2930) (0x451d3c00)

3558 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2017-2931) (0x451d3d00)

3559 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability (CVE-2017-2932) (0x451d3e00)

3560 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability (CVE-2017-2936) (0x451d3f00)

3561 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability (CVE-2017-2937) (0x451d4000)

3562 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability (CVE-2017-2926) (0x451d4100)

3563 HIGH - HTTP: Adobe Flash Player Heap Overflow Vulnerability (CVE-2017-2927) (0x451d4200)

3564 HIGH - HTTP: Adobe Flash Player Heap Overflow Vulnerability (CVE-2017-2933) (0x451d4300)

3565 HIGH - HTTP: Adobe Flash Player Heap Overflow Vulnerability (CVE-2017-2934) (0x451d4400)

3566 HIGH - HTTP: Adobe Flash Player Heap Overflow Vulnerability (CVE-2017-2935) (0x451d4500)

3567 HIGH - HTTP: Adobe Acrobat Reader memory corruption vulnerability (CVE-2017-2939) (0x451d4600)

3568 HIGH - HTTP: Adobe Acrobat Reader memory corruption vulnerability (CVE-2017-2941) (0x451d4700)

3569 HIGH - HTTP: Adobe Acrobat Reader security bypass vulnerability (CVE-2017-2947) (0x451d4800)

3570 HIGH - HTTP: Adobe Acrobat Reader stack buffer overflow vulnerability (CVE-2017-2948) (0x451d4900)

3571 HIGH - HTTP: Adobe Acrobat Reader heap overflow vulnerability (CVE-2017-2949) (0x451d4a00)

3572 HIGH - HTTP: Adobe Acrobat Reader heap overflow vulnerability (CVE-2017-2946) (0x451d4b00)

3573 HIGH - HTTP: Adobe XFA Engine use after free vulnerability(CVE-2017-2950) (0x451d4c00)

3574 HIGH - HTTP: Adobe XFA Engine use after free vulnerability(CVE-2017-2951) (0x451d4d00)

3575 HIGH - HTTP: Adobe Javascript Engine use after free vulnerability(CVE-2017-2955) (0x451d4e00)

3576 HIGH - HTTP: Adobe Javascript Engine use after free vulnerability(CVE-2017-2956) (0x451d4f00)

3577 HIGH - HTTP: Acrobat JavaScript Engine Use After Free Vulnerability (CVE-2017-2957) (0x451d5000)

3578 HIGH - HTTP: Acrobat JavaScript Engine Use After Free Vulnerability (CVE-2017-2958) (0x451d5100)

3579 HIGH - HTTP: Adobe Image Conversion Engine heap overflow vulnerability(CVE-2017-2959) (0x451d5200)

3580 HIGH - HTTP: Adobe Image Conversion Engine Memory Corruption Vulnerability (CVE-2017-2960) (0x451d5300)

3581 HIGH - HTTP: Adobe Use After Free Vulnerability (CVE-2017-2961) (0x451d5400)

3582 HIGH - HTTP: Adobe memory corruption vulnerability(CVE-2017-2962) (0x451d5500)

3583 HIGH - HTTP: Adobe memory corruption vulnerability(CVE-2017-2963) (0x451d5600)

3584 HIGH - HTTP: Adobe memory corruption vulnerability(CVE-2017-2964) (0x451d5700)

3585 HIGH - HTTP: Adobe memory corruption vulnerability (CVE-2017-2965) (0x451d5800)

3586 HIGH - HTTP: Adobe Heap Overflow Vulnerability (CVE-2017-2966) (0x451d5900)

3587 HIGH - HTTP: Adobe memory corruption vulnerability(CVE-2017-2967) (0x451d5a00)

3588 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2017-0018) (0x451d6700)

3589 HIGH - HTTP: Microsoft Office Memory Corruption Vulnerability (CVE-2017-0019) (0x451d6800)

3590 HIGH - HTTP: Microsoft Office Memory Corruption Vulnerability (CVE-2017-0020) (0x451d6900)

3591 HIGH - HTTP: Microsoft Windows Edge Out-Of-Bounds-Read Vulnerability (CVE-2017-0010) (0x451d6b00)

3592 MEDIUM - HTTP: Microsoft Edge Information Disclosure Vulnerability (CVE-2017-0011) (0x451d6c00)

3593 HIGH - HTTP: Microsoft Excel Memory Corruption Vulnerability (CVE-2017-0027) (0x451d6d00)

3594 HIGH - HTTP: Microsoft Word Use-After-Free Vulnerability (CVE-2017-0031) (0x451d6e00)

3595 HIGH - HTTP: Microsoft Edge Out-of-Bound Vulnerability (CVE-2017-0023) (0x451d7000)

3596 HIGH - HTTP: Windows Media Player Information Disclosure Vulnerability (CVE-2017-0042) (0x451d7100)

3597 HIGH - HTTP: Microsoft Internet Explorer Out-of-Bounds-Read vulnerability (CVE-2017-0040) (0x451d7200)

3598 MEDIUM - HTTP: Microsoft Edge Scripting Engine Information Disclosure Vulnerability (CVE-2017-0049) (0x451d7300)

3599 HIGH - HTTP: Microsoft Windows Kernel Elevation of Privilege vulnerability (CVE-2017-0050) (0x451d7400)

3600 HIGH - HTTP: Microsoft SigCheck Bypass Vulnerability (CVE-2017-0007) (0x451d7700)

3601 HIGH - HTTP: Microsoft Windows Font Parser Integer Overflow Vulnerability (CVE-2017-0014) (0x451d7800)

3602 HIGH - HTTP: Microsoft Edge and Chakra Core Uninitialized Array Memory Corruption (CVE-2017-0015) (0x451d7900)

3603 HIGH - HTTP: Microsoft Word Buffer Overrun Vulnerability (CVE-2017-0030) (0x451d7a00)

3604 HIGH - HTTP: Microsoft Edge Memory Corruption Vulnerability (CVE-2017-0032) (0x451d7b00)

3605 HIGH - HTTP: Microsoft Edge URL Spoofing Vulnerability (CVE-2017-0033) (0x451d7c00)

3606 HIGH - HTTP: Microsoft Internet Explorer Type Confusion Vulnerability (CVE-2017-0037) (0x451d7d00)

3607 MEDIUM - HTTP: Windows Graphics Component Information Disclosure Vulnerability (CVE-2017-0038) (0x451d7e00)

3608 HIGH - HTTP: Microsoft Office Insecure Library Loading Vulnerability (CVE-2017-0039) (0x451d7f00)

3609 HIGH - HTTP: Win32k Elevation of Privilege Vulnerability (CVE-2015-1701) (0x451d8100)

3610 MEDIUM - HTTP: Microsoft Internet Explorer Memory Handling Information Disclosure (CVE-2017-0008) (0x451d8300)

3611 HIGH - HTTP: Microsoft Edge Browser Remote Code Execution (CVE-2017-0009) (0x451d8400)

3612 HIGH - HTTP: Microsoft Edge Same-Origin Policy Bypassing Vulnerability (CVE-2017-0017) (0x451d8500)

3613 HIGH - HTTP: Microsoft Windows GDI Privilege Escalation (CVE-2017-0047) (0x451d8600)

3614 MEDIUM - HTTP: Microsoft Internet Explorer Information Disclosure Vulnerability (CVE-2017-0022) (0x451d8700)

3615 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2017-2982) (0x451d8800)

3616 HIGH - HTTP: Adobe Flash Player heap overflow Vulnerability (CVE-2017-2984) (0x451d8900)

3617 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2017-2985) (0x451d8a00)

3618 HIGH - HTTP: Adobe Flash Player heap overflow Vulnerability (CVE-2017-2986) (0x451d8b00)

3619 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2017-2988) (0x451d8c00)

3620 HIGH - HTTP: Adobe Flash Player memory corruption Vulnerability (CVE-2017-2990) (0x451d8d00)

3621 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2017-2991) (0x451d8e00)

3622 HIGH - HTTP: Adobe Flash Player Heap Overflow Vulnerability (CVE-2017-2992) (0x451d8f00)

3623 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability (CVE-2017-2993) (0x451d9000)

3624 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability (CVE-2017-2994) (0x451d9100)

3625 HIGH - HTTP: Adobe Flash Player Type Confusion Vulnerability (CVE-2017-2995) (0x451d9200)

3626 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2017-2996) (0x451d9300)

3627 MEDIUM - HTTP: Spear Phishing Campaign DOC-XLS PNG Downloader (0x451d9600)

3628 MEDIUM - HTTP: Registry Symlink IE Sandbox Escape (CVE-2013-5045) (0x451d9800)

3629 HIGH - HTTP: Microsoft Windows Out-of-bounds read vulnerability (CVE-2017-0081) (0x451d9a00)

3630 HIGH - HTTP: Microsoft Office Memory Corruption Vulnerability (CVE-2017-0006) (0x451db500)

3631 HIGH - HTTP: Microsoft EDGE Improper Memory Referencing RCE Vulnerability (CVE-2017-0034) (0x451db600)

3632 MEDIUM - HTTP: Microsoft Windows DirectShow Information Disclosure Vulnerability (CVE-2017-0042) (0x451db700)

3633 HIGH - HTTP: Microsoft Office Memory Corruption Vulnerability (CVE-2017-0052) (0x451db800)

3634 HIGH - HTTP: Win32k Elevation of Privilege Vulnerability (CVE-2017-0056) (0x451db900)

3635 MEDIUM - HTTP: GDI Information Disclosure vulnerability (CVE-2017-0060) (0x451dba00)

3636 MEDIUM - HTTP: Microsoft GDI+ Out of Bound Read Information Disclosure Vulnerability (CVE-2017-0062) (0x451dbb00)

3637 MEDIUM - HTTP: Microsoft Windows Chakra JS Engine Type Confusion Vulnerability (CVE-2017-0071) (0x451dbc00)

3638 HIGH - HTTP: Microsoft Windows type confusion vulnerability (CVE-2017-0082) (0x451dbd00)

3639 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2017-0094) (0x451dbe00)

3640 HIGH - HTTP: Microsoft Windows TTF file Out of bound Read Vulnerability(CVE-2017-0083) (0x451dbf00)

3641 HIGH - HTTP: Microsoft Windows input validation EoP Vulnerability(CVE-2017-0100) (0x451dc000)

3642 HIGH - HTTP: Microsoft Edge same origin policy violation (CVE-2017-0140) (0x451dc100)

3643 HIGH - HTTP: Microsoft Edge Heap Overflow Vulnerability (CVE-2017-0141) (0x451dc200)

3644 HIGH - HTTP: Microsoft Windows ASLR bypass vulnerability (CVE-2017-0073) (0x451dc300)

3645 HIGH - HTTP: Microsoft Word Use After Free Vulnerability (CVE-2017-0053) (0x451dc400)

3646 HIGH - HTTP: Microsoft Browser Spoofing Vulnerability (CVE-2017-0069) (0x451dc800)

3647 HIGH - HTTP: Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2017-0070) (0x451dc900)

3648 HIGH - HTTP: Microsoft Windows OOB Write Vulnerability (CVE-2017-0072) (0x451dca00)

3649 HIGH - HTTP: Windows Registry Elevation Of Privilege Vulnerability (CVE-2017-0103) (0x451dcb00)

3650 HIGH - HTTP: Microsoft Edge Information Disclosure Vulnerability (CVE-2017-0065) (0x451dcd00)

3651 HIGH - HTTP: Microsoft Windows Malformed TTF Out-Of-Bound Write Vulnerability (CVE-2017-0086) (0x451dce00)

3652 HIGH - HTTP: Microsoft Windows Malformed TTF Out-Of-Bound write vulnerability (CVE-2017-0087) (0x451dcf00)

3653 HIGH - HTTP: Microsoft Windows Font Parser OOB write Vulnerability (CVE-2017-0088) (0x451dd000)

3654 HIGH - HTTP: Uniscribe Remote Code Execution Vulnerability (CVE-2017-0089) (0x451dd100)

3655 HIGH - HTTP: Microsoft Word Out of bound Read Vulnerability (CVE-2017-0105) (0x451dd200)

3656 HIGH - HTTP: Microsoft Windows Elevation of Privilege Vulnerability (CVE-2017-0108) (0x451dd300)

3657 HIGH - HTTP: Microsoft Windows Uniscribe Information Disclosure Vulnerability (CVE-2017-0121) (0x451dd400)

3658 HIGH - HTTP: Microsoft Internet Explorer Type Confusion Vulnerability (CVE-2017-0130) (0x451dd500)

3659 HIGH - HTTP: Microsoft Windows Chakra Out-Of-Bound Read Vulnerability (CVE-2017-0131) (0x451dd600)

3660 HIGH - HTTP: Microsoft Windows Edge Type Confusion Vulnerability (CVE-2017-0133) (0x451dd700)

3661 HIGH - HTTP: Microsoft Windows Elevation of Privileges vulnerability (CVE-2017-0078) (0x451dd800)

3662 HIGH - HTTP: Microsoft Windows Elevation of Privileges vulnerability (CVE-2017-0079) (0x451dd900)

3663 HIGH - HTTP: Microsoft Windows Null pointer dereference vulnerability (CVE-2017-0080) (0x451dda00)

3664 HIGH - HTTP: Microsoft Internet Explorer Use-After-Free vulnerability (CVE-2017-0059) (0x451ddb00)

3665 HIGH - HTTP: Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2017-0067) (0x451ddd00)

3666 HIGH - HTTP: Microsoft Windows Out-of-bounds write Vulnerability (CVE-2017-0090) (0x451dde00)

3667 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2017-0149) (0x451ddf00)

3668 HIGH - HTTP: Internet Explorer Elevation of Privilege Vulnerability (CVE-2017-0154) (0x451de000)

3669 HIGH - HTTP: Adobe Flash Player Stack overflow Vulnerability (CVE-2017-2997) (0x451de100)

3670 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2017-2998) (0x451de200)

3671 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2017-2999) (0x451de300)

3672 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2017-3001) (0x451de400)

3673 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2017-3002) (0x451de500)

3674 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2017-3003) (0x451de600)

3675 HIGH - HTTP: Java or Python FTP injection firewall bypass vulnerability (0x451de700)

3676 MEDIUM - HTTP: Java Malicious File Remote Code Execution 2 (0x451dee00)

3677 MEDIUM - HTTP: Possible Malicious VB Script Found in HTTP Response Traffic 1 (0x451def00)

3678 MEDIUM - HTTP: Possible Malicious HTML Traffic Found (0x451df000)

3679 MEDIUM - HTTP: Multiple Symantec Products CAB Decompression Memory Corruption (CVE-2016-2211) (0x451dff00)

3680 HIGH - HTTP: Microsoft Edge Scripting Engine Remote Code Execution (CVE-2017-0158) (0x451e2000)

3681 HIGH - HTTP: Microsoft Windows Kernel Privilege Escalation (CVE-2017-0189) (0x451e2100)

3682 HIGH - HTTP: Microsoft Excel Out of Bounds Read Vulnerability (CVE-2017-0194) (0x451e2200)

3683 HIGH - HTTP: Microsoft Office DLL Loading Remote Code Execution Vulnerability (CVE-2017-0197) (0x451e2300)

3684 MEDIUM - HTTP: Adobe Acrobat Reader XFA FormCalc replace Integer Overflow (CVE-2016-1043) (0x451e2600)

3685 MEDIUM - HTTP: Microsoft Edge Chakra JavaScript Engine Memory Corruption (CVE-2016-0193) (0x451e2700)

3686 MEDIUM - HTTP: Adobe Acrobat Reader JPEG2000 Information Disclosure (0x451e2800)

3687 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2017-3061) (0x451e2c00)

3688 HIGH - HTTP: Microsoft Windows DDI Out of Bound Write Vulnerability (CVE-2017-0155) (0x451e2d00)

3689 HIGH - HTTP: Microsoft DOT NET Remote Code Execution (CVE-2017-0160) (0x451e2e00)

3690 HIGH - HTTP: Windows Elevation of Privilege Vulnerability (CVE-2017-0165) (0x451e2f00)

3691 HIGH - HTTP: Microsoft Windows Kernel Information Disclosure Vulnerability (CVE-2017-0167) (0x451e3000)

3692 HIGH - HTTP: Microsoft Windows GDI Uninitialized Memory Read Vulnerability (CVE-2017-0188) (0x451e3100)

3693 HIGH - HTTP: Microsoft ATMFD.dll Information Disclosure (CVE-2017-0192) (0x451e3200)

3694 HIGH - HTTP: Microsoft Office OLE Arbitrary Code Execution Vulnerability (CVE-2017-0199) (0x451e3300)

3695 HIGH - HTTP: Microsoft Edge Memory Corruption Vulnerability (CVE-2017-0200) (0x451e3400)

3696 HIGH - HTTP: Microsoft IE type confusion vulnerability (CVE-2017-0202) (0x451e3500)

3697 HIGH - HTTP: Microsoft Word security feature bypass vulnerability (CVE-2017-0204) (0x451e3600)

3698 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2017-0205) (0x451e3700)

3699 HIGH - HTTP: Microsoft Windows Chakra Integer Overflow Vulnerability (CVE-2017-0208) (0x451e3800)

3700 MEDIUM - HTTP: Microsoft Internet Explorer Scripting Engine Remote Memory Corruption Vulnerability (CVE-2016-3210) (0x451e3b00)

3701 MEDIUM - HTTP: Microsoft Edge Memory Corruption (CVE-2016-3222) (0x451e3f00)

3702 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability (CVE-2017-3062) (0x451e4200)

3703 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability (CVE-2017-3063) (0x451e4300)

3704 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2017-3064) (0x451e4400)

3705 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2017-3058) (0x451e4500)

3706 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2017-3059) (0x451e4600)

3707 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2017-3060) (0x451e4700)

3708 MEDIUM - HTTP: Samsung Security Manager 1.4 ActiveMQ Broker Service PUT Method Remote Code Execution (0x451e4b00)

3709 MEDIUM - HTTP: DLL Side Loading Vulnerability in VMware Host Guest Client Redirector (0x451e4c00)

3710 MEDIUM - HTTP: Internet Explorer iFrame Sandbox File Name Disclosure Vulnerability (0x451e4d00)

3711 MEDIUM - HTTP: Acrobat Heap Overflow Vulnerability In Image Conversion (CVE-2017-3042) (0x451e5500)

3712 HIGH - HTTP: Adobe Acrobat Reader TIFF File Heap Overflow Vulnerability (CVE-2017-3049) (0x451e5600)

3713 HIGH - HTTP: Adobe Acrobat Reader GIF File Memory Corruption Vulnerability(CVE-2017-3050) (0x451e5700)

3714 HIGH - HTTP: Adobe Acrobat Reader JPEG File Memory Corruption Vulnerability (CVE-2017-3051) (0x451e5800)

3715 HIGH - HTTP: Adobe Acrobat Reader EMF File Memory Corruption Vulnerability (CVE-2017-3052) (0x451e5900)

3716 MEDIUM - HTTP: Adobe Memory Corruption Vulnerability in JPEG Engine (CVE-2017-3044) (0x451e5a00)

3717 MEDIUM - HTTP: Adobe JPEG 2000 Parser OOB Access Information Disclosure Vulnerability (CVE-2017-3045) (0x451e5b00)

3718 MEDIUM - HTTP: Adobe JPEG 2000 Parser OOB Access Information Disclosure Vulnerability (CVE-2017-3046) (0x451e5c00)

3719 MEDIUM - HTTP: Adobe Reader JavaScript Engine Use-After-Free Vulnerability (CVE-2017-3047) (0x451e5d00)

3720 MEDIUM - HTTP: Adobe Reader TIFF Parser Heap Overflow Vulnerability (CVE-2017-3048) (0x451e5e00)

3721 HIGH - HTTP: Adobe Reader Information Disclosure Vulnerability (CVE-2017-3032) (0x451e5f00)

3722 MEDIUM - HTTP: Adobe Acrobat Information Disclosure Vulnerability (CVE-2017-3033) (0x451e6000)

3723 MEDIUM - HTTP: Adobe Reader XFA Engine Integer overflow vulnerability (CVE-2017-3034) (0x451e6100)

3724 HIGH - HTTP: Adobe Reader Arbitrary Code Execution Vulnerability in XML Forms Architecture (CVE-2017-3035) (0x451e6200)

3725 MEDIUM - HTTP: Adobe Acrobat and Reader Memory Corruption (CVE-2017-3041) (0x451e6300)

3726 MEDIUM - HTTP: Adobe Acrobat and Reader Memory Corruption (CVE-2017-3039) (0x451e6400)

3727 MEDIUM - HTTP: Adobe Memory Corruption Vulnerability in JavaScript Engine (CVE-2017-3037) (0x451e6500)

3728 MEDIUM - HTTP: Adobe Memory Corruption Vulnerability in Parsing TTF File (CVE-2017-3038) (0x451e6600)

3729 MEDIUM - HTTP: Adobe Acrobat Reader XSLT Engine Information Disclosure Vulnerability (CVE-2017-3031) (0x451e6800)

3730 MEDIUM - HTTP: Adobe Photoshop Memory Corruption Vulnerability in PCX Processing (CVE-2017-3036) (0x451e6900)

3731 MEDIUM - HTTP: Adobe Reader Memory Corruption Vulnerability In JavaScript engine(CVE-2017-3056) (0x451e6a00)

3732 HIGH - HTTP: Adobe Reader Information Disclosure Vulnerability (CVE-2017-3021) (0x451e6b00)

3733 HIGH - HTTP: Adobe Reader Information Disclosure Vulnerability (CVE-2017-3022) (0x451e6c00)

3734 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2017-3023) (0x451e6d00)

3735 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2017-3024) (0x451e6e00)

3736 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2017-3025/3026) (0x451e6f00)

3737 HIGH - HTTP: Adobe Reader Use-After-Free Vulnerability (CVE-2017-3027) (0x451e7000)

3738 HIGH - HTTP: Adobe Acrobat Reader heap overflow vulnerability (CVE-2017-3055) (0x451e7100)

3739 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2017-3028) (0x451e7200)

3740 HIGH - HTTP: Adobe Information disclosure Vulnerability (CVE-2017-3053) (0x451e7300)

3741 MEDIUM - HTTP: Adobe Acrobat Reader Information Disclosure Vulnerability (CVE-2017-3029) (0x451e7400)

3742 HIGH - HTTP: Adobe Acrobat Reader Use-After-Free Vulnerability (CVE-2017-3014) (0x451e7500)

3743 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2017-3017) (0x451e7600)

3744 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2017-3019) (0x451e7700)

3745 HIGH - HTTP: Adobe Acrobat Reader Information Disclosure Vulnerability (CVE-2017-3020) (0x451e7800)

3746 HIGH - HTTP: Microsoft Windows Elevation of Privilege Vulnerability (CVE-2017-0156) (0x451e7900)

3747 HIGH - HTTP: Microsoft Internet Explorer html File ActiveX UXSS Vulnerability (CVE-2017-0210) (0x451e7a00)

3748 HIGH - HTTP: Microsoft Windows Clipboard Broker Elevation of Privilege Vulnerability (CVE-2017-0211) (0x451e7b00)

3749 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2017-3030) (0x451e7c00)

3750 MEDIUM - HTTP: Micro Focus Rumba WallData.Macro PlayMacro Memory Corruption (0x451e8000)

3751 MEDIUM - HTTP: WECON LeviStudio ScreenInfo ScrnName Heap Buffer Overflow (0x451e8100)

3752 MEDIUM - HTTP: WECON LeviStudio PLC Type Heap Buffer Overflow (0x451e8200)

3753 MEDIUM - HTTP: WECON LeviStudio CurScrIDAddr Stack Buffer Overflow (0x451e8800)

3754 MEDIUM - HTTP: Foxit Reader GoToR Action Stack Buffer Overflow (0x451e8900)

3755 MEDIUM - HTTP: WECON LeviStudio String Content Heap Buffer Overflow (0x451e8a00)

3756 HIGH - HTTP: Adobe Reader and Acrobat XSLT function-available Buffer Overflow (0x451e8b00)

3757 HIGH - HTTP: Adobe Acrobat and Reader JPEG2000 Out Of Bounds Read (0x451e8c00)

3758 HIGH - HTTP: Microsoft Edge Document Domain Same Origin Policy Bypass (0x451e8d00)

3759 HIGH - HTTP: Adobe Acrobat ImageConversion JPEG Heap-based Buffer Overflow (0x451e8e00)

3760 MEDIUM - HTTP: LibreOffice and OpenOffice ODF Document PrinterSetup Integer Underflow (0x451e9100)

3761 MEDIUM - HTTP: Mozilla Firefox PDF Viewer Same-Origin Policy Bypass Vulnerability (CVE-2015-4495) (0x451e9400)

3762 HIGH - HTTP: Apple QuickTime MP4 Absent stbl Box Memory Corruption Vulnerability (CVE-2015-3667) (0x451e9600)

3763 HIGH - HTTP: Adobe Flash Player Shader Parameter Write What Where (0x451e9700)

3764 HIGH - HTTP: Adobe Flash Player ShaderJob Memory Corruption (0x451e9800)

3765 HIGH - HTTP: Microsoft Internet Explorer jscript.dll Regular Expression Use After Free (CVE-2015-2482) (0x451e9900)

3766 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-2401) (0x451e9a00)

3767 MEDIUM - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-1744) (0x451e9b00)

3768 HIGH - HTTP: Advantech WebAccess Webdobj ActiveX Multiple Buffer Overflow Vulnerabilities (CVE-2014-9208) (0x451e9c00)

3769 MEDIUM - HTTP: Google Chrome V8 JavaScript Engine Memory Corruption (CVE-2014-1705) (0x451e9f00)

3770 MEDIUM - HTTP: Adobe Flash Player FileReference Type Confusion (0x451ec000)

3771 MEDIUM - HTTP: Adobe Flash Player copyPixels Integer Overflow (0x451ec100)

3772 MEDIUM - HTTP: Adobe Flash loadPCMFromByteArray Use After Free (0x451ec200)

3773 MEDIUM - HTTP: Vim modelines Remote Command Execution (0x451ec400)

3774 MEDIUM - HTTP: Apple QuickTime FPX Memory Corruption Vulnerability (CVE-2016-1767) (0x451ec500)

3775 MEDIUM - HTTP: Microsoft Internet Explorer Attribute Value Type Confusion (0x451ec800)

3776 MEDIUM - HTTP: Microsoft Graphics Component Information Disclosure (CVE-2016-0169) (0x451ecd00)

3777 MEDIUM - HTTP: Microsoft Windows Graphics Device Interface Integer Overflow (0x451ece00)

3778 MEDIUM - HTTP: Microsoft Edge Privilege Escalation (CVE-2016-0161) (0x451ed500)

3779 MEDIUM - HTTP: Microsoft Internet Explorer and Edge Memory Corruption (CVE-2016-0154) (0x451edb00)

3780 MEDIUM - HTTP: Microsoft Windows OLE Code Execution (CVE-2016-0153) (0x451edd00)

3781 HIGH - HTTP: ImageMagick SyncExifProfile Out of Bounds Array Indexing (CVE-2016-7799) (0x451ee200)

3782 HIGH - HTTP: Microsoft Edge Array.prototype.concat Type Confusion (CVE-2016-7242) (0x451ee300)

3783 HIGH - HTTP: Microsoft Office Memory Corruption (CVE-2016-7289) (0x451ee500)

3784 HIGH - HTTP: Microsoft Windows OpenType Font Memory Corruption (CVE-2016-7256) (0x451ee600)

3785 MEDIUM - HTTP: Microsoft Edge JavaScript Engine Array.shift Method Memory Corruption (CVE-2016-0186) (0x451eea00)

3786 HIGH - HTTP: Microsoft GDI Integer Overflow Vulnerability by WordPad (0x451ef000)

3787 MEDIUM - HTTP: GetGo Download Manager HTTP Response Buffer Overflow (0x451ef700)

3788 HIGH - HTTP: Mozilla Firefox SharedWorker MessagePort Use After Free Vulnerability (CVE-2014-1548) (0x451f0100)

3789 HIGH - HTTP: Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2016-7240) (0x451f0400)

3790 MEDIUM - HTTP: Windows Image File Handling Information Disclosure Vulnerability (CVE-2016-7212) (0x451f0500)

3791 HIGH - HTTP: Microsoft Windows Animation Manager Memory Corruption Vulnerability (CVE-2015-7205) (0x451f0600)

3792 MEDIUM - HTTP: Schneider Electric SoMachine HVAC Pointer Dereference (0x451f0900)

3793 MEDIUM - HTTP: PDF Library Out-of-Bounds Write Vulnerability in JPEG2000 (0x451f0b00)

3794 MEDIUM - HTTP: Adobe Flash Player Rectangle Use After Free (0x451f1000)

3795 MEDIUM - HTTP: ImageMagick Ephemeral Protocol Arbitrary File Deletion (0x451f1400)

3796 MEDIUM - HTTP: ImageMagick delegate Command Injection (0x451f1500)

3797 MEDIUM - HTTP: Microsoft Office Out-of-Bounds Write Vulnerability in Handling PICT (0x451f1600)

3798 MEDIUM - HTTP: SAP 3D Visual Enterprise Viewer Flic Animation Buffer Overflow (0x451f1700)

3799 MEDIUM - HTTP: Microsoft Internet Explorer onreadystatechange Use After Free II (0x451f1900)

3800 MEDIUM - HTTP: SAP 3D Visual Enterprise Viewer 3DM File Buffer Overflow (0x451f1d00)

3801 MEDIUM - HTTP: ESF pfSense status_rrd_graph_img.php Command Injection (0x451f1e00)

3802 MEDIUM - HTTP: Google Chrome Blink ImageBitmap Integer Overflow (0x451f2000)

3803 MEDIUM - HTTP: Arris Motorola Surfboard SBG6580 Web Interface Takeover (0x451f2300)

3804 MEDIUM - HTTP: HTTP Client Automatic Exploiter 2 Browser Autopwn (0x451f2500)

3805 HIGH - HTTP: Malicious Powershell Payload Detected (0x451f2600)

3806 MEDIUM - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2015-6065) (0x451f2900)

3807 HIGH - HTTP: Foxit PDF Reader JBIG2 Parser Information Disclosure Vulnerability (0x451f2f00)

3808 MEDIUM - HTTP: WECON LeviStudio HmiSet Type Stack Buffer Overflow Vulnerability (0x451f3100)

3809 HIGH - HTTP: LibreOffice RTF Parser Use-After-Free Vulnerability (0x451f3900)

3810 MEDIUM - HTTP: Microsoft Word FcPlcfFldMom Memory Corruption (CVE-2015-2477) (0x451f4400)

3811 MEDIUM - HTTP: Autodesk Design Review GIF GlobalColorTable DataSubBlock Buffer Overflow (CVE-2015-8572) (0x451f4600)

3812 HIGH - HTTP: Microsoft Malware Protection Engine Remote Code Execution Vulnerability (CVE-2017-0290) (0x451f4a00)

3813 HIGH - HTTP: Microsoft Office EPS Type Confusion Vulnerability (CVE-2017-0262/0263) (0x451f4b00)

3814 HIGH - HTTP: Microsoft Office EPS restore Use After Free Vulnerability (CVE-2017-0261) (0x451f4c00)

3815 HIGH - HTTP: Microsoft Browser Spoofing Vulnerability (CVE-2017-0231) (0x451f4d00)

3816 HIGH - HTTP: Microsoft Edge Elevation of Privilege Vulnerability (CVE-2017-0241) (0x451f4e00)

3817 HIGH - HTTP: Microsoft Edge Memory Corruption Vulnerability (CVE-2017-0221) (0x451f5100)

3818 HIGH - HTTP: Microsoft Edge Memory Corruption Vulnerability (CVE-2017-0227) (0x451f5200)

3819 MEDIUM - HTTP: Internet Explorer CGeneratedContent Memory Corruption Vulnerability (CVE-2015-1622) (0x451f5400)

3820 HIGH - HTTP: Windows Kernel Information Disclosure Vulnerability (CVE-2017-0220) (0x451f5500)

3821 HIGH - HTTP: Windows Kernel Information Disclosure Vulnerability (CVE-2017-0175) (0x451f5800)

3822 HIGH - HTTP: Microsoft Windows Edge IE Mixed Content Warnings Bypass Vulnerability-CVE-2017-0064 (0x451f5900)

3823 HIGH - HTTP: Microsoft Scripting Engine Memory Corruption Vulnerability (CVE-2017-0234) (0x451f5a00)

3824 HIGH - HTTP: Microsoft Scripting Engine Memory Corruption Vulnerability (CVE-2017-0236) (0x451f5b00)

3825 MEDIUM - HTTP: Adobe Acrobat ImageConversion JPEG Out-of-Bounds Read (0x451f5c00)

3826 HIGH - HTTP: Microsoft Win32k Elevation of Privilege Vulnerability (CVE-2017-0263) (0x451f5d00)

3827 MEDIUM - HTTP: Microsoft Windows Kernel Information Disclosure Vulnerability (CVE-2017-0258) (0x451f5e00)

3828 MEDIUM - HTTP: Windows Kernel Information Disclosure Vulnerability (CVE-2017-0259) (0x451f5f00)

3829 HIGH - HTTP: Adobe Flash Player PCM Buffer Handling Integer Overflow Vulnerability II (0x451f6100)

3830 HIGH - HTTP: Oracle Sun Products Suite GlassFish Enterprise Server Denial of Service II (0x451f6700)

3831 HIGH - HTTP: Microsoft Internet Explorer VBScript Memory Corruption (CVE-2015-6136) (0x451f6900)

3832 MEDIUM - HTTP: Oracle Java ServiceLoader Exception Handling Sandbox Bypass II (CVE-2014-0457) (0x451f6b00)

3833 HIGH - HTTP: Oracle Java Atomic Reference Array Sandbox Breach II (CVE-2012-0507) (0x451f6e00)

3834 HIGH - HTTP: Microsoft Col Element Remote Code Execution Vulnerability II (0x451f7000)

3835 HIGH - HTTP: Oracle Java Runtime Bytecode Verifier Cache Code Execution Vulnerability II (CVE-2012-1723) (0x451f7100)

3836 MEDIUM - HTTP: Win32K Information Disclosure Vulnerability (CVE-2017-0245) (0x451f7600)

3837 MEDIUM - HTTP: Microsoft Windows COM Elevation of Privilege Vulnerability (CVE-2017-0213) (0x451f7700)

3838 MEDIUM - HTTP: Microsoft Windows COM Elevation of Privilege Vulnerability (CVE-2017-0214) (0x451f7800)

3839 HIGH - HTTP: Linux kernel Use-After-Free vulnerability (CVE-2016-7117) (0x451f7e00)

3840 INFO - HTTP: Microsoft Internet Explorer Type Confusion POC (0x451f7f00)

3841 HIGH - HTTP: Linux Kernel TCP Related Read Use After Free Vulnerability (CVE-2016-6828) (0x451f8000)

3842 HIGH - HTTP: Cisco WebEx Recording Format Player DLL Memory Corruption (0x451f8200)

3843 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability XIV (0x451f8300)

3844 HIGH - HTTP: VideoLAN VLC Media Player PNG Code Execution (0x451f8400)

3845 HIGH - HTTP: Microsoft Internet Explorer Window onfocus JavaScript Type Confusion Vulnerability II (0x451f8500)

3846 HIGH - HTTP: Oracle Java JNDI Sandbox Bypass Vulnerability (0x451f8600)

3847 HIGH - HTTP: Oracle Java SE GSUB ReqFeatureIndex Buffer Overflow (CVE-2013-5907) (0x451f8700)

3848 HIGH - HTTP: Mozilla Firefox DOMSVGLength Reflected Attribute Use-After-Free Vulnerability (0x451f8900)

3849 HIGH - HTTP: Oracle Java FileDialog.Show Heap Buffer Overflow (CVE-2011-0802) (0x451f8a00)

3850 MEDIUM - HTTP: Advantech WebAccess SCADA Password Parameter Buffer Overflow (0x451f8d00)

3851 HIGH - HTTP: HP Sprinter Tidestone Formula One ActiveX Multiple Memory Corruption II (0x451f8e00)

3852 HIGH - HTTP: Microsoft Internet Explorer CTreePos Data Object Use After Free Vulnerability III (0x451f8f00)

3853 HIGH - HTTP: Adobe Flash Player display object mask use after free attempt (CVE-2017-3073) (0x451f9000)

3854 HIGH - HTTP: Adobe Flash Player BitmapData out of bounds memory access attempt (CVE-2017-3072) (0x451f9100)

3855 HIGH - HTTP: Adobe Standalone Flash Player BlendMode memory corruption vulnerability (CVE-2017-3069) (0x451f9200)

3856 HIGH - HTTP: Adobe Flash Player ConvolutionFilter memory corruption vulnerability (CVE-2017-3070) (0x451f9300)

3857 HIGH - HTTP: Adobe Flash Player beginGradientFill color array OOB read vulnerability (CVE-2017-3074) (0x451f9400)

3858 HIGH - HTTP: Adobe Flash Player DisplayObject use after free vulnerability (CVE-2017-3071) (0x451f9500)

3859 HIGH - HTTP: Adobe Flash Player FLV invalid tag buffer overflow vulnerability (CVE-2017-3068) (0x451f9600)

3860 MEDIUM - HTTP: Adobe Flash Player information disclosure vulnerability (CVE-2017-3043) (0x451f9700)

3861 HIGH - HTTP: Adobe Reader JavaScript API documentToStream Use After Free Vulnerability (CVE-2017-3057) (0x451f9800)

3862 HIGH - HTTP: Oracle Java Font Parsing mort Table Ligature Subtable Buffer Overflow (CVE-2013-1491) (0x451f9900)

3863 HIGH - HTTP: Microsoft Malware Protection Engine Remote Code Execution Vulnerability (CVE-2017-8540) (0x451f9e00)

3864 HIGH - HTTP: Microsoft Windows LNK Remote Code Execution Vulnerability (CVE-2017-8464) (0x451fa100)

3865 HIGH - HTTP: Microsoft Edge Security Feature Bypass Vulnerability (CVE-2017-8523) (0x451fa200)

3866 MEDIUM - HTTP: Microsoft Windows NTFS Crash Vulnerability (0x451fa300)

3867 HIGH - HTTP: Microsoft Office Use After Free Vulnerability (CVE-2017-8509) (0x451fa400)

3868 HIGH - HTTP: Microsoft Edge Information Disclosure Vulnerability (CVE-2017-8498) (0x451fa500)

3869 HIGH - HTTP: Microsoft Edge Security Feature Bypass Vulnerability (CVE-2017-8530) (0x451fa600)

3870 HIGH - HTTP: IBM AIX Local Arbitrary File Overwrite Vulnerability (CVE-2012-2179) (0x451fa800)

3871 MEDIUM - HTTP: Microsoft Windows OLE Code Execution (CVE-2016-0092) (0x451faa00)

3872 HIGH - HTTP: VeryPDF PDFView OCX ActiveX OpenPDF Heap Overflow (0x451fff00)

3873 HIGH - HTTP: TeeChart Professional ActiveX Control Trusted Integer Dereference (0x45200000)

3874 HIGH - HTTP: Hyleos ChemView ActiveX Control Stack Buffer Overflow (0x45200100)

3875 HIGH - HTTP: Hancom Hangul Word Processor Remote Code Execution Vulnerability (CVE-2015-6585) (0x45200600)

3876 MEDIUM - HTTP: Adobe Flash valueOf Vulnerability (0x45200d00)

3877 HIGH - HTTP: Microsoft Windows Media Player File Information Disclosure (CVE-2004-1325) (0x45201300)

3878 HIGH - HTTP: Microsoft Windows Media Player Script Injection (CVE-2004-1324) (0x45201800)

3879 HIGH - HTTP: Windows Kernel Information Disclosure Vulnerability (CVE-2017-0299) (0x45201a00)

3880 HIGH - HTTP: Windows Kernel Information Disclosure Vulnerability (CVE-2017-0300) (0x45201b00)

3881 HIGH - HTTP: Microsoft Windows Kernel Information Disclosure Vulnerability (CVE-2017-8462) (0x45201c00)

3882 HIGH - HTTP: Microsoft Windows Kernel Information Disclosure Vulnerability (CVE-2017-8469) (0x45201d00)

3883 HIGH - HTTP: Microsoft Win32k Information Disclosure Vulnerability (CVE-2017-8470) (0x45201e00)

3884 HIGH - HTTP: Microsoft Win32k Information Disclosure Vulnerability (CVE-2017-8471) (0x45201f00)

3885 HIGH - HTTP: Microsoft Win32k Information Disclosure Vulnerability (CVE-2017-8472) (0x45202000)

3886 HIGH - HTTP: Microsoft Win32k Information Disclosure Vulnerability (CVE-2017-8473) (0x45202100)

3887 HIGH - HTTP: Microsoft Windows Kernel Information Disclosure Vulnerability (CVE-2017-8476) (0x45202200)

3888 HIGH - HTTP: Microsoft Windows Kernel Information Disclosure Vulnerability (CVE-2017-8477) (0x45202300)

3889 HIGH - HTTP: Microsoft Windows Kernel Information Disclosure Vulnerability (CVE-2017-8478) (0x45202400)

3890 HIGH - HTTP: Microsoft Windows Kernel Information Disclosure Vulnerability (CVE-2017-8479) (0x45202500)

3891 HIGH - HTTP: Microsoft Windows Kernel Information Disclosure Vulnerability (CVE-2017-8480) (0x45202600)

3892 HIGH - HTTP: Microsoft Windows Kernel Information Disclosure Vulnerability (CVE-2017-8481) (0x45202700)

3893 HIGH - HTTP: Microsoft Windows Kernel Information Disclosure Vulnerability (CVE-2017-8482) (0x45202800)

3894 HIGH - HTTP: Microsoft Windows GDI Component Information Disclosure Vulnerability (CVE-2017-0289) (0x45202900)

3895 HIGH - HTTP: Microsoft Windows GDI Component Information Disclosure Vulnerability (CVE-2017-0287) (0x45202a00)

3896 HIGH - HTTP: Microsoft Windows GDI Component Information Disclosure Vulnerability (CVE-2017-0286) (0x45202b00)

3897 HIGH - HTTP: Microsoft Windows Uniscribe Information Disclosure Vulnerability (CVE-2017-0282) (0x45202c00)

3898 HIGH - HTTP: Microsoft Windows Uniscribe Information Disclosure Vulnerability (CVE-2017-0285) (0x45202d00)

3899 HIGH - HTTP: Microsoft Windows Uniscribe Information Disclosure Vulnerability (CVE-2017-0284) (0x45202e00)

3900 HIGH - HTTP: Microsoft Windows Uniscribe Font Processing Heap-Based Memory Corruption Vulnerability (CVE-2017-0283) (0x45202f00)

3901 HIGH - HTTP: Microsoft Windows GDI Component Information Disclosure Vulnerability (CVE-2017-0288) (0x45203000)

3902 HIGH - HTTP: Microsoft Win32k Information Disclosure Vulnerability (CVE-2017-8475) (0x45203700)

3903 HIGH - HTTP: Windows Kernel Information Disclosure Vulnerability (CVE-2017-8483) (0x45203800)

3904 HIGH - HTTP: Microsoft JET Database Engine Integer Overflow RCE Vulnerability (CVE-2017-0250) (0x45204100)

3905 HIGH - HTTP: Internet Explorer Security Feature Bypass (CVE-2017-8592) (0x45204200)

3906 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2017-8594) (0x45204300)

3907 HIGH - HTTP: Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2017-8601) (0x45204400)

3908 HIGH - HTTP: Microsoft Edge Remote Code Execution Vulnerability (CVE-2017-8617) (0x45204500)

3909 HIGH - HTTP: Microsoft Windows Internet Explorer Remote Code Execution Vulnerability (CVE-2017-8618) (0x45204600)

3910 HIGH - HTTP: Microsoft Edge Remote Code Execution Vulnerability (CVE-2017-8619) (0x45204700)

3911 HIGH - HTTP: Microsoft Office Memory Corruption Vulnerability (CVE-2017-0243) (0x45204800)

3912 HIGH - HTTP: Adobe Flash Player ATF memory corruption vulnerability (CVE-2017-3078) (0x45205400)

3913 HIGH - HTTP: Adobe Flash Player MPEG4 AVC memory corruption vulnerability (CVE-2017-3076) (0x45205500)

3914 HIGH - HTTP: Adobe Flash Player PNG image parser memory corruption vulnerability (CVE-2017-3077) (0x45205600)

3915 HIGH - HTTP: Microsoft Edge browser uninitialized memory vulnerability (CVE-2017-8598) (0x45205700)

3916 HIGH - HTTP: Microsoft Edge browser Scripting Engine Memory Corruption Vulnerability (CVE-2017-8605) (0x45205800)

3917 HIGH - HTTP: Microsoft Win32K Elevation of Privileges vulnerability (CVE-2017-8577) (0x45205900)

3918 HIGH - HTTP: Microsoft Win32K Elevation of Privileges vulnerability (CVE-2017-8578) (0x45205a00)

3919 HIGH - HTTP: Microsoft Windows Use After Free Vulnerability (CVE-2017-8580) (0x45205b00)

3920 HIGH - HTTP: Microsoft Edge Memory Corruption Vulnerability (CVE-2017-8496) (0x45205c00)

3921 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2017-3099) (0x45205d00)

3922 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2017-3100) (0x45205e00)

3923 HIGH - HTTP: Microsoft Windows GDI Information Disclosure Vulnerability (CVE-2017-0190) (0x45206000)

3924 MEDIUM - HTTP: Mozilla Firefox createImageBitmap Integer Overflow (0x45206400)

3925 HIGH - HTTP: Microsoft Edge Chakra Engine Remote Code Execution Vulnerability (CVE-2017-0228) (0x45208a00)

3926 HIGH - HTTP: Microsoft Edge Memory Corruption Vulnerability (CVE-2017-8497) (0x45208b00)

3927 HIGH - HTTP: Microsoft WORD Type-Confusion Vulnerability (CVE-2017-8510) (0x45208c00)

3928 HIGH - HTTP: Microsoft Edge-ChakraCore Type Confusion Vulnerability (CVE-2017-0266) (0x45208d00)

3929 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2017-8524) (0x45208e00)

3930 HIGH - HTTP: Microsoft Internet Explorer and Edge information disclosure Vulnerability (CVE-2017-8529) (0x45208f00)

3931 HIGH - HTTP: Microsoft Internet Explorer Out-of-Bounds Vulnerability (CVE-2017-8547) (0x45209000)

3932 HIGH - HTTP: Microsoft Windows Win32k Elevation of Privilege Vulnerability (CVE-2017-8465) (0x45209100)

3933 HIGH - HTTP: Microsoft Windows Win32k Elevation of Privilege Vulnerability (CVE-2017-0246) (0x45209200)

3934 HIGH - HTTP: Windows Kernel Information Disclosure Vulnerability (CVE-2017-0258) (0x45209300)

3935 HIGH - HTTP: Microsoft Windows Edge Scripting Engine Memory Corruption Vulnerability (CVE-2017-0238) (0x45209400)

3936 HIGH - HTTP: Microsoft Windows Edge Chakra Engine Remote Code Execution Vulnerability (CVE-2017-0228) (0x45209500)

3937 HIGH - HTTP: Microsoft Windows Edge Chakra Engine Remote Code Execution Vulnerability (CVE-2017-0240) (0x45209700)

3938 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability (CVE-2017-3084) (0x4520a800)

3939 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability (CVE-2017-3083) (0x4520a900)

3940 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2017-3082) (0x4520aa00)

3941 HIGH - HTTP: Xen Hypervisor Privilege Escalation Vulnerability (CVE-2017-7228) (0x4520ab00)

3942 MEDIUM - HTTP: Microsoft Graphics Device Interface Information Disclosure (CVE-2017-0038) (0x4520b500)

3943 MEDIUM - HTTP: Microsoft Internet Explorer CStr Use After Free (0x4520b600)

3944 HIGH - HTTP: Microsoft Windows Cursor Elevation of Privilege Vulnerability (CVE-2017-8466) (0x4520bb00)

3945 HIGH - HTTP: Microsoft Windows Cursor Elevation of Privilege Vulnerability (CVE-2017-8468) (0x4520bc00)

3946 HIGH - HTTP: Microsoft Windows Kernel NULL Pointer Dereference Vulnerability (CVE-2017-0077) (0x4520bd00)

3947 HIGH - HTTP: Microsoft Windows Device Guard Bypass Vulnerability in CHM (CVE-2017-8625) (0x4520be00)

3948 HIGH - HTTP: Microsoft Device Guard Code Integrity Policy Security Feature Bypass Vulnerability (CVE-2017-0215) (0x4520c000)

3949 HIGH - HTTP: IE Install Engine ActiveX Control Buffer Overflow II (0x4520c300)

3950 HIGH - HTTP: Adobe Acrobat Professional Heap Overflow Vulnerability (CVE-2017-3121) (0x4520ce00)

3951 HIGH - HTTP: Adobe Acrobat Professional Memory Corruption Vulnerability (CVE-2017-3122) (0x4520cf00)

3952 HIGH - HTTP: Adobe Acrobat Professional Memory Corruption Vulnerability (CVE-2017-3123) (0x4520d000)

3953 HIGH - HTTP: Adobe Acrobat Professional Memory Corruption Vulnerability (CVE-2017-3124) (0x4520d100)

3954 HIGH - HTTP: Adobe Acrobat Professional Use After Free Vulnerability (CVE-2017-3113) (0x4520d200)

3955 HIGH - HTTP: Adobe Acrobat Professional Information Disclosure Vulnerability (CVE-2017-3115) (0x4520d300)

3956 HIGH - HTTP: Adobe Acrobat Professional Memory Corruption Vulnerability (CVE-2017-3116) (0x4520d400)

3957 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Remote Code Execution Vulnerability (CVE-2017-11236) (0x4520d600)

3958 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Remote Code Execution Vulnerability (CVE-2017-11237) (0x4520d700)

3959 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Remote Code Execution (CVE-2017-11238) (0x4520d800)

3960 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Remote Code Execution (CVE-2017-11239) (0x4520d900)

3961 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Remote Code Execution (CVE-2017-11241) (0x4520da00)

3962 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2017-11228) (0x4520dc00)

3963 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2017-11227) (0x4520dd00)

3964 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2017-11226) (0x4520de00)

3965 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2017-11222) (0x4520df00)

3966 HIGH - HTTP: Adobe Acrobat Reader Use After Free Vulnerability (CVE-2017-11224) (0x4520e000)

3967 HIGH - HTTP: Adobe Acrobat Reader Use After Free Vulnerability (CVE-2017-11223) (0x4520e100)

3968 HIGH - HTTP: Adobe Acrobat Reader Type Confusion Remote Code Execution (CVE-2017-11221) (0x4520e300)

3969 HIGH - HTTP: Acrobat Professional GIF Embedded EMF Parsing Memory Corruption Vulnerability (CVE-2017-11260) (0x4520e400)

3970 HIGH - HTTP: Acrobat Professional TIF Embedded EMF Parsing Memory Corruption (CVE-2017-11261) (0x4520e500)

3971 HIGH - HTTP: Adobe Acrobat EMF Memory Corruption Vulnerability (CVE-2017-11249) (0x4520e600)

3972 HIGH - HTTP: Acrobat Professional EMF Image Conversion Engine Memory Corruption (CVE-2017-11262) (0x4520e700)

3973 HIGH - HTTP: Adobe Acrobat Reader JPEG 2000 Memory Corruption Vulnerability (CVE-2017-11251) (0x4520e800)

3974 HIGH - HTTP: Acrobat Reader Document Character Encoder Memory Corruption Vulnerability (CVE-2017-11263) (0x4520e900)

3975 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Remote Code Execution (CVE-2017-11265) (0x4520ea00)

3976 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Remote Code Execution (CVE-2017-11267) (0x4520eb00)

3977 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Remote Code Execution (CVE-2017-11268) (0x4520ec00)

3978 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Remote Code Execution (CVE-2017-11269) (0x4520ed00)

3979 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Remote Code Execution (CVE-2017-11270) (0x4520ee00)

3980 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Remote Code Execution (CVE-2017-11271) (0x4520ef00)

3981 HIGH - HTTP: Adobe Graphics Manager Memory Corruption Vulnerability (CVE-2017-11252) (0x4520f000)

3982 HIGH - HTTP: Adobe Acrobat Reader Use After Free Vulnerability (CVE-2017-11254) (0x4520f100)

3983 MEDIUM - HTTP: Adobe Acrobat Memory Corruption Vulnerability (CVE-2017-11255) (0x4520f200)

3984 MEDIUM - HTTP: Adobe Acrobat memory corruption vulnerability (CVE-2017-11256) (0x4520f400)

3985 MEDIUM - HTTP: Adobe Acrobat Professional Image Conversion Engine Memory Corruption (CVE-2017-11248) (0x4520f500)

3986 MEDIUM - HTTP: Adobe Acrobat Reader XFA Layout Engine OOB Information Disclosure (CVE-2017-11257) (0x4520f600)

3987 HIGH - HTTP: Adobe Acrobat Security Feature bypass vulnerability (CVE-2017-3118) (0x4520f700)

3988 HIGH - HTTP: Adobe Acrobat Professional Memory Corruption Vulnerability (CVE-2017-3119) (0x4520f800)

3989 HIGH - HTTP: Adobe Acrobat XFA Form Manipulation Memory Corruption Vulnerability (CVE-2017-3120) (0x4520f900)

3990 HIGH - HTTP: Adobe Acrobat Professional Security Feature Bypass Vulnerability (CVE-2017-3085) (0x4520fa00)

3991 HIGH - HTTP: Adobe Flash Player Type Confusion Vulnerability (CVE-2017-3106) (0x4520fb00)

3992 HIGH - HTTP: Adobe Acrobat Professional EMF Parsing Memory Corruption Vulnerability (CVE-2017-11212) (0x4520fc00)

3993 HIGH - HTTP: Adobe Acrobat Professional EMF Parsing Memory Corruption Vulnerability (CVE-2017-11214) (0x4520fd00)

3994 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Remote Code Execution Vulnerability (CVE-2017-11216) (0x4520fe00)

3995 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Remote Code Execution Vulnerability (CVE-2017-11217) (0x4520ff00)

3996 HIGH - HTTP: Adobe Acrobat Reader Use After Free Remote Code Execution Vulnerability (CVE-2017-11218) (0x45210000)

3997 MEDIUM - HTTP: Adobe Acrobat Reader Use After Free Remote Code Execution (CVE-2017-11219) (0x45210100)

3998 MEDIUM - HTTP: Adobe Acrobat Reader Heap Overflow Remote Code Execution (CVE-2017-11220) (0x45210200)

3999 HIGH - HTTP: Adobe Acrobat Professional JPEG Parsing Memory Corruption Vulnerability (CVE-2017-11211) (0x45210500)

4000 HIGH - HTTP: Adobe Acrobat EMF Memory Corruption Vulnerability (CVE-2017-11233) (0x45210700)

4001 HIGH - HTTP: Adobe Acrobat Image Conversion Engine Use After Free Vulnerability (CVE-2017-11232) (0x45210800)

4002 HIGH - HTTP: JPEG 2000 Engine Memory Corruption Vulnerability (CVE-2017-11230) (0x45210900)

4003 HIGH - HTTP: Adobe Acrobat TIFF Memory Corruption Vulnerability (CVE-2017-11234) (0x45210b00)

4004 HIGH - HTTP: Adobe Acrobat Reader EMF Memory Corruption Vulnerability (CVE-2017-11242) (0x45210c00)

4005 HIGH - HTTP: Adobe Acrobat Reader XSLT Memory Corruption Vulnerability (CVE-2017-11243) (0x45210d00)

4006 HIGH - HTTP: Adobe Acrobat Image Conversion Engine Memory Corruption Vulnerability (CVE-2017-11244) (0x45210e00)

4007 HIGH - HTTP: Adobe Acrobat Image Conversion Engine Memory Corruption Vulnerability(CVE-2017-11245) (0x45210f00)

4008 HIGH - HTTP: Adobe Acrobat Image Conversion Engine Memory Corruption Vulnerability (CVE-2017-11246) (0x45211000)

4009 MEDIUM - HTTP: JPEG 2000 engine memory corruption vulnerability (CVE-2017-11231) (0x45211100)

4010 HIGH - HTTP: Acrobat Pro Enhanced Metafile Format EMF Parsing Memory Corruption Vulnerability (CVE-2017-11258) (0x45211300)

4011 HIGH - HTTP: Acrobat Professional JPEG Embedded EMF Parsing Memory Corruption (CVE-2017-11259) (0x45211400)

4012 INFO - HTTP: Invalid Usage of Transfer Encoding Header (0x45211800)

4013 MEDIUM - HTTP: Possible Evasive Usage of Transfer Encoding Header (0x45211a00)

4014 HIGH - HTTP: Acrobat FDF Handle Security Bypass Vulnerability (CVE-2017-11229) (0x45212200)

4015 MEDIUM - HTTP: Microsoft Internet Explorer HTML DOM Memory Corruption Vulnerability II (0x45212600)

4016 HIGH - HTTP: JasPer jp2_decode Out of Bounds Read (0x45213200)

4017 HIGH - HTTP: Microsoft Windows System Information Console XXE Injection Vulnerability (0x45213700)

4018 HIGH - HTTP: Microsoft Windows Edge asm.js Type Confusion Vulnerability (CVE-2017-0093) (0x45213e00)

4019 MEDIUM - HTTP: Microsoft Internet Explorer MutationObserver Memory Corruption II (0x45214100)

4020 MEDIUM - HTTP: Possible UTF-16/32 Evasion (0x45214200)

4021 HIGH - HTTP: Microsoft Office Use-After-Free Remote Code Execution Vulnerability (CVE-2015-1649) II (0x45214300)

4022 HIGH - HTTP: Adobe Flash Player Integer Overflow Vulnerability (CVE-2015-5560) II (0x45214500)

4023 HIGH - HTTP: Oracle Java MixerSequencer nAddControllerEventCallback Remote Code Execution (0x45214c00)

4024 MEDIUM - HTTP: Embedded DOCM File Detected in PDF (0x45214d00)

4025 HIGH - HTTP: Microsoft Edge Memory Corruption Vulnerability (CVE-2017-8734) (0x45214f00)

4026 HIGH - HTTP: PDF Remote Code Execution Vulnerability (CVE-2017-8737) (0x45215000)

4027 HIGH - HTTP: Scripting Engine Memory Corruption Vulnerability(CVE-2017-8738) (0x45215100)

4028 MEDIUM - HTTP: IE IsComponentInstalled Stack Overflow Vulnerability II (0x45215300)

4029 HIGH - HTTP: Microsoft Internet Explorer Script Error Handling Memory Corruption Vulnerability I (0x45215500)

4030 HIGH - HTTP: Apple iTunes PLS File Parsing Buffer Overflow (CVE-2009-2817) (0x45215700)

4031 HIGH - HTTP: Win32k Graphics Remote Code Execution Vulnerability (CVE-2017-8682) (0x45215800)

4032 HIGH - HTTP: Microsoft PDF Remote Code Execution Vulnerability (CVE-2017-8728) (0x45215900)

4033 HIGH - HTTP: Microsoft Windows Edge Memory Corruption Vulnerability (CVE-2017-8731) (0x45215a00)

4034 MEDIUM - HTTP: Mozilla Firefox Unicode Sequence Handling Stack Corruption (CVE-2005-2702) (0x45215e00)

4035 MEDIUM - HTTP: Microsoft Internet Explorer Script Engine Stack Exhaustion Vulnerability (CVE-2006-0753) (0x45215f00)

4036 LOW - HTTP: Microsoft Internet Explorer IsComponentInstalled Buffer Overflow Vulnerability (CVE-2006-1016) (0x45216000)

4037 MEDIUM - HTTP: Mozilla Firefox JavaScript Function focus Buffer Overflow (CVE-2006-1993) (0x45216100)

4038 MEDIUM - HTTP: IBM eGatherer ActiveX RunEgatherer Function Buffer Overflow (CVE-2006-4221) (0x45216300)

4039 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2017-8747) (0x45216500)

4040 HIGH - HTTP: Microsoft Edge Memory Corruption Vulnerability (CVE-2017-8749) (0x45216600)

4041 HIGH - HTTP: Microsoft Browser Memory Corruption Vulnerability (CVE-2017-8750) (0x45216700)

4042 HIGH - HTTP: Microsoft Scripting Engine Memory Corruption Vulnerability (CVE-2017-8753) (0x45216800)

4043 HIGH - HTTP: Microsoft Edge Remote Code Execution Vulnerability (CVE-2017-8757) (0x45216900)

4044 HIGH - HTTP: Microsoft Dot NET Framework Remote Code Execution Vulnerability (CVE-2017-8759) (0x45216a00)

4045 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2017-11281) (0x45216b00)

4046 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2017-11282) (0x45216c00)

4047 HIGH - HTTP: Mozilla Firefox WebGL Integer Overflow (0x45217800)

4048 HIGH - HTTP: Microsoft Office 2016 Use-After-Free Vulnerability(CVE-2017-8630) (0x45217b00)

4049 HIGH - HTTP: Apache Subversion svn-ssh URL Command Execution Vulnerability (CVE-2017-9800) (0x45217e00)

4050 INFO - HTTP: Obfuscation Using Message/rfc822 Transfer Encoding Detected (0x45218100)

4051 MEDIUM - HTTP: Microsoft Internet Explorer Windows OLE Automation Array Remote Code Execution (0x45218700)

4052 HIGH - HTTP: Microsoft Internet Explorer Scripting Engine Remote Code Execution (CVE-2017-11798) (0x45218800)

4053 HIGH - HTTP: Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2017-11800) (0x45218900)

4054 HIGH - HTTP: Microsoft Internet Explorer Scripting Engine Remote Code Execution (CVE-2017-11810) (0x45218a00)

4055 HIGH - HTTP: Microsoft Internet Explorer Scripting Engine Memory Corruption (CVE-2017-11822) (0x45218b00)

4056 HIGH - HTTP: Microsoft Windows Kernel-Mode Driver Elevation of Privilege Vulnerability (CVE-2017-8689) (0x45218c00)

4057 HIGH - HTTP: Microsoft Windows Win32kfull.sys Buffer Overflow Vulnerability (CVE-2017-8694) (0x45218d00)

4058 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2017-8727) (0x45218e00)

4059 HIGH - HTTP: Microsoft Graphics Remote Code Execution Vulnerability (CVE-2017-11763) (0x45218f00)

4060 HIGH - HTTP: Microsoft Edge Memory Corruption Vulnerability (CVE-2017-11793) (0x45219000)

4061 HIGH - HTTP: Microsoft Graphics Remote Code Execution Vulnerability (CVE-2017-11762) (0x45219100)

4062 HIGH - HTTP: Microsoft Edge Arbitrary Code Execution Vulnerability (CVE-2017-8755) (0x45219600)

4063 HIGH - HTTP: Microsoft Edge Arbitrary Code Execution Vulnerability (CVE-2017-11764) (0x45219700)

4064 HIGH - HTTP: Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2017-0134) (0x45219800)

4065 HIGH - HTTP: Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2017-8548) (0x45219900)

4066 HIGH - HTTP: Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2017-8634) (0x45219a00)

4067 HIGH - HTTP: Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2017-8636) (0x45219b00)

4068 HIGH - HTTP: Microsoft Office Memory Corruption Vulnerability (CVE-2017-11826) (0x45219c00)

4069 LOW - HTTP: Possible Evasion Transfer-Encoding Message/rfc822 and Content-Encoding Base64 Detected (0x45219e00)

4070 MEDIUM - HTTP: EICAR Test File Detected (0x45219f00)

4071 HIGH - HTTP: Adobe Flash Player Type Confusion Vulnerability (CVE-2017-11292) (0x4521a000)

4072 MEDIUM - HTTP: Possible UTF-16/32 Evasion II (0x4521a300)

4073 HIGH - HTTP: Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2017-11858) (0x4521a500)

4074 HIGH - HTTP: Microsoft Edge Out of Bound Write Vulnerability (CVE-2017-11861) (0x4521a600)

4075 HIGH - HTTP: Microsoft Internet Explorer VBscript Out-of-Bounds Write Vulnerability (CVE-2017-11869) (0x4521a700)

4076 HIGH - HTTP: Microsoft Edge Scripting Engine Memory Corruption (CVE-2017-11873) (0x4521a800)

4077 HIGH - HTTP: Microsoft Edge Scripting Engine Information Disclosure Vulnerability (CVE-2017-11791) (0x4521a900)

4078 HIGH - HTTP: Microsoft Edge Use After Free Vulnerability (CVE-2017-11837) (0x4521aa00)

4079 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2017-11840) (0x4521ab00)

4080 HIGH - HTTP: Microsoft Edge Uninitialized Memory Use Vulnerability (CVE-2017-11841) (0x4521ac00)

4081 HIGH - HTTP: Microsoft Edge Use After Free Vulnerability (CVE-2017-11843) (0x4521ad00)

4082 HIGH - HTTP: Microsoft Edge Uninitialized Stack Memory Vulnerability (CVE-2017-11845) (0x4521ae00)

4083 HIGH - HTTP: Microsoft Edge Heap Overflow Vulnerability (CVE-2017-11846) (0x4521af00)

4084 HIGH - HTTP: Microsoft Windows Kernel Memory Corruption Vulnerability (CVE-2017-11847) (0x4521b000)

4085 HIGH - HTTP: Microsoft Word Uninitialized Memory Use Memory Corruption Execution (CVE-2017-11854) (0x4521b100)

4086 HIGH - HTTP: Microsoft Edge Uninitialized Stack Memory Vulnerability (CVE-2017-11855) (0x4521b200)

4087 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2017-11856) (0x4521b300)

4088 HIGH - HTTP: Microsoft Excel Memory Corruption Vulnerability (CVE-2017-11878) (0x4521b400)

4089 HIGH - HTTP: Adobe Acrobat Professional EMF Parsing Buffer Over Read Vulnerability (CVE-2017-16401) (0x4521b500)

4090 HIGH - HTTP: Adobe Acrobat JP2 Out of Bounds Memory Vulnerability (CVE-2017-16402) (0x4521b600)

4091 HIGH - HTTP: Adobe Acrobat Professional EMF Parsing Buffer Over Read Vulnerability II (CVE-2017-16403) (0x4521b700)

4092 HIGH - HTTP: Adobe Acrobat Professional EMF Parsing Buffer Over Read Vulnerability III (CVE-2017-16404) (0x4521b800)

4093 HIGH - HTTP: Adobe Acrobat JP2 Out of Bounds Memory Vulnerability II (CVE-2017-16405) (0x4521b900)

4094 HIGH - HTTP: Adobe Reader Use-After-Free Vulnerability (CVE-2017-16360) (0x4521bc00)

4095 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2017-3112) (0x4521bd00)

4096 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2017-3114) (0x4521be00)

4097 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2017-11213) (0x4521bf00)

4098 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability (CVE-2017-11215) (0x4521c000)

4099 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2017-11225) (0x4521c100)

4100 HIGH - HTTP: Adobe Acrobat Pro Out-Of-Range Pointer Use Vulnerability (CVE-2017-16411) (0x4521c200)

4101 HIGH - HTTP: Adobe Acrobat Pro JPEG Data Vulnerability (CVE-2017-16412) (0x4521c300)

4102 HIGH - HTTP: Adobe Acrobat Pro Out-Of-Range Pointer Use Vulnerability (CVE-2017-16413) (0x4521c400)

4103 HIGH - HTTP: Adobe Acrobat Pro Out-Of-Range Pointer Use Vulnerability (CVE-2017-16414) (0x4521c500)

4104 HIGH - HTTP: Adobe Acrobat Pro Out-Of-Range Pointer Use Vulnerability (CVE-2017-16415) (0x4521c600)

4105 HIGH - HTTP: Adobe Acrobat Type Confusion Vulnerability (CVE-2017-16406) (0x4521c700)

4106 HIGH - HTTP: Adobe Acrobat Memory Corruption Vulnerability (CVE-2017-16407) (0x4521c800)

4107 MEDIUM - HTTP: Adobe Acrobat Information Leakage Vulnerability (CVE-2017-16408) (0x4521c900)

4108 MEDIUM - HTTP: Adobe Acrobat Information Leakage Vulnerability (CVE-2017-16409) (0x4521ca00)

4109 HIGH - HTTP: Adobe Acrobat Type Confusion Vulnerability (CVE-2017-16416) (0x4521cc00)

4110 HIGH - HTTP: Adobe Acrobat Memory Corruption Vulnerability (CVE-2017-16417) (0x4521cd00)

4111 HIGH - HTTP: Adobe Acrobat Information Leakage Vulnerability (CVE-2017-16418) (0x4521ce00)

4112 HIGH - HTTP: Adobe Acrobat Information Leakage Vulnerability (CVE-2017-16419) (0x4521cf00)

4113 HIGH - HTTP: Adobe Acrobat Memory Corruption Vulnerability (CVE-2017-16420) (0x4521d000)

4114 MEDIUM - HTTP: Adobe Reader Security Bypass Vulnerability (CVE-2017-16361) (0x4521d100)

4115 MEDIUM - HTTP: Adobe Reader Out of Bounds Read Vulnerability (CVE-2017-16362) (0x4521d200)

4116 MEDIUM - HTTP: Adobe Reader Out of Bounds Read Vulnerability (CVE-2017-16363) (0x4521d300)

4117 MEDIUM - HTTP: Adobe Reader JPEG 2000 Parser Vulnerability (CVE-2017-16400) (0x4521d400)

4118 HIGH - HTTP: Microsoft Office Memory Corruption Vulnerability (CVE-2017-11882) (0x4521d700)

4119 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2017-11895) (0x4521d900)

4120 HIGH - HTTP: Microsoft Internet Explorer Type Confusion Vulnerability (CVE-2017-11901) (0x4521da00)

4121 HIGH - HTTP: Microsoft Internet Explorer Use-After-Free Vulnerability (CVE-2017-11903) (0x4521db00)

4122 HIGH - HTTP: Microsoft Internet Explorer Out-of-Bounds Write Vulnerability (CVE-2017-11907) (0x4521dd00)

4123 HIGH - HTTP: Microsoft Edge Out-of-Bounds Write Vulnerability (CVE-2017-11909) (0x4521de00)

4124 HIGH - HTTP: Microsoft Edge Out-of-Bounds Read Vulnerability (CVE-2017-11911) (0x4521df00)

4125 HIGH - HTTP: Microsoft Internet Explorer Use-After-Free Vulnerability (CVE-2017-11913) (0x4521e000)

4126 HIGH - HTTP: Microsoft Edge DoLoopBodyStart Out-of-Bound Vulnerability (CVE-2017-11811) (0x4521e100)

4127 MEDIUM - HTTP: Microsoft Graphics Component Information Disclosure (CVE-2017-11816) (0x4521e200)

4128 HIGH - HTTP: Microsoft JET Database Engine Excel Component Buffer Overflow (CVE-2017-8717) (0x4521e600)

4129 HIGH - HTTP: Microsoft JET Database Engine Heap-based Buffer Overflow (CVE-2017-8718) (0x4521e700)

4130 HIGH - HTTP: Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2017-11914) (0x4521e900)

4131 HIGH - HTTP: Microsoft Windows Edge Type Confusion Vulnerability (CVE-2017-11916) (0x4521ea00)

4132 HIGH - HTTP: Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2017-11918) (0x4521eb00)

4133 HIGH - HTTP: Microsoft Edge Browser Memory Corruption Vulnerability (CVE-2017-11930) (0x4521ed00)

4134 HIGH - HTTP: Microsoft Office Excel Use After Free Vulnerability (CVE-2017-11935) (0x4521ee00)

4135 MEDIUM - HTTP: Microsoft Malware Protection Engine Remote Code Execution Vulnerability (CVE-2017-11937) (0x4521ef00)

4136 HIGH - HTTP: Microsoft Internet Explorer Use-After-Free Vulnerability (CVE-2017-11886) (0x4521f100)

4137 HIGH - HTTP: Microsoft Edge Use-After-Free Vulnerability (CVE-2017-11888) (0x4521f200)

4138 HIGH - HTTP: Microsoft Edge Use-After-Free Vulnerability (CVE-2017-11889) (0x4521f300)

4139 HIGH - HTTP: Microsoft Internet Explorer Use-After-Free Vulnerability (CVE-2017-11890) (0x4521f400)

4140 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2017-11893) (0x4521f500)

4141 HIGH - HTTP: Microsoft Edge Buffer Overflow Vulnerability (CVE-2017-11894) (0x4521f600)

4142 HIGH - HTTP: Adobe Acrobat and Reader AcroForm Font Encoding Code Execution (0x4521fb00)

4143 HIGH - HTTP: Microsoft Edge Chakra LowerBoundCheck Integer Overflow (0x4521fc00)

4144 HIGH - HTTP: Microsoft Edge Chakra Arguments Off by One Code Execution Vulnerability (CVE-2017-8671) (0x45220000)

4145 HIGH - HTTP: Microsoft Edge Scripting Engine Remote Memory Corruption Vulnerability (CVE-2017-8656) (0x45220300)

4146 HIGH - HTTP: Microsoft Edge Scripting Chakra Engine Integer Overflow Vulnerability (CVE-2017-8641) (0x45220400)

4147 MEDIUM - HTTP: Microsoft Windows Graphics Component Information Disclosure (CVE-2017-8676) (0x45220500)

4148 MEDIUM - HTTP: Flexense DiskPulse Client Import Stack Buffer Overflow (0x45220800)

4149 MEDIUM - HTTP: Heap-based Buffer Overflow Vulnerability in libxml2 (CVE-2012-5134) (0x45220a00)

4150 HIGH - HTTP: Libxml2 Multiple Integer Overflow Vulnerability (CVE-2012-2807) (0x45220b00)

4151 MEDIUM - HTTP: Microsoft Edge Use-After-Free Vulnerability (0x45220f00)

4152 HIGH - HTTP: Google Chrome WebGL 2 ReadPixels Heap Buffer Overflow (0x45221200)

4153 HIGH - HTTP: Foxit Reader and PhantonPDF XFA gotoURL Command Injection (0x45221800)

4154 HIGH - HTTP: Google Chrome V8 Crankshaft Type Confusion (0x45221d00)

4155 HIGH - HTTP: Microsoft Edge Out-Of-Bounds Remote Code Execution Vulnerability (CVE-2018-0769) (0x45222600)

4156 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2018-0774) (0x45222700)

4157 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2018-0776) (0x45222800)

4158 HIGH - HTTP: Microsoft Word Use-After-Free Vulnerability (CVE-2018-0797) (0x45222900)

4159 HIGH - HTTP: Microsoft Edge Integer Overflow Memory Corruption Vulnerability (CVE-2018-0758) (0x45222a00)

4160 HIGH - HTTP: Microsoft IE Type Confusion Vulnerability (CVE-2018-0762) (0x45222b00)

4161 HIGH - HTTP: Scripting Engine Memory Corruption Vulnerability (CVE-2018-0773) (0x45222c00)

4162 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2018-0775) (0x45222d00)

4163 HIGH - HTTP: Scripting Engine Memory Corruption Vulnerability (CVE-2018-0777) (0x45222e00)

4164 MEDIUM - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2018-4871) (0x45222f00)

4165 HIGH - HTTP: Microsoft Office Memory Corruption Vulnerability (CVE-2018-0802) (0x45223300)

4166 HIGH - HTTP: Microsoft Windows Use After Free Vulnerability (CVE-2018-0742) (0x45223a00)

4167 HIGH - HTTP: Microsoft Windows Use After Free Vulnerability (CVE-2018-0756) (0x45223b00)

4168 HIGH - HTTP: Microsoft Windows Integer Overflow Vulnerability (CVE-2018-0825) (0x45223c00)

4169 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2018-0834) (0x45223d00)

4170 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2018-0835) (0x45223e00)

4171 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2018-0837) (0x45224000)

4172 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2018-0838) (0x45224100)

4173 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2018-0840) (0x45224200)

4174 HIGH - HTTP: Microsoft Windows Out-of-Bounds Vulnerability (CVE-2018-0842) (0x45224300)

4175 HIGH - HTTP: Microsoft Windows Out-of-Bounds Vulnerability (CVE-2018-0844) (0x45224400)

4176 HIGH - HTTP: Bitcoin Mining or Client Activity Detected (0x45224500)

4177 HIGH - HTTP: Microsoft Excel Type Confusion Remote Code Execution (CVE-2018-0841) (0x45224700)

4178 HIGH - HTTP: Microsoft Windows CLFS Driver Out-of-Bounds Write Vulnerability (CVE-2018-0846) (0x45224800)

4179 HIGH - HTTP: Microsoft Edge Use After Free Vulnerability (CVE-2018-0858) (0x45224900)

4180 HIGH - HTTP: Microsoft Edge Use After Free Vulnerability (CVE-2018-0860) (0x45224a00)

4181 MEDIUM - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2018-4877) (0x45224c00)

4182 HIGH - HTTP: Adobe Acrobat TIFF Memory Corruption Vulnerability (CVE-2018-4905) (0x45224d00)

4183 HIGH - HTTP: Adobe Acrobat Pro EMF Object Memory Corruption Vulnerability (CVE-2018-4906) (0x45224e00)

4184 HIGH - HTTP: Adobe Acrobat TIFF Memory Corruption Vulnerability (CVE-2018-4907) (0x45224f00)

4185 HIGH - HTTP: Adobe Acrobat Reader TTF Object Memory Corruption Vulnerability (CVE-2018-4908) (0x45225000)

4186 HIGH - HTTP: Adobe Acrobat Pro JPEG Object Memory Corruption Vulnerability (CVE-2018-4909) (0x45225100)

4187 HIGH - HTTP: Adobe Acrobat Reader JavaScript OCG Memory Corruption Vulnerability (CVE-2018-4910) (0x45225200)

4188 HIGH - HTTP: Adobe Acrobat Reader JavaScript OCG Memory Corruption Vulnerability (CVE-2018-4911) (0x45225300)

4189 HIGH - HTTP: Adobe Acrobat Out-of-Bounds Memory Read Vulnerability (CVE-2018-4912) (0x45225400)

4190 HIGH - HTTP: Adobe Acrobat Reader XFA Engine Memory Corruption Vulnerability (CVE-2018-4913) (0x45225500)

4191 HIGH - HTTP: Adobe Acrobat TIFF Memory Corruption Vulnerability (CVE-2018-4914) (0x45225600)

4192 HIGH - HTTP: Adobe Acrobat Reader JavaScript Out-of-Bounds Write Vulnerability (CVE-2018-4915) (0x45225700)

4193 HIGH - HTTP: Adobe Acrobat TIFF Object Memory Corruption Vulnerability (CVE-2018-4916) (0x45225800)

4194 MEDIUM - HTTP: Adobe Acrobat Code Execution Vulnerability (CVE-2018-4879) (0x45225900)

4195 MEDIUM - HTTP: Adobe Acrobat Remote Code Execution Vulnerability (CVE-2018-4881) (0x45225a00)

4196 MEDIUM - HTTP: Adobe Acrobat Reader Remote Code Execution Vulnerability (CVE-2018-4882) (0x45225b00)

4197 MEDIUM - HTTP: Adobe Acrobat Reader Out-of-Bounds Read Information Disclosure (CVE-2018-4883) (0x45225c00)

4198 MEDIUM - HTTP: Adobe Acrobat Reader Out-of-Bounds Read Information Disclosure (CVE-2018-4884) (0x45225d00)

4199 MEDIUM - HTTP: Adobe Acrobat Reader Out-of-Bounds Read Information Disclosure (CVE-2018-4885) (0x45225e00)

4200 MEDIUM - HTTP: Adobe Acrobat Reader Out-of-Bounds Read Information Disclosure (CVE-2018-4886) (0x45225f00)

4201 MEDIUM - HTTP: Adobe Acrobat Reader Out-of-Bounds Read Information Disclosure (CVE-2018-4887) (0x45226000)

4202 HIGH - HTTP: Adobe Acrobat Reader Use After Free Remote Code Execution (CVE-2018-4888) (0x45226100)

4203 HIGH - HTTP: Adobe Acrobat Reader Out-of-Bounds Read Information Disclosure (CVE-2018-4889) (0x45226200)

4204 HIGH - HTTP: Adobe Acrobat Reader Use-After-Free Vulnerability (CVE-2018-4892) (0x45226300)

4205 HIGH - HTTP: Adobe Acrobat Reader Out-of-Bounds Read Information Disclosure (CVE-2018-4893) (0x45226400)

4206 HIGH - HTTP: Adobe Acrobat Reader Out-of-Bounds Read Information Disclosure (CVE-2018-4894) (0x45226500)

4207 HIGH - HTTP: Adobe Acrobat Reader Out-of-Bounds Write Remote Code Execution (CVE-2018-4895) (0x45226600)

4208 HIGH - HTTP: Adobe Acrobat Reader Out-of-Bounds Read Information Disclosure (CVE-2018-4896) (0x45226700)

4209 HIGH - HTTP: Adobe Acrobat Reader Out-of-Bounds Read Information Disclosure (CVE-2018-4897) (0x45226800)

4210 HIGH - HTTP: Adobe Acrobat Reader Out-of-Bounds Write Remote Code Execution (CVE-2018-4898) (0x45226900)

4211 HIGH - HTTP: Adobe Acrobat Reader Out-of-Bounds Read Information Disclosure (CVE-2018-4900) (0x45226b00)

4212 HIGH - HTTP: Adobe Acrobat Reader Out-of-Bounds Write Remote Code Execution (CVE-2018-4901) (0x45226c00)

4213 HIGH - HTTP: Adobe Acrobat Reader Use After Free Remote Code Execution (CVE-2018-4902) (0x45226d00)

4214 HIGH - HTTP: Adobe Acrobat Reader Out-of-Bounds Read Information Disclosure (CVE-2018-4903) (0x45226e00)

4215 HIGH - HTTP: Adobe Acrobat Reader Heap Overflow Remote Code Execution (CVE-2018-4904) (0x45226f00)

4216 HIGH - HTTP: Adobe Acrobat Reader Heap Overflow Remote Code Execution (CVE-2018-4890) (0x45227000)

4217 HIGH - HTTP: Adobe Acrobat Reader Out-of-Bounds Read Information Disclosure (CVE-2018-4891) (0x45227100)

4218 HIGH - HTTP: Microsoft Windows IE 11 Use-After-Free Vulnerability (CVE-2018-0866) (0x45227200)

4219 HIGH - HTTP: Microsoft Edge Use After Free Vulnerability (CVE-2018-0872) (0x45227800)

4220 HIGH - HTTP: Microsoft Edge Use After Free Vulnerability (CVE-2018-0874) (0x45227900)

4221 HIGH - HTTP: Microsoft Internet Explorer Heap Overflow Vulnerability (CVE-2018-0889) (0x45227a00)

4222 HIGH - HTTP: Microsoft Edge Scripting Engine Remote Code Execution (CVE-2018-0893) (0x45227d00)

4223 HIGH - HTTP: Microsoft Edge Chakra Remote Code Execution (CVE-2018-0930) (0x45227e00)

4224 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2018-0933) (0x45227f00)

4225 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2018-0934) (0x45228000)

4226 HIGH - HTTP: Microsoft Office Use-After-Free Vulnerability (CVE-2018-0922) (0x45228100)

4227 HIGH - HTTP: Microsoft IE Use After Free Vulnerability (CVE-2018-0935) (0x45228200)

4228 HIGH - HTTP: Microsoft Windows Arbitrary File Read Write Vulnerability (CVE-2018-0882) (0x45228300)

4229 HIGH - HTTP: Microsoft Access Use-After-Free Vulnerability (CVE-2018-0903) (0x45228400)

4230 HIGH - HTTP: Microsoft Windows Integer Overflow Vulnerability (CVE-2018-0817) (0x45228500)

4231 HIGH - HTTP: Microsoft Windows Arbitrary File Read Vulnerability (CVE-2018-0877) (0x45228600)

4232 HIGH - HTTP: Microsoft Windows Arbitrary File Read Write Vulnerability (CVE-2018-0880) (0x45228700)

4233 MEDIUM - HTTP: Microsoft Office Composite Moniker Code Execution (0x45228800)

4234 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2018-4919) (0x45228900)

4235 HIGH - HTTP: Adobe Flash Player Type Confusion Vulnerability (CVE-2018-4920) (0x45228a00)

4236 MEDIUM - HTTP: Microsoft Edge AsmJsInterpreter Use-After-Free Vulnerability (0x45228b00)

4237 MEDIUM - HTTP: Acunetix 8 Remote Stack Buffer Overflow Vulnerability (0x45229700)

4238 HIGH - HTTP: Microsoft Windows TTF File Integer Signedness Vulnerability (CVE-2018-1013) (0x4522a300)

4239 HIGH - HTTP: Microsoft Windows TTF File Integer Overflow Vulnerability (CVE-2018-1015) (0x4522a400)

4240 HIGH - HTTP: Microsoft Windows TTF File Integer Overflow Vulnerability II (CVE-2018-1016) (0x4522a500)

4241 HIGH - HTTP: Microsoft Windows IE 11 Use-After-Free Vulnerability (CVE-2018-1023) (0x4522a600)

4242 HIGH - HTTP: Microsoft Windows Excel Use-After-Free Vulnerability (CVE-2018-1026) (0x4522a700)

4243 HIGH - HTTP: Microsoft Windows Excel Use After Free Vulnerability (CVE-2018-1027) (0x4522a800)

4244 HIGH - HTTP: Microsoft Windows Excel Use After Free Vulnerability (CVE-2018-1028) (0x4522a900)

4245 HIGH - HTTP: Microsoft Windows Excel UAF Vulnerability II (CVE-2018-1029) (0x4522aa00)

4246 HIGH - HTTP: Microsoft Windows Excel Out-of-Bounds Read Vulnerability (CVE-2018-1030) (0x4522ab00)

4247 HIGH - HTTP: Microsoft Edge Use-After-Free Vulnerability (CVE-2018-0995) (0x4522ae00)

4248 HIGH - HTTP: Microsoft Internet Explorer Out-Of-Bounds Write Vulnerability (CVE-2018-0996) (0x4522af00)

4249 HIGH - HTTP: Microsoft Internet Explorer Use-After-Free Vulnerability (CVE-2018-0997) (0x4522b000)

4250 HIGH - HTTP: Microsoft Edge Filesystem Read Vulnerability (CVE-2018-0998) (0x4522b100)

4251 HIGH - HTTP: Microsoft Internet Explorer Out-Of-Bounds Write Vulnerability (CVE-2018-1001) (0x4522b200)

4252 HIGH - HTTP: Microsoft Windows Use-After-Free Vulnerability (CVE-2018-1004) (0x4522b300)

4253 HIGH - HTTP: Microsoft Windows 10 Heap Buffer Overflow Vulnerability (CVE-2018-1010) (0x4522b400)

4254 HIGH - HTTP: Microsoft Excel Use-After-Free Vulnerability (CVE-2018-1011) (0x4522b500)

4255 HIGH - HTTP: Microsoft Windows Integer Signedness Vulnerability (CVE-2018-1012) (0x4522b600)

4256 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2018-0870) (0x4522b800)

4257 HIGH - HTTP: Microsoft Excel Remote Code Execution Vulnerability (CVE-2018-0920) (0x4522b900)

4258 HIGH - HTTP: Edge Scripting Engine Memory Corruption Vulnerability (CVE-2018-0980) (0x4522ba00)

4259 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2018-0988) (0x4522bb00)

4260 HIGH - HTTP: Edge Scripting Engine Memory Corruption Vulnerability (CVE-2018-0990) (0x4522bc00)

4261 HIGH - HTTP: Internet Explorer Memory Corruption Vulnerability (CVE-2018-0991) (0x4522bd00)

4262 HIGH - HTTP: Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2018-0993) (0x4522bf00)

4263 HIGH - HTTP: Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2018-0994) (0x4522c000)

4264 HIGH - HTTP: HP Point of Sale OPOS Driver OPOSPOSKeyboard.ocx Buffer Overflow (CVE-2014-7891) (0x4522c600)

4265 HIGH - HTTP: Microsoft Excel Out-of-Bounds Write Vulnerability (CVE-2018-1003) (0x4522de00)

4266 HIGH - HTTP: Adobe Flash Player Out-of-Bounds Read Vulnerability (CVE-2018-4934) (0x4522df00)

4267 HIGH - HTTP: Adobe Flash Player Out-of-Bounds Write Vulnerability (CVE-2018-4935) (0x4522e000)

4268 HIGH - HTTP: Microsoft Windows IE 11 Use-After-Free Vulnerability II (CVE-2018-1018) (0x4522e100)

4269 HIGH - HTTP: Microsoft Malware Protection Engine Remote Code Execution Vulnerability (CVE-2018-0986) (0x4522e300)

4270 LOW - HTTP: Safari WebKit Memory Corruption Exploits (CVE-2010-1119) (0x4522e500)

4271 HIGH - HTTP: Mozilla Firefox ConstructFrame with Floating First Letter Memory Corruption II (0x4522f400)

4272 MEDIUM - HTTP: Internet Explorer AxDebugger.Document DoS (0x4522f600)

4273 MEDIUM - HTTP: Google Chrome PDF Viewer Use-After-Free Vulnerability (0x4522f800)

4274 MEDIUM - HTTP: Mozilla Firefox Table Use-After-Free Vulnerability (CVE-2017-5404) (0x4522fb00)

4275 HIGH - HTTP: Adobe Flash Player Heap Overflow Vulnerability (CVE-2018-4936) (0x4522fc00)

4276 HIGH - HTTP: Adobe Flash Player Out-of-Bounds Write Vulnerability (CVE-2018-4937) (0x4522fd00)

4277 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2018-4932) (0x4522fe00)

4278 HIGH - HTTP: Adobe Flash Player Out-of-Bounds Read Vulnerability (CVE-2018-4933) (0x4522ff00)

4279 INFO - HTTP: LZMA Content Encoding Detected (0x45230900)

4280 INFO - HTTP: Brotli Content Encoding Detected (0x45230a00)

4281 INFO - HTTP: Content Encoding Identity Detected (0x45230b00)

4282 HIGH - HTTP: Microsoft Windows IE11 Type Confusion Vulnerability (CVE-2018-8114) (0x45230d00)

4283 HIGH - HTTP: Microsoft Windows IE11 Type Confusion Vulnerability II (CVE-2018-8122) (0x45230e00)

4284 HIGH - HTTP: Microsoft Windows Edge Type Confusion Vulnerability (CVE-2018-8133) (0x45230f00)

4285 HIGH - HTTP: Microsoft VBscript Scripting Engine Use-After-Free Vulnerability (CVE-2018-8174) (0x45231000)

4286 HIGH - HTTP: Microsoft Edge Use-After-Free Vulnerability (CVE-2018-0946) (0x45231100)

4287 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2018-0951) (0x45231200)

4288 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2018-0953) (0x45231300)

4289 HIGH - HTTP: Microsoft Edge Use-After-Free Vulnerability (CVE-2018-0954) (0x45231400)

4290 HIGH - HTTP: Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2018-0955) (0x45231600)

4291 HIGH - HTTP: Microsoft Win32k Elevation of Privilege Vulnerability (CVE-2018-8120) (0x45231700)

4292 HIGH - HTTP: Microsoft Edge Memory Corruption Vulnerability (CVE-2018-8123) (0x45231800)

4293 HIGH - HTTP: Microsoft Win32k Elevation of Privilege Vulnerability (CVE-2018-8124) (0x45231900)

4294 HIGH - HTTP: Microsoft Excel Remote Code Execution Vulnerability (CVE-2018-8147) (0x45231a00)

4295 HIGH - HTTP: Microsoft Excel Remote Code Execution Vulnerability (CVE-2018-8148) (0x45231b00)

4296 HIGH - HTTP: Microsoft Office Remote Code Execution Vulnerability (CVE-2018-8157) (0x45231c00)

4297 HIGH - HTTP: Microsoft Windows Edge Type Use-After-Free Vulnerability (CVE-2018-8179) (0x45231d00)

4298 HIGH - HTTP: Microsoft Word RTF Object Parsing Vulnerability (CVE-2018-8158) (0x45231e00)

4299 HIGH - HTTP: Microsoft Excel Remote Code Execution Vulnerability (CVE-2018-8162) (0x45231f00)

4300 HIGH - HTTP: Microsoft Windows 10 Pool Out-of-Bounds Vulnerability (CVE-2018-8164) (0x45232000)

4301 HIGH - HTTP: Microsoft Windows 10 Integer Overflow Vulnerability (CVE-2018-8165) (0x45232100)

4302 HIGH - HTTP: Microsoft Windows Out-of-Bounds Pool Read Vulnerability (CVE-2018-8166) (0x45232200)

4303 HIGH - HTTP: Microsoft Windows Out-of-Bounds Pool Read Write Vulnerability (CVE-2018-8167) (0x45232300)

4304 HIGH - HTTP: Adobe Acrobat Reader PDF with SMB Initiating Embedded Object Detected (0x45232400)

4305 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-4946) (0x45232500)

4306 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-4947) (0x45232600)

4307 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-4948) (0x45232700)

4308 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-4949) (0x45232800)

4309 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-4950) (0x45232900)

4310 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-4951) (0x45232a00)

4311 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-4952) (0x45232b00)

4312 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-4953) (0x45232c00)

4313 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-4954) (0x45232d00)

4314 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-4955) (0x45232e00)

4315 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-4957) (0x45232f00)

4316 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-4958) (0x45233000)

4317 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-4959) (0x45233100)

4318 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-4960) (0x45233200)

4319 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-4961) (0x45233300)

4320 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-4962) (0x45233400)

4321 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-4963) (0x45233500)

4322 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-4964) (0x45233600)

4323 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-4965) (0x45233700)

4324 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-4966) (0x45233800)

4325 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-4967) (0x45233900)

4326 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-4968) (0x45233a00)

4327 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-4969) (0x45233b00)

4328 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2018-4944) (0x45233c00)

4329 HIGH - HTTP: Adobe Acrobat Memory Corruption Vulnerability (CVE-2018-4970) (0x45233d00)

4330 HIGH - HTTP: Adobe Acrobat Memory Corruption Vulnerability (CVE-2018-4971) (0x45233e00)

4331 HIGH - HTTP: Adobe Acrobat Memory Corruption Vulnerability (CVE-2018-4972) (0x45233f00)

4332 HIGH - HTTP: Adobe Acrobat Memory Corruption Vulnerability (CVE-2018-4973) (0x45234000)

4333 HIGH - HTTP: Adobe Acrobat Memory Corruption Vulnerability (CVE-2018-4974) (0x45234100)

4334 HIGH - HTTP: Adobe Acrobat Memory Corruption Vulnerability (CVE-2018-4976) (0x45234300)

4335 HIGH - HTTP: Adobe Acrobat Memory Corruption Vulnerability (CVE-2018-4977) (0x45234400)

4336 HIGH - HTTP: Adobe Acrobat Memory Corruption Vulnerability (CVE-2018-4978) (0x45234500)

4337 MEDIUM - HTTP: Adobe Acrobat Memory Corruption Vulnerability (CVE-2018-4979) (0x45234600)

4338 HIGH - HTTP: Adobe Acrobat Memory Corruption Vulnerability (CVE-2018-4980) (0x45234700)

4339 HIGH - HTTP: Adobe Acrobat Memory Corruption Vulnerability (CVE-2018-4981) (0x45234800)

4340 HIGH - HTTP: Adobe Acrobat Memory Corruption Vulnerability (CVE-2018-4982) (0x45234900)

4341 HIGH - HTTP: Adobe Acrobat Memory Corruption Vulnerability (CVE-2018-4983) (0x45234a00)

4342 HIGH - HTTP: Adobe Acrobat Memory Corruption Vulnerability (CVE-2018-4985) (0x45234c00)

4343 HIGH - HTTP: Adobe Acrobat Memory Corruption Vulnerability (CVE-2018-4986) (0x45234d00)

4344 HIGH - HTTP: Adobe Acrobat Memory Corruption Vulnerability (CVE-2018-4987) (0x45234e00)

4345 HIGH - HTTP: Adobe Acrobat Memory Corruption Vulnerability (CVE-2018-4988) (0x45234f00)

4346 HIGH - HTTP: Adobe Acrobat Memory Corruption Vulnerability (CVE-2018-4989) (0x45235000)

4347 HIGH - HTTP: Adobe Acrobat Memory Corruption Vulnerability (CVE-2018-4990) (0x45235100)

4348 HIGH - HTTP: Adobe Acrobat Memory Corruption Vulnerability (CVE-2018-4993) (0x45235200)

4349 HIGH - HTTP: Microsoft Windows Outlook Memory Corruption Vulnerability (CVE-2018-8161) (0x45235300)

4350 HIGH - HTTP: Microsoft Windows Edge Out-of-Bounds Vulnerability (CVE-2018-8137) (0x45235400)

4351 INFO - HTTP: Multiple Content Encoding Values Detected in HTTP Response (0x45235500)

4352 HIGH - HTTP: Arbitrary Code Execution at Ring Zero (CVE-2018-8897) (0x45235f00)

4353 HIGH - HTTP: Siemens Solid Edge WebPartHelper ActiveX Remote Code Execution Vulnerability (0x45236000)

4354 HIGH - HTTP: Adobe Acrobat Request Injection Vulnerability (CVE-2018-4995) (0x45236d00)

4355 HIGH - HTTP: Microsoft Edge Memory Corruption Vulnerability (CVE-2018-8110) (0x45236e00)

4356 HIGH - HTTP: Microsoft Edge Memory Corruption Vulnerability (CVE-2018-8111) (0x45236f00)

4357 HIGH - HTTP: Windows Remote Code Execution Vulnerability (CVE-2018-8210) (0x45237000)

4358 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2018-8229) (0x45237100)

4359 HIGH - HTTP: Microsoft Windows User Input Validation Vulnerability (CVE-2018-8233) (0x45237200)

4360 HIGH - HTTP: Microsoft Edge Use-After-Free Vulnerability (CVE-2018-8236) (0x45237300)

4361 MEDIUM - HTTP: Adobe Flash Player LocaleID determinePreferredLocales Out-of-Bounds Access (0x45237400)

4362 HIGH - HTTP: Microsoft Windows Elevation of Privilege Vulnerability (CVE-2018-8169) (0x45237900)

4363 HIGH - HTTP: Microsoft Windows Elevation of Privilege Vulnerability (CVE-2018-8208) (0x45237a00)

4364 MEDIUM - HTTP: Multiple Vendors JavaScript Engine Speculative Execution JIT Information Disclosure (0x45237e00)

4365 MEDIUM - HTTP: Microsoft Office EQNEDT32 Stack Buffer Overflow (CVE-2018-0802) (0x45237f00)

4366 MEDIUM - HTTP: Adobe Reader JPEG2000 Parsing Out of Bounds Read Vulnerability (CVE-2017-16374) (0x45238200)

4367 HIGH - HTTP: Adobe Flash Player Remote Code Execution Vulnerability (CVE-2018-5002) (0x45238300)

4368 HIGH - HTTP: Microsoft Windows Access Control Vulnerability (CVE-2018-8214) (0x45238400)

4369 HIGH - HTTP: Microsoft Windows Office 2016 Uninitialized Memory Vulnerability (CVE-2018-8248) (0x45238500)

4370 HIGH - HTTP: Microsoft Windows IE11 Out-of-Bounds Read Vulnerability (CVE-2018-8249) (0x45238600)

4371 HIGH - HTTP: Microsoft Windows IE11 Use-After-Free Vulnerability (CVE-2018-8267) (0x45238700)

4372 HIGH - HTTP: Microsoft Windows Edge Use-After-Free Vulnerability (CVE-2018-8251) (0x45238900)

4373 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2018-5001) (0x45238a00)

4374 HIGH - HTTP: Adobe Flash Player Integer Overflow Vulnerability (CVE-2018-5000) (0x45238b00)

4375 HIGH - HTTP: Microsoft Internet Explorer Remote Code Execution (CVE-2018-0978) (0x45238c00)

4376 HIGH - HTTP: Microsoft Windows Elevation of Privilege (CVE-2018-1036) (0x45238d00)

4377 HIGH - HTTP: Adobe Flash Player Out of Bounds Vulnerability (CVE-2018-4945) (0x45238e00)

4378 MEDIUM - HTTP: Microsoft Visual Studio ATL Uninitialized Object Vulnerability II (0x45239000)

4379 MEDIUM - HTTP: Roundcube Webmail archive.php IMAP Command Injection Vulnerability (CVE-2018-9846) (0x4523be00)

4380 MEDIUM - HTTP: Wget Cookie Injection Policy Bypass (CVE-2018-0494) (0x4523c300)

4381 MEDIUM - HTTP: Foxit Reader and PhantomPDF Associated File Type Confusion (0x4523c400)

4382 HIGH - HTTP: Google Golang Get Command Injection (0x4523c700)

4383 HIGH - HTTP: Mozilla Firefox WebAssembly Table Integer Underflow (0x4523ce00)

4384 MEDIUM - HTTP: Possible Evasion Found in HTTP Response Traffic II (0x4523cf00)

4385 HIGH - HTTP: Microsoft Windows Shell Zip File Remote Code Execution Vulnerability (CVE-2018-0883) (0x4523d200)

4386 HIGH - HTTP: Microsoft IE And Edge Substring New Out Of Bounds Read Vulnerability (CVE-2018-0891) (0x4523d400)

4387 HIGH - HTTP: Microsoft Edge Chakra AsmJSByteCodeGenerator EmitCall Type Confusion (0x4523d600)

4388 HIGH - HTTP: PHP Use After Free Vulnerability (CVE-2016-6295) (0x4523d900)

4389 HIGH - HTTP: PHP Out of Bounds Vulnerability (CVE-2016-6294) (0x4523da00)

4390 HIGH - HTTP: Microsoft Edge Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2018-8125) (0x4523db00)

4391 HIGH - HTTP: Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2018-8242) (0x4523dc00)

4392 HIGH - HTTP: Microsoft Edge Memory Corruption Vulnerability (CVE-2018-8262) (0x4523dd00)

4393 HIGH - HTTP: Microsoft Edge Memory Corruption Vulnerability (CVE-2018-8274) (0x4523de00)

4394 HIGH - HTTP: Microsoft Edge Memory Corruption Vulnerability (CVE-2018-8275) (0x4523df00)

4395 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2018-8279) (0x4523e300)

4396 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2018-8283) (0x4523e400)

4397 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2018-8288) (0x4523e500)

4398 HIGH - HTTP: Microsoft Edge Buffer Overrun Vulnerability (CVE-2018-8289) (0x4523e600)

4399 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2018-8291) (0x4523ea00)

4400 HIGH - HTTP: Microsoft IE 11 Type Confusion Vulnerability (CVE-2018-8296) (0x4523eb00)

4401 HIGH - HTTP: Microsoft Edge Out-of-Bounds Vulnerability (CVE-2018-8297) (0x4523ec00)

4402 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2018-8298) (0x4523ed00)

4403 HIGH - HTTP: Adobe Acrobat Untrusted Pointer Dereference Vulnerability (CVE-2018-5030) (0x4523f300)

4404 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-5031) (0x4523f400)

4405 HIGH - HTTP: Adobe Acrobat Heap Overflow Vulnerability (CVE-2018-5032) (0x4523f500)

4406 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-5033) (0x4523f600)

4407 HIGH - HTTP: Adobe Acrobat Stack Buffer Overflow Vulnerability (CVE-2018-5034) (0x4523f700)

4408 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-5035) (0x4523f800)

4409 HIGH - HTTP: Adobe Acrobat Heap Overflow Vulnerability (CVE-2018-5036) (0x4523f900)

4410 HIGH - HTTP: Adobe Acrobat Stack Overflow Vulnerability (CVE-2018-5037) (0x4523fa00)

4411 HIGH - HTTP: Adobe Acrobat Stack Overflow Vulnerability (CVE-2018-5038) (0x4523fb00)

4412 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-5039) (0x4523fc00)

4413 HIGH - HTTP: Adobe Acrobat Heap Overflow Vulnerability (CVE-2018-5040) (0x4523fd00)

4414 HIGH - HTTP: Adobe Acrobat Heap Overflow Vulnerability (CVE-2018-5041) (0x4523fe00)

4415 HIGH - HTTP: Adobe Acrobat Buffer Overwrite Vulnerability (CVE-2018-5042) (0x4523ff00)

4416 HIGH - HTTP: Adobe Acrobat Stack Buffer Overflow Vulnerability (CVE-2018-5043) (0x45240000)

4417 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-5044) (0x45240100)

4418 HIGH - HTTP: Adobe Acrobat Heap Overflow Vulnerability (CVE-2018-5045) (0x45240200)

4419 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-5049) (0x45240600)

4420 HIGH - HTTP: Adobe Acrobat Reader Use After Free Vulnerability (CVE-2018-5009) (0x45240700)

4421 HIGH - HTTP: Adobe Acrobat Reader Out of Bounds Vulnerability (CVE-2018-5010) (0x45240800)

4422 HIGH - HTTP: Adobe Acrobat Reader Use After Free Vulnerability (CVE-2018-5011) (0x45240900)

4423 HIGH - HTTP: Adobe Acrobat Reader Untrusted Pointer Dereference Vulnerability (CVE-2018-5012) (0x45240a00)

4424 HIGH - HTTP: Adobe Acrobat Reader Out of Bounds Vulnerability (CVE-2018-5014) (0x45240b00)

4425 HIGH - HTTP: Adobe Acrobat Reader Heap Overflow Vulnerability (CVE-2018-5015) (0x45240c00)

4426 HIGH - HTTP: Adobe Acrobat Reader Out of Bounds Vulnerability (CVE-2018-5016) (0x45240d00)

4427 HIGH - HTTP: Adobe Acrobat Reader Out of Bounds Vulnerability (CVE-2018-5017) (0x45240e00)

4428 HIGH - HTTP: Adobe Acrobat Reader Out of Bounds Vulnerability (CVE-2018-5018) (0x45240f00)

4429 HIGH - HTTP: Adobe Acrobat Reader Out of Bounds Vulnerability (CVE-2018-5019) (0x45241000)

4430 HIGH - HTTP: Adobe Acrobat Reader Out of Bounds Write Vulnerability (CVE-2018-5020) (0x45241100)

4431 HIGH - HTTP: Adobe Acrobat Reader Out of Bounds Write Vulnerability (CVE-2018-5021) (0x45241200)

4432 HIGH - HTTP: Adobe Acrobat Reader Out of Bounds Read Vulnerability (CVE-2018-5022) (0x45241300)

4433 HIGH - HTTP: Adobe Acrobat Reader Out of Bounds Read Vulnerability (CVE-2018-5023) (0x45241400)

4434 HIGH - HTTP: Adobe Acrobat Reader Out of Bounds Read Vulnerability (CVE-2018-5024) (0x45241500)

4435 HIGH - HTTP: Adobe Acrobat Reader Out of Bounds Read Vulnerability (CVE-2018-5025) (0x45241600)

4436 HIGH - HTTP: Adobe Acrobat Reader Out of Bounds Read Vulnerability (CVE-2018-5026) (0x45241700)

4437 HIGH - HTTP: Adobe Acrobat Reader Out of Bounds Read Vulnerability (CVE-2018-5027) (0x45241800)

4438 HIGH - HTTP: Adobe Acrobat Reader Heap Overflow Vulnerability (CVE-2018-5028) (0x45241900)

4439 HIGH - HTTP: Adobe Acrobat Reader Out of Bounds Read Vulnerability (CVE-2018-5029) (0x45241a00)

4440 HIGH - HTTP: Adobe Acrobat Out-of-Bounds Read Vulnerability (CVE-2018-5050) (0x45241b00)

4441 HIGH - HTTP: Adobe Acrobat Out-of-Bounds Memory Access Vulnerability (CVE-2018-5051) (0x45241c00)

4442 HIGH - HTTP: Adobe Acrobat Out-of-Bounds Read Vulnerability (CVE-2018-5053) (0x45241e00)

4443 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-5055) (0x45242000)

4444 HIGH - HTTP: Adobe Acrobat Type Confusion Overflow Vulnerability (CVE-2018-5057) (0x45242200)

4445 HIGH - HTTP: Adobe Acrobat Heap Overflow Vulnerability (CVE-2018-5058) (0x45242300)

4446 HIGH - HTTP: Adobe Acrobat Out-of-Bounds Write Vulnerability (CVE-2018-5059) (0x45242400)

4447 HIGH - HTTP: Adobe Acrobat Out-of-Bounds Read Vulnerability (CVE-2018-5060) (0x45242500)

4448 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-5061) (0x45242600)

4449 HIGH - HTTP: Adobe Acrobat Out-of-Bounds Read Vulnerability (CVE-2018-5062) (0x45242700)

4450 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-5063) (0x45242800)

4451 HIGH - HTTP: Adobe Acrobat Buffer Overwrite Vulnerability (CVE-2018-5064) (0x45242900)

4452 HIGH - HTTP: Adobe Acrobat Use-After-Free Vulnerability (CVE-2018-5065) (0x45242a00)

4453 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-5066) (0x45242b00)

4454 HIGH - HTTP: Adobe Acrobat Heap Overflow Vulnerability (CVE-2018-5067) (0x45242c00)

4455 HIGH - HTTP: Adobe Acrobat Out-of-Bounds Read Vulnerability (CVE-2018-5068) (0x45242d00)

4456 HIGH - HTTP: Adobe Acrobat Out-of-Bounds Write Vulnerability (CVE-2018-5069) (0x45242e00)

4457 HIGH - HTTP: Adobe Acrobat Heap Overflow Vulnerability (CVE-2018-12788) (0x45242f00)

4458 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-12789) (0x45243000)

4459 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-12790) (0x45243100)

4460 HIGH - HTTP: Adobe Acrobat Use-After-Free Vulnerability (CVE-2018-12791) (0x45243200)

4461 HIGH - HTTP: Adobe Acrobat Use-After-Free Vulnerability (CVE-2018-12792) (0x45243300)

4462 HIGH - HTTP: Adobe Acrobat Type Confusion Vulnerability (CVE-2018-12793) (0x45243400)

4463 HIGH - HTTP: Adobe Acrobat Type Confusion Vulnerability (CVE-2018-12794) (0x45243500)

4464 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-12795) (0x45243600)

4465 HIGH - HTTP: Adobe Acrobat Use-After-Free Vulnerability (CVE-2018-12796) (0x45243700)

4466 HIGH - HTTP: Adobe Acrobat Use-After-Free Vulnerability (CVE-2018-12797) (0x45243800)

4467 HIGH - HTTP: Adobe Acrobat Heap Overflow Vulnerability (CVE-2018-12798) (0x45243900)

4468 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-12803) (0x45243b00)

4469 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2018-5007) (0x45243c00)

4470 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (CVE-2018-5008) (0x45243d00)

4471 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-5070) (0x45243e00)

4472 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12754) (0x45243f00)

4473 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12755) (0x45244000)

4474 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12756) (0x45244100)

4475 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12757) (0x45244200)

4476 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12758) (0x45244300)

4477 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12760) (0x45244400)

4478 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12761) (0x45244500)

4479 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12762) (0x45244600)

4480 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12763) (0x45244700)

4481 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12764) (0x45244800)

4482 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12765) (0x45244900)

4483 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12766) (0x45244a00)

4484 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12767) (0x45244b00)

4485 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12768) (0x45244c00)

4486 HIGH - HTTP: Adobe Acrobat Use-After-Free Vulnerability (CVE-2018-12770) (0x45244d00)

4487 HIGH - HTTP: Adobe Acrobat Buffer Overwrite Vulnerability (CVE-2018-12771) (0x45244e00)

4488 HIGH - HTTP: Adobe Acrobat Use-After-Free Vulnerability (CVE-2018-12772) (0x45244f00)

4489 HIGH - HTTP: Adobe Acrobat Use-After-Free Vulnerability (CVE-2018-12773) (0x45245000)

4490 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-12774) (0x45245100)

4491 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-12776) (0x45245200)

4492 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-12777) (0x45245300)

4493 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-12779) (0x45245400)

4494 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-12780) (0x45245500)

4495 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-12781) (0x45245600)

4496 HIGH - HTTP: Adobe Acrobat Double Free Vulnerability (CVE-2018-12782) (0x45245700)

4497 HIGH - HTTP: Adobe Acrobat Use-After-Free Vulnerability (CVE-2018-12783) (0x45245800)

4498 HIGH - HTTP: Adobe Acrobat Heap Overflow Vulnerability (CVE-2018-12785) (0x45245900)

4499 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-12786) (0x45245a00)

4500 HIGH - HTTP: Adobe Acrobat Buffer Overwrite Vulnerability (CVE-2018-12787) (0x45245b00)

4501 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2018-8324) (0x45245c00)

4502 HIGH - HTTP: Adobe Acrobat ImageConversion Heap-based Buffer Overflow (CVE-2017-16397) (0x45246e00)

4503 HIGH - HTTP: Microsoft Windows ITS Protocol Information Disclosure Vulnerability (CVE-2017-11927) (0x45247000)

4504 MEDIUM - HTTP: Foxit Reader BMP biWidth Heap-Based Buffer Overflow Vulnerability (0x45247400)

4505 MEDIUM - HTTP: Microsoft Windows PDF Library JPEG2000 Parsing Out of Bounds Write (CVE-2017-0291) (0x45247600)

4506 HIGH - HTTP: Node.js Foundation Node.js zlib windowBits Denial of Service Vulnerability (CVE-2017-14919) (0x45247d00)

4507 HIGH - HTTP: Microsoft Edge Remote Code Execution Vulnerability (CVE-2018-8266) (0x45247f00)

4508 HIGH - HTTP: Microsoft Graphics Remote Code Execution Vulnerability (CVE-2018-8344) (0x45248000)

4509 HIGH - HTTP: Microsoft LNK Remote Code Execution Vulnerability (CVE-2018-8345) (0x45248100)

4510 HIGH - HTTP: Microsoft Scripting Engine Memory Corruption Vulnerability (CVE-2018-8353) (0x45248200)

4511 HIGH - HTTP: Microsoft Scripting Engine Memory Corruption Vulnerability (CVE-2018-8355) (0x45248300)

4512 HIGH - HTTP: Microsoft Scripting Engine Memory Corruption Vulnerability (CVE-2018-8371) (0x45248400)

4513 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2018-8372) (0x45248500)

4514 HIGH - HTTP: Microsoft PowerPoint Type Confusion Vulnerability (CVE-2018-8376) (0x45248600)

4515 HIGH - HTTP: Microsoft Excel Use After Free Vulnerability (CVE-2018-8379) (0x45248700)

4516 HIGH - HTTP: Microsoft Edge Address Bar Spoofing Vulnerability (CVE-2018-8383) (0x45248800)

4517 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2018-8384) (0x45248900)

4518 HIGH - HTTP: Microsoft Edge Out-of-Bounds Write Vulnerability (CVE-2018-8387) (0x45248a00)

4519 HIGH - HTTP: Microsoft IE Use After Free Vulnerability (CVE-2018-8389) (0x45248b00)

4520 HIGH - HTTP: Microsoft Windows Out-of-Bounds Memory Access Vulnerability (CVE-2018-8401) (0x45248c00)

4521 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2018-8403) (0x45248d00)

4522 HIGH - HTTP: Microsoft Windows GDI Use-After-Free Vulnerability (CVE-2018-8404) (0x45248e00)

4523 HIGH - HTTP: Microsoft Windows dxgkrnl Type Confusion Vulnerability (CVE-2018-8405) (0x45248f00)

4524 HIGH - HTTP: Microsoft Windows dxgmms1 Type Confusion Vulnerability (CVE-2018-8406) (0x45249000)

4525 HIGH - HTTP: Adobe Flash Player Out of Bounds Read Vulnerability (CVE-2018-12824) (0x45249100)

4526 HIGH - HTTP: Adobe Flash Player Security Bypass Vulnerability (CVE-2018-12825) (0x45249200)

4527 HIGH - HTTP: Adobe Flash Player Buffer Over Read Vulnerability (CVE-2018-12826) (0x45249300)

4528 HIGH - HTTP: Adobe Flash Player Buffer Overread Vulnerability (CVE-2018-12827) (0x45249400)

4529 HIGH - HTTP: Adobe Acrobat Out-of-Bounds Memory Write Vulnerability (CVE-2018-12808) (0x45249600)

4530 HIGH - HTTP: Windows Scripting Engine Memory Corruption Vulnerability (CVE-2018-8373) (0x45249c00)

4531 MEDIUM - HTTP: mysqli_real_escape_string function Integer Overflow Vulnerability (CVE-2017-9120) (0x45249d00)

4532 MEDIUM - HTTP: Ghostscript Sandbox Bypass Vulnerability (0x45249f00)

4533 HIGH - HTTP: Microsoft Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2018-8367) (0x4524a000)

4534 HIGH - HTTP: Microsoft Scripting Engine Memory Corruption Vulnerability (CVE-2018-8391) (0x4524a100)

4535 HIGH - HTTP: Microsoft Windows Registry Elevation of Privilege Vulnerability (CVE-2018-8410) (0x4524a200)

4536 HIGH - HTTP: Microsoft Internet Explorer Use After Free Vulnerability (CVE-2018-8420) (0x4524a300)

4537 HIGH - HTTP: Microsoft Windows ALPC Elevation of Privilege Vulnerability (CVE-2018-8440) (0x4524a400)

4538 HIGH - HTTP: Windows NT Kernel Driver API Information Disclosure Vulnerability (CVE-2018-8442) (0x4524a500)

4539 HIGH - HTTP: Windows IE Out-of-Bounds Write Vulnerability (CVE-2018-8447) (0x4524a600)

4540 HIGH - HTTP: Windows Device Guard Bypass Vulnerability (CVE-2018-8449) (0x4524a700)

4541 HIGH - HTTP: Microsoft Edge Browser Type Confusion Vulnerability (CVE-2018-8456) (0x4524a800)

4542 HIGH - HTTP: Microsoft Edge Browser Type Confusion Vulnerability (CVE-2018-8459) (0x4524a900)

4543 HIGH - HTTP: Windows IE Use After Free Vulnerability (CVE-2018-8461) (0x4524aa00)

4544 HIGH - HTTP: Microsoft Windows Edge Out-of-Bounds Write Vulnerability (CVE-2018-8464) (0x4524ab00)

4545 HIGH - HTTP: Microsoft Windows Edge Type Confusion Vulnerability (CVE-2018-8466) (0x4524ac00)

4546 HIGH - HTTP: Microsoft Windows Edge Type Confusion Vulnerability (CVE-2018-8467) (0x4524ad00)

4547 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-12856) (0x4524b000)

4548 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-12857) (0x4524b100)

4549 HIGH - HTTP: Adobe Acrobat Type Confusion Vulnerability (CVE-2018-12858) (0x4524b200)

4550 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-12859) (0x4524b300)

4551 HIGH - HTTP: Adobe Acrobat Buffer Overwrite Vulnerability (CVE-2018-12860) (0x4524b400)

4552 HIGH - HTTP: Adobe Acrobat Buffer Overwrite Vulnerability (CVE-2018-12861) (0x4524b500)

4553 HIGH - HTTP: Adobe Acrobat Buffer Overwrite Vulnerability (CVE-2018-12862) (0x4524b600)

4554 HIGH - HTTP: Adobe Acrobat Use-After-Free Vulnerability (CVE-2018-12863) (0x4524b700)

4555 HIGH - HTTP: Adobe Acrobat Buffer Overwrite Vulnerability (CVE-2018-12864) (0x4524b800)

4556 HIGH - HTTP: Adobe Acrobat Buffer Overwrite Vulnerability (CVE-2018-12865) (0x4524b900)

4557 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-12866) (0x4524ba00)

4558 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-12867) (0x4524bb00)

4559 HIGH - HTTP: Adobe Acrobat Buffer Overwrite Vulnerability (CVE-2018-12868) (0x4524bc00)

4560 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-12869) (0x4524bd00)

4561 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-12870) (0x4524be00)

4562 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-12871) (0x4524bf00)

4563 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-12872) (0x4524c000)

4564 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-12873) (0x4524c100)

4565 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-12874) (0x4524c200)

4566 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-12875) (0x4524c300)

4567 HIGH - HTTP: Adobe Acrobat Type Confusion Vulnerability (CVE-2018-12876) (0x4524c400)

4568 HIGH - HTTP: Adobe Acrobat Use-After-Free Vulnerability (CVE-2018-12877) (0x4524c500)

4569 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-12878) (0x4524c600)

4570 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-12879) (0x4524c700)

4571 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-12880) (0x4524c800)

4572 HIGH - HTTP: Adobe Acrobat Integer Overflow Vulnerability (CVE-2018-12881) (0x4524c900)

4573 HIGH - HTTP: Adobe Acrobat Use-After-Free Vulnerability (CVE-2018-15920) (0x4524ca00)

4574 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-15921) (0x4524cb00)

4575 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-15922) (0x4524cc00)

4576 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-15923) (0x4524cd00)

4577 HIGH - HTTP: Adobe Acrobat Use-After-Free Vulnerability (CVE-2018-15924) (0x4524ce00)

4578 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-15925) (0x4524cf00)

4579 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-15926) (0x4524d000)

4580 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-15927) (0x4524d100)

4581 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-15929) (0x4524d200)

4582 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-15930) (0x4524d300)

4583 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-15931) (0x4524d400)

4584 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-15932) (0x4524d500)

4585 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-15933) (0x4524d600)

4586 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-15934) (0x4524d700)

4587 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-15935) (0x4524d800)

4588 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-15936) (0x4524d900)

4589 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-15939) (0x4524dc00)

4590 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-15940) (0x4524dd00)

4591 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-15941) (0x4524de00)

4592 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-15942) (0x4524df00)

4593 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-15943) (0x4524e000)

4594 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-15944) (0x4524e100)

4595 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-15945) (0x4524e200)

4596 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-15946) (0x4524e300)

4597 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-15947) (0x4524e400)

4598 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-15948) (0x4524e500)

4599 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-15949) (0x4524e600)

4600 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-15950) (0x4524e700)

4601 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-15951) (0x4524e800)

4602 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-15952) (0x4524e900)

4603 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-15953) (0x4524ea00)

4604 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-15954) (0x4524eb00)

4605 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-15955) (0x4524ec00)

4606 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-15956) (0x4524ed00)

4607 HIGH - HTTP: Microsoft Windows Remote Code Execution Vulnerability (CVE-2018-8475) (0x4524ee00)

4608 HIGH - HTTP: Adobe Acrobat Reader Out of Bounds Write Vulnerability (CVE-2018-12759) (0x4524ef00)

4609 HIGH - HTTP: Adobe Acrobat Reader Use After Free Vulnerability (CVE-2018-12769) (0x4524f000)

4610 HIGH - HTTP: Adobe Acrobat Reader Out of Bounds Read Vulnerability (CVE-2018-12775) (0x4524f100)

4611 HIGH - HTTP: Adobe Acrobat Reader Out of Bounds Read Vulnerability (CVE-2018-12778) (0x4524f200)

4612 HIGH - HTTP: Adobe Acrobat Reader Out of Bounds Read Vulnerability (CVE-2018-12801) (0x4524f300)

4613 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-15968) (0x4524f400)

4614 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12830) (0x4524f500)

4615 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12831) (0x4524f600)

4616 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12832) (0x4524f700)

4617 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12833) (0x4524f800)

4618 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12834) (0x4524f900)

4619 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12835) (0x4524fa00)

4620 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12836) (0x4524fb00)

4621 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12837) (0x4524fc00)

4622 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12838) (0x4524fd00)

4623 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12839) (0x4524fe00)

4624 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12840) (0x4524ff00)

4625 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12841) (0x45250000)

4626 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12842) (0x45250100)

4627 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12843) (0x45250200)

4628 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12844) (0x45250300)

4629 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12845) (0x45250400)

4630 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12846) (0x45250500)

4631 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12847) (0x45250600)

4632 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12848) (0x45250700)

4633 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12849) (0x45250800)

4634 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12850) (0x45250900)

4635 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12851) (0x45250a00)

4636 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12852) (0x45250b00)

4637 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12853) (0x45250c00)

4638 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-12855) (0x45250d00)

4639 MEDIUM - HTTP: Invalid Certificate Transfer Detected (0x45250e00)

4640 HIGH - HTTP: Microsoft JET Database Engine Remote Code Execution Vulnerability (CVE-2018-8423) (0x45251700)

4641 HIGH - HTTP: Microsoft Windows Use-After-Free Vulnerability (CVE-2018-8453) (0x45251800)

4642 HIGH - HTTP: Microsoft Edge Use-After-Free Vulnerability (CVE-2018-8460) (0x45251900)

4643 HIGH - HTTP: Microsoft Windows Information Disclosure Vulnerability (CVE-2018-8486) (0x45251a00)

4644 HIGH - HTTP: Microsoft Internet Explorer Use-After-Free Vulnerability (CVE-2018-8491) (0x45251b00)

4645 HIGH - HTTP: Microsoft NTFS Elevation of Privilege Vulnerability (CVE-2018-8411) (0x45251c00)

4646 HIGH - HTTP: Microsoft Windows Theme API Remote Code Execution Vulnerability (CVE-2018-8413) (0x45251d00)

4647 HIGH - HTTP: Microsoft Excel fileVersion Use After Free Vulnerability (CVE-2015-2558) (0x45252000)

4648 HIGH - HTTP: Microsoft Windows Edge Memory Corruption Vulnerability (CVE-2018-8495) (0x45252300)

4649 HIGH - HTTP: Microsoft Windows Edge Type Confusion Vulnerability (CVE-2018-8505) (0x45252400)

4650 MEDIUM - HTTP: Telestream Flip4Mac WMV File Parsing Memory Corruption Vulnerability (CVE-2007-0466) (0x45252a00)

4651 HIGH - HTTP: Microsoft IE VBScript Out-of-Bounds Vulnerability (CVE-2018-8552) (0x45253800)

4652 HIGH - HTTP: Microsoft Graphics Components Remote Code Execution Vulnerability (CVE-2018-8553) (0x45253900)

4653 HIGH - HTTP: Microsoft DirectX Elevation of Privilege Vulnerability (CVE-2018-8554) (0x45253a00)

4654 HIGH - HTTP: Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2018-8555) (0x45253b00)

4655 HIGH - HTTP: Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2018-8556) (0x45253c00)

4656 HIGH - HTTP: Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2018-8557) (0x45253d00)

4657 HIGH - HTTP: Microsoft Win32k Elevation of Privilege Vulnerability (CVE-2018-8562) (0x45253e00)

4658 HIGH - HTTP: Microsoft Windows IE Out-of-Bounds Vulnerability (CVE-2018-8563) (0x45254000)

4659 HIGH - HTTP: Microsoft Windows SetWindowPos API Memory Leak Vulnerability (CVE-2018-8565) (0x45254100)

4660 HIGH - HTTP: Microsoft Outlook 2016 Memory Corruption Vulnerability (CVE-2018-8582) (0x45254200)

4661 HIGH - HTTP: Microsoft Windows DsSvc Elevation-of-Privilege Vulnerability (CVE-2018-8584) (0x45254300)

4662 HIGH - HTTP: Microsoft Windows Edge Type Confusion Vulnerability (CVE-2018-8588) (0x45254400)

4663 HIGH - HTTP: Microsoft Windows Win32k.sys Elevation of Privilege Vulnerability (CVE-2018-8589) (0x45254500)

4664 HIGH - HTTP: Windows Kernel Information Disclosure Vulnerability (CVE-2018-8408) (0x45254600)

4665 HIGH - HTTP: Microsoft Outlook Remote Code Execution Vulnerability (CVE-2018-8522) (0x45254700)

4666 HIGH - HTTP: Microsoft Word Remote Code Execution Vulnerability (CVE-2018-8539) (0x45254900)

4667 HIGH - HTTP: Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2018-8542) (0x45254a00)

4668 HIGH - HTTP: Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2018-8544) (0x45254b00)

4669 HIGH - HTTP: Advantech WebAccess AspVCObj ActiveX Multiple Buffer Overflow Vulnerabilities (0x45254c00)

4670 HIGH - HTTP: Microsoft Outlook Memory Corruption Vulnerability (CVE-2018-8576) (0x45254d00)

4671 HIGH - HTTP: Adobe Acrobat Reader PDF NTLM Credential Leak Vulnerability (CVE-2018-15979) (0x45255000)

4672 HIGH - HTTP: Adobe Flash Player Out-of-Bounds Read Vulnerability (CVE-2018-15978) (0x45255100)

4673 HIGH - HTTP: Adobe Flash Player Type Confusion Vulnerability (CVE-2018-15981) (0x45255400)

4674 HIGH - HTTP: Microsoft Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2018-8145) (0x45255e00)

4675 HIGH - HTTP: Microsoft IE Out-of-Bounds Vulnerability (CVE-2018-8631) (0x45256000)

4676 HIGH - HTTP: Microsoft Edge Buffer Overflow Vulnerability (CVE-2018-8634) (0x45256100)

4677 HIGH - HTTP: Adobe Flash Player Use-After-Free Vulnerability (CVE-2018-15982) (0x45256200)

4678 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2018-8583) (0x45256500)

4679 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2018-8617) (0x45256600)

4680 HIGH - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2018-8618) (0x45256700)

4681 HIGH - HTTP: Microsoft Edge Integer Signedness Vulnerability (CVE-2018-8624) (0x45256800)

4682 HIGH - HTTP: Microsoft Edge Out-of-Bounds Write Vulnerability (CVE-2018-8629) (0x45256900)

4683 HIGH - HTTP: Microsoft Outlook Remote Code Execution Vulnerability (CVE-2018-8587) (0x45256c00)

4684 HIGH - HTTP: Microsoft Windows Kernel Elevation of Privilege Vulnerability (CVE-2018-8611) (0x45256d00)

4685 HIGH - HTTP: Microsoft Windows win32kfull.sys Integer Overflow Vulnerability (CVE-2018-8639) (0x45256e00)

4686 HIGH - HTTP: Microsoft Windows IE11 Memory Corruption Vulnerability (CVE-2018-8643) (0x45256f00)

4687 MEDIUM - HTTP: Microsoft Internet Explorer Use-After-Free Vulnerability (CVE-2018-8625) (0x45257000)

4688 HIGH - HTTP: Microsoft PowerPoint Use-After-Free Vulnerability (CVE-2018-8628) (0x45257100)

4689 MEDIUM - HTTP: Microsoft Internet Explorer Use-After-Free Vulnerability (CVE-2018-8653) (0x45257500)

4690 MEDIUM - HTTP: Adobe Acrobat Reader Use After Free RCE Vulnerability (CVE-2018-16011) (0x45257900)

4691 MEDIUM - HTTP: Adobe Acrobat Reader Security Bypass Remote Code Execution Vulnerability (CVE-2018-16018) (0x45257a00)

4692 HIGH - HTTP: Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-0539) (0x45257c00)

4693 HIGH - HTTP: Internet Explorer Remote Code Execution Vulnerability (CVE-2019-0541) (0x45257d00)

4694 MEDIUM - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2019-0565) (0x45257e00)

4695 MEDIUM - HTTP: Microsoft Edge Session Boundary Violation Vulnerability (CVE-2019-0566) (0x45257f00)

4696 MEDIUM - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2019-0567) (0x45258000)

4697 MEDIUM - HTTP: Microsoft Edge Use-After-Free Vulnerability (CVE-2019-0568) (0x45258100)

4698 MEDIUM - HTTP: Microsoft Windows Kernel Out-of-Bounds Read Vulnerability (CVE-2019-0569) (0x45258200)

4699 HIGH - HTTP: Microsoft Windows MsiAdvertiseProduct Function Elevation of Privileges Vulnerability (0x45258400)

4700 HIGH - HTTP: Microsoft JET Database Engine Remote Code Execution Vulnerability (CVE-2019-0576) (0x45258900)

4701 MEDIUM - HTTP: Microsoft Windows DDE Exploit vulnerability (0x45259e00)

4702 MEDIUM - HTTP: Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2019-0642) (0x4525a400)

4703 MEDIUM - HTTP: Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2019-0644) (0x4525a500)

4704 MEDIUM - HTTP: Microsoft Edge Use-After-Free Vulnerability (CVE-2019-0645) (0x4525a600)

4705 MEDIUM - HTTP: Microsoft Edge Out-of-Bounds Read Vulnerability (CVE-2019-0648) (0x4525a700)

4706 MEDIUM - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2019-0650) (0x4525a800)

4707 MEDIUM - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2019-0651) (0x4525a900)

4708 MEDIUM - HTTP: Microsoft Edge Out-of-Bounds Write Vulnerability (CVE-2019-0652) (0x4525aa00)

4709 MEDIUM - HTTP: Microsoft Edge Out-of-Bounds Write Vulnerability (CVE-2019-0655) (0x4525ab00)

4710 MEDIUM - HTTP: Microsoft Windows Kernel Elevation of Privilege Vulnerability (CVE-2019-0656) (0x4525ac00)

4711 MEDIUM - HTTP: Microsoft Edge Out-of-Bounds Read Vulnerability (CVE-2019-0658) (0x4525ad00)

4712 MEDIUM - HTTP: Microsoft Windows Kernel Information Disclosure Vulnerability (CVE-2019-0661) (0x4525ae00)

4713 MEDIUM - HTTP: Microsoft Excel Information Disclosure Vulnerability (CVE-2019-0669) (0x4525af00)

4714 MEDIUM - HTTP: Microsoft Internet Explorer Information Disclosure Vulnerability (CVE-2019-0676) (0x4525b000)

4715 MEDIUM - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2019-0590) (0x4525b100)

4716 MEDIUM - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2019-0591) (0x4525b200)

4717 MEDIUM - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2019-0593) (0x4525b300)

4718 MEDIUM - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2019-0606) (0x4525b400)

4719 MEDIUM - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2019-0607) (0x4525b500)

4720 MEDIUM - HTTP: Microsoft Edge Out-of-Bounds Write Vulnerability (CVE-2019-0610) (0x4525b600)

4721 MEDIUM - HTTP: Microsoft Windows NT Information Disclosure Vulnerability (CVE-2019-0621) (0x4525b700)

4722 MEDIUM - HTTP: Microsoft Windows Win32k Driver Information Disclosure Vulnerability (CVE-2019-0628) (0x4525b800)

4723 MEDIUM - HTTP: Microsoft Windows SMB Buffer Overrun Vulnerability (CVE-2019-0630) (0x4525b900)

4724 MEDIUM - HTTP: Microsoft Windows SMBv2 Use-After-Free Vulnerability (CVE-2019-0633) (0x4525ba00)

4725 MEDIUM - HTTP: Microsoft Windows Information Disclosure Vulnerability (CVE-2019-0636) (0x4525bb00)

4726 MEDIUM - HTTP: Microsoft Edge Use-After-Free Vulnerability (CVE-2019-0640) (0x4525bc00)

4727 MEDIUM - HTTP: Adobe Acrobat Reader Use-After-Free Vulnerability (CVE-2019-7078) (0x4525bd00)

4728 MEDIUM - HTTP: Adobe Acrobat Reader Security Bypass Vulnerability (CVE-2019-7089) (0x4525be00)

4729 HIGH - HTTP: Adobe Flash Player Out-of-Bounds Read Vulnerability (CVE-2019-7090) (0x4525bf00)

4730 MEDIUM - HTTP: Adobe Acrobat Reader Use-After-Free Vulnerability (CVE-2019-7040) (0x4525c000)

4731 MEDIUM - HTTP: Adobe Acrobat Reader Use-After-Free Vulnerability (CVE-2019-7042) (0x4525c100)

4732 MEDIUM - HTTP: Adobe Acrobat Reader Use-After-Free Vulnerability (CVE-2019-7043) (0x4525c200)

4733 MEDIUM - HTTP: Adobe Acrobat Reader Use-After-Free Vulnerability (CVE-2019-7077) (0x4525c300)

4734 MEDIUM - HTTP: Adobe Acrobat Reader DC U3D TIF Parsing Out-of-Bounds Read Vulnerability (CVE-2019-7036) (0x4525c400)

4735 MEDIUM - HTTP: Adobe Acrobat Reader DC U3D TIF Parsing Out-of-Bounds Read Vulnerability (CVE-2019-7037) (0x4525c500)

4736 MEDIUM - HTTP: Microsoft Office PowerPoint Heap Corruption Remote Code Execution II (0x4525c600)

4737 HIGH - HTTP: Microsoft Office Word Memory Corruption Vulnerability II (CVE-2015-6093) (0x4525c700)

4738 INFO - HTTP: Evasive Usage of Chunk Encoding Detected (0x4525c800)

4739 HIGH - HTTP: Drupal Remote Code Execution (CVE-2019-6340) (0x4525cb00)

4740 MEDIUM - HTTP: WinRAR Absolute Path Traversal Vulnerability (CVE-2018-20250) (0x4525cc00)

4741 MEDIUM - HTTP: Microsoft IE Use-After-Free Vulnerability (CVE-2019-0667) (0x4525cd00)

4742 MEDIUM - HTTP: Microsoft IE Use-After-Free Vulnerability (CVE-2019-0680) (0x4525ce00)

4743 MEDIUM - HTTP: Microsoft Windows Kernel Information Disclosure Vulnerability (CVE-2019-0755) (0x4525d000)

4744 MEDIUM - HTTP: Microsoft IE Use-After-Free Vulnerability (CVE-2019-0763) (0x4525d100)

4745 MEDIUM - HTTP: Microsoft Windows Kernel Information Disclosure Vulnerability (CVE-2019-0767) (0x4525d200)

4746 MEDIUM - HTTP: Microsoft Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-0592) (0x4525d300)

4747 MEDIUM - HTTP: Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2019-0609) (0x4525d400)

4748 MEDIUM - HTTP: Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2019-0612) (0x4525d500)

4749 MEDIUM - HTTP: Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2019-0639) (0x4525d600)

4750 MEDIUM - HTTP: Microsoft IE Scripting Engine Memory Corruption Vulnerability (CVE-2019-0665) (0x4525d700)

4751 MEDIUM - HTTP: Microsoft IE Scripting Engine Memory Corruption Vulnerability (CVE-2019-0666) (0x4525d800)

4752 MEDIUM - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2019-0769) (0x4525da00)

4753 MEDIUM - HTTP: Microsoft Edge Out-of-Bounds Read Vulnerability (CVE-2019-0770) (0x4525db00)

4754 MEDIUM - HTTP: Microsoft Edge Out-of-Bounds Read Vulnerability (CVE-2019-0771) (0x4525dc00)

4755 MEDIUM - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2019-0773) (0x4525dd00)

4756 MEDIUM - HTTP: Microsoft Windows Kernel Information Disclosure Vulnerability (CVE-2019-0775) (0x4525de00)

4757 MEDIUM - HTTP: Microsoft Windows Kernel Elevation of Privilege Vulnerability (CVE-2019-0797) (0x4525e400)

4758 MEDIUM - HTTP: Microsoft Windows Kernel Elevation of Privilege Vulnerability (CVE-2019-0808) (0x4525e500)

4759 MEDIUM - HTTP: Chrome Remote Code Execution Vulnerability (CVE-2019-5786) (0x4525ea00)

4760 MEDIUM - HTTP: Win32k.sys Null Pointer Dereference Vulnerability (0x4525eb00)

4761 MEDIUM - HTTP: Win32k Elevation of Privilege Vulnerability (CVE-2019-0685) (0x4525f400)

4762 MEDIUM - HTTP: Win32k Elevation of Privilege Vulnerability (CVE-2019-0730) (0x4525f500)

4763 MEDIUM - HTTP: Win32k Elevation of Privilege Vulnerability (CVE-2019-0731) (0x4525f600)

4764 MEDIUM - HTTP: Win32k Elevation of Privilege Vulnerability (CVE-2019-0732) (0x4525f700)

4765 MEDIUM - HTTP: Win32k Elevation of Privilege Vulnerability (CVE-2019-0735) (0x4525f800)

4766 MEDIUM - HTTP: Microsoft Scripting Engine Memory Corruption Vulnerability (CVE-2019-0752) (0x4525f900)

4767 MEDIUM - HTTP: Microsoft Scripting Engine Memory Corruption Vulnerability (CVE-2019-0753) (0x4525fa00)

4768 MEDIUM - HTTP: Microsoft Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-0806) (0x4525fb00)

4769 MEDIUM - HTTP: Microsoft Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-0810) (0x4525fc00)

4770 MEDIUM - HTTP: Microsoft Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-0812) (0x4525fd00)

4771 MEDIUM - HTTP: Microsoft Win32k Driver Use-After-Free Vulnerability (CVE-2019-0814) (0x4525fe00)

4772 MEDIUM - HTTP: Microsoft PowerPoint 365 Use-After-Free Vulnerability (CVE-2019-0822) (0x4525ff00)

4773 MEDIUM - HTTP: Microsoft Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-0829) (0x45260000)

4774 MEDIUM - HTTP: Microsoft Windows LUAFV Elevation of Privilege Vulnerability (CVE-2019-0836) (0x45260100)

4775 MEDIUM - HTTP: Microsoft Windows Information Disclosure Vulnerability (CVE-2019-0840) (0x45260200)

4776 MEDIUM - HTTP: Microsoft Windows Information Disclosure Vulnerability (CVE-2019-0844) (0x45260300)

4777 MEDIUM - HTTP: Microsoft Windows Win32k Driver UAF Vulnerability (CVE-2019-0859) (0x45260400)

4778 MEDIUM - HTTP: Microsoft Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-0860) (0x45260500)

4779 MEDIUM - HTTP: Microsoft Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-0861) (0x45260600)

4780 MEDIUM - HTTP: Microsoft Windows VBScript Engine Remote Code Execution Vulnerability (CVE-2019-0862) (0x45260700)

4781 MEDIUM - HTTP: MS XML Remote Code Execution Vulnerability (CVE-2019-0793) (0x45260800)

4782 MEDIUM - HTTP: MS XML Remote Code Execution Vulnerability (CVE-2019-0794) (0x45260900)

4783 MEDIUM - HTTP: Windows LUAFV Elevation of Privilege Vulnerability (CVE-2019-0796) (0x45260a00)

4784 MEDIUM - HTTP: Microsoft Office Remote Code Execution Vulnerability (CVE-2019-0801) (0x45260b00)

4785 MEDIUM - HTTP: Windows GDI Elevation of Privilege Vulnerability (CVE-2019-0803) (0x45260c00)

4786 MEDIUM - HTTP: Windows LUAFV Elevation of Privilege Vulnerability (CVE-2019-0805) (0x45260d00)

4787 MEDIUM - HTTP: Microsoft Edge IE Information Disclosure Vulnerability (0x45260e00)

4788 HIGH - HTTP: Adobe Flash Player Out-of-Bounds Read Vulnerability (CVE-2019-7108) (0x45260f00)

4789 MEDIUM - HTTP: Adobe Flash Player Use After Free Vulnerability (CVE-2019-7096) (0x45261000)

4790 HIGH - HTTP: Mozilla Firefox Buffer Overflow Vulnerability (CVE-2019-9810) (0x45261300)

4791 MEDIUM - HTTP: Mozilla IonMonkey JIT Type Confusion Vulnerability (CVE-2019-9813) (0x45261500)

4792 MEDIUM - HTTP: Mozilla IonMonkey JIT Type Confusion Vulnerability (CVE-2019-9791) (0x45261600)

4793 MEDIUM - HTTP: Libreoffice Remote Code Execution Vulnerability (CVE-2018-16858) (0x45261700)

4794 MEDIUM - HTTP: VMWware Fusion Guest VM Remote Code Execution (CVE-2019-5514) (0x45261b00)

4795 MEDIUM - HTTP: Microsoft IE Arbitrary Pointer Dereference Vulnerability (CVE-2019-0884) (0x45262200)

4796 MEDIUM - HTTP: Microsoft VBS Integer Overflow Vulnerability (CVE-2019-0885) (0x45262300)

4797 MEDIUM - HTTP: Microsoft Windows Font Parser Integer Underflow Vulnerability (CVE-2019-0903) (0x45262400)

4798 MEDIUM - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2019-0911) (0x45262500)

4799 MEDIUM - HTTP: Microsoft IE Use-After-Free Vulnerability (CVE-2019-0918) (0x45262600)

4800 MEDIUM - HTTP: Windows NDIS Elevation of Privilege Vulnerability (CVE-2019-0707) (0x45262800)

4801 MEDIUM - HTTP: Windows GDI Information Disclosure Vulnerability (CVE-2019-0758) (0x45262900)

4802 MEDIUM - HTTP: Windows Error Reporting Elevation of Privilege Vulnerability (CVE-2019-0863) (0x45262a00)

4803 MEDIUM - HTTP: Windows Kernel Elevation of Privilege Vulnerability (CVE-2019-0881) (0x45262b00)

4804 MEDIUM - HTTP: Windows GDI Information Disclosure Vulnerability (CVE-2019-0882) (0x45262c00)

4805 MEDIUM - HTTP: Acrobat Reader Out-of-Bounds Read Vulnerability (CVE-2019-7142) (0x45263000)

4806 MEDIUM - HTTP: Acrobat Reader Out-of-Bounds Read Vulnerability (CVE-2019-7143) (0x45263100)

4807 MEDIUM - HTTP: Acrobat Reader Out-of-Bounds Read Vulnerability (CVE-2019-7771) (0x45263200)

4808 MEDIUM - HTTP: Microsoft Edge Use After Free Vulnerability (CVE-2019-0926) (0x45263300)

4809 MEDIUM - HTTP: Microsoft IE Use After Free Vulnerability (CVE-2019-0930) (0x45263400)

4810 MEDIUM - HTTP: Microsoft Windows Storage Service Elevation of Privilege Vulnerability (CVE-2019-0931) (0x45263500)

4811 MEDIUM - HTTP: Microsoft Edge AppContainer Elevation of Privilege Vulnerability (CVE-2019-0938) (0x45263600)

4812 MEDIUM - HTTP: Microsoft Edge Use After Free Vulnerability (CVE-2019-0940) (0x45263700)

4813 MEDIUM - HTTP: Acrobat Reader Out-of-Bounds Read Vulnerability (CVE-2019-7780) (0x45263800)

4814 MEDIUM - HTTP: Acrobat Reader Out-of-Bounds Read Vulnerability (CVE-2019-7790) (0x45263900)

4815 MEDIUM - HTTP: Acrobat Reader Use After Free Vulnerability (CVE-2019-7791) (0x45263a00)

4816 MEDIUM - HTTP: Adobe Flash Player Use After Free Vulnerability (CVE-2019-7837) (0x45263b00)

4817 MEDIUM - HTTP: Microsoft Scripting Engine Memory Corruption Vulnerability (CVE-2019-0920) (0x45263e00)

4818 MEDIUM - HTTP: Microsoft Windows ALPC Elevation of Privilege Vulnerability (CVE-2019-0943) (0x45263f00)

4819 MEDIUM - HTTP: Microsoft Speech API Remote Code Execution Vulnerability (CVE-2019-0985) (0x45264000)

4820 MEDIUM - HTTP: Microsoft Windows User Profile Service Elevation of Privilege Vulnerability (CVE-2019-0986) (0x45264100)

4821 MEDIUM - HTTP: Microsoft Windows Scripting Engine Memory Corruption Vulnerability (CVE-2019-0988) (0x45264200)

4822 MEDIUM - HTTP: Microsoft Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-0989) (0x45264300)

4823 MEDIUM - HTTP: Microsoft Scripting Engine Information Disclosure Vulnerability (CVE-2019-0990) (0x45264400)

4824 MEDIUM - HTTP: Microsoft Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-0991) (0x45264500)

4825 MEDIUM - HTTP: Microsoft Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-0993) (0x45264600)

4826 MEDIUM - HTTP: Microsoft Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-1002) (0x45264700)

4827 MEDIUM - HTTP: Microsoft Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-1003) (0x45264800)

4828 MEDIUM - HTTP: Microsoft Scripting Engine Memory Corruption Vulnerability (CVE-2019-1005) (0x45264900)

4829 MEDIUM - HTTP: Microsoft Win32k Elevation of Privilege Vulnerability (CVE-2019-1017) (0x45264a00)

4830 MEDIUM - HTTP: Microsoft Scripting Engine Information Disclosure Vulnerability (CVE-2019-1023) (0x45264b00)

4831 MEDIUM - HTTP: Microsoft Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-1024) (0x45264c00)

4832 MEDIUM - HTTP: Microsoft Win32k Elevation of Privilege Vulnerability (CVE-2019-1041) (0x45264d00)

4833 MEDIUM - HTTP: Microsoft Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-1051) (0x45264e00)

4834 MEDIUM - HTTP: Microsoft Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-1052) (0x45264f00)

4835 MEDIUM - HTTP: Microsoft Win32k Elevation of Privilege Vulnerability (CVE-2019-1053) (0x45265000)

4836 MEDIUM - HTTP: Microsoft Windows Common Log File System Driver Elevation of Privilege Vulnerability (CVE-2019-0984) (0x45265200)

4837 MEDIUM - HTTP: Microsoft Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-0992) (0x45265300)

4838 MEDIUM - HTTP: Microsoft Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-1055) (0x45265400)

4839 MEDIUM - HTTP: Microsoft Windows Elevation of Privilege Vulnerability (CVE-2019-1064) (0x45265500)

4840 MEDIUM - HTTP: Adobe Acrobat Heap Memory Corruption Vulnerability (CVE-2019-7125) (0x45265800)

4841 MEDIUM - HTTP: Microsoft Windows Elevation of Privilege Vulnerability (CVE-2019-0880) (0x45265a00)

4842 MEDIUM - HTTP: Microsoft Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-1001) (0x45265b00)

4843 MEDIUM - HTTP: Microsoft Scripting Engine Memory Corruption Vulnerability (CVE-2019-1004) (0x45265c00)

4844 MEDIUM - HTTP: Microsoft Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-1062) (0x45265d00)

4845 MEDIUM - HTTP: Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2019-1063) (0x45265e00)

4846 MEDIUM - HTTP: Microsoft Windows Kernel Information Disclosure Vulnerability (CVE-2019-1071) (0x45265f00)

4847 MEDIUM - HTTP: Microsoft Windows Kernel Information Disclosure Vulnerability (CVE-2019-1073) (0x45266000)

4848 MEDIUM - HTTP: Microsoft Windows Kernel Elevation of Privilege Vulnerability (CVE-2019-1074) (0x45266100)

4849 MEDIUM - HTTP: Microsoft Edge Out of Bounds Write Vulnerability (CVE-2019-1092) (0x45266300)

4850 MEDIUM - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2019-1103) (0x45266400)

4851 MEDIUM - HTTP: Microsoft IE Type Confusion Vulnerability (CVE-2019-1104) (0x45266500)

4852 MEDIUM - HTTP: Microsoft Edge Out of Bounds Write Vulnerability (CVE-2019-1106) (0x45266600)

4853 MEDIUM - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2019-1107) (0x45266700)

4854 MEDIUM - HTTP: Microsoft Windows RDP Information Disclosure Vulnerability (CVE-2019-1108) (0x45266800)

4855 MEDIUM - HTTP: Microsoft Excel Security Bypass Vulnerability (CVE-2019-1112) (0x45266900)

4856 MEDIUM - HTTP: Microsoft Windows Local Privilege Escalation Vulnerability (CVE-2019-1129) (0x45266a00)

4857 MEDIUM - HTTP: Microsoft Windows Win32k Driver Null Dereference Vulnerability (CVE-2019-1132) (0x45266b00)

4858 MEDIUM - HTTP: Microsoft Outlook Security Feature Bypass Vulnerability (CVE-2017-11774) (0x45266f00)

4859 HIGH - HTTP: Adobe Flash Player Wild write in Color Conversion Memory Corruption Vulnerability (0x45267000)

4860 MEDIUM - HTTP: Google Chrome Extensions API Insufficient Data Validation Vulnerability (CVE-2018-16064) (0x45267100)

4861 MEDIUM - HTTP: Mozilla Firefox Type Confusion Vulnerability (CVE-2019-11707) (0x45267200)

4862 MEDIUM - HTTP: Vim and Neovim Arbitrary OS Commands Execution Vulnerability (CVE-2019-12735) (0x45267500)

4863 MEDIUM - HTTP: Foxit Reader JavaScript popUpMenu Use After Free Vulnerability (0x45268000)

4864 MEDIUM - HTTP: BusyBox Project BusyBox Wget Buffer Overflow (0x45268e00)

4865 MEDIUM - HTTP: Mozilla Firefox JavaScript Array.Prototype.Push Information Disclosure Vulnerability (0x45269200)

4866 MEDIUM - HTTP: Microsoft Graphics Component Information Disclosure Vulnerability (CVE-2019-1078) (0x45269500)

4867 MEDIUM - HTTP: Microsoft Chakra Scripting Memory Corruption Vulnerability (CVE-2019-1139) (0x45269600)

4868 MEDIUM - HTTP: Microsoft Chakra Scripting Memory Corruption Vulnerability (CVE-2019-1140) (0x45269700)

4869 MEDIUM - HTTP: Microsoft Chakra Scripting Memory Corruption Vulnerability (CVE-2019-1141) (0x45269800)

4870 MEDIUM - HTTP: Microsoft Windows Shell Elevation of Privilege Vulnerability (CVE-2019-1170) (0x45269900)

4871 MEDIUM - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2019-1195) (0x45269a00)

4872 MEDIUM - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2019-1196) (0x45269b00)

4873 MEDIUM - HTTP: Microsoft Edge Type Confusion Vulnerability (CVE-2019-1197) (0x45269c00)

4874 MEDIUM - HTTP: Microsoft Outlook Use-After-Free Vulnerability (CVE-2019-1199) (0x45269d00)

4875 MEDIUM - HTTP: Microsoft Word Out-of-Bounds Write Vulnerability (CVE-2019-1201) (0x45269f00)

4876 MEDIUM - HTTP: Microsoft Windows Use-After-Free Vulnerability (CVE-2019-1174) (0x4526a000)

4877 MEDIUM - HTTP: Microsoft Windows Use-After-Free Vulnerability (CVE-2019-1175) (0x4526a100)

4878 MEDIUM - HTTP: Microsoft Windows Privilege Escalation Vulnerability (CVE-2019-1184) (0x4526a200)

4879 HIGH - HTTP: ZipBomb Zip File Transfer Detected (0x4526a300)

4880 HIGH - HTTP: Microsoft Remote Desktop Services Remote Code Execution Vulnerability (CVE-2019-0788) (0x4526a800)

4881 HIGH - HTTP: Microsoft Windows Common Log File System Driver Elevation of Privilege Vulnerability (CVE-2019-1214) (0x4526a900)

4882 HIGH - HTTP: Microsoft Windows Elevation of Privilege Vulnerability (CVE-2019-1215) (0x4526aa00)

4883 HIGH - HTTP: Microsoft DirectX Information Disclosure Vulnerability (CVE-2019-1216) (0x4526ab00)

4884 HIGH - HTTP: Microsoft Windows Common Log File System Driver Information Disclosure Vulnerability (CVE-2019-1219) (0x4526ac00)

4885 HIGH - HTTP: Microsoft Win32k Elevation of Privilege Vulnerability (CVE-2019-1256) (0x4526ad00)

4886 MEDIUM - HTTP: Microsoft SharePoint Remote Code Execution Vulnerability (CVE-2019-1257) (0x4526af00)

4887 MEDIUM - HTTP: Microsoft DirectX Elevation of Privilege Vulnerability (CVE-2019-1284) (0x4526b000)

4888 MEDIUM - HTTP: Microsoft Win32k Elevation of Privilege Vulnerability (CVE-2019-1285) (0x4526b100)

4889 MEDIUM - HTTP: Microsoft SharePoint Remote Code Execution Vulnerability (CVE-2019-1295) (0x4526b200)

4890 MEDIUM - HTTP: Microsoft SharePoint Remote Code Execution Vulnerability (CVE-2019-1296) (0x4526b300)

4891 MEDIUM - HTTP: Jet Database Engine Remote Code Execution Vulnerability (CVE-2019-1243) (0x4526b400)

4892 MEDIUM - HTTP: Jet Database Engine Remote Code Execution Vulnerability (CVE-2019-1250) (0x4526b500)

4893 MEDIUM - HTTP: Microsoft IE Scripting Engine Memory Corruption Vulnerability (CVE-2019-1367) (0x4526b700)

4894 HIGH - HTTP: Microsoft Remote Desktop Client Remote Code Execution Vulnerability (CVE-2019-1333) (0x4526b800)

4895 HIGH - HTTP: Microsoft Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-1335) (0x4526b900)

4896 HIGH - HTTP: Microsoft Windows Elevation of Privilege Vulnerability (CVE-2019-1341) (0x4526ba00)

4897 MEDIUM - HTTP: Microsoft Win32k Elevation of Privilege Vulnerability (CVE-2019-1362) (0x4526bb00)

4898 MEDIUM - HTTP: Microsoft Win32k Elevation of Privilege Vulnerability (CVE-2019-1364) (0x4526bc00)

4899 HIGH - HTTP: Microsoft VBScript Improperly Handles Objects in Memory Remote Code Execution (CVE-2019-1060) (0x4526c200)

4900 HIGH - HTTP: Microsoft VBScript Improperly Handles Objects in Memory Remote Code Execution (CVE-2019-1238) (0x4526c300)

4901 HIGH - HTTP: Microsoft VBScript Improperly Handles Objects in Memory Remote Code Execution (CVE-2019-1239) (0x4526c400)

4902 MEDIUM - HTTP: Aspose.PDF LZWDecode Filter Predictor Remote Code Execution Vulnerability (CVE-2019-5066) (0x4526e200)

4903 MEDIUM - HTTP: AsposePDF Parent Generation RCE Vulnerability (CVE-2019-5067) (0x4526e300)

4904 HIGH - HTTP: Microsoft IE VBScript Remote Code Execution Vulnerability (CVE-2019-1390) (0x4526e500)

4905 HIGH - HTTP: Microsoft Windows Elevation of Privilege Vulnerability (CVE-2019-1393) (0x4526e600)

4906 HIGH - HTTP: Microsoft Windows Elevation Of Privilege Vulnerability (CVE-2019-1394) (0x4526e700)

4907 HIGH - HTTP: Microsoft Windows Elevation of Privilege Vulnerability (CVE-2019-1395) (0x4526e800)

4908 HIGH - HTTP: Microsoft Windows Elevation of Privilege Vulnerability (CVE-2019-1396) (0x4526e900)

4909 HIGH - HTTP: Microsoft Windows Elevation of Privilege Vulnerability (CVE-2019-1408) (0x4526ea00)

4910 HIGH - HTTP: Microsoft IE Scripting Engine Memory Corruption Vulnerability (CVE-2019-1429) (0x4526ec00)

4911 HIGH - HTTP: Windows Graphics Component Elevation of Privilege Vulnerability (CVE-2019-1435) (0x4526ed00)

4912 HIGH - HTTP: Microsoft Windows Win32k Information Disclosure Vulnerability (CVE-2019-1436) (0x4526ee00)

4913 HIGH - HTTP: Microsoft Windows Graphics Component Elevation of Privilege Vulnerability (CVE-2019-1437) (0x4526ef00)

4914 HIGH - HTTP: Microsoft Windows Graphics Component Elevation of Privilege Vulnerability (CVE-2019-1438) (0x4526f000)

4915 MEDIUM - HTTP: Suspicious Malware Traffic Detected (0x4526f300)

4916 MEDIUM - HTTP: Suspicious Exploit Kit Traffic Detected I (0x4526fe00)

4917 MEDIUM - HTTP: Suspicious Exploit Kit Traffic Detected II (0x4526ff00)

4918 MEDIUM - HTTP: Suspicious Exploit Kit Traffic Detected III (0x45270000)

4919 MEDIUM - HTTP: Suspicious Exploit Kit Traffic Detected IV (0x45270100)

4920 MEDIUM - HTTP: Suspicious Exploit Kit Traffic Detected V (0x45270200)

4921 MEDIUM - HTTP: Suspicious Exploit Kit Traffic Detected VI (0x45270300)

4922 MEDIUM - HTTP: Suspicious Exploit Kit Traffic Detected VII (0x45270400)

4923 MEDIUM - HTTP: Suspicious Exploit Kit Traffic Detected VIII (0x45270500)

4924 MEDIUM - HTTP: Suspicious Exploit Kit Traffic Detected VX (0x45270600)

4925 MEDIUM - HTTP: Google Chrome Use After Free Vulnerability (CVE-2019-5869) (0x45270a00)

4926 HIGH - HTTP: Google Chrome PDFium Integer Overflow Vulnerability (CVE-2019-5820) (0x45270d00)

4927 HIGH - HTTP: Google Chrome PDFium Integer Overflow Vulnerability (CVE-2019-5821) (0x45270e00)

4928 HIGH - HTTP: Microsoft VBScript Engine Remote Code Execution Vulnerability (CVE-2019-1485) (0x45270f00)

4929 HIGH - HTTP: Microsoft Windows Elevation of Privilege Vulnerability (CVE-2019-1458) (0x45271000)

4930 MEDIUM - HTTP: Microsoft Windows Information Disclosure Vulnerability (CVE-2019-1469) (0x45271100)

4931 HIGH - HTTP: Google Chrome V8 JS Engine Use After Free Vulnerability (CVE-2019-5813) (0x45271200)

4932 HIGH - HTTP: Google Chrome Domain Spoofing Vulnerability (CVE-2019-5812) (0x45271300)

4933 HIGH - HTTP: PHP GD Graphics Library Heap-Based Buffer Overflow Vulnerability (CVE-2019-6977) (0x45271d00)

4934 HIGH - HTTP: Google Chrome V8 Object.seal Map Transitions Type Confusion Vulnerability (0x45272000)

4935 HIGH - HTTP: MS Windows Common Log File System Driver Elevation of Privilege Vulnerability (CVE-2020-0634) (0x45272700)

4936 HIGH - HTTP: Adobe Reader Use-After-Free Vulnerability (CVE-2017-16388) (0x45272900)

4937 HIGH - HTTP: Adobe Reader Use-After-Free Vulnerability (CVE-2017-16389) (0x45272a00)

4938 HIGH - HTTP: Adobe Reader Use-After-Free Vulnerability (CVE-2017-16390) (0x45272b00)

4939 HIGH - HTTP: Adobe Reader Use-After-Free Vulnerability (CVE-2017-16393) (0x45272c00)

4940 HIGH - HTTP: Adobe Reader Use-After-Free Vulnerability (CVE-2017-16398) (0x45272d00)

4941 HIGH - HTTP: Adobe Reader Buffer Access with Incorrect Length Value Vulnerability (CVE-2017-16381) (0x45272e00)

4942 HIGH - HTTP: Adobe Reader Buffer Access with Incorrect Length Value Vulnerability (CVE-2017-16385) (0x45272f00)

4943 HIGH - HTTP: Adobe Reader Buffer Access with Incorrect Length Value Vulnerability (CVE-2017-16392) (0x45273000)

4944 HIGH - HTTP: Adobe Reader Buffer Access with Incorrect Length Value Vulnerability (CVE-2017-16395) (0x45273100)

4945 HIGH - HTTP: Adobe Reader Buffer Access with Incorrect Length Value Vulnerability (CVE-2017-16396) (0x45273200)

4946 HIGH - HTTP: Adobe Reader Buffer Overflow Vulnerability (CVE-2017-16365) (0x45273400)

4947 HIGH - HTTP: Adobe Reader Buffer Overflow Vulnerability (CVE-2017-16384) (0x45273500)

4948 HIGH - HTTP: Adobe Reader Buffer Overflow Vulnerability (CVE-2017-16386) (0x45273600)

4949 HIGH - HTTP: Adobe Reader Buffer Overflow Vulnerability (CVE-2017-16387) (0x45273700)

4950 HIGH - HTTP: Adobe Reader Buffer Overflow Vulnerability (CVE-2017-16368) (0x45273800)

4951 HIGH - HTTP: Microsoft Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) (0x45273900)

4952 HIGH - HTTP: Adobe Reader Untrusted Pointer Dereference (CVE-2017-16364) (0x45273a00)

4953 HIGH - HTTP: Adobe Reader Security Bypass Vulnerability (CVE-2017-16366) (0x45273b00)

4954 HIGH - HTTP: Adobe Reader Type Confusion Vulnerability (CVE-2017-16367) (0x45273c00)

4955 HIGH - HTTP: Adobe Reader Security Bypass Vulnerability (CVE-2017-16369) (0x45273d00)

4956 HIGH - HTTP: Adobe Reader Untrusted Pointer Dereference Vulnerability (CVE-2017-16371) (0x45273e00)

4957 HIGH - HTTP: Adobe Reader Untrusted Pointer Dereference Vulnerability (CVE-2017-16372) (0x45273f00)

4958 HIGH - HTTP: Adobe Reader Untrusted Pointer Dereference Vulnerability (CVE-2017-16373) (0x45274000)

4959 HIGH - HTTP: Adobe Reader Untrusted Pointer Dereference Vulnerability (CVE-2017-16375) (0x45274100)

4960 HIGH - HTTP: Adobe Reader Out-of-Bounds Read Vulnerability (CVE-2017-16382) (0x45274200)

4961 HIGH - HTTP: Adobe Reader Heap Overflow Vulnerability (CVE-2017-16383) (0x45274300)

4962 HIGH - HTTP: Adobe Reader Improper Validation of Array Index Vulnerability (CVE-2017-16391) (0x45274400)

4963 HIGH - HTTP: Adobe Reader Out-of-Bounds Read Vulnerability (CVE-2017-16394) (0x45274500)

4964 HIGH - HTTP: Adobe Reader Untrusted Pointer Dereference Vulnerability (CVE-2017-16399) (0x45274600)

4965 HIGH - HTTP: Adobe Reader Improper Validation of Array Index Vulnerability (CVE-2017-16410) (0x45274700)

4966 HIGH - HTTP: Microsoft IE Remote Code Execution Vulnerability (CVE-2020-0674) (0x45274800)

4967 HIGH - HTTP: Windows Graphics Component Elevation of Privilege Vulnerability (CVE-2020-0715) (0x45274f00)

4968 HIGH - HTTP: Win32k Elevation of Privilege Vulnerability (CVE-2020-0731) (0x45275100)

4969 HIGH - HTTP: Windows Graphics Component Elevation of Privilege Vulnerability (CVE-2020-0745) (0x45275200)

4970 HIGH - HTTP: AOL 9.5 ActiveX HiddenControls Buffer Overflow (CVE-2007-6699) (0x45275A00)

4971 HIGH - HTTP: Windows CLFS Driver Elevation of Privilege Vulnerability (CVE-2020-0657) (0x45276100)

4972 HIGH - HTTP: Windows CLFS Driver Information Disclosure Vulnerability (CVE-2020-0658) (0x45276400)

4973 HIGH - HTTP: Microsoft WordPad and Office Text Converter Memory Corruption Vulnerability (CVE-2009-0087) (0x45276600)

4974 HIGH - HTTP: Wireshark Off-By-One Error Denial of Service Vulnerability (CVE-2011-1138) (0x45276800)

4975 HIGH - HTTP: Wireshark Denial of Service Vulnerability (CVE-2011-1139) (0x45276900)

4976 MEDIUM - HTTP: WinRAR Out-of-Bounds Write Vulnerability (CVE-2018-20252) (0x45276b00)

4977 MEDIUM - HTTP: WinRAR Out-of-Bounds Write Vulnerability (CVE-2018-20253) (0x45276c00)

4978 HIGH - HTTP: Data Dynamics ActiveX Save Method Arbitrary File Write Vulnerability (CVE-2007-3883) (0x45276d00)

4979 HIGH - HTTP: Internet Explorer Object.Microsoft.DXTFilter.Enabled DoS (0x45277100)

4980 HIGH - HTTP: Internet Explorer Internet.PopupMenu.RemoveItem DoS (0x45277200)

4981 HIGH - HTTP: Windows DirectX Elevation of Privilege Vulnerability (CVE-2020-0690) (0x45277600)

4982 HIGH - HTTP: Windows Elevation of Privilege Vulnerability (CVE-2020-0788) (0x45277700)

4983 HIGH - HTTP: Microsoft IE Scripting Engine Memory Corruption Vulnerability (CVE-2020-0824) (0x45277800)

4984 MEDIUM - HTTP: Cisco DCNM Remote Command Injection Vulnerability (0x45277a00)

4985 HIGH - HTTP: Microsoft IE Scripting Engine Memory Corruption Vulnerability (CVE-2020-0832) (0x45277c00)

4986 HIGH - HTTP: Microsoft IE Scripting Engine Memory Corruption Vulnerability (CVE-2020-0833) (0x45277d00)

4987 HIGH - HTTP: Microsoft IE VBScript Remote Code Execution Vulnerability (CVE-2020-0847) (0x45277e00)

4988 HIGH - HTTP: Microsoft Windows Win32k Elevation of Privilege Vulnerability (CVE-2020-0877) (0x45277f00)

4989 HIGH - HTTP: Ask.com Browser Toolbar ActiveX Exploit (0x45278100)

4990 HIGH - HTTP: Ultra Crypto Component Insecure Method Absolute Directory Traversal (0x45278200)

4991 HIGH - HTTP: Macromedia Shockwave SWDIR.SLL ActiveX Denial of Service (CVE-2006-6885) (0x45278300)

4992 HIGH - HTTP: Apple QuickTime for Windows QTPlugin.ocx ActiveX Control SetBgColor DoS (CVE-2008-0778) (0x45278400)

4993 HIGH - HTTP: Apple Safari for Windows document.write Denial of Service (CVE-2008-2001) (0x45278500)

4994 HIGH - HTTP: DivX ActiveX Browser Plugin Denial of Service (CVE-2007-0429) (0x45278600)

4995 HIGH - HTTP: Internet Explorer MSHTML Parsing DoS (0x45278700)

4996 HIGH - HTTP: Microsoft Windows Win32k Elevation of Privilege Vulnerability (CVE-2020-0887) (0x45278d00)

4997 MEDIUM - HTTP: Mozilla Firefox Remote Code Execution Vulnerability (CVE-2016-1977) (0x45278e00)

4998 MEDIUM - HTTP: EBCRYPT ActiveX Denial of Service (0x45279000)

4999 HIGH - HTTP: Microsoft Windows Graphics Component Elevation of Privilege Vulnerability (CVE-2020-0898) (0x45279100)

5000 HIGH - HTTP: Apple iTunes PLS File Remote Code Execution Vulnerability (0x45279600)

5001 HIGH - HTTP: Microsoft Office Memory Corruption Vulnerability (CVE-2016-7245) (0x45279800)

5002 HIGH - HTTP: Quiksoft EasyMail Heap Buffer Overflow Vulnerability (CVE-2009-4663) (0x45279900)

5003 HIGH - HTTP: Google Chrome V8 Type Confusion Vulnerability (CVE-2020-6418) (0x45279a00)

5004 HIGH - HTTP: Macromedia Shockwave swdir.dll ActiveX Control Remote Stack Overflow (0x45279c00)

5005 MEDIUM - HTTP: Macromedia Flash OCX Movie Parameter Stack Overflow (CVE-2002-0605) (0x45279d00)

5006 HIGH - HTTP: Kazaa Altnet Download Manager ActiveX Control Buffer Overflow III (0x45279e00)

5007 MEDIUM - HTTP: Opera Canvas Denial of Service Memory Corruption (0x45279f00)

5008 HIGH - HTTP: Microsoft Office Memory Corruption Vulnerability (CVE-2015-2424) (0x4527a300)

5009 HIGH - HTTP: LibTIFF Heap Buffer Overread Vulnerability (CVE-2018-10779) (0x4527a400)

5010 HIGH - HTTP: Mozilla Firefox Integer Underflow Vulnerability (CVE-2016-1960) (0x4527a500)

5011 HIGH - HTTP: Mozilla Firefox Use-After-Free Vulnerability (CVE-2016-1961) (0x4527a600)

5012 HIGH - HTTP: Libxml Nested Entity Stack Exhaustion Vulnerability (CVE-2016-3705) (0x4527a700)

5013 HIGH - HTTP: LibTIFF Remote Buffer Overflow Vulnerability (CVE-2016-3186) (0x4527ab00)

5014 MEDIUM - HTTP: Mozilla Firefox Use After Free Vulnerability (CVE-2016-1962) (0x4527ac00)

5015 HIGH - HTTP: Adobe Type Manager Font Driver Out-of-Bounds Write Vulnerability (0x4527ae00)

5016 HIGH - HTTP: Internet Explorer HtmlDlgSafeHelper.HtmlDlgSafeHelper.fonts DoS (0x4527b200)

5017 HIGH - HTTP: Apple Safari KWQListIteratorImpl() HTML Tag Handling DoS (CVE-2006-1986) (0x4527b300)

5018 HIGH - HTTP: IE Long Hostname Memory Corruption (CVE-2005-0554) (0x4527b400)

5019 HIGH - HTTP: Internet Explorer DirectAnimation.DAUserData.Data DoS (CVE-2006-3513) (0x4527b500)

5020 HIGH - HTTP: Internet Explorer DirectAnimation.StructuredGraphicsControl.SourceURL DoS (CVE-2006-3427) (0x4527b600)

5021 HIGH - HTTP: Internet Explorer HtmlDlgSafeHelper.HtmlDlgSafeHelper.BlockFormats DoS (0x4527b700)

5022 HIGH - HTTP: Internet Explorer Microsoft.ISCatAdm DoS (CVE-2006-4495) (0x4527b800)

5023 HIGH - HTTP: Internet Explorer NMSA.ASFSourceMediaDescription.dispvalue DoS (CVE-2006-3897) (0x4527b900)

5024 HIGH - HTTP: Internet Explorer Outlook Express Address Book ActiveX DoS (CVE-2005-4840) (0x4527ba00)

5025 HIGH - HTTP: Internet Explorer Sysmon DoS (0x4527bb00)

5026 HIGH - HTTP: Adobe Acrobat Font Parsing Integer Overflow Vulnerability (0x4527bc00)

5027 HIGH - HTTP: Microsoft Windows Win32k Integer Overflow Vulnerability (CVE-2020-0958) (0x4527bd00)

5028 HIGH - HTTP: Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2020-0968) (0x4527be00)

5029 HIGH - HTTP: Windows Graphics Component Elevation of Privilege Vulnerability (CVE-2020-1004) (0x4527bf00)

5030 HIGH - HTTP: Adobe Type Manager Font Driver Out-of-Bounds Write Vulnerability (CVE-2020-1020) (0x4527c100)

5031 HIGH - HTTP: Windows Kernel Elevation of Privilege Vulnerability (CVE-2020-1027) (0x4527c200)

5032 HIGH - HTTP: Microsoft Windows DirectX Elevation of Privilege Vulnerability (CVE-2020-0888) (0x4527c300)

5033 HIGH - HTTP: Microsoft Windows OpenType Font Parsing Remote Code Execution Vulnerability (CVE-2020-0938) (0x4527c400)

5034 HIGH - HTTP: Microsoft Windows Elevation of Privilege Vulnerability (CVE-2020-0956) (0x4527c500)

5035 HIGH - HTTP: Microsoft Windows Elevation of Privilege Vulnerability (CVE-2020-0957) (0x4527c600)

5036 LOW - HTTP: Microsoft Excel NULL Pointer DoS (CVE-2007-1239) (0x4527c700)

5037 HIGH - HTTP: Internet Explorer ADODB.Recordset.Filter DoS (CVE-2006-3354) (0x4527c800)

5038 HIGH - HTTP: Internet Explorer RDS.DataControl.URL DoS (CVE-2006-3510) (0x4527c900)

5039 HIGH - HTTP: MSIE7 ActiveX Control 'BrowseDialog' Denial of Service (CVE-2007-0371) (0x4527ca00)

5040 HIGH - HTTP: Nokia N95 JPEG File Crash PoC (0x4527cc00)

5041 MEDIUM - HTTP: Microsoft Windows Font Library Remote Code Execution Vulnerability (CVE-2020-0687) (0x4527cd00)

5042 MEDIUM - HTTP: Microsoft Windows GDI Remote Code Execution Vulnerability (CVE-2020-0964) (0x4527ce00)

5043 MEDIUM - HTTP: Jet Database Engine Remote Code Execution Vulnerability (CVE-2020-0995) (0x4527cf00)

5044 MEDIUM - HTTP: ZOOM Client Denial of Service Vulnerabilities (0x4527d000)

5045 HIGH - HTTP: Microsoft VBScript Remote Code Execution Vulnerability (CVE-2020-1035) (0x4527d100)

5046 HIGH - HTTP: Microsoft Windows Win32k Elevation of Privilege Vulnerability (CVE-2020-1054) (0x4527d200)

5047 HIGH - HTTP: Microsoft VBScript Remote Code Execution Vulnerability (CVE-2020-1058) (0x4527d300)

5048 HIGH - HTTP: Microsoft VBScript Remote Code Execution Vulnerability (CVE-2020-1060) (0x4527d400)

5049 MEDIUM - HTTP: Pegasus Imaging ImagXpress ActiveX Control File Overwrite Vulnerability (0x4527d700)

5050 HIGH - HTTP: IE JScript Engine Use-After-Free Vulnerability (CVE-2020-1062) (0x4527d800)

5051 HIGH - HTTP: Windows Graphics Component Elevation of Privilege Vulnerability (CVE-2020-1135) (0x4527d900)

5052 HIGH - HTTP: Win32 Kernel Driver Elevation of Privilege Vulnerability (CVE-2020-1143) (0x4527da00)

5053 HIGH - HTTP: Windows Open Type Font Driver Out-of-Bounds Write Vulnerability (CVE-2020-1153) (0x4527db00)

5054 MEDIUM - HTTP: IBiz E-Banking Integrator ActiveX WriteOFXDataFile Insecure Method (0x4527e200)

5055 MEDIUM - HTTP: IDAutomation Multiple Products Multiple Barcode ActiveX Controls Insecure Methods (0x4527e300)

5056 HIGH - HTTP: Incorrect libpng Usage (Extra Row) Heap Overflow Vulnerability (CVE-2010-1205) (0x4527e900)

5057 MEDIUM - HTTP: Firefox JavaScript Engine Multibyte Character Escape Heap Overflow (CVE-2005-2705) (0x4527ea00)

5058 MEDIUM - HTTP: Mozilla Firefox JavaScript Deleted Frame Reference (CVE-2006-3801) (0x4527eb00)

5059 HIGH - HTTP: Windows Kernel Security Feature Bypass Vulnerability (CVE-2020-1241) (0x4527ee00)

5060 HIGH - HTTP: Win32k Elevation of Privilege Vulnerability (CVE-2020-1247) (0x4527ef00)

5061 HIGH - HTTP: Win32k Elevation of Privilege Vulnerability (CVE-2020-1251) (0x4527f000)

5062 HIGH - HTTP: Win32k Elevation of Privilege Vulnerability (CVE-2020-1253) (0x4527f100)

5063 HIGH - HTTP: IE VBScript Remote Code Execution Vulnerability (CVE-2020-1260) (0x4527f200)

5064 LOW - HTTP: Mozilla Firefox clipPath SVG stroke-width Memory Corruption II (0x4527f300)

5065 HIGH - HTTP: Microsoft IE VBScript Remote Code Execution Vulnerability (CVE-2020-1213) (0x4527f400)

5066 HIGH - HTTP: Microsoft IE VBScript Remote Code Execution Vulnerability (CVE-2020-1214) (0x4527f500)

5067 HIGH - HTTP: Microsoft IE VBScript Remote Code Execution Vulnerability (CVE-2020-1215) (0x4527f600)

5068 HIGH - HTTP: Microsoft IE VBScript Remote Code Execution Vulnerability (CVE-2020-1216) (0x4527f700)

5069 HIGH - HTTP: Microsoft Edge Browser Memory Corruption Vulnerability (CVE-2020-1219) (0x4527f800)

5070 HIGH - HTTP: Microsoft IE VBScript Remote Code Execution Vulnerability (CVE-2020-1230) (0x4527f900)

5071 HIGH - HTTP: Microsoft Windows Win32k Elevation of Privilege Vulnerability (CVE-2020-1207) (0x4527fa00)

5072 HIGH - HTTP: Microsoft Office PowerPoint 4.0 Converter Code Execution (CVE-2009-0223) (0x4527fe00)

5073 MEDIUM - HTTP: Mitsubishi MC-WorX ActiveX Control Code Execution Vulnerability (0x4527ff00)

5074 HIGH - HTTP: Microsoft Windows Kernel Elevation of Privilege Vulnerability (CVE-2020-0986) (0x45280000)

5075 MEDIUM - HTTP: Cisco AnyConnect Secure Mobility Client Active Template Library Buffer Overflow (0x45280200)

5076 MEDIUM - HTTP: Microsoft Internet Explorer Temporary Internet Files Folder Access (0x45280300)

5077 MEDIUM - HTTP: Sun Java Plugin JNLP Codebase Buffer Overflow (0x45280500)

5078 MEDIUM - HTTP: Mac OS X Safari x-man-page URI Terminal Escape Command Execution (0x45280700)

5079 HIGH - HTTP: Windows Object Packager Dialogue Spoofing (0x45280900)

5080 MEDIUM - HTTP: Google Chrome Flash Plugin Clickjacking Vulnerability (0x45280b00)

5081 HIGH - HTTP: Microsoft Windows Runtime Elevation of Privilege Vulnerability (CVE-2020-1399) (0x45281000)

5082 HIGH - HTTP: Microsoft IE VBScript Remote Code Execution Vulnerability (CVE-2020-1403) (0x45281100)

5083 HIGH - HTTP: Microsoft Windows Kernel Information Disclosure Vulnerability (CVE-2020-1426) (0x45281200)

5084 MEDIUM - HTTP: Internet Explorer and Mozilla Firefox File Upload Keystroke Hijack (0x45281500)

5085 MEDIUM - HTTP: Media Foundation Memory Corruption Vulnerability (CVE-2020-1028) (0x45281800)

5086 INFO - HTTP: Possible Linux Lupper A Work Propagation Found (0x45281900)

5087 HIGH - HTTP: Google Chrome Use After Free Vulnerability (CVE-2020-6467) (0x45281b00)

5088 HIGH - HTTP: Microsoft IE Scripting Engine Memory Corruption Vulnerability (CVE-2020-1380) (0x45282100)

5089 MEDIUM - HTTP: Windows GDI Elevation of Privilege Vulnerability (CVE-2020-1480) (0x45282200)

5090 MEDIUM - HTTP: Windows GDI Elevation of Privilege Vulnerability (CVE-2020-1529) (0x45282300)

5091 MEDIUM - HTTP: Windows Kernel Elevation of Privilege Vulnerability (CVE-2020-1566) (0x45282400)

5092 HIGH - HTTP: Microsoft IE Scripting Engine Memory Corruption Vulnerability (CVE-2020-1567) (0x45282500)

5093 HIGH - HTTP: Microsoft IE Scripting Engine Memory Corruption Vulnerability (CVE-2020-1570) (0x45282700)

5094 HIGH - HTTP: Microsoft Windows Kernel Information Disclosure Vulnerability (CVE-2020-1578) (0x45282800)

5095 HIGH - HTTP: Microsoft Windows Kernel Driver Elevation of Privilege Vulnerability (CVE-2020-1587) (0x45282900)

5096 MEDIUM - HTTP: Internet Explorer VML Object Buffer Overflow (0x45282c00)

5097 HIGH - HTTP: Google Chrome Sensitive Information Disclosure Vulnerability (CVE-2020-6503) (0x45283000)

5098 HIGH - HTTP: Google Chrome Notification Restriction Bypass Vulnerability (CVE-2020-6504) (0x45283100)

5099 INFO - HTTP: Possible Malicious Image File Access Using VML (0x45283400)

5100 HIGH - HTTP: Microsoft Windows Color Management Module ICC Profile Buffer Overflow Vulnerability (0x45283500)

5101 HIGH - HTTP: Microsoft Word Memory Corruption Vulnerability II (CVE-2008-4024) (0x45283600)

5102 HIGH - HTTP: Windows CLFS Driver Elevation of Privilege Vulnerability (CVE-2020-1115) (0x45283900)

5103 HIGH - HTTP: Windows Win32k Kernel Driver Elevation of Privilege Vulnerability (CVE-2020-1152) (0x45283a00)

5104 HIGH - HTTP: Windows Win32k Kernel Driver Use After Free Vulnerability (CVE-2020-0941) (0x45283c00)

5105 HIGH - HTTP: Windows Win32k Kernel Driver Use After Free Vulnerability (CVE-2020-1245) (0x45283d00)

5106 HIGH - HTTP: Windows Win32k Kernel Driver Use After Free Vulnerability (CVE-2020-1308) (0x45283e00)

5107 INFO - HTTP: Potentially Malicious HTML File Access Detected (0x45284100)

5108 HIGH - HTTP: Microsoft Windows Win32k Elevation of Privilege Vulnerability (CVE-2020-16907) (0x45284500)

5109 HIGH - HTTP: Microsoft Windows Win32k Elevation of Privilege Vulnerability (CVE-2020-16913) (0x45284600)

5110 HIGH - HTTP: Windows Spoofing Vulnerability (CVE-2020-16922) (0x45284700)

5111 HIGH - HTTP: Apache Log4j Deserialization Vulnerability (CVE-2019-17571) (0x45284f00)

5112 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2020-17053) (0x45285300)

5113 HIGH - HTTP: Microsoft Windows Win32k Elevation of Privilege Vulnerability (CVE-2020-17057) (0x45285400)

5114 HIGH - HTTP: Microsoft Windows Kernel Local Elevation of Privilege Vulnerability (0x45285500)

5115 HIGH - HTTP: Microsoft Windows DirectX Elevation of Privilege Vulnerability (CVE-2020-16998) (0x45285600)

5116 HIGH - HTTP: Microsoft Windows Elevation of Privilege Vulnerability (CVE-2020-17010) (0x45285700)

5117 HIGH - HTTP: Microsoft Windows Elevation of Privilege Vulnerability (CVE-2020-17038) (0x45285800)

5118 HIGH - HTTP: Microsoft IE Scripting Engine Memory Corruption Vulnerability (CVE-2020-17052) (0x45285900)

5119 HIGH - HTTP: Google Chrome FreeType Font Memory Corruption Vulnerability (CVE-2020-15999) (0x45285a00)

5120 HIGH - HTTP: Microsoft Windows CLFS Driver Privilege Escalation Vulnerability (CVE-2020-17088) (0x45285c00)

5121 MEDIUM - HTTP: Microsoft Windows LNK Null Pointer Dereference Vulnerability (0x45286300)

5122 INFO - HTTP: Executable File Download Detected (0x45287600)

5123 HIGH - HTTP: Linux Kernel Netfilter Iptables-restore Overflow (0x45287b00)

5124 HIGH - HTTP: PHP Archive_Tar Unserialization Vulnerability (CVE-2020-28948/28949) (0x45287f00)

5125 MEDIUM - HTTP: ClamAV OLE2 uniq_add Out of Bounds Write Vulnerability (CVE-2019-1788) (0x45288000)

5126 HIGH - HTTP: Microsoft Windows Kernel Elevation of Privilege Vulnerability (CVE-2020-17008) (0x45288100)

5127 HIGH - HTTP: Microsoft Windows Win32k Elevation of Privilege Vulnerability (CVE-2021-1709) (0x45288500)

5128 MEDIUM - HTTP: Microsoft Defender Remote Code Execution Vulnerability (CVE-2021-1647) (0x45288600)

5129 HIGH - HTTP: Microsoft Windows Win32k Elevation of Privilege Vulnerability (CVE-2021-1698) (0x45289700)

5130 HIGH - HTTP: Microsoft Windows Win32k Elevation of Privilege Vulnerability (CVE-2021-1732) (0x45289800)

5131 HIGH - HTTP: Adobe Acrobat Pro DC FDF Object Use After Free (CVE-2020-24430) (0x45289e00)

5132 HIGH - HTTP: XStream Library Insecure Deserialization Vulnerability (CVE-2020-26217) (0x4528a100)

5133 HIGH - HTTP: Microsoft Windows Win32k DirectX Elevation Of Privilege Vulnerability (CVE-2021-24095) (0x4528a200)

5134 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2021-26411) (0x4528a300)

5135 HIGH - HTTP: Microsoft Windows PE File Signature Spoofing Vulnerability (0x4528a800)

5136 HIGH - HTTP: Microsoft Windows Graphics Component Elevation Of Privilege Vulnerability (CVE-2021-26868) (0x4528a900)

5137 HIGH - HTTP: Microsoft Win32k Elevation Of Privilege Vulnerability (CVE-2021-26863) (0x4528aa00)

5138 HIGH - HTTP: Apache POI Denial Of Service Vulnerability (CVE-2017-12626) (0x4528c500)

5139 HIGH - HTTP: Adobe Acrobat Use After Free (CVE-2020-9607) (0x4528c700)

5140 MEDIUM - HTTP: FortiOS SSL VPN Heap Buffer Overflow Vulnerability (CVE-2018-13383) (0x4528c800)

5141 HIGH - HTTP: SolarWinds Orion API Authentication Bypass Vulnerability (CVE-2020-10148) (0x4528d700)

5142 HIGH - HTTP: Microsoft Win32k Elevation Of Privilege Vulnerability (CVE-2021-28310) (0x4528db00)

5143 MEDIUM - HTTP: Google Chrome JavaScript V8 Engine Type Confusion (CVE-2021-21220) (0x4528de00)

5144 HIGH - HTTP: Microsoft IE Scripting Engine Memory Corruption Vulnerability (CVE-2021-26419) (0x4528eb00)

5145 HIGH - HTTP: Microsoft Windows Graphics Component Elevation Of Privilege Vulnerability (CVE-2021-31170) (0x4528ec00)

5146 HIGH - HTTP: Windows Graphics Component Elevation Of Privilege Vulnerability (CVE-2021-31188) (0x4528ee00)

5147 HIGH - HTTP: Android-Gif-Drawable Library Double Free Vulnerability (CVE-2019-11932) (0x4528ef00)

5148 HIGH - HTTP: Microsoft Windows Cabinet Files Remote Code Execution Vulnerability (CVE-2020-1300) (0x4528f300)

5149 HIGH - HTTP: Google Chrome Use After Free Vulnerability (CVE-2020-6462) (0x4528f900)

5150 HIGH - HTTP: Google Chrome Use After Free Vulnerability (CVE-2020-6461) (0x4528fa00)

5151 HIGH - HTTP: Adobe Acrobat Reader DC Annots Dot Api setProps Use After Free (CVE-2021-28550) (0x4528fd00)

5152 HIGH - HTTP: Google Chrome Use After Free Vulnerability (CVE-2020-6463) (0x4528ff00)

5153 MEDIUM - HTTP: Apple Safari WebKit WebCore AudioArray Allocate Data Race Condition (0x45290000)

5154 MEDIUM - HTTP: Mozilla Firefox ReadableStreamCloseInternal Out of Bounds Access (0x45290100)

5155 MEDIUM - HTTP: Google Chrome ReadableStream Close Out of Bounds Memory Access (0x45290200)

5156 HIGH - HTTP: Microsoft Windows Elevation Of Privilege Vulnerability (CVE-2021-31199) (0x45290500)

5157 HIGH - HTTP: Microsoft Windows Elevation Of Privilege Vulnerability (CVE-2021-31201) (0x45290600)

5158 HIGH - HTTP: Microsoft Windows Elevation Of Privilege Vulnerability (CVE-2021-31952) (0x45290700)

5159 HIGH - HTTP: Microsoft Windows Elevation Of Privilege Vulnerability (CVE-2021-31954) (0x45290800)

5160 MEDIUM - HTTP: Microsoft Windows Kernel Information Disclosure Vulnerability (CVE-2021-31955) (0x45290900)

5161 HIGH - HTTP: Microsoft Windows Elevation Of Privilege Vulnerability (CVE-2021-31956) (0x45290a00)

5162 HIGH - HTTP: Nitro PDF Pattern Object Integer Overflow (CVE-2020-6092) (0x45290c00)

5163 HIGH - HTTP: Nitro PDF Nested Pages Use After Free (CVE-2020-6074) (0x45290e00)

5164 HIGH - HTTP: Google Chrome MediaElementEventListener UpdateSources Use-After-Free (0x45291000)

5165 HIGH - HTTP: Microsoft IE Scripting Engine Memory Corruption Vulnerability (CVE-2021-31959) (0x45291200)

5166 MEDIUM - HTTP: Microsoft Windows GDI Remote Code Execution Vulnerability (CVE-2021-1665) (0x45291700)

5167 HIGH - HTTP: Viber For Desktop Uri Handler Remote Code Execution (CVE-2019-12569) (0x45292000)

5168 HIGH - HTTP: Apple Safari WebKit Incorrect ArithNegate Leads To Out Of Bounds Access (0x45292a00)

5169 MEDIUM - HTTP: Google Chrome DesktopMediaPickerController WebContentsDestroyed Use After Free (0x45292e00)

5170 HIGH - HTTP: Microsoft Windows Elevation Of Privilege Vulnerability (CVE-2021-31979) (0x45293200)

5171 HIGH - HTTP: Microsoft Windows Elevation Of Privilege Vulnerability (CVE-2021-33771) (0x45293300)

5172 HIGH - HTTP: Oracle Java Arbitrary File Deletion (CVE-2019-2449) (0x45293800)

5173 HIGH - HTTP: Microsoft Windows Contact File HTML Injection (0x45293b00)

5174 HIGH - HTTP: PhpMyAdmin Setup Server Removal Cross-Site Request Forgery (CVE-2019-12922) (0x45293d00)

5175 MEDIUM - HTTP: Google Chrome ExtensionsGuestViewMessageFilter Race Condition Vulnerability (0x45293e00)

5176 MEDIUM - HTTP: Apple Safari Webkit EmitEqualityOpImpl Wrongly Replced Method Vulnerability (0x45293f00)

5177 MEDIUM - HTTP: Apple Safari Webkit ValueProfiles Use After Free Vulnerability (0x45294000)

5178 MEDIUM - HTTP: Apple JavaScriptCore CodeBlock Use After Free Vulnerability (0x45294100)

5179 MEDIUM - HTTP: Mozilla Firefox Spidermonkey IonMonkey ObjectGroup Type Confusion Vulnerability (0x45294200)

5180 MEDIUM - HTTP: Apple Safari Webkit ArgumentsEliminationPhase Uninitialized Variable Access Vulnerability (0x45294300)

5181 HIGH - HTTP: LibreOffice LibreLogo Arbitrary Code Execution(CVE-2019-9848) (0x45294400)

5182 HIGH - HTTP: Microsoft Windows ActiveX Data Objects Code Execution (0x45294500)

5183 MEDIUM - HTTP: Microsoft Win32k Elevation Of Privilege Vulnerability (CVE-2021-34449) (0x45294e00)

5184 MEDIUM - HTTP: Adobe Acrobat Reader Use After Free Vulnerability (CVE-2021-28640) (0x45295000)

5185 MEDIUM - HTTP: Adobe Acrobat Reader Use After Free Vulnerability (CVE-2021-28635) (0x45295100)

5186 HIGH - HTTP: Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2021-34448) (0x45295400)

5187 MEDIUM - HTTP: Adobe Acrobat Reader Out Of Bounds Read Vulnerability (CVE-2021-28554) (0x45295800)

5188 HIGH - HTTP: Apple Safari WebKit PutInlineSlow And PutToPrimitive Universal XSS (0x45295c00)

5189 MEDIUM - HTTP: XStream Library Insecure Serialization Vulnerability (CVE-2019-10173) (0x45296200)

5190 HIGH - HTTP: Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2021-34480) (0x45296f00)

5191 HIGH - HTTP: Microsoft Windows Jet Database CVE-2019-1359OutofBoundsWrite (0x45297600)

5192 HIGH - HTTP: Microsoft Office Excel WorksheetOptions Use After Free (CVE-2019-1448) (0x45297800)

5193 HIGH - HTTP: Microsoft IE VBScript Execution Policy Bypass Vulnerability (0x45297900)

5194 MEDIUM - HTTP: Webkit CustomGetterSetter Type Confusion Vulnerability (0x45298100)

5195 MEDIUM - HTTP: Apple JavaScriptCore Out Of Bounds Memory Access In FTL JIT (0x45298200)

5196 MEDIUM - HTTP: Google Chrome NewFixedDoubleArray Integer Overflow Vulnerability (0x45298300)

5197 MEDIUM - HTTP: Google Chrome WebAudio OfflineAudioContext Use After Free Vulnerability (0x45298400)

5198 HIGH - HTTP: Apple Webkit ShiftCountWithArrayStorage Out Of Bounds Read Write (CVE-2018-4441) (0x45298700)

5199 HIGH - HTTP: Apple Safari Webkit WebAssembly Compilation Info Leak (CVE-2018-4222) (0x45298800)

5200 MEDIUM - HTTP: Foxit Reader Javascript XFA Use After Free (CVE-2018-3850) (0x45298c00)

5201 MEDIUM - HTTP: Foxit Reader Text Annotations MailForm Use-After-Free (CVE-2018-3924) (0x45299500)

5202 MEDIUM - HTTP: Foxit Reader XdpContent Out Of Bounds Read (CVE-2018-3956) (0x45299600)

5203 HIGH - HTTP: Microsoft MSHTML Remote Code Execution Vulnerability (CVE-2021-40444) (0x45299800)

5204 HIGH - HTTP: Internet Explorer Scripting Engine Memory Corruption (CVE-2019-1221) (0x45299b00)

5205 HIGH - HTTP: Apple Safari WebKit JavaScriptCore GetterSetter Type Confusion (CVE-2019-8765) (0x45299d00)

5206 MEDIUM - HTTP: Apple Webkit HandleMenuItemSelected Use After Free Vulnerability (0x45299e00)

5207 MEDIUM - HTTP: Adobe Acrobat Use-After-Free Vulnerability (CVE-2021-39838) (0x4529a200)

5208 HIGH - HTTP: Perl Archive Zip Directory Traversal File Overwrite (CVE-2018-10860) (0x4529a400)

5209 HIGH - HTTP: Foxit Reader Text Annotations Point Use-After-Free Remote Code Execution (CVE-2018-9958) (0x4529a500)

5210 MEDIUM - HTTP: Microsoft Edge Chakra GlobOpt OptTagChecks Bypass Vulnerability (0x4529a600)

5211 MEDIUM - HTTP: Google Chrome V8 Object Allocation Size Integer Overflow Vulnerability (0x4529a700)

5212 MEDIUM - HTTP: Windows Common Log File System Driver Elevation Of Privilege Vulnerability (CVE-2021-40467) (0x4529b100)

5213 MEDIUM - HTTP: DirectX Graphics Kernel Elevation Of Privilege Vulnerability (CVE-2021-40470) (0x4529b200)

5214 MEDIUM - HTTP: Win32k Elevation Of Privilege Vulnerability (CVE-2021-41357) (0x4529b300)

5215 MEDIUM - HTTP: Microsoft Windows Common Log File System Driver Elevation Of Privilege Vulnerability (CVE-2021-40443) (0x4529b400)

5216 MEDIUM - HTTP: Microsoft Windows Common Log File System Driver Elevation Of Privilege Vulnerability (CVE-2021-40466) (0x4529b500)

5217 MEDIUM - HTTP: Microsoft Win32k Elevation Of Privilege Vulnerability (CVE-2021-40449) (0x4529b600)

5218 MEDIUM - HTTP: Microsoft Win32k Elevation Of Privilege Vulnerability (CVE-2021-40450) (0x4529b700)

5219 HIGH - HTTP: Google Chrome V8 CollectValuesOrEntriesImpl Type Confusion CVE-2018-6064 (0x4529b800)

5220 HIGH - HTTP: Apple Safari WebKit WebCore JsElementScrollHeightGetter Use After Free CVE-2018-4200 (0x4529b900)

5221 HIGH - HTTP: Apple Safari Webkit UpdateMinimumColumnHeight Use After Free (CVE-2018-4323) (0x4529bc00)

5222 HIGH - HTTP: Google Chrome V8 AwaitedPromise Update Bug (CVE-2018-6106) (0x4529c300)

5223 HIGH - HTTP: Apple Safari WebKit SVGAnimateElementBase Use After Free (CVE-2018-4314) (0x4529c400)

5224 MEDIUM - HTTP: AWS WorkSpaces Remote Code Execution (CVE-2021-38112) (0x4529c500)

5225 HIGH - HTTP: Microsoft MSHTML Platform Remote Code Execution Vulnerability (0x4529c800)

5226 HIGH - HTTP: Chrome Object Lifecycle Issue In Audio (CVE-2021-21166) (0x4529ca00)

5227 HIGH - HTTP: Microsoft Defender Remote Code Execution Vulnerability (CVE-2021-42298) (0x4529d100)

5228 HIGH - HTTP: Microsoft Excel Security Feature Bypass Vulnerability (CVE-2021-42292) (0x4529d200)

5229 HIGH - HTTP: Remote Desktop Client Remote Code Execution Vulnerability (CVE-2021-38666) (0x4529d300)

5230 HIGH - HTTP: Apple Safari WebKit JSPropertyNameEnumerator Type Confusion (0x4529d400)

5231 HIGH - HTTP: Mozilla Firefox Custom Elements Object Write After Free Vulnerability (0x4529d500)

5232 HIGH - HTTP: Microsoft Edge Chakra BoundFunction Out Of Bounds Read Vulnerability (0x4529d600)

5233 MEDIUM - HTTP: Apple IOS QuickTimePluginReplacement Use-After-Free (CVE-2021-1879) (0x4529df00)

5234 HIGH - HTTP: WebKit JSC AbstractValue Set Use After Free Vulnerability (0x4529e000)

5235 HIGH - HTTP: Windows Print Spooler Elevation Of Privilege Vulnerability (CVE-2021-41333) (0x4529e500)

5236 HIGH - HTTP: Windows Common Log File System Driver Elevation Of Privilege Vulnerability (CVE-2021-43207) (0x4529e600)

5237 HIGH - HTTP: Windows Common Log File System Driver Elevation Of Privilege Vulnerability (CVE-2021-43226) (0x4529e700)

5238 HIGH - HTTP: Remote Desktop Client Remote Code Execution Vulnerability (CVE-2021-43233) (0x4529e800)

5239 HIGH - HTTP: Adobe Acrobat And Acrobat Reader Heap Buffer Overflow Vulnerability (CVE-2021-21017) (0x4529ea00)

5240 HIGH - HTTP: Microsoft Windows BITS Elevation Of Privilege Vulnerability (0x4529ee00)

5241 HIGH - HTTP: Windows Installer Elevation Of Privilege Vulnerability (CVE-2021-43883) (0x4529f800)

5242 HIGH - HTTP: Arm Mali GPU Kernel Driver Privilege Escalation Vulnerability (CVE-2021-28663) (0x452a0000)

5243 HIGH - HTTP: Type Confusion Vulnerability In Chromium (CVE-2021-21224) (0x452a0300)

5244 HIGH - HTTP: Windows Kernel Elevation Of Privilege Vulnerability (CVE-2022-21881) (0x452a0600)

5245 HIGH - HTTP: Windows Kernel Elevation Of Privilege Vulnerability (CVE-2022-21882) (0x452a0700)

5246 HIGH - HTTP: Windows Kernel Elevation Of Privilege Vulnerability (CVE-2022-21887) (0x452a0800)

5247 HIGH - HTTP: Windows Common Log File System Driver Elevation Of Privilege Vulnerability (CVE-2022-21897) (0x452a0900)

5248 HIGH - HTTP: Windows Installer Elevation Of Privilege Vulnerability (CVE-2022-21908) (0x452a0a00)

5249 HIGH - HTTP: Windows Common Log File System Driver Elevation Of Privilege Vulnerability (CVE-2022-21916) (0x452a0c00)

5250 HIGH - HTTP: Windows User Profile Service Elevation Of Privilege Vulnerability (CVE-2022-21919) (0x452a0d00)

5251 HIGH - HTTP: Microsoft Edge SVG Null Pointer Dereference Vulnerability (0x452a1400)

5252 HIGH - HTTP: Windows DWM Core Library Elevation Of Privilege Vulnerability (CVE-2022-21994) (0x452a1c00)

5253 HIGH - HTTP: Win32k Elevation Of Privilege Vulnerability (CVE-2022-21996) (0x452a1d00)

5254 HIGH - HTTP: Windows Common Log File System Driver Elevation Of Privilege Vulnerability (CVE-2022-22000) (0x452a1e00)

5255 HIGH - HTTP: Windows Named Pipe File System Elevation Of Privilege Vulnerability (CVE-2022-22715) (0x452a1f00)

5256 HIGH - HTTP: Windows Print Spooler Elevation Of Privilege Vulnerability (CVE-2022-22718) (0x452a2000)

5257 HIGH - HTTP: Apple Safari Webkit WebCore InlineTextBox Memory Corruption Vulnerability CVE-2018-4328 (0x452a2200)

5258 HIGH - HTTP: Apple Safari WebKit HoistSloppyModeFunction Improper Object Validation Vulnerability (0x452a2300)

5259 HIGH - HTTP: Google Chrome V8 WebAssembly Module Information Disclosure (0x452a2500)

5260 HIGH - HTTP: Google Chrome V8 Engine Out Of Memory Denial Of Service (0x452a2a00)

5261 HIGH - HTTP: Microsoft Equation Editor Remote Code Execution Vulnerability (CVE-2018-0798) (0x452a2b00)

5262 HIGH - HTTP: Foxit Reader Annotation Delay Use-After-Free (CVE-2018-17682) (0x452a2e00)

5263 HIGH - HTTP: Windows Remote Desktop Client Remote Code Execution Vulnerability (CVE-2022-21990) (0x452a3000)

5264 HIGH - HTTP: Windows Remote Desktop Client Remote Code Execution Vulnerability (CVE-2022-23285) (0x452a3100)

5265 HIGH - HTTP: Windows WinSock Elevation Of Privilege Vulnerability (CVE-2022-24507) (0x452a3200)

5266 HIGH - HTTP: Windows Cloud Files Mini Filter Driver Elevation Of Privilege Vulnerability (CVE-2022-23286) (0x452a3300)

5267 HIGH - HTTP: Windows PDEV Elevation Of Privilege Vulnerability (CVE-2022-23299) (0x452a3400)

5268 MEDIUM - HTTP: Microsoft Internet Explorer Security Feature Bypass Vulnerability (CVE-2022-24502) (0x452a3500)

5269 HIGH - HTTP: Adobe Acrobat ImageConversion EMF Integer Overflow (CVE-2017-11308) (0x452a3900)

5270 HIGH - HTTP: Apache HTTPD Buffer Over-Read Vulnerability (CVE-2017-7679) (0x452a3f00)

5271 HIGH - HTTP: Microsoft Edge Memory Corruption Vulnerability (CVE-2017-8751) (0x452a4400)

5272 HIGH - HTTP: Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2017-8729) (0x452a4500)

5273 HIGH - HTTP: Microsoft Scripting Engine Memory Corruption Vulnerability (CVE-2017-8646) (0x452a4700)

5274 HIGH - HTTP: Microsoft Windows Elevation Of Privilege Vulnerability (CVE-2019-0543) (0x452a4b00)

5275 HIGH - HTTP: Microsoft Windows Installer Elevation Of Privilege Vulnerability (0x452a4c00)

5276 HIGH - HTTP: Windows Kernel Exception Handler Vulnerability (CVE-2010-0232) (0x452a5200)

5277 HIGH - HTTP: Windows Elevation Of Privilege Vulnerability (CVE-2022-24474) (0x452a5c00)

5278 HIGH - HTTP: Windows Common Log File System Driver Elevation Of Privilege Vulnerability (CVE-2022-24481) (0x452a5d00)

5279 HIGH - HTTP: Windows Common Log File System Driver Elevation Of Privilege Vulnerability (CVE-2022-24521) (0x452a5e00)

5280 HIGH - HTTP: Windows Elevation Of Privilege Vulnerability (CVE-2022-24542) (0x452a5f00)

5281 HIGH - HTTP: Windows DWM Core Library Elevation Of Privilege Vulnerability (CVE-2022-24546) (0x452a6000)

5282 HIGH - HTTP: Windows Digital Media Receiver Elevation Of Privilege Vulnerability (CVE-2022-24547) (0x452a6100)

5283 HIGH - HTTP: Windows User Profile Service Elevation Of Privilege Vulnerability (CVE-2022-26904) (0x452a6200)

5284 HIGH - HTTP: Adobe Acrobat Reader DC Memory Corruption Vulnerability (CVE-2019-8042) (0x452a6c00)

5285 HIGH - HTTP: DACL Permissions Overwrite Privilege Escalation Vulnerability (CVE-2019-0841) (0x452a6f00)

5286 HIGH - HTTP: Apple Safari WebKit Use After Free Vulnerability (CVE-2017-13798) (0x452a7400)

5287 HIGH - HTTP: Windows Elevation Of Privilege Vulnerability (CVE-2022-26914) (0x452a7500)

5288 MEDIUM - HTTP: Polkit Pkexec Local Privilege Escalation Vulnerability (CVE-2021-4034) (0x452a7700)

5289 HIGH - HTTP: Google Chrome Javascript V8 Array.IndexOf Information Leak Vulnerability (CVE-2017-5040) (0x452a7a00)

5290 HIGH - HTTP: Microsoft Windows Win32k RtlQueryRegistryValue Stack Buffer Overflow (CVE-2010-4398) (0x452a7f00)

5291 INFO - HTTP: OLE Object Linking Detected In OOXML File (0x452a8400)

5292 HIGH - HTTP: Tcpdump SLIP Invalid Direction Buffer Overflow Vulnerability (CVE-2017-11543) (0x452a8d00)

5293 HIGH - HTTP: Ancillary Function Driver Elevation Of Privilege Vulnerability (CVE-2011-2005) (0x452a8f00)

5294 MEDIUM - HTTP: Windows Error Reporting Elevation Of Privilege Vulnerability (CVE-2019-1315) (0x452a9200)

5295 HIGH - HTTP: Microsoft Edge Chakra ProcessLinkFailedAsmJsModule Incorrect Reparse (CVE-2017-8645) (0x452aa000)

5296 HIGH - HTTP: Microsoft Office Word Dynamic Data Exchange Document (DDE) (0x452aa200)

5297 HIGH - HTTP: Windows Remote Desktop Client Remote Code Execution Vulnerability (CVE-2022-22017) (0x452aa500)

5298 HIGH - HTTP: Windows ALPC Elevation Of Privilege Vulnerability (CVE-2022-23279) (0x452aa600)

5299 HIGH - HTTP: Windows Kernel Elevation Of Privilege Vulnerability (CVE-2022-29142) (0x452aa700)

5300 HIGH - HTTP: Windows LSA Spoofing Vulnerability (CVE-2022-26925) (0x452aa800)

5301 HIGH - HTTP: Microsoft Windows Print Spooler Elevation of Privilege Vulnerability (CVE-2022-29104) (0x452aaa00)

5302 HIGH - HTTP: Microsoft Windows Kernel-mode Driver Remote Code Execution Vulnerability (CVE-2013-3660) (0x452aab00)

5303 HIGH - HTTP: Microsoft Edge Chakra Uninitialized Arguments (CVE-2017-8640) (0x452aad00)

5304 HIGH - HTTP: Microsoft Edge Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2017-11799) (0x452aaf00)

5305 HIGH - HTTP: Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2017-11812) (0x452ab000)

5306 HIGH - HTTP: Google Chrome Javascript V8 Engine FindSharedFunctionInfo Out Of Bounds Read (CVE-2017-5071) (0x452ab100)

5307 HIGH - HTTP: Google Chrome Javascript V8 Out Of Bounds Read (CVE-2017-5053) (0x452ab200)

5308 MEDIUM - HTTP: Google Chrome USB OnServiceConnectionError Use After Free Vulnerability (CVE-2020-6541) (0x452ab300)

5309 MEDIUM - HTTP: Google Chrome V8 Map Deprecation Type Confusion Vulnerability (CVE-2020-16009) (0x452ab400)

5310 MEDIUM - HTTP: Google Chrome AudioArray Allocate Data Race Vulnerability (CVE-2020-6388) (0x452ab500)

5311 MEDIUM - HTTP: Google Chrome FocusedFrameChanged Use After Free Vulnerability (CVE-2020-6551) (0x452ab600)

5312 MEDIUM - HTTP: Google Chrome JSPromise Fulfill Use After Free Vulnerability (CVE-2020-15994) (0x452ab700)

5313 MEDIUM - HTTP: Google Chrome WebIDBGetDBNamesCallbacksImpl Use After Free Vulnerability (CVE-2020-6550) (0x452ab800)

5314 HIGH - HTTP: Google Chrome V8 Javascript Use After Free (CVE-2017-5098) (0x452ab900)

5315 HIGH - HTTP: Mozilla Firefox http-index-format File Buffer Overflow (CVE-2017-5444) (0x452aba00)

5316 HIGH - HTTP: Microsoft Edge Chakra StringReplace Type Confusion (CVE-2017-11802) (0x452abb00)

5317 HIGH - HTTP: Google Chrome Javascript V8 Out Of Bounds Read (CVE-2017-5030) (0x452abc00)

5318 HIGH - HTTP: Google Chrome V8 Javascript Engine Turbofan Compiler Type Confusion (CVE-2017-5115) (0x452abd00)

5319 HIGH - HTTP: Microsoft Support Diagnostic Tool Remote Code Execution Vulnerability (CVE-2022-30190) (0x452ac200)

5320 HIGH - HTTP: Microsoft Windows Installer Elevation Of Privilege Vulnerability (CVE-2022-30147) (0x452ac300)

5321 HIGH - HTTP: Microsoft Windows Advanced Local Procedure Call Elevation Of Privilege Vulnerability (CVE-2022-30160) (0x452ac400)

5322 HIGH - HTTP: Apple Safari WebKit Use After Free Vulnerability (CVE-2017-13791) (0x452ac500)

5323 HIGH - HTTP: Microsoft Edge Chakra Memory Corruption Vulnerability (CVE-2017-11809) (0x452ac800)

5324 HIGH - HTTP: Apple Safari Webkit Memory Corruption Vulnerability (CVE-2016-4734) (0x452acc00)

5325 HIGH - HTTP: Mozilla Firefox Remote Code Execution Vulnerability (CVE-2019-11708) (0x452acd00)

5326 HIGH - HTTP: Ghostscript eqproc And rsdparams Type Confusion (CVE-2017-8291) (0x452ace00)

5327 HIGH - HTTP: Microsoft Remote Desktop Services Web Proxy Sandbox Escape Vulnerability (CVE-2015-0016) (0x452acf00)

5328 INFO - HTTP: Possible Suspicious Microsoft Support Diagnostic Execution Detected (0x452ad300)

5329 INFO - HTTP: OLE Object Linking Detected In RTF File (0x452ad800)

5330 HIGH - HTTP: Microsoft Internet Explorer Jscript LastParen Out of Bounds Read (CVE-2017-11906) (0x452adb00)

5331 HIGH - HTTP: Microsoft Windows Graphics Component Elevation Of Privilege Vulnerability (CVE-2022-22034) (0x452ae000)

5332 HIGH - HTTP: Microsoft Windows Runtime Subsystem Service Elevation Of Privilege (CVE-2022-22047) (0x452ae100)

5333 HIGH - HTTP: Microsoft Windows Advanced Local Procedure Call Elevation Of Privilege Vulnerability (CVE-2022-30202) (0x452ae200)

5334 HIGH - HTTP: Microsoft Windows Storage Elevation Of Privilege Vulnerability (CVE-2022-30220) (0x452ae300)

5335 HIGH - HTTP: Oracle Java Font Processing Memory Corruption Vulnerability II (CVE-2013-1491) (0x45d3d200)

5336 HIGH - HTTP: Mozilla Products JavaScript String Replace Method Buffer Overflow Vulnerability (0x45d40a00)

5337 HIGH - HTTP: Bottle Exploit Kit Traffic Detected (0x45274a00)

5338 HIGH - HTTP: Fallout Exploit Kit Traffic Detected (0x45274b00)

5339 HIGH - HTTP: GrandSoft Exploit Kit Traffic Detected (0x45274c00)

5340 HIGH - HTTP: Purple Fox Exploit Kit Traffic Detected (0x45274d00)

5341 MEDIUM - ExploitKit: VBScript Phoenix ExploitKit (0x48510700)

5342 MEDIUM - ExploitKit: Iframe Redirect Alureon Exploit Kit (0x48510900)

5343 MEDIUM - ExploitKit: Prototype Catch Landing Blackhole ExploitKit (0x48511000)

5344 MEDIUM - ExploitKit: V1 JAR BlackHole ExploitKit (0x48511c00)

5345 MEDIUM - ExploitKit: Goon Landing jnlp silverlight Feb 14 (0x48511e00)

5346 MEDIUM - ExploitKit: Prototype Catch C Landing Blackhole ExploitKit (0x48512e00)

5347 MEDIUM - ExploitKit: Prototype Catch D Landing Blackhole ExploitKit (0x48513200)

5348 MEDIUM - ExploitKit: QWE GetElementById Landing Blackhole ExploitKit (0x48513a00)

5349 MEDIUM - HTTP: ExploitKit Unknown Java Exploit DFE42z Feb 15 (0x48516500)

5350 MEDIUM - HTTP: ExploitKit CK Landing bmw (0x4851b600)

5351 MEDIUM - ExploitKit: JDB game class (0x4851bc00)

5352 MEDIUM - ExploitKit: JDB setTimeout Flash (0x4851bd00)

5353 MEDIUM - ExploitKit: Styx Landing getmyfile current (0x4851bf00)

5354 MEDIUM - ExploitKit: Styx Landing h00p current (0x4851c000)

5355 MEDIUM - ExploitKit: Blackhole Landing closest current (0x4851c200)

5356 MEDIUM - ExploitKit: SweetOrange Current Landing EEE (0x4851e300)

5357 MEDIUM - ExploitKit: Blackhole Landing Current Plugindetect 5 (0x4851e400)

5358 MEDIUM - ExploitKit: Blackhole Landing Current Plugindetect 7 (0x4851e500)

5359 MEDIUM - ExploitKit: Blackhole Landing Current Plugindetect 4 (0x4851e600)

5360 MEDIUM - ExploitKit: Blackhole Current Landing ev al (0x4851e800)

5361 MEDIUM - ExploitKit: SweetOrange Current EEE generic (0x4851eb00)

5362 MEDIUM - ExploitKit: Styx Landing Current exe h (0x4851ee00)

5363 MEDIUM - ExploitKit: SofosFo exe obfuscation 51 (0x4851ef00)

5364 MEDIUM - ExploitKit: Blackhole Chcyih Class (0x4851fc00)

5365 MEDIUM - ExploitKit: NullHole Landing 693741 Aug 14 (0x4851fd00)

5366 MEDIUM - ExploitKit: NullHole Landing Redir CppCMS Nhweb (0x4851fe00)

5367 MEDIUM - ExploitKit: Generic Landing Fiesta Xap Try (0x48520300)

5368 MEDIUM - HTTP: ExploitKit Archie Landing foo Nov 14 (0x48520700)

5369 MEDIUM - ExploitKit: Generic Jar Payload Dsgweed (0x48524e00)

5370 MEDIUM - ExploitKit: Generic Edwards Packed PluginDetect (0x48525500)

5371 MEDIUM - ExploitKit: El8 Landing Lady8 Apr 14 (0x48525600)

5372 MEDIUM - ExploitKit: Unknown Landing CM PS May 15 (0x48525b00)

5373 MEDIUM - ExploitKit: Fiesta MSIE CVE-2013-2551 (0x48525d00)

5374 MEDIUM - ExploitKit: Fiesta Landing Exploitkit (0x48525e00)

5375 MEDIUM - ExploitKit: Angler Enc Binary XTEA J (0x4852dd00)

5376 HIGH - Exploitkit: Angler Landing 042016 (0x4852fa00)

5377 HIGH - ExploitKit: Magnitude Traffic Detected II (0x4852fc00)

5378 HIGH - POP3: Microsoft Outlook Object Security Bypass Vulnerability (0x40905a00)

5379 HIGH - NETBIOS-SS: Windows SMB Remote Code Execution Vulnerability (CVE-2020-17096) (0x43c0ee00)

5380 HIGH - BACKDOOR: Proxy-Agent.af.gen Detection (0x40e0ea00)

5381 HIGH - BACKDOOR: Backdoor Communication Detected using Adobe vulnerability CVE-2013-0634 (0x40e10200)

5382 HIGH - BOT: Darkshell Botnet Activity Detected (0x48804b00)

5383 HIGH - BOT: Monkif Bot Traffic Detected (0x48807500)

5384 HIGH - BOT: PlugX Trojan Activity Detected (0x48809500)

5385 HIGH - BOT: Warbot Bot Activity Detected (0x48809d00)

5386 HIGH - BOT: Feodo Activity Detected (0x4880b100)

5387 HIGH - BOT: Zeus/Floki VM Request Detected (0x4880da00)

5388 HIGH - HTTP: Blackhole PDF Detected (0x4880e800)

5389 HIGH - HTTP: Blackhole Jar Detected (0x4880e900)

5390 HIGH - BOT: Hancitor Malware Traffic Detected (0x48813f00)

5391 HIGH - BOT: Dridex Malware Traffic Detected (0x48814000)

5392 HIGH - BOT: IcedID Malware Traffic Detected (0x48814600)

5393 MEDIUM - P2P: KaZaA File Transferring (0x42c00300)

5394 HIGH - HTTP: Skype Call-To Buffer Overflow (0x42c03000)

5395 HIGH - P2P: uTorrent announce Key Buffer Overflow (0x42c05100)

5396 HIGH - P2P: Free Download Manager Torrent Parsing Buffer Overflow (0x42c07000)


List Two:

The following attacks do not require the HTTP response option to be enabled and contains HTTP request only signatures. For a detaileddescription of the operation of these attacks, see articleKB54134.

1 LOW - HTTP: Mozilla Products IDN Spoofing Vulnerability aka hom*ograph Attacks (0x40230600)

2 HIGH - UPNP: Microsoft UPnP Memory Corruption Vulnerability (0x47a00500)

3 HIGH - RTSP: URI Buffer Overflow in Real Server (0x42100000)

4 HIGH - RTSP: Real Server View-Source DoS (0x42100300)

5 MEDIUM - SCADA: Progea Movicon/PowerHMI Potential EIDP Memory Write/Corruption Vulnerability (0x402c5f00)

6 HIGH - SCADA: Progea Movicon Negative Content-Length Buffer Overflow (0x402d2000)

7 HIGH - SCADA: 3S CoDeSys CmpWebServer Function URI Copying Remote Overflow (0x402de700)

8 MEDIUM - HTTP: Morcut Malware Traffic Detected (0x402c3500)

9 HIGH - Malware: Lazarus Haobao Bitcoin Stealing Malware Traffic Detected (0x45239300)

10 MEDIUM - HTTP: Carberp Trojan Traffic Detected (0x4840b300)

11 MEDIUM - HTTP: Bohu Trojan Traffic Detected (0x4840b400)

12 HIGH - BOT: HongTouTou-ADRD Bot Detected (0x4840b500)

13 HIGH - HTTP: Zeus/Floki Botnet Communication Detected (0x4840b800)

14 HIGH - HTTP: Trojan Ad Clicker Activity Detected (0x4840b900)

15 HIGH - HTTP: Downloader Abw3 Activity Detected (0x4840ba00)

16 HIGH - HTTP: Expiro Malware Traffic Detected (0x4840c800)

17 MEDIUM - HTTP: Win32/Glupteba.M Traffic Detected (0x48434d00)

18 HIGH - MALWARE: IXESHE Traffic Detected (0x48435100)

19 HIGH - Malware: RSSFeeder Activity Detected (0x48435400)

20 HIGH - Malware: Likesput Traffic Detected (0x48435600)

21 HIGH - Malware: Mswab Yayih Traffic Detected (0x48435700)

22 HIGH - Malware: Sanny Daws Traffic Detected (0x48435800)

23 HIGH - Malware: GameThief Traffic Detected (0x48435900)

24 HIGH - Malware: Gypthoy Traffic Detected (0x48435a00)

25 HIGH - MALWARE: Bitcoinminer Traffic Detected (0x48435c00)

26 HIGH - Malware: Tapaoux Traffic Detected (0x48435d00)

27 HIGH - Malware: Alinav Traffic Detected (0x48435e00)

28 HIGH - Malware: TrojanPage Traffic Detected (0x48435f00)

29 HIGH - Malware: XTremeRAT Traffic Detected (0x48436100)

30 HIGH - MALWARE: Hupigon Traffic Detected (0x48436200)

31 HIGH - Malware: TrojanCookies Traffic Detected (0x48436400)

32 HIGH - BOT: Neutrino Bot Traffic Detected (0x48436800)

33 MEDIUM - Malware: Superfish Activity Detected (0x48436e00)

34 HIGH - Malware: LogPOS Traffic Detected (0x48436f00)

35 MEDIUM - Malware: POSeidon Traffic Detected (0x48437100)

36 MEDIUM - Malware: URSNIF Traffic Detected (0x48437200)

37 MEDIUM - Malware: FighterPOS Traffic Detected (0x48437400)

38 HIGH - Malware: Backspace (Lecna) Activity Detected (0x48437700)

39 MEDIUM - Malware: NetEagle Activity Detected (0x48437800)

40 HIGH - Malware: Rombertik Traffic Detected (0x48437900)

41 HIGH - Malware: Laziok Traffic Detected (0x48437a00)

42 HIGH - Malware: Keybase Keylogger Traffic Detected (0x48438200)

43 HIGH - Malware: Backdoor Emdivi Traffic Detected (0x48438400)

44 HIGH - Malware: Sakula RAT Traffic Detected (0x48438500)

45 HIGH - Malware: Evilgrab Traffic Detected (0x48438800)

46 HIGH - Malware: Potato Traffic Detected (0x48439100)

47 HIGH - Malware: TokenControl Traffic Detected (0x48439200)

48 HIGH - MALWARE: KilerRat Traffic Detected (0x48439500)

49 HIGH - RAT: GlassRAT Traffic Detected (0x48439600)

50 HIGH - Malware: Kuhook POS Malware Traffic Detected (0x48439700)

51 HIGH - Malware: Rovnix Downloader Traffic Detected (0x48439800)

52 HIGH - Malware: Trojan Tijcont Traffic Detected (0x48439900)

53 HIGH - Malware: Darkmegi Traffic Detected (0x48439a00)

54 HIGH - Malware: Zepto Ransomware Activity Detected (0x48439f00)

55 HIGH - Malware: TeamViewer.ENT Activity Detected (0x4843a100)

56 HIGH - Malware: PUP Downloader Traffic Detected (0x4843a400)

57 HIGH - Malware: Upatre Trojan Downloader Traffic Detected (0x4843a900)

58 HIGH - Malware: iSpy Keylogger Activity Detected (0x4843aa00)

59 HIGH - Malware: CryptoLuck Activity Detected (0x4843ab00)

60 HIGH - Malware: TrickBot Activity Detected (0x4843ac00)

61 HIGH - Malware: CryptFile2 Ransomware Activity Detected (0x4843ad00)

62 HIGH - Malware: Snatch Activity Detected (0x4843b200)

63 HIGH - Malware: ISR Activity Detected (0x4843b300)

64 HIGH - Malware: CryptoShield Activity Detected (0x4843b400)

65 HIGH - Malware: Godzilla Activity Detected (0x4843b500)

66 HIGH - Malware: Serpent Ransomware Activity Detected (0x4843b800)

67 MEDIUM - Malware: Fireball Traffic Detected (0x4843ba00)

68 HIGH - Malware: Derusbi RAT traffic detected (0x4843bc00)

69 HIGH - Malware: Dragonfly Backdoor Activity Detected (0x4843be00)

70 HIGH - Malware: IoTroop Botnet Activity Detected (0x4843bf00)

71 HIGH - Malware: IoTroop Botnet Activity Detected II (0x4843c000)

72 HIGH - Malware: Zeus/Floki Malware Activity Detected (0x4843c100)

73 HIGH - Malware: VPNFilter Malware Activity Detected (0x4843c700)

74 HIGH - Malware: L0rdix Malware Traffic Detected (0x4843cb00)

75 HIGH - Malware: Gamarue Malware Traffic Detected (0x4843cc00)

76 HIGH - Malware: Plead Malware Traffic Detected (0x4843cd00)

77 HIGH - Malware: Operation Sharpshooter Activity Detected (0x4843cf00)

78 HIGH - Malware: DarkHydrus Traffic Detected (0x4843d000)

79 HIGH - Malware: HiddenWasp Traffic Detected (0x4843d400)

80 HIGH - Malware: Mobile Malware Apple iPhone Implant Detected (0x4843d500)

81 HIGH - Malware: Evil Eye Android Malware Beacon Detected (0x4843d600)

82 HIGH - Malware: TFlower Ransomware Campaign Traffic Detected (0x4843d800)

83 HIGH - Malware: Adrozek Malware Traffic Detected (0x4843db00)

84 MEDIUM - Malware: Word Macro Enabled VBA Maldoc Command And Control (0x4843de00)

85 HIGH - Malware: AZORult Neutrino Malware Command And Control (0x4843e400)

86 HIGH - Malware: AZORult Malware Command And Control (0x4843e500)

87 HIGH - Malware: Sunburst Teardrop Raindrop Activity Detected (0x4843e700)

88 LOW - CA: CA ARCserve D2D GWT RPC Request Credentials Disclosure (0x45d10000)

89 MEDIUM - IBM: Rational Quality Manager and Test Lab Manager Policy Bypass (0x45d10600)

90 HIGH - HP: OpenView Network Node Manager Security Vulnerability (0x45d10d00)

91 MEDIUM - BEST SOFTWARE: Sales Logix Database Credentials Disclosure (0x45d1b700)

92 HIGH - Novell: Novell File Reporter VOL Tag Stack Buffer Overflow (0x45d1dc00)

93 MEDIUM - SUN: Sun Java System Web Server Digest Authorization Buffer Overflow Vulnerability (0x45d27500)

94 HIGH - Fortinet: Fortinet Single Sign On Hello Message Denial Of Service (0x45d35900)

95 HIGH - PKTSEARCH: Jenkins CLI JAVA Deserialization Vulnerability (CVE-2015-8103) (0x45d37900)

96 HIGH - HP: Hewlett Packard Enterprise Vertica validateAdminConfig Remote Command Injection (0x45d39d00)

97 HIGH - PKTSEARCH: Zabbix Server Active Proxy Trapper Command Injection (CVE-2017-2824) (0x45d3df00)

98 HIGH - PKTSEARCH: HAProxy HTTP2 Frame Size Heap Buffer Overflow (CVE-2018-10184) (0x45d49700)

99 HIGH - SHELLCODE: Shellcode Exploit Detected for i386 Family CPUs (0x00002400)

100 MEDIUM - HTTP: SQL Injection - Phorum SQL read.php3 Attack (0x40200400)

101 LOW - HTTP: Snork Probe (0x40200600)

102 LOW - HTTP: Nessus Probe (0x40200d00)

103 LOW - HTTP: Webtrends Probe (0x40200e00)

104 LOW - HTTP: L3 Retriever Probe (0x40200f00)

105 MEDIUM - HTTP: PHP Strings Exploit Buffer Overflow (0x40201000)

106 MEDIUM - HTTP: whois_raw.cgi Run Command (0x40201100)

107 INFO - HTTP: Webdriver Access Admin Function (0x40201200)

108 MEDIUM - HTTP: HylaFAX Faxsurvey Command Execution Vulnerability (0x40201c00)

109 MEDIUM - HTTP: info2www Execute Arbitrary Command (0x40201f00)

110 LOW - HTTP: SGI pfdispaly.cgi Bug (0x40202000)

111 MEDIUM - HTTP: Phf Arbitrary Command Execution Vulnerability (0x40202100)

112 INFO - HTTP: Survey.cgi Input Validation (0x40202300)

113 LOW - HTTP: test-cgi Directory Listing (0x40202400)

114 MEDIUM - HTTP: Interpreter Access Attempt (0x40202500)

115 MEDIUM - HTTP: WEBgais Input Validation (0x40202900)

116 MEDIUM - HTTP: WEBgais Websendmail Remote Command Execution (0x40202a00)

117 MEDIUM - HTTP: Microsoft FrontPage Buffer Overflow (0x40202f00)

118 INFO - HTTP: Microsoft FrontPage shtml.exe Path Disclosure (0x40203000)

119 MEDIUM - HTTP: Microsoft IIS ..SLASH..DenialofService (0x40203200)

120 MEDIUM - HTTP: IIS newdsn.exe File Creation (0x40203800)

121 LOW - HTTP: IIS Multiple Sample ASP Script View File Attempt (0x40203900)

122 MEDIUM - HTTP: Apache source.asp Writing File (0x40203a00)

123 MEDIUM - HTTP: Handler Execute Command Attempt (0x40203f00)

124 MEDIUM - HTTP: gwweb Buffer Overflow (0x40204300)

125 MEDIUM - HTTP: Oracle Web Listener Batch Execute Command (0x40204500)

126 LOW - HTTP: PageServices Directory Disclosure (0x40204600)

127 MEDIUM - HTTP: Webdist.cgi Execute Command (0x40204a00)

128 MEDIUM - HTTP: Shtml Exe DoS (0x40204d00)

129 MEDIUM - HTTP: w3-msql Execute Command (0x40205000)

130 MEDIUM - HTTP: Nortel Contivity File View (0x40205200)

131 MEDIUM - HTTP: Nortel Contivity cgiproc DoS (0x40205300)

132 MEDIUM - HTTP: Microsoft Index Sever Directory Traversal (0x40205400)

133 MEDIUM - HTTP: WebSpeed Sensitive Info Disclosure (0x40205500)

134 MEDIUM - HTTP: InfoSearch Run Command (0x40205800)

135 MEDIUM - HTTP: Netscape Directory Indexing Browse Directory (0x40205900)

136 MEDIUM - HTTP: Web+ Read File (0x40205a00)

137 MEDIUM - HTTP: Cisco IOS HTTP DoS (0x40205c00)

138 MEDIUM - HTTP: CGI Bugzilla Execute Command (0x40205d00)

139 MEDIUM - HTTP: PCCS MySQL Database Obtain Sensitive Infomation (0x40205e00)

140 MEDIUM - HTTP: IIS Translate F Read Source Code (0x40205f00)

141 LOW - HTTP: CISCO IOS DoS (0x40206000)

142 MEDIUM - HTTP: Thttpd Stack Overflow (0x40206c00)

143 MEDIUM - HTTP: Apache Win32 Directory Listing (0x40206e00)

144 LOW - HTTP: SuSE Apache Information Leak (0x40206f00)

145 MEDIUM - HTTP: PhpPhotoAlbum Directory Traversal (0x40207500)

146 MEDIUM - HTTP: BigBrother Access Validation Error (0x40207700)

147 MEDIUM - HTTP: ESdotOne Input Validation Error (0x40207c00)

148 HIGH - HTTP: IIS cmd.exe Execution (0x40207e00)

149 LOW - HTTP: IPlanet Remote Buffer Overflow (0x40208000)

150 MEDIUM - HTTP: IPlanet Shtml Exploit (0x40208100)

151 HIGH - HTTP: Nimda Worm - IIS Extended Unicode Directory Traversal Attack (0x40208400)

152 HIGH - HTTP: Code Red Worm - IIS Index Server Overflow (0x40208500)

153 MEDIUM - HTTP: Apache Win32 .Bat Exploit (0x40208600)

154 HIGH - HTTP: IIS ASP Buffer Overflow (0x40208700)

155 HIGH - HTTP: IIS .printer Buffer Overflow (0x40208800)

156 HIGH - HTTP: IIS ism.dll/SSI Buffer Overflow (0x40208C00)

157 HIGH - HTTP: Apache Chunked Encoding Exploit (0x40208D00)

158 HIGH - HTTP: Microsoft Frontpage fp30reg.dll Buffer Overflow (0x40208F00)

159 INFO - HTTP: Malformed HTTP Chunk Encoding Detected (0x40209200)

160 MEDIUM - HTTP: Axis StorPoint Auth Sidestep (0x40209700)

161 MEDIUM - HTTP: IIS Index Sever idq Read File (0x40209d00)

162 HIGH - HTTP: Possible Authentication Buffer Overflow (0x40209f00)

163 MEDIUM - HTTP: Novell Netware Web Server 3.x files.pl Exploit (0x4020a100)

164 MEDIUM - HTTP: RaQ Bash History Read (0x4020ac00)

165 MEDIUM - HTTP: Siteserver site.csc File Read (0x4020ad00)

166 MEDIUM - HTTP: Attempt to Read Password File (0x4020af00)

167 LOW - HTTP: Host Header Overly long (0x4020b200)

168 LOW - HTTP: .htaccess File Read Attempt (0x4020b700)

169 MEDIUM - HTTP: Header Buffer Overflow Attempt (0x4020c900)

170 LOW - HTTP: Content Length Too Large (0x4020ca00)

171 LOW - HTTP: PHP Include - phpbb_root_path Remote File Include (0x4020ce00)

172 INFO - HTTP: KaZaA Activity (0x4020da00)

173 HIGH - HTTP: Format String Detected in URI Path (0x4020de00)

174 MEDIUM - HTTP: Lotus Domino Directory Traversal Vulnerability (0x4020df00)

175 MEDIUM - HTTP: Abyss Web Server Malicious HTTP Request Information Disclosure Vulnerability (0x4020e200)

176 MEDIUM - HTTP: Apache Log File Overwrite (0x4020e300)

177 LOW - HTTP: Possible Apache Directory Index Disclosure (0x4020e400)

178 INFO - HTTP: IIS Chunk Encoding Heap Overflow (0x4020e700)

179 HIGH - HTTP: IIS WebDAV Server DoS (0x4020eb00)

180 LOW - HTTP: Apache 2.0 Path Disclosure (0x4020ee00)

181 LOW - HTTP: Cross Site Scripting - Apache Tomcat Servlet Mapping XSS Scripting (0x4020ef00)

182 LOW - HTTP: Apache 2 for Windows php.exe Path Disclosure (0x4020f100)

183 LOW - HTTP: Apache Tomcat Snoop Servlet Information Disclosure (0x4020f400)

184 MEDIUM - HTTP: Apache Tomcat Servlet Path Disclosure (0x4020f900)

185 MEDIUM - HTTP: Bugbear Virus Worm (0x4020fc00)

186 HIGH - HTTP: IIS root.exe Execute Command (0x4020fe00)

187 HIGH - HTTP: IIS Command Execution (0x4020ff00)

188 INFO - HTTP: POST Request Used (0x40210e00)

189 LOW - HTTP: MS-DOS Device in URL (0x40211300)

190 HIGH - HTTP: Microsoft SQLXML ISAPI Buffer Overflow (0x40211400)

191 LOW - HTTP: Microsoft Exchange Server Outlook Web Access DoS (0x40211500)

192 LOW - HTTP: TRACE Method Used (0x40211600)

193 MEDIUM - HTTP: Microsoft Exchange OWA Server Information Leakage (0x40211700)

194 HIGH - HTTP: Microsoft Commerce Server AuthFile ISAPI Filter Buffer Overflow (0x40211900)

195 LOW - HTTP: Possible httptunnel Telnet Interactive Shell (0x40212100)

196 INFO - HTTP: Get Robots.txt (0x40212200)

197 MEDIUM - HTTP: phpSecurePages checklogin.php Command Execution Vulnerability (0x40212d00)

198 HIGH - HTTP: Cisco Secure ACS Web Management Interface Buffer Overflow (0x40213a00)

199 LOW - HTTP: Parameter Name Length Too Long (0x40213b00)

200 MEDIUM - BACKDOOR: Y3K ICQ Pager (0x40213d00)

201 LOW - HTTP: User-Agent Too Long (0x40214100)

202 LOW - HTTP: Netscape Web Publisher URI Buffer Overflow (0x40214900)

203 LOW - HTTP: xp_cmdshell Execution Attempt (0x40214b00)

204 MEDIUM - HTTP: Request Path Too Long With Shellcode Detected (0x40215700)

205 MEDIUM - HTTP: Parameter Value Too Long with Shellcode Detected (0x40215800)

206 MEDIUM - HTTP: Request Parameters Overly Long with Shellcode Detected (0x40215900)

207 LOW - HTTP: Abnormal Chunk Size String Value (0x40215a00)

208 LOW - HTTP: Abnormally Chunk Footer Header Value (0x40215b00)

209 LOW - HTTP: Too Many Headers (0x40215c00)

210 LOW - HTTP: Too Many Chunk Footer Headers (0x40215d00)

211 MEDIUM - HTTP: WebDAV Large Body DoS II (0x40216000)

212 MEDIUM - HTTP: Microsoft Media Service NSIISLOG.DLL Exploit (0x40216200)

213 HIGH - HTTP: Mnogosearch Buffer Overflow (0x40217100)

214 MEDIUM - HTTP: Cross Site Scripting - Apache SSI XSS Exploit (0x40217300)

215 MEDIUM - HTTP: Analogx Proxy Overly Long URL Vulnerability (0x40217500)

216 HIGH - HTTP: Buffer Overflow in NGSSoftware Webadmin (0x40218100)

217 MEDIUM - HTTP: W32/Mydoom@MM DoS (0x40219e00)

218 LOW - HTTP: IIS Extended Unicode Character (0x4021a700)

219 HIGH - HTTP: IIS Index Server Overflow (0x4021a800)

220 LOW - HTTP: Microsoft Frontpage fp30reg.dll access (0x4021a900)

221 LOW - HTTP: Cisco 600 Series Web Administration DoS (0x4021aa00)

222 MEDIUM - HTTP: Squid NTLM Authentication Buffer Overflow (0x4021b500)

223 MEDIUM - HTTP: Samba 3.x SWAT Preauthentication Buffer Overflow (0x4021b900)

224 MEDIUM - HTTP: WebDAV Method URL Overly Long (0x4021bf00)

225 MEDIUM - HTTP: Microsoft IIS WebDAV XML Attribute Expansion DoS (0x4021c100)

226 MEDIUM - HTTP: Apache apr-util IPv6 Uri Parsing Exploit (0x4021c200)

227 MEDIUM - HTTP: Microsoft ASN.1 Memory Corruption (0x4021c300)

228 MEDIUM - HTTP: phpBB Viewtopic.php Remote Command Execution (0x4021c500)

229 MEDIUM - HTTP: Internet Media Tunneling through HTTP (0x4021e600)

230 MEDIUM - HTTP: Cross Site Scripting - Windows Sharepoint Services Cross-Site Scripting (0x4021f500)

231 MEDIUM - HTTP: Microsoft ASP.NET Path Validation Vulnerability (0x4021f700)

232 MEDIUM - HTTP: RSA SecureID Web Agent Heap Overflow (0x40220f00)

233 MEDIUM - HTTP: HTTP Request Smuggling Attack (0x40221600)

234 MEDIUM - HTTP: Microsoft Windows Hyperlink Buffer Overflow (0x40221800)

235 MEDIUM - HTTP: XMLRPC Remote Code Execution (0x40221e00)

236 MEDIUM - HTTP: ocPortal Arbitrary File Inclusion Vulnerability (0x40221f00)

237 LOW - HTTP: PHP Include - Mail Manage EX PHP Include Exploit (0x40222200)

238 LOW - HTTP: TrackerCam PHP Argument Buffer Overflow (0x40222300)

239 HIGH - HTTP: Microsoft NTLM ASN.1 Heap Corruption (0x40222f00)

240 HIGH - HTTP: Novell eDirectory Server iMonitor Remote Buffer Overflow Exploit (0x40223100)

241 MEDIUM - HTTP: Apache Excessive Blank Headers DOS (0x40224700)

242 MEDIUM - HTTP: TWiki rev Parameter Shell Command Injection (0x40226100)

243 INFO - HTTP: HTTPS Proxy Detected (0x40226800)

244 MEDIUM - HTTP: Linksys WRT54G apply.cgi buffer overflow (0x4022a800)

245 MEDIUM - HTTP: vBulletin misc.php Template Name Arbitrary Code Execution (0x4022ae00)

246 MEDIUM - HTTP: WordPress cache_lastpostdate Arbitrary Code Execution (0x4022af00)

247 HIGH - HTTP: BadBlue 2.5 EXT.dll Buffer Overflow (0x4022c800)

248 HIGH - HTTP: Apache mod_rewrite Vulnerability (0x4022ca00)

249 MEDIUM - HTTP: RealNetworks RealPlayer RealText Parsing Heap Overflow Vulnerability (0x4022d300)

250 HIGH - HTTP: Apache Mod_tcl set_var Format string Vulnerability (0x4022ee00)

251 MEDIUM - HTTP: Novell iManager Tomcat HTTP POST Request Handling Denial of Service (0x4022f600)

252 MEDIUM - HTTP: Squid FTP URI DoS (0x40231f00)

253 MEDIUM - HTTP: Apache Tomcat Servlet Engine Directory Traversal Vulnerability (0x40234c00)

254 HIGH - HTTP: SHOUTcast Filename Format String Vulnerability (0x40236B00)

255 INFO - HTTP: Possible Full-Width and Half-Width Unicode Encoding Evasion (0x40236d00)

256 MEDIUM - HTTP: DoS in Macromedia Implementation of SOAP (0x40237b00)

257 HIGH - HTTP: IBM WebSphere Application Server Buffer Overflow Vulnerability (0x40237f00)

258 MEDIUM - HTTP: Microsoft IIS Hit-Highlighting Remote Security Bypass (0x40238200)

259 MEDIUM - HTTP: IBM Lotus Domino Web Service Denial of Service (0x40238300)

260 MEDIUM - HTTP: Ipswitch WhatsUp Web Interface SQL Injection (0x40239400)

261 HIGH - HTTP: Apache Tomcat JK Web Server Connector Long URL Stack Overflow Vulnerability (0x4023a300)

262 MEDIUM - HTTP: Possible IPS Evasion with Apache HTTP Server (0x4023a400)

263 HIGH - HTTP: McAfee ePolicy Orchestrator Agent Stack Overflow (0x4023a800)

264 HIGH - HTTP: Microsoft IIS Memory Request Vulnerability (0x4023ad00)

265 HIGH - HTTP: McAfee ePolicy Orchestrator Agent Heap Overflow (0x4023b000)

266 HIGH - HTTP: McAfee ePolicy Orchestrator Agent DoS (0x4023b100)

267 HIGH - HTTP: Trend Micro OfficeScan Web Console Authentication Buffer Overflow (0x4023b200)

268 MEDIUM - HTTP: SQL Injection - Exploit II (0x4023dd00)

269 MEDIUM - HTTP: SQL Injection - Exploit III (0x4023de00)

270 HIGH - HTTP: IBM Tivoli Storage Manager Express CAD Service Buffer Overflow (0x4023e500)

271 HIGH - HTTP: Xitami If-Modified-Since Header Buffer Overflow (0x4023ea00)

272 HIGH - HTTP: SHTTPD Request Remote Buffer Overflow (0x4023f000)

273 HIGH - HTTP: IA WebMail Server GET Request Buffer Overflow Vulnerability (0x40241000)

274 INFO - HTTP: Home Router UPnP Flash Vulnerability (0x40242100)

275 HIGH - HTTP: Trend Micro OfficeScan Policy Server (0x40243B00)

276 HIGH - HTTP: Cisco Secure Access Control Server UCP Application CSuserCGI.exe Buffer Overflow (0x40244c00)

277 HIGH - HTTP: HP OpenView Network Node Manager HTTP Handling Buffer Overflow (0x40244e00)

278 HIGH - HTTP: Multiple Vendor CUPS Administration Interface CGI Heap Overflow (0x40246300)

279 HIGH - HTTP: Multiple Vendor CUPS GIF Decoding Routine Buffer Overflow (0x40246400)

280 HIGH - HTTP: Apache HTTP Server auth_ldap Logging Function Format String Vulnerability (0x40246600)

281 HIGH - BOT: SQL Injection - Danmec Bot SQL Injection Attack Detected (0x40247100)

282 HIGH - HTTP: MySQL MaxDB Webtool Percent Buffer Overflow (0x40247200)

283 HIGH - HTTP: Sybase EAServer Remote Buffer Overflow Vulnerability (0x40247400)

284 HIGH - HTTP: Cross Site Scripting - BEA WebLogic Admin Console Cross Site Scripting Vulnerability (0x40247500)

285 HIGH - HTTP: IBM Lotus Domino Web Server HTTP Header BoF Vulnerability (0x40247600)

286 MEDIUM - HTTP: ASP.NET VIEWSTATE Replay Attacks and DoS Vulnerability (0x40247a00)

287 HIGH - HTTP: IBM Lotus Sametime Server Multiplexer Stack Buffer Overflow Vulnerability (0x40248700)

288 HIGH - HTTP: Microsoft Internet Information Services ASP Handling Code Execution (0x40248c00)

289 HIGH - HTTP: Novell NetMail Username Authentication Buffer Overflow (0x40249700)

290 HIGH - HTTP: Lighttpd mod_fastcgi Extension CGI Variable Overwriting Vulnerability (0x40249c00)

291 HIGH - HTTP: SQL Injection - Adobe RoboHelp Server SQL Injection Vulnerability (0x4024a400)

292 HIGH - HTTP: MediaWiki Parser Script Insertion Vulnerability (0x4024a800)

293 MEDIUM - HTTP: Ipswitch Whatsup Small Business Directory Traversal Vulnerability (0x4024b600)

294 HIGH - HTTP: TikiWiki jhot.php Script File Upload Security Bypass Vulnerability (0x4024b700)

295 MEDIUM - HTTP: Blue Coat Systems WinProxy Host Header Buffer Overflow (0x4024c100)

296 HIGH - HTTP: Novell GroupWise Messenger Accept Language Overflow (0x4024c200)

297 HIGH - HTTP: MySQL MaxDB WebDBM Database Name Handling Remote Buffer Overflow Vulnerability (0x4024cd00)

298 HIGH - HTTP: Qbik WinGate WWW Proxy Server Request Handling Buffer Overflow (0x4024db00)

299 HIGH - HTTP: Savant Web Server Buffer Overflow (0x4024e100)

300 HIGH - HTTP: PeerCast URL Handling Buffer Overflow Vulnerability (0x4024e600)

301 HIGH - HTTP: Borland StarTeam Multicast Service HTTP Handling Buffer Overflow (0x4024e800)

302 MEDIUM - HTTP: Apache HTTP Server mod_cache Module Denial of Service Vulnerability (0x4024ef00)

303 HIGH - HTTP: Novell GroupWise WebAccess HTTP Basic Authentication Buffer Overflow Vulnerability (0x4024f900)

304 HIGH - HTTP: Novell eDirectory Stack Overflow Remote Code Execution Vulnerability (0x4024fe00)

305 HIGH - HTTP: Alt-N Technologies SecurityGateway Username Buffer Overflow Vulnerability (0x4024ff00)

306 HIGH - HTTP: McAfee ePolicy Orchestrator Invalid Content-Length Vulnerability (0x40250800)

307 HIGH - HTTP: PSOProxy Remote Buffer Overflow Vulnerability (0x40251600)

308 MEDIUM - HTTP: Apache Tomcat allowLinking URIencoding Directory Traversal Vulnerability (0x40251a00)

309 HIGH - HTTP: Horde Help Viewer Remote PHP Code Execution Vulnerability (0x40251f00)

310 HIGH - HTTP: MiniShare Long URL Buffer Overflow Vulnerability (0x40252000)

311 HIGH - HTTP: NaviCOPA 2.0.1 URL Handling Buffer Overflow Vulnerability (0x40252200)

312 HIGH - HTTP: SAP DB WebTools Buffer Overflow Attack Vulnerability (0x40252300)

313 HIGH - HTTP: Icecast Server HTTP Header Buffer Overflow (0x40252400)

314 HIGH - HTTP: PrivateWire Registration Functionality Buffer Overflow (0x40252900)

315 HIGH - HTTP: BigAnt IM Server HTTP GET Request Remote Buffer Overflow Vulnerability (0x40252b00)

316 HIGH - HTTP: Subversion apr_time_t Stack Overflow Vulnerability (0x40253200)

317 HIGH - HTTP: Microsoft Integer Overflow in IPP Service Vulnerability (0x40253600)

318 MEDIUM - HTTP: Mailenable Authentication Buffer Overflow (0x40253b00)

319 HIGH - HTTP: Buffer overflow in UltraVNC viewer (0x40254300)

320 HIGH - HTTP: Mcafee ePO buffer overflow vulnerability (0x40254400)

321 HIGH - HTTP: SunONE iPlanet Web Server Chunked Encoding Vulnerability (0x40255100)

322 HIGH - HTTP: MySQL MaxDB Webtool Percent Buffer Overflow II (0x40255200)

323 HIGH - HTTP: Aprelium Abyss Web Server Heap Overflow Vulnerability (0x40255400)

324 HIGH - HTTP: Novell eDirectory SOAP Handling Accept Language Header Heap Overflow Vulnerability (0x40255800)

325 HIGH - HTTP: Oracle BEA WebLogic Server Apache Connector Buffer Overflow (0x40256d00)

326 HIGH - HTTP: Trend Micro OfficeScan Multiple CGI Modules HTTP Form Processing Buffer Overflow Vulnerability (0x40256e00)

327 HIGH - HTTP: Apple CUPS Text-to-PostScript texttops Filter Integer Overflow (0x40257000)

328 HIGH - HTTP: Apple CUPS SGI Image Format Decoding imagetops Filter Buffer Overflow (0x40257100)

329 HIGH - HTTP: Youngzsoft CCProxy CONNECT Request Buffer Overflow Vulnerability (0x40257400)

330 INFO - HTTP: Microsoft WPAD WINS Server Registration Vulnerability (0x40258600)

331 HIGH - HTTP: Apple CUPS PNG Image Format Decoding imagetops Filter Buffer Overflow (0x40259000)

332 HIGH - HTTP: Oracle Secure Backup 10g Remote Code Execution Vulnerability (0x40259900)

333 MEDIUM - HTTP: Oracle BEA WebLogic Server Apache Connector DoS Vulnerability (0x40259c00)

334 HIGH - HTTP: Oracle TimesTen Remote Format String Vulnerability (0x40259f00)

335 MEDIUM - HTTP: Cross Site Scripting - Oracle Application Server Portal Cross Site Scripting (0x4025ac00)

336 HIGH - HTTP: Oracle Secure Backup Administration Server login.php Command Injection Vulnerability (0x4025ad00)

337 HIGH - HTTP: Multiple Vendors CUPS HPGL Filter Remote Code Execution Vulnerability (0x4025af00)

338 MEDIUM - HTTP: Cross Site Scripting - Apache HTTP Server mod_proxy_ftp Wildcard Characters (0x4025b300)

339 HIGH - HTTP: RedHat Directory Server Accept-Language HTTP Header Parsing Buffer Overflow Vulnerability (0x4025b700)

340 HIGH - HTTP: HP OpenView Network Node Manager Remote Command Execution (0x4025c000)

341 HIGH - HTTP: Free Download Manager Remote Control Server HTTP Authorization Header Buffer Overflow (0x4025c100)

342 MEDIUM - HTTP: Microsoft Internet Security and Acceleration (ISA) Server Cross Site Scripting Vulnerability (0x4025c700)

343 MEDIUM - HTTP: Cross Site Scripting - WordPress RSS Feed Generator self_link HTTP_HOST XSS Scripting (0x4025cb00)

344 MEDIUM - HTTP: Microsoft IIS 5.0 WebDAV Directory Disclosure Vulnerability (0x4025da00)

345 HIGH - HTTP: ATT WinVNC Server Buffer Overflow Vulnerability (0x4025de00)

346 HIGH - HTTP: Oracle Application Server 10g OPMN Service Format String Vulnerability (0x4025eb00)

347 MEDIUM - HTTP: Oracle Database Application Express Component APEX Password Hash Disclosure Vulnerability (0x4025fa00)

348 MEDIUM - HTTP: Microsoft Internet Information Services WebDAV Security Bypass Vulnerability (0x4025fc00)

349 HIGH - HTTP: SurgeMail Real CGI Executables Remote Buffer Overflow Vulnerability (0x4025fe00)

350 INFO - HTTP: Cross Site Scripting - Encoded Script Detected (0x40260b00)

351 INFO - HTTP: Cross Site Scripting - Potential Harmful HTML Tags (0x40260c00)

352 INFO - HTTP: Cross Site Scripting - Possible Script Reference (0x40260d00)

353 INFO - HTTP: Cross Site Scripting - Potential Harmful HTML/JavaScript Functions (0x40260e00)

354 INFO - HTTP: Cross Site Scripting - Possible Cookie Theft (0x40260f00)

355 HIGH - HTTP: Microsoft IE Cross-Domain Information Disclosure Vulnerability (0x40261200)

356 MEDIUM - HTTP: Microsoft IIS 5.0 WebDAV Authentication Bypass Vulnerability (0x40261600)

357 MEDIUM - HTTP: Apache Tomcat Java AJP Connector Invalid Header Denial of Service Vulnerability (0x40262e00)

358 MEDIUM - HTTP: Apache Tomcat information disclosure vulnerability (0x40262f00)

359 HIGH - HTTP: HP OpenView Network Node Manager Accept Language Heap Overflow Vulnerability (0x40263100)

360 MEDIUM - HTTP: Apache Tomcat Authentication Classes Information Disclosure (0x40263500)

361 HIGH - HTTP: HP OpenView Network Node Manager rping Stack Buffer Overflow Vulnerability (0x40263700)

362 LOW - HTTP: Microsoft ISA Server Radius OTP Bypass Vulnerability (0x40263a00)

363 INFO - HTTP: Possible Slowloris Denial of Service Attack Detected (0x40263e00)

364 INFO - HTTP: Possible HTTP Proxy Detected (0x40264000)

365 INFO - HTTP: HTTP PUT Method Found (0x40264300)

366 HIGH - HTTP: DD-WRT Web Management Interface Remote Arbitrary Shell Command Injection Vulnerability (0x40264a00)

367 MEDIUM - HTTP: Microsoft ASP.NET Remote Unauthenticated Denial of Service Vulnerability (0x40264f00)

368 HIGH - HTTP: Nagios3 statuswml.cgi Ping Command Execution (0x40266100)

369 INFO - HTTP: ColdFusion Information Disclosure Vulnerability (0x40266600)

370 HIGH - HTTP: Cross Site Scripting -ColdFusion Cross Site Scripting Vulnerability (0x40266700)

371 HIGH - HTTP: Oracle Secure Backup Administration Server Authentication Bypass (0x40266f00)

372 HIGH - HTTP: Oracle Secure Backup Administration Server Command Injection (0x40267000)

373 HIGH - HTTP: Nagios Command Injection Vulnerability (0x40267300)

374 HIGH - HTTP: Apple CUPS HPGL Filter Remote Code Execution Vulnerability (0x40267400)

375 HIGH - HTTP: 3Com SuperStack Switch Web Interface Denial Of Service Vulnerability (0x40267800)

376 HIGH - HTTP: Oracle WebLogic IIS JSESSIONID Buffer Overflow Vulnerability (0x40267c00)

377 HIGH - HTTP: Alcatel-Lucent OmniPCX Enterprise masterCGI Arbitrary Command Execution Vulnerability (0x40267d00)

378 HIGH - HTTP: Nginx ngx_http_parse_complex_uri() Buffer Underflow Vulnerability (0x40268100)

379 HIGH - HTTP: Adobe RoboHelp Server Arbitrary File Upload and Execute (0x40268300)

380 LOW - HTTP: Cross-Site Scripting II - Script Attempt Found In HTTP Request II (0x4026bb00)

381 INFO - HTTP: Blind SQL Injection - Exploit (0x4026c600)

382 LOW - HTTP: SQL Injection - Blind Injection Exploit II (0x4026c700)

383 LOW - HTTP: SQL Injection - Blind Injection Exploit III (0x4026c800)

384 MEDIUM - HTTP: Overly Long POST URI in HTTP Request (0x4026c900)

385 LOW - HTTP: Acunetix Web Vulnerability Scanner Probe (0x4026cb00)

386 LOW - HTTP: Cross-Site Scripting - Script Attempt Found in HTTP Request III (0x4026cc00)

387 HIGH - HTTP: Dell OpenManager Web Server POST Request Heap Overflow Vulnerability (0x4026da00)

388 LOW - HTTP: Cross Site Scripting - Script Attempt Found in HTTP request IV (0x4026db00)

389 INFO - HTTP: Cross Site Scripting - Script Attempt Found in HTTP request V (0x4026de00)

390 HIGH - HTTP: Serv-U Web Client HTTP Request Remote Buffer Overflow Vulnerability (0x4026e000)

391 HIGH - HTTP: InterSystems Cache HTTP Stack Buffer Overflow (0x4026e100)

392 HIGH - HTTP: HP Power Manager Administrator Web Server Stack Overflow Vulnerability (0x4026e200)

393 MEDIUM - HTTP: VideoLAN VLC Media Player SMB Module Win32AddConnection Buffer Overflow (0x4026e400)

394 LOW - HTTP: Cross Site Scripting - Script Attempt Found in HTTP Request VI (0x4026f500)

395 HIGH - HTTP: Httpdx Web Server GET Request Buffer Overflow Vulnerability (0x4026f600)

396 HIGH - HTTP: InterSystems Cache Argument Buffer Overflow Vulnerability (0x4026f800)

397 HIGH - HTTP: osCommerce Arbitrary File Upload Vulnerability (0x40270c00)

398 MEDIUM - HTTP: PHP File Inclusion Vulnerability (0x40270f00)

399 HIGH - HTTP: PHPBB XS Build 058 File Inclusion Vulnerability (0x40271100)

400 HIGH - HTTP: PHPBB Addon Hack List V1.20 Local File Inclusion (0x40271200)

401 HIGH - HTTP: HP Operations Manager Server Unauthorized File Upload Vulnerability (0x40272300)

402 INFO - HTTP: Cross Site Scripting - Script Attempt Found in HTTP Request VII (0x40272500)

403 MEDIUM - HTTP: Blind SQL Injection - Timing (0x40272600)

404 MEDIUM - HTTP: SQL Injection - detection (0x40272800)

405 MEDIUM - HTTP: SQL Injection - database_crawler (0x40272900)

406 MEDIUM - HTTP: SQL Injection - system_command_execution (0x40272a00)

407 INFO - HTTP: Overly Long Authentication Header (0x40272c00)

408 HIGH - HTTP: Novell eDirectory dhost HTTPSTK Buffer Overflow (0x40272d00)

409 HIGH - HTTP: HP OpenView Network Node Manager CGI Buffer Overflow Vulnerability (0x40273000)

410 HIGH - HTTP: Httpdx Webserver handlepeer Function Buffer Overflow (0x40273200)

411 HIGH - HTTP: HP OpenView Network Node Manager ovalarm.exe Accept-Language Buffer Overflow (0x40273900)

412 HIGH - HTTP: HP Power Manager Administration Remote Buffer Overflow (0x40273d00)

413 HIGH - HTTP: Novell eDirectory dhost Buffer Overflow (0x40273f00)

414 MEDIUM - HTTP: Kaixin001.com User Login Detected (0x40274000)

415 MEDIUM - HTTP: Kaixin001.com Web Application Detected (0x40274100)

416 MEDIUM - HTTP: QQzone User Login Detected (0x40274200)

417 MEDIUM - HTTP: QQzone User HappyFarm Detected (0x40274300)

418 HIGH - HTTP: QuickTime Streaming Server parse_xml.cgi Remote Execution Vulnerability (0x40274400)

419 HIGH - HTTP: Microsoft IIS Multiple Extension Processing Security Bypass Vulnerability (0x40274500)

420 HIGH - HTTP: Discuz showmessage Remote Code Execution Vulnerability (0x40274800)

421 INFO - HTTP: WMF File Download Detected (0x40274a00)

422 INFO - HTTP: EMF File Download Detected (0x40274b00)

423 INFO - HTTP: XLS File Download Detected (0x40274c00)

424 INFO - HTTP: DOC File Download Detected (0x40274d00)

425 INFO - HTTP: Microsoft PowerPoint (PPT) File Download Detected (0x40274e00)

426 INFO - HTTP: PUB File Download Detected (0x40274f00)

427 INFO - HTTP: VSD File Download Detected (0x40275000)

428 INFO - HTTP: PICT File Download Detected (0x40275100)

429 INFO - HTTP: EOT File Download Detected (0x40275200)

430 INFO - HTTP: MPP File Download Detected (0x40275300)

431 HIGH - HTTP: HP OpenView Network Node Manager OVAS.EXE Pre-Authentication SEH Overflow (0x40276200)

432 HIGH - HTTP: HP OpenView Network Node Manager nnmRptConfig.exe Template Buffer Overflow Vulnerability (0x40276300)

433 MEDIUM - HTTP: PHP File Upload GLOBAL Variable Overwrite Vulnerability (0x40276500)

434 INFO - HTTP: FPX File Download Detected (0x40276e00)

435 INFO - HTTP: MOV File Download Detected (0x40276f00)

436 INFO - HTTP: NFX File Download Detected (0x40277000)

437 INFO - HTTP: TIFF File Download Detected (0x40277100)

438 INFO - HTTP: ASF File Download Detected (0x40277200)

439 MEDIUM - HTTP: SQL Injection - directory_traversal (0x40277800)

440 MEDIUM - HTTP: SQL Injection - file_download (0x40277900)

441 MEDIUM - HTTP: SQL Injection - registry_reader (0x40277a00)

442 INFO - HTTP: Pangolin Exploit (0x40277b00)

443 MEDIUM - HTTP: SQL Injection - evasion (0x40277c00)

444 MEDIUM - HTTP: SQL Injection - evasion II (0x40277d00)

445 HIGH - HTTP: HP OpenView Network Node Manager nnmRptConfig.exe Template Buffer Overflow Vulnerability II (0x40278000)

446 HIGH - HTTP: HP OpenView Network Node Manager snmp.exe Oid Variable BoF Vulnerability (0x40278100)

447 HIGH - HTTP: PHPWind 7.5 Multiple Inclusion Vulnerabilities (0x40278400)

448 INFO - HTTP: Microsoft Internet Explorer URI Buffer Overflow Attempt I (0x40279300)

449 MEDIUM - HTTP: CRLF Injection (0x40279600)

450 INFO - HTTP: Possible Buffer Overflow Attempt with Authorization (0x40279800)

451 HIGH - HTTP: HP OpenView Network Node Manager ovalarm.exe Accept Language Buffer Overflow Vulnerability II (0x40279c00)

452 HIGH - HTTP: HP OpenView Network Node Manager snmpviewer.exe Host Header Buffer Overflow Vulnerability (0x40279d00)

453 HIGH - HTTP: Sun Java System Web Server Webdav Stack Overflow (0x4027BB00)

454 INFO - HTTP: Suspicious File Download (0x4027a500)

455 HIGH - HTTP: SAP Message Server HTTP Get Request Handling Buffer Overflow Vulnerability (0x4027a600)

456 HIGH - HTTP: Microsoft IIS WebDAV Write Access Code Execution Vulnerability (0x4027a800)

457 MEDIUM - HTTP: Possible File Disclosure and Cross Site Scripting Vulnerability (0x4027b000)

458 MEDIUM - HTTP: Sun Java System Web Server Digest DoS Vulnerability (0x4027bc00)

459 HIGH - HTTP: EFS Easy Chat Server Authentication Request Handling Buffer Overflow Vulnerability (0x4027be00)

460 INFO - HTTP: Accept Language Header Overly Long (0x4027c100)

461 INFO - HTTP: Downloader Multi-Thread Downloading Detection (0x4027cd00)

462 HIGH - HTTP: nginx buffer overflow Vulnerability (0x4027ce00)

463 HIGH - HTTP: PhpMyAdmin Unserialize Remote Code Execution (0x4027d100)

464 HIGH - HTTP: RedHat Piranha Virtual Server Package passwd.php3 Arbitrary Command Execution Vulnerability (0x4027d200)

465 LOW - HTTP: Possible URI Buffer Overflow Vulnerability in Novell eDirectory Server (0x4027d300)

466 INFO - HTTP: Request URI Overly Long (0x4027df00)

467 HIGH - HTTP: Qbik WinGate WWW Proxy Server URL Processing Overflow Vulnerability (0x4027e100)

468 MEDIUM - HTTP: Sambar Server Stack Buffer Overflow Vulnerability (0x4027e300)

469 HIGH - HTTP: TWiki Search Function Arbitrary Command Execution Vulnerability (0x4027e500)

470 MEDIUM - HTTP: HP OpenView Network Node Manager OvOSLocale Parameter Buffer Overflow Vulnerability (0x4027e800)

471 HIGH - HTTP: Coppermine Photo Gallery Command Execution Vulnerability (0x4027ec00)

472 MEDIUM - HTTP: MediaWiki Language Option PHP Code Execution Vulnerability (0x4027ef00)

473 INFO - HTTP: HLP File Download Detected (0x4027f900)

474 MEDIUM - HTTP: Squid Authentication Headers Handling Denial of Service (0x40280600)

475 LOW - HTTP: SQL Injection - Detection MySQL (0x40281c00)

476 LOW - HTTP: SQL Injection - data MySQL (0x40283200)

477 LOW - HTTP: SQL Injection - writefile MySQL (0x40283300)

478 LOW - HTTP: SQL Injection - union Oracle (0x40283400)

479 LOW - HTTP: SQL Injection - http_request Oracle (0x40285600)

480 LOW - HTTP: SQL Injection - data Oracle (0x40285700)

481 LOW - HTTP: SQL Injection - package Oracle (0x40285800)

482 LOW - HTTP: SQL Injection - extension Oracle (0x40285900)

483 HIGH - HTTP: IBM Cognos Server Backdoor Account Remote Code Execution (0x40285a00)

484 HIGH - HTTP: Novell iManager eDirectory Plugin Schema Buffer Overflow (0x40285b00)

485 LOW - HTTP: SQL Injection - evasion III (0x40285c00)

486 HIGH - HTTP: HP Power Manager formExportDataLogs Buffer Overflow Remote Code Execution Vulnerability (0x40286700)

487 HIGH - HTTP: HP OpenView Network Node Manager OvWebHelp.exe CGI Buffer Overflow (0x40286900)

488 MEDIUM - HTTP: Tianya BBS Activity (0x40286d00)

489 MEDIUM - HTTP: Mop BBS Activity (0x40286e00)

490 INFO - HTTP: Baidu Web Crawler Activity (0x40287200)

491 HIGH - HTTP: Trend Micro OfficeScan Server cgiRecvFile Buffer Overflow (0x40288e00)

492 HIGH - HTTP: Novell ZENworks Configuration Management Remote Code Execution Vulnerability (0x40288f00)

493 INFO - HTTP: Novell NetMail WebAdmin Possible Username Overly Long (0x40289800)

494 HIGH - HTTP: HP OpenView Network Node Manager Security Vulnerability (0x40289b00)

495 INFO - HTTP: Microsoft SharePoint Help Page Denial of Service Vulnerability (0x4028a700)

496 MEDIUM - HTTP: HP Intelligent Management Center Database Credentials Information Disclosure (0x4028a800)

497 HIGH - HTTP: HP OpenView Network Node Manager Arbitrary Remote Code Execution Vulnerability (0x4028a900)

498 INFO - HTTP: AIFF File Downloaded (0x4028af00)

499 INFO - HTTP: ARJ File Downloaded (0x4028b000)

500 INFO - HTTP: CLASS File Downloaded (0x4028b100)

501 INFO - HTTP: RJS File Downloaded (0x4028b200)

502 INFO - HTTP: VST File Downloaded (0x4028b300)

503 INFO - HTTP: LZH File Downloaded (0x4028b400)

504 INFO - HTTP: DOT NET Application Loading Detected (0x4028b600)

505 HIGH - HTTP: Youngzsoft CMailServer CMailCOM ActiveX Control Buffer Overflow (0x4028b800)

506 HIGH - HTTP: Windows Shell Shortcut LNK File Parsing Vulnerability (0x4028bc00)

507 HIGH - HTTP: MicroWorld eScan Products Remote Command Execution (0x4028e200)

508 INFO - HTTP: PHP File Upload GLOBAL Variable Detected (0x4028e300)

509 MEDIUM - HTTP: Subversion Date Parsing Overflow (0x4028e400)

510 MEDIUM - HTTP: HP OpenView Network Node Manager Buffer Overflow Vulnerability (0x4028e500)

511 LOW - HTTP: SQL Injection - detection DB2 (0x4028f000)

512 LOW - HTTP: SQL Injection - database_crawler II (0x4028f100)

513 HIGH - HTTP: HP OpenView NNM getnnmdata Hostname CGI Buffer Overflow Exploit (0x4028f700)

514 MEDIUM - HTTP: Firefuzzer SQL Injection Scanning I (0x4028f900)

515 MEDIUM - HTTP: Microsoft IIS Directory Authentication Security Bypass Vulnerability (0x4028fa00)

516 LOW - HTTP: SQL Injection - database_crawler III (0x4028fb00)

517 MEDIUM - HTTP: Firefuzzer SQL Injection Scanning II (0x4028fc00)

518 MEDIUM - HTTP: Firefuzzer SQL Injection Scanning III (0x4028fd00)

519 LOW - HTTP: SQL Injection - OSCodeExecution Oracle (0x4028fe00)

520 MEDIUM - HTTP: Firefuzzer SQL Injection Scanning IV (0x4028ff00)

521 LOW - HTTP: SQL Injection - PrivilegeEscalation Oracle (0x40290000)

522 LOW - HTTP: SQL Injection - data Oracle II (0x40290100)

523 INFO - HTTP: lnk File Download Detected (0x40290400)

524 INFO - HTTP: Sina Video Traffic Detected (0x40290500)

525 INFO - HTTP: Tudou Video Traffic Detected (0x40290600)

526 MEDIUM - HTTP: MiniMySqlat0r SQL Injection Scanning I (0x40290700)

527 MEDIUM - HTTP: Netsparker SQL Injection Scanning I (0x40290800)

528 HIGH - HTTP: Stuxnet Phone-Home Communication Detected (0x40290900)

529 MEDIUM - HTTP: SQL Injection - database_crawler_MSSQL (0x40291c00)

530 MEDIUM - HTTP: SQL Injection - detection II (0x40291d00)

531 HIGH - HTTP: Novell ZENworks Configuration Management Code Execution Vulnerability (0x40292d00)

532 HIGH - HTTP: HP OpenView Network Node Manager OvJavaLocale Cookie Value Remote Code Execution (0x40293200)

533 HIGH - BOT: Danmec Bot SQL Injection Attack Detected II (0x40293300)

534 INFO - HTTP: Attempt To Download DLL Over WEBDAV (0x40293400)

535 MEDIUM - HTTP: Apache Struts2 Remote Command Execution Vulnerability (0x40293500)

536 HIGH - HTTP: Oracle Secure Backup Remote Authentication Vulnerability (0x40293700)

537 INFO - HTTP: Possible Non-Standard HTTP Traffic Detected (0x40296500)

538 MEDIUM - HTTP: SqlMap SQL Injection - Scanning I (0x40297100)

539 MEDIUM - HTTP: SqlMap SQL Injection - Scanning II (0x40297200)

540 INFO - HTTP: RenRen Login Detected (0x40297700)

541 INFO - HTTP: Game Website 17173.com Access Detected (0x40297800)

542 INFO - HTTP: Accessing Game Website 7k7k.com Detected (0x40297900)

543 INFO - HTTP: Accessing Game Website 4399.com Detected (0x40297a00)

544 MEDIUM - HTTP: Microsoft Forefront UAG Redirection Phishing Vulnerability I (0x40297e00)

545 MEDIUM - HTTP: Cross Site Scripting - Microsoft Forefront UAG XSS Vulnerability (0x40297f00)

546 MEDIUM - HTTP: Cross Site Scripting - Microsoft Forefront UAG Mobile Portal XSS Vulnerability (0x40298000)

547 MEDIUM - HTTP: Cross Site Scripting - Microsoft Forefront UAG Signurl XSS Vulnerability (0x40298100)

548 MEDIUM - HTTP: Tiny Web Backdoor (0x40298b00)

549 INFO - HTTP: HTTP Post Password Without SSL (0x40298c00)

550 HIGH - HTTP: Novell GroupWise Agents HTTP Request Remote Code Execution (0x40299000)

551 MEDIUM - HTTP: Cross Site Scripting Cheat Sheet (0x40299100)

552 MEDIUM - HTTP: Zen Cart File Inclusion (0x40299200)

553 MEDIUM - HTTP: PHP168 File Inclusion Vulnerability (0x40299300)

554 MEDIUM - HTTP: JCMS 2010 File Download Vulnerability (0x40299600)

555 MEDIUM - HTTP: DedeCMS Code Execution (0x40299800)

556 MEDIUM - HTTP: Microsoft IIS Repeated Parameter Request Denial of Service (0x40299b00)

557 INFO - HTTP: Possible LOIC Get Request Detected (0x40299d00)

558 HIGH - HTTP: Microsoft Windows SharePoint Could Allow Remote Code Execution (0x4029a700)

559 INFO - HTTP: Possible HTTP POST Denial Of Service Attack Detected (0x4029b100)

560 INFO - HTTP: Tencent Weibo Activity Detected (0x4029c000)

561 INFO - HTTP: Sina Weibo Activity Detected (0x4029c100)

562 INFO - HTTP: Computer Associates ARCserve D2D Axis2 Default Credentials Login Detected (0x4029c600)

563 LOW - HTTP: QiYi Online Media Detected (0x4029cb00)

564 HIGH - HTTP: HP Universal CMDB Server Axis2 Default Credentials Remote Code Execution (0x4029cd00)

565 HIGH - HTTP: HP OpenView Network Node Manager Remote Code Execution (0x4029ce00)

566 HIGH - HTTP: JBoss Application Server DeploymentFileRepository Remote Code Execution (0x4029d200)

567 HIGH - HTTP: SQL Injection Attack Detected (0x4029d300)

568 MEDIUM - HTTP: nginx Encoded Directory Traversal Denial of Service (0x4029e900)

569 INFO - HTTP: MHTML Content Injection (0x4029ef00)

570 HIGH - HTTP: HP OpenView Network Node Manager Remote Code Execution II (0x4029f600)

571 HIGH - HTTP: BackDoor xshell (0x4029f900)

572 MEDIUM - HTTP: Apache mod_isapi Denial of Service (0x4029fc00)

573 INFO - HTTP: Oracle Java Floating Point Denial of Service (0x402a1300)

574 HIGH - HTTP: Adobe Flash Drive-By Download Trojan Detected (0x402a1700)

575 HIGH - HTTP: HP OpenView Performance Insight Server Backdoor Account Remote Code Execution (0x402a1900)

576 MEDIUM - HTTP: Apple Mac OS X CUPS IPP Use After Free Remote Code Execution (0x402a2300)

577 MEDIUM - HTTP: Tembria Server Monitor HTTP Request DoS (0x402a2700)

578 HIGH - HTTP: Evinco CamShot GET Request Buffer Overflow Exploit (0x402a3d00)

579 HIGH - HTTP: SquirrelMail map_yp_alias Command Injection Exploit (0x402a3f00)

580 MEDIUM - HTTP: Microsoft Windows Active Directory Elevation of Privilege Vulnerability (0x402a4b00)

581 HIGH - HTTP: Bethany Botnet Command and Control Traffic Detected (0x402a7500)

582 INFO - HTTP: Suspicious User-Agent Activity Detected (0x402a7700)

583 MEDIUM - HTTP: Microsoft Windows Remote Desktop Web Access XSS Vulnerability (0x402a7a00)

584 MEDIUM - HTTP: Microsoft Chart Control Information Disclosure Vulnerability (0x402a7f00)

585 HIGH - HTTP: Oracle Secure Backup Remote Code Execution (0x402a8f00)

586 MEDIUM - HTTP: Cisco Network Registrar Credentials Security Bypass (0x402a9100)

587 HIGH - HTTP: Apache APR Apr_fnmatch Stack Overflow Denial Of Service (0x402a9200)

588 HIGH - HTTP: Apache httpd mod_deflate Resource Exhaustion Denial Of Service (0x402a9300)

589 HIGH - HTTP: Arbitrary Code Execution with Null Bytes PHP and Old Versions of nginx (0x402a9800)

590 HIGH - HTTP: Novell ZENworks Asset Management Path Traversal File Overwrite Remote Code Execution (0x402a9900)

591 MEDIUM - HTTP: Microsoft Sharepoint XSS Elevation of Privilege Vulnerability (0x402a9e00)

592 MEDIUM - HTTP: Microsoft Sharepoint Editform Script Injection Elevation of Privilege Vulnerability (0x402a9f00)

593 MEDIUM - HTTP: Microsoft Sharepoint Contact Details XSS Elevation of Privilege Vulnerability (0x402aa000)

594 MEDIUM - HTTP: Microsoft Sharepoint XSS Elevation of Privilege Vulnerability II (0x402aa100)

595 INFO - HTTP: Microsoft Sharepoint Remote File Disclosure Elevation of Privilege Vulnerability (0x402aa200)

596 MEDIUM - HTTP: Microsoft Windows Components Insecure Library Loading Remote Code Execution Vulnerability (0x402aa300)

597 MEDIUM - HTTP: Microsoft Office Components Insecure Library Loading Remote Code Execution Vulnerability (0x402aa400)

598 MEDIUM - HTTP: Morto Worm(W32/Pift) Activity (0x402aa500)

599 MEDIUM - HTTP: Apache Tomcat 'Transfer-Encoding' Header Denial Of Service (0x402ab100)

600 HIGH - HTTP: Oracle Sun Products Suite Oracle GlassFish Server Privilege Escalation (0x402ab200)

601 HIGH - HTTP: Open Web Analytics IP Remote File Inclusion Exploit (0x402ab300)

602 HIGH - HTTP: HP OpenView Network Node Manager ovutil.dll Buffer Overflow Vulnerability (0x402ab400)

603 HIGH - HTTP: HP OpenView Network Node Manager Remote Code Execution VII (0x402ab600)

604 MEDIUM - HTTP: Microsoft ExcelTable Reflected XSS Vulnerability (0x402ab700)

605 MEDIUM - HTTP: Microsoft ExcelTable Response Splitting XSS Vulnerability (0x402ab800)

606 INFO - HTTP: Microsoft Default Reflected XSS Vulnerability (0x402ab900)

607 MEDIUM - HTTP: Microsoft UAG Null Session Cookie Crash Vulnerability (0x402abe00)

608 MEDIUM - HTTP: ZmEu Exploit Scanner (0x402ac600)

609 HIGH - HTTP: IBM Lotus Domino Nnotes.dll Stack Buffer Overflow Remote Code Execution (0x402ac800)

610 HIGH - HTTP: Serenity Audio Player Buffer Overflow Exploit (0x402ac900)

611 HIGH - HTTP: CA Total Defense Suite UNC Management Console Operations SQL Injection Remote Code Execution (0x402ad200)

612 HIGH - HTTP: Adobe ColdFusion Directory Traversal Information Disclosure Vulnerability (0x402ad500)

613 HIGH - HTTP: Disk Pulse Server GetServerInfo Request Buffer Overflow Exploit (0x402ad700)

614 HIGH - HTTP: Novell iManager Class Name Remote Buffer Overflow (0x402ad800)

615 HIGH - HTTP: CA Total Defense Suite UNCWS Web Service Information Disclosure (0x402ad900)

616 HIGH - HTTP: RedHat JBoss Enterprise Application Platform JMX Console Security Bypass (0x402adf00)

617 MEDIUM - HTTP: Generic PHP Code Evaluation (0x402ae200)

618 MEDIUM - HTTP: Oracle Secure Backup Administration objectname Variable Command Injection (0x402ae500)

619 MEDIUM - HTTP: CiscoWorks Common Services Framework Help Servlet Cross-Site Scripting (0x402aef00)

620 INFO - HTTP: COV File Download Found (0x402af200)

621 INFO - HTTP: MSWMM File Download Found (0x402af300)

622 INFO - HTTP: EPS File Download Found (0x402af400)

623 MEDIUM - HTTP: Cisco Unified Operations Manager Common Services Device Center Cross-Site Scripting (0x402af600)

624 MEDIUM - HTTP: Squid Proxy String Processing NULL Pointer Dereference (0x402b0900)

625 MEDIUM - HTTP: Adobe Flex SWF Cross-Site Scripting Vulnerability (0x402b0c00)

626 HIGH - HTTP: Novell Teaming ajaxUploadImageFile Remote Code Execution II (0x402b1000)

627 HIGH - HTTP: Symantec IM Manager Administrative Interface IMAdminScheduleReport.asp SQL Injection (0x402b1500)

628 MEDIUM - HTTP: Symantec IM Manager Administrative Interface IMAdminReportTrendFormRun SQL Injection (0x402b1700)

629 MEDIUM - HTTP: FreePBX Recording Interface File Upload Code Execution Vulnerability (0x402b1e00)

630 HIGH - HTTP: VMware SpringSource Spring Framework Class classloader Remote Code Execution Vulnerability (0x402b2f00)

631 MEDIUM - HTTP: Microsoft IE XSS Filter Information Disclosure Vulnerability (0x402b3100)

632 HIGH - HTTP: Microsoft Internet Explorer 8 IESHIMS.DLL Insecure Library Loading (0x402b3200)

633 HIGH - HTTP: Oracle VM ovs-agent Remote Code Execution (0x402b3300)

634 HIGH - HTTP: Computer Associates XOsoft Multiple Remote Buffer Overflow Vulnerabilities (0x402b3800)

635 MEDIUM - HTTP: Microsoft ASP.NET AES Decrypt Security Bypass (0x402b4400)

636 HIGH - HTTP: Microsoft IIS Request Header Buffer Overflow (0x402b5100)

637 HIGH - HTTP: Apache mod_isapi Module Unload Vulnerability (0x402b5a00)

638 HIGH - HTTP: Mozilla Firefox Insecure Library Loading Remote Code Execution Vulnerability (0x402b5b00)

639 MEDIUM - HTTP: Apache Server Remote Code Execution (0x402b6100)

640 INFO - HTTP: Microsoft Windows Object Packager Insecure Executable Launching (0x402b7500)

641 INFO - HTTP: ASP.Net Forms Authentication Bypass Vulnerability (0x402b7600)

642 MEDIUM - HTTP: Microsoft IIS WebDAV Source Code Disclosure Vulnerability (0x402b7800)

643 HIGH - HTTP: Microsoft Windows .NET Form Authentication Spoofing Vulnerability (0x402b7b00)

644 INFO - HTTP: Microsoft Windows .NET Hash Tables Denial of Service (0x402b7c00)

645 INFO - HTTP: Malicious User Agent Detected (0x402b7d00)

646 MEDIUM - HTTP: Anonymous OpMegaUpload Detected (0x402b8400)

647 MEDIUM - HTTP: Microsoft SharePoint XSS in inplview.aspx Vulnerability (0x402b8a00)

648 MEDIUM - HTTP: Microsoft SharePoint XSS in themeweb.aspx Vulnerability (0x402b8b00)

649 MEDIUM - HTTP: Microsoft SharePoint XSS in wizardlist.aspx Vulnerability (0x402b8c00)

650 MEDIUM - HTTP: Oracle Sun Products Suite Oracle GlassFish Server HTTP Administration Privilege Escalation (0x402ba500)

651 INFO - HTTP: Adobe Flash player URL Domain Check Remote Code Execution (0x402ba800)

652 HIGH - HTTP: PHP php_register_variable_ex() Function Remote Code Execution (0x402ba900)

653 MEDIUM - HTTP: Detect PHP-CGI Remote code Execution vulnerability (0x402bc800)

654 INFO - HTTP: Detect PHP-CGI Remote code Execution vulnerability I (0x402bc900)

655 HIGH - HTTP: Savant Web Server Buffer Overflow II (0x402bcc00)

656 HIGH - HTTP: Oracle GlassFish Enterprise Server Multiple Cross Site Scripting (0x402bd500)

657 HIGH - HTTP: W32/SkyWiper Activity Detected (0x402bdb00)

658 MEDIUM - HTTP: Microsoft Dynamics AX Enterprise Portal Elevation of Privilege Vulnerability (0x402be400)

659 MEDIUM - HTTP: Potential Blackhole URI Request Detected (0x402bf900)

660 MEDIUM - HTTP: Potential Blackhole File Download Request Detected (0x402bfa00)

661 MEDIUM - HTTP: Microsoft SharePoint XSS in Scriptresx.ashx Vulnerability (0x402bfb00)

662 MEDIUM - HTTP: Microsoft SharePoint Reflected List Parameter Privilege Escalation Vulnerability (0x402bfc00)

663 MEDIUM - HTTP: Microsoft SharePoint Script in Username Privilege Escalation Vulnerability (0x402c0000)

664 MEDIUM - HTTP: Apache Struts ConversionErrorInterceptor OGNL Script Injection (0x402c5d00)

665 MEDIUM - HTTP: Apache Struts 2 CookieInterceptor OGNL Script Injection (0x402c5e00)

666 HIGH - HTTP: Zend Technologies Zend Framework Zend_XmlRpc Information Disclosure (0x402c6300)

667 HIGH - HTTP: Apache Request Headers Function Buffer Overflow (0x402c9700)

668 MEDIUM - HTTP: HTTP SCCM XSS JavaScript Injection (0x402c9a00)

669 HIGH - HTTP: Visual Studio XSS Vulnerability Privilege Elevation (0x402c9b00)

670 MEDIUM - HTTP: Microsoft IIS IDQ File Path Name Disclosure Vulnerability (0x402caf00)

671 MEDIUM - HTTP: Microsoft IIS ServerVariables_JScript.asp Information Disclosure Vulnerability (0x402cb000)

672 MEDIUM - HTTP: Xitami If-Modified-Since Header Buffer Overflow I (0x402cb100)

673 HIGH - HTTP: Microsoft IIS Form_JScript.asp XSS (0x402cb200)

674 INFO - HTTP: Microsoft IIS IDA Path Disclosure Vulnerability (0x402cb300)

675 HIGH - HTTP: Apache WebDAV APR_PSPrintf Memory Corruption Vulnerability (0x402cb400)

676 MEDIUM - HTTP: Apache Wicket XSS Vulnerability (0x402cb700)

677 MEDIUM - HTTP: Microsoft SQL Server Reflected XSS Privilege Escalation (0x402cc800)

678 MEDIUM - HTTP: HP Data Protector Multiple Products GetPolicies SQL Injection (0x402ce700)

679 MEDIUM - HTTP: HP Data Protector Multiple Products LogClientInstallation SQL Injection (0x402ce800)

680 MEDIUM - HTTP: HP Data Protector Multiple Products FinishedCopy SQL Injection (0x402cea00)

681 HIGH - HTTP: Symantec IM Manager Web Interface ProcessAction Code Execution (0x402cf400)

682 HIGH - HTTP: Novell GroupWise Internet Agent HTTP Interface Stack Buffer Overflow (0x402cf500)

683 MEDIUM - HTTP: Symantec IM Manager Multiple Cross-Site Scripting (0x402cf700)

684 HIGH - HTTP: Apache Struts 2 ParametersInterceptor OGNL Command Execution Vulnerability (0x402cf800)

685 HIGH - HTTP: McAfee Firewall Reporter isValidClient Remote Code ExecutionVulnerability (0x402d0700)

686 HIGH - HTTP: Symantec Web Gateway Management Console Remote Shell Command Execution Vulnerability (0x402d0900)

687 MEDIUM - HTTP: Symantec Web Gateway Blind SQL Injection (0x402d0f00)

688 HIGH - HTTP: Novell iPrint Server attributes-natural-language Buffer Overflow Vulnerability (0x402d1500)

689 HIGH - HTTP: Novell Teaming ajaxUploadImageFile Remote Code Execution Vulnerability (0x402d1d00)

690 HIGH - HTTP: HP Data Protector Multiple Products RequestCopy SQL Injection Vulnerability (0x402d1f00)

691 HIGH - HTTP: Microsoft Windows wab32res.dll Insecure Library Loading (0x402d2100)

692 HIGH - HTTP: Citrix XenApp and XenDesktop XML Service Interface Uninitialized Pointer (0x402d2200)

693 HIGH - HTTP: Trend Micro Control Manager AdHocQuery Module SQL Injection Vulnerability (0x402d2600)

694 HIGH - HTTP: Cisco Unified Communications Manager Multiple SQL Injection Vulnerability (0x402d2700)

695 MEDIUM - HTTP: HP SiteScope integrationViewer Default Credentials Vulnerability (0x402d2c00)

696 HIGH - HTTP: HP OpenView NNM CGI MaxAge Parameter Buffer Overflow Vulnerability (0x402d2f00)

697 HIGH - HTTP: HP OpenView NNM CGI ICount Parameter Buffer Overflow Vulnerability (0x402d3100)

698 MEDIUM - HTTP: IBM Tivoli Provisioning Manager Express User.updateUserValue SQL Injection Vulnerability (0x402d3600)

699 HIGH - HTTP: Novell GroupWise Internet Agent Content-Length Integer Overflow Vulnerability (0x402d3c00)

700 MEDIUM - HTTP: IBM Tivoli Endpoint Manager Web Reports ScheduleParam Cross-site Scripting Vulnerability (0x402d3e00)

701 HIGH - HTTP: HP SiteScope loadFileContent SOAP Request Information Disclosure Vulnerability (0x402d4000)

702 LOW - HTTP: Apache HTTPD mod_proxy Security Bypass (0x402d4200)

703 MEDIUM - HTTP: PHP Exif Header Parsing Integer Overflow Vulnerability (0x402d4300)

704 HIGH - HTTP: HP SiteScope SOAP Call APIPreferenceImpl Multiple Security Bypass Vulnerability (0x402d4500)

705 LOW - HTTP: HP SiteScope SOAP Call APISiteScopeImpl Multiple Information Disclosures Vulnerability (0x402d4800)

706 MEDIUM - HTTP: Oracle Secure Backup Administration selector Variable Command Injection (0x402d4b00)

707 MEDIUM - HTTP: Citrix XenApp and XenDesktop XML Service Interface Stack Buffer Overflow (0x402d4e00)

708 LOW - HTTP: Microsoft Forefront Unified Access Gateway NULL Session Cookie Denial of Service (0x402d5100)

709 MEDIUM - HTTP: Squid Proxy String Processing NULL Pointer Dereference Vulnerability (0x402d5a00)

710 HIGH - HTTP: LANDesk ThinkManagement Suite SetTaskLogByFile Directory Traversal Vulnerability (0x402d5e00)

711 HIGH - HTTP: Apache Struts CookieInterceptor Cookie Name Handling Remote Command Execution (0x402d6200)

712 MEDIUM - HTTP: Sybase M-Business Anywhere agSoap.exe Closing Tag Buffer Overflow Vulnerability (0x402d6600)

713 MEDIUM - HTTP: PHP htmlspecialchars htmlentities Buffer Overflow Vulnerability (0x402d6e00)

714 LOW - HTTP: Apache HTTP Server mod_rpaf X-Forwarded-For Denial of Service (0x402d7100)

715 MEDIUM - HTTP: Oracle Secure Backup Administration preauth Variable Command Injection (0x402d7200)

716 HIGH - NOVELL: Novell File Reporter VOL Tag Stack Buffer Overflow Vulnerability (0x402d9700)

717 HIGH - HTTP: GD Graphics Library PNG Buffer Overflow (0x402d9a00)

718 HIGH - HTTP: Google Chrome Upstream Libpng Integer Flaw Remote Code Execution (0x402d9e00)

719 HIGH - HTTP: HP OpenView Network Node Manager webappmon.exe Buffer Overflow (0x402d9f00)

720 MEDIUM - HTTP: Symantec Web Gateway Management Console Application Scripts Remote Code Execution (0x402da200)

721 MEDIUM - HTTP: Microsoft Office Denial of Service Vulnerability in OData Services (0x402da500)

722 MEDIUM - HTTP: Microsoft XML Core Services Remote Code Execution (0x402dab00)

723 MEDIUM - HTTP: Microsoft System Operations Center Manager Cross Site Scripting I (0x402dac00)

724 MEDIUM - HTTP: Microsoft System Operations Center Manager Cross Site Scripting II (0x402dad00)

725 HIGH - HTTP: Novell iManager Tomcat getMultiPartParameters Unauthorized Remote File Upload (0x402db600)

726 HIGH - HTTP: Ipswitch WhatsUp Gold Web Server Buffer Overflow Vulnerability (0x402db700)

727 HIGH - HTTP: HP SiteScope Multiple Directory Traversal Vulnerabilities (0x402db800)

728 MEDIUM - HTTP: Novell Groupwise WebAccess Directory Traversal (0x402dca00)

729 MEDIUM - HTTP: Squid NTLM fakeauth_auth Helper Denial of Service (0x402dcb00)

730 HIGH - HTTP: LifeSize Room Command Injection Vulnerabilities (0x402dcf00)

731 MEDIUM - HTTP: Lenovo ThinkManagement Console Multiple Security Bypass Vulnerabilities (0x402dd000)

732 HIGH - HTTP: NetMechanica NetDecision HTTP Server Long HTTP Request Remote Denial of Service (0x402dd100)

733 MEDIUM - HTTP: SonicWALL Aventail SSL-VPN SQL Injection Information Disclosure (0x402dd300)

734 MEDIUM - HTTP: Apache Input Header Denial of Service (0x402dd600)

735 HIGH - HTTP: HP OpenView Network Node Manager ov.dll _OVBuildPath Buffer Overflow (0x402dd900)

736 MEDIUM - HTTP: LANDesk ThinkManagement Suite ServerSetup.asmx Directory Traversal (0x402dda00)

737 HIGH - HTTP: Symantec Web Gateway PHP File Upload Vulnerability (0x402ddb00)

738 MEDIUM - HTTP: Apache Tomcat Directory Listing Information Disclosure Vulnerability (0x402ddd00)

739 HIGH - HTTP: IBM Tivoli Management Framework Opts Argument Buffer Overflow Remote Code Execution (0x402dde00)

740 HIGH - HTTP: CA Arcserve D2D r15 GWT RPC Request Auth Bypass Remote Code Execution (0x402ddf00)

741 MEDIUM - HTTP: V-CMS Multiple Cross Site Scripting Arbitrary File Upload (0x402de000)

742 HIGH - HTTP: WebCalendar install/index.php Access Restriction Weakness Remote Code Execution (0x402de600)

743 MEDIUM - HTTP: NFR Agent FSFUI Record File Upload Remote Code Execution Vulnerability (0x402dee00)

744 MEDIUM - HTTP: Ruby on Rails Where Hash SQL Injection Vulnerability (0x402df400)

745 LOW - HTTP: Symantec Web Gateway timer.php Multiple Cross-site Scripting Vulnerability (0x402df500)

746 LOW - HTTP: Check Point Firewall-1 HTTP Parsing Format String Vulnerabilities (0x402dfa00)

747 HIGH - HTTP: Log1 CMS writeInfo Function PHP Code Injection Vulnerability (0x402e0b00)

748 HIGH - HTTP: PHP CGI Query String Information Disclosure Vulnerability (0x402e0d00)

749 HIGH - HTTP: phpLDAPadmin query_engine paramater Remote PHP Code Injection Vulnerability (0x402e0e00)

750 HIGH - HTTP: Redmine SCM Repository Arbitrary Command Execution Vulnerability (0x402e1000)

751 HIGH - HTTP: WikkaWiki 1.3.2 Spam Logging PHP Injection Vulnerability (0x402e1200)

752 HIGH - HTTP: appRain CMF 'uploadify.php' Remote Arbitrary File Upload Vulnerability (0x402e1400)

753 HIGH - HTTP: Splunk Search Remote Code Execution Vulnerability (0x402e1600)

754 HIGH - HTTP: Apache Struts Remote Command Execution Vulnerability (0x402e1900)

755 HIGH - HTTP: Webmin file show.cgi Remote Command Execution Vulnerability (0x402e1c00)

756 HIGH - HTTP: Support Incident Tracker Remote Command Execution Vulnerability (0x402e1d00)

757 HIGH - HTTP: Hastymail rs and rsargs Parameters Remote Code Injection Vulnerabilities (0x402e2000)

758 MEDIUM - HTTP: SugarCRM unserialize PHP Code Execution Vulnerability (0x402e2100)

759 HIGH - HTTP: Horde Backdoor Arbitrary PHP Code Execution Vulnerability (0x402e2200)

760 MEDIUM - HTTP: Invision Power Board unserialize PHP Code Execution Vulnerability (0x402e2500)

761 HIGH - HTTP: OP5 license.php Remote Command Execution (0x402e2900)

762 HIGH - HTTP: Symantec Web Gateway ipchange.php Command Injection Vulnerability (0x402e2a00)

763 HIGH - HTTP: OP5 Welcome Remote Command Execution Vulnerability (0x402e2c00)

764 MEDIUM - HTTP: Microsoft SharePoint Server JavaScript Elements Privilege Escalation (0x402e2d00)

765 HIGH - HTTP: Plone and Zope XMLTools Remote Command Execution Vulnerability (0x402e3300)

766 HIGH - HTTP: PmWiki Pagelist.php Remote Code Injection (0x402e3700)

767 MEDIUM - HTTP: Ipswitch WhatsUp Gold Remote Denial of Service Vulnerability (0x402e3d00)

768 HIGH - HTTP: Microsoft SharePoint Server Directory Traversal Privilege Escalation (0x402e4000)

769 HIGH - HTTP: Proxy-Pro Professional GateKeeper Web Proxy GET Request Buffer Overflow Vulnerability (0x402e4b00)

770 HIGH - HTTP: PAJAX Multiple Arbitrary PHP Code Execution Vulnerabilities (0x402e4c00)

771 HIGH - HTTP: Simple PHP Blog Remote Command Execution Vulnerability (0x402e5000)

772 MEDIUM - HTTP: Mambo Cache_Lite Class 'mosConfig_absolute_path' Remote File Include Vulnerability (0x402e5100)

773 HIGH - HTTP: RaXnet Cacti Remote Command Execution Vulnerability (0x402e5300)

774 MEDIUM - NOVELL: Novell File Reporter VOL Tag Heap Buffer Overflow Vulnerability (0x402e5700)

775 MEDIUM - NOVELL: Novell File Reporter SRS Arbitrary File Retrieval Vulnerability (0x402e5a00)

776 HIGH - NOVELL: Novell File Reporter FSFUI Arbitrary File Retrieval (0x402e5e00)

777 HIGH - HTTP: Adobe InDesign Server RunScript SOAP Message Remote Command Execution Vulnerability (0x402e6200)

778 HIGH - HTTP: Novell ZENworks Asset Management Web Console Information Disclosure (0x402e6600)

779 MEDIUM - HTTP: Lighttpd Connection Header Parsing Denial of Service (0x402e6b00)

780 HIGH - HTTP: HP Performance Manager Apache Tomcat Policy Bypass Vulnerability (0x402e6e00)

781 MEDIUM - HTTP: Alt-N MDaemon WorldClient Service Memory Corruption (0x402e7400)

782 MEDIUM - HTTP: Oracle Business Transaction Management FlashTunnelService Arbitrary File Deletion (0x402e7500)

783 MEDIUM - HTTP: Novell Remote Manager Off-by-One Denial of Service (0x402e7c00)

784 MEDIUM - HTTP: Symantec IM Manager Administrator Interface SQL Injection (0x402e7d00)

785 MEDIUM - HTTP: Symantec Scan Engine Authentication Bypass Vulnerability (0x402e7e00)

786 HIGH - HTTP: F-Secure Products Web Console Requests Handling Buffer Overflow Vulnerability (0x402e8000)

787 HIGH - HTTP: McAfee ePolicy Orchestrator and ProtectionPilot HTTP Server Remote Buffer Overflow (0x402e8600)

788 MEDIUM - HTTP: Microsoft Visual Studio MFC Insecure Library Loading Vulnerability (0x402e8b00)

789 MEDIUM - HTTP: Apache Multiple Linefeed Request Memory Consumption DoS (0x402e8f00)

790 LOW - HTTP: VLC HTTPd Connection Header Format String Vulnerability (0x402e9000)

791 HIGH - HTTP: PeerCast HTTP Basic Authentication Overflow Exploit Vulnerability (0x402e9100)

792 MEDIUM - HTTP: ESignal Remote Buffer Overflow Vulnerability (0x402e9200)

793 MEDIUM - HTTP: PeerCast Remote Format String Vulnerability (0x402eb400)

794 MEDIUM - HTTP: Novell NetIQ Privileged User Manager Eval Policy Bypass I (0x402eb700)

795 HIGH - HTTP: RealNetworks Helix Server NTLM Authentication Heap Overflow (0x402ed100)

796 LOW - HTTP: Unusual Host Detected (0x402ee500)

797 MEDIUM - HTTP: Comet WebFileManager CheckUpload.php Language Parameter PHP File Include Vulnerability (0x402ee800)

798 MEDIUM - HTTP: Headline Portal Engine HPEInc Parameter Multiple Remote File Include Vulnerabilities (0x402eeb00)

799 MEDIUM - HTTP: SQuery LibPath Parameter Multiple Remote File Include Vulnerabilities (0x402eec00)

800 MEDIUM - HTTP: Multiple PHP remote file inclusion vulnerabilities (0x402eed00)

801 MEDIUM - HTTP: TurnkeyWebTools PHP Simple Shop Multiple Remote File Include Vulnerabilities (0x402eee00)

802 MEDIUM - HTTP: PHP Generic MembreManager.php include_path Parameter PHP File Include (0x402ef100)

803 MEDIUM - HTTP: PHPAuction view.inc.php phpAds_path Parameter PHP File Include Vulnerability (0x402ef600)

804 HIGH - HTTP: NetWin SurgeMail Webmail Server page Parameter Format String (0x402ef800)

805 MEDIUM - HTTP: 427BB Cookie-Based Authentication Bypass (0x402ef900)

806 MEDIUM - HTTP: ACal Cookie-Based Authentication Bypass (0x402efa00)

807 LOW - HTTP: AssetMan download_pdf.php pdf_file Parameter Directory Traversal Vulnerability (0x402efb00)

808 LOW - HTTP: AWStats rawlog Plugin File Disclosure Vulnerability (0x402efc00)

809 MEDIUM - HTTP: WoW Roster subdir Parameter PHP File Include Vulnerability (0x402efd00)

810 MEDIUM - HTTP: ACGVclick function.inc.php path Parameter PHP File Include (0x402efe00)

811 HIGH - HTTP: ActiveCampaign 1-2-All main.php username Parameter SQL Injection (0x402eff00)

812 MEDIUM - HTTP: Activist Mobilization Platform base.php base_path Parameter PHP File Include Vulnerability (0x402f0000)

813 HIGH - HTTP: CGI setup Parameter Remote Code Execution (0x402f0300)

814 HIGH - HTTP: csSearch csSearch.cgi Arbitrary Command Execution (0x402f0400)

815 HIGH - HTTP: Cybozu tid Parameter SQL Injection (0x402f0500)

816 MEDIUM - HTTP: Alcatel-Lucent OmniPCX Office Arbitrary Command Execution Vulnerability (0x402f0600)

817 LOW - HTTP: Barracuda IMG.PL Parameter Command Execution Vulnerability (0x402f0700)

818 MEDIUM - HTTP: XML Signature HMAC Truncation Authentication Bypass Vulnerability (0x402f0f00)

819 LOW - HTTP: Boite de News index.php url_index Parameter PHP File Inclusion Vulnerability (0x402f1000)

820 LOW - HTTP: CS Chat-R-Box csChatRBox.cgi setup Parameter Code Execution Vulnerability (0x402f1100)

821 MEDIUM - HTTP: ZebraFeeds PHP File Include Vulnerability (0x402f1300)

822 HIGH - HTTP: phpMyAdmin tbl_replace.php goto Parameter PHP File Include Vulnerability (0x402f1400)

823 MEDIUM - HTTP: phpSecurePages secure.php cfgProgDir Parameter PHP File Include Vulnerability (0x402f1500)

824 MEDIUM - HTTP: SaveWeb Portal SITE Path Multiple File Include Vulnerabilities (0x402f1900)

825 LOW - HTTP: Invisionix Roaming System sysSessionPath Parameter PHP File Inclusion Vulnerability (0x402f1b00)

826 MEDIUM - HTTP: TheWebForum login php SQL Injection Vulnerability (0x402f1c00)

827 MEDIUM - HTTP: phpBook mail Parameter PHP Code Execution (0x402f1d00)

828 MEDIUM - HTTP: SaveWeb PHP File Include Vulnerability (0x402f1e00)

829 MEDIUM - HTTP: TSEP Colorswitch PHP Remote File Include Vulnerability (0x402f1f00)

830 MEDIUM - HTTP: Site Assistant PHP File Include Vulnerability (0x402f2000)

831 MEDIUM - HTTP: SMF Forum PHP File Include Vulnerability (0x402f2100)

832 MEDIUM - HTTP: Ultimate Fun Book Function PHP Remote File Include Vulnerability (0x402f2200)

833 MEDIUM - HTTP: Vmist Downstat PHP File Include Vulnerability (0x402f2300)

834 MEDIUM - HTTP: Light Weight Calendar index.php date Parameter PHP Code Execution (0x402f2400)

835 MEDIUM - HTTP: Venom Board Post PHP3 Multiple SQL Injection Vulnerability (0x402f2500)

836 LOW - HTTP: Knusperleicht Shoutbox sb_include_path Parameter PHP File Inclusion Vulnerability (0x402f2800)

837 LOW - HTTP: Ultimate PHP Board User-Agent HTTP Header Code Execution Vulnerability (0x402f2900)

838 MEDIUM - HTTP: VEGO Links Builder Login Script SQL Injection Vulnerability (0x402f2a00)

839 MEDIUM - HTTP: ScozNet ScozBook AdminName Variable SQL Injection Vulnerability (0x402f3300)

840 MEDIUM - HTTP: DBGuestBook DBS_Base_Path Parameter Multiple Remote File Include Vulnerabilities (0x402f3600)

841 HIGH - HTTP: Forum Livre info_user.asp user Parameter SQL Injection (0x402f3800)

842 MEDIUM - HTTP: Free File Hosting forgot_pass.php AD_BODY_TEMP Parameter PHP File Include Vulnerability (0x402f3900)

843 MEDIUM - HTTP: GestArt aide.php3 aide Parameter PHP File Include Vulnerability (0x402f3a00)

844 MEDIUM - HTTP: Cybozu Multiple Products Directory Traversal Vulnerability (0x402f3c00)

845 LOW - HTTP: Flashchat aedating4CMS.php inc Parameter PHP File Inclusion Vulnerability (0x402f3d00)

846 LOW - HTTP: SAP Internet Transaction Server Information Disclosure Vulnerability (0x402f3e00)

847 HIGH - HTTP: CVSTrac FileDiff v2 Parameter Command Execution (0x402f3f00)

848 HIGH - HTTP: Coppermine Blind SQL Injection (0x402f4000)

849 MEDIUM - HTTP: D-Link DAP-1160 Authentication Bypass (0x402f4200)

850 MEDIUM - HTTP: FullASPSite ASP Hosting Windows ASP SQL Injection Vulnerability (0x402f4300)

851 MEDIUM - HTTP: FCRing FCRing PHP Remote File Include Vulnerability (0x402f4400)

852 LOW - HTTP: FlashGameScript index.php func Parameter PHP File Inclusion Vulnerability (0x402f4800)

853 MEDIUM - HTTP: FlexBB Start PHP SQL Injection Vulnerability (0x402f4900)

854 MEDIUM - HTTP: Sun Java System Web Server WebDAV Format String Vulnerability (0x402f4a00)

855 LOW - HTTP: WMNews index.php base_datapath Parameter PHP File Inclusion Vulnerability (0x402f4c00)

856 LOW - HTTP: Wordcircle index.php password Parameter SQL Injection Vulnerability (0x402f4d00)

857 HIGH - HTTP: Cacti graph_image.php graph_start Parameter Command Execution (0x402f5400)

858 MEDIUM - HTTP: Active Calendar showcode.php page Parameter Local File Include Vulnerability (0x402f5600)

859 HIGH - HTTP: Joomla Webring Component admin.webring.docs.php component_dir Parameter PHP File Include (0x402f5700)

860 MEDIUM - HTTP: IP3 NetAccess getfile.cgi Directory Traversal (0x402f5900)

861 HIGH - HTTP: Bad Blue Web Server Directory Traversal Variant 2 (0x402f6500)

862 MEDIUM - HTTP: PHP Live Helper help.php css_path Parameter PHP File Include (0x402f6600)

863 MEDIUM - HTTP: Beautifier Core.php BEAUT_PATH Parameter PHP File Include Vulnerability (0x402f6700)

864 MEDIUM - HTTP: Sabdrimer advanced1.php pluginpath Parameter CMS PHP File Include (0x402f6a00)

865 HIGH - HTTP: Empire CMS checklevel.php check_path Parameter PHP File Include Vulnerability (0x402f6e00)

866 MEDIUM - HTTP: Voodoo Chat index.php file_path Parameter PHP File Include Vulnerability (0x402f7800)

867 MEDIUM - HTTP: VS News System show_news_inc.php newsordner Parameter PHP File Include Vulnerability (0x402f7900)

868 MEDIUM - HTTP: Squid Web Proxy Cache Header Parsing Remote DoS Vulnerability (0x402f8000)

869 MEDIUM - HTTP: Squid Proxy Cache cachemgr cgi Resource Exhaustion (0x402f9a00)

870 MEDIUM - HTTP: Microsoft Exchange OWA XSS and Spoofing Vulnerability (0x402f9d00)

871 HIGH - HTTP: Microsoft Windows Backup Manager Insecure Library Loading Code Execution Vulnerability (0x402f9f00)

872 INFO - HTTP: Possible Oracle Java Software Update Weakness (0x402fa400)

873 MEDIUM - HTTP: Microsoft Windows HTTP.sys Denial of Service (0x402fb100)

874 HIGH - HTTP: Oracle TimesTen In-Memory Database HTTP Request DoS (0x402fb800)

875 HIGH - HTTP: Sun Java System Web Server WEBDAV Stack Buffer Overflow (0x402fbb00)

876 HIGH - HTTP: Oracle Single Sign On Vulnerability (0x402fbc00)

877 HIGH - HTTP: Adobe ColdFusion Remote File Retrieval Information Disclosure (0x45100400)

878 HIGH - HTTP: Potential Blackhole Version 2 Payload Download Request Detected (0x45100900)

879 MEDIUM - HTTP: Novell iManager Tree Name Denial of Service Vulnerability (0x45100a00)

880 MEDIUM - HTTP: Oracle Secure Backup Authentication Bypass Vulnerability (0x45100f00)

881 MEDIUM - HTTP: Webmin show.cgi Command Execution (0x45101800)

882 HIGH - HTTP: CA Multiple Products HTTP Request Buffer Overflow (0x45101b00)

883 MEDIUM - HTTP: Oracle Business Transaction Management FlashTunnel Service Remote Code Execution (0x45101c00)

884 MEDIUM - HTTP: D-Link Wireless Router CAPTCHA Data Processing Buffer Overflow (0x45102100)

885 HIGH - HTTP: Avaya IP Office Customer Call Reporter Unrestricted File Upload Vulnerability (0x45102200)

886 HIGH - HTTP: Symantec IM Manager Administrator Console Code Injection (0x45102500)

887 HIGH - HTTP: VMware Server ISAPI Extension Denial of Service Vulnerability (0x45102c00)

888 HIGH - HTTP: Adobe ColdFusion Authentication Controls Remote Code Execution II (0x45104100)

889 MEDIUM - HTTP: IBM Director CIM Server Consumer Name Handling Denial of Service (0x45104800)

890 MEDIUM - HTTP: HP Data Protector Media Operations SignInName Parameter Overflow (0x45104c00)

891 HIGH - HTTP: Ruby on Rails XML Processor YAML Deserialization Code Execution (0x45105400)

892 HIGH - HTTP: IIS .printer Buffer Overflow II (0x45105500)

893 HIGH - HTTP: Ruby on Rails JSON Processor YAML Deserialization Code Execution (0x45105700)

894 MEDIUM - HTTP: Apache HTTPD mod_proxy_balancer Cross Site Scripting (0x45106600)

895 MEDIUM - HTTP: Advantech WebAccess HMI and SCADA Software XSS (0x45106700)

896 MEDIUM - HTTP: Digium Asterisk HTTP Management Interface Stack Overflow (0x45106800)

897 MEDIUM - HTTP: Digium Asterisk HTTP Manager Interface Resource Exhaustion (0x45106b00)

898 MEDIUM - HTTP: HP Intelligent Management Center IctDownloadServlet Information Disclosure (0x45106d00)

899 MEDIUM - HTTP: HP Intelligent Management Center DownloadServlet Information Disclosure (0x45106e00)

900 MEDIUM - HTTP: HP Intelligent Management Center SyslogDownloadServlet Information Disclosure (0x45106f00)

901 MEDIUM - HTTP: Novell ZENworks Configuration Management File Upload (0x45107000)

902 HIGH - HTTP: Schneider Electric Accutech Manager HTTP Request Processing Buffer Overflow (0x45107800)

903 HIGH - HTTP: HP Intelligent Management Center mibFileUpload Servlet Arbitrary File Upload (0x45107f00)

904 HIGH - HTTP: HP Intelligent Management Center FaultDownload Servlet Information Disclosure (0x45108600)

905 HIGH - HTTP: HP Intelligent Management Center ReportImg Servlet Information Disclosure (0x45108700)

906 MEDIUM - HTTP: Squid httpMakeVaryMark Header Value Denial of Service (0x45108c00)

907 HIGH - HTTP: Novell ZENworks Mobile Management MDM.php Code Execution (0x45108d00)

908 HIGH - HTTP: Novell ZENworks Mobile Management DUSAP.php Code Execution (0x45109300)

909 MEDIUM - HTTP: Nginx ngx_http_parse_chunked Buffer Overflow (0x45109e00)

910 MEDIUM - HTTP: phpMyAdmin preg replace Function Code Injection (0x45109f00)

911 HIGH - HTTP: Microsoft Multiple Products HTML Sanitization Cross-site Scripting Vulnerability (0x4510a300)

912 LOW - HTTP: test-cgi Directory Listing II (0x4510a900)

913 MEDIUM - HTTP: Apache Struts Open Redirect Vulnerability (0x4510aa00)

914 MEDIUM - HTTP: Apache Struts OGNL Code Execution (0x4510ab00)

915 MEDIUM - HTTP: Squid strHdrAcptLangGetItem Value Denial of Service (0x4510ac00)

916 MEDIUM - HTTP: Apache Struts Wildcard Matching OGNL Code Execution (0x4510b100)

917 HIGH - HTTP: SAP Crystal Reports 2008 Directory Traversal (0x4510bf00)

918 HIGH - HTTP: Adobe ColdFusion FCKeditor Input Sanitization Vulnerability (0x4510c200)

919 MEDIUM - HTTP: HP SiteScope SOAP Call runOMAgentCommand Command Injection (0x4510c500)

920 HIGH - HTTP: DotNetNuke Cross Site Scripting Vulnerability (0x4510d600)

921 MEDIUM - HTTP: POST XSS Vulnerability (0x4510de00)

922 HIGH - HTTP: Microsoft SharePoint Disabling MAC Viewstate Malicious Object Deserializing Vulnerability (0x4510e500)

923 HIGH - HTTP: Microsoft SharePoint ws asmx Denial of Service Vulnerability (0x4510e800)

924 MEDIUM - HTTP: HTTP Response Splitting Attack (0x4510f000)

925 MEDIUM - HTTP: Oracle TimesTen In-Memory Database HTTP Request Denial of Service (0x4510f100)

926 MEDIUM - HTTP: Curl Heap-Based Buffer Overflow (0x4510f200)

927 HIGH - HTTP: Microsoft SharePoint Server Could Allow Remote Code Execution (0x4510fc00)

928 HIGH - HTTP: PineApp Mail-SeCure ldapsyncnow.php Remote Command Execution Vulnerability (0x45110200)

929 MEDIUM - HTTP: PHP php_quot_print_encode Heap Buffer Overflow Vulnerability (0x45110300)

930 HIGH - HTTP: PineApp Mail Secure Confpremenu.php Export Log Command Injection Vulnerability (0x45110500)

931 MEDIUM - HTTP: PineApp Mail-SeCure test_li_connection.php Command Injection (0x45110600)

932 MEDIUM - HTTP: SAP NetWeaver SOAP Request SXPG_COMMAND_EXECUTE Command Execution (0x45110e00)

933 MEDIUM - HTTP: OpenX Flowplayer Backdoor Remote Code Execution (0x45111400)

934 HIGH - HTTP: SAP NetWeaver SOAP Request SXPG_CALL_SYSTEM Command Execution Vulnerability (0x45111700)

935 MEDIUM - HTTP: Squid HTTP Host Header Port Handling Denial of Service Vulnerability (0x45111800)

936 MEDIUM - HTTP: PHP xml_parse_into_struct Heap Memory Corruption Vulnerability (0x45111f00)

937 HIGH - HTTP: phpScheduleIt PHP reserve.php start_date Parameter Arbitrary Code Injection (0x45112000)

938 HIGH - HTTP: SonicWALL Multiple Products Authentication Bypass (0x45112400)

939 MEDIUM - HTTP: Internet Explorer Information Disclosure Vulnerability II (0x45113500)

940 HIGH - HTTP: Amlibweb NetOpacs webquery.dll Stack Buffer Overflow (0x45113a00)

941 MEDIUM - HTTP: Oracle Fusion Middleware Endeca Server Software Information Disclosure I (0x45113c00)

942 MEDIUM - HTTP: D-Link Multiple Devices Multiple Command Execution (0x45113d00)

943 MEDIUM - HTTP: Dolibarr ERP AND CRM OS Command Injection (0x45113e00)

944 HIGH - HTTP: PineApp Mail Secure livelog.html Command Injection Vulnerability (0x45113f00)

945 MEDIUM - HTTP: D-Link Devices Unauthenticated Remote Command Execution (0x45114000)

946 LOW - HTTP: SAP Management Console OSExecute Remote Code Execution Vulnerability (0x45114100)

947 HIGH - HTTP: phpMyAdmin Compromised Source Package Backdoor Code Execution (0x45114f00)

948 MEDIUM - HTTP: PolarPearCms PHP File Upload Vulnerability (0x45115000)

949 MEDIUM - HTTP: CakePHP unserialize Function Code Execution Vulnerability (0x45115900)

950 HIGH - HTTP: Auxilium PetRatePro Upload Banners File Upload Remote PHP Code Execution (0x45116100)

951 MEDIUM - HTTP: OpenX banner-edit.php File Upload PHP Code Execution (0x45116a00)

952 HIGH - HTTP: Kordil EDMS Unauthenticated Arbitrary File Upload Vulnerability (0x45116b00)

953 LOW - HTTP: Race River Integard Home/Pro LoginAdmin Password Stack Buffer Overflow (0x45116c00)

954 MEDIUM - HTTP: Basic Analysis and Security Engine base_qry_common Remote File Include (0x45116f00)

955 HIGH - HTTP: Carberp Web Panel C2 Backdoor Remote PHP Code Execution (0x45117800)

956 MEDIUM - HTTP: STUNSHELL Web Shell Unauthenticated Remote Command Execution (0x45117a00)

957 MEDIUM - HTTP: D-Link Devices UPnP SOAP Telnetd Command Execution (0x45117c00)

958 HIGH - HTTP: Eaton Network Shutdown Module Remote PHP Code Injection (0x45117f00)

959 HIGH - HTTP: v0pCr3w Web Shell Remote Code Execution (0x45118700)

960 MEDIUM - HTTP: FreeNAS exec_raw.php Arbitrary Command Execution Vulnerability (0x45118800)

961 MEDIUM - HTTP: ClipBucket Remote Code Execution Vulnerability (0x45118900)

962 MEDIUM - HTTP: Western Digital Arkeia Remote Code Execution Vulnerability (0x45118a00)

963 MEDIUM - HTTP: EGallery PHP File Upload Vulnerability (0x45118b00)

964 MEDIUM - HTTP: Havalite CMS Arbitrary File Upload Vulnerability (0x45118c00)

965 MEDIUM - HTTP: vBSEO Proc deutf Remote PHP Code Injection (0x45118d00)

966 MEDIUM - HTTP: WebPageTest Arbitrary PHP File Upload (0x45118e00)

967 MEDIUM - HTTP: PHP File Upload Vulnerability Detected (0x45119100)

968 MEDIUM - HTTP: Graphite Web Unsafe Pickle Handling Vulnerability (0x45119200)

969 MEDIUM - HTTP: GestioIP Remote Command Execution (0x45119400)

970 HIGH - HTTP: Gitorious Arbitrary Command Execution Vulnerability (0x45119500)

971 MEDIUM - HTTP: HP Managed Printing Administration jobAcct Remote Command Execution (0x45119600)

972 MEDIUM - HTTP: MyBB Compromised Distribution Arbitrary PHP Code Execution (0x45119700)

973 MEDIUM - HTTP: GLPI install.php Remote Command Execution (0x45119900)

974 HIGH - HTTP: Mitel Audio And Web Conferencing Command Injection II (0x45119b00)

975 MEDIUM - HTTP: PHP-Charts Remote Code Execution Vulnerability (0x45119c00)

976 MEDIUM - HTTP: Open Flash Chart Remote PHP Code Execution Vulnerability (0x45119d00)

977 MEDIUM - HTTP: Narcissus Remote Command Execution Vulnerability (0x45119e00)

978 MEDIUM - HTTP: WordPress FoxyPress Plugin Arbitrary File Upload PHP Code Execution (0x4511a100)

979 MEDIUM - HTTP: LibrettoCMS File Manager Arbitrary File Upload Vulnerability (0x4511a900)

980 MEDIUM - HTTP: Belkin Bulldog Plus Web Service Buffer Overflow (0x4511ac00)

981 MEDIUM - HTTP: Nagios XI Network Monitor Graph Explorer Component Command Injection (0x4511b500)

982 MEDIUM - HTTP: OpenEMR SQLi Privilege Escalation Remote Code Execution (0x4511b600)

983 MEDIUM - HTTP: Project Pier Arbitrary File Upload Vulnerability (0x4511b700)

984 HIGH - HTTP: PhpMyAdmin Config File Code Injection (0x4511b900)

985 HIGH - HTTP: Squash YAML Code Execution (0x4511ba00)

986 HIGH - HTTP: RabidHamster R4 Log Entry sprintf() Buffer Overflow (0x4511bb00)

987 HIGH - HTTP: Sysax Multi Server 5.64 Create Folder Buffer Overflow (0x4511bc00)

988 MEDIUM - HTTP: sflog File Upload PHP Code Execution (0x4511bd00)

989 MEDIUM - HTTP: Astium VoIP PBX SQL Injection Authentication Bypass (0x4511be00)

990 MEDIUM - HTTP: NETGEAR DGN1000B setup.cgi Remote Command Execution (0x4511bf00)

991 MEDIUM - HTTP: TestLink Arbitrary File Upload Vulnerability (0x4511c000)

992 HIGH - HTTP: TikiWiki tiki-graph_formula Remote PHP Code Execution (0x4511c100)

993 MEDIUM - HTTP: Jenkins Script-Console Java Execution (0x4511c200)

994 MEDIUM - HTTP: HP System Management Homepage JustGetSNMPQueue Command Injection (0x4511c300)

995 MEDIUM - HTTP: Fedora Core 20 Moodle Security Updates Missed (0x4511c400)

996 HIGH - HTTP: WordPress WP-Property PHP File Upload Vulnerability (0x4511c600)

997 HIGH - HTTP: XAMPP WebDAV PHP Upload (0x4511c900)

998 MEDIUM - HTTP: RaidSonic NAS Devices Unauthenticated Remote Command Execution (0x4511cb00)

999 MEDIUM - HTTP: Supermicro Onboard IPMI close window cgi Buffer Overflow (0x4511cc00)

1000 MEDIUM - HTTP: Linksys WRT110 Remote Command Execution (0x4511cd00)

1001 MEDIUM - HTTP: D-Link DIR-605L Captcha Handling Buffer Overflow (0x4511ce00)

1002 MEDIUM - HTTP: Ektron XSLT Transform Remote Code Execution (0x4511cf00)

1003 MEDIUM - HTTP: DesktopCentral AgentLogUpload Arbitrary File Upload (0x4511d000)

1004 MEDIUM - HTTP: Dogfood CRM spell.php Remote Command Execution (0x4511d200)

1005 MEDIUM - HTTP: GroundWork monarch_scan.cgi OS Command Injection (0x4511d300)

1006 MEDIUM - HTTP: XODA Arbitrary PHP File Upload Vulnerability (0x4511d400)

1007 MEDIUM - HTTP: WeBid converter.php Remote PHP Code Injection (0x4511d500)

1008 MEDIUM - HTTP: Trixbox langChoice PHP Local File Inclusion (0x4511d600)

1009 MEDIUM - HTTP: WordPress Plugin Advanced Custom Fields Remote File Inclusion (0x4511d700)

1010 MEDIUM - HTTP: TWiki MAKETEXT Remote Command Execution (0x4511d800)

1011 MEDIUM - HTTP: ZEN Load Balancer Filelog Command Execution (0x4511d900)

1012 MEDIUM - HTTP: Zabbix Authenticated Remote Command Execution (0x4511da00)

1013 MEDIUM - HTTP: Snortreport nmap.php AND nbtscan.php Remote Command Execution (0x4511db00)

1014 MEDIUM - HTTP: Mutiny Remote Command Execution (0x4511dc00)

1015 HIGH - HTTP: MobileCartly 1.0 Arbitrary File Creation Vulnerability (0x4511dd00)

1016 MEDIUM - HTTP: Joomla 1.5.12 TinyBrowser File Upload Code Execution (0x4511df00)

1017 MEDIUM - HTTP: NAS4Free Arbitrary Remote Code Execution (0x4511e000)

1018 MEDIUM - HTTP: HP System Management Anonymous Access Code Execution (0x4511e100)

1019 MEDIUM - HTTP: VMware Hyperic HQ Groovy Script-Console Java Execution (0x4511e200)

1020 MEDIUM - HTTP: Foreman Bookmarks Creation Remote Code Injection (0x4511e500)

1021 MEDIUM - HTTP: HP Intelligent Management Center BIMS UploadServlet Directory Traversal (0x4511e600)

1022 MEDIUM - HTTP: Netwin SurgeFTP Remote Command Execution (0x4511e700)

1023 MEDIUM - HTTP: Movable Type Web Upgrade Remote Code Execution II (0x4511e800)

1024 MEDIUM - HTTP: MoinMoin twikidraw Action Traversal File Upload (0x4511e900)

1025 MEDIUM - HTTP: VMware vCenter Chargeback Manager File Uploads Remote Code Execution (0x4511ea00)

1026 MEDIUM - HTTP: JBoss Administrative Console Security Bypass Vulnerability (0x4511ec00)

1027 MEDIUM - HTTP: Mutiny 5 Arbitrary File Upload Vulnerability (0x4511f000)

1028 HIGH - HTTP: Webster HTTP Server GET Buffer Overflow (0x4511f400)

1029 HIGH - HTTP: WordPress Asset-Manager PHP File Upload Vulnerability (0x4511f500)

1030 INFO - HTTP: Generic Encoder x86/alpha_mixed Detected I (0x4511f600)

1031 INFO - HTTP: Generic Encoder x86/alpha_mixed Detected II (0x4511f700)

1032 HIGH - HTTP: NovellZENworks Asset Management Remote Code Execution (0x4511fa00)

1033 MEDIUM - HTTP: Joomla Media Manager File Upload Vulnerability (0x4511fb00)

1034 MEDIUM - HTTP: Dogfood CRM spell.php Remote Command Execution Vulnerability (0x4511fc00)

1035 MEDIUM - HTTP: DataLife Engine preview.php PHP Code Injection Vulnerability (0x4511fd00)

1036 MEDIUM - HTTP: Webster HTTP Server Buffer Overflow (0x4511fe00)

1037 INFO - HTTP: Generic Encoder PHP/Base64 Detected I (0x45120000)

1038 INFO - HTTP: Generic Encoder x64/xor Detected I (0x45120200)

1039 INFO - HTTP: Generic Encoder x64/xor Detected II (0x45120300)

1040 INFO - HTTP: Generic Encoder x86/alpha_upper Detected I (0x45120600)

1041 INFO - HTTP: Generic Encoder x86/alpha_upper Detected II (0x45120700)

1042 HIGH - HTTP: ASP.NET Remote DoS Vulnerability (0x45120a00)

1043 INFO - HTTP: Metasploit Encoder x86/avoid_underscore_tolower Detected I (0x45120b00)

1044 INFO - HTTP: Metasploit Encoder x86/avoid_utf8_tolower Detected I (0x45120d00)

1045 INFO - HTTP: Metasploit Encoder x86/avoid_utf8_tolower Detected II (0x45120e00)

1046 INFO - HTTP: Metasploit Encoder x86/bloxor Detected I (0x45121100)

1047 INFO - HTTP: Metasploit Encoder x86/call4_dword_xor Detected I (0x45121300)

1048 INFO - HTTP: Metasploit Encoder x86/call4_dword_xor Detected II (0x45121400)

1049 INFO - HTTP: Metasploit Encoder x86/countdown Detected I (0x45121700)

1050 INFO - HTTP: Metasploit Encoder x86/countdown Detected II (0x45121800)

1051 INFO - HTTP: Metasploit Encoder x86/fnstenv_mov Detected I (0x45121b00)

1052 INFO - HTTP: Metasploit Encoder x86/fnstenv_mov Detected II (0x45121c00)

1053 INFO - HTTP: Metasploit Encoder x86/jmp_call_additive Detected I (0x45121f00)

1054 INFO - HTTP: Metasploit Encoder x86/jmp_call_additive Detected II (0x45122000)

1055 INFO - HTTP: Metasploit Encoder x86/nonupper and x86/nonupper Detected II (0x45122400)

1056 INFO - HTTP: Metasploit Encoder x86/nonupper Detected I (0x45122700)

1057 INFO - HTTP: Metasploit Encoder x86/shikata_ga_nai Detected I (0x45122900)

1058 INFO - HTTP: Metasploit Encoder x86/single_static_bit Detected I (0x45122b00)

1059 INFO - HTTP: Metasploit Encoder x86/single_static_bit Detected II (0x45122c00)

1060 INFO - HTTP: Metasploit Encoder x86/unicode_mixed Detected I (0x45122f00)

1061 INFO - HTTP: Metasploit Encoder x86/unicode_mixed Detected II (0x45123000)

1062 INFO - HTTP: Metasploit Encoder x86/unicode_upper Detected I (0x45123300)

1063 INFO - HTTP: Metasploit Encoder x86/unicode_upper Detected II (0x45123400)

1064 INFO - HTTP: Canvas Shellcode alphanumeric.AlphaNum() Detected I (0x45123700)

1065 INFO - HTTP: Generic Shellcode widechar.chunkedaddencoder() Detected I (0x45123900)

1066 INFO - HTTP: Canvas shellcode Generator.win32() Detected I (0x45123b00)

1067 INFO - HTTP: Canvas Shellcode linux_x86.createsocket() Detected I (0x45123e00)

1068 INFO - HTTP: Canvas Shellcode Generator.bsd_X86.connect() Detected I (0x45124000)

1069 INFO - HTTP: Canvas Shellcode Generator.sparcsolaris.connect() Detected I (0x45124200)

1070 INFO - HTTP: Canvas Shellcode addencoder.inteladdencoder() Detected I (0x45124500)

1071 INFO - HTTP: Canvas Shellcode xorencoder.simpleXOR Detected I (0x45124900)

1072 MEDIUM - HTTP: ManageEngine Applications Manager Authenticated Code Execution (0x45124b00)

1073 MEDIUM - HTTP: SAP ConfigServlet Remote Code Execution (0x45124e00)

1074 MEDIUM - HTTP: vTigerCRM v5.4.0/v5.3.0 Authenticated Remote Code Execution (0x45124f00)

1075 MEDIUM - HTTP: Zenoss 3 showDaemonXMLConfig Command Execution (0x45125000)

1076 HIGH - HTTP: HP Operations Agent Opcode coda.exe 0x8c Buffer Overflow (0x45125100)

1077 INFO - HTTP: Metasploit Encoder x86/shikata_ga_nai Detected III (0x45125500)

1078 MEDIUM - HTTP: ProcessMaker Open Source Authenticated PHP Code Execution (0x45125800)

1079 MEDIUM - HTTP: OpenMediaVault Cron Remote Command Execution (0x45125900)

1080 MEDIUM - HTTP: ZeroShell Remote Code Execution (0x45125a00)

1081 MEDIUM - HTTP: ZoneMinder Video Server packageControl Command Execution (0x45125c00)

1082 MEDIUM - HTTP: ISPConfig Authenticated Arbitrary PHP Code Execution (0x45125d00)

1083 HIGH - HTTP: PHP 4 unserialize() ZVAL Reference Counter Overflow II (0x45125e00)

1084 HIGH - HTTP: IBM System Director Agent DLL Injection Vulnerability (0x45126700)

1085 HIGH - HTTP: PHP Volunteer Management System Arbitrary File Upload Vulnerability (0x45126800)

1086 MEDIUM - HTTP: qdPM v7 Arbitrary PHP File Upload Vulnerability (0x45126900)

1087 MEDIUM - HTTP: SAP SOAP Service SXPG CALL SYSTEM Function Command Execution (0x45126a00)

1088 MEDIUM - HTTP: Umbraco CMS Remote Command Execution (0x45126b00)

1089 MEDIUM - HTTP: Apache HTTP Server mod_rewrite RewriteLog Command Execution (0x45126e00)

1090 MEDIUM - HTTP: Avaya IP Office Customer Call Reporter ImageUpload.ashx Remote Command Execution (0x45127200)

1091 MEDIUM - HTTP: Sun Oracle GlassFish Server Authenticated Code Execution (0x45127900)

1092 MEDIUM - HTTP: LotusCMS eval Call Remote Command Execution (0x45127f00)

1093 MEDIUM - HTTP: Linksys WRT54G apply.cgi buffer overflow II (0x45128100)

1094 INFO - HTTP: Generic FnstenvDword Decoder Detected I (0x45128600)

1095 INFO - HTTP: Generic FnstenvByte Decoder Detected I (0x45128800)

1096 INFO - HTTP: Generic CallByte Decoder Detected I (0x45128a00)

1097 INFO - HTTP: Generic ObfuDecoder Shellcode Detected I (0x45128c00)

1098 HIGH - HTTP: EZHomeTech EzServer Stack Buffer Overflow Vulnerability (0x45129000)

1099 LOW - HTTP: Apache Struts DefaultStaticContentLoader Directory Traversal Vulnerability (0x45129100)

1100 HIGH - HTTP: Microsoft IIS Server Crafted ASP Page Buffer Overflow (0x45129200)

1101 HIGH - HTTP: Jive Software Openfire Jabber Server Authentication Bypass (0x45129400)

1102 HIGH - HTTP: Apache Tomcat FileUpload Content-Type Header Infinite Loop (0x4512c000)

1103 MEDIUM - HTTP: Apache Tomcat Large Chunked Transfer Denial of Service (0x4512d300)

1104 MEDIUM - HTTP: Apache Struts ClassLoader Manipulation Security Bypass (0x4512e500)

1105 MEDIUM - HTTP: Apache Commons FileUpload Denial Of Service Vulnerability (CVE-2014-0050) (0x4512e600)

1106 MEDIUM - HTTP: XSS Vulnerability In SharePoint (CVE-2014-1754) (0x4512e900)

1107 HIGH - HTTP: Vtiger Install Unauthenticated Remote Command Execution (0x45130200)

1108 HIGH - HTTP: Symantec Endpoint Protection Manager Remote Command Execution (0x45130300)

1109 HIGH - HTTP: FreePBX Config PHP Remote Code Execution (0x45130400)

1110 HIGH - HTTP: Pandora FMS Remote Code Execution (0x45130800)

1111 HIGH - HTTP: eScan Web Management Console Command Injection (0x45130900)

1112 HIGH - HTTP: SkyBlueCanvas CMS Remote Code Execution (0x45130a00)

1113 HIGH - HTTP: Microsoft Lync Server XSS Vulnerability (CVE-2014-1823) (0x45131300)

1114 MEDIUM - HTTP: EMC CMCNE FileUploadController Information Disclosure (0x45132500)

1115 MEDIUM - HTTP: HP SiteScope EmailServlet Information Disclosure (0x45133a00)

1116 MEDIUM - HTTP: Apache Tomcat parseChunkHeader Denial of Service (0x45133c00)

1117 INFO - HTTP: Tomcat Connector Content-Length Vulnerability (0x45133d00)

1118 HIGH - HTTP: Adobe Flash Player Urls Prefix Vulnerability (CVE-2014-0541) (0x45133e00)

1119 MEDIUM - HTTP: PHP Escapeshellcmd Bypass Windows (0x45134800)

1120 HIGH - HTTP: SINAPSI eSolar Light Photovoltaic System Monitor Multiple Security Vulnerabilities (0x45136700)

1121 MEDIUM - HTTP: Digium Asterisk Cookie Stack Overflow (0x45136800)

1122 MEDIUM - HTTP: XML External Entity Information Disclosure (0x45136d00)

1123 HIGH - HTTP: Nagios Core Config Manager tfPassword SQL Injection (0x45137400)

1124 HIGH - HTTP: IBM Platfor Symphony SOAP Request Processing Buffer Overflow (0x45137a00)

1125 MEDIUM - HTTP: SurgeLDAP Get Request Buffer Overflow (0x45138200)

1126 HIGH - HTTP: Alt-N WebAdmin Buffer Overflow Vulnerability (0x45138300)

1127 MEDIUM - HTTP: WANEM v2.3 Unauthorized Remote Root Access (0x45138900)

1128 HIGH - HTTP: SolarWinds Storage Manager AuthenticationFilter Authentication Bypass (0x4513a600)

1129 HIGH - HTTP: Apache mod_cgi Bash Environment Variable Code Injection (0x4513a700)

1130 INFO - HTTP: Attempt To Download INF Over WEBDAV (0x4513c300)

1131 MEDIUM - HTTP: Drupal Core database.inc Abstraction API SQL Injection (0x4513ca00)

1132 HIGH - HTTP: SharePoint Elevation of Privilege Vulnerability (CVE-2014-4116) (0x4513cb00)

1133 HIGH - HTTP: OWA XSS Vulnerability (CVE-2014-6325) (0x4513df00)

1134 INFO - HTTP: Microsoft Internet Explorer XSS Filter Bypass(CVE-2014-6365) (0x4513fa00)

1135 LOW - HTTP: McAfee ePO Multiple .do Reflected XSS (0x45140400)

1136 MEDIUM - HTTP: Corel PaintShop Pro Insecure Library Loading-HTTP (0x45141700)

1137 MEDIUM - HTTP: HP Intelligent Management Center BIMS bimsDownload Information Disclosure (0x45141800)

1138 HIGH - HTTP: HP LoadRunner Virtual User Generator EmulationAdmin Two Directory Traversal (0x45141a00)

1139 HIGH - HTTP: NagiosQL txtSearch Parameter Cross-Site Scripting Vulnerability (0x45141b00)

1140 HIGH - HTTP: PineApp Mail-SeCure confpremenu.php Install License Command Injection (0x45141f00)

1141 MEDIUM - HTTP: HP Intelligent Management Center SOM euAccountSerivce Authentication Bypass (0x45142100)

1142 HIGH - HTTP: HP Network Virtualization toServerObject Directory Traversal (0x45142400)

1143 HIGH - HTTP: ManageEngine Multiple Products Multipart Directory Traversal (0x45142600)

1144 MEDIUM - HTTP: HybridAuth install.php PHP Code Execution (0x45142700)

1145 MEDIUM - HTTP: Linksys E-Series TheMoon Remote Command Injection (0x45142800)

1146 MEDIUM - HTTP: JIRA Issues Collector Directory Traversal (0x45142900)

1147 MEDIUM - HTTP: VMTurbo Operations Manager vmtadmin.cgi Remote Command Execution (0x45142a00)

1148 MEDIUM - HTTP: ManageEngine Eventlog Analyzer Arbitrary File Upload (0x45142b00)

1149 MEDIUM - HTTP: ManageEngine Desktop Central StatusUpdate Arbitrary File Upload (0x45142c00)

1150 MEDIUM - HTTP: TrendMicro InterScan Viruswall Directory Traversal Vulnerability (0x45143100)

1151 HIGH - HTTP: Red Hat JBoss Seam Framework Information Disclosure (0x45143400)

1152 HIGH - HTTP: SpringSource Spring Framework Information Disclosure vulnerability (0x45143500)

1153 HIGH - HTTP: McAfee Web Reporter JBoss EJBInvokerServlet Marshalled Object Code Execution Vulnerability (0x45143800)

1154 HIGH - HTTP: ImageMagick GIF Comment Processing Off-by-one Buffer Overflow (0x45143900)

1155 MEDIUM - HTTP: PHP DateInterval Heap Buffer Overread Dos (CVE-2013-6712) (0x45143a00)

1156 MEDIUM - HTTP: Zimbra Collaboration Server Local File Inclusion Vulnerability (0x45143b00)

1157 MEDIUM - HTTP: Cisco Prime Data Center Network Manager File Upload Vulnerability (0x45143c00)

1158 MEDIUM - HTTP: Red Hat JBoss Seam InterfaceGenerator Information Disclosure (0x45144200)

1159 HIGH - HTTP: ZPanel 10.0.0.2 htpasswd Module Username Command Execution (0x45145100)

1160 HIGH - HTTP: WebTester 5.x Command Execution (0x45145200)

1161 MEDIUM - HTTP: VICIdial Manager Send OS Command Injection (0x45145300)

1162 MEDIUM - HTTP: Horde Framework Unserialize PHP Code Execution (0x45145400)

1163 MEDIUM - HTTP: InstantCMS 1.6 Remote PHP Code Execution (0x45145500)

1164 MEDIUM - HTTP: Vtiger CRM SOAP AddEmailAttachment Arbitrary File Upload (0x45145600)

1165 MEDIUM - HTTP: Dexter (CasinoLoader) SQL Injection (0x45145c00)

1166 MEDIUM - HTTP: D-Link HNAP Request Remote Buffer Overflow (0x45145d00)

1167 MEDIUM - HTTP: D-Link authentication.cgi Buffer Overflow (0x45145e00)

1168 MEDIUM - HTTP: D-Link hedwig.cgi Buffer Overflow in Cookie Header (0x45145f00)

1169 MEDIUM - HTTP: D-Link DIR615h OS Command Injection (0x45146000)

1170 MEDIUM - HTTP: D-Link DIR diagnostic.php Command Execution (0x45146100)

1171 MEDIUM - HTTP: HP ProCurve Manager SNAC UpdateDomainControllerServlet File Upload (0x45146300)

1172 MEDIUM - HTTP: Synology DiskStation Manager SLICEUPLOAD Remote Command Execution (0x45146500)

1173 MEDIUM - HTTP: Linksys WRT160nv2 apply.cgi Remote Command Injection (0x45146600)

1174 MEDIUM - HTTP: Linksys E1500/E2500 apply.cgi Remote Command Injection (0x45146700)

1175 HIGH - HTTP: Symantec LiveUpdate Administrator Security Bypass (0x45146b00)

1176 MEDIUM - HTTP: Symantec Web Gateway filterJs.php Command Injection Vulnerability (0x45146c00)

1177 HIGH - HTTP: SAP Sybase ESP Connection Unsafe Pointer Dereference Vulneraility (0x45146d00)

1178 MEDIUM - HTTP: HP Intelligent Management Center SOM sdFileDownload Information Disclosure (0x45146e00)

1179 HIGH - HTTP: AlienVault OSSIM AV-Centerd Util.pm Remote Task Arbitrary Command Execution (0x45147200)

1180 MEDIUM - HTTP: SAP Sybase Event Stream Processor esp_parse Connection Unsafe Pointer Dereference (0x45147400)

1181 MEDIUM - HTTP: PineApp Mail-SeCure conflivelog.pl Command Injection (0x45147500)

1182 HIGH - HTTP: Apache HTTP Server mod_dav MERGE Request Denial of Service (0x45147c00)

1183 HIGH - HTTP: HP ProCurve Manager SNAC GetDomainControllerServlet Policy Bypass (0x45147f00)

1184 HIGH - HTTP: Oracle Endeca Server CreateDataStore Remote Command Execution (0x45148100)

1185 HIGH - HTTP: HP Intelligent Management Center BIMS UploadServlet Arbitrary File Upload (0x45148400)

1186 MEDIUM - HTTP: Fritz!Box Webcm Unauthenticated Command Injection (0x45148700)

1187 HIGH - HTTP: McAfee ePolicy Orchestrator UID Multiple SQL Injection Vulnerabilities (0x45148b00)

1188 HIGH - HTTP: AlienVault OSSIM av-centerd SOAP Requests Multiple Command Execution (0x45148c00)

1189 HIGH - HTTP: Rocket Servergraph Admin Center fileRequestor Directory Traversal (0x45148d00)

1190 MEDIUM - HTTP: Oracle Java Beans DocumentHandler XML External Entity (0x45149d00)

1191 MEDIUM - HTTP: ESF pfSense Snort snort_log_view.php Information Disclosure (0x45149e00)

1192 HIGH - HTTP: PHP OpenSSL Extension X.509 Certificate Memory Corruption (0x4514a000)

1193 HIGH - HTTP: Sophos Web Appliance SophosConfig Write Command Execution (0x4514a100)

1194 HIGH - HTTP: Apple CUPS Web Interface URL Handling Cross-Site Scripting (0x4514b600)

1195 HIGH - HTTP: PHP CDF File Handling Infinite Loop (0x4514b700)

1196 MEDIUM - HTTP: Red Hat JBoss RESTEasy PARAMETER ENTITY XXE Information Disclosure (0x4514b800)

1197 MEDIUM - HTTP: Rocket Servergraph Admin Center userRequest and tsmRequest Command Execution (0x4514ba00)

1198 MEDIUM - HTTP: ManageEngine Desktop LinkViewFetchServlet.dat SQL Injection (0x4514bd00)

1199 MEDIUM - HTTP: HP AutoPass License Server File Upload File Upload (0x4514be00)

1200 HIGH - HTTP: HP Apache Tomcat Manager Authenticated Upload Code Execution (0x4514bf00)

1201 MEDIUM - HTTP: Intrasrv 1.0 Buffer Overflow (0x4514c000)

1202 HIGH - HTTP: Internet Explorer Cross-domain Information Disclosure Vulnerability (CVE-2015-0070) (0x4514c600)

1203 HIGH - HTTP: Drupal XML RPC Endpoint xmlrpc.php Tags Denial of Service (0x4514cf00)

1204 HIGH - HTTP: ManageEngine Multiple Products FileCollector Directory Traversal (0x4514d300)

1205 MEDIUM - HTTP: Oracle Business Intelligence Mobile App Designer Information Disclosure (0x4514d400)

1206 HIGH - HTTP: Cogent DataHub Web Server GetPermissions asp Command Injection (0x4514d600)

1207 MEDIUM - HTTP: McAfee Asset Manager ReportsAudit jsp Input Validation Error (0x4514d700)

1208 HIGH - HTTP: Microsoft OWA Calendar Detail XSS Vulnerability (CVE-2014-6326) (0x4514e000)

1209 HIGH - HTTP: HP Release Control Authenticated Privilege Escalation (0x4514e300)

1210 HIGH - HTTP: BPEL Process Manager ScriptServlet Information Disclosure (0x4514fa00)

1211 HIGH - HTTP: HP System Management Homepage iprange Stack Buffer Overflow (0x4514fd00)

1212 HIGH - HTTP: SpringSource Spring Framework XML External Entity Vulnerability (0x4514fe00)

1213 HIGH - HTTP: HP Service Virtualization AutoPass License Server Directory Traversal (0x45150000)

1214 HIGH - HTTP: ESF pfSense webConfigurator firewall_aliases_edit.php Input Validation Error (0x45150300)

1215 MEDIUM - HTTP: Up.Time Monitoring Station post2file.php Arbitrary File Upload (0x45150400)

1216 MEDIUM - HTTP: Symantec Endpoint Protection Manager Cross-Site Scripting (0x45150500)

1217 HIGH - HTTP: PHP DateInterval Heap Buffer Overread Denial of Service (0x45150900)

1218 MEDIUM - HTTP: Oracle Event Processing FileUploadServlet Directory Traversal (0x45150c00)

1219 MEDIUM - HTTP: Symantec Web Gateway blacklist.php Cross Site Scripting (0x45151100)

1220 HIGH - HTTP: Splunk Collect File Directory Traversal (0x45151400)

1221 HIGH - HTTP: Cisco Prime Data Center Network Manager DownloadServlet Information Disclosure (0x45151700)

1222 HIGH - HTTP: Ultra Mini HTTPD Stack Buffer Overflow (0x45151800)

1223 MEDIUM - HTTP: MiniUPnPd 1.0 Stack Buffer Overflow Remote Code Execution Vulnerability (0x45151a00)

1224 MEDIUM - HTTP: Kaseya uploadImage Arbitrary File Upload (0x45151b00)

1225 MEDIUM - HTTP: PHP Core Unserialize Function Integer Overflow (0x45151f00)

1226 MEDIUM - HTTP: Lexmark Markvision Enterprise GfdFileUploadServlet Directory Traversal Vulnerability (0x45152000)

1227 HIGH - HTTP: Oracle Event Processing FileUploadServlet Arbitrary File Upload (0x45152100)

1228 MEDIUM - HTTP: ManageEngine EventLog Analyzer Hostdetails Information Disclosure (0x45152500)

1229 HIGH - HTTP: Visual Mining NetCharts Server Admin Console Arbitrary File Upload (0x45152600)

1230 HIGH - HTTP: FreePBX Framework Asterisk Recording Interface unserialize Code Execution (0x45152900)

1231 HIGH - HTTP: HP Network Virtualization storedNtxFile Directory Traversal (0x45152d00)

1232 HIGH - HTTP: AlienVault OSSIM av-centerd Util.pm Request Arbitrary Command Execution (0x45153000)

1233 HIGH - HTTP: Nginx Request URI Verification Security Bypass (0x45153200)

1234 HIGH - HTTP: McAfee Asset Manager DownloadReport Information Disclosure (0x45153300)

1235 HIGH - HTTP: Ericom AccessNow Server Stack Buffer Overflow (0x45153400)

1236 HIGH - HTTP: SAP Sybase Event Stream Processor Esp_Parse ConnectionType Unsafe Pointer Dereference (0x45153600)

1237 MEDIUM - HTTP: CA ERwin Web Portal ConfigServiceProvider Information Disclosure (0x45153800)

1238 HIGH - HTTP: Novell GroupWise Admin Service FileUploadServlet Directory Traversal (0x45153900)

1239 HIGH - HTTP: HP SiteScope issueSiebelCmd SOAP Request Code Execution (0x45153a00)

1240 HIGH - HTTP: HP ProCurve Manager SNAC UpdateCertificatesServlet Code Execution (0x45153b00)

1241 HIGH - HTTP: SAP Sybase Event Stream Processor esp_parse Pointer Dereference (CVE-2014-3457) (0x45153d00)

1242 HIGH - HTTP: PHP exif Extension exif_read_data NULL Pointer Dereference (0x45153e00)

1243 HIGH - HTTP: SolarWinds Storage Manager Authentication Bypass (0x45154100)

1244 MEDIUM - HTTP: Oracle Java Beans DocumentHandler XML External Entity II (0x45154300)

1245 MEDIUM - HTTP: Novell ZENworks Configuration Management Umaninv Information Disclosure (0x45154500)

1246 MEDIUM - HTTP: D-Link info.cgi POST Request Buffer Overflow (0x45154600)

1247 MEDIUM - HTTP: OpenPLI Webif Arbitrary Command Execution (0x45154800)

1248 MEDIUM - HTTP: Wing FTP Server Web Authenticated Command Execution (0x45154900)

1249 HIGH - HTTP: GitList Unauthenticated Remote Command Execution (0x45154a00)

1250 HIGH - HTTP: Cogent Datahub Remote Command Execution (0x45155500)

1251 HIGH - HTTP: Cogent DataHub HTTP Server Buffer Overflow (0x45155600)

1252 HIGH - HTTP: Symantec Workspace Streaming XML-RPC Arbitrary File Upload (0x45155700)

1253 HIGH - HTTP: PHP Exif Extension Exif_ifd_make_value Thumbnail Heap Buffer Overflow (0x45155a00)

1254 HIGH - HTTP: HP LoadRunner Virtual User Generator saveCodeRuleFile Directory Traversal (0x45155c00)

1255 HIGH - HTTP: AlienVault OSSIM av-centerd Util.pm get_license Arbitrary Command Execution (0x45156500)

1256 HIGH - HTTP: Wordpress MailPoet Newsletters (wysija-newsletters) Unauthenticated File Upload (0x45156e00)

1257 HIGH - HTTP: Splunk Custom App Remote Code Execution (0x45157000)

1258 HIGH - HTTP: Squid Range Header Denial of Service (0x45158100)

1259 HIGH - HTTP: SENKAS Kolibri Webserver GET Request Buffer Overflow (0x45158200)

1260 HIGH - HTTP: OWA Modified Canary Parameter Cross Site Scripting Vulnerability (0x45158600)

1261 HIGH - HTTP: Exchange Error Message Cross Site Scripting Vulnerability (CVE-2015-1632) (0x45158b00)

1262 INFO - HTTP: Microsoft Stack Qos Denial of Service (0x45159100)

1263 MEDIUM - HTTP: OpenSIS 'modname' PHP Code Execution (0x45159f00)

1264 HIGH - HTTP: ActualScripts ActualAnalyzer Cookie Command Execution (0x4515a100)

1265 MEDIUM - HTTP: Apache HTTP Server mod_proxy Denial of Service (0x4515ac00)

1266 MEDIUM - HTTP: WordPress Contact Form XSS (0x4515b000)

1267 HIGH - HTTP: PHP Core unserialize process nested data Use After Free Vulnerability (0x4515b700)

1268 MEDIUM - HTTP: Symantec Web Gateway restore.php Command Injection Vulnerability (0x4515b800)

1269 MEDIUM - HTTP: Trimble Navigation SketchUp Multiple File Buffer Overflow Vulnerability (0x4515bb00)

1270 HIGH - HTTP: Novell GroupWise HTTP Interfaces Arbitrary File Retrieval (0x4515bf00)

1271 HIGH - HTTP: ManageEngine EventLog Analyzer agentHandler Information Disclosure (0x4515c200)

1272 HIGH - HTTP: PHP Fileinfo cdf_read_property_info Denial of Service (0x4515c300)

1273 HIGH - HTTP: F5 Multiple Products iControl API hostname Remote Command Execution (CVE-2014-2928) (0x4515c400)

1274 HIGH - HTTP: Microsoft .NET Framework Information Disclosure (CVE-2015-1648) (0x4515dc00)

1275 HIGH - HTTP: Microsoft Windows HTTP.sys Remote Code Execution (CVE-2015-1635) (0x4515de00)

1276 HIGH - HTTP: Microsoft SharePoint XSS Vulnerability (CVE-2015-1640) (0x4515df00)

1277 HIGH - HTTP: Trustwave Holdings ModSecurity Chunked Transfer Encoding Policy Bypass (0x45162800)

1278 HIGH - HTTP: PHP Wordpress Plugin Revolution Slider Vulnerability (0x45164800)

1279 MEDIUM - HTTP: Microsoft Internet Information Services(IIS) CRLF Injection (0x45164b00)

1280 HIGH - HTTP: Visual Mining NetCharts Server File Upload Directory Traversal (0x45166100)

1281 HIGH - HTTP: Microsoft Active Directory ADFS XSS Privilege Escalation(CVE-2015-1757) (0x45168600)

1282 LOW - HTTP: Possible Malicious Multipart Form-Data Request Detected (0x4516c800)

1283 MEDIUM - HTTP: LANDesk Management Suite Remote File Inclusion (0x4516d000)

1284 MEDIUM - HTTP: Samsung Security Manager ActiveMQ Broker Service Multiple Vulnerabilities (0x4516d300)

1285 HIGH - HTTP: Novell ZENworks Configuration Management Rtrlet Directory Traversal (0x4516d400)

1286 HIGH - HTTP: Apple CUPS cupsd Privilege Escalation (0x45170100)

1287 MEDIUM - HTTP: Arcserve Unified Data Protection Management Service getBackupPolicy Information Disclosure (0x45170200)

1288 MEDIUM - HTTP: Novell ZENworks Configuration Management DirectoryViewer Information Disclosure (0x45170300)

1289 HIGH - HTTP: ESF pfSense status_captiveportal Cross Site Scripting (0x45170600)

1290 HIGH - HTTP: ESF pfSense webgui deletefile Directory Traversal (0x45170700)

1291 HIGH - HTTP: WordPress Comments Stored Cross Site Scripting (0x45170a00)

1292 HIGH - HTTP: Symantec Encryption Management Server Database Backup Command Injection (0x45171b00)

1293 HIGH - HTTP: Corel Multiple Products Multiple Insecure Library Loading (0x45172000)

1294 HIGH - HTTP: Novell ZENworks Configuration Management UploadServlet Directory Traversal (0x45175500)

1295 HIGH - HTTP: Multiple SolarWinds Orion GetAccounts SQL Injections (0x45175600)

1296 HIGH - HTTP: Microsys Promotic PmBase64Decode Buffer Overflow (0x45175700)

1297 MEDIUM - HTTP: ManageEngine ServiceDesk Plus User Privileges Bypass (0x45175800)

1298 MEDIUM - HTTP: McAfee ePolicy Orchestrator XML Entity Injection (0x45175a00)

1299 MEDIUM - HTTP: ManageEngine Multiple Products File Attachment Directory Traversal (0x45175c00)

1300 MEDIUM - HTTP: Red Hat CloudForms Management Engine 5.1 Path Traversal (0x45175d00)

1301 MEDIUM - HTTP: LANDesk Management Suite AMTVersion Cross-Site Scripting (0x45177500)

1302 MEDIUM - HTTP: PHP exif Extension exif_read_data NULL Pointer Dereference II (0x45177900)

1303 HIGH - HTTP: PHP ftp genlist method Integer Overflow (0x45177f00)

1304 MEDIUM - HTTP: Apache Tomcat ChunkedInputFilter Denial of Service (0x45178300)

1305 MEDIUM - HTTP: PHP Core Unserialize Key Name Use After Free (0x45178400)

1306 MEDIUM - HTTP: Arcserve Unified Data Protection reportFileServlet Directory Traversal (0x45178500)

1307 MEDIUM - HTTP: ManageEngine Desktop Central MSP FileUploadServlet Arbitrary File Upload (0x45178600)

1308 MEDIUM - HTTP: WebUI mainfile.php Arbitrary Command Injection (0x45178800)

1309 HIGH - HTTP: HP Universal CMDB JMX Console Authentication Bypass (0x45179a00)

1310 HIGH - HTTP: Lexmark Markvision Enterprise LibraryFileUploadServlet Directory Traversal (0x45179b00)

1311 HIGH - HTTP: GarrettCom Man-in-the-Middle vulnerability (CVE-2015-3960) (0x45179c00)

1312 MEDIUM - HTTP: Remote Code Execution in WordPress Platform Theme (0x45179d00)

1313 MEDIUM - HTTP: WordPress Pixabay Images PHP Code Upload (0x45179e00)

1314 MEDIUM - HTTP: WordPress WP EasyCart Unrestricted File Upload (0x45179f00)

1315 MEDIUM - HTTP: WordPress WPshop eCommerce Arbitrary File Upload Vulnerability (0x4517bc00)

1316 LOW - HTTP: WordPress WP EasyCart Plugin Privilege User Login (0x4517bd00)

1317 MEDIUM - HTTP: WordPress N-Media Website Contact Form Upload Vulnerability (0x4517be00)

1318 MEDIUM - HTTP: Wordpress Work The Flow Upload Vulnerability (0x4517bf00)

1319 MEDIUM - HTTP: WordPress InBoundio Marketing PHP Upload Vulnerability (0x4517c000)

1320 MEDIUM - HTTP: WordPress Admin Shell Upload (0x4517c100)

1321 MEDIUM - HTTP: Web-Dorado ECommerce WD for Joomla SQL Injection Scanner (0x4517c300)

1322 MEDIUM - HTTP: SysAid Help Desk Arbitrary File Upload (0x4517c400)

1323 MEDIUM - HTTP: SysAid Help Desk Arbitrary File Download (0x4517c500)

1324 MEDIUM - HTTP: Solarwinds Orion AccountManagement.asmx GetAccounts Admin Creation (0x4517c600)

1325 MEDIUM - HTTP: Solarwinds Firewall Security Manager 6.6.5 Client Session Handling Vulnerability (0x4517c700)

1326 MEDIUM - HTTP: PHPMoAdmin 1.1.2 Remote Code Execution (0x4517c800)

1327 LOW - HTTP: ManageEngine Multiple Products Arbitrary File Download (0x4517ca00)

1328 LOW - HTTP: ManageEngine Multiple Products Arbitrary Directory Listing (0x4517cb00)

1329 MEDIUM - HTTP: Gallery WD for Joomla Unauthenticated SQL Injection Scanner (0x4517cc00)

1330 MEDIUM - HTTP: D-Link/TRENDnet NCC Service Command Injection (0x4517cd00)

1331 MEDIUM - HTTP: CP Multi-View Calendar Unauthenticated SQL Injection Scanner (0x4517ce00)

1332 MEDIUM - HTTP: Contus Video Gallery Unauthenticated SQL Injection Scanner (0x4517cf00)

1333 MEDIUM - HTTP: Maarch LetterBox Unrestricted File Upload (0x4517d000)

1334 MEDIUM - HTTP: AirTies login-cgi Buffer Overflow (0x4517d100)

1335 MEDIUM - HTTP: Realtek SDK Miniigd UPnP SOAP Command Execution (0x4517db00)

1336 LOW - HTTP: WordPress WPLMS Theme Privilege Escalation (0x4517dd00)

1337 MEDIUM - HTTP: WordPress Ultimate CSV Importer User Table Extract (0x4517de00)

1338 MEDIUM - HTTP: WordPress Holding Pattern Theme Arbitrary File Upload (0x4517df00)

1339 HIGH - HTTP: Microsoft .net Framework Mvc Denial Of Service (CVE-2015-2526) (0x4517e000)

1340 MEDIUM - HTTP: Metasploit Web Backdoor Detection (0x4517e100)

1341 INFO - HTTP: Wavelink Emulation License Server HTTP Header Processing Buffer Overflow (0x4517e300)

1342 MEDIUM - HTTP: Werkzeug Debug Shell Command Execution (0x4517e500)

1343 MEDIUM - HTTP: Dell ScriptLogic Asset Manager GetProcessedPackage SQL Injection (0x4517ec00)

1344 MEDIUM - HTTP: SysAid Help Desk Administrator Portal Arbitrary File Upload (0x4517ed00)

1345 MEDIUM - HTTP: SysAid Help Desk Database Credentials Disclosure (0x4517ee00)

1346 MEDIUM - HTTP: Symantec Endpoint Protection Manager Authentication Bypass and Code Execution (0x4517ef00)

1347 MEDIUM - HTTP: SixApart MovableType Storable Perl Code Execution (0x4517f000)

1348 MEDIUM - HTTP: Seagate Business NAS Unauthenticated Remote Command Execution (0x4517f100)

1349 MEDIUM - HTTP: OpenNMS Authenticated XXE (0x4517f200)

1350 MEDIUM - HTTP: McAfee ePolicy Orchestrator Authenticated XXE Credentials Exposure (0x4517f400)

1351 MEDIUM - HTTP: D-Link Devices HNAP SOAPAction-Header Command Execution (0x4517f600)

1352 LOW - HTTP: Accellion FTA getStatus verify_oauth_token Command Execution (0x4517f700)

1353 HIGH - HTTP: Xcodeghost Compiled Xcode For IOS Apps (0x4517fc00)

1354 HIGH - HTTP: ManageEngine Multiple Products WsDiscoveryServlet Directory Traversal (0x45182f00)

1355 HIGH - HTTP: Unsafe ASPX Script Upload Attempt (Possible ASPX WebShell - China Chopper) (0x45183400)

1356 HIGH - HTTP: Unsafe ASPX Script Upload Attempt -2 (0x45183c00)

1357 HIGH - HTTP: PHP phar_set_inode Function Archive Processing Stack Buffer Overflow (0x45183f00)

1358 HIGH - HTTP: Apache ActiveMQ File Upload Directory Traversal (0x45184000)

1359 MEDIUM - HTTP: ManageEngine ServiceDesk File Upload Directory Traversal (0x45184100)

1360 HIGH - HTTP: Novell ZENworks Mobile Management Cross-Site Scripting (0x45184400)

1361 MEDIUM - HTTP: Ignite Realtime Openfire server-session-details.jsp Cross-Site Scripting (0x45184600)

1362 HIGH - HTTP: Ignite Realtime Openfire user-password.jsp Cross-Site Request Forgery (0x45184700)

1363 MEDIUM - HTTP: WordPress Caption Shortcode Cross Site Scripting (CVE-2015-5714) (0x45184800)

1364 MEDIUM - HTTP: WordPress Private Posts Cross Site Scripting (CVE-2015-5715) (0x45184900)

1365 HIGH - HTTP: Ruby on Rails XML Processor YAML Deserialization Code Execution I (0x45184a00)

1366 MEDIUM - HTTP: Oracle Endeca Information Discovery Integrator ETL Server MoveFile Directory Traversal (0x45184b00)

1367 HIGH - HTTP: Avira Management Console Server HTTP Header Processing Heap Buffer Overflow (0x45184d00)

1368 MEDIUM - HTTP: ManageEngine OpManager Remote Code Execution (0x45185700)

1369 MEDIUM - HTTP: ManageEngine ServiceDesk Plus Path Traversal (0x45185800)

1370 MEDIUM - HTTP: Sophos Web Appliance Privilege Escalation (0x45185b00)

1371 LOW - HTTP: Cisco Prime Data Center Network Manager Information Disclosure (0x45186f00)

1372 LOW - HTTP: Novell ZENworks Configuration Management Session ID Information Disclosure (0x45187000)

1373 HIGH - HTTP: Borland AccuRev SaveContentServiceImpl Servlet Directory Traversal (0x45187100)

1374 MEDIUM - HTTP: ManageEngine Desktop Central MSP StatusUpdateServlet fileName Directory Traversal (0x45187b00)

1375 MEDIUM - HTTP: CA ERwin Web Portal ProfileIconServlet Information Disclosure (0x45187c00)

1376 MEDIUM - HTTP: CA ERwin Web Portal FileAccessServiceProvider Denial of Service (0x45187d00)

1377 MEDIUM - HTTP: CA ERwin Web Portal ConfigServiceProvider Remote File Creation (0x45187e00)

1378 MEDIUM - HTTP: Kaseya VSA Master Administrator Account Creation (0x45188300)

1379 HIGH - HTTP: Magento Mage_Adminhtml_Block_Widget_Grid SQL Injection Vulnerability (0x45188700)

1380 MEDIUM - HTTP: OpenEMR globals.php Authentication Bypass (0x45188b00)

1381 MEDIUM - HTTP: phpFileManager cmd Parameter Command Execution (0x45188c00)

1382 INFO - HTTP: Ericom AccessNow Server Stack Buffer Overflow II (0x4518a400)

1383 HIGH - HTTP: Microsoft Internet Explorer 8 IESHIMS.DLL Insecure Library Loading II (0x4518a500)

1384 MEDIUM - HTTP: WordPress MailChimp Subscribe Forms PHP Code Execution Vulnerability (0x4518a600)

1385 MEDIUM - HTTP: HP SiteScope DNS Tool Command Injection (0x4518a900)

1386 MEDIUM - HTTP: Wordpress Ajax Load More PHP Upload Vulnerability (0x4518aa00)

1387 HIGH - HTTP: Joomla Real Estate Manager Component Error-Based SQL Injection (0x4518b700)

1388 HIGH - HTTP: Joomla com_contenthistory Error-Based SQL Injection (0x4518b800)

1389 HIGH - HTTP: China Chopper Caidao PHP Backdoor Code Execution (0x4518b900)

1390 HIGH - HTTP: Nibbleblog File Upload Vulnerability (0x4518bb00)

1391 HIGH - HTTP: Simple Backdoor Shell Remote Code Execution (0x4518bc00)

1392 MEDIUM - HTTP: Adobe XML External Entity Injection (0x4518c300)

1393 HIGH - HTTP: GE MDS PulseNET FileDownloadServlet Directory Traversal (0x4518c700)

1394 HIGH - HTTP: vBulletin 5.1.2 Unserialize Code Execution (0x4518ce00)

1395 HIGH - HTTP: PHP Date Time Object Unserialize Use After Free (0x4518d200)

1396 HIGH - HTTP: ManageEngine Desktop Central Dcpluginservelet Policy Bypass (0x4518d600)

1397 HIGH - HTTP: PHP Group PHP ZIP Integer Overflow (0x4518d800)

1398 HIGH - HTTP: ManageEngine NetFlow Analyzer and IT360 CSVServlet Arbitrary File Download (0x4518f000)

1399 HIGH - HTTP: Ruby on Rails XML Processor YAML Deserialization Code Execution II (0x4518f800)

1400 LOW - HTTP: HP Web JetAdmin Multiple Vulnerabilities III (0x4518f900)

1401 HIGH - HTTP: Arcserve Unified Data Protection exportServlet Directory Traversal (0x4518fb00)

1402 HIGH - HTTP: SolarWinds Storage Manager AuthenticationFilter Policy Bypass (0x4518fc00)

1403 HIGH - HTTP: Oracle Endeca Information Discovery Integrator ETL Server CopyFile Directory Traversal (0x4518fd00)

1404 HIGH - HTTP: Oracle Endeca IDI ETL Server DownloadFileContent Directory Traversal (0x4518fe00)

1405 MEDIUM - HTTP: GE MDS PulseNET Hidden Support Account Remote Code Execution (0x4518ff00)

1406 HIGH - HTTP: Visual Mining NetCharts Server projectContents.jsp File Rename DoS Vulnerability (0x45190000)

1407 MEDIUM - HTTP: Antivirus Extended ASCII Filename Scan Bypass (0x45190c00)

1408 HIGH - HTTP: Oracle Secure Backup Administration Server Authentication Bypass II (0x45190e00)

1409 HIGH - HTTP: Novell iManager Create Attribute EnteredAttrName Buffer Overflow II (0x45190f00)

1410 HIGH - HTTP: Rocket Servergraph Admin Center fileRequestor Directory Traversal II (0x45191e00)

1411 HIGH - HTTP: Drupal Core XML-RPC Endpoint xmlrpc.php Tags Denial of Service (0x45192000)

1412 HIGH - HTTP: Atlassian JIRA Issue Collector Directory Traversal (0x45192100)

1413 HIGH - HTTP: ManageEngin EventLog Analyzer Remote Code Execution (0x45192200)

1414 HIGH - HTTP: PHP DateTimeZone Object timezone Unserialize Type Confusion (0x45192300)

1415 MEDIUM - HTTP: Misfortune Cookie for TP-Link TD-W8961ND (0x45192400)

1416 HIGH - HTTP: SolarWinds Storage Manager AuthenticationFilter Authentication Bypass Vulnerability (0x45192600)

1417 MEDIUM - HTTP: ManageEngine Desktop Central Access Control Weakness Vulnerability (CVE-2015-2560) (0x45192700)

1418 LOW - HTTP: Apache HTTP Server mod_deflate Denial of Service (0x45192f00)

1419 MEDIUM - HTTP: IBM Rational Focal Point RequestAccessController Servlet Inf Disc (0x45193000)

1420 MEDIUM - HTTP: Advantech Switch Bash Environment Variable Code Injection Shellshock (0x45193100)

1421 MEDIUM - HTTP: Oracle BeeHive 2 voice-servlet prepareAudioToPlay() Arbitrary File Upload (0x45193200)

1422 MEDIUM - HTTP: XSS and SQL Injection attacks using OWASP ZAP tool (0x45193400)

1423 HIGH - HTTP: Joomla Content History SQLi Remote Code Execution (0x45194b00)

1424 HIGH - HTTP: Adobe Acrobat TrueType Font Integer Overflow Vulnerability II (0x45194e00)

1425 MEDIUM - HTTP: Nagios XI Autodiscovery Arbitrary Command Execution (0x45194f00)

1426 MEDIUM - HTTP: PHP SdnToJewish Function Integer Overflow Attempt (0x45195000)

1427 HIGH - HTTP: WP-EasyCart Shell Upload (0x45195200)

1428 MEDIUM - HTTP: Microsoft Windows X.509 Certificate Validation Denial of Service (0x45195300)

1429 HIGH - HTTP: PHP Fileinfo Call Stack Exhaustion Denial of Service (0x45195600)

1430 HIGH - HTTP: PHP Libmagic Portable Executable Out Of Bounds Memory Access (0x45195800)

1431 MEDIUM - HTTP: Apple CUPS CupsdDoSelect Remote Code Execution (0x45195b00)

1432 HIGH - HTTP: Joomla HTTP Header Unauthenticated Remote Code Execution (0x45195d00)

1433 HIGH - HTTP: Joomla Multiple SQL Injection Vulnerabilities (0x45195e00)

1434 MEDIUM - HTTP: Distributed Ruby Send instance_eval/syscall Code Execution (0x45197200)

1435 MEDIUM - HTTP: SysAid Help Desk Administrator Account Creation (0x45197300)

1436 LOW - HTTP: Apache Win32 Chunked Encoding (0x45197500)

1437 MEDIUM - HTTP: Reprise License Manager Actserver Akey Buffer Overflow (0x45197600)

1438 MEDIUM - HTTP: Reprise License Manager Edit If Get Data Directory Traversal (0x45197700)

1439 HIGH - HTTP: Generic Web Application DLL Injection (0x45197800)

1440 HIGH - HTTP: Atlassian HipChat for Jira Plugin Velocity Template Injection (0x45197900)

1441 MEDIUM - HTTP: glibc gethostbyname Buffer Overflow (0x45197f00)

1442 MEDIUM - HTTP: XML entities Denial of Service (0x45198000)

1443 HIGH - HTTP: Microsoft .NET Framework Execute Remote Code Vulnerability (CVE-2016-0014) (0x45198800)

1444 HIGH - HTTP: Computer Associates XOsoft Multiple Remote Buffer Overflow Vulnerabilities XL (0x45198c00)

1445 MEDIUM - HTTP: Apache Flex BlazeDS Insecure Xml Entity Expansion (0x4519d900)

1446 MEDIUM - HTTP: SQL Injection Exploit VI (0x4519da00)

1447 HIGH - HTTP: Asterisk Stack Based Buffer Overflow and possible Code Execution(CVE-2012-1184) (0x451a0f00)

1448 MEDIUM - HTTP: ATutor 2.2.1 SQL Injection And Remote Code Execution (0x451a1d00)

1449 MEDIUM - HTTP: NETGEAR ProSafe Network Management System 300 Authenticated File Download (0x451a1e00)

1450 MEDIUM - HTTP: ManageEngine Desktop Central 9 FileUploadServlet ConnectionId Vulnerability (0x451a2000)

1451 MEDIUM - HTTP: NETGEAR ProSafe Network Management System 300 Arbitrary File Upload (0x451a2100)

1452 HIGH - HTTP: Mongose Yassl SHTTPD Put request Stack-based Buffer Overflow (CVE-2011-2900) (0x451a2200)

1453 MEDIUM - HTTP: Dot NET Framework Remote Code Execution Vulnerability (CVE-2016-0148) (0x451a2500)

1454 HIGH - HTTP: Microsoft Windows Possible DLL Planting Issue (CVE-2015-6051) (0x451a4200)

1455 MEDIUM - HTTP: D-Link DCS-930L Authenticated Remote Command Execution (0x451a4700)

1456 MEDIUM - HTTP: Apache Jetspeed Arbitrary File Upload (0x451a4900)

1457 MEDIUM - HTTP: Reprise License Manager edit_lf_process Directory Traversal (0x451a5400)

1458 HIGH - HTTP: Advantech WebAccess Dashboard uploadImageCommon or uploadFile Directory Traversal (0x451a5700)

1459 HIGH - HTTP: Advantech WebAccess Dashboard openWidget or removeFile Arbitrary File Upload (0x451a5800)

1460 HIGH - HTTP: Oracle Application Testing Suite DownloadServlet reportName Directory Traversal (0x451a5a00)

1461 HIGH - HTTP: Oracle Application Testing Suite DownloadServlet scenario Directory Traversal (0x451a5b00)

1462 INFO - HTTP: DOT NET Application Loading II (0x451a6200)

1463 HIGH - HTTP: Oracle ATS DownloadServlet OTM reportName Directory Traversal Traversal (0x451a6300)

1464 HIGH - HTTP: Oracle Application Testing Suite DownloadServlet scheduleReportName Directory Traversal (0x451a6400)

1465 MEDIUM - HTTP: Oracle Application Testing Suite UploadServlet filename Directory Traversal (0x451a6500)

1466 HIGH - HTTP: Apache Struts2 Remote Code Execution (CVE-2016-3081) (0x451a6600)

1467 MEDIUM - HTTP: Oracle Application Testing Suite UploadFileAction fileType Directory Traversal (0x451a6800)

1468 MEDIUM - HTTP: Oracle Application Testing Suite UploadServlet filename Directory Traversal II (0x451a6900)

1469 MEDIUM - HTTP: Novell ServiceDesk Authenticated File Upload (0x451a6b00)

1470 MEDIUM - HTTP: ATutor 2.2.1 Directory Traversal / Remote Code Execution (0x451a6c00)

1471 MEDIUM - HTTP: Oracle GlassFish Server ThemeServlet Directory Traversal II (0x451a7000)

1472 HIGH - HTTP: Oracle GlassFish Server ThemeServlet Directory Traversal (0x451a7200)

1473 MEDIUM - HTTP: Ignite Realtime Openfire server-props.jsp Cross-Site Request Forgery (0x451a8e00)

1474 HIGH - HTTP: IBM WebSphere Application Server Apache Commons Remote Code Execution Vulnerability (0x451aa400)

1475 HIGH - HTTP: Jboss6 jmx invoker servlet deserialize vulnerability (CVE-2015-7501) (0x451aee00)

1476 MEDIUM - HTTP: Apache Solr SolrResourceLoader Directory Traversal (CVE-2013-6397) (0x451af500)

1477 MEDIUM - HTTP: Microsoft Access Memory Corruption Vulnerability (CVE-2013-3155 and CVE-2013-3156) (0x451af700)

1478 MEDIUM - HTTP: Microsoft Remote Desktop Connection Insecure Library Loading (0x451af800)

1479 MEDIUM - HTTP: Microsoft Office Groove Insecure Library Loading (CVE-2010-3146) (0x451afb00)

1480 HIGH - HTTP: Apache Struts XSLTResult File Inclusion (0x451b0200)

1481 MEDIUM - HTTP: Microsoft Internet Explorer Long URL Buffer Overflow Vulnerability (0x451b1200)

1482 MEDIUM - HTTP: TP-Link SC2020n Authenticated Telnet Injection (0x451b3400)

1483 MEDIUM - HTTP: Oracle ATS Arbitrary File Upload (0x451b3500)

1484 HIGH - HTTP: Apache Struts REST Plugin DMI Code Execution (0x451b3a00)

1485 HIGH - HTTP: Oracle Application Testing Suite ActionServlet Authentication Bypass (0x451b3d00)

1486 HIGH - HTTP: Oracle Application Testing Suite ReportImage tempfilename Directory Traversal (0x451b3e00)

1487 MEDIUM - HTTP: EMC Path traversal vulnerability (0x451b3f00)

1488 MEDIUM - HTTP: Apache Jetspeed PageManagementService Cross-Site Scripting (0x451b4000)

1489 MEDIUM - HTTP: PHPDJ djpage.php page Remote File Inclusion Vulnerability (0x451b4100)

1490 MEDIUM - HTTP: Apache OpenMeetings Event Handler Description Cross Site Scripting (0x451b4400)

1491 HIGH - HTTP: Apache Subversion Mod Svn Integer Overflow (0x451b4600)

1492 HIGH - HTTP: PHP Parse Tarfile Method Integer Overflow Vulnerability (0x451b4800)

1493 HIGH - HTTP: Oracle Endeca IDI ETL Server DownloadFileContent Directory Traversal II (0x451b4900)

1494 HIGH - HTTP: Apache Jetspeed Portal URI Path Cross-Site Scripting (0x451b4a00)

1495 MEDIUM - HTTP: Novell Sentinel Log Manager directory traversal (0x451b4b00)

1496 HIGH - HTTP: Apache Struts 2 remote code execution vulnerability (CVE-2016-4438) (0x451b4d00)

1497 HIGH - HTTP: CA ARCserve Axis2 Default Credential Login Attempt (CVE-2010-0219) (0x451b4f00)

1498 MEDIUM - HTTP: Microsoft IIS Server Crafted ASP Page Buffer Overflow (CVE-2006-0026) (0x451b5500)

1499 MEDIUM - HTTP: MySQL DOS Vulnerability (CVE-2015-4870) (0x451b6c00)

1500 MEDIUM - HTTP: IBM Endpoint Manager Relay Diagnostics Page XSS Vulnerability (0x451b6d00)

1501 MEDIUM - HTTP: phpMyAdmin Local File Inclusion Vulnerability (0x451b6f00)

1502 HIGH - HTTP: Novell eDirectory EMBOX Unauthenticated File Access vulnerability (CVE-2008-0926) (0x451b7100)

1503 HIGH - HTTP: IBM DS System Storage Manager SQL injection (0x451b7200)

1504 HIGH - HTTP: Oracle BeeHive 2 voice-servlet processEvaluation Vulnerability (CVE-2010-4417) (0x451b7a00)

1505 HIGH - HTTP: phpUserBase Remote File Inclusion Vulnerability (0x451b8200)

1506 HIGH - HTTP: Multiple Remote File Include Vulnerabilities in phpWCMS (0x451b8500)

1507 HIGH - HTTP: Oracle Enterprise Manager Database Control directory traversal attempt (CVE-2010-3600) (0x451b8800)

1508 HIGH - HTTP: PHPBB Plus PHPBB_Root_Path Parameter Remote File Include Vulnerability (0x451b8a00)

1509 HIGH - HTTP: WordPress Portable phpMyAdmin Plugin Authentication Bypass Vulnerability (0x451b8d00)

1510 MEDIUM - HTTP: MS Outlook Web Access Login Form Remote URI Redirection Vulnerability (0x451b8f00)

1511 HIGH - HTTP: Zorum Input Validation Hole in 'gorum/prod.php'(CVE-2005-2651) (0x451b9100)

1512 HIGH - HTTP: PHPBB VIEWTOPIC.PHP ARBITRARY CODE EXECUTION (CVE-2005-2086) (0x451b9200)

1513 HIGH - HTTP: Novell eDirectory 8_7_3 Imonitor Remote StackBuffer Overflow(CVE-2005-2551) (0x451b9500)

1514 MEDIUM - HTTP: Novell File Reporter Agent Arbitrary File Delete (0x451ba300)

1515 HIGH - HTTP: Ruby on Rails Web Console v2 Whitelist Bypass Code Execution (0x451baf00)

1516 HIGH - HTTP: Dell SonicWALL Scrutinizer 11.01 methodDetail SQL Injection (0x451bb000)

1517 MEDIUM - HTTP: Symantec Endpoint Protection Manager and Client Multiple Cross Site Scripting Vulnerabilities (0x451bcb00)

1518 MEDIUM - HTTP: Apache Commons Fileupload Remote Denial Of Service (CVE-2016-3092) (0x451c0200)

1519 MEDIUM - HTTP: Tomcat Directory Traversal Vulnerability (CVE-2009-2902) (0x451c0300)

1520 MEDIUM - HTTP: Apache Struts URLValidator Denial of Service (0x451c0500)

1521 HIGH - HTTP: HP SiteScope Log Analyzer Information Disclosure (0x451c1b00)

1522 HIGH - HTTP: Magento Forwarded Parameter Authentication Bypass (0x451c1e00)

1523 HIGH - HTTP: Jenkins CI Server XStream Insecure Deserialization (0x451c2400)

1524 MEDIUM - HTTP: Ericsson Drutt MSDP Directory Traversal (0x451c2b00)

1525 INFO - HTTP: Network Weather Map Persistent XSS vulnerability (CVE-2013-2618) maid 1 (0x451c2c00)

1526 INFO - HTTP: Network Weather Map persistent XSS vulnerability (CVE-2013-2618) maid 2 (0x451c2d00)

1527 HIGH - HTTP: Adobe Flash Player Sandbox Escape Vulnerability (CVE-2016-4277) (0x451c5c00)

1528 MEDIUM - HTTP: MySQL Remote Code execution Vulnerability (CVE-2016-6662) (0x451c5e00)

1529 HIGH - HTTP: Fortinet FortiGate Cookie Parser Buffer Overflow Vulnerability (0x451c5f00)

1530 MEDIUM - HTTP: Apache Continuum Arbitrary Command Execution (0x451c6000)

1531 MEDIUM - HTTP: Drupal CODER Module Remote Command Execution (0x451c6100)

1532 MEDIUM - HTTP: Drupal RESTWS Module Remote PHP Code Execution (0x451c6200)

1533 MEDIUM - HTTP: Tiki Wiki Unauthenticated File Upload Vulnerability (0x451c6300)

1534 MEDIUM - HTTP: Phoenix Exploit Kit Remote Code Execution (0x451c6400)

1535 MEDIUM - HTTP: Ignite Realtime Openfire group-summary.jsp Cross-Site Scripting (0x451c6600)

1536 HIGH - HTTP: Apache External Entity injection vulnerability (CVE-2013-6407) (0x451cca00)

1537 HIGH - HTTP: Apache External Entity injection vulnerability (CVE-2013-6408) (0x451ccd00)

1538 HIGH - HTTP: Apache Solr Cross Site Scripting vulnerability (CVE-2014-3628) (0x451cce00)

1539 HIGH - HTTP: Joomla CMS privilege escalation vulnerability (CVE-2016-8869) (0x451d0500)

1540 HIGH - HTTP: Joomla policy bypass and privilege escalation vulnerabilities (CVE-2016-8870) (0x451d0600)

1541 INFO - HTTP: WordPress User Enumeration (0x451d0800)

1542 INFO - HTTP: WordPress Login Seen (0x451d0a00)

1543 HIGH - HTTP: Microsoft Edge - XSS Filter Causes XSS (CVE-2016-7280) (0x451d2500)

1544 MEDIUM - HTTP: Pfsense Webgui Cross Site Scripting Vulnerability (0x451d3600)

1545 HIGH - HTTP: Visual Mining NetCharts Server Directory Traversal (0x451d3700)

1546 LOW - HTTP: Websocket handshake request detected (0x451d3900)

1547 MEDIUM - HTTP: Typo3 CMS Non Persistent Cross-Site Scripting Vulnerability (0x451d3a00)

1548 INFO - HTTP: WPScan Tool Traffic Detected (0x451d5f00)

1549 MEDIUM - HTTP: Dell SonicWALL Universal Management Suite ImagePreviewServlet SQL Injection (0x451d6100)

1550 MEDIUM - HTTP: XMLRPC PHP DOS Detected (0x451d7500)

1551 HIGH - HTTP: PHP Denial of Service vulnerability (CVE-2016-7478) (0x451d8000)

1552 HIGH - HTTP: PHPMailer command injection vulnerability (CVE-2016-10033) (0x451d8200)

1553 LOW - HTTP: HTTP Proxy CGI MITM Vulnerability (0x451d9400)

1554 MEDIUM - HTTP: WordPress Admin API ajax-actions.php directory traversal vulnerability (CVE-2016-6896) (0x451d9900)

1555 MEDIUM - HTTP: SEPM Java Code Execution Elevation of Privilege (CVE-2015-6555) (0x451d9b00)

1556 MEDIUM - HTTP: WordPress Core Ajax Directory Traversal Vulnerability (0x451da300)

1557 HIGH - HTTP: PHP Webshell Upload Attempt (0x451da400)

1558 HIGH - HTTP: Weevely PHP Webshell Upload (0x451da500)

1559 MEDIUM - HTTP: Template CMS Cross Site Scripting Vulnerability (0x451da600)

1560 HIGH - HTTP: PHP Use After Free vulnerability (CVE-2016-7479) (0x451da700)

1561 HIGH - HTTP: PHP SudaShell Upload (0x451da800)

1562 HIGH - HTTP: Spora ransomware download detected (0x451dad00)

1563 MEDIUM - HTTP: WordPress Plugin Download Manager Remote Code Execution (0x451db000)

1564 INFO - HTTP: Generic Login Attempt (0x451db100)

1565 INFO - HTTP: KeepAlive Request Detected (0x451db300)

1566 MEDIUM - HTTP: Microsoft IIS Cross Site Scripting Attack Vulnerability (CVE-2017-0055) (0x451dc500)

1567 HIGH - HTTP: Apache Struts 2 Remote Code Execution (CVE-2017-5638) (0x451dc600)

1568 LOW - HTTP: Microsoft Browser Information Disclosure Vulnerability (CVE-2017-0068) (0x451dc700)

1569 HIGH - HTTP: GD Graphics Library Buffer Overflow Vulnerability (CVE-2016-3074) (0x451de800)

1570 HIGH - HTTP: WordPress content injection vulnerability (0x451dec00)

1571 MEDIUM - HTTP: FreePBX Framework Remotemod Remote Command Execution (0x451df100)

1572 HIGH - HTTP: FreePBX Framework Recordings Module Remote Command Execution (0x451df200)

1573 MEDIUM - HTTP: Nagios Network Analyzer Create User Cross-Site Request Forgery (0x451df300)

1574 HIGH - HTTP: ManageEngine OpManager APMIntegBusinessViewHandler OPM_BVNAME SQL Injection (0x451df400)

1575 HIGH - HTTP: Drupal Coder Module coder_upgrade.run.php Remote Code Execution (0x451df500)

1576 HIGH - HTTP: IIS 6.0 WebDAV Service ScStoragePathFromUrl Function Buffer Overflow (CVE-2017-7269) (0x451df600)

1577 HIGH - HTTP: Drupal RESTWS Module Page Callback Remote Code Execution (0x451df700)

1578 MEDIUM - HTTP: Teampass upload.files.php Arbitrary File Upload (0x451df800)

1579 MEDIUM - HTTP: WordPress Ninja Forms Unauthenticated File Upload (0x451dfa00)

1580 MEDIUM - HTTP: Ruby on Rails ActionPack Inline ERB Code Execution (0x451dfb00)

1581 HIGH - HTTP: Tiki-Wiki CMS Calendar Command Execution (0x451dfc00)

1582 MEDIUM - HTTP: Telpho10 Backup Credentials Dumper (0x451dfd00)

1583 MEDIUM - HTTP: Apache Subversion Remote Denial of Service Vulnerability (CVE-2016-2168) (0x451dfe00)

1584 MEDIUM - HTTP: PHP ZipArchive Integer Overflow (0x451e0100)

1585 MEDIUM - HTTP: Netgear Unauthenticated SOAP Password Extractor (0x451e0200)

1586 MEDIUM - HTTP: D-Link DCS-931L File Upload (0x451e0300)

1587 MEDIUM - HTTP: WordPress All-in-One Migration Export (0x451e0400)

1588 MEDIUM - HTTP: Hak5 WiFi Pineapple Preconfiguration Command Injection (0x451e0500)

1589 MEDIUM - HTTP: MVPower DVR Shell Unauthenticated Command Execution (0x451e0600)

1590 MEDIUM - HTTP: WordPress Symposium Plugin SQL Injection (0x451e0700)

1591 MEDIUM - HTTP: LimeSurvey Unauthenticated File Download (0x451e0800)

1592 MEDIUM - HTTP: TrueOnline ZyXEL P660HN-T v2 Router Authenticated Command Injection (0x451e0900)

1593 MEDIUM - HTTP: TrueOnline and Billion 5200W-T Router Unauthenticated Command Injection (0x451e0a00)

1594 MEDIUM - HTTP: Dlink DIR Routers Unauthenticated HNAP Login Stack Buffer Overflow (0x451e0b00)

1595 MEDIUM - HTTP: Bassmaster Batch Arbitrary JavaScript Injection Remote Code Execution (0x451e0c00)

1596 MEDIUM - HTTP: Joomla Account Creation and Privilege Escalation (0x451e0d00)

1597 MEDIUM - HTTP: WebNMS Framework Server Arbitrary File Upload (0x451e0e00)

1598 MEDIUM - HTTP: NETGEAR R7000 and R6400 cgi-bin Command Injection (0x451e0f00)

1599 MEDIUM - HTTP: TrueOnline ZyXEL P660HN-T v1 Router Unauthenticated Command Injection (0x451e1000)

1600 MEDIUM - HTTP: WebNMS Framework Server Arbitrary Text File Download (0x451e1100)

1601 MEDIUM - HTTP: WebNMS Framework Server Credential Disclosure (0x451e1200)

1602 MEDIUM - HTTP: SugarCRM REST Unserialize PHP Code Execution (0x451e1300)

1603 MEDIUM - HTTP: Kaltura Remote PHP Code Execution (0x451e1500)

1604 MEDIUM - HTTP: Nagios XI Chained Remote Code Execution (0x451e1600)

1605 MEDIUM - HTTP: Centreon Web Useralias Command Execution (0x451e1700)

1606 MEDIUM - HTTP: Piwik Superuser Plugin Upload (0x451e1800)

1607 MEDIUM - HTTP: Kodi 17.0 Local File Inclusion Vulnerability (0x451e1900)

1608 MEDIUM - HTTP: Logsign Remote Command Injection (0x451e1a00)

1609 MEDIUM - HTTP: dnaLIMS Admin Module Command Execution (0x451e1b00)

1610 MEDIUM - HTTP: DnaLIMS Directory Traversal (0x451e1c00)

1611 MEDIUM - HTTP: Trend Micro IWSVA testConfiguration Command Injection (0x451e1d00)

1612 MEDIUM - HTTP: Trend Micro Virtual Mobile Infrastructure apns_worker.py Command Injection (0x451e1e00)

1613 MEDIUM - HTTP: Trend Micro Smart Protection Server admin_notification.php Command Injection (0x451e1f00)

1614 HIGH - HTTP: PHP Zend Hash Destroy Uninitialized Pointer Code Execution (0x451e2400)

1615 HIGH - HTTP: NETGEAR ProSAFE NMS300 Arbitrary File Upload Vulnerability (CVE-2016-1524) (0x451e2500)

1616 MEDIUM - HTTP: Trend Micro Control Manager ProductTree Information Disclosure (0x451e2900)

1617 MEDIUM - HTTP: Trend Micro Smart Protection Server ccca_ajaxhandler.php Command Injection (0x451e2a00)

1618 HIGH - HTTP: Cisco Prime Infra and EPNM Deserialization Code Execution Vulnerability (CVE-2016-1291) (0x451e2b00)

1619 MEDIUM - HTTP: Apache ActiveMQ Fileserver File Upload Directory Traversal (0x451e3c00)

1620 MEDIUM - HTTP: Shopware Remote Code Execution Vulnerability (CVE-2016-3109) (0x451e3d00)

1621 MEDIUM - HTTP: NUUO NVRmini 2 Crystal NETGEAR ReadyNAS Surveillance Authenticated Remote Code Execution (0x451e4800)

1622 MEDIUM - HTTP: NUUO NVRmini NETGEAR ReadyNAS Surveillance Administrator Password Reset (0x451e4900)

1623 MEDIUM - HTTP: NUUO NVRmini 2 NETGEAR ReadyNAS Surveillance Unauthenticated Remote Code Execution (0x451e4a00)

1624 MEDIUM - HTTP: Zabbix toggle_ids SQL Injection (0x451e4e00)

1625 MEDIUM - HTTP: Magento 2.0.6 Unauthenticated Remote Code Execution (0x451e5000)

1626 MEDIUM - HTTP: Trend Micro IWSVA wmi_domain_controllers Command Injection (0x451e5100)

1627 MEDIUM - HTTP: Micro Focus GroupWise Admin Console install login.jsp Cross-Site Scripting (0x451e5200)

1628 MEDIUM - HTTP: CA Unified Infrastructure Management download_lar.jsp Directory Traversal (0x451e5300)

1629 MEDIUM - HTTP: Disk Pulse Enterprise Login Buffer Overflow (0x451e5400)

1630 MEDIUM - HTTP: Trend Micro IWSVA domains Command Injection (0x451e7d00)

1631 MEDIUM - HTTP: Nagios XI Incident Manager Integration Component SQL Injection (0x451e7e00)

1632 MEDIUM - HTTP: Apache Continuum saveInstallation.action Command Injection (0x451e7f00)

1633 MEDIUM - HTTP: Trend Micro SafeSync for Enterprise ad.pm id Remote Command Execution (0x451e8300)

1634 MEDIUM - HTTP: Trend Micro Control Manager TreeUserControl_process_tree_event Information Disclosure (0x451e8400)

1635 MEDIUM - HTTP: Trend Micro Control Manager AdHocQuery_Processor.aspx SQL Injection (0x451e8500)

1636 MEDIUM - HTTP: Trend Micro Control Manager task_controller Information Disclosure (0x451e8600)

1637 HIGH - HTTP: WebNMS Framework Server Arbitrary File Upload Vulnerability (CVE-2016-6600) (0x451e8f00)

1638 HIGH - HTTP: Wavelink Emulation License Server HTTP Header Processing Buffer Overflow Vulnerability (0x451e9500)

1639 HIGH - HTTP: GNU Bash Environment Variable Handling Command Execution Exploit (CVE-2014-6271) (0x451e9d00)

1640 HIGH - HTTP: ManageEngine EventLog Analyzer agentUpload Directory Traversal Vulnerability (CVE-2014-6037) (0x451e9e00)

1641 MEDIUM - HTTP: Zyxel Eir D1000 DSL Modem NewNTPServer Command Injection Over TR-064 (0x451ea100)

1642 MEDIUM - HTTP: WordPress WP Symposium 14.11 Shell Upload (0x451ea300)

1643 MEDIUM - HTTP: BMC Track-It! Unauthenticated Arbitrary User Password Change (0x451ea400)

1644 MEDIUM - HTTP: Lexmark MarkVision Enterprise Arbitrary File Upload (0x451ea500)

1645 MEDIUM - HTTP: WordPress Download Manager Unauthenticated File Upload (0x451ea600)

1646 MEDIUM - HTTP: ProjectSend Arbitrary File Upload (0x451ea700)

1647 MEDIUM - HTTP: Ruby on Rails Devise Authentication Password Reset (0x451ea800)

1648 MEDIUM - HTTP: Arris VAP2500 tools_command.php Command Execution (0x451eaa00)

1649 MEDIUM - HTTP: GitLab User Enumeration (0x451eab00)

1650 MEDIUM - HTTP: WordPress Long Password DoS (0x451eac00)

1651 MEDIUM - HTTP: WordPress WPTouch Authenticated File Upload (0x451ead00)

1652 MEDIUM - HTTP: WordPress Photo Gallery Unrestricted File Upload (0x451eae00)

1653 MEDIUM - HTTP: MantisBT XmlImportExport Plugin PHP Code Injection Vulnerability (0x451eaf00)

1654 MEDIUM - HTTP: Advantech WebAccess DBVisitor.dll ChartThemeConfig SQL Injection (0x451eb000)

1655 MEDIUM - HTTP: Supermicro Onboard IPMI Port 49152 Sensitive File Exposure (0x451eb100)

1656 MEDIUM - HTTP: WordPress Creative Contact Form Upload Vulnerability (0x451eb200)

1657 MEDIUM - HTTP: WildFly Directory Traversal (0x451eb300)

1658 MEDIUM - HTTP: Centreon SQL and Command Injection (0x451eb400)

1659 MEDIUM - HTTP: MongoDB NoSQL Collection Enumeration Via Injection (0x451eb500)

1660 MEDIUM - HTTP: TWiki Debugenableplugins Remote Code Execution (0x451eb600)

1661 MEDIUM - HTTP: A10 Networks AX Loadbalancer Directory Traversal (0x451eb700)

1662 MEDIUM - HTTP: ManageEngine OpManager and Social IT Arbitrary File Upload (0x451eb800)

1663 MEDIUM - HTTP: WordPress InfusionSoft Upload Vulnerability (0x451eb900)

1664 MEDIUM - HTTP: Rejetto HttpFileServer Remote Command Execution (0x451eba00)

1665 MEDIUM - HTTP: Phpwiki Ploticus Remote Code Execution (0x451ebb00)

1666 MEDIUM - HTTP: Symantec Web Gateway OS Command Injection (0x451ec300)

1667 HIGH - HTTP: Novell Service Desk Directory Traversal Vulnerability (CVE-2016-1593) (0x451ec600)

1668 MEDIUM - HTTP: Nagios Network Analyzer Report Generator Command Injection (0x451ec700)

1669 HIGH - HTTP: Joomla CMS Policy Bypass and Privilege Escalation Vulnerabilities (0x451ec900)

1670 MEDIUM - HTTP: Apache OpenMeetings ZIP File Path Traversal (0x451eca00)

1671 MEDIUM - HTTP: AlienVault USM and OSSIM get_directive_kdb.php directive_id SQL Injection (0x451ecc00)

1672 MEDIUM - HTTP: Pivotal Spring Security OAuth SpelView Code Execution (0x451ed000)

1673 MEDIUM - HTTP: IPFire proxy.cgi Remote Code Execution (0x451ed300)

1674 MEDIUM - HTTP: FreePBX Framework hotelwakeup Module Directory Traversal (0x451ed400)

1675 MEDIUM - HTTP: Observium Network Monitor netcmd.php Command Injection (0x451ed700)

1676 MEDIUM - HTTP: VegaDNS axfr_get.php Command Injection (0x451ed800)

1677 MEDIUM - HTTP: Micro Focus NetIQ Sentinel Server Authentication Bypass (CVE-2016-1605) (0x451ed900)

1678 INFO - HTTP: Microsoft IIS Server HTTP Request Accept-Encoding Header Vulnerability (0x451edc00)

1679 MEDIUM - HTTP: AlienVault Unified Security Management and OSSIM gauge.php SQL Injection (CVE-2016-8582) (0x451ede00)

1680 MEDIUM - HTTP: Brocade Network Advisor CliMonitorReportServlet FILENAME Directory Traversal (CVE-2016-8207) (0x451edf00)

1681 MEDIUM - HTTP: Drupal Core system.temporary Information Disclosure (CVE-2016-7572) (0x451ee000)

1682 HIGH - HTTP: HPE Operations Orchestration Insecure Deserialization (CVE-2016-8519) (0x451ee100)

1683 MEDIUM - HTTP: PHP Exception toString Denial of Service (CVE-2016-7478) (0x451ee700)

1684 HIGH - HTTP: EMC Connectrix Manager Converged Network Edition Code Execution Vulnerability (0x451eed00)

1685 HIGH - HTTP: Nginx Chunked-Encoded Request/Response Parsing DoS Vulnerability I (0x451ef100)

1686 MEDIUM - HTTP: InduSoft Web Studio Directory Traversal Vulnerability (0x451ef300)

1687 MEDIUM - HTTP: Magento API unserialize Remote Code Execution (0x451ef400)

1688 MEDIUM - HTTP: SolarWinds SRM Profiler SQL Injection (0x451ef500)

1689 MEDIUM - HTTP: Zabbix 2.0.8 SQL Injection and Remote Code Execution (0x451ef600)

1690 MEDIUM - HTTP: Dell KACE K1000 File Upload (0x451ef800)

1691 MEDIUM - HTTP: Joomla weblinks-categories Unauthenticated SQL Injection Arbitrary File Read (0x451ef900)

1692 MEDIUM - HTTP: Oracle Demantra Arbitrary File Retrieval with Authentication Bypass (0x451efa00)

1693 MEDIUM - HTTP: MantisBT Admin SQL Injection Arbitrary File Read (0x451efb00)

1694 MEDIUM - HTTP: Pandora FMS Default Credential SQL Injection Remote Code Execution (0x451efd00)

1695 MEDIUM - HTTP: Zpanel Remote Unauthenticated RCE (0x451efe00)

1696 MEDIUM - HTTP: MediaWiki Thumb.php Remote Command Execution (0x451eff00)

1697 MEDIUM - HTTP: PHP exif_process_user_comment Null Pointer Dereference (0x451f0200)

1698 MEDIUM - HTTP: Squid Squoison Host Header Cache Poisoning (0x451f0700)

1699 MEDIUM - HTTP: Trihedral VTScada WAP Directory Traversal (0x451f0800)

1700 MEDIUM - HTTP: Trihedral VTScada WAP Filter Bypass (0x451f0c00)

1701 MEDIUM - HTTP: GD Library libgd_gd2GetHeader Integer Overflow (0x451f0d00)

1702 MEDIUM - HTTP: PHP TAR File Parsing Uninitialized Reference (0x451f0e00)

1703 HIGH - HTTP: SugarCRM PHP Object Deserialization Vulnerability (CVE-2016-7124) (0x451f1200)

1704 MEDIUM - HTTP: Reprise License Manager diagnostics_doit Directory Traversal II (0x451f1800)

1705 MEDIUM - HTTP: Trend Micro IWSVA ManagePatches filename Command Injection (0x451f1a00)

1706 MEDIUM - HTTP: Reprise License Manager HTTP Parameter Parsing Stack Buffer Overflow II (0x451f1b00)

1707 MEDIUM - HTTP: Trend Micro IWSVA testConfiguration Command Injection II (0x451f1c00)

1708 MEDIUM - HTTP: Reprise License Manager edit_lf_process Directory Traversal II (0x451f1f00)

1709 HIGH - HTTP: WordPress REST API Posts Controller Privilege Escalation (0x451f2700)

1710 HIGH - HTTP: Trend Micro Control Manager Download PHP Information Disclosure (0x451f2a00)

1711 HIGH - HTTP: Trend Micro Control Manager ProductTree RightWindow XML External Entity Processing (0x451f2b00)

1712 HIGH - HTTP: Trend Micro Control Manager XML External Entity Processing (0x451f2c00)

1713 HIGH - HTTP: HPE iMC PLAT Denial of Service (0x451f2d00)

1714 HIGH - HTTP: McAfee EPolicy Orchestrator DataChannel GUID SQL Injection (0x451f3000)

1715 HIGH - HTTP: OP5 Monitor Command Test PHP Command Injection Vulnerability (0x451f3200)

1716 MEDIUM - HTTP: Disk Pulse Enterprise Server HttpParser Buffer Overflow (0x451f3300)

1717 MEDIUM - HTTP: SolarWinds Storage Resource Monitor SQL injection Vulnerability (0x451f3800)

1718 MEDIUM - HTTP: Trihedral VTScada WAP Out of Bounds Indexing (CVE-2016-4523) (0x451f3a00)

1719 MEDIUM - HTTP: Micro Focus GroupWise Post Office Agent Integer Overflow Vulnerability (CVE-2016-5762) (0x451f3b00)

1720 MEDIUM - HTTP: IBM WebSphere WASPostParam Cookie Untrusted Java Deserialization (CVE-2016-5983) (0x451f3c00)

1721 HIGH - HTTP: Apache HTTP Server Mod Http2 Module Denial of Service (0x451f3d00)

1722 HIGH - HTTP: Trend Micro Control Manager ImportFile Php Directory Traversal Vulnerability (0x451f3f00)

1723 HIGH - HTTP: Trend Micro Control Manager Widget ImportFile PHP Directory Traversal Vulnerability (0x451f4000)

1724 HIGH - HTTP: PHP Phar Files Integer Overflow (CVE-2016-10159) (0x451f4100)

1725 HIGH - HTTP: PHPMailer Command Injection Vulnerability (CVE-2016-10033) II (0x451f4200)

1726 MEDIUM - HTTP: Novell GroupWise WebAccess Cross-Site Scripting (CVE-2014-0611) (0x451f4300)

1727 MEDIUM - HTTP: Brocade Network Advisor SoftwareImageUpload Directory Traversal (CVE-2016-8206) (0x451f4500)

1728 MEDIUM - HTTP: Adobe Digital Editions XML Entity Parsing Information Disclosure (0x451f4700)

1729 HIGH - HTTP: Intel AMT Authorization Bypass Vulnerability (CVE-2017-5689) (0x451f4f00)

1730 HIGH - HTTP: WordPress Potential Unauthorized Password Reset Vulnerability (CVE-2017-8295) (0x451f5000)

1731 MEDIUM - HTTP: Novell iManager Tomcat HTTP POST Request Handling Denial of Service II (0x451f6000)

1732 MEDIUM - HTTP: PHP TAR File Parsing Uninitialized Reference II (0x451f6200)

1733 MEDIUM - HTTP: Disk Pulse Enterprise Server HttpParser Buffer Overflow II (0x451f7300)

1734 HIGH - HTTP: MailEnable Authorization Buffer Overflow (CVE-2005-1348) (0x451f7400)

1735 HIGH - HTTP: Joomla SQL Injection Vulnerability (CVE-2017-8917) (0x451f7900)

1736 MEDIUM - HTTP: Symantec Messaging Gateway Save.do Cross-Site Request Forgery Vulnerability II (0x451f8b00)

1737 INFO - HTTP: Advantech WebAccess updateTemplate Request (0x451f8c00)

1738 MEDIUM - HTTP: Adobe Acrobat RARfsClientNP.dll dll-load Exploit Vulnerability (CVE-2017-3013) (0x451f9c00)

1739 MEDIUM - HTTP: Atlassian Crowd XML Entity Expansion Remote File Access (0x45200200)

1740 MEDIUM - HTTP: LiteSpeed Source Code Disclosure or Download (0x45200300)

1741 MEDIUM - HTTP: HTTP Host Header Injection Detection (0x45200400)

1742 MEDIUM - HTTP: D-Link DIR-300B or DIR-600B or DIR-815 or DIR-645 HTTP Login Utility (0x45200500)

1743 MEDIUM - HTTP: Liferay XSL Command Execution (0x45200700)

1744 HIGH - HTTP: Microsoft Windows SharePoint Reflective XSS Vulnerability (CVE-2017-8514) (0x45200800)

1745 MEDIUM - HTTP: Multiple PHP Remote File Inclusion Vulnerabilities II (0x45200b00)

1746 MEDIUM - HTTP: phpRealty MGR Parameter Multiple Remote File Inclusion Vulnerability (0x45200c00)

1747 HIGH - HTTP: Microsoft Windows Help Center Escape Sequence Bypass Vulnerability II (0x45200e00)

1748 MEDIUM - HTTP: Apache JackRabbit External Entity Information Disclosure Vulnerability (CVE-2015-1833) (0x45200f00)

1749 MEDIUM - HTTP: PHP Remote File Inclusion Vulnerability (CVE-2007-4757) (0x45201500)

1750 MEDIUM - HTTP: Server Side Template Injection (0x45201900)

1751 HIGH - HTTP: HTTP Proxy Traffic Redirection (0x45203200)

1752 HIGH - HTTP: Cisco ASA Clientless SSL VPN Common Internet Filesystem (CIFS) Heap Overflow Vulnerability (CVE-2017-3807) (0x45203500)

1753 MEDIUM - HTTP: Canon Printer Wireless Configuration Disclosure (0x45204000)

1754 MEDIUM - HTTP: GetSimpleCMS PHP File Upload Vulnerability (0x45204b00)

1755 MEDIUM - HTTP: WordPress OptimizePress Theme File Upload Vulnerability (0x45204c00)

1756 MEDIUM - HTTP: Idera Up.Time Monitoring Station 7.0 or 7.4 post2file.php Arbitrary File Upload (0x45204d00)

1757 MEDIUM - HTTP: WordPress Reflex Gallery Upload Vulnerability (0x45204e00)

1758 MEDIUM - HTTP: Axigen Arbitrary File Read and Delete (0x45204f00)

1759 MEDIUM - HTTP: Bitweaver overlay_type Directory Traversal (0x45205000)

1760 MEDIUM - HTTP: Belkin Play N750 login.cgi Buffer Overflow (0x45205100)

1761 MEDIUM - HTTP: Citrix NetScaler SOAP Handler Remote Code Execution (0x45205200)

1762 MEDIUM - HTTP: SePortal SQL Remote Code Execution (0x45205300)

1763 HIGH - HTTP: Apache Struts Plugin Remote Code Execution Vulnerability (0x45205f00)

1764 MEDIUM - HTTP: NETGEAR DGN2200 dnslookup.cgi Command Injection (0x45206100)

1765 HIGH - HTTP: Apache Struts Jakarta Multipart Parser Remote Code Execution (0x45206200)

1766 MEDIUM - HTTP: MediaWiki SyntaxHighlight Extension Option Injection Vulnerability (0x45206300)

1767 MEDIUM - HTTP: Trend Micro SafeSync for Enterprise deviceTool.pm devid Command Injection (0x4520ac00)

1768 MEDIUM - HTTP: Trend Micro SafeSync for Enterprise deviceTool.pm get_nic_device SQL Injection (0x4520ad00)

1769 MEDIUM - HTTP: Trend Micro Control Manager lang Parameter Arbitrary File Inclusion (0x4520ae00)

1770 MEDIUM - HTTP: Trend Micro SafeSync for Enterprise restartService Command Injection (0x4520af00)

1771 HIGH - HTTP: HPE Intelligent Management Center accessMgrServlet Insecure Deserialization (CVE-2017-5790) (0x4520b000)

1772 MEDIUM - HTTP: HPE Intelligent Management Center FileUploadServlet Directory Traversal (0x4520b100)

1773 MEDIUM - HTTP: HPE Intelligent Management Center UrlAccessController Authentication Bypass (CVE-2017-5791) (0x4520b200)

1774 MEDIUM - HTTP: HPE Intelligent Management Center CommonUtils ZIP Directory Traversal (0x4520b300)

1775 MEDIUM - HTTP: Trend Micro IWSVA LogsettingHandler Command Injection (0x4520b400)

1776 MEDIUM - HTTP: Trend Micro SafeSync for Enterprise storage.pm device_id role Command Injection (0x4520b700)

1777 HIGH - HTTP: Trend Micro SafeSync for Enterprise storage.pm discovery_iscsi_device Command Injection (0x4520b800)

1778 HIGH - HTTP: Cerberus FTP Server Windows Crash Vulnerability (CVE-2017-6367) (0x4520c500)

1779 MEDIUM - HTTP: Trend Micro SafeSync for Enterprise license Command Injection (0x4520cd00)

1780 MEDIUM - HTTP: Trend Micro SafeSync for Enterprise check_nfs_server_status Command Injection (0x45211700)

1781 MEDIUM - HTTP: Trend Micro SafeSync for Enterprise replace_local_disk Command Injection (0x45211d00)

1782 HIGH - HTTP: Exponent CMS eaasController.php Function SQL Injection (0x45211e00)

1783 HIGH - HTTP: PHP Mailer Library Command Injection Vulnerability (0x45212100)

1784 MEDIUM - HTTP: Schneider Electric SCADA DOS (0x45212300)

1785 HIGH - HTTP: Apache ActiveMQ Fileserver MOVE Directory Traversal (0x45212400)

1786 HIGH - HTTP: Jenkins CI Server Multiple Cross-Site Request Forgery (0x45212500)

1787 HIGH - HTTP: Cisco Prime Collaboration Provisioning ScriptMgr Authentication Bypass (CVE-2017-6622) (0x45212700)

1788 HIGH - HTTP: Cisco Prime Collaboration Provisioning licensestatus.jsp File Deletion (CVE-2017-6635) (0x45212800)

1789 MEDIUM - HTTP: Apache ActiveMQFileserver MOVE Directory Traversal II (0x45212c00)

1790 MEDIUM - HTTP: Trend Micro IWSVA PacFileManagement delete_pac_files Command Injection (0x45212d00)

1791 HIGH - HTTP: HPE Network Automation RedirectServlet SQL Injection (0x45212f00)

1792 HIGH - HTTP: HPE Network Automation FileServlet Information Disclosure (0x45213000)

1793 HIGH - HTTP: HPE Network Automation PermissionFilter Authentication Bypass (0x45213100)

1794 MEDIUM - HTTP: Cross-Site Request Forgery Vulnerability in Magento (0x45213300)

1795 HIGH - HTTP: IBM Informix Server Index.php Testconn Heap Buffer Overflow Vulnerability (CVE-2017-1092) (0x45213400)

1796 MEDIUM - HTTP: Trend Micro InterScan Web Security Virtual Appliance VerboseLog Directory Traversal (0x45213500)

1797 MEDIUM - HTTP: Trend Micro IWSVA DeploymentWizardAction GetClusterInfo Command Injection (0x45213600)

1798 MEDIUM - HTTP: Red Hat JBoss BPM Suite BRMS Tasks List XSS attack (CVE-2017-2674) (0x45213a00)

1799 MEDIUM - HTTP: Oracle Fusion Middleware MapViewer Directory Traversal attack (CVE-2017-3230) (0x45213c00)

1800 MEDIUM - HTTP: Trend Micro IWSVA ManageSRouteSettings HttpServlet Command Injection (0x45213d00)

1801 MEDIUM - HTTP: PHP cdf_read_property_info Denial of Service (0x45213f00)

1802 MEDIUM - HTTP: Trend Micro Smart Protection Server wcs_bwlists_handler.php Command Injection (0x45214000)

1803 MEDIUM - HTTP: Mantis Bug Tracker verify.php confirm_hash Remote Password Reset (0x45214600)

1804 MEDIUM - HTTP: Schneider Electric U.motion Builder track_import_export.php SQL Injection (0x45214700)

1805 HIGH - HTTP: Cisco Prime Infrastructure and EPNM DashboardRenderer Entity Injection (CVE-2017-6662) (0x45214800)

1806 MEDIUM - HTTP: Schneider Electric U.motion Builder localize.php SQL Injection (0x45214a00)

1807 MEDIUM - HTTP: Nagios Core CGI Process cgivars Off-By-One Attack (0x45214b00)

1808 HIGH - HTTP: Apache Struts2 XML Deserialization Remote Code Execution (CVE-2017-9805) (0x45215200)

1809 HIGH - HTTP: Trend Micro IWSVA ManageSRouteSettings HttpServlet Command Injection Vulnerability (0x45215c00)

1810 MEDIUM - HTTP: SolarWinds Storage Resource Monitor SQL Injection Vulnerability II (0x45216e00)

1811 HIGH - HTTP: Joomla SQL Injection Vulnerability (CVE-2017-8917) II (0x45216f00)

1812 HIGH - HTTP: HP LaserJet Cross Site Scripting Vulnerability (CVE-2009-2684) (0x45217100)

1813 HIGH - HTTP: Symantec Messaging Gateway Remote Code Execution Vulnerability (CVE-2017-6327) (0x45217200)

1814 HIGH - HTTP: Symantec Messaging Gateway Cross Site Request Forgery Vulnerability (CVE-2017-6328) (0x45217300)

1815 HIGH - HTTP: Apache Information Leak Vulnerability (CVE-2017-9788) (0x45217400)

1816 HIGH - HTTP: Nginx Range Filter Module Integer Overflow Vulnerability (CVE-2017-7529) (0x45217c00)

1817 HIGH - HTTP: Apache httpd ap_find_token Out of Bounds Read Vulnerability (CVE-2017-7668) (0x45217d00)

1818 MEDIUM - HTTP: Apache Struts 2 REST Plugin XStream Denial of Service Vulnerability (CVE-2017-9793) (0x45218300)

1819 MEDIUM - HTTP: Apache Tomcat PUT JSP File Upload (CVE-2017-12615 And CVE-2017-12617) (0x45218400)

1820 MEDIUM - HTTP: Atlassian Bamboo Deserialization Vulnerability (CVE-2015-6576) (0x45218500)

1821 HIGH - HTTP: Apache Solr Potential XML External Entity Expansion And RCE Vulnerability (CVE-2017-12629) (0x4521a400)

1822 HIGH - HTTP: Exploit Attempt Against JBOSS Detected (0x4521ba00)

1823 HIGH - HTTP: Potential Java Deserialization Exploit (0x4521bb00)

1824 HIGH - HTTP: Apache Tomcat HTTP PUT Remote Code Execution (0x4521dc00)

1825 HIGH - HTTP: HPE Intelligent Management Center mibFileServlet file Directory Traversal (0x4521e300)

1826 HIGH - HTTP: HPE Intelligent Management Center WebDMServlet Insecure Deserialization (0x4521e400)

1827 HIGH - HTTP: Cisco License Manager Server ReportCSV Directory Traversal (0x4521e500)

1828 HIGH - HTTP: HPE Intelligent Management Center PLAT flexFileUpload Arbitrary File Upload (0x4521f900)

1829 HIGH - HTTP: Trend Micro Mobile Security Enterprise Ids SQL Injection (CVE-2017-14078) (0x4521fd00)

1830 HIGH - HTTP: Elastic Elasticsearch Snapshot API Directory Traversal (CVE-2015-5531) (0x4521fe00)

1831 MEDIUM - HTTP: Advantech WebAccess rmTemplate SQL Injection Information Disclosure Vulnerability (0x45220100)

1832 HIGH - HTTP: Jackson-Databind Remote Code Execution Vulnerability (0x45220600)

1833 HIGH - HTTP: PHP Phar Extension Integer Overflow (CVE-2012-2386) (0x45220900)

1834 HIGH - HTTP: Trend Micro OfficeScan Command Injection Vulnerability (CVE-2017-11394) (0x45220d00)

1835 HIGH - HTTP: HPE Intelligent Management Center Expression Language Injection (CVE-2017-12490) (0x45220e00)

1836 MEDIUM - HTTP: HPE Intelligent Management Center userSelectPagingContent Expression Language Injection (0x45221000)

1837 HIGH - HTTP: Remote Arbitrary File Read Vulnerability on Huawei CPEs (CVE-2015-7254) (0x45221400)

1838 MEDIUM - HTTP: HPE Intelligent Management Center wmiConfigContent Expression Language Injection (0x45221500)

1839 MEDIUM - HTTP: HPE Intelligent Management Center IctExpertDownload Expression Language Injection (0x45221600)

1840 HIGH - HTTP: Trend Micro InterScan modTMCSS Command Injection Vulnerability (CVE-2017-11391) (0x45221700)

1841 HIGH - HTTP: Realtek SDK Miniigd UPnP SOAP Command Execution Vulnerability (CVE-2014-8361) (0x45221900)

1842 HIGH - HTTP: JBoss Seam 2 Framework Vulnerability (CVE-2010-1871) (0x45221a00)

1843 HIGH - HTTP: HPE Operations Orchestration Insecure Deserialization (CVE-2017-8994) (0x45221b00)

1844 HIGH - HTTP: DotNetNuke CMS Remote Code Execution Vulnerability (CVE-2017-9822) (0x45221e00)

1845 HIGH - HTTP: Oracle WebLogic Server Remote Code Execution Vulnerability (CVE-2017-10271) (0x45221f00)

1846 HIGH - HTTP: Oracle WebLogic Server Unauthorized Data Access Vulnerability (CVE-2017-3506) (0x45222000)

1847 MEDIUM - HTTP: Dell Storage Manager EmWebsiteServlet Directory Traversal Vulnerability (0x45222200)

1848 HIGH - HTTP: Cacti spikekill.php Cross-Site Scripting Vulnerability (0x45222400)

1849 MEDIUM - HTTP: HPE Intelligent Management Center saveSelectedDevices Expression Language Injection (0x45222500)

1850 MEDIUM - HTTP: Flexense DiskPulse Enterprise Server ParseHttpHeader Stack Buffer Overflow (0x45223200)

1851 HIGH - HTTP: Jackson Databind Remote Code Execution Vulnerability (CVE-2017-17485) (0x45223400)

1852 HIGH - HTTP: Parallels Plesk phppath ScriptAlias Remote Code Execution Vulnerability (CVE-2013-4878) (0x45223500)

1853 HIGH - HTTP: PHP CGI Argument Injection Remote Vulnerability (CVE-2012-2335) (0x45223600)

1854 HIGH - HTTP: JBoss Application Server Remote Code Execution Vulnerability (CVE-2017-12149) (0x45223700)

1855 HIGH - HTTP: Embedthis GoAhead Remote Code Execution Vulnerability (CVE-2017-17562) (0x45223800)

1856 HIGH - HTTP: Cisco ASA Remote Code Execution And Denial Of Service Vulnerability II (CVE-2018-0101) (0x45224600)

1857 HIGH - HTTP: WordPress DoS Vulnerability (CVE-2018-6389) (0x45227300)

1858 MEDIUM - HTTP: Kaspersky Anti-Virus getReportStatus Directory Traversal (0x45227700)

1859 HIGH - HTTP: HP Heap Overflow Vulnerability (CVE-2017-12542) (0x45227b00)

1860 MEDIUM - HTTP: EMC VMAX3 VASA Provider UploadConfigurator Directory Traversal (0x45227c00)

1861 MEDIUM - HTTP: Phamm helpers.php Cross-Site Scripting (0x45228c00)

1862 MEDIUM - HTTP: Monero Mining Possible ADB.Miner Worm Activity Detected (0x45228d00)

1863 HIGH - HTTP: HPE Intelligent Management Center (IMC) Remote Code Execution (CVE-2017-5790) (0x45229000)

1864 MEDIUM - HTTP: D-Link Router Web Interface Backdoor (CVE-2013-6026) (0x45229100)

1865 HIGH - HTTP: PHP Charts Arbitrary PHP Code Execution Vulnerability (0x45229200)

1866 HIGH - HTTP: Airlive IP Camera List Parameter Information Disclosure Vulnerability (0x45229300)

1867 MEDIUM - HTTP: AlienVault USM and OSSIM fqdn get_fqdn Command Injection (0x45229400)

1868 HIGH - HTTP: SQL Injection Vulnerability in Multiple ManageEngine Applications (0x45229500)

1869 HIGH - HTTP: WordPress Mobile Detector Plugin Remote File Upload Vulnerability (0x45229600)

1870 MEDIUM - HTTP: SQL Injection Vulnerability in ManageEngine OpManager (0x45229800)

1871 MEDIUM - HTTP: D-Link HNAP Request Stack Buffer Overflow (0x45229a00)

1872 HIGH - HTTP: ManageEngine Applications Manager CommonAPIUtil SyncMonitors haid SQL Injection (0x45229d00)

1873 MEDIUM - HTTP: Multiple ManageEngine Products It360SPUtil SQL Injection Vulnerability (0x45229e00)

1874 HIGH - HTTP: Spring Data REST PATCH Request Remote Code Execution (CVE-2017-8046) (0x4522a100)

1875 HIGH - HTTP: Dahua IP Camera Username and Password Disclosure (0x4522ac00)

1876 HIGH - HTTP: HP OpenView Network Node Manager Parameter Overflow (CVE-2011-0267) (0x4522b700)

1877 HIGH - HTTP: Linksys WRT110 Command Injection Vulnerability (CVE-2013-3568) (0x4522c100)

1878 HIGH - HTTP: Quest NetVault Backup Checksession Authentication Bypass (CVE-2018-1163) (0x4522d000)

1879 MEDIUM - HTTP: Apache CouchDB Remote Privilege Escalation (0x4522d100)

1880 MEDIUM - HTTP: WordPress Marketplace Remote Code Execution (0x4522d200)

1881 MEDIUM - HTTP: PhpTax FileManipulation Newvalue Remote Code Execution Vulnerability (0x4522d300)

1882 HIGH - HTTP: ManageEngine Applications Manager CommonAPIUtil SQL Injection (0x4522d400)

1883 MEDIUM - HTTP: Supermicro IPMI login.cgi Buffer Overflow (0x4522d800)

1884 HIGH - HTTP: HP OpenView Network Node Manager OVAS.EXE Pre-Authentication SEH Overflow I (0x4522da00)

1885 HIGH - HTTP: Headline Portal Engine motd.php3 HPEinc Parameter PHP File Include (0x4522ea00)

1886 HIGH - HTTP: Command Execution Sophos Web Appliance command execution (CVE-2013-4983) (0x4522f000)

1887 HIGH - HTTP: Avaya IP Office Customer Call Reporter Unrestricted File Upload (CVE-2012-3811) (0x4522f100)

1888 HIGH - HTTP: HP OpenView NNM OVAS.EXE Pre-Authentication Stack Buffer Overflow (0x4522f900)

1889 HIGH - HTTP: Headline Portal Engine Php3 HPEInc Parameter Remote File Include Vulnerability (0x4522fa00)

1890 HIGH - HTTP: WebBBSWebbbs_config PL followup Parameter Shell Execution Vulnerability (CVE-2002-1993) (0x45230400)

1891 HIGH - HTTP: Drupal Remote Code Execution (CVE-2018-7600) (0x45230500)

1892 MEDIUM - HTTP: Atlassian OAuth Plugin Server-Side Request Forgery Security Bypass Vulnerability (CVE-2017-9506) (0x45230600)

1893 HIGH - HTTP: Goodor Backdoor C2 Activity Detected (0x45230700)

1894 HIGH - HTTP: Antsle Antman AUTHENTICATION BYPASS (CVE-2018-7739) (0x45230c00)

1895 HIGH - HTTP: Drupal Core Remote Code Execution (CVE-2018-7602) (0x45231500)

1896 MEDIUM - HTTP: DVR Authentication Bypass and Credential Leak (CVE-2018-9995) (0x45235700)

1897 HIGH - HTTP: Spring Data Commons Remote Code Execution Vulnerability (CVE-2018-1273) (0x45235800)

1898 MEDIUM - HTTP: Spring Data Commons Directory Traversal Vulnerability (CVE-2018-1271) (0x45235900)

1899 INFO - HTTP: Oracle OAM Login Attempt (0x45235a00)

1900 HIGH - HTTP: Dasan GPON Home Routers Authentication Bypass (CVE-2018-10561) (0x45235d00)

1901 HIGH - HTTP: Dasan GPON Home Routers Command Injection (CVE-2018-10562) (0x45235e00)

1902 HIGH - HTTP: XXE With Spring Data Access Arbitrary Files (CVE-2018-1259) (0x45236200)

1903 HIGH - HTTP: Spring Security OAuth Remote Code Execution Vulnerability (CVE-2018-1260) (0x45236300)

1904 HIGH - HTTP: HP OpenView Network Node Manager ovlaunch HTTP Request Buffer Overflow (CVE-2008-4562) (0x45236b00)

1905 HIGH - HTTP: SearchBlox Multiple Authentication Bypass Vulnerabilities (0x45236c00)

1906 MEDIUM - HTTP: Quest NetVault Backup Multipart Request Boundary Header Stack Buffer Overflow (0x45237500)

1907 MEDIUM - HTTP: Quest NetVault Backup Multipart Request checksession Authentication Bypass (0x45237600)

1908 MEDIUM - HTTP: HPE Moonshot Provisioning Manager Appliance Server Directory Traversal (0x45237700)

1909 MEDIUM - HTTP: Quest NetVault Backup Export Arbitrary File Overwrite (0x45237800)

1910 HIGH - HTTP: Homematic CCU2 Remote Command Execution Vulnerability (0x45237b00)

1911 MEDIUM - HTTP: Micro Focus NetIQ OspUIBasicSSODownload Directory Traversal Vulnerability (0x45237c00)

1912 HIGH - HTTP: osCommerce Remote Code Execution Vulnerability (0x45237d00)

1913 MEDIUM - HTTP: Cisco Prime Network Graph Sfile Directory Traversal (0x45238800)

1914 HIGH - HTTP: QRadar Remote Command Execution Vulnerability (CVE-2018-1418) (0x45238f00)

1915 HIGH - HTTP: Joomla JEXTN Membership Component SQL Injection Vulnerability (CVE-2018-6577) (0x45239100)

1916 HIGH - HTTP: Apache Solr External Entity Expansion Information Disclosure Vulnerability (0x45239400)

1917 MEDIUM - HTTP: phpCollab 2.5.1 Unauthenticated File Upload Vulnerability (0x4523a100)

1918 HIGH - HTTP: Jenkins Plugin Resources Directory Traversal (0x4523bd00)

1919 LOW - HTTP: Apache httpd FilesMatch Directive Security Restriction Bypass (0x4523bf00)

1920 HIGH - HTTP: Advantech WebAccess Node ChkLogin2 SQL Injection (0x4523c000)

1921 HIGH - HTTP: Advantech WebAccess SCADA certUpdate.asp Directory Traversal (0x4523c100)

1922 HIGH - HTTP: XiongMai uc-httpd Buffer Overflow Vulnerability (CVE-2018-10088) (0x4523c200)

1923 MEDIUM - HTTP: Joomla CMS User Notes List View SQL Injection Vulnerability (0x4523c500)

1924 HIGH - HTTP: Advantech WebAccess SCADA gmicons.asp picfile Arbitrary File Upload (0x4523c800)

1925 MEDIUM - HTTP: Cisco Prime Infrastructure and DCNM XmpFileUploadServlet Directory Traversal (0x4523d000)

1926 MEDIUM - HTTP: Apache Tika Server Command Injection Vulnerability (0x4523d300)

1927 MEDIUM - HTTP: HPE Moonshot Provisioning Manager Appliance khuploadfile.cgi Directory Traversal (0x4523d500)

1928 HIGH - HTTP: PHP Use After Free Detected (CVE-2016-5773) (0x4523d800)

1929 HIGH - HTTP: Dell EMC Storage Manager EmConfigMigration Directory Traversal (0x4523e000)

1930 HIGH - HTTP: Oracle WebLogic Remote Diagnosis Assistant rda_tfa_hrs Command Injection (0x4523e100)

1931 HIGH - HTTP: Trend Micro IMSVA Management Portal Authentication Bypass (0x4523e800)

1932 HIGH - HTTP: Cisco ASA Directory Traversal Vulnerability (CVE-2018-0296) (0x4523e900)

1933 HIGH - HTTP: D-Link Router Command Injection Vulnerability (0x4523ee00)

1934 HIGH - HTTP: PHP phar 404 page Reflected Cross-Site Scripting Vulnerability (CVE-2018-5712) (0x4523ef00)

1935 MEDIUM - HTTP: Trend Micro Control Manager sCloudService GetPassword SQL Injection Vulnerability (0x45245e00)

1936 MEDIUM - HTTP: Advantech WebAccess NMS DownloadAction Directory Traversal Vulnerability (0x45246000)

1937 MEDIUM - HTTP: EMC Data Protection Application Service Credentials Authentication Bypass Vulnerability (0x45246200)

1938 HIGH - HTTP: Trend Micro Endpoint Application Control FileDrop Directory Traversal (CVE-2018-10357) (0x45246300)

1939 HIGH - HTTP: ManageEngine ServiceDesk DownloadFileServlet Information Disclosure (CVE-2017-11511) (0x45246500)

1940 HIGH - HTTP: Dell EMC VMAX Virtual Appliance Manager Authentication Bypass Vulnerability (0x45246600)

1941 HIGH - HTTP: ManageEngine ServiceDesk DownloadSnapshotServlet Directory Traversal (CVE-2017-11512) (0x45246700)

1942 HIGH - HTTP: EFS Software Easy File Sharing Web Server sendemail ghp Stack Buffer Overflow Vulnerability (0x45246b00)

1943 MEDIUM - HTTP: GE MDS PulseNET Spring Remoting HTTPInvoker Insecure Deserialization Vulnerability (0x45246d00)

1944 HIGH - HTTP: Flexense VX Search Enterprise add_command Buffer Overflow Vulnerability (0x45246f00)

1945 HIGH - HTTP: NetGain Systems Enterprise Manager exec_jsp Command Execution Vulnerability (CVE-2017-16602) (0x45247200)

1946 HIGH - HTTP: NetGain Systems Enterprise Manager Directory Traversal Vulnerability (CVE-2017-16603) (0x45247300)

1947 HIGH - HTTP: Nagios XI Helpedit.php SQL Injection Vulnerability (CVE-2018-8734) (0x45247500)

1948 HIGH - HTTP: IPFire ids.cgi OINKCODE Parameter Command Injection Vulnerability (0x45247700)

1949 MEDIUM - HTTP: Apache HTTPD Mod_http2 Null Pointer Dereference Vulnerability (CVE-2017-7659) (0x45247800)

1950 HIGH - HTTP: Cisco Prime Collaboration Provisioning logconfigtracer.jsp Arbitrary File Deletion Vulnerability (0x45247900)

1951 HIGH - HTTP: Oracle WebLogic Server Remote Code Execution Vulnerability (CVE-2018-2894) (0x45247a00)

1952 HIGH - HTTP: Jenkins Stapler Web Framework Arbitrary File Read Vulnerability (CVE-2018-1999002) (0x45247b00)

1953 HIGH - HTTP: NetGain Systems Enterprise Manager misc.sample_jsp type Directory Traversal (CVE-2017-16599) (0x45247c00)

1954 HIGH - HTTP: phpMyAdmin index.php Local file Inclusion Vulnerability (CVE-2018-12613) (0x45249a00)

1955 HIGH - HTTP: Apache Struts Remote Code Execution Vulnerability (CVE-2018-11776) (0x45249b00)

1956 MEDIUM - HTTP: Wget Command Injection Vulnerability (0x45249e00)

1957 HIGH - HTTP: WordPress Duplicator Remote Code Execution Vulnerability (0x45251200)

1958 MEDIUM - HTTP: McAfee ePolicy Orchestrator Cross Site Scripting Vulnerability (CVE-2018-6659) (0x45251300)

1959 MEDIUM - HTTP: Multiple Vendor CCTV-DVR Command Injection Vulnerability (0x45252800)

1960 HIGH - HTTP: Dell SonicWall Global Management System Command Injection Vulnerability (0x45252900)

1961 HIGH - HTTP: NUUO NVRMini2 Unauthenticated Remote Stack Buffer Overflow Vulnerability (CVE-2018-1149) (0x45252b00)

1962 HIGH - HTTP: Linksys E-Series TheMoon Remote Command Injection Vulnerability (0x45252c00)

1963 HIGH - HTTP: EnGenius EnShare IoT Gigabit Cloud Service Remote Code Execution Vulnerability (0x45252d00)

1964 HIGH - HTTP: SonicWall GMS XMLRPC set_time_zone Command Injection Vulnerability (0x45252f00)

1965 HIGH - HTTP: NetGain Enterprise Ping Command Injection Vulnerability (0x45253000)

1966 HIGH - HTTP: SQL Injection Attempt Detected (0x45253700)

1967 HIGH - HTTP: D-Link SoapAction Header Command Injection Vulnerability (CVE-2015-2051) (0x45253f00)

1968 HIGH - HTTP: Apache Commons FileUpload DiskFileItem File Manipulation RCE Vulnerability (CVE-2016-1000031) (0x45254e00)

1969 HIGH - HTTP: D-Link DSL-2750B OS Command Injection Vulnerability (0x45254f00)

1970 HIGH - HTTP: WP GDPR Compliance Plugin Privilege Escalation Vulnerability (CVE-2018-19207) (0x45255700)

1971 HIGH - HTTP: JexBoss - JBoss and Java Deserialization Vulnerability Exploitation Tool Detected (0x45255800)

1972 MEDIUM - HTTP: Hadoop YARN ResourceManager Unauthenticated Command Execution Vulnerability II (0x45255900)

1973 HIGH - HTTP: ThinkPHP CMS Getshell Vulnerability (0x45255c00)

1974 MEDIUM - HTTP: UPnProxy NAT Injection Attempt Detected (0x45255f00)

1975 HIGH - HTTP: Boaxxe Miuref Malware Activity Detected (0x45256400)

1976 MEDIUM - HTTP: PHP CMS 2008 Code Injection vulnerability (CVE-2018-19127) (0x45256b00)

1977 MEDIUM - HTTP: Oracle WebLogic Server RCE Vulnerability (CVE-2018-3252) (0x45257b00)

1978 MEDIUM - HTTP: Kibana Local File Inclusion Vulnerability (CVE-2018-17246) (0x45258700)

1979 HIGH - HTTP: PHP Remote Code Execution Vulnerability (CVE-2018-20062) (0x45258800)

1980 MEDIUM - HTTP: Microsoft Exchange Server Elevation of Privilege Vulnerability (CVE-2018-8581) (0x4525a000)

1981 HIGH - HTTP: Cisco RV320 And RV325 Routers Information Disclosure Vulnerability (CVE-2019-1652) (0x4525a100)

1982 HIGH - HTTP: Cisco RV320 And RV325 Routers Information Disclosure Vulnerability (CVE-2019-1653) (0x4525a200)

1983 HIGH - HTTP: Systemd-Journald Remote Code Execution Vulnerability (CVE-2018-16865) (0x4525a300)

1984 MEDIUM - HTTP: WordPress Remote Code Execution Vulnerability (CVE-2019-8942) (0x4525e100)

1985 MEDIUM - HTTP: WordPress Total Donations Plugin RCE Vulnerability (CVE-2019-6703) (0x4525e200)

1986 MEDIUM - HTTP: WordPress Remote Code Execution Vulnerability (CVE-2019-8943) (0x4525e300)

1987 MEDIUM - HTTP: Elasticsearch Dynamic Script Arbitrary Java Execution (CVE-2014-3120) (0x4525e600)

1988 MEDIUM - HTTP: Elasticsearch Search Groovy Sandbox Bypass Vulnerability (CVE-2015-1427) (0x4525e700)

1989 MEDIUM - HTTP: Palo Alto Networks PAN-OS Appweb3 Stack Buffer Overflow (CVE-2016-9150) (0x4525e800)

1990 MEDIUM - HTTP: HP OpenView Network Node Manager ovsessionmgr Buffer Overflow (0x4525e900)

1991 MEDIUM - HTTP: Supervene RazDC Create User CGI Form OS Command Injection (CVE-2018-15551) (0x4525ec00)

1992 HIGH - HTTP: PHP IMAP imap_open Command Injection Vulnerability (CVE-2018-19518) (0x4525ed00)

1993 MEDIUM - HTTP: SonicWall XML-RPC Remote Code Execution Vulnerability (0x4525ee00)

1994 MEDIUM - HTTP: Supervene RazDC User Reset Password CGI Form OS Command Injection Vulnerability (0x4525ef00)

1995 MEDIUM - HTTP: Jquery File Upload Arbitrary File Upload Vulnerability (0x4525f000)

1996 HIGH - HTTP: Zoho ManageEngine OpManager DataMigrationServlet Insecure Deserialization (CVE-2018-19403) (0x4525f100)

1997 HIGH - HTTP: Zoho ManageEngine Applications Manager Command Injection Vulnerability (CVE-2018-7890) (0x4525f200)

1998 HIGH - HTTP: Nexus Repository Manager 3 Remote Code Execution Vulnerability (CVE-2019-7238) (0x4525f300)

1999 HIGH - HTTP: LG SuperSign CMS Remote Code Execution Vulnerability (CVE-2018-17173) (0x45261100)

2000 HIGH - HTTP: Netgear Devices Unauthenticated Remote Command Execution (CVE-2016-1555) (0x45261200)

2001 HIGH - HTTP: Openwsman File Disclosure Vulnerability (CVE-2019-3816) (0x45261400)

2002 MEDIUM - HTTP: WordPress Easy WP SMTP Plugin Remote Code Execution Vulnerability (0x45261800)

2003 HIGH - HTTP: Apache Root Privilege Escalation Vulnerability (CVE-2019-0211) (0x45261900)

2004 HIGH - HTTP: Ruby on Rails Web Application Framework DoS Vulnerability (CVE-2019-5419) (0x45261a00)

2005 MEDIUM - HTTP: Microsoft SharePoint Remote Code Execution (CVE-2019-0604) (0x45261c00)

2006 HIGH - HTTP: Apache Tomcat CGI Servlet Remote Code Execution Vulnerability (CVE-2019-0232) (0x45261e00)

2007 MEDIUM - HTTP: Atlassian Confluence Server Remote Code Execution Vulnerability (CVE-2019-3396) (0x45261f00)

2008 MEDIUM - HTTP: Oracle WebLogic Server Deserialization Vulnerability (CVE-2019-2725/2729) (0x45262000)

2009 HIGH - HTTP: Oracle WebLogic Remote Code Execution Vulnerability (CVE-2019-2618) (0x45262100)

2010 MEDIUM - HTTP: Magento eCommerce Platforms Local File Disclosure Vulnerability (F-INV-APP-160404) (0x45262e00)

2011 MEDIUM - HTTP: Huawei Home Router HG532 Remote Code Execution Vulnerability (CVE-2017-17215) (0x45265900)

2012 HIGH - HTTP: Jenkins Remote Code Execution (0x45266e00)

2013 MEDIUM - HTTP: Geutebruck GCam Remote Code Execution Vulnerability (CVE-2017-5174) (0x45267300)

2014 MEDIUM - HTTP: ASUSTOR NAS Appliance OS Commands Injection Vulnerability (CVE-2018-11510) (0x45267400)

2015 MEDIUM - HTTP: Cisco Data Center Network Manager Authentication Bypass Vulnerability (CVE-2019-1619) (0x45267600)

2016 MEDIUM - HTTP: Cisco DCN Arbitrary File Upload and Remote Code Execution Vulnerability (CVE-2019-1620) (0x45267700)

2017 MEDIUM - HTTP: VMware NSX SD-WAN by VeloCloud Unauthenticated Command Injection Vulnerability (0x45267800)

2018 MEDIUM - HTTP: Braco AWIND OEM Presentation Platform Remote Code Execution Vulnerability (CVE-2019-3929) (0x45267900)

2019 MEDIUM - HTTP: WordPress Plugin iThemes Security Authenticated SQL Injection Vulnerability (0x45267b00)

2020 INFO - HTTP: Telerik UI Encryption Keys Disclosure Vulnerability (0x45267d00)

2021 MEDIUM - HTTP: Telerik UI Arbitrary File Upload or Code Execution Vulnerability (CVE-2017-11317) (0x45267f00)

2022 MEDIUM - HTTP: Atlassian Jira Template Injection Vulnerability (CVE-2019-11581) (0x45268100)

2023 MEDIUM - HTTP: ManageEngine ServiceDesk DownloadSnapshotServlet Directory Traversal Vulnerability (0x45268300)

2024 MEDIUM - HTTP: Nagios XI Magpie cURL Argument Injection Vulnerability (0x45268400)

2025 MEDIUM - HTTP: CGit Path Parameter Directory Traversal Information Disclosure (0x45268500)

2026 HIGH - HTTP: Ruby on Rails template_renderer Accept Header File Disclosure Vulnerability (CVE-2019-5418) (0x45268600)

2027 MEDIUM - HTTP: Sitecore CMS LogViewerDetails Traversal Vulnerability (0x45268700)

2028 MEDIUM - HTTP: Joomla Component Proclaim Backup File Download Vulnerability (0x45268800)

2029 MEDIUM - HTTP: Epic MyChart X-Path Injection Vulnerability (0x45268900)

2030 MEDIUM - HTTP: Joomla Component SimpleCalendar SQL Injection (0x45268a00)

2031 MEDIUM - HTTP: Joomla Component DT Register SQL Injection (0x45268b00)

2032 HIGH - HTTP: Apache Pluto PortletV3AnnotatedDemo MultipartPortlet Arbitrary File Upload (CVE-2018-1306) (0x45268c00)

2033 MEDIUM - HTTP: Jenkins Accept Language Header Directory Traversal Vulnerability (0x45268f00)

2034 MEDIUM - HTTP: IBM Identity Governance and Intelligence SQL Injection Vulnerability (CVE-2018-1756) (0x45269000)

2035 MEDIUM - HTTP: Joomla Component J2Store SQL Injection Vulnerability (CVE-2019-9184) (0x45269100)

2036 MEDIUM - HTTP: PAN OS Remote Code Execution Vulnerability (CVE-2019-1579) (0x45269300)

2037 MEDIUM - HTTP: Apache Solr Remote Code Execution Vulnerability (CVE-2019-0192) (0x45269400)

2038 HIGH - HTTP: Cisco Prime Infrastructure and EPNM UploadServlet Tar Directory Traversal Vulnerability (0x4526a400)

2039 HIGH - HTTP: Adobe ColdFusion CFFILE File Upload Vulnerability (CVE-2019-7838) (0x4526a500)

2040 MEDIUM - HTTP: Cisco Elastic Services Controller REST API Authentication Bypass Vulnerability (0x4526a600)

2041 MEDIUM - HTTP: ZTE F460F660 Cable Modem webshellcmd Command Injection Vulnerability (0x4526a700)

2042 HIGH - HTTP: HPE Intelligent Management Center WebDMDebugServlet Remote Code Execution Vulnerability (0x4526ae00)

2043 HIGH - HTTP: Oracle WebLogic Server Command Injection Vulnerability (CVE-2018-2615) (0x4526bd00)

2044 HIGH - HTTP: Webmin History Parameter Cross-Site Scripting Vulnerability (CVE-2018-19191) (0x4526be00)

2045 HIGH - HTTP: Icecast Server URL Authentication Stack Buffer Overflow Vulnerability (CVE-2018-18820) (0x4526bf00)

2046 MEDIUM - HTTP: MyBB New Threads Cross-Site Scripting Vulnerability (CVE-2018-14392) (0x4526c000)

2047 HIGH - HTTP: PHP Proxy Local File Inclusion Vulnerability (CVE-2018-19246) (0x4526c100)

2048 MEDIUM - HTTP: Joomla Hathor Postinstall Message SQL Injection Vulnerability (CVE-2018-6376) (0x4526c500)

2049 MEDIUM - HTTP: Joomla Com_fields Cross-Site Scripting (CVE-2018-6377) (0x4526c600)

2050 MEDIUM - HTTP: WordPress Plainview Activity Monitor Command Injection Vulnerability (CVE-2018-15877) (0x4526c700)

2051 HIGH - HTTP: IceWarp Mail Server Under 11.1.1 Directory Traversal Vulnerability (CVE-2015-1503) (0x4526c800)

2052 HIGH - HTTP: Advantech WebAccess SCADA BwMainLeft.asp CrossSite Scripting (CVE-2018-15707) (0x4526c900)

2053 MEDIUM - HTTP: ManageEngine Desktop Central Search Cross-Site Scripting Vulnerability (CVE-2018-16833) (0x4526ca00)

2054 MEDIUM - HTTP: WordPress Core Local File Inclusion Remote Code Execution (CVE-2019-8942) (0x4526cb00)

2055 MEDIUM - HTTP: OpenEMR Multiple SQL Injection Vulnerabilities (CVE-2018-9250) (0x4526cc00)

2056 MEDIUM - HTTP: CentOS Web Panel Authenticated OS Command Injection Vulnerability (CVE-2018-18322) (0x4526cd00)

2057 MEDIUM - HTTP: D-Link Authorization HTTP Header Buffer Overflow Vulnerability (CVE-2018-15839) (0x4526ce00)

2058 MEDIUM - HTTP: MyBB Post Video Stored Cross-Site Scripting Vulnerability (CVE-2018-17128) (0x4526cf00)

2059 MEDIUM - HTTP: Nagios XI Unauthenticated Stored Cross-Site Scripting Vulnerability (CVE-2018-15712) (0x4526d000)

2060 MEDIUM - HTTP: WordPress Core Authenticated Directory Traversal Vulnerability (CVE-2018-12895) (0x4526d100)

2061 HIGH - HTTP: Apache Superset Import Dashboards Remote Code Execution Vulnerability (CVE-2018-8021) (0x4526d300)

2062 MEDIUM - HTTP: Easy Hosting Control Panel Cross-Site Request Forgery (CVE-2018-6458) (0x4526d400)

2063 HIGH - HTTP: UWSGI Directory Traversal Vulnerability (CVE-2018-7490) (0x4526d500)

2064 MEDIUM - HTTP: Apache Solr Configr API Insecure Deserialization (CVE-2019-0192) (0x4526d700)

2065 HIGH - HTTP: Jenkins getOrCreate Policy Bypass (CVE-2018-1999001) (0x4526d800)

2066 HIGH - HTTP: Datalust Seq Authentication Bypass Vulnerability (CVE-2018-8096) (0x4526d900)

2067 MEDIUM - HTTP: Kodi Create Playlist Persistent Cross-Site Scripting Vulnerability (CVE-2018-8831) (0x4526da00)

2068 MEDIUM - HTTP: Modx Revolution phpthumb Remote Code Execution (CVE-2018-1000207) (0x4526db00)

2069 MEDIUM - HTTP: GitList searchTree Method Remote Code Execution Vulnerability (CVE-2018-1000533) (0x4526dc00)

2070 MEDIUM - HTTP: Moodle CMS Questiontype.php Answer Remote Code Execution Vulnerability (CVE-2018-1133) (0x4526de00)

2071 MEDIUM - HTTP: VMware Harbor Privilege Escalation Vulnerability (CVE-2019-16097) (0x4526df00)

2072 MEDIUM - HTTP: OpenEMR edit_globals Remote Command Execution Vulnerability (CVE-2018-1000019) (0x4526e000)

2073 MEDIUM - HTTP: PyYAML Remote Code Execution Vulnerability (CVE-2017-18342) (0x4526e100)

2074 HIGH - HTTP: PHP-FPM Remote Code Execution Vulnerability (CVE-2019-11043) (0x4526f200)

2075 HIGH - HTTP: Joomla Unauthenticated Remote Code Execution Vulnerability (0x45270700)

2076 LOW - HTTP: Masscan Scanner Traffic Detected (0x45270800)

2077 HIGH - HTTP: vBulletin Pre-Auth Remote Code Execution Vulnerability (CVE-2019-16759) (0x45270900)

2078 LOW - HTTP: Password Vault Web Access XML External Entity Vulnerability (CVE-2019-7442) (0x45270b00)

2079 MEDIUM - HTTP: Apache Axis Remote Code Execution Vulnerability (CVE-2019-0227) (0x45270c00)

2080 MEDIUM - HTTP: vBSEO Remote PHP Code Injection Vulnerability (CVE-2012-5223) (0x45271900)

2081 HIGH - HTTP: PHPUnit Remote Code Execution Vulnerability (CVE-2017-9841) (0x45271a00)

2082 HIGH - HTTP: GE Intelligent Platforms Directory Traversal Vulnerability (CVE-2014-0750) (0x45271b00)

2083 MEDIUM - HTTP: AntSword Webshell Traffic Detected (0x45271f00)

2084 HIGH - HTTP: rConfig ajaxServerSettingsChk.php Command Injection Vulnerability (0x45272100)

2085 HIGH - HTTP: LibreNMS addhost Remote Code Execution Vulnerability (CVE-2018-20434) (0x45272200)

2086 MEDIUM - HTTP: Telerik UI Deserialization Vulnerability (CVE-2019-18935) (0x45272300)

2087 MEDIUM - HTTP: D-Link DNS-320 ShareCenter Unauthenticated Remote Code Execution (CVE-2019-16057) (0x45272400)

2088 HIGH - HTTP: Elastic Kibana Timelion Prototype Pollution Vulnerability (CVE-2019-7609) (0x45272500)

2089 HIGH - HTTP: Exhibitor Web UI Command Injection Vulnerability (CVE-2019-5029) (0x45272600)

2090 HIGH - HTTP: Citrix ADC Arbitrary Code Execution Vulnerability (CVE-2019-19781) (0x45272800)

2091 MEDIUM - HTTP: FortiOS SSL VPN Arbitrary File Read Vulnerability (CVE-2018-13379) (0x45274900)

2092 MEDIUM - HTTP: Lighttpd Url-Path-2f-Decode Denial-Of-Service (0x45274e00)

2093 MEDIUM - HTTP: Microsoft IIS UNC Mapped Virtual Host Source Disclosure (0x45275000)

2094 HIGH - HTTP: Microsoft ASN.1 Library Bitstring Heap Overflow (0x45275400)

2095 MEDIUM - HTTP: Microsoft Media Service NSIISLOG.DLL Exploit I (0x45275700)

2096 LOW - HTTP: PHP fopen CRLF Header Injection Vulnerability (CVE-2002-1783) (0x45275900)

2097 MEDIUM - HTTP: Linksys WRH54G HTTP Management Interface Denial of Service (0x45276300)

2098 INFO - HTTP: PHP phpinfo Cross-Site Scripting Vulnerability (0x45276500)

2099 MEDIUM - HTTP: HP Operations Agent Cross-Site Scripting Vulnerability (CVE-2014-2647) (0x45276700)

2100 MEDIUM - HTTP: Microsoft Azure Stack Spoofing Vulnerability (CVE-2019-1234) (0x45276a00)

2101 HIGH - HTTP: MiniShare Long URL Buffer Overflow Vulnerability II (0x45276e00)

2102 HIGH - HTTP: Linear eMerge E3 Series Unauthenticated Command Injection Vulnerability (CVE-2019-7256) (0x45276f00)

2103 MEDIUM - HTTP: Apache Tomcat Manager Directory Traversal Vulnerability (0x45277000)

2104 MEDIUM - HTTP: Axis Network Camera Remote Code Execution Vulnerability (CVE-2018-10662) (0x45277400)

2105 MEDIUM - HTTP: Axis Network Camera Remote Code Execution Vulnerability (CVE-2018-10663) (0x45277500)

2106 MEDIUM - HTTP: Cisco Data Center Network Manager RCE Vulnerability (CVE-2019-15975) (0x45277900)

2107 MEDIUM - HTTP: Cisco DCNM Remote SQL Injection Vulnerability (0x45277b00)

2108 HIGH - HTTP: HPE Smart Storage Administrator Remote Code Execution Vulnerability (CVE-2016-8523) (0x45278f00)

2109 MEDIUM - HTTP: Microsoft Exchange Server Memory Corruption Vulnerability (CVE-2020-0688) (0x45279200)

2110 MEDIUM - HTTP: Axis Network Camera Memory Corruption Vulnerability (CVE-2018-10658) (0x45279300)

2111 MEDIUM - HTTP: Axis Network Camera Memory Corruption Vulnerability (CVE-2018-10659) (0x45279400)

2112 MEDIUM - HTTP: Oracle WebLogic Server SAML Authentication Bypass Vulnerability (CVE-2018-2998) (0x45279500)

2113 MEDIUM - HTTP: JAWS PHP Remote File Inclusion Vulnerability (0x45279b00)

2114 HIGH - HTTP: Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability (CVE-2020-0618) (0x4527a800)

2115 MEDIUM - HTTP: Axis Network Camera Shell Command Injection Vulnerability (CVE-2018-10660) (0x4527a900)

2116 MEDIUM - HTTP: VMware vCenter Server CRLF Injection Vulnerability (CVE-2016-5331) (0x4527aa00)

2117 HIGH - HTTP: ZyXEL NAS weblogin.cgi OS Command Injection (0x4527ad00)

2118 HIGH - HTTP: Fastjson Remote Code Execution Vulnerability (0x4527af00)

2119 HIGH - HTTP: ManageEngine Improper Deserialization Vulnerability (CVE-2020-11809) (0x4527c000)

2120 HIGH - HTTP: DrayTek Devices Remote Code Execution Vulnerability (CVE-2020-8515) (0x4527cb00)

2121 HIGH - HTTP: ASUSWRT appGet.cgi OS Command Injection Vulnerability (0x4527d500)

2122 MEDIUM - HTTP: TerraMaster NAS Password and Username System Command Injection (0x4527d600)

2123 HIGH - HTTP: HP System Management Homepage Cross-Site Scripting Vulnerability (CVE-2014-2640) (0x4527dc00)

2124 HIGH - HTTP: Apache httpd mod_remoteip Buffer Overflow (CVE-2019-10097) (0x4527dd00)

2125 HIGH - HTTP: Zoho ManageEngine ServiceDesk Plus Upload Arbitrary Files Vulnerability (CVE-2019-8394) (0x4527de00)

2126 HIGH - HTTP: Adobe ColdFusion File Upload Vulnerability (CVE-2018-15961) (0x4527df00)

2127 MEDIUM - HTTP: Atlassian Confluence Server and Data Center Directory Traversal Vulnerability (CVE-2019-3398) (0x4527e000)

2128 MEDIUM - HTTP: Social Warfare XSS Vulnerability (CVE-2019-9978) (0x4527e100)

2129 LOW - HTTP: ZGrab Application Layer Scanner Traffic Detected (0x4527e400)

2130 HIGH - HTTP: Grandstream UCM6200 SQL Injection Vulnerability (CVE-2020-5722) (0x4527ec00)

2131 MEDIUM - HTTP: Citrix ShareFile StorageZones Arbitrary File Read Vulnerability (CVE-2020-8982) (0x4527fc00)

2132 MEDIUM - HTTP: Citrix ShareFile StorageZones Arbitrary File Write Vulnerability (CVE-2020-8983) (0x4527fd00)

2133 INFO - HTTP: Potential CallStranger Vulnerability Detected (CVE-2020-12695) (0x45280800)

2134 MEDIUM - HTTP: AirLive IP Camera Cross-Site Request Forgery (0x45280a00)

2135 MEDIUM - HTTP: NetSupport Manager Remote Access Tool Traffic Detected (0x45280d00)

2136 HIGH - HTTP: F5 Traffic Management User Interface Remote Code Execution Vulnerability (CVE-2020-5902) (0x45280e00)

2137 MEDIUM - HTTP: Kovter Malicious Spam CnC Activity Detected (0x45280f00)

2138 HIGH - HTTP: Citrix ADC and Gateway Improper Access Control Vulnerability (CVE-2020-8193) (0x45281600)

2139 HIGH - HTTP: Citrix ADC and Gateway Code Injection Vulnerability (CVE-2020-8194) (0x45281700)

2140 HIGH - HTTP: Microsoft IIS .htr ISAPI Chunked Encoding Overflow Vulnerability (CVE-2002-0364) (0x45281a00)

2141 HIGH - HTTP: Cisco ASA Directory Traversal Vulnerability (CVE-2020-3452) (0x45281c00)

2142 HIGH - HTTP: SAP NetWeaver Authentication Check Vulnerability (CVE-2020-6287) (0x45281d00)

2143 MEDIUM - HTTP: Microsoft IIS Sample Internet Data Query Read Files Vulnerability (CVE-2000-0126) (0x45281e00)

2144 MEDIUM - HTTP: VLC DoS Vulnerability (CVE-2009-1045) (0x45281f00)

2145 HIGH - HTTP: PALS Library System Execute Arbitrary Commands Vulnerability (CVE-2001-0216) (0x45282000)

2146 HIGH - HTTP: PHP POST File Upload Buffer Overflow (CVE-2002-0081) (0x45282600)

2147 HIGH - HTTP: ThinkPHP 5.x Remote Code Execution Vulnerability (0x45282d00)

2148 HIGH - HTTP: Zoho ManageEngine Desktop Central FileStoragegetChartImage Insecure Deserialization (0x45282e00)

2149 HIGH - HTTP: Intellian Aptus Web OS Command Injection Vulnerability (0x45283200)

2150 HIGH - HTTP: Intel AMT Escalation of Privilege Vulnerability (CVE-2020-8758) (0x45283800)

2151 MEDIUM - HTTP: Pulse Connect Secure Code Injection Vulnerability (CVE-2020-8218) (0x45283f00)

2152 MEDIUM - HTTP: WordPress File Manager Arbitrary File Upload (CVE-2020-25213) (0x45284200)

2153 INFO - HTTP: Overly Long URI Request (0x45284300)

2154 HIGH - HTTP: IBM Spectrum Protect Plus Command Injection Vulnerability (0x45284400)

2155 HIGH - HTTP: Microsoft Exchange Server Remote Code Execution Vulnerability (CVE-2020-16875) (0x45284800)

2156 HIGH - HTTP: Apache OFBiz XML-RPC Request Unsafe Deserialization Vulnerability (CVE-2020-9496) (0x45284900)

2157 HIGH - HTTP: MobileIron Core Remote Code Execution Vulnerability (CVE-2020-15505) (0x45284a00)

2158 MEDIUM - HTTP: VBulletin Remote Code Execution Vulnerability (CVE-2020-17496) (0x45284e00)

2159 HIGH - HTTP: Yaws Web Server Command Injection vulnerability (CVE-2020-24916) (0x45285000)

2160 MEDIUM - HTTP: Atlassian Crowd and Crowd Data Center Remote Code Execution Vulnerability (CVE-2019-11580) (0x45285100)

2161 HIGH - HTTP: Oracle WebLogic Server Remote Code Execution Vulnerability (0x45285200)

2162 HIGH - HTTP: PHP File Upload Integer Overflow Vulnerability (CVE-2019-11048) (0x45285b00)

2163 HIGH - HTTP: Microsoft SharePoint Remote Code Execution Vulnerability (CVE-2020-17061) (0x45285d00)

2164 HIGH - HTTP: Advantech WebAccess NMS Arbitrary File Upload (0x45285e00)

2165 HIGH - HTTP: Multiple Citrix ADC and Gateway Vulnerabilities (0x45285f00)

2166 HIGH - HTTP: Microsoft SharePoint Remote Code Execution Vulnerability (CVE-2020-16952) (0x45286000)

2167 HIGH - HTTP: Trend Micro Apex One and OfficeScan Directory Traversal (CVE-2020-8599) (0x45286100)

2168 HIGH - HTTP: Ruckus IoT Controller Web UI Authentication Bypass (0x45286400)

2169 HIGH - HTTP: Belkin Wemo Insight Smart Plug Stack Buffer Overflow (0x45286500)

2170 HIGH - HTTP: dotCMS Assets Access Control Weakness Vulnerability (CVE-2020-6754) (0x45286600)

2171 HIGH - HTTP: Cisco Data Center Network Manager ImportTS Command Injection (0x45286700)

2172 LOW - HTTP: Cisco Security Manager Directory Traversal Vulnerability (CVE-2020-27130) (0x45286800)

2173 MEDIUM - HTTP: Cisco Security Manager Java Deserialization Vulnerability (CVE-2020-27131) (0x45286900)

2174 HIGH - HTTP: Squid Proxy HTTP Request Processing Buffer Overflow (CVE-2020-8450) (0x45286a00)

2175 HIGH - HTTP: Cisco UCS Director isEnableRestKeyAccessCheckForUser Authentication Bypass (CVE-2020-3243) (0x45286b00)

2176 HIGH - HTTP: IBM Spectrum Protect Plus Hfpackage Command Injection (0x45286e00)

2177 HIGH - HTTP: Microsoft SharePoint Remote Code Execution Vulnerability (CVE-2020-17121) (0x45287000)

2178 HIGH - HTTP: CoDeSys V3 CmpWebServerHandler MemGCGetSize Integer Overflow (CVE-2020-10245) (0x45287100)

2179 HIGH - HTTP: Microsoft Dynamics 365 for Finance and Operations RCE Vulnerability (CVE-2020-17152) (0x45287300)

2180 MEDIUM - HTTP: vBulletin Pre-Auth Remote Code Execution Vulnerability (CVE-2020-17496) (0x45287400)

2181 MEDIUM - HTTP: Rockwell Automation FactoryTalk RNADiagnosticsSrv Insecure Deserialization (0x45287500)

2182 HIGH - HTTP: Beacon Backdoor Traffic Detected (0x45287700)

2183 HIGH - HTTP: Apache Struts2 Forced OGNL Evaluation RCE Vulnerability (CVE-2020-17530) (0x45287900)

2184 MEDIUM - HTTP: Zoho ManageEngine OpManager fluidicv2 UI Directory Traversal Vulnerability (CVE-2020-12116) (0x45287c00)

2185 HIGH - HTTP: CoDeSys V3 CmpWebServer And CmpWebServerHandler Heap Buffer Overflow (0x45287d00)

2186 HIGH - HTTP: Advantech WISE-PaaS RMM Upload2eMap LastMapName Arbitrary File Upload (0x45287e00)

2187 HIGH - HTTP: XStream Arbitrary File Deletion Vulnerability (CVE-2020-26259) (0x45288200)

2188 HIGH - HTTP: XStream Server-Side Request Forgery Vulnerability (CVE-2020-26258) (0x45288300)

2189 HIGH - HTTP: Drupal Core File_Create_Filename Stored Cross-Site Scripting (0x45288400)

2190 HIGH - HTTP: Microsoft SharePoint Remote Code Execution Vulnerability (CVE-2021-1707) (0x45288700)

2191 HIGH - HTTP: HPE Intelligent Management Center perfSelectTask Expression Language Injection (0x45288800)

2192 HIGH - HTTP: HPE Intelligent Management Center AMF3 Externalizable Deserialization Vulnerability (0x45288900)

2193 HIGH - HTTP: HPE Intelligent Management Center AccessMgrServlet className Insecure Deserialization (0x45288a00)

2194 HIGH - HTTP: Cisco IOS XE WebUI Privileged Command Injection Vulnerability (0x45288b00)

2195 HIGH - HTTP: Cisco IOS XE WebUI Command Injection Vulnerability (0x45288c00)

2196 HIGH - HTTP: Cisco IOS XE REST API Authentication Bypass (0x45288d00)

2197 HIGH - HTTP: Pulse Secure Platform Stack-Based Buffer Overflow (CVE-2019-11542) (0x45288f00)

2198 HIGH - HTTP: Apache Flink Path Traversal Vulnerability (CVE-2020-17519) (0x45289000)

2199 HIGH - HTTP: Apache Flink Upload Path Traversal Vulnerability (CVE-2020-17518) (0x45289100)

2200 HIGH - HTTP: Jenkins CI Server Groovy Pipeline Remote Code Execution (0x45289200)

2201 HIGH - HTTP: Cisco Identity Services Engine LiveLogSettingsServlet Cross Site Scripting Vulnerability (0x45289300)

2202 HIGH - HTTP: Pulse Secure Diag Cgi Command Injection (CVE-2019-11539) (0x45289400)

2203 HIGH - HTTP: Apache Solr DataImportHandler Remote Code Execution (CVE-2019-0193) (0x45289500)

2204 HIGH - HTTP: Microsoft SharePoint Remote Code Execution Vulnerability (CVE-2021-24072) (0x45289900)

2205 HIGH - HTTP: Zoho ManageEngine OpManager OputilsServlet Authentication Bypass (0x45289a00)

2206 HIGH - HTTP: Micro Focus Secure Messaging Gateway Enginelist.php SQL Injection Vulnerability (0x45289c00)

2207 HIGH - HTTP: Zoho ManageEngine Desktop Central Arbitrary File Deletion Vulnerability (0x45289d00)

2208 HIGH - HTTP: Accellion File Transfer Appliance Webshell Traffic Detected (0x45289f00)

2209 HIGH - HTTP: VSphere Client VCenter Server Plugin RCE Vulnerability (CVE-2021-21972) (0x4528a000)

2210 HIGH - HTTP: Microsoft Exchange Server Remote Code Execution Vulnerability (CVE-2021-26855) (0x4528a400)

2211 HIGH - HTTP: Microsoft Exchange Server Remote Code Execution Vulnerability (CVE-2021-26857) (0x4528a500)

2212 HIGH - HTTP: Apache Kylin REST API DiagnosisService Command Injection (CVE-2020-13925) (0x4528a600)

2213 HIGH - HTTP: Trend Micro InterScan Web Security Virtual Appliance Multiple Vulnerabilities (0x4528a700)

2214 HIGH - HTTP: WordPress Plugin Localize 1.0 Local File Inclusion Vulnerability (0x4528ae00)

2215 MEDIUM - HTTP: Joomla Component CheckList SQL Injection (0x4528af00)

2216 MEDIUM - HTTP: Joomla Component Alexandria Book Library SQL Injection (0x4528b000)

2217 MEDIUM - HTTP: Joomla CW Tags Searchtext SQL Injection (0x4528b100)

2218 HIGH - HTTP: HAProxy Client And Server Cookie Parsing Denial-Of-Service (0x4528b200)

2219 HIGH - HTTP: Magento Core Synchronize Unauthenticated SQL Injection (0x4528b300)

2220 HIGH - HTTP: Joomla Aist SQL Injection (0x4528b400)

2221 HIGH - HTTP: Joomla Component Jimtawl SQL Injection (0x4528b500)

2222 HIGH - HTTP: Joomla Saxum SQL Injection (0x4528b600)

2223 HIGH - HTTP: Microsoft Exchange Server Arbitrary File Write Vulnerability (CVE-2021-27065) (0x4528b700)

2224 HIGH - HTTP: Microsoft Exchange Server Arbitrary File Write Vulnerability (CVE-2021-26858) (0x4528b800)

2225 HIGH - HTTP: Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2021-27076) (0x4528b900)

2226 HIGH - HTTP: WordPress Plugin Pie Register Blind SQL Injection (0x4528ba00)

2227 MEDIUM - HTTP: WordPress Plugin Wechat Broadcast File Inclusion Vulnerability (0x4528bb00)

2228 HIGH - HTTP: GrandNode Ecommerce LetsEncryptController Directory Traversal Vulnerability (CVE-2019-12276) (0x4528bc00)

2229 HIGH - HTTP: Joomla Project Log Search SQL Injection Vulnerability (CVE-2018-6024) (0x4528bd00)

2230 MEDIUM - HTTP: Spring Data REST PATCH Request Remote Code Execution (0x4528bf00)

2231 MEDIUM - HTTP: WordPress Plugin WP With Spritz 1.0 Remote File Inclusion (0x4528c000)

2232 HIGH - HTTP: Zyxel EMG2926 Diagnostic Tools OS Command Injection (CVE-2017-6884) (0x4528c100)

2233 HIGH - HTTP: Schneider Electric U.motion Builder Runscript.php Directory Traversal (0x4528c200)

2234 MEDIUM - HTTP: WordPress Plugin Localize 1.0 Local File Inclusion (CVE-2018-16299) (0x4528c300)

2235 HIGH - HTTP: Spring Framework Reflected File Download Vulnerability (CVE-2020-5421) (0x4528c400)

2236 HIGH - HTTP: Eclipse Mojarra Reflected XSS Vulnerability (CVE-2019-17091) (0x4528c600)

2237 MEDIUM - HTTP: Apache Tomcat Remote Code Execution Vulnerability (CVE-2020-9484) (0x4528c900)

2238 HIGH - HTTP: Apache Struts Denial Of Service Vulnerability (CVE-2019-0233) (0x4528cb00)

2239 HIGH - HTTP: Liferay Portal RCE Vulnerability (CVE-2020-7961) (0x4528cd00)

2240 HIGH - HTTP: Oracle Weblogic RCE Vulnerability (CVE-2021-2109) (0x4528ce00)

2241 HIGH - HTTP: Centreon P.A.S. Webshell Traffic Detected (0x4528cf00)

2242 HIGH - HTTP: Citrix SD-WAN RCE Vulnerability (CVE-2020-8271) (0x4528d000)

2243 HIGH - HTTP: Advantech R-SeeNet Device_Position Device_Id SQL Injection (CVE-2020-25157) (0x4528d100)

2244 HIGH - HTTP: Nagios XI Mibs.php Command Injection (CVE-2020-5791) (0x4528d200)

2245 HIGH - HTTP: Ruckus IoT Controller Web UI CreateUser Remote Command Injection (CVE-2020-26878) (0x4528d300)

2246 HIGH - HTTP: Veeam ONE Multiple XML External Entity Injection (0x4528d400)

2247 HIGH - HTTP: Artica Proxy Cyrus.php Command Injection CVE-2020-17505 (0x4528d500)

2248 HIGH - HTTP: Big-IP IControl REST Interface Remote Code Execution Vulnerability (CVE-2021-22986) (0x4528d900)

2249 HIGH - HTTP: Netis WF2419 Remote Code Execution Vulnerability (CVE-2019-19356) (0x4528da00)

2250 HIGH - HTTP: Microsoft Exchange Server New-ExchangeCertificate Arbitrary File Write (CVE-2020-17085) (0x4528dc00)

2251 MEDIUM - HTTP: Trend Micro Threat Discovery Appliance Authentication Bypass Vulnerability (CVE-2016-7552) (0x4528dd00)

2252 HIGH - HTTP: SAP NetWeave Directory traversal vulnerability (CVE-2016-3976) (0x4528df00)

2253 MEDIUM - HTTP: D-Link DSR-250N Denial of Service (CVE-2020-26567) (0x4528e000)

2254 HIGH - HTTP: Apache Olingo XXE Attack (CVE-2019-17554) (0x4528e100)

2255 HIGH - HTTP: Linksys WAG54G2 Command Injection Vulnerability (CVE-2009-5157) (0x4528e200)

2256 HIGH - HTTP: Tenda AC15 AC1900 Execute Arbitrary System Commands (CVE-2020-15916) (0x4528e300)

2257 HIGH - HTTP: Tenda AC15 AC1900 Execute Arbitrary System Commands (CVE-2020-10987) (0x4528e400)

2258 HIGH - HTTP: DrayTek Vigor Remote Command Execution Vulnerability (CVE-2020-15415) (0x4528e500)

2259 HIGH - HTTP: DrayTek Vigor Stack Buffer Overflow Vulnerability (CVE-2020-14473) (0x4528e600)

2260 LOW - HTTP: Pulse Connect Secure RCE Vulnerability (CVE-2021-22893) (0x4528e800)

2261 HIGH - HTTP: Pulsecheck Webshell Traffic Detected (0x4528e900)

2262 HIGH - HTTP: DrayTek Vigor Remote Command Execution Vulnerability (CVE-2020-14472) (0x4528ea00)

2263 HIGH - HTTP: Microsoft SharePoint Remote Code Execution Vulnerability (CVE-2021-31181) (0x4528ed00)

2264 HIGH - HTTP: Microsoft HTTP Protocol Stack Remote Code Execution Vulnerability (CVE-2021-31166) (0x4528f000)

2265 HIGH - HTTP: IBM Spectrum Protect Plus UploadHttpsCertificate (CVE-2020-4241) (0x4528f100)

2266 HIGH - HTTP: IBM Spectrum Protect Plus Timezone (CVE-2020-4246) (0x4528f200)

2267 MEDIUM - HTTP: Cisco UCS Director ApplianceStorageUtil Directory Traversal (0x4528f400)

2268 HIGH - HTTP: Ruby on Rails locals render Remote Code Execution(CVE-2020-8163) (0x4528f500)

2269 HIGH - HTTP: Wing FTP Server Lua Console Remote Code Execution (0x4528f600)

2270 HIGH - HTTP: Nagios XI Ajaxhelper Command Injection (CVE-2020-15901) (0x4528f700)

2271 MEDIUM - HTTP: ThemeREX Addons WordPress Plugin Remote Code Execution (CVE-2020-10257) (0x4528f800)

2272 MEDIUM - HTTP: TP-Link NC2XX sysname OS Command Injection (CVE-2020-12109) (0x4528fb00)

2273 HIGH - HTTP: Eaton Intelligent Power Manager System_srv Command Injection (CVE-2020-6651) (0x4528fc00)

2274 HIGH - HTTP: Apache Kylin Migrate API OS Command Injection (0x4528fe00)

2275 HIGH - HTTP: SaltStack Salt API SSH Client Command Injection (CVE-2020-16846) (0x45290300)

2276 HIGH - HTTP: RConfig Search.crud.php OS Command Injection (CVE-2020-10879) (0x45290400)

2277 MEDIUM - HTTP: KingComposer Plugin For WordPress Cross Site Scripting Vulnerability (CVE-2020-15299) (0x45290b00)

2278 HIGH - HTTP: Apache Unomi Remote Code Execution (CVE-2020-13942) (0x45290d00)

2279 HIGH - HTTP: VMware VCenter Server RCE Vulnerability (CVE-2021-21985) (0x45290f00)

2280 HIGH - HTTP: HPE Systems Insight Manager Remote Code Execution Vulnerability (CVE-2020-7200) (0x45291300)

2281 MEDIUM - HTTP: Microsoft SharePoint ProcessServerInclude Information Disclosure (CVE-2019-1443) (0x45291400)

2282 MEDIUM - HTTP: WordPress Plugin Anti-Malware And Brute-Force Firewall Local File Inclusion (0x45291500)

2283 MEDIUM - HTTP: Webmin Password_change.cgi Unauhenticated Remote Command Execution (CVE-2019-15107) (0x45291800)

2284 INFO - HTTP: Pulse Connect Login (0x45291900)

2285 MEDIUM - HTTP: Jenkins Script Security Plugin Authenticated Remote Command Execution (CVE-2019-1003000) (0x45291a00)

2286 INFO - HTTP: Pulse Connect Encrypted Config Backup Upload (0x45291b00)

2287 MEDIUM - HTTP: OpenEMR Scanned_notesnew.php OS Command Injection (CVE-2019-3968) (0x45291c00)

2288 MEDIUM - HTTP: Pulse Connect Arbitrary Code Execution Vulnerability (CVE-2020-8260) (0x45291d00)

2289 MEDIUM - HTTP: Pulse Connect Arbitrary Code Execution Vulnerability (CVE-2020-8243) (0x45291e00)

2290 HIGH - HTTP: FusionPBX Service_edit.php Authenticated OS Command Injection (CVE-2019-15029) (0x45291f00)

2291 MEDIUM - HTTP: Jenkins SCM Git Client Plugin Authenticated OS Command Injection (CVE-2019-10392) (0x45292100)

2292 HIGH - HTTP: RConfig HTTP AjaxArchiveFiles OS Command Injection (CVE-2019-19509) (0x45292300)

2293 MEDIUM - HTTP: Dell KACE K1000 Krashrpt OS Command Injection (0x45292400)

2294 MEDIUM - HTTP: Centreon Nagios Path OS Command Injection (CVE-2019-13024) (0x45292500)

2295 HIGH - HTTP: Advantech WebAccess NMS Save Background Action Directory Traversal (CVE-2020-10619) (0x45292600)

2296 HIGH - HTTP: Artica Web Proxy Apikey Parameter SQL Injection Vulnerability (CVE-2020-17506) (0x45292700)

2297 HIGH - HTTP: Horde Webmail 'data.php' Code Injection Remote Code Execution Vulnerability (CVE-2020-8518) (0x45292800)

2298 HIGH - HTTP: VMware Cloud Director Expression Language Authenticated Java Template Injection (0x45292900)

2299 HIGH - HTTP: Wordpress Plugin BBPress Unauthenticated Privilege Escalation (CVE-2020-13693) (0x45292d00)

2300 HIGH - HTTP: TP-Link TL-WR849N Cgi OS Command Injection Vulnerability (CVE-2020-9374) (0x45293000)

2301 HIGH - HTTP: Belkin Wemo UPnP API SmartDevURL OS Command Injection (CVE-2019-12780) (0x45293100)

2302 HIGH - HTTP: OpenProject 'sortBy' Query Reflected Cross Site Scripting (CVE-2019-17092) (0x45293600)

2303 HIGH - HTTP: WordPress Plugin Ninja Forms Remote Code Execution (CVE-2019-10869) (0x45293700)

2304 HIGH - HTTP: Ruby On Rails ActiveStorage Insecure Deserialization (CVE-2019-5420) (0x45293900)

2305 MEDIUM - HTTP: Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2021-34467) (0x45294600)

2306 HIGH - HTTP: WordPress Plugin Booking Calendar Authenticated SQL Injection (CVE-2018-20556) (0x45294700)

2307 HIGH - HTTP: Joomla Component EkRishta Username SQL Injection (0x45294800)

2308 HIGH - HTTP: Redaxo CMS Addon MyEvents SQL Injection (0x45294900)

2309 MEDIUM - HTTP: PhpMyAdmin Local File Inclusion (CVE-2018-19968) (0x45294a00)

2310 HIGH - HTTP: Site Editor WordPress Plugin Local File Inclusion (CVE-2018-7422) (0x45294b00)

2311 HIGH - HTTP: ProjectPier Remote File Inclusion (CVE-2018-10759) (0x45294c00)

2312 HIGH - HTTP: TestLink Unauthenticated Remote Code Execution (CVE-2018-7466) (0x45294d00)

2313 HIGH - HTTP: Oracle E-Business Suite Work In Process SQL Injection(CVE-2019-2633) (0x45294f00)

2314 MEDIUM - HTTP: Cisco ASA XSS Vulnerability (CVE-2020-3580) (0x45295200)

2315 HIGH - HTTP: HPE Intelligent Management Center IccSelectDevTypeBean CVE-2019-5386 (0x45295300)

2316 HIGH - HTTP: Cisco Prime Infrastructure EPNM XmpLogFilesDownloadServlet Directory Traversal Vulnerability (0x45295500)

2317 MEDIUM - HTTP: Apache Solr Velocity Template Code Execution Vulnerability_CVE-2019-17558 (0x45295600)

2318 MEDIUM - HTTP: Andariel Proto Command And Control Traffic Detected (0x45295700)

2319 HIGH - HTTP: Kubernetes Dashboard Authentication Bypass Information Disclosure (CVE-2018-18264) (0x45295a00)

2320 HIGH - HTTP: LAquis SCADA Web Server Multiple Vulnerabilities (0x45295b00)

2321 HIGH - HTTP: TerraMaster NAS Multiple Vulnerability (0x45295d00)

2322 HIGH - HTTP: Docker Daemon API Unauthorized Remote Code Execution (0x45295f00)

2323 HIGH - HTTP: Schneider Electric U Motion Builder Directory Traversal (CVE-2018-7787) (0x45296000)

2324 MEDIUM - HTTP: Easy File Sharing WebServer UserID Remote Buffer Overflow (CVE-2018-9059) (0x45296100)

2325 HIGH - HTTP: GitList Unauthenticated Remote Command Execution II (0x45296300)

2326 HIGH - HTTP: GitStack BasicAuth Header Unauthenticated Remote Code Execution (CVE-2018-5955) (0x45296500)

2327 HIGH - HTTP: Imperva SecureSphere Remote Command Execution (0x45296600)

2328 HIGH - HTTP: Shenzhen TVT Digital Technology API OS Command Injection (0x45296700)

2329 HIGH - HTTP: Schneider Electric U.Motion Builder 1.3.4 Command Injection (0x45296800)

2330 HIGH - HTTP: WebLog Expert Web Server Enterprise - Remote Denial Of Service (CVE-2018-7582) (0x45296a00)

2331 MEDIUM - HTTP: CloudMe Sync Remote Code Execution (CVE-2018-6892) (0x45296b00)

2332 HIGH - HTTP: FasterXML Jackson-Databind Insecure Deserialization (CVE-2018-7489) (0x45296c00)

2333 HIGH - HTTP: TrendNet AUTHORIZED_GROUP Information Disclosure (CVE-2018-7034) (0x45296d00)

2334 MEDIUM - HTTP: FasterXML Jackson-Databind RCE Vulnerability (CVE-2020-36179) (0x45296e00)

2335 HIGH - HTTP: Oracle E-Business Suite General Ledger SQL Injection (CVE-2019-2638) (0x45297000)

2336 HIGH - HTTP: Wordpress Plugin Like Button Authentication Bypass Vulnerability (CVE-2019-13344) (0x45297200)

2337 HIGH - HTTP: WordPress Plugin Photo Gallery Authenticated SQL Injection (CVE-2019-16119) (0x45297300)

2338 HIGH - HTTP: OpenEMR Download_template.php Directory Traversal Vulnerability (CVE-2019-3967) (0x45297400)

2339 HIGH - HTTP: Wordpress Plugin UserPro Reflected Cross-Site Scripting (CVE-2019-14470) (0x45297500)

2340 HIGH - HTTP: Cisco Data Center Network Manager Directory Traversal (CVE-2019-15980) (0x45297700)

2341 HIGH - HTTP: Airlive IP Camera List Parameter Information Disclosure Vulnerability II (0x45297a00)

2342 HIGH - HTTP: Django Json Hstore Field SQL Injection (CVE-2019-14234) (0x45297b00)

2343 HIGH - HTTP: Dolibarr ERP-CRM 'rowid' SQL Injection Vulnerability (0x45297d00)

2344 HIGH - HTTP: WordPress MapSVG Lite Plugin Stored Cross-Site Scripting Vulnerability (0x45297f00)

2345 MEDIUM - HTTP: Bank Management System Privilege Escalation Vulnerability (0x45298500)

2346 HIGH - HTTP: Webmin Remote Code Execution Vulnerability (CVE-2020-35606) (0x45298600)

2347 MEDIUM - HTTP: WSO2 Identity Server Stored Cross-Site Scripting (CVE-2018-8716) (0x45298900)

2348 HIGH - HTTP: Cisco DCNM Remote SQL Injection Vulnerability (CVE-2019-15984) (0x45298a00)

2349 MEDIUM - HTTP: Microsoft Exchange Server Remote Code Execution Vulnerability (CVE-2021-34473) (0x45298b00)

2350 HIGH - HTTP: CMS Made Simple 2.2.5 Reflected Cross Site Scripting Vulnerability (CVE-2018-5964) (0x45298d00)

2351 HIGH - HTTP: AXONPBX Web Interface Auto-Dialer Agents Reflected Cross Site Scripting (CVE-2018-11552) (0x45298e00)

2352 HIGH - HTTP: Easy Hosting Control Panel Op Parameter Reflected Cross-Site Scripting (CVE-2018-6362) (0x45298f00)

2353 HIGH - HTTP: ManageEngine Recovery Manager Plus Persistent Cross Site Scripting (CVE-2018-9163) (0x45299000)

2354 HIGH - HTTP: Dolibarr Carte.php Reflected XSS Vulnerability (CVE-2018-10095) (0x45299100)

2355 HIGH - HTTP: Joomla CMS Gridbox Extension Reflected Cross-Site Scripting (CVE-2018-11690) (0x45299200)

2356 HIGH - HTTP: GONICUS GOsa WebUI Change Password Form Reflected Cross-Site Scripting (CVE-2018-1000528) (0x45299300)

2357 HIGH - HTTP: Atlassian Confluence Server Remote Code Execution Vulnerability (CVE-2021-26084) (0x45299700)

2358 MEDIUM - HTTP: Samsung Web Viewer Cross Site Scripting (CVE-2018-11689) (0x45299900)

2359 HIGH - HTTP: TerraMaster NAS CheckName System Command Injection (CVE-2018-13358) (0x45299a00)

2360 LOW - HTTP: Apache Tomcat JK Status Manager Access Bypass Vulnerability (0x45299f00)

2361 HIGH - HTTP: Open Management Infrastructure Remote Code Execution Vulnerability (CVE-2021-38647) (0x4529a100)

2362 MEDIUM - HTTP: Oracle WebLogic Server Authentication Bypass Vulnerability (CVE-2019-2615) (0x4529a300)

2363 MEDIUM - HTTP: LimeSurvey TCPDF Phar Deserialization Remote Code Execution (CVE-2018-17057) (0x4529a900)

2364 HIGH - HTTP: Argus Surveillance DVR Directory Traversal Vulnerability (CVE-2018-15745) (0x4529aa00)

2365 HIGH - HTTP: CentOS Web Panel Authenticated Directory Traversal Vulnerability (CVE-2018-18323) (0x4529ab00)

2366 HIGH - HTTP: Cobub Razor Channel_name POST SQL Injection Vulnerability (CVE-2018-8057) (0x4529ac00)

2367 HIGH - HTTP: Oracle Hospitality Simphony Directory Traversal Vulnerability (CVE-2018-2636) (0x4529ad00)

2368 HIGH - HTTP: FLIR AX8 Thermal Camera Arbitrary File Disclosure Vulnerability (0x4529ae00)

2369 HIGH - HTTP: WordPress Plugin Ninja Forms End_date Stored Cross Site Scripting (CVE-2018-19287) (0x4529af00)

2370 HIGH - HTTP: Apache HTTP Server Path Traversal Vulnerability (CVE-2021-41773) (0x4529bb00)

2371 HIGH - HTTP: WordPress Quizlord Plugin Reflected Cross Site Scripting Vulnerability (0x4529bd00)

2372 HIGH - HTTP: Apache HTTP Server Path Traversal Vulnerability (CVE-2021-42013) (0x4529c000)

2373 HIGH - HTTP: JBoss Application Server Deserialization Vulnerability (CVE-2017-7504) (0x4529c100)

2374 MEDIUM - HTTP: Microsoft Azure Active Directory Brute-Force Attacks (0x4529c200)

2375 HIGH - HTTP: VMware VCenter Server AsyncTelemetryController Arbitrary File Write (CVE-2021-22005) (0x4529c600)

2376 HIGH - HTTP: VMware Multiple Products Configurator Command Injection (CVE-2020-4006) (0x4529c700)

2377 HIGH - HTTP: Atmosphere Java Framework Reflected Cross Site Scripting Vulnerability (0x4529cb00)

2378 HIGH - HTTP: Apache ActiveMQ Reflected Cross Site Scripting Vulnerability (CVE-2018-8006) (0x4529cd00)

2379 HIGH - HTTP: Epson AirPrint Cross Site Scripting Vulnerability (CVE-2018-5550) (0x4529cf00)

2380 MEDIUM - HTTP: Apache Mod_proxy Unix Socket Path Handling Server Side Request Forgery (CVE-2021-40438) (0x4529d000)

2381 HIGH - HTTP: Yealink Device Management Services Command Injection Vulnerability (CVE-2021-27561) (0x4529dc00)

2382 HIGH - HTTP: Micro Focus OBR Remote Code Execution Vulnerability (CVE-2021-22502) (0x4529dd00)

2383 MEDIUM - HTTP: Enhanced Multimedia Router Cross-Site Request Forgery (CVE-2020-10181) (0x4529de00)

2384 MEDIUM - HTTP: Yealink Device Management Command Injection Vulnerability (0x4529e100)

2385 HIGH - HTTP: Totolink Realtek Routers Command Injection Vulnerability (0x4529e200)

2386 HIGH - HTTP: Authentication Bypass Issue In Buffalo WSR-2533DHPL2 (0x4529e300)

2387 HIGH - HTTP: ExifTool DjVu Remote Code Execution Vulnerability (0x4529e400)

2388 MEDIUM - HTTP: Cisco HyperFlex HX Storfs-asup Handling Remote Command Execution (CVE-2021-1498) (0x4529e900)

2389 HIGH - HTTP: Zoho ManageEngine ADSelfService Plus Authentication Bypass Vulnerability (0x4529eb00)

2390 HIGH - HTTP: RConfig Authenticated Remote Code Execution Vulnerability (0x4529ec00)

2391 HIGH - HTTP: RealTek SDK Web Interface Remote Command Injection Vulnerability (CVE-2021-35395) (0x4529ed00)

2392 INFO - HTTP: SAP SOLMAN EEM Suspicious Script Upload Attempt (0x4529ef00)

2393 HIGH - HTTP: SAP Solution Manager EEM Remote Code Execution Vulnerability (CVE-2020-6207) (0x4529f000)

2394 HIGH - HTTP: IBM Data Risk Manager Remote Command Injection Vulnerability (CVE-2020-4428) (0x4529f100)

2395 HIGH - HTTP: Comtrend VR-3033 Authenticated Command Injection Vulnerability (0x4529f200)

2396 HIGH - HTTP: ForgeRock Access Management And OpenAM Jato Insecure Deserialization (CVE-2021-35464) (0x4529f300)

2397 HIGH - HTTP: Tenda Router AC11 Stack Buffer Overflow Vulnerability (0x4529f400)

2398 HIGH - HTTP: Cisco IP Phone Denial Of Service (CVE-2020-3161) (0x4529f500)

2399 HIGH - HTTP: Linksys OS Command Injection Vulnerability (CVE-2013-3307) (0x4529f600)

2400 HIGH - HTTP: Apache Log4j2 Remote Code Execution Vulnerability (CVE-2021-44228) (0x4529f700)

2401 MEDIUM - HTTP: PlaySMS Unauthenticated Template Injection Code Execution (CVE-2020-8644) (0x4529f900)

2402 HIGH - HTTP: Sonicwall Email Security Post-Auth Arbitrary File Creation Vulnerability (CVE-2021-20022) (0x4529fb00)

2403 HIGH - HTTP: Microsoft ASP.NET Framework Remote Code Execution Vulnerability (0x4529fc00)

2404 HIGH - HTTP: IBM Data Risk Manager Path Traversal Vulnerability (0x4529fd00)

2405 HIGH - HTTP: Sonatype Nexus Repository Manager ConstraintViolationFactory EL Injection (CVE-2020-10199) (0x4529fe00)

2406 MEDIUM - HTTP: Google Android Binder Use After Free (CVE-2019-2215) (0x4529ff00)

2407 MEDIUM - HTTP: SonicWall Email Security Directory Traversal Vulnerability (CVE-2021-20023) (0x452a0100)

2408 HIGH - HTTP: Nagios XI - Authenticated Remote Command Execution (0x452a0200)

2409 HIGH - HTTP: Apache Shiru Remote Code Execution Vulnerability (0x452a0400)

2410 HIGH - HTTP: Apache APISIX Dashboard API Unauthorized RCE (CVE-2021-45232) (0x452a0500)

2411 HIGH - HTTP: BQE BillQuick Web Suite Login TxtID SQL Injection Vulnerability (0x452a0e00)

2412 INFO - HTTP: EyesOfNetwork AutoDiscovery Target Command Execution Vulnerability (CVE-2020-8657) (0x452a0f00)

2413 HIGH - HTTP: EyesOfNetwork AutoDiscovery Target Command Execution Vulnerability (0x452a1000)

2414 HIGH - HTTP: Trend Micro OfficeScan Zip Directory Traversal Vulnerability (CVE-2019-18187) (0x452a1100)

2415 HIGH - HTTP: DLink DIR-825 Buffer Overflow Vulnerability (CVE-2020-29557) (0x452a1200)

2416 INFO - HTTP: Long Request Header Detected (0x452a1500)

2417 HIGH - HTTP: AMD Raptr Execute_Installer Remote File Execution Vulnerability (CVE-2018-6546) (0x452a1600)

2418 HIGH - HTTP: Citrix Storefront Server XML External Entiry Processing Vulnerability (0x452a1700)

2419 HIGH - HTTP: SonicWall SMA100 Unauthenticated Access (CVE-2019-7481) (0x452a1800)

2420 MEDIUM - HTTP: D-Link DNS-320 Command Injection (CVE-2020-25506) (0x452a1900)

2421 HIGH - HTTP: Tenda Routers Command Injection Vulnerability CVE-2018-14558 (0x452a1a00)

2422 HIGH - HTTP: Grafana Directory Traversal And Arbitrary File Read Vulnerability CVE-2021-43798 (0x452a1b00)

2423 HIGH - HTTP: FasterXML Jackson-Databind Denial Of Service CVE-2020-8840 (0x452a2100)

2424 HIGH - HTTP: NETGEAR Access Control Vulnerability (0x452a2600)

2425 HIGH - HTTP: Microsoft Exchange Server Spoofing Vulnerability (CVE-2021-41349) (0x452a2c00)

2426 HIGH - HTTP: Quest NetVault Backup NVBUJobCountHistory SQL Injection Vulnerability (CVE-2017-17420) (0x452a3600)

2427 HIGH - HTTP: Horde Webmail OS Command Injection Vulnerability (CVE-2017-7413) (0x452a3700)

2428 HIGH - HTTP: Easy File Sharing Web Server Vfolder.ghp Stack Buffer Overflow (0x452a3800)

2429 HIGH - HTTP: Palo Alto Networks Management Interface Authentication Bypass And Code Execution (0x452a3a00)

2430 HIGH - HTTP: Microsoft Exchange Server EWS UserConfiguration (CVE-2021-42321) (0x452a3b00)

2431 MEDIUM - HTTP: Octobercms Laravel PHP Improper Authentication Vulnerability (CVE-2021-32648) (0x452a3d00)

2432 MEDIUM - HTTP: Movable Type XMLRPC API Remote Command Injection (CVE-2021-20837) (0x452a3e00)

2433 HIGH - HTTP: Apache Httpd HTTP2 Cache Digest Header Parsing Memory Corruption (CVE-2020-9490) (0x452a4000)

2434 INFO - HTTP: SAP CRM Log Injection Remote Code Execution Vulnerability I (CVE-2018-2380) (0x452a4100)

2435 HIGH - HTTP: VMware VCenter Server Updates Address SSRF Vulnerability (CVE-2021-21973) (0x452a4200)

2436 HIGH - HTTP: Quest NetVault Backup NVBUTransferHistory SQL Injection Vulnerability (CVE-2017-17419) (0x452a4300)

2437 HIGH - HTTP: MXview Industrial Network Management Software Denial Of Service (CVE-2017-7456) (0x452a4900)

2438 HIGH - HTTP: Supervisor Command Injection Vulnerability (0x452a4a00)

2439 MEDIUM - HTTP: NETGEAR DGN2200 Ping CGI RCE Vulnerability (0x452a4e00)

2440 HIGH - HTTP: Pihole Remote Code Execution Vulnerability (CVE-2020-8816) (0x452a4f00)

2441 MEDIUM - HTTP: Unraid Unauthenticated Remote Code Execution (0x452a5000)

2442 HIGH - HTTP: FUEL CMS SQL Injection Vulnerability (CVE-2020-17463) (0x452a5300)

2443 MEDIUM - HTTP: Subsonic Media Server XXE Vulnerability (CVE-2017-9355) (0x452a5500)

2444 MEDIUM - HTTP: PHP GD Graphics Library Information Disclosure Vulnerability (0x452a5600)

2445 HIGH - HTTP: TP-Link WR940N WiFi Routers Remote Code Execution Vulnerability (0x452a5700)

2446 HIGH - HTTP: Quest NetVault Backup NVBUEventHistory SQL Injection Vulnerability (CVE-2017-17412) (0x452a5900)

2447 HIGH - HTTP: Cisco SA520W Security Appliance Directory Traversal Vulnerability (0x452a5a00)

2448 HIGH - HTTP: D-Link DIR-8xx Routers Authorization Bypass Vulnerability (0x452a6400)

2449 HIGH - HTTP: Subsonic Media Server Cross Site Scripting Vulnerability (CVE-2017-9414) (0x452a6700)

2450 INFO - HTTP: SAP CRM Log Injection Remote Code Execution Vulnerability II (CVE-2018-2380) (0x452a6800)

2451 MEDIUM - HTTP: Spring Cloud Function SpEL Remote Code Execution Vulnerability (CVE-2022-22963) (0x452a6900)

2452 MEDIUM - HTTP: Spring Core Remote Code Execution Vulnerability (Spring4Shell CVE-2022-22965) (0x452a6a00)

2453 HIGH - HTTP: Mako Server OS Command Injection (0x452a6b00)

2454 HIGH - HTTP: Oracle Business Intelligence ReportTemplateService XXE Vulnerability (0x452a6d00)

2455 HIGH - HTTP: Ruby On Rails Directory Traversal Vulnerability In Actionpack Component (0x452a6e00)

2456 HIGH - HTTP: Brocade Network Advisor FileReceiveServlet Filename Directory Traversal (CVE-2016-8204) (0x452a7000)

2457 HIGH - HTTP: Quest KACE System Management Appliance Unauthenticated Command Injection (CVE-2018-11138) (0x452a7100)

2458 MEDIUM - HTTP: Spring Cloud Gateway Code Injection Vulnerability (CVE-2022-22947) (0x452a7200)

2459 HIGH - HTTP: Sitecore Experience Platform Pre-Auth RCE Vulnerability (CVE-2021-42237) (0x452a7300)

2460 HIGH - HTTP: Apache Subversion Null Pointer Dereference Vulnerability (CVE-2020-17525) (0x452a7800)

2461 HIGH - HTTP: Sophos UTM WebAdmin SID Command Injection Vulnerability (CVE-2020-25223) (0x452a7900)

2462 HIGH - HTTP: Oracle IPlanet Web Server Information Disclosure (CVE-2020-9315) (0x452a7b00)

2463 MEDIUM - HTTP: QNAP NAS Improper Authorization Vulnerability (CVE-2021-28799) (0x452a7d00)

2464 MEDIUM - HTTP: Kentico CMS Unauthenticated Remote Code Execution (CVE-2019-10068) (0x452a7e00)

2465 HIGH - HTTP: Microsoft Exchange Server New-TransportRule Remote Code Execution (CVE-2020-17132) (0x452a8000)

2466 HIGH - HTTP: Nagios XI Manage Plugins Command Injection (CVE-2020-35578) (0x452a8c00)

2467 HIGH - HTTP: Citrix SD-WAN Cookie Command Injection Vulnerability (CVE-2017-6316) (0x452a8e00)

2468 HIGH - HTTP: Insecure Remote Access And Command Execution Vulnerability (CVE-2016-10174) (0x452a9000)

2469 HIGH - HTTP: Atlassian Confluence Server S Endpoint Information Disclosure Vulnerability (0x452a9100)

2470 HIGH - HTTP: VMware Multiple Products ApplianceSslCertificateService Command Injection (CVE-2020-4006) (0x452a9300)

2471 HIGH - HTTP: Ruby On Rails Action View Directory Traversal Vulnerability (CVE-2016-0752) (0x452a9500)

2472 HIGH - HTTP: PHP Event Calendar SQL Injection Vulnerability (0x452a9600)

2473 HIGH - HTTP: PHPMyAdmin SearchController SQL Injection Vulnerability (CVE-2020-26935) (0x452a9800)

2474 HIGH - HTTP: Advantech IView DeviceTreeTable ExportTaskMgrReport Directory Traversal (CVE-2020-16245) (0x452a9a00)

2475 HIGH - HTTP: Twitter TwitterServer HistogramQueryHandler Cross Site Scripting (CVE-2020-35774) (0x452a9c00)

2476 HIGH - HTTP: Nagios XI Do_update_user Stored Cross-site Scripting (CVE-2020-27988) (0x452a9e00)

2477 HIGH - HTTP: WSO2 Remote Code Execution (CVE-2022-29464) (0x452a9f00)

2478 HIGH - HTTP: Cisco RV Series Routers Remote Code Execution Vulnerability (CVE-2022-20699) (0x452aa400)

2479 HIGH - HTTP: Jquery Object Prototype Pollution Vulnerability (CVE-2019-11358) (0x452aa900)

2480 HIGH - HTTP: F5 BIG-IP Remote Code Execution Vulnerability (CVE-2022-1388) (0x452aac00)

2481 HIGH - HTTP: VMware Workspace ONE Access And Identity Manager Remote Code (CVE-2022-22954) (0x452aae00)

2482 HIGH - HTTP: Apache APISIX Remote Code Execution Vulnerability (CVE-2022-24112) (0x452ac000)

2483 MEDIUM - HTTP: Fortinet FortiOS LDAP Server Improper Access Control Vulnerability (CVE-2018-13374) (0x452ac100)

2484 HIGH - HTTP: Confluence Server And Data Center Unauthenticated Remote Code Execution Vulnerability (CVE-2022-26134) (0x452aca00)

2485 HIGH - HTTP: Cisco HyperFlex HX Data Platform File Upload Remote Code Execution (CVE-2021-1499) (0x452ad000)

2486 HIGH - HTTP: Cisco HyperFlex HX Data Platform File Upload Remote Code Execution (0x452ad100)

2487 HIGH - HTTP: PHP mysqlnd Password Buffer Overflow Vulnerability (CVE-2022-31626) (0x452ad200)

2488 HIGH - HTTP: Apache httpd mod_sed Denial Of Service Vulnerability (CVE-2022-30522) (0x452ad500)

2489 HIGH - HTTP: MyBB Admin Control Panel Code Injection Vulnerability (CVE-2022-24734) (0x452ada00)

2490 HIGH - HTTP: Cisco Prime Collaboration Provisioning Logconfigtracer FileName Directory Traversal (0x452adc00)

2491 HIGH - HTTP: Dell EMC Storage Manager Server Directory Traversal Vulnerability (CVE-2017-14384) (0x452adf00)

2492 HIGH - HTTP: Zoho ManageEngine ADSelfService Plus Command Injection (CVE-2022-28810) (0x452ae400)

2493 HIGH - HTTP: Nagios XI Autodiscovery Shell Upload Vulnerability (CVE-2021-37343) (0x452ae500)

2494 HIGH - HTTP: Oracle Access Manager Insecure Deserialization (CVE-2021-35587) (0x452ae600)

2495 HIGH - HTTP: VMware Server Directory Traversal Vulnerability (0x45d34500)

2496 HIGH - HTTP: Oracle Database Client System Analyzer Arbitrary File Upload (0x45d34600)

2497 HIGH - HTTP: ContentKeeper Web Appliance mimencode File Access (0x45d34700)

2498 HIGH - HTTP: SAP NetWeaver HostControl Command Injection (0x45d34800)

2499 HIGH - ORACLE: Oracle Endeca ETL Information Discovery Integrator Server Directory Traversal (0x45191b00)

2500 HIGH - ORACLE: Oracle ATS DownloadServlet TMAPReportImage Directory Traversal (0x451a5c00)

2501 HIGH - ORACLE: Oracle ATS DownloadServlet ExportFileName Directory Traversal (0x451a5d00)

2502 HIGH - ORACLE: Oracle Application Testing Suite DownloadServlet File Directory Traversal (0x451a5e00)

2503 HIGH - ORACLE: Oracle ATS DownloadServlet scriptName Directory Traversal (0x451a5f00)

2504 HIGH - ORACLE: Oracle Application Testing Suite DownloadServlet ScriptPath Directory Traversal (0x451a6000)

2505 HIGH - ORACLE: Oracle Application Testing Suite Authentication Bypass (0x451a6100)

2506 HIGH - ORACLE: Oracle OPMN Service Log Format String (0x45255200)

2507 MEDIUM - HTTP: Oracle Business Intelligence BIRemotingServlet AMF Insecure Deserialization Vulnerability (0x45286200)

2508 HIGH - ORACLE: Web Listener Batch File Vulnerability (0x46c00100)

2509 HIGH - ORACLE: Application Server Ndwfn4.so Buffer Overflow (0x46c00300)

2510 HIGH - ORACLE: 9i Application Server PL/SQL Apache Module Directory Traversal Vulnerability (0x46c00400)

2511 MEDIUM - ORACLE: 9iAS OracleJSP Information Disclosure Vulnerability (0x46c00600)

2512 HIGH - ORACLE: 9iAS Apache PL/SQL Module Multiple Buffer Overflows (0x46c00700)

2513 MEDIUM - ORACLE: 9iAS Apache PL/SQL Module Web Administration Access Vulnerability (0x46c00A00)

2514 MEDIUM - ORACLE: 9i Default Configuration File Information Disclosure (0x46c00B00)

2515 MEDIUM - ORACLE: 9iAS XSQL Servlet File Permission Bypass (0x46c00C00)

2516 MEDIUM - ORACLE: 9iAS PL/SQL OWA UTIL Unauthorized Stored Procedure Access (0x46c00E00)

2517 HIGH - ORACLE: Application Server Report Server Buffer Overflow (0x46c01000)

2518 LOW - ORACLE: Application Server Report Server Information Disclosure (0x46c01100)

2519 LOW - ORACLE: Application Server Printenv Information Disclosure (0x46c01200)

2520 LOW - ORACLE: Application Server Default Page Context-test (0x46c01300)

2521 MEDIUM - ORACLE: Application Server Default Page SQL (0x46c01400)

2522 LOW - ORACLE: Application Server Default Page showdetails (0x46c01500)

2523 LOW - ORACLE: Application Server Default Page Server Information Leak (0x46c01600)

2524 INFO - ORACLE: Application Server Default DAD Access (0x46c01700)

2525 HIGH - ORACLE: ISQLPLUS Buffer Overflow Vulnerability (0x46c01800)

2526 HIGH - ORACLE: Oracle Web Cache HTTP Heap Overflow (0x46c01900)

2527 HIGH - ORACLE: Oracle 10g iSQLPLus Service heap overflow (0x46c01e00)

2528 MEDIUM - Oracle: HTTP Server mod_access Restriction Bypass Vulnerability (0x46c02a00)

2529 HIGH - Oracle: Application Server Forms Arbitrary System Command Execution (0x46c02c00)

2530 HIGH - Oracle: Application Server Reports Arbitrary System Command Execution (0x46c02d00)

2531 HIGH - ORACLE: Oracle Application Server 10g emagent.exe Stack Overflow Vulnerability (0x46c03200)

2532 HIGH - ORACLE: Application Server Format String Vulnerability (0x46c03500)

2533 MEDIUM - ORACLE: Application Server Reports desname Arbitrary File Overwriting (0x46c03600)

2534 MEDIUM - ORACLE: Application Server Reports desformat Arbitrary File Reading (0x46c03700)

2535 HIGH - ORACLE: Oracle Application Server 9i Webcache File Corruption (0x46c04500)

2536 MEDIUM - Oracle: Oracle Fusion Middleware GoldenGate Veridata Server Denial Of Service (0x46c07e00)

2537 HIGH - ORACLE: Oracle WebLogic Server Node Manager Command Execution Vulnerability (0x46c07f00)

2538 HIGH - ORACLE: Oracle Web Cache HTTP Heap Overflow II (0x46c08f00)

2539 HIGH - ORACLE: Oracle Application Testing Suite Authentication Bypass Vulnerability II (CVE-2016-0492) (0x46c09e00)

2540 HIGH - Worm: W32.Korgo.U Activity Detected (0x48305a00)

2541 HIGH - SSL: Trend Micro SafeSync For Enterprise get_device_info SQL Injection (0x45c0a400)

2542 HIGH - SSL: Trend Micro SafeSync for Enterprise devid Command Injection (0x45c0a500)

2543 HIGH - SSL: Trend Micro SafeSync for Enterprise rollback Command Injection (0x45c0a600)

2544 MEDIUM - ExploitKit: VBScript Request Blackhole ExploitKit (0x48510800)

2545 MEDIUM - ExploitKit: EXE Request DynDNS ExploitKit (0x48511400)

2546 MEDIUM - ExploitKit: Rawin Current jar fakav (0x48511f00)

2547 MEDIUM - ExploitKit: MSIE U S Generic ExploitKit (0x48512900)

2548 MEDIUM - ExploitKit: Images URL Malware ExploitKit (0x48512d00)

2549 MEDIUM - ExploitKit: Case Src Blackhole ExploitKit Driveby (0x48512f00)

2550 MEDIUM - ExploitKit: PID Landing Fragus ExploitKit (0x48513b00)

2551 MEDIUM - ExploitKit: Jar Landing Golf ExploitKit (0x48513c00)

2552 MEDIUM - ExploitKit: Kore current g00d (0x48515200)

2553 MEDIUM - ExploitKit: Styx Payload Jvvn Request (0x48515600)

2554 MEDIUM - ExploitKit: Generic Java7 Exploit ClassBeanInfo (0x48516d00)

2555 MEDIUM - ExploitKit: DotCachef Payload bb mp3 Dec 13 (0x48518700)

2556 MEDIUM - HTTP: ExploitKit Fiesta Landing tdstest Mar 15 (0x4851ad00)

2557 MEDIUM - HTTP: ExploitKit FlashPack Flash Payload load2014 Dec 14 (0x4851af00)

2558 MEDIUM - ExploitKit: Current Hsh Key Sakura ExploitKit (0x4851b700)

2559 MEDIUM - ExploitKit: JDB Landing inf id current (0x4851ba00)

2560 MEDIUM - ExploitKit: JDB adobe id current (0x4851bb00)

2561 MEDIUM - ExploitKit: Styx jerk current (0x4851be00)

2562 MEDIUM - ExploitKit: Crimeboss Current action stats (0x4851c800)

2563 MEDIUM - ExploitKit: Crimeboss Current action jv (0x4851c900)

2564 MEDIUM - ExploitKit: Crimeboss Current cb action (0x4851ca00)

2565 MEDIUM - ExploitKit: Blackhole Landing 16hex q (0x4851ce00)

2566 MEDIUM - ExploitKit: Snet Request get src (0x4851cf00)

2567 MEDIUM - ExploitKit: CrimeBoss jmx jar (0x4851da00)

2568 MEDIUM - ExploitKit: CrimeBoss jhan jar (0x4851db00)

2569 MEDIUM - ExploitKit: CrimeBoss amor1 jar (0x4851dd00)

2570 MEDIUM - ExploitKit: CrimeBoss xul1 jar (0x4851de00)

2571 MEDIUM - ExploitKit: Reddot Current favorite jar (0x4851e100)

2572 MEDIUM - ExploitKit: Blackhole Current 16hex ff (0x4851e900)

2573 MEDIUM - ExploitKit: Load Guid Reddot ExploitKit (0x4851fb00)

2574 MEDIUM - ExploitKit: Archie MSF Silverlight Sep 14 (0x48520000)

2575 MEDIUM - HTTP: ExploitKit SweetOrange redirect stargalaxy (0x48521500)

2576 MEDIUM - HTTP: ExploitKit Archie host information log (0x48521600)

2577 MEDIUM - HTTP: ExploitKit Archie Microsoft Internet Explorer Landing ie8910 (0x48521700)

2578 MEDIUM - HTTP: ExploitKit BleedingeLife var getexe (0x48522d00)

2579 MEDIUM - HTTP: ExploitKit BleedingeLife var spl pdf (0x48522e00)

2580 MEDIUM - HTTP: ExploitKit BleedingLife var generic spl (0x48522f00)

2581 MEDIUM - ExploitKit: SweetOrange Redirect Stargalaxy (0x48523500)

2582 MEDIUM - ExploitKit: Archie Host Information Log (0x48523600)

2583 MEDIUM - ExploitKit: Archie Microsoft Internet Explorer Landing Ie8910 (0x48523700)

2584 MEDIUM - ExploitKit: Zuponcic Java Payload Request I (0x48524100)

2585 MEDIUM - ExploitKit: SPL Turla V Plugindetect (0x48524500)

2586 MEDIUM - ExploitKit: SPL Turla Swf Exploit (0x48524600)

2587 MEDIUM - ExploitKit: SPL Turla A Hidden Class Aug 14 (0x48524700)

2588 MEDIUM - ExploitKit: LightsOut Exploit Page Dtsrc (0x48526800)

2589 MEDIUM - ExploitKit: Generic Fake Microsoft Update Winddl32 (0x48528d00)

2590 MEDIUM - ExploitKit: Generic Payload EP CL Access (0x48528e00)

2591 MEDIUM - ExploitKit: RIG URL Landing L3SK (0x4852ad00)

2592 MEDIUM - ExploitKit: RIG URL Payload L3SM (0x4852ae00)

2593 HIGH - Exploitkit: Angler Traffic Detection I (0x4852f400)

2594 HIGH - Exploitkit: Angler Traffic Detection II (0x4852f500)

2595 MEDIUM - ExploitKit: Magnitude Traffic Detected (0x4852f600)

2596 MEDIUM - ExploitKit: GoonEK InfinityEK Traffic Detected (0x4852f700)

2597 MEDIUM - ExploitKit: Angler Traffic Detection III (0x4852f800)

2598 MEDIUM - ExploitKit: Flashpack Traffic Detected (0x4852f900)

2599 HIGH - ExploitKit: Magnitude Flash Request 051216 (0x4852fb00)

2600 HIGH - ExploitKit: Sundown Traffic Detected (0x4852fe00)

2601 HIGH - ExploitKit: BleedingLife Traffic Detected (0x48530100)

2602 LOW - BROWSER: MSIE 6.0 (0x402c0200)

2603 LOW - PROFILE: Android 2.3.5 HTC Vision (0x402c0300)

2604 LOW - PROFILE: Android 2.3.4 HTC Desire (0x402c0400)

2605 LOW - PROFILE: Android 2.3.4 TMobile myTouch 3G Slide (0x402c0500)

2606 LOW - PROFILE: Android 1.6 Sony Ericsson Xperia X10i (0x402c0600)

2607 LOW - PROFILE: RIM BlackBerry 9850 Version 7.0.0.115 (0x402c0700)

2608 LOW - PROFILE: RIM BlackBerry 9800 Version 6.0.0.48 (0x402c0800)

2609 LOW - PROFILE: Apple iPhone OS 5_0_1 (0x402c0900)

2610 LOW - PROFILE: Apple iPod (0x402c0a00)

2611 LOW - PROFILE: Apple iPad 4_3_1 (0x402c0b00)

2612 LOW - DEVICE: Microsoft XBox (0x402c0c00)

2613 LOW - BROWSER: MSIE 10.6 (0x402c0d00)

2614 LOW - BROWSER: MSIE 10.0 (0x402c0e00)

2615 LOW - BROWSER: MSIE 9.0 (0x402c0f00)

2616 LOW - BROWSER: MSIE 8.0 (0x402c1000)

2617 LOW - BROWSER: MSIE 7.0b (0x402c1200)

2618 LOW - BROWSER: MSIE 7.0 (0x402c1300)

2619 LOW - BROWSER: MSIE 6.1 (0x402c1400)

2620 LOW - BROWSER: MSIE 6.01 (0x402c1500)

2621 LOW - BROWSER: MSIE 6.0b (0x402c1600)

2622 LOW - DEVICE: Sony Play Station 2 (0x402c1700)

2623 LOW - BROWSER: MSIE 5.5b1 (0x402c1800)

2624 LOW - BROWSER: MSIE 5.50 (0x402c1900)

2625 LOW - DEVICE: Sony Play Station 3 (0x402c1a00)

2626 LOW - BROWSER: MSIE 5.23 (0x402c1b00)

2627 LOW - BROWSER: MSIE 5.22 (0x402c1c00)

2628 LOW - BROWSER: MSIE 5.21 (0x402c1d00)

2629 LOW - BROWSER: MSIE 5.2 (0x402c1e00)

2630 LOW - BROWSER: MSIE 5.17 (0x402c1f00)

2631 LOW - BROWSER: MSIE 5.16 (0x402c2000)

2632 LOW - BROWSER: MSIE 5.15 (0x402c2100)

2633 LOW - BROWSER: MSIE 5.14 (0x402c2200)

2634 LOW - PROFILE: Sony Play Portable 2.00 (0x402c2300)

2635 LOW - BROWSER: MSIE 5.13 (0x402c2400)

2636 LOW - BROWSER: MSIE 5.12 (0x402c2500)

2637 LOW - BROWSER: MSIE 5.05 (0x402c2600)

2638 LOW - BROWSER: MSIE 5.01 (0x402c2700)

2639 LOW - BROWSER: MSIE 5.0b1 (0x402c2800)

2640 LOW - BROWSER: MSIE 5.0 (0x402c2900)

2641 LOW - BROWSER: MSIE 4.5 (0x402c2a00)

2642 LOW - BROWSER: MSIE 4.01 (0x402c2b00)

2643 LOW - BROWSER: MSIE 4.0 (0x402c2c00)

2644 MEDIUM - OS: Windows 2000 Operating System (0x402c2d00)

2645 MEDIUM - OS: Windows XP Operating System (0x402c2e00)

2646 MEDIUM - OS: Windows 2003 Server Operating System (0x402c2f00)

2647 MEDIUM - OS: Windows 7/2008 R2 Operating System (0x402c3000)

2648 MEDIUM - OS: Windows Vista/Server 2008 Operating System (0x402c3100)

2649 MEDIUM - OS: Windows NT Operating System (0x402c3200)

2650 MEDIUM - OS: Windows 2003 64 bit Server Operating System (0x402c3600)

2651 LOW - BROWSER: MSIE 3.03 (0x402c3700)

2652 LOW - BROWSER: MSIE 3.02 (0x402c3800)

2653 LOW - BROWSER: MSIE 3.01 (0x402c3900)

2654 LOW - BROWSER: MSIE 3.0b (0x402c3a00)

2655 LOW - BROWSER: MSIE 3.0 (0x402c3b00)

2656 LOW - BROWSER: MSIE 2.0 (0x402c3c00)

2657 MEDIUM - OS: Android 1.1 (0x402c6800)

2658 MEDIUM - OS: Android 1.5 (0x402c6900)

2659 MEDIUM - OS: Android 1.6 (0x402c6a00)

2660 MEDIUM - OS: Android 2.0.1 (0x402c6b00)

2661 MEDIUM - OS: Android 2.1 (0x402c6c00)

2662 MEDIUM - OS: Android 2.2.1 (0x402c6d00)

2663 MEDIUM - OS: Android 2.2 (0x402c6e00)

2664 MEDIUM - OS: Android 2.3.3 (0x402c6f00)

2665 MEDIUM - OS: Android 2.3.4 (0x402c7000)

2666 MEDIUM - OS: Android 2.3.5 (0x402c7100)

2667 MEDIUM - OS: Android 2.3.6 (0x402c7200)

2668 MEDIUM - OS: Android 2.3 (0x402c7300)

2669 MEDIUM - OS: Android 3.0 (0x402c7400)

2670 MEDIUM - OS: Android 4.0.3 (0x402c7500)

2671 MEDIUM - OS: Android 2.1 update 1 (0x402c7700)

2672 MEDIUM - OS: Apple iOS 4.3 (0x402c8d00)

2673 MEDIUM - OS: Apple iOS 5.1.1 (0x402c9600)

2674 MEDIUM - OS: BlackBerry 4.1.0 (0x402c9c00)

2675 MEDIUM - OS: Linux Operating System (0x402cb800)

2676 MEDIUM - OS: Linux 64-bit Operating System (0x402cb900)

2677 MEDIUM - OS: BlackBerry Device (0x402cba00)

2678 MEDIUM - DEVICE: Apple iPad (0x402cc300)

2679 MEDIUM - DEVICE: Apple iPod (0x402cc400)

2680 MEDIUM - DEVICE: Apple iPhone (0x402cc500)

2681 MEDIUM - OS: Apple iOS 6.0 (0x402cc600)

2682 LOW - BROWSER: Mozilla Firefox 0.8 (0x402cd300)

2683 LOW - BROWSER: Mozilla Firefox 0.9 (0x402cd400)

2684 LOW - BROWSER: Mozilla Firefox 0.10 (0x402cd500)

2685 LOW - BROWSER: Mozilla Firefox 1.0 (0x402cd600)

2686 LOW - BROWSER: Mozilla Firefox 1.5.0.2 (0x402cd700)

2687 MEDIUM - OS: Android 4.0.4 (0x402cd900)

2688 MEDIUM - OS: Android Operating System (0x402cda00)

2689 MEDIUM - OS: Android 0.5 (0x402ceb00)

2690 MEDIUM - OS: Android 4.1.1 (0x402cec00)

2691 MEDIUM - OS: Windows 2012/Windows 8 Operating System (0x402d5500)

2692 MEDIUM - DEVICE: Nokia Device with Symbian OS (0x402d7e00)

2693 MEDIUM - DEVICE: Windows Mobile Device (0x402d7f00)

2694 MEDIUM - OS: Palm Device (0x402d8000)

2695 MEDIUM - OS: HP Palm WebOS (0x402d8100)

2696 MEDIUM - OS: Bada OS for Samsung (0x402d8200)

2697 MEDIUM - Device: Samsung Device (0x402d8300)

2698 MEDIUM - Device: SonyEricsson Device (0x402d8600)

2699 MEDIUM - Device: HTC Device (0x402d8700)

2700 MEDIUM - Device: Lenovo Device (0x402d8800)

2701 LOW - BROWSER: Dolfin Browser (0x402d8900)

2702 LOW - BROWSER: Opera Browser (0x402d8a00)

2703 LOW - BROWSER: SkyFire Browser (0x402d8b00)

2704 LOW - BROWSER: Maxthon Browser (0x402d8c00)

2705 LOW - BROWSER: Lynx Browser (0x402d8d00)

2706 LOW - BROWSER: Firefox Browser (0x402d8e00)

2707 LOW - BROWSER: Safari Browser (0x402d8f00)

2708 LOW - BROWSER: Chrome Browser (0x402d9000)

2709 LOW - PROFILE: Apple iPad 5_1_1 (0x402da300)

2710 LOW - PROFILE: Apple iPhone OS 4_3_2 (0x402da400)

2711 MEDIUM - OS: Apple iOS X (0x44600100)

2712 LOW - BROWSER: Mozilla Firefox 22 (0x4510c700)

2713 LOW - BROWSER: Mozilla Firefox 23 (0x4510c800)

2714 LOW - BROWSER: Mozilla Firefox 24 (0x4510c900)

2715 LOW - BROWSER: Safari Browser 5.0.1 (0x4510ca00)

2716 LOW - BROWSER: Safari Browser 5.0 (0x4510cb00)

2717 LOW - BROWSER: Safari Browser 4.0 (0x4510cc00)

2718 LOW - BROWSER: Mozilla Firefox 10.0 (0x4510cd00)

2719 LOW - BROWSER: Mozilla Firefox 10.1 (0x4510ce00)

2720 LOW - BROWSER: Mozilla Firefox 10.2 (0x4510cf00)

2721 LOW - BROWSER: Mozilla Firefox 21 (0x4510d000)

2722 LOW - BROWSER: Mozilla Firefox 20 (0x4510d100)

2723 LOW - BROWSER: Opera Browser 12.00 (0x4510d200)

2724 LOW - BROWSER: Opera Browser 12.01 (0x4510d300)

2725 MEDIUM - BACKDOOR: HTTP Dansie (0x40E02900)

2726 HIGH - BACKDOOR: WanRemote (0x40E0cf00)

2727 HIGH - BACKDOOR: CoreFlood Activity Detected (0x40E10100)

2728 HIGH - BACKDOOR: Ykw Remote Login (0x40e0fe00)

2729 HIGH - BACKDOOR: FDT Communication Detected (0x40e10300)

2730 HIGH - BACKDOOR: FKO Communication Detected (0x40e10400)

2731 HIGH - BACKDOOR: Linux Cdorked Communication Detected (0x40e10500)

2732 HIGH - BACKDOOR: Kwampirs Traffic Detected (0x40e10600)

2733 MEDIUM - BACKDOOR: Bankshot Traffic Detected (0x40e10700)

2734 MEDIUM - BACKDOOR: SUPERNOVA .NET Webshell Activity Detected (0x40e10b00)

2735 MEDIUM - BACKDOOR: SUNSHUTTLE Activity Detected (0x40e10c00)

2736 HIGH - BOT: Horst Proxy Traffic Detected (0x45130b00)

2737 HIGH - BOT: Storm Bot Activity Detected (0x48804200)

2738 HIGH - BOT: Darkness Bot Activity Detected (0x48804600)

2739 HIGH - BOT: Bredolab Bot Activity Detected (0x48804a00)

2740 HIGH - BOT: BlackEnergy Bot Traffic Detected (0x48804c00)

2741 HIGH - BOT: ZeroAccess Traffic Detected (0x48804d00)

2742 HIGH - BOT: PinkSlip Bot Traffic Detected (0x48804e00)

2743 HIGH - BOT: Android/Bgserv Traffic Detected (0x48804f00)

2744 HIGH - BOT: TDSS.C Trojan Traffic Detected (0x48805200)

2745 MEDIUM - BOT: Shady RAT Backdoor Detected (0x48805300)

2746 HIGH - BOT: Android OS GingerMaster Traffic Detected (0x48805500)

2747 HIGH - BOT: Android SpyEye Trojan Traffic Detected (0x48805600)

2748 HIGH - BOT: Ainslot.B Traffic Detected (0x48805700)

2749 HIGH - BOT: Enfal Traffic Detected (0x48805800)

2750 MEDIUM - BOT: Oficla Traffic Detected (0x48805900)

2751 MEDIUM - BOT: Backdoor EMN Detected (0x48805a00)

2752 MEDIUM - BOT: DirtJumper Traffic Detected (0x48805b00)

2753 MEDIUM - BOT: Thanksgiving iTunes Malware Detected (0x48805c00)

2754 MEDIUM - BOT: Bitcoin bot Traffic Detected (0x48805d00)

2755 HIGH - BOT: Illusion Bot Activity Detected (0x48806000)

2756 MEDIUM - BOT: Dapato Traffic Detected (0x48806100)

2757 HIGH - BOT: Spyeye Traffic Detected (0x48806200)

2758 HIGH - BOT: Android Siniter.A Traffic Detected (0x48806300)

2759 HIGH - BOT: Aldi Bot Traffic Detected (0x48806400)

2760 HIGH - BOT: Cycbot Bot Traffic Detected (0x48806500)

2761 HIGH - HTTP: Malicious Bot Activity Detected (0x48806600)

2762 HIGH - HTTP: Cutwail Bot Activity Detected (0x48806800)

2763 HIGH - BOT: Waledac Bot Traffic Detected (0x48806900)

2764 HIGH - BOT: Dreamloader Bot Traffic Detected (0x48806C00)

2765 HIGH - BOT: Tedroo Bot Traffic Detected (0x48806D00)

2766 HIGH - BOT: Tidserv Bot Traffic Detected (0x48806E00)

2767 HIGH - BOT: Maazben Bot Traffic Detected (0x48806b00)

2768 HIGH - BOT: Bobax Activity Detected (0x48806f00)

2769 HIGH - BOT: Heloag Activity Detected (0x48807000)

2770 HIGH - BOT: Rustock Bot Traffic Detected (0x48807100)

2771 HIGH - BOT: Alueron Activity Detected (0x48807200)

2772 HIGH - BOT: Armageddon Bot Traffic Detected (0x48807300)

2773 HIGH - BOT: Koobface Bot Traffic Detected (0x48807600)

2774 HIGH - BOT: Ddoser Bot Traffic Detected (0x48807700)

2775 HIGH - BOT: DanMec Traffic Detected (0x48807800)

2776 HIGH - BOT: RedGirl Bot Traffic Detected (0x48807900)

2777 HIGH - BOT: Ponmocup Activity Detected (0x48807a00)

2778 HIGH - BOT: Tinba Bot Traffic Detected (0x48807c00)

2779 HIGH - BOT: Vundo Traffic Detected (0x48807e00)

2780 HIGH - BOT: LOKI RAT Traffic Detected (0x48808000)

2781 HIGH - BOT: MyLoader Activity Detected (0x48808100)

2782 HIGH - BOT: Hiloti Activity Detected (0x48808200)

2783 MEDIUM - BOT: MocBot Traffic Detected (0x48808600)

2784 MEDIUM - BOT: MaControl Traffic Detected (0x48808800)

2785 HIGH - BOT: Lethic Activity Detected (0x48808900)

2786 INFO - BOT: ZBot Activity Detected (0x48808a00)

2787 HIGH - BOT: Zeus/Floki Post Request Detected (0x48808b00)

2788 HIGH - BOT: VertexNet Bot Activity Detected (0x48808f00)

2789 HIGH - BOT: W32/DistTrack BOT Communication Detected (0x48809000)

2790 HIGH - BOT: HerpsNet Bot Traffic Detected (0x48809100)

2791 HIGH - BOT: Gauss Bot Traffic Detected (0x48809200)

2792 HIGH - BOT: Clampi Bot Traffic Detected (0x48809300)

2793 HIGH - BOT: Donbot Bot Activity Detected (0x48809400)

2794 HIGH - BOT: Skywiper.B Trojan Activity Detected (0x48809600)

2795 HIGH - BOT: Ababil Trojan Activity Detected (0x48809700)

2796 HIGH - BOT: Gozi Prinimalka Trojan Activity Detected (0x48809800)

2797 MEDIUM - BOT: Harnig Activity Detected (0x48809a00)

2798 MEDIUM - BOT: Nucrypt Activity Detected (0x48809e00)

2799 MEDIUM - BOT: Fivetoon Activity Detected (0x48809f00)

2800 HIGH - BOT: Srizbi Activity Detected (0x4880a000)

2801 HIGH - BOT: Red October Activity Detected (0x4880a200)

2802 HIGH - BOT: Medfos Activity Detected (0x4880a300)

2803 HIGH - BOT: Travert Traffic Detected (0x4880a500)

2804 HIGH - BOT: Vskimmer Traffic Detected (0x4880a600)

2805 HIGH - BOT: Stration Activity Detected (0x4880a800)

2806 HIGH - BOT: Android Stels Activity Detected (0x4880a900)

2807 HIGH - BOT: Android Pincer Activity Detected (0x4880aa00)

2808 HIGH - BOT: Bamital Bot Activity Detected (0x4880ab00)

2809 HIGH - BOT: Fareit Traffic Detected (0x4880ae00)

2810 HIGH - BOT: Android Badnews Activity Detected (0x4880af00)

2811 HIGH - BOT: Bitbot Activity Detected (0x4880b300)

2812 HIGH - BOT: Cythosia Activity Detected (0x4880b400)

2813 HIGH - BOT: Teambot Activity Detected (0x4880b500)

2814 HIGH - BOT: Zegost Activity Detected (0x4880b800)

2815 HIGH - BOT: Zemra Activity Detected (0x4880b900)

2816 HIGH - BOT: Betabot Activity Detected (0x4880ba00)

2817 HIGH - BOT: Grum Activity Detected (0x4880bb00)

2818 HIGH - BOT: Blackout Activity Detected (0x4880bc00)

2819 HIGH - BOT: SmokeLoader Activity Detected (0x4880bd00)

2820 HIGH - BOT: UmbraLoader Activity Detected (0x4880be00)

2821 HIGH - BOT: Taidoor Activity Detected (0x4880bf00)

2822 HIGH - BOT: Galock Activity Detected (0x4880c000)

2823 HIGH - BOT: Android Ssucl Botnet Activity Detected (0x4880c100)

2824 HIGH - BOT: Ysreef Activity Detected (0x4880c200)

2825 HIGH - BOT: Volk Activity Detected (0x4880c300)

2826 HIGH - BOT: Novicus Activity Detected (0x4880c400)

2827 HIGH - BOT: PsyProxy Activity Detected (0x4880c500)

2828 HIGH - BOT: Rombrast Activity Detected (0x4880c600)

2829 HIGH - BOT: Nope Activity Detected (0x4880c700)

2830 HIGH - BOT: Noise Activity Detected (0x4880c800)

2831 HIGH - BOT: Ubot Activity Detected (0x4880c900)

2832 HIGH - BOT: Dorifel Activity Detected (0x4880ca00)

2833 HIGH - BOT: Atrax Activity Detected (0x4880cc00)

2834 HIGH - BOT: Blackrav Traffic Detected (0x4880cd00)

2835 HIGH - BOT: Hesper Activity Detected (0x4880cf00)

2836 HIGH - BOT: Athena Bot Traffic Detected (0x4880d000)

2837 HIGH - BOT: DeputyDog Traffic Detected (0x4880d100)

2838 HIGH - BOT: Napolar Activity Detected (0x4880d200)

2839 HIGH - BOT: H-Worm Activity Detected (0x4880d400)

2840 HIGH - BOT: Sefnit Bot Activity Detected (0x4880d500)

2841 HIGH - BOT: Gbot Activity Detected (0x4880d600)

2842 HIGH - BOT: Plasma Traffic Detected (0x4880d700)

2843 HIGH - BOT: Neverquest Activity Detected (0x4880d800)

2844 HIGH - RAT: Darkcomet Traffic Detected (0x4880e200)

2845 HIGH - BOT: Stabuniq traffic Detected (0x4880e300)

2846 HIGH - BOT: Matsnu Traffic Detected (0x4880e400)

2847 HIGH - BOT: DNS Changer Traffic Detected (0x4880e500)

2848 HIGH - BOT: Pandemia Traffic Detected (0x4880f100)

2849 HIGH - BOT: BackOff traffic Detected (0x4880f200)

2850 HIGH - BOT: Vawtrak Traffic Detected (0x4880f300)

2851 HIGH - BOT: Wapomi Traffic Detected (0x4880f600)

2852 HIGH - BOT: Android Cynos Activity Detected (0x4880f700)

2853 HIGH - BOT: Android SmsHnd Activity Detected (0x4880f800)

2854 HIGH - BOT: Cryptolocker Traffic Detected (0x4880f900)

2855 HIGH - BOT: OnionDuke Traffic Detected (0x4880fd00)

2856 HIGH - BOT: Ophionlocker Bot Traffic Detected (0x4880ff00)

2857 HIGH - BOT: Andromeda Traffic Detected (0x48810200)

2858 MEDIUM - BOT: Muieblackcat Traffic Detected I (0x48810600)

2859 MEDIUM - BOT: Potential Muieblackcat Scanner Double-URI Traffic Detected (0x48810700)

2860 HIGH - HTTP: Cutwail Bot Fake POST Request Detected (0x48810900)

2861 HIGH - BOT: Cryptowall Traffic Detected (0x48810c00)

2862 HIGH - BOT: China Chopper Webshell Traffic Detected (0x48810f00)

2863 HIGH - BOT: TinbaPore Traffic Detected (0x48811000)

2864 HIGH - BOT: IRCBot Traffic Detected (0x48811100)

2865 HIGH - BOT: Tescrypt Activity Detected (0x48811300)

2866 HIGH - BOT: RockLoader Activity Detected (0x48811400)

2867 HIGH - RAT: Lost Door Traffic Detected (0x48811500)

2868 HIGH - BOT: Nanhaishu RAT Traffic Detected (0x48811b00)

2869 HIGH - BOT: Lurk Traffic Detected (0x48811c00)

2870 HIGH - BOT: Mirai Activity Detected (0x48811d00)

2871 MEDIUM - BOT: Cerber Ransomware Traffic Detected II (0x48812100)

2872 HIGH - BOT: MadnessPro Traffic Detected (0x48812200)

2873 HIGH - BOT: RedLeaves RAT Traffic Detected (0x48812400)

2874 HIGH - BOT: Bondnet Traffic Detected (0x48812600)

2875 HIGH - BOT: Jaff Ransomware Infection Traffic Detected (0x48812a00)

2876 HIGH - BOT: StoneDrill Traffic Detected (0x48812d00)

2877 MEDIUM - BOT: Android GinMaster Traffic Detected (0x48813100)

2878 MEDIUM - BOT: Hidden Cobra Traffic Detected (0x48813200)

2879 MEDIUM - BOT: Hidden Cobra - Fallchill and Volgmer (0x48813300)

2880 MEDIUM - BOT: GoScanSSH Traffic Detected (0x48813400)

2881 HIGH - BOT: Lokibot Activity Detected (0x48813800)

2882 HIGH - BOT: Emotet Activity Detected (0x48813a00)

2883 HIGH - BOT: Mirai Echobot Activity Detected (0x48813b00)

2884 HIGH - BOT: SoreFang Malware Traffic Detected (0x48813d00)

2885 HIGH - BOT: WellMess Malware Traffic Detected (0x48813e00)

2886 HIGH - BOT: Maze Malware Traffic Detected (0x48814100)

2887 HIGH - BOT: Shadowpad Malware Traffic Detected (0x48814200)

2888 HIGH - BOT: Operation Quicksand Malware Traffic Detected (0x48814400)

2889 HIGH - BOT: LooCipher Malware Traffic Detected (0x48814500)

2890 HIGH - SMTP: CloudBees Jenkins Unauthenticated Code Execution Vulnerability (0x40418100)

2891 MEDIUM - P2P: KaZaA Client Connecting to Server (0x40015100)

2892 MEDIUM - IM: AOL Instant Messenger (or ICQ) Alive (0x40E01700)

2893 MEDIUM - P2P: Gnutella Traffic Detected (0x42c00400)

2894 MEDIUM - P2P: Gnucleus Alive (0x42c00500)

2895 MEDIUM - P2P: Morpheus Alive (0x42c00600)

2896 MEDIUM - P2P: BearShare Alive (0x42c00700)

2897 MEDIUM - P2P: LimeWire Alive (0x42c00800)

2898 MEDIUM - P2P: Grokster Alive (0x42c00900)

2899 MEDIUM - P2P: Swapper Alive (0x42c00d00)

2900 MEDIUM - P2P: XoloX Alive (0x42c00e00)

2901 MEDIUM - P2P: Shareaza Alive (0x42c01e00)

2902 MEDIUM - P2P: BitTorrent Meta-Info Retrieving Vulnerability (0x42c02000)

2903 INFO - P2P: Skype Logon Process Detected (0x42c02600)

2904 MEDIUM - P2P: Groove Virtual Office Groove.Net Agent Detected (0x42c02700)

2905 MEDIUM - IM: Google Talk Traffic Detected (0x42c02b00)

2906 MEDIUM - P2P: Mutella Alive (0x42c02d00)

2907 MEDIUM - IM: ICQ2GO ICQ Web-Client Traffic (0x42c02e00)

2908 MEDIUM - IM: e-Messenger Web-Client Traffic (Insecure) (0x42c02f00)

2909 MEDIUM - IM: Gmail Chat Traffic Detected (0x42c03a00)

2910 MEDIUM - P2P: Filenara Traffic Detected (0x42c04500)

2911 MEDIUM - IM: Web Based Instant Messenger Services (0x42c04b00)

2912 MEDIUM - P2P: JAP Anonymizer Traffic Detected (0x42c05200)

2913 INFO - P2P: GoToMeeting Traffic Detected (0x42c05400)

2914 MEDIUM - P2P: Pando Traffic detected (0x42c05500)

2915 MEDIUM - P2P: Music Search Engine Query Detected (0x42c05700)

2916 MEDIUM - P2P: Octoshape Traffic detected (0x42c05a00)

2917 MEDIUM - IM: Gadu Gadu Traffic detected (0x42c05b00)

2918 MEDIUM - P2P: TeamViewer Traffic Detected (0x42c05f00)

2919 MEDIUM - IM: AliIM Instant Messenger traffic Detected (0x42c06600)

2920 MEDIUM - IM: Fetion Instant Messenger traffic Detected (0x42c06700)

2921 MEDIUM - P2P: Flashget download Detected (0x42c07200)

2922 MEDIUM - P2P: QQLive P2P Streaming Media Detected (0x42c07300)

2923 MEDIUM - P2P: PPLive Traffic Detected 2 (0x42c07600)

2924 MEDIUM - P2P: Thunder KanKan Traffic Detected (0x42c07800)

2925 MEDIUM - P2P: Kugoo Traffic Detected (0x42c07900)

2926 INFO - WebApplication: Social Networking Website Access - Facebook HTTP Access Detected (0x42c07e00)

2927 INFO - WebApplication: Social Networking Website Access - MySpace HTTP Access Detected (0x42c07f00)

2928 INFO - WebApplication: Social Networking Website Access - Classmates HTTP Access Detected (0x42c08000)

2929 INFO - WebApplication: Social Networking Website Access - Orkut HTTP Access Detected (0x42c08100)

2930 INFO - WebApplication: Social Networking Website Access - ChatRoulette HTTP Access Detected (0x42c08200)

2931 INFO - WebApplication: Social Networking Website Access - Twitter HTTP Access Detected (0x42c08300)

2932 INFO - WebApplication: Social Networking Website Access - DropBox HTTP Access Detected (0x42c08400)

2933 INFO - WebApplication: Social Networking Website Access - GoToMyPC HTTP Access Detected (0x42c08500)

2934 INFO - WebApplication: Social Networking Website Access - Meebo HTTP Access Detected (0x42c08600)

2935 INFO - WebApplication: Social Networking Website Access - LogMeIn HTTP Access Detected (0x42c08700)

2936 INFO - P2P: Microsoft Teams Traffic Detected (0x42c09800)

2937 INFO - CONF: Google Hangout Traffic Detected (0x42c09900)

2938 INFO - CONF: Cisco WebEx Traffic Detected (0x42c09a00)

2939 INFO - CONF: Zoom Meeting Traffic Detected (0x42c09b00)

2940 INFO - P2P: UltraViewer Traffic Detected (0x42c09c00)

2941 INFO - P2P: AnyDesk Traffic Detected (0x42c09d00)

2942 INFO - P2P: Mikogo Traffic Detected (0x42c0a200)

2943 INFO - P2P: Ammyy Traffic Detected (0x42c0a300)

2944 INFO - P2P: Splashtop Traffic Detected (0x42c0a400)

2945 INFO - P2P: NoMachine Traffic Detected (0x42c0a500)


List Three:

The following attacks don’t require the HTTP response to be specificallyenabledand contain both HTTP request and response based signatures. The response scanning option will be automatically enabled.
For a detailed description of the operation of these attacks, see articleKB54134.

1 LOW - HTTP: CGI Escape Character Directory Traversal Vulnerability (0x40200c00)

2 MEDIUM - HTTP: Anyform Execute Arbitrary Command (0x40201600)

3 LOW - HTTP: cvsweb access (0x40201b00)

4 LOW - HTTP: htmlscript Retrieve Infomation (0x40201e00)

5 LOW - HTTP: .BAT Run Command (0x40203400)

6 MEDIUM - HTTP: Guestbook Execute Command Attempt (0x40203e00)

7 LOW - HTTP: ICQ Webserver Directory Traversal Attempt (0x40204000)

8 MEDIUM - HTTP: gwweb Access File (0x40204200)

9 MEDIUM - HTTP: Windmail.exe Remote File Read (0x40204b00)

10 LOW - HTTP: Finger Leak User Info (0x40204e00)

11 MEDIUM - HTTP: Cisco HTTP Admin Authentication (0x40207200)

12 MEDIUM - HTTP: Auktion Directory Traversal (0x40207400)

13 MEDIUM - HTTP: MailStudio Design Error (0x40207900)

14 MEDIUM - HTTP: WebSPIRS Input Validation Error (0x40207d00)

15 LOW - HTTP: URI Too Long (0x40208200)

16 LOW - HTTP: Cross Site Scripting - Script Attempt Found in HTTP request (0x40208A00)

17 LOW - HTTP: Allaire JRun Sample Files Read (0x40209300)

18 MEDIUM - HTTP: Allaire JRun WEB-INF Disclosure (0x40209500)

19 MEDIUM - HTTP: ColdFusion viewexample.cfm File Disclosure (0x4020a200)

20 MEDIUM - HTTP: php.cgi Buffer Overflow (0x4020a700)

21 MEDIUM - HTTP: Weblogic File Source Read (0x4020b000)

22 MEDIUM - HTTP: IDS Evading Attempt (0x4020b100)

23 MEDIUM - HTTP: Selena Sol Webstore Order Log Exposure (0x4020b300)

24 MEDIUM - HTTP: WWWThreads SQL Command Input (0x4020b400)

25 LOW - HTTP: Weblogic Show Code (0x4020b500)

26 MEDIUM - HTTP: BadBlue Unencrypted Password File Read Attempt (0x4020b900)

27 MEDIUM - HTTP: Carello File Duplication/Disclosure (0x4020bd00)

28 MEDIUM - HTTP: ColdFusion sourcewindow File Disclosure (0x4020c300)

29 LOW - HTTP: ARSC Chat Path Disclosure (0x4020cf00)

30 LOW - HTTP: PHP Include - Mantis Configuration Remote File Include Exploit (0x4020d500)

31 LOW - HTTP: Macromedia JRun Admin Server Authentication Bypass (0x4020d600)

32 MEDIUM - HTTP: IIS File Fragment Disclosure Vulnerability (0x4020ec00)

33 HIGH - HTTP: Lotus Domino Web Server iNotes s_ViewName Overflow (0x40212400)

34 HIGH - HTTP: DCForum GetAdmin Attempt (0x40212f00)

35 HIGH - HTTP: Mambo Site Server PHPSESSID Exploit (0x40213700)

36 MEDIUM - HTTP: PHP Include - PHP Includedir Include Code Execution (0x40214800)

37 MEDIUM - HTTP: CSVForm Remote Arbitrary Command Execution (0x40214f00)

38 MEDIUM - HTTP: Talkback CGI Traversal (0x40215f00)

39 MEDIUM - HTTP: SQL Injection - Exploit (0x40216400)

40 HIGH - HTTP: Windows Media Services ISAPI BO (0x40217200)

41 MEDIUM - HTTP: SQL Injection - phpBB Search.php SQL Injection (0x40219400)

42 MEDIUM - HTTP: Mdaemon Mail Server FORM2RAW.exe Buffer Overflow (0x40219600)

43 HIGH - HTTP: EZNet SwEzModule Stack Overflow (0x40219c00)

44 MEDIUM - HTTP: SurgeLDAP 1.0g Web Service user.cgi Directory Traversal (0x4021b100)

45 MEDIUM - HTTP: OmniHTTPd Range Header Remote Buffer Overflow (0x4021b200)

46 MEDIUM - HTTP: Microsoft Visual Studio .NET Crystal Reports Vulnerability (0x4021b300)

47 MEDIUM - HTTP: Berbew/Webber/Padodor Trojan Keystroke Log Upload (0x4021b600)

48 MEDIUM - HTTP: Ipswitch WhatsUp Gold Web Server Buffer Overflow (0x4021be00)

49 MEDIUM - HTTP: MaxDB WebTools Remote Buffer Overflow (0x4021c800)

50 MEDIUM - HTTP: AWStats Remote Code Execution (0x40220100)

51 HIGH - HTTP: Mercantec SoftCart CGI Overflow (0x40222000)

52 MEDIUM - HTTP: Sybase EAServer TreeAction.do Buffer Overflow (0x40222700)

53 HIGH - HTTP: HP Openview Network Node Manager Code Execution (0x40222e00)

54 HIGH - HTTP: RSA Authentication Web Agent Buffer Overflow (0x40225100)

55 HIGH - HTTP: Webmin and Usermin miniserv.pl Remote Format String Vulnerability (0x40226000)

56 MEDIUM - HTTP: Cross Site Scripting - Google Search Appliance Cross Site Scripting Vulnerability (0x40226200)

57 LOW - HTTP: Cross Site Scripting - Microsoft FrontPage Server Extensions XSS Scripting Vulnerability (0x4022b500)

58 MEDIUM - HTTP: IIS Pb Server Buffer Overflow (0x4022cc00)

59 MEDIUM - HTTP: Cross Site Scripting - IIS Index Server Cross-site Scripting (0x4022d700)

60 MEDIUM - HTTP: NETBIOS-SS Microsoft Negotiate SSP Vulnerability (0x40232a00)

61 INFO - HTTP: SQL Injection - Exploit IV (0x4026aa00)

62 INFO - HTTP: SQL Injection - Exploit V (0x4026ab00)

63 HIGH - HTTP: PHP-Nuke admin_styles.php Remote File Inclusion vulnerability (0x40271400)

64 HIGH - HTTP: PHPNuke SQuery V4.5 Remote File Inclusion (0x40271500)

65 MEDIUM - HTTP: OS Command Execution Unix (0x40274600)

66 INFO - HTTP: OS Command Execution Windows (0x40274700)

67 LOW - HTTP: Directory Traversal Unix Vulnerability (0x40277e00)

68 LOW - HTTP: Directory Traversal Windows Vulnerability (0x40277f00)

69 MEDIUM - HTTP: LDAP Injection (0x40279400)

70 MEDIUM - HTTP: PHP Code Injection (0x40279500)

71 MEDIUM - HTTP: Trojan Shell Script (0x40279700)

72 MEDIUM - HTTP: Trojan Shell Script II (0x40279900)

73 INFO - HTTP: CVS File Found (0x40285400)

74 INFO - HTTP: SVN Repository Found (0x40285500)

75 INFO - HTTP: Possible Sensitive Files I (0x40286200)

76 INFO - HTTP: Possible Sensitive Files II (0x40286300)

77 INFO - HTTP: Possible Sensitive Directories I (0x40286400)

78 INFO - HTTP: Possible Sensitive Directories II (0x40286500)

79 HIGH - HTTP: phpMyAdmin setup.php Remote Code Injection (0x40298400)

80 LOW - HTTP: CGI Escape Character Directory Traversal II (0x4515b100)

81 MEDIUM - HTTP: WSO oRb Edition PHP Backdoor Shell upload (0x451d9c00)

82 HIGH - Backdoor: Poison Ivy Traffic Detected (0x402c6000)

83 HIGH - BACKDOOR: Web Serve CT Backdoor I (0x40e0fd00)

84 HIGH - BOT: Mahdi Traffic Detected (0x48808e00)


List Four:

The following attacks require the HTTP response option to be enabled, and contain both HTTP request and response signatures.
For a detailed description of the operation of these attacks, see article,KB54134.

1 HIGH - SCADA: Schneider Electric ClearSCADA OPF File Parsing Out of Bounds Array Indexing (0x451a7f00)

2 HIGH - SCADA: Siemens Solid Edge ST4/ST5 SEListCtrlX ActiveX Control Memory Rewrite Remote Code Execution (0x45230100)

3 HIGH - Malware: Sowbug Campaign Felismus Malware Activity Detected (0x4521d800)

4 HIGH - Malware: OceanLotus Malware Activity Detected (0x4521ff00)

5 MEDIUM - HTTP: Uroburos Traffic Detected (0x48434c00)

6 HIGH - MALWARE: Trojan APT 8202 Traffic Detected (0x48435300)

7 HIGH - MALWARE: njRat Traffic Detected (0x48435b00)

8 LOW - MALWARE: File Mismatch Detected (0x48439400)

9 HIGH - Malware: DarkHotel Activity Detected (0x48439c00)

10 HIGH - Malware: Locky Ransomware Activity Detected (0x4843a300)

11 HIGH - Malware: Pony Activity Detected (0x4843b600)

12 HIGH - Malware: Bad Rabbit Ransomware Activity Detected (0x4843bd00)

13 HIGH - Malware: Drive-By Crypto Mining Malware Detected (0x4843c300)

14 HIGH - Malware: Dofoil Smoke Loader Network Activity Detected (0x4843c400)

15 HIGH - Malware: FormBook Malware Network Activity Detected (0x4843c500)

16 HIGH - Malware: Prowli Malware Traffic Detected (0x4843c800)

17 HIGH - Malware: Silex BrickerBot Traffic Detected (0x4843d300)

18 HIGH - HTTP: Browser Oracle Java IntegerComponentRaster Memory Corruption Vulnerability (CVE-2013-2471) (0x4522e800)

19 HIGH - MySQL: MySQL Server InnoDB Memcached Plugin Resource Exhaustion (0x47102200)

20 MEDIUM - HTTP: Microsoft IE Remote .lnk/.url Vulnerability (0x40210400)

21 MEDIUM - HTTP: Microsoft Word Perfect Converter Buffer Overrun (0x4021ef00)

22 MEDIUM - HTTP: Microsoft DirectX MIDI Filetype Buffer Overflow (0x4021f100)

23 HIGH - HTTP: Microsoft Office XP Word Long Filename Overflow (0x4021f600)

24 MEDIUM - HTTP: Microsoft Internet Explorer Improper URL Canonicalization Vulnerability (0x40220000)

25 MEDIUM - HTTP: MS Channel Definition Format (CDF) Cross Domain Vulnerability (0x40221c00)

26 HIGH - HTTP: Microsoft Windows PNG Image Rendering Vulnerability (0x40222d00)

27 HIGH - HTTP: Winamp/Millenium Player PLS Handling Buffer Overflow (0x40228200)

28 HIGH - HTTP: Microsoft Word Malformed Object Pointer Vulnerability (0x4022bc00)

29 MEDIUM - HTTP: Microsoft Word Exploit-VBE (0x4022be00)

30 MEDIUM - HTTP: Microsoft Office Malformed String Parsing Vulnerability (0x4022c100)

31 HIGH - HTTP: IE UTF-8 HTML Decoding Vulnerability (0x4022c200)

32 MEDIUM - HTTP: Winamp Midi File Header Handling Client Side Buffer Overflow Vulnerability (0x4022c700)

33 MEDIUM - HTTP: Microsoft Internet Explorer URI Buffer Overflow Attempt (0x4022d900)

34 INFO - HTTP: Possible Evasion with Compressed Content (0x4022e800)

35 MEDIUM - HTTP: Malformed Word File (0x4022ea00)

36 HIGH - HTTP: Malicious Word Document Download (0x4022ff00)

37 MEDIUM - HTTP: Windows Media ASX PlayList Vulnerability (0x40230200)

38 HIGH - HTTP: Microsoft Word 0-Day Vulnerability I (0x40230800)

39 MEDIUM - HTTP: Microsoft Office 2003 Brazilian Portuguese Grammar Checker Vulnerability (0x40230f00)

40 HIGH - HTTP: Microsoft Word 0-Day Vulnerability V (0x40231e00)

41 HIGH - HTTP: Malicious Word Document Download II (0x40232100)

42 HIGH - HTTP: IE and Firefox onUnload Vulnerability (0x40232d00)

43 HIGH - HTTP: Microsoft Word Array Overflow (0x40236000)

44 MEDIUM - HTTP: Apple QuickTime FPX File Handling Integer Overflow (0x40236400)

45 MEDIUM - HTTP: Microsoft Windows Explorer Invalid URL File Parsing Stack Overflow (0x40236800)

46 MEDIUM - HTTP: RealNetworks Products File Handling Multiple Buffer Overflow (0x40238800)

47 LOW - HTTP: Uncompressed Visio File Found (0x40238900)

48 MEDIUM - HTTP: Ipswitch IMail Web Calendaring Arbitrary File Read (0x40239200)

49 MEDIUM - HTTP: AcdSee Products XPM File Buffer Overflow (0x40239a00)

50 HIGH - HTTP: Microsoft Windows Media Player Code Execution Vulnerability Parsing Skins (0x4023bf00)

51 HIGH - HTTP: Apple Safari Regular Expression Heap Buffer Overflow (0x4023c200)

52 HIGH - HTTP: Microsoft Windows Media Player Code Execution Vulnerability Decompressing Skins (0x4023cb00)

53 HIGH - HTTP: Microsoft Word Font Parsing Buffer Overflow Vulnerability (0x4023d100)

54 HIGH - HTTP: Microsoft Vista Contacts Gadget Remote Code Execution Vulnerability (CVE-2007-3032) (0x4023d600)

55 HIGH - HTTP: XMPlay Playlist Files Remote Buffer Overflow (0x4023f800)

56 MEDIUM - HTTP: Microsoft Help Workshop CNT File Handling Buffer Overflow (0x40240600)

57 HIGH - HTTP: Microsoft DirectX RLE Compressed Targa Image File Heap Overflow (0x40241300)

58 HIGH - HTTP: Microsoft Windows Media Player MP4 File Handling Stack Overflow (0x40241400)

59 HIGH - HTTP: Microsoft Visual Basic 6.0 VBP Project File Handling Buffer Overflow (0x40241600)

60 HIGH - HTTP: Adobe Pagemaker Long Font Name Buffer Overflow (0x40241900)

61 HIGH - HTTP: Apple QuickTime Crafted Media File FlipFileTypeAtom_BtoN Integer Overflow (0x40242500)

62 HIGH - HTTP: Microsoft Word Memory Corruption Vulnerability (CVE-2008-0109) (0x40243100)

63 HIGH - HTTP: Microsoft Excel File Import Vulnerability (0x40243c00)

64 HIGH - HTTP: Microsoft Project Memory Validation Vulnerability (0x40245400)

65 HIGH - HTTP: Microsoft Visio Memory Validation Vulnerability (0x40245700)

66 HIGH - HTTP: Apple QuickTime RTSP Buffer Overflow (0x40245c00)

67 HIGH - HTTP: Adobe Flash Player JPG Processing (0x40245e00)

68 MEDIUM - HTTP: Microsoft Malware Protection Engine Integer Underflow (0x40246500)

69 HIGH - HTTP: Sun Java Web Start Vulnerabilities (0x40246f00)

70 HIGH - HTTP: Adobe Flash Player SWF File Remote Code Execution Vulnerability (0x40247800)

71 HIGH - HTTP: Apple QuickTime udta Atom Buffer Overflow Vulnerability (0x40247f00)

72 HIGH - HTTP: Microsoft SAMI Format Parsing Vulnerability (0x40248000)

73 HIGH - HTTP: libFLAC Multiple Vulnerabilities (0x40248e00)

74 HIGH - HTTP: Apple QuickTime mov JVTCompEncodeFrame Buffer Overflow Vulnerability (0x40249000)

75 HIGH - HTTP: Apple QuickTime for JAVA toQTPointer Function Memory Corruption Vulnerability (0x40249100)

76 MEDIUM - HTTP: Citrix Program Neighborhood Agent Arbitrary Shortcut Creation Vulnerability (0x40249300)

77 HIGH - HTTP: Microsoft DirectX Crafted MJPEG Stream Handling Code Execution (0x40249800)

78 HIGH - HTTP: Microsoft Windows Saved Search Vulnerability (CVE-2008-1435) (0x40249b00)

79 HIGH - HTTP: Microsoft Word Smart Tags Remote Code Execution (0x4024a200)

80 HIGH - HTTP: Apple Safari For Windows And Internet Explorer Combined Code Execution (0x4024a300)

81 HIGH - HTTP: Mozilla Firefox Multiple Vulnerabilities (0x4024a500)

82 HIGH - HTTP: Sophos Anti-Virus Visio File Parsing Buffer Overflow Vulnerability (0x4024ac00)

83 MEDIUM - HTTP: 3Com Network Supervisor Directory Traversal Vulnerability (0x4024ad00)

84 HIGH - HTTP: Microsoft Windows Help File Heap Overflow (0x4024b100)

85 HIGH - HTTP: Apple iTunes AAC Processing Integer Overflow (0x4024b300)

86 MEDIUM - HTTP: Microsoft DirectShow Vulnerability (0x4024b400)

87 MEDIUM - HTTP: WinACE RAR and TAR Directory Traversal Vulnerability (0x4024b800)

88 HIGH - HTTP: Microsoft Visual Studio dbp and sln Buffer Overflow (0x4024b900)

89 HIGH - HTTP: Trend Micro OfficeScan Atxconsole ActiveX Control Format String Vulnerability (0x4024bc00)

90 MEDIUM - HTTP: Mozilla zero-width non-joiner Stack Corruption Vulnerability (0x4024c000)

91 HIGH - HTTP: Mozilla Firefox XBM Image Processing Heap Overrun Vulnerability (0x4024c500)

92 HIGH - HTTP: GNU gzip LZH Decompression make_table Stack Modification Vulnerability (CVE-2006-4335) (0x4024c800)

93 HIGH - HTTP: QuickTime Multiple Code Execution Vulnerabilities (0x4024d100)

94 HIGH - HTTP: GNU Tar PAX Extended Headers Handling Buffer Overflow Vulnerability (0x4024d400)

95 HIGH - HTTP: McAfee Antivirus LHA Archive Buffer Overflow (0x4024d500)

96 HIGH - HTTP: Microsoft Malformed EPS Filter Vulnerability (0x4024d900)

97 HIGH - HTTP: Cross Site Scripting - RealOne Player SMIL Cross-Site Scripting Vulnerability (0x4024de00)

98 HIGH - HTTP: McAfee VirusScan 8.0 Enterprise File Name Vulnerability (0x4024e300)

99 HIGH - HTTP: McAfee Anti-Virus ZIP Archive Scanning Bypass Vulnerability (0x4024e400)

100 HIGH - HTTP: McAfee Security Center ActiveX Vulnerability (0x4024e500)

101 HIGH - HTTP: Apple QuickTime Image Descriptor Atom Parsing Memory Corruption Vulnerability (0x4024e900)

102 HIGH - HTTP: Microsoft Uninitialized Memory Corruption Vulnerability (MS08-045) (0x40250400)

103 LOW - HTTP: Microsoft Excel Index Array Vulnerability (0x40251000)

104 HIGH - HTTP: Microsoft Office WPG Image File Heap Corruption Vulnerability (0x40251200)

105 LOW - HTTP: Microsoft Excel Credential Caching Vulnerability (0x40251300)

106 HIGH - HTTP: CoolPlayer Playlist File Handling Buffer Overflow Vulnerability (0x40251b00)

107 HIGH - HTTP: OpenOffice HSQLDB Unspecified Remote Code Execution (0x40252100)

108 HIGH - HTTP: PHP memory_limit Remote Code Execution Vulnerability (0x40252600)

109 HIGH - HTTP: RealPlayer/HelixPlayer SMIL Wallclock Stack Overflow Vulnerability (0x40253300)

110 HIGH - HTTP: VLC Media Player Plugins Format String Vulnerabilities (0x40253400)

111 INFO - HTTP: Sun Java JDK JRE SDK Multiple Vulnerabilities (0x40253500)

112 HIGH - HTTP: WinRAR LHA Archive Processing Buffer Overflow (0x40254100)

113 HIGH - HTTP: GNOME Evince Post Script Exploit (0x40255700)

114 HIGH - HTTP: Adobe PageMaker Key Strings Stack Buffer Overflow (0x40256F00)

115 MEDIUM - HTTP: HTTP Authentication Failure (0x40256a00)

116 HIGH - HTTP: Mozilla Firefox XUL Frame Tree Memory Corruption Vulnerability (0x40257300)

117 HIGH - HTTP: Microsoft Word Memory Corruption Vulnerability II (0x40257900)

118 HIGH - HTTP: Microsoft Word Memory Corruption Vulnerability (CVE-2008-4026) (0x40257c00)

119 HIGH - HTTP: Adobe Flash Player Object Reference Remote Code Execution Vulnerability (0x40258700)

120 MEDIUM - HTTP: Apple Computer Finder DMG Volume Name Memory Corruption (0x40258800)

121 HIGH - HTTP: Microsoft WordPad Text Converter Vulnerability (0x40258f00)

122 HIGH - HTTP: Mozilla Firefox xdg-open mailcap File Remote Code Execution Vulnerability (0x40259600)

123 MEDIUM - HTTP: Squid HTTP Version Number Parsing Denial of Service Vulnerability (0x4025ae00)

124 MEDIUM - HTTP: VideoLAN VLC Media Player RealText File Buffer Overflow Vulnerability (0x4025b400)

125 MEDIUM - HTTP: VideoLAN VLC Media Player XSPF Memory Corruption Vulnerability (0x4025b500)

126 MEDIUM - HTTP: MPlayer Real Demuxer stream_read Heap Overflow Vulnerability (0x4025b600)

127 HIGH - HTTP: Mozilla Firefox SVG Data Processing Memory Corruption Vulnerability (0x4025bc00)

128 HIGH - HTTP: Microsoft Windows HTTP Services Integer Underflow Vulnerability (0x4025c600)

129 MEDIUM - HTTP: Microsoft WordPad Word 97 Text Converter Stack Overflow Vulnerability II (0x4025d500)

130 HIGH - HTTP: Microsoft Word 2000 WordPerfect 6.x Converter Stack Corruption Vulnerability (0x4025d700)

131 HIGH - HTTP: dBpowerAMP Audio Player Release 2 Remote Buffer Overflow Vulnerability (0x4025e000)

132 MEDIUM - HTTP: Microsoft DirectX QuickTime Quartz.DLL Code Execution Vulnerability (0x4025f600)

133 MEDIUM - HTTP: Microsoft Office Word Buffer Overflow Vulnerability (0x40260400)

134 HIGH - HTTP: Mozilla Firefox XUL Tree Element Code Execution Vulnerability (0x40262400)

135 HIGH - HTTP: Adobe Shockwave Player Pointer Overwrite Vulnerability (0x40262700)

136 HIGH - HTTP: libxml2 xmlParseAttValueComplex Heap Overflow Vulnerability (0x40262d00)

137 HIGH - HTTP: Mozilla XSL Parsing Memory Corruption Vulnerability (0x40263000)

138 HIGH - HTTP: Microsoft Windows Embedded OpenType Font Heap Overflow Vulnerability (0x40263800)

139 HIGH - HTTP: Microsoft Windows Embedded OpenType Font Integer Overflow Vulnerability (0x40263900)

140 HIGH - HTTP: Adobe Products PDF Flash Rendering Vulnerability (0x40264400)

141 HIGH - HTTP: Adobe Flash Player Null Pointer Vulnerability (0x40265200)

142 HIGH - HTTP: Adobe Flash Player Stack Overflow Vulnerability (0x40265300)

143 HIGH - HTTP: Adobe Flash Player Integer Overflow Vulnerability (0x40265600)

144 HIGH - HTTP: Sun Java Runtime Calendar Object Privilege Escalation Vulnerability (0x40265a00)

145 HIGH - HTTP: Nullsoft Winamp gen_ff.dll Buffer Overflow Vulnerability (0x40265b00)

146 HIGH - HTTP: Green Dam URL Processing Buffer Overflow Vulnerability (0x40266200)

147 HIGH - HTTP: PeaZIP Archived File Name Handling Command Injection Exploit (0x40267600)

148 HIGH - HTTP: RadAsm WindowCallProcA Pointer Hijack Exploit (0x40267700)

149 HIGH - HTTP: Awingsoft Awakening Remote Command Execution Vulnerability (0x40267e00)

150 MEDIUM - HTTP: Microsoft .NET Framework CAS Type Verification Vulnerability (0x40269800)

151 HIGH - HTTP: Chasys Media Player Playlist Buffer Overflow (0x4026a900)

152 HIGH - HTTP: eZip Wizard Buffer Overflow (0x4026ac00)

153 HIGH - HTTP: HT-MP3Player HT3 Buffer Overflow (0x4026ad00)

154 HIGH - HTTP: SDP Downloader ASX Buffer Overflow (0x4026ae00)

155 HIGH - HTTP: Photo DVD Maker PDM Buffer Overflow (0x4026af00)

156 HIGH - HTTP: VUPlayer CUE File Buffer Overflow Exploit (0x4026b000)

157 HIGH - HTTP: Vulnerability in Web Service on Devices Could Allow Remote Code Execution (0x4026b100)

158 HIGH - HTTP: Win32k EOT Parsing Vulnerability (0x4026b200)

159 MEDIUM - HTTP: Microsoft Office Word File Information Memory Corruption Vulnerability (0x4026b900)

160 HIGH - HTTP: Adobe Acrobat Reader eBook Format String Vulnerability (0x4026bd00)

161 HIGH - HTTP: Cross Site Scripting - Adobe Flash Player ActiveX Control navigateToURL Vulnerability (0x4026bf00)

162 INFO - HTTP: Compressed Adobe Flash File Found (0x4026c200)

163 HIGH - HTTP: Euphonics Audio Player PLS Buffer Overflow Vulnerability (0x4026cd00)

164 HIGH - HTTP: Ston3d Player Command Injection Exploit (0x4026d300)

165 HIGH - HTTP: Adobe Shockwave Player Invalid Index Code Execution Vulnerability (0x4026d600)

166 HIGH - HTTP: Adobe Shockwave Player Invalid Pointer Code Execution Vulnerability (0x4026d700)

167 HIGH - HTTP: Adobe Shockwave Player Invalid Pointer Code Execution Vulnerability II (0x4026d800)

168 HIGH - HTTP: Adobe Shockwave Player Invalid String Length Execution Vulnerability (0x4026d900)

169 HIGH - HTTP: EasyHDR FITS Buffer Overflow Exploit (0x4026e500)

170 HIGH - HTTP: AstonSoft DeepBurner DBR Compilation Buffer Overflow Exploit (0x4026e600)

171 HIGH - HTTP: BSPlayer BSL Buffer Overflow Exploit (0x4026e700)

172 HIGH - HTTP: SafeNet SoftRemote GROUPNAME Buffer Overflow (0x4026e900)

173 HIGH - HTTP: Altap Salamander 2.5 PE Viewer Buffer Overflow (0x4026eb00)

174 HIGH - HTTP: VUPlayer M3U Buffer Overflow (0x4026ec00)

175 HIGH - HTTP: VUPlayer CUE Buffer Overflow (0x4026f000)

176 HIGH - HTTP: HT-MP3Player HT3 File Parsing Buffer Overflow (0x4026fb00)

177 HIGH - HTTP: Blender Embedded Script Exploit (0x4026fd00)

178 HIGH - HTTP: eEye Retina WiFi Scanner RWS Buffer Overflow Exploit (0x4026ff00)

179 HIGH - HTTP: IBM Informix Products Setnet32 Utility NFX Buffer Overflow Exploit (0x40270000)

180 HIGH - HTTP: gAlan Buffer Overflow Exploit (0x40270900)

181 HIGH - HTTP: BlazeDVD PLF Buffer Overflow (0x40270a00)

182 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability (0x40271600)

183 HIGH - HTTP: DAZ Studio Script Exploit (0x40273500)

184 HIGH - HTTP: Autodesk 3D Studio Max Embedded MaxScript Exploit (0x40273600)

185 HIGH - HTTP: Autodesk Maya ScriptNode Exploit (0x40273700)

186 HIGH - HTTP: ProShow Gold Stack Buffer Overflow (0x40273800)

187 HIGH - HTTP: SUN Java JRE AWT setDiffICM Buffer Overflow (0x40273e00)

188 HIGH - HTTP: Embedded OpenType Font Engine Vulnerability (0x40274900)

189 HIGH - HTTP: Executable File in DOC File Detected (0x40275400)

190 HIGH - HTTP: Executable File in SWF File Detected (0x40275800)

191 HIGH - HTTP: ACD Systems ACDSee Products XBM File Handling Buffer Overflow Vulnerability (0x40276600)

192 MEDIUM - HTTP: Microsoft Office PowerPoint File Path Handling Buffer Overflow Vulnerability (0x40276900)

193 HIGH - HTTP: Adobe Shockwave Player Buffer Overflow Vulnerability (0x40278500)

194 LOW - HTTP: Media Jukebox Buffer Overflow Exploit (0x40278a00)

195 INFO - HTTP: Possible Malicious Image File Found in Microsoft Office Documents (0x40279a00)

196 HIGH - HTTP: Microsoft Visual Basic Setup Toolkit Library Buffer Overflow Vulnerability (0x4027a700)

197 HIGH - HTTP: Microsoft Office MSO DLL Buffer Overflow Vulnerability (0x4027ad00)

198 HIGH - HTTP: Apple QuickTime PICT Image Processing Uncompressed File Stack Overflow Vulnerability (0x4027ba00)

199 HIGH - HTTP: AstonSoft DeepBurner DBR File Path Buffer Overflow Vulnerability (0x4027bf00)

200 MEDIUM - HTTP: Adobe Shockwave Flash Object DoS Vulnerability (0x4027c400)

201 HIGH - HTTP: CA Multiple Product AV Engine CAB Header Parsing Stack Overflow (0x4027c600)

202 HIGH - HTTP: Microsoft Project Invalid Memory Pointer Code Execution (0x4027d000)

203 HIGH - HTTP: Microsoft Windows HLP File Handling Heap Buffer Overflow (0x4027d600)

204 MEDIUM - HTTP: Microsoft Office Excel MDXTUPLE Record Heap Overflow Vulnerability (0x4027da00)

205 MEDIUM - HTTP: Microsoft Office Excel FNGROUPNAME Record Uninitialized Memory Vulnerability (0x4027db00)

206 MEDIUM - HTTP: Microsoft Office Excel XLSX File Parsing Code Execution Vulnerability (0x4027dc00)

207 HIGH - HTTP: OpenOffice OLE File Stream Buffer Overflow Vulnerability (0x4027e900)

208 HIGH - HTTP: RealNetworks RealPlayer SWF Frame Handling Buffer Overflow (0x4027f100)

209 HIGH - HTTP: Apple QuickTime FlashPix File Buffer Overflow Vulnerability (0x4027f400)

210 HIGH - HTTP: RealNetworks RealPlayer Error Message Format String Vulnerability (0x4027f500)

211 HIGH - HTTP: OpenOffice Word sprmTDefTable Integer Overflow Vulnerability (0x4027f800)

212 HIGH - HTTP: Microsoft Internet Explorer Code Execution Vulnerability (0x4027fb00)

213 HIGH - HTTP: Nullsoft Winamp M3U Remote Buffer Overflow (0x4027fd00)

214 HIGH - HTTP: ClamAV UPX File Handling Buffer Overflow (0x40280000)

215 MEDIUM - HTTP: HTTP HTML Page Not Found (0x40280200)

216 HIGH - HTTP: Kaspersky Antivirus Library Heap Buffer Overflow (0x40280400)

217 HIGH - HTTP: FFmpeg 4xm Processing Memory Corruption (0x40280700)

218 HIGH - HTTP: Panda Antivirus ZOO Archive Decompression Buffer Overflow (0x40280800)

219 HIGH - HTTP: Sun Java Runtime Environment Abstract Windowing Toolkit Module Memory Corruption (0x40280900)

220 HIGH - HTTP: Mozilla Products SVG Layout Engine Index Parameter Memory Corruption Vulnerability (0x40281000)

221 HIGH - HTTP: Mozilla Firefox PNG IHDR Integer overflows (0x40281100)

222 HIGH - HTTP: OpenOffice EMF File EMR Record Parsing Integer Overflow (0x40281200)

223 HIGH - HTTP: Clam Anti-Virus JPEG Files Denial of Service Vulnerability (0x40281300)

224 HIGH - HTTP: RealNetworks RealPlayer IVR Overly Long Filename Code Execution (0x40281400)

225 HIGH - HTTP: Nullsoft Winamp AIFF Parsing Heap Buffer Overflow (0x40281500)

226 HIGH - HTTP: Nullsoft Winamp CAF File Processing Integer Overflow (0x40281600)

227 HIGH - HTTP: HAURI Anti-Virus ACE Archive Handling Buffer Overflow (0x40281700)

228 MEDIUM - HTTP: Multiple Vendor Antivirus Magic Byte Detection Evasion (0x40281b00)

229 INFO - HTTP: Multiple Vendor Malformed ZIP Archive Antivirus Detection Bypass (0x40281f00)

230 MEDIUM - HTTP: BitDefender Internet Security 2009 Filename Flash Security Bypass Vulnerability (0x40282600)

231 HIGH - HTTP: Sun Java Runtime Environment Pack200 Decompression Integer Overflow (0x40283d00)

232 HIGH - HTTP: Microsoft Excel Memory Corruption Vulnerability II (0x40284300)

233 HIGH - HTTP: Microsoft Windows MJPEG Media Decompression Vulnerability (0x40284a00)

234 HIGH - HTTP: Java Deserialization Vulnerability (0x40286100)

235 HIGH - HTTP: Orbital Viewer ORB File Parsing Buffer Overflow (0x40286600)

236 HIGH - HTTP: Java Method Chaining Vulnerability (0x40286800)

237 HIGH - HTTP: UltraISO CCD File Parsing Buffer Overflow (0x40286a00)

238 MEDIUM - HTTP: Microsoft VBE6.DLL Stack Memory Corruption Vulnerability (0x40287600)

239 HIGH - HTTP: Adobe Products Director File Parsing Memory Corruption Vulnerability I (0x40287b00)

240 HIGH - HTTP: Adobe Products Director File Parsing Memory Corruption Vulnerability II (0x40287c00)

241 HIGH - HTTP: Adobe Products Director File Parsing Memory Corruption Vulnerability III (0x40287d00)

242 HIGH - HTTP: Adobe Products Director File Parsing Memory Corruption Vulnerability IV (0x40287e00)

243 HIGH - HTTP: Adobe Products Director File Parsing Memory Corruption Vulnerability V (0x40287f00)

244 HIGH - HTTP: Adobe Products Director File Parsing Memory Corruption Vulnerability VII (0x40288100)

245 HIGH - HTTP: Adobe Products Director File Parsing Memory Corruption Vulnerability VIII (0x40288200)

246 HIGH - HTTP: Adobe Products Director File Parsing Memory Corruption Vulnerability IX (0x40288300)

247 HIGH - HTTP: Adobe Products Director File Parsing Memory Corruption Vulnerability X (0x40288400)

248 HIGH - HTTP: Adobe Products Director File Parsing Memory Corruption Vulnerability XI (0x40288500)

249 HIGH - HTTP: Adobe Products Director File Parsing Memory Corruption Vulnerability XII (0x40288600)

250 HIGH - HTTP: Adobe Products Director File Parsing Memory Corruption Vulnerability XIII (0x40288700)

251 HIGH - HTTP: Adobe Products Director File Parsing Memory Corruption Vulnerability XIV (0x40288800)

252 HIGH - HTTP: Adobe Products Director File Parsing Memory Corruption Vulnerability XV (0x40288900)

253 HIGH - HTTP: Adobe Products Director File Parsing Memory Corruption Vulnerability XVI (0x40288a00)

254 HIGH - HTTP: Adobe Products Director File Parsing Memory Corruption Vulnerability XVII (0x40288b00)

255 HIGH - HTTP: Adobe Products Director File Parsing Memory Corruption Vulnerability XVIII (0x40288c00)

256 HIGH - HTTP: X.Org X Server PCF Font Parser Buffer Overflow (0x40289000)

257 HIGH - HTTP: Trend Micro Products Antivirus Library Buffer Overflow (0x40289100)

258 HIGH - HTTP: Microsoft Windows Task Scheduler Buffer Overflow (0x40289200)

259 HIGH - HTTP: Mozilla Firefox WOFF Heap Overflow (0x40289300)

260 HIGH - HTTP: OpenOffice Object Linking and Embedding File Parsing Vulnerability (0x40289500)

261 HIGH - HTTP: Adobe Photoshop CS4 File Parsing Vulnerability (0x40289600)

262 HIGH - HTTP: Novell GroupWise Messenger HTTP Response Handling Stack Overflow (0x4028b900)

263 INFO - HTTP: Possible Invalid HTTP Response Packet Found (0x4028bd00)

264 HIGH - HTTP: Nullsoft Winamp MAKI Script Processing Buffer Overflow (0x4028c100)

265 HIGH - HTTP: Adobe Flash Undocumented Opcode Code Execution Vulnerability (0x4028c400)

266 HIGH - HTTP: Adobe Flash Player Out Of Bounds Memory Indexing Vulnerability (0x4028c500)

267 HIGH - HTTP: Adobe Flash Player Unspecified Processing Vulnerability (0x4028c700)

268 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability (0x4028c800)

269 HIGH - HTTP: Adobe Flash Player Multiple Heap Buffer Overflow Vulnerabilities (0x4028ca00)

270 HIGH - HTTP: Adobe Flash Player Invalid Pointer Vulnerability II (0x4028cb00)

271 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability VI (0x4028cc00)

272 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability VII (0x4028cd00)

273 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability VIII (0x4028ce00)

274 MEDIUM - HTTP: Adobe Flash Player MP4 Parsing Heap Corruption Vulnerability (0x4028cf00)

275 HIGH - HTTP: Adobe Flash Player memory exhaustion vulnerability (0x4028d000)

276 HIGH - HTTP: Adobe Flash Player Object Remote Code Execution III (0x4028d100)

277 HIGH - HTTP: Adobe Flash Player Object Remote Code Execution (0x4028d200)

278 HIGH - HTTP: Adobe Flash Player Object Remote Code Execution II (0x4028d300)

279 HIGH - HTTP: Adobe Flash Player Vulnerability I (0x4028d400)

280 HIGH - HTTP: Adobe Flash Player Vulnerability II (0x4028d600)

281 HIGH - HTTP: Adobe Flash Player Definemorphshape Tag Memory Corruption (0x4028d700)

282 HIGH - HTTP: Adobe Flash Player Vulnerability III (0x4028da00)

283 HIGH - HTTP: Adobe Flash Player Vulnerability IV (0x4028db00)

284 HIGH - HTTP: Adobe Flash Player Memory Corruption Vulnerability V (0x4028dc00)

285 HIGH - HTTP: Adobe Flash Player IJG Decompression Object Destroy Vulnerability (0x4028dd00)

286 HIGH - HTTP: Adobe Flash Player Invalid Pointer Vulnerability III (0x4028de00)

287 HIGH - HTTP: Adobe Flash Player Object Remote Code Execution Vulnerability (0x4028df00)

288 HIGH - HTTP: Adobe Flash Player DEFINEBITSLOSSLESS2 Tag Memory Corruption Vulnerability (0x4028e000)

289 HIGH - HTTP: Adobe Flash Player Memory Corruption Code Execution Vulnerability (0x4028e100)

290 HIGH - HTTP: Acrobat Reader Memory Corruption I (0x4028ed00)

291 MEDIUM - HTTP: Microsoft Silverlight and Microsoft .NET Framework CLR Virtual Method Delegate Vulnerability (0x40290a00)

292 MEDIUM - HTTP: Microsoft Word HTML Linked Objects Memory Corruption Vulnerability (0x40290c00)

293 MEDIUM - HTTP: Microsoft Word RTF Parsing Buffer Overflow Vulnerability (0x40290e00)

294 HIGH - HTTP: Microsoft Internet Explorer Uninitialized Object Memory Corruption Vulnerability I (0x40291000)

295 MEDIUM - HTTP: Microsoft Word Record Parsing Vulnerability (0x40291500)

296 MEDIUM - HTTP: Adobe Shockwave Player Memory Corruption Vulnerability I (0x40292000)

297 MEDIUM - HTTP: Adobe Shockwave Player Memory Corruption Vulnerability II (0x40292100)

298 HIGH - HTTP: Adobe Shockwave Director tSAC Chunk Remote Code Execution Vulnerability (0x40292200)

299 MEDIUM - HTTP: Adobe Shockwave Player DoS Vulnerability (0x40292300)

300 MEDIUM - HTTP: Adobe Shockwave Player Memory Corruption Vulnerability III (0x40292400)

301 MEDIUM - HTTP: Adobe Shockwave Player Memory Corruption Vulnerability IV (0x40292500)

302 HIGH - HTTP: Adobe Shockwave Director Pointer Offset Remote Code Execution Vulnerability (0x40292600)

303 HIGH - HTTP: Adobe Shockwave Director Trusted Chunk Size Remote Code Execution Vulnerability (0x40292700)

304 MEDIUM - HTTP: Adobe Shockwave Player Memory Corruption Vulnerability V (0x40292800)

305 MEDIUM - HTTP: Adobe Shockwave Player Memory Corruption Vulnerability VI (0x40292900)

306 MEDIUM - HTTP: Adobe Shockwave Player Memory Corruption Vulnerability VII (0x40292a00)

307 MEDIUM - HTTP: Adobe Shockwave Player Memory Corruption Vulnerability VIII (0x40292b00)

308 MEDIUM - HTTP: Adobe Shockwave Player Memory Corruption Vulnerability IX (0x40292c00)

309 MEDIUM - HTTP: Adobe Shockwave Player Memory Corruption Vulnerability X (0x40292e00)

310 MEDIUM - HTTP: Adobe Shockwave Player Memory Corruption Vulnerability XI (0x40292f00)

311 MEDIUM - HTTP: Adobe Shockwave Player Memory Corruption Vulnerability XII (0x40293000)

312 MEDIUM - HTTP: Adobe Shockwave Player Memory Corruption Vulnerability XIII (0x40293100)

313 HIGH - HTTP: Apple QuickTime Player Streaming Debug Logging Stack Overflow Vulnerability (0x40293900)

314 HIGH - HTTP: Adobe Reader SING Tags Stack Overflow (0x40293c00)

315 HIGH - HTTP: Adobe Flash Player remote code execution Vulnerability (0x40294600)

316 MEDIUM - HTTP: Microsoft Internet Explorer toStaticHTML Information Disclosure Vulnerability II (0x40294a00)

317 MEDIUM - HTTP: Microsoft Word Parsing Vulnerability (0x40295400)

318 INFO - HTTP: Microsoft Word Index Parsing Vulnerability (0x40295600)

319 MEDIUM - HTTP: Microsoft Word Bookmark Vulnerability (0x40295700)

320 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Code Execution (0x40295800)

321 HIGH - HTTP: Adobe Acrobat Reader Input Validation Image Parsing Code Execution (0x40295900)

322 MEDIUM - HTTP: Microsoft Word Index Vulnerability (0x40295a00)

323 MEDIUM - HTTP: Microsoft Word Stack Validation Vulnerability (0x40295b00)

324 HIGH - HTTP: Microsoft Office Excel File Format Parsing Remote Code Execution (0x40296000)

325 HIGH - HTTP: Microsoft Office Graphics FlashPix Image Converter Buffer Overflow Vulnerability (0x40296700)

326 HIGH - HTTP: Microsoft Office Graphics FlashPix Image Converter Heap Corruption Vulnerability (0x40296800)

327 MEDIUM - HTTP: Microsoft Office Large SPID Read Vulnerability (0x40298300)

328 LOW - HTTP: Open Redirect Detected (0x40299700)

329 MEDIUM - HTTP: Microsoft Publisher Size Value Heap Corruption Vulnerability (0x40299f00)

330 HIGH - HTTP: Microsoft Windows OpenType Font Double Free Vulnerability (0x4029a500)

331 MEDIUM - HTTP: Microsoft Word TIFF Image Converter Heap Overflow Vulnerability (0x4029a900)

332 MEDIUM - HTTP: Adobe Flash Memory Corruption Vulnerability I (0x4029b200)

333 MEDIUM - HTTP: Adobe Flash Memory Corruption Vulnerability II (0x4029b300)

334 MEDIUM - HTTP: Adobe Flash Memory Corruption Vulnerability III (0x4029b400)

335 HIGH - HTTP: Microsoft Windows Internet Explorer CSS Vulnerability (0x4029b600)

336 HIGH - HTTP: BackDoor JSP II (0x4029bb00)

337 HIGH - HTTP: Microsoft Windows Graphic Rendering Engine Code Execution Vulnerability (0x4029be00)

338 HIGH - HTTP: Microsoft OpenType Font Encoded Character Vulnerability (0x4029d500)

339 HIGH - HTTP: Microsoft Internet Explorer Element Handling Uninitialized Memory Corruption Vulnerability II (0x4029d700)

340 HIGH - HTTP: Adobe Flash Integer Overflow Memory Allocation Code Execution Vulnerability (0x4029dc00)

341 HIGH - HTTP: Adobe Flash Player AsNative Memory Corruption Vulnerability (0x4029dd00)

342 HIGH - HTTP: Adobe Flash Player ActionScript Code Execution Vulnerability (0x4029de00)

343 MEDIUM - HTTP: Adobe Flash Player Access Violation Vulnerability (0x4029df00)

344 HIGH - HTTP: Adobe Flash Player Font Parser Code Execution Vulnerability (0x4029e000)

345 HIGH - HTTP: Adobe Flash Player ActionScript Integer Overflow Vulnerability (0x4029f100)

346 HIGH - HTTP: Adobe Flash Player ActionScript Corrupted Pointer Vulnerability (0x4029f300)

347 HIGH - HTTP: Adobe Flash Player ActionScript Malformed ActionConstantPool Vulnerability (0x4029f400)

348 HIGH - HTTP: Adobe Flash Player ActionScript Remote Memory Corruption Vulnerability (0x4029f500)

349 HIGH - HTTP: Adobe Flash Player XLS File Vulnerability (0x4029f800)

350 HIGH - HTTP: Microsoft Excel Array Indexing Vulnerability (0x4029fe00)

351 MEDIUM - HTTP: Microsoft Excel Data Initialization Vulnerability (0x402a0800)

352 MEDIUM - HTTP: Microsoft Fax Cover Page Editor Memory Corruption Vulnerability (0x402a0b00)

353 MEDIUM - HTTP: Microsoft Windows OpenType Font Stack Overflow Vulnerability (0x402a0d00)

354 HIGH - HTTP: Adobe Flash File Remote Code Execution Vulnerability (0x402a1400)

355 MEDIUM - HTTP: Microsoft Fax Cover Page Editor Memory Corruption Vulnerability II (0x402a2000)

356 MEDIUM - HTTP: Cisco WebEx Player Buffer Overflow Remote Code Execution Vulnerability (0x402a2400)

357 HIGH - HTTP: FeedDemon Stack Buffer Overflow (0x402a3e00)

358 HIGH - HTTP: Maple Maplet File Creation and Command Execution (0x402a4200)

359 HIGH - HTTP: Microsoft OLE Automation Underflow Vulnerability (0x402a4500)

360 HIGH - HTTP: SOMPL Player Buffer Overflow (0x402a5d00)

361 HIGH - HTTP: BACnet OPC Client Buffer Overflow (0x402a5e00)

362 HIGH - HTTP: Steinberg MyMP3Player Buffer Overflow (0x402a6300)

363 MEDIUM - HTTP: Adobe PDF Reader U3D Image Handling Stack Overflow Vulnerability (0x402a6400)

364 HIGH - HTTP: WM Downloader Buffer Overflow (0x402a6900)

365 HIGH - HTTP: Archive Searcher Zip Buffer Overflow Exploit (0x402a6a00)

366 HIGH - HTTP: Winamp MP4 Processing Integer Overflow Exploit (0x402a6c00)

367 HIGH - HTTP: QQPlayer File Processing Buffer Overflow Exploit (0x402a6d00)

368 HIGH - HTTP: Millennium MP3 Studio Buffer Overflow Vulnerability (0x402a6e00)

369 HIGH - HTTP: Microsoft Windows Fax Services Cover Page Editor Double Free Memory Corruption (0x402a7100)

370 HIGH - HTTP: AOL Desktop .rtx File Parsing Buffer Overflow (0x402a7200)

371 HIGH - HTTP: Kingsoft Writer DOC File Buffer Overflow Exploit (0x402a7400)

372 HIGH - HTTP: Cain and Abel Remote Desktop Protocol (RDP) Buffer Overflow (0x402a7600)

373 MEDIUM - HTTP: Microsoft IE Event Handler Information Disclosure Vulnerability (0x402a7900)

374 HIGH - HTTP: Microsoft Internet Explorer XSLT Memory Corruption Vulnerability (0x402a7c00)

375 LOW - HTTP: Microsoft Report Viewer Control XSS Vulnerability (0x402a7e00)

376 MEDIUM - HTTP: Microsoft Visio Pstream Release Remote Code Execution Vulnerability (0x402a8100)

377 MEDIUM - HTTP: Microsoft Internet Explorer Telnet Handler Remote Code Execution Vulnerability (0x402a8300)

378 HIGH - HTTP: Adobe Flash Buffer Overflow Code Execution Vulnerability III (0x402a8b00)

379 HIGH - HTTP: Apple Safari Webkit SVG Marker Remote Code Execution (0x402a9000)

380 HIGH - HTTP: Zinf Audio Player Stack Buffer Overflow (0x402a9400)

381 HIGH - HTTP: Xion Audio Player Unicode Stack Buffer Overflow (0x402a9500)

382 MEDIUM - HTTP: Microsoft Font Library File Buffer Overrun Vulnerability (0x402ac200)

383 MEDIUM - HTTP: Microsoft .NET Framework Class Inheritance Vulnerability (0x402ac400)

384 INFO - HTTP: Possible Nonstandard HTTP Response Traffic Found (0x402acf00)

385 HIGH - HTTP: AOL Desktop RTX Buffer Overflow Vulnerability (0x402ad400)

386 MEDIUM - HTTP: Apple CUPS gif_read_lzw Heap Buffer Overflow (0x402add00)

387 HIGH - HTTP: RealNetworks RealPlayer RecordClip Parameter Injection Remote Code Execution (0x402ae600)

388 MEDIUM - HTTP: Microsoft Windows Media Player DVR Memory Corruption (0x402af000)

389 MEDIUM - HTTP: Adobe Flash Buffer Overflow Remote Code Execution Vulnerability I (0x402af900)

390 MEDIUM - HTTP: Adobe Flash Heap Corruption Remote Code Execution Vulnerability (0x402afa00)

391 MEDIUM - HTTP: Adobe Flash Memory Corruption Remote Code Execution I (0x402afb00)

392 MEDIUM - HTTP: Adobe Flash Memory Corruption Remote Code Execution II (0x402afc00)

393 MEDIUM - HTTP: Adobe Flash Memory Corruption Remote Code Execution III (0x402afd00)

394 MEDIUM - HTTP: Adobe Flash Memory Corruption Remote Code Execution IV (0x402afe00)

395 MEDIUM - HTTP: Adobe Flash Memory Corruption Remote Code Execution V (0x402aff00)

396 MEDIUM - HTTP: Adobe Flash Buffer Overflow Remote Code Execution II (0x402b0000)

397 MEDIUM - HTTP: Adobe Flash Stack Overflow Remote Code Execution (0x402b0100)

398 MEDIUM - HTTP: Adobe Flash Memory Corruption Remote Code Execution VII (0x402b0200)

399 MEDIUM - HTTP: Adobe Flash Memory Corruption Remote Code Execution VI (0x402b0300)

400 MEDIUM - HTTP: Oracle Java Runtime Environment Insecure File Loading (0x402b0600)

401 HIGH - HTTP: OpenOffice.org Microsoft Word File sprmTSetBrc Processing Buffer Overflow (0x402b0e00)

402 HIGH - HTTP: Java Applet Rhino Script Engine Remote Code Execution (0x402b1400)

403 MEDIUM - HTTP: Microsoft Publisher Invalid Pointer (0x402b2500)

404 MEDIUM - HTTP: Microsoft Word Access Violation Remote Code Execution (0x402b3000)

405 HIGH - HTTP: RealNetworks RealPlayer FLV Parsing Integer Overflow (0x402b4100)

406 HIGH - HTTP: Microsoft Windows Fax Services Cover Page Editor Heap Buffer Overflow (0x402b4900)

407 MEDIUM - HTTP: VideoLAN VLC real.c ReadRealIndex Real Demuxer Integer Overflow Vulnerability (0x402b4c00)

408 MEDIUM - HTTP: Microsoft Office TIFF Image Converter Memory Corruption (0x402b5200)

409 HIGH - HTTP: Adobe Shockwave Player dirapi.dll Stack Overflow (0x402b5400)

410 HIGH - HTTP: Microsoft Windows AVI File Chunk Length Integer Overflow (0x402b5c00)

411 HIGH - HTTP: FFmpeg vmd_read_header Integer Overflow (0x402b5d00)

412 MEDIUM - HTTP: libwpd WP3TablesGroup Heap Overflow Vulnerability (0x402b6900)

413 MEDIUM - HTTP: Microsoft Windows Assembly Execution Vulnerability (0x402b7200)

414 MEDIUM - HTTP: Microsoft Visio VSD File Format Memory Corruption Vulnerability II (0x402b8900)

415 INFO - HTTP: Web Server HashDoS Attack I (0x402b9100)

416 MEDIUM - HTTP: Web Server HashDoS Attack II (0x402b9200)

417 MEDIUM - HTTP: Microsoft .NET Framework Heap Corruption (0x402b9400)

418 MEDIUM - HTTP: Microsoft Windows Msvcrt.dll Buffer Overflow (0x402b9600)

419 MEDIUM - HTTP: Adobe Flash Player Memory Corruption Vulnerability I (0x402b9800)

420 MEDIUM - HTTP: Adobe PDF Reader Memory Corruption V (0x402b9900)

421 MEDIUM - HTTP: Adobe Flash Player Memory Corruption Vulnerability IV (0x402b9a00)

422 HIGH - HTTP: Adobe Shockwave Player IML32.dll Multiple Memory Corruption Remote Code Execution (0x402b9d00)

423 HIGH - HTTP: Adobe Shockwave Player FLV ASSET Xtra Component Remote Code Execution (0x402b9e00)

424 HIGH - HTTP: Adobe Audition Session Remote Code Execution I (0x402b9f00)

425 HIGH - HTTP: Adobe Audition Session Remote Code Execution II (0x402ba000)

426 MEDIUM - HTTP: Adobe Flash Player Integer Information Disclosure Vulnerability (0x402ba200)

427 MEDIUM - HTTP: Adobe Flash Player Matrix3D Remote Code Execution Vulnerability (0x402ba300)

428 MEDIUM - HTTP: Apache HTTP Server httpOnly Cookie Information Disclosure (0x402ba400)

429 MEDIUM - HTTP: Microsoft Visual Studio Add-In Vulnerability (0x402ba600)

430 HIGH - HTTP: Multiple Mozilla Products Ogg Vorbis Decoding Memory Corruption (0x402bab00)

431 MEDIUM - HTTP: Microsoft Office WPS Converter Heap Overflow Vulnerability (0x402bac00)

432 MEDIUM - HTTP: Microsoft MSCOMCTL.OCX Remote Code Execution Vulnerability (0x402bad00)

433 MEDIUM - HTTP: Microsoft WinVerifyTrust Signature Validations Vulnerability (0x402bb100)

434 MEDIUM - HTTP: Microsoft .Net Framework Parameter Validation Vulnerability (0x402bb200)

435 HIGH - HTTP: Adobe Photoshop CS5 buffer overflow (0x402bb700)

436 MEDIUM - HTTP: Microsoft NET Framework Serialization Remote Code Execution Vulnerability (0x402bba00)

437 MEDIUM - HTTP: Microsoft .NET Framework Deserialization Vulnerability II (0x402bc000)

438 MEDIUM - HTTP: Microsoft .NET Framework Buffer Allocation Remote Code Execution Vulnerability (0x402bc700)

439 MEDIUM - HTTP: Adobe Flash Player Object Confusion Remote Code Execution Vulnerability (0x402bcb00)

440 HIGH - HTTP: Adobe Shockwave Player Memory Corruption Remote Code Execution IX (0x402bd300)

441 MEDIUM - HTTP: Oracle Fusion Middleware Outside In Technology Denial of Service (0x402bd400)

442 MEDIUM - HTTP: Adobe Flash Player memory corruption Vulnerability X (0x402bea00)

443 MEDIUM - HTTP: Adobe Flash Player Integer overflow Vulnerability I (0x402bec00)

444 MEDIUM - HTTP: Adobe Flash Player memory corruption Vulnerability XI (0x402bed00)

445 MEDIUM - HTTP: Adobe Flash Player Security Bypass vulnerability (0x402bee00)

446 MEDIUM - HTTP: Adobe Flash Player null dereference vulnerability (0x402bef00)

447 HIGH - HTTP: Microsoft Windows XML Core Services Remote Code Execution (0x402bf500)

448 MEDIUM - HTTP: Oracle Outside In FlashPix Image Processing Remote Code Execution (0x402c4e00)

449 MEDIUM - HTTP: Microsoft Exchange Server Outside in Filters Remote Code Execution IV (0x402c4f00)

450 MEDIUM - HTTP: Microsoft Exchange Server Outside in Filters Remote Code Execution V (0x402c5000)

451 MEDIUM - HTTP: Microsoft Visio DXF File Format Remote Code Execution (0x402c5b00)

452 HIGH - HTTP: HP Operations Agent Unspecified Remote Code Execution II (0x402c6100)

453 HIGH - HTTP: Oracle Java Applet Remote Code Execution (0x402c6200)

454 MEDIUM - HTTP: Adobe Acrobat Reader Stack Overflow Vulnerability Denial Of Service (0x402ca900)

455 MEDIUM - HTTP: Adobe Acrobat Reader Integer Overflow Vulnerability Denial Of Service (0x402caa00)

456 MEDIUM - HTTP: Adobe Acrobat Reader CFF Font Vulnerability (0x402cab00)

457 MEDIUM - HTTP: Adobe Acrobat Reader TTF Font Vulnerability Denial Of Service (0x402cac00)

458 MEDIUM - HTTP: Adobe Acrobat Reader CID keyed font Vulnerability (0x402cad00)

459 MEDIUM - HTTP: Adobe Flash Player Memory Corruption Vulnerability XII (0x402ccc00)

460 MEDIUM - HTTP: Adobe Flash Player Memory Corruption Vulnerability XIII (0x402ccd00)

461 MEDIUM - HTTP: Adobe Flash Player Crash by Logic Error with multiple dialogs DoS (0x402cce00)

462 MEDIUM - HTTP: Adobe Flash Player Cross-Domain Information Leak Vulnerability (0x402ccf00)

463 HIGH - HTTP: Adobe Shockwave Player rcsL Chunk Parsing Uninitialized Object Access I (0x402cd100)

464 HIGH - HTTP: Adobe Shockwave Player rcsL Chunk Parsing Out of Bounds Array Indexing (0x402cd200)

465 MEDIUM - HTTP: Microsoft Excel Publisher Record Invalid Length Remote Code Execution Vulnerability (0x402cee00)

466 MEDIUM - HTTP: Microsoft Excel SerAuxErrBar Remote Code Execution (0x402cef00)

467 MEDIUM - HTTP: Microsoft Excel Stack Overflow Remote Code Execution (0x402cf100)

468 HIGH - HTTP: Oracle Java MixerSequencer.nAddControllerEventCallback Array Index Out-of-Bounds (0x402cf300)

469 HIGH - HTTP: Cisco WebEx Recording Format Player atdl2006.dll Integer Overflow (0x402cfc00)

470 MEDIUM - HTTP: Novell GroupWise Messenger nmma.exe createsearch Memory Corruption (0x402cfe00)

471 MEDIUM - HTTP: Novell GroupWise Messenger nmma.exe Login Memory Corruption (0x402cff00)

472 MEDIUM - HTTP: CA Total Defense Suite UNCWS exportReport SQL Injection (0x402d0000)

473 MEDIUM - HTTP: Microsoft Excel Window2 Record Use After Free Vulnerability (0x402d0100)

474 HIGH - HTTP: Adobe Photoshop TIFF Parsing Heap Buffer Overflow (0x402d0500)

475 MEDIUM - HTTP: Netop Remote Control dws File Stack Buffer Overflow Vulnerability (0x402d0800)

476 HIGH - HTTP: Mplayer for Windows Calloc Integer Overflow Vulnerability (0x402d1000)

477 HIGH - HTTP: Adobe Photoshop Asset Elements Stack Buffer Overflow (0x402d1100)

478 MEDIUM - HTTP: Adobe Flash Player Core Buffer Overflow XIV (0x402d1600)

479 MEDIUM - HTTP: Adobe Flash Player Core Buffer Overflow VI (0x402d1700)

480 MEDIUM - HTTP: Adobe Flash Player Core Buffer Overflow IX (0x402d1800)

481 MEDIUM - HTTP: Adobe Flash Player Core Buffer Overflow X (0x402d1900)

482 MEDIUM - HTTP: Adobe Flash Player Core Buffer Overflow XI (0x402d1a00)

483 MEDIUM - HTTP: Adobe Flash Player Unspecified Flaw Remote Code Execution II (0x402d2900)

484 MEDIUM - HTTP: Adobe Flash Player Core Memory Corruption VIII (0x402d2b00)

485 HIGH - HTTP: Cisco WebEx Player ATAS32.DLL Remote Code Execution Vulnerability (0x402d2e00)

486 MEDIUM - HTTP: Trend Micro Control Manager CasLogDirectInsertHandler.cs Cross Site Request Forgery (0x402d3000)

487 HIGH - HTTP: Nullsoft Winamp Advanced Module Format File Buffer Overflow Vulnerability (0x402d3200)

488 MEDIUM - HTTP: RealNetworks RealPlayer MPG Width Integer Underflow Memory Corruption (0x402d3300)

489 HIGH - HTTP: libsndfile PAF File Integer Overflow (0x402d3500)

490 HIGH - HTTP: Oracle Outside in Lotus 1-2-3 Heap Buffer Overflow Vulnerability (0x402d3a00)

491 MEDIUM - HTTP: Oracle Outside In JPEG 2000 COD and COC Parameter Heap Buffer Overflow Vulnerability (0x402d3d00)

492 MEDIUM - HTTP: Nullsoft Winamp RIFF INFO Record Heap Buffer Overflow Vulnerability (0x402d4100)

493 HIGH - HTTP: Cisco WebEx Recording Format Player atdl2006.dll Buffer Overflow Vulnerability (0x402d4600)

494 MEDIUM - HTTP: Microsoft Office Word STSH Record Parsing Memory Corruption (0x402d4d00)

495 MEDIUM - HTTP: Apache HTTP Server mod_proxy Reverse Proxy Information Disclosure (0x402d5300)

496 HIGH - HTTP: eSignal FaceName Field Buffer Overflow (0x402d5800)

497 HIGH - HTTP: Microsoft Windows Shell Command Injection Remote Code Execution (0x402d5900)

498 MEDIUM - HTTP: ESTsoft ALZip MIM File Processing Buffer Overflow (0x402d6100)

499 MEDIUM - HTTP: InduSoft ISSymbol ActiveX Control Multiple Buffer Overflow Vulnerabilities (0x402d6300)

500 MEDIUM - HTTP: Oracle Fusion Middleware Excel File Parsing Integer Overflow Vulnerability (0x402d6400)

501 HIGH - HTTP: Apple QuickTime QTVR QTVRStringAtom Parsing Buffer Overflow (0x402d6700)

502 MEDIUM - HTTP: Trend Micro InterScan Messaging Security Suite Cross-Site Scripting Vulnerability (0x402d6800)

503 HIGH - HTTP: Cisco WebEx Player ATDL2006.dll Heap Memory Corruption (0x402d6b00)

504 MEDIUM - HTTP: Microsoft .NET Framework Code Access Security Information Disclosure (0x402d8400)

505 MEDIUM - HTTP: Microsoft .NET Framework Reflection Privilege Escalation (0x402d8500)

506 HIGH - HTTP: Microsoft WinHlp32 Compressed Phrase Buffer Overflow (0x402d9300)

507 HIGH - HTTP: Microsoft WinHlp32 Compressed Phrase Integer Overflow (0x402d9400)

508 HIGH - HTTP: Microsoft MSXML XSLT Vulnerability (0x402da600)

509 HIGH - HTTP: Qt BMP Handling Buffer Overflow (0x402da900)

510 HIGH - HTTP: Microsoft WordPad Font Conversion Buffer Overflow (0x402db000)

511 HIGH - HTTP: Novell GroupWise Messenger Server Process Memory Information Disclosure (0x402dba00)

512 LOW - HTTP: Windows Metafile With Zero Number of Objects Found (0x402dbf00)

513 HIGH - HTTP: Oracle Java JRE setSecurityManager Code Execution (0x402dc000)

514 HIGH - HTTP: 7-Zip ARJ Archive Handling Buffer Overflow Vulnerability (0x402dd200)

515 HIGH - HTTP: Oracle Java Runtime True Type Font IDEF Opcode Heap Buffer Overflow Vulnerability (0x402ded00)

516 HIGH - HTTP: Microsoft Jet DB Engine Buffer Overflow Vulnerability (0x402df900)

517 MEDIUM - HTTP: Microsoft Windows Media Decompression Remote Code Execution (0x402dff00)

518 HIGH - HTTP: Microsoft Internet Explorer SVG Object Handling Memory Corruption Vulnerability (0x402e0100)

519 HIGH - HTTP: Adobe Reader and Acrobat XFA Component Remote Code Execution (0x402e0600)

520 HIGH - HTTP: Wireshark Insecure Search Path Script Code Execution Vulnerability (0x402e0700)

521 MEDIUM - HTTP: Multiple AV Vendor Invalid Archive Checksum Bypass Vulnerability (0x402e1100)

522 HIGH - HTTP: Adobe Reader and Acrobat XFA Component Remote Code Execution II (0x402e1300)

523 MEDIUM - HTTP: Apple Safari File Remote Code Execution Vulnerability (0x402e2600)

524 HIGH - HTTP: Apple QuickTime TeXML Style Element font-table Field Stack Buffer Overflow Vulnerability (0x402e3400)

525 MEDIUM - HTTP: Microsoft SharePoint Server Callback Function Privilege Escalation (0x402e4600)

526 MEDIUM - HTTP: Microsoft .Net Framework S.DS.P Buffer Overflow Privilege Escalation Vulnerability (0x402e4700)

527 MEDIUM - HTTP: Microsoft .Net Framework System Drawing Information Disclosure Vulnerability (0x402e4800)

528 MEDIUM - HTTP: Oracle Fusion Middleware Outside in Technology Local Denial of Service Vulnerability II (0x402e4900)

529 MEDIUM - HTTP: Oracle Java 2D ImagingLib Integer Overflow Vulnerability (0x402e4d00)

530 MEDIUM - HTTP: Symantec Messaging Gateway Directory Traversal Arbitrary File Download Vulnerabilities (0x402e5400)

531 HIGH - HTTP: Apple Safari WebKit SVG Memory Corruption (0x402e6000)

532 MEDIUM - HTTP: GIMP XWD File Handling Stack Buffer Overflow Vulnerability (0x402e6400)

533 MEDIUM - HTTP: Apple QuickTime Targa File Buffer Overflow Vulnerability (0x402e6500)

534 HIGH - HTTP: Sophos AntiVirus PDF Handling Stack Buffer Overflow (0x402e6800)

535 MEDIUM - HTTP: Novell GroupWise Messenger POST Request Invalid Memory Access Vulnerability (CVE-2006-4511 CVE-2008-2703) (0x402e6a00)

536 HIGH - HTTP: Nullsoft Winamp CDDA Remote Buffer Overflow (0x402e6d00)

537 LOW - HTTP: Novell eDirectory MS-DOS Device Name Denial of Service (0x402e7000)

538 HIGH - HTTP: Oracle Outside In CorelDRAW File Parser Integer Overflow (0x402e7100)

539 HIGH - HTTP: Apple QuickTime FlashPix Movie Integer Overflow (0x402e7700)

540 MEDIUM - HTTP: Microsoft DirectPlay Office File Handling Invalid Memory Free (0x402e8100)

541 MEDIUM - HTTP: Microsoft Windows WordPerfect Converter Could Allow Code Execution Vulnerability (0x402e8200)

542 MEDIUM - HTTP: Microsoft Excel Substream Parsing Integer Overflow Vulnerability (0x402e8300)

543 MEDIUM - HTTP: Microsoft PowerPoint PPT File Parsing Memory Corruption Vulnerability (0x402e8e00)

544 HIGH - HTTP: Oracle WebLogic Server Session Fixation (0x402eb300)

545 HIGH - HTTP: Microsoft Word Memory Corruption Vulnerability III (CVE-2008-4026) (0x402ebb00)

546 HIGH - HTTP: Oracle Java Runtime CMM readMabCurveData Buffer Overflow (0x402ed000)

547 MEDIUM - HTTP: Microsoft Visio Header Buffer Overflow Vulnerability (0x402eda00)

548 MEDIUM - HTTP: Apple Safari user Field Address Bar Spoofing Vulnerability (0x402f0b00)

549 MEDIUM - HTTP: Mozilla Firefox JavaScript HTML Escaped Low Surrogate Characters (0x402f1800)

550 MEDIUM - HTTP: VLC Media Player XSPF Playlist Integer Overflow Memory Corruption Vulnerability (0x402f2b00)

551 MEDIUM - HTTP: Opera SVG Animation Element Denial of Service (0x402f2c00)

552 HIGH - HTTP: Mozilla Firefox XUL menupopup.menu Null Pointer Dereference (0x402f2d00)

553 HIGH - HTTP: Mozilla Firefox XUL Tree Node Removal (0x402f2e00)

554 HIGH - HTTP: Microsoft WordPad Embedded COM Code Execution (0x402f3000)

555 MEDIUM - HTTP: Apple Safari XML Parser Infinite Recursion Denial of Service (0x402f5300)

556 MEDIUM - HTTP: Mozilla Firefox 3.6 XML Parser Memory Corruption Denial of Service (0x402f6c00)

557 MEDIUM - HTTP: Firefox location.hostname Null Byte Vulnerability (0x402f7400)

558 MEDIUM - HTTP: Windows Explorer.exe AVI Right Click Denial of Service (0x402f7a00)

559 HIGH - HTTP: Microsoft Office FlashPix Image Converter Buffer Overflow Vulnerability (0x402f7e00)

560 HIGH - HTTP: Apple QuickTime MPEG Stream Padding Buffer Overflow (0x402f8200)

561 HIGH - HTTP: Nullsoft Winamp MP4 File Handling Vulnerability (0x402f8c00)

562 HIGH - HTTP: Oracle Outside In CorelDRAW File Parser Integer Overflow Vulnerability (0x402f9600)

563 MEDIUM - HTTP: OpenOffice.org XPM File Processing Integer Overflow (0x402f9900)

564 HIGH - HTTP: MPlayer demux_open_vqf TwinVQ File Handling Buffer Overflow Vulnerability (0x402fb600)

565 HIGH - HTTP: Novell GroupWise Addressbook Parsing Integer Overflow (0x402fb700)

566 MEDIUM - HTTP: Winamp XM File Heap Buffer Overflow (0x402fba00)

567 MEDIUM - HTTP: Winamp Skin File Arbitrary Code Execution (0x45100100)

568 MEDIUM - HTTP: Microsoft Windows Object Packager ClickOnce Object Handling Code (0x45100800)

569 MEDIUM - HTTP: CyberLink PowerDVD PlayList File Handling Stack Overflow (0x45100b00)

570 HIGH - HTTP: Adobe Flash Player MP4 Stream Decoding Parsing Integer Overflow Vulnerability (0x45101000)

571 HIGH - HTTP: Nagios history.cgi Parameter Buffer Overflow (0x45101900)

572 HIGH - HTTP: Win32k EOT Parsing Vulnerability II (0x45102a00)

573 HIGH - HTTP: RealNetworks RealPlayer RAM File Processing Buffer Overflow (0x45102d00)

574 HIGH - HTTP: RealNetworks RealPlayer Compressed Skin Buffer Overflow (0x45103100)

575 MEDIUM - HTTP: ImageMagick EXIF ResolutionUnit Handling Memory Corruption (0x45104900)

576 HIGH - HTTP: Apple QuickTime Plugin Content-Type Buffer Overflow (0x45104b00)

577 HIGH - HTTP: Microsoft .NET Framework WinForms Buffer Overflow (0x45105a00)

578 MEDIUM - HTTP: Foxit Reader Plugin for Firefox URL String Stack Buffer Overflow (0x45106a00)

579 MEDIUM - HTTP: Microsoft Windows SSL and TLS Security Feature Bypass (0x45107200)

580 HIGH - HTTP: Microsoft Windows .NET And Silverlight Array Access Remote Code Execution (0x45107700)

581 MEDIUM - HTTP: ClamAV Encrypted PDF File Handling Memory Access (0x45107900)

582 MEDIUM - HTTP: IBM Java java.lang.ClassLoader.defineClass Sandbox Breach (0x45108300)

583 HIGH - HTTP: Opera SVG clipPath Use After Free Memory Corruption (0x45109100)

584 HIGH - HTTP: IBM Java Multiple Packages Sandbox Breach (0x45109a00)

585 MEDIUM - HTTP: IBM Java com.ibm.rmi.util.ProxyUtil Sandbox Breach (0x4510a000)

586 MEDIUM - HTTP: Nginx Chunked Transfer Parsing Denial of Service (0x4510a700)

587 HIGH - HTTP: Corel WordPerfect Document Processing Buffer Overflow (0x4510ad00)

588 HIGH - HTTP: Joomla Component JCE File Upload Remote Code Execution (0x4510c100)

589 HIGH - HTTP: Microsoft Internet Explorer removeChild Use After Free (0x4510c300)

590 MEDIUM - HTTP: Google Chrome HTTP Response Handling Memory Corruption Vulnerability (0x4510c600)

591 HIGH - HTTP: Adobe Reader and Acrobat util.printf() Buffer Overflow II (0x4510d700)

592 HIGH - HTTP: FrontPage Vulnerability Could Allow Information Disclosure (0x4510dd00)

593 HIGH - HTTP: Microsoft Office Memory Corruption Vulnerability II (0x4510df00)

594 HIGH - HTTP: Microsoft Office Memory Corruption Vulnerability III (0x4510e000)

595 HIGH - HTTP: Windows Theme File Remote Code Execution Vulnerability (0x4510ec00)

596 MEDIUM - HTTP: Entity Expansion Vulnerability (0x4510f900)

597 MEDIUM - HTTP: Microsoft Silverlight Null Pointer Dereference Code Execution (0x45110d00)

598 MEDIUM - HTTP: Oracle Java java.awt.image.IntegerComponentRaster Memory Corruption (0x45111000)

599 HIGH - HTTP: Corel PDF Fusion XPS Stack Buffer Overflow Vulnerability (0x45111100)

600 MEDIUM - HTTP: Trimble Navigation SketchUp BMP File Buffer Overflow Vulnerability (0x45111200)

601 MEDIUM - HTTP: Trimble Navigation SketchUp PICT File Buffer Overflow Vulnerability (0x45111300)

602 HIGH - HTTP: Oracle Java sun.tracing.ProviderSkeleton Sandbox Bypass Vulnerability (0x45111500)

603 HIGH - HTTP: Apple QuickTime alis Volume Name Parsing Stack Buffer Overflow Vulnerability (0x45111600)

604 HIGH - HTTP: Adobe Flash Player Asnative Memory Corruption Vulnerability II (0x45112300)

605 HIGH - HTTP: ERS Viewer ERS File Handling Buffer Overflow (0x45116000)

606 MEDIUM - HTTP: MJM Core Player 2011 s3m Stack Buffer Overflow (0x45116400)

607 MEDIUM - HTTP: CyberLink Power2Go name Attribute p2g Stack Buffer Overflow (0x45116e00)

608 MEDIUM - HTTP: ABBS Audio Media Player LST Buffer Overflow (0x45118200)

609 MEDIUM - HTTP: Tomcat Administration Tool Default Access Vulnerability (0x45118400)

610 MEDIUM - HTTP: TFM MMPlayer m3u ppl File Buffer Overflow (0x45118500)

611 HIGH - HTTP: Mozilla Firefox Bootstrapped Addon Social Engineering Code Execution (0x45119300)

612 HIGH - HTTP: MediaCoder .m3u Buffer Overflow Vulnerability (0x45119a00)

613 MEDIUM - HTTP: Aviosoft DTV Player Buffer Overflow Vulnerability (0x4511aa00)

614 MEDIUM - HTTP: Java MixerSequencer Object GM Song Structure Handling Vulnerability (0x4511ab00)

615 MEDIUM - HTTP: Node.js js-yaml load Code Execution (0x4511c500)

616 MEDIUM - HTTP: Firefox Image Dragging Vulnerability II (0x4511e400)

617 HIGH - HTTP: RealPlayer RealMedia Security Bypass Vulnerability (0x45125200)

618 MEDIUM - HTTP: VMware OVF Tool OVF File Remote Code Execution (0x45125700)

619 HIGH - HTTP: Java storeImageArray Invalid Array Indexing Vulnerability (0x45126d00)

620 MEDIUM - HTTP: MicroP Stack Buffer Overflow (0x45127a00)

621 MEDIUM - HTTP: QNX QCONN Remote Command Execution Vulnerability (0x45127e00)

622 HIGH - HTTP: Sun Java Web Start BasicServiceImpl Code Execution (0x45128400)

623 MEDIUM - HTTP: Apache Tomcat NIO Connector Denial of Service (0x45128e00)

624 HIGH - HTTP: Microsoft IIS Server Crafted ASP Page Buffer Overflow II (0x45129600)

625 HIGH - HTTP: Sun Java Web Start Double Quote Injection Vulnerability (0x45129b00)

626 HIGH - HTTP: Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-0312) (0x4512cf00)

627 HIGH - HTTP: Microsoft Internet Explorer XML Processing Memory Corruption (0x4512d500)

628 MEDIUM - HTTP: Microsoft Word RTF Control Word Remote Code Execution Vulnerability II (0x4512d700)

629 MEDIUM - HTTP: Adobe Flash Player XSS vulnerability (CVE-2014-0509) (0x4512df00)

630 HIGH - HTTP: Microsoft Windows File Handling Component Remote Code Execution (CVE-2014-0315) (0x4512e400)

631 MEDIUM - HTTP: zlib Denial of Service (0x4512f500)

632 MEDIUM - HTTP: Microsoft Silverlight WriteableBitmap SetSource Information Disclosure (CVE-2013-3896) (0x45131800)

633 MEDIUM - HTTP: Oracle Java ServiceLoader Exception Handling Sandbox Bypass (0x45131900)

634 MEDIUM - HTTP: Havex APT operation for SCADA system (0x45132800)

635 MEDIUM - HTTP: Firefox wyciwyg Cache Manipulation Flaw (0x45134e00)

636 HIGH - HTTP: VLC Media Player Plugins Format String Vulnerabilities II (0x45135100)

637 HIGH - HTTP: Opera JavaScript Alert() Buffer Overflow (0x45135600)

638 HIGH - HTTP: Apple OS X CFNetwork HTTP 302 Status Denial of Service (0x45135800)

639 HIGH - HTTP: Microsoft Internet Explorer Compressed Content URL Heap Overflow (0x45137100)

640 MEDIUM - HTTP: Apache HTTP Server mod_status Denial of Service (0x4513a100)

641 HIGH - HTTP: Microsoft .NET Framework Remote Code Execution Vulnerability (CVE-2014-4121) (0x4513b900)

642 HIGH - HTTP: Apache Server Multiple Vulnerabilities (CVE-2014-0098) (0x4513bb00)

643 HIGH - HTTP: Microsoft OLE Cloud Allow Remote Code Execution (CVE-2014-6352) (0x4513c800)

644 HIGH - HTTP: Microsoft Office Bad Index Remote Code Execution Vulnerability (CVE-2014-6334) (0x4513ce00)

645 HIGH - HTTP: Joomla Akeeba Kickstart Unserialize Remote Code Execution (0x4513d600)

646 HIGH - HTTP: Microsoft ASP.NET XSS Vulnerability (CVE-2014-4075) (0x4513ea00)

647 HIGH - HTTP: Oracle Java java.awt.image.ByteComponentRaster Memory Corruption (0x4513ed00)

648 HIGH - HTTP: Oracle Java System arraycopy Race Condition (0x4513ef00)

649 MEDIUM - HTTP: XnView PCT File Processing Buffer Overflow (0x45141d00)

650 MEDIUM - HTTP: VLC Media Player ABC File Parts Field Parsing Heap Integer Overflow (0x45142000)

651 HIGH - HTTP: Oracle Outside In OS 2 Metafile Parser Heap Buffer Overflow (0x45142200)

652 HIGH - HTTP: HP Universal CMDB Default Credentials Arbitrary File Upload (0x45142500)

653 HIGH - HTTP: Lighthttpd Host Header Directory Traversal (0x45142d00)

654 HIGH - HTTP: Horde Groupware Webmail Edition Ingo Filter Cross-Site Request Forgery (0x45145b00)

655 HIGH - HTTP: Microsoft Windows Fax Services Cover Page Editor Double Free Memory Corruption II (0x45147000)

656 MEDIUM - HTTP: VLC Media Player ABC File Instruction Field Parsing Heap Overflow (0x45147d00)

657 MEDIUM - HTTP: BlazeVideo BlazeDVD Pro PLF File Processing Buffer Overflow (0x45148800)

658 MEDIUM - HTTP: HP LoadRunner micWebAjax.dll ActiveX Control Stack Buffer Overflow (0x45148900)

659 HIGH - HTTP: Poster Software PUBLISH-iT PUI File Processing Buffer Overflow (0x45149f00)

660 HIGH - HTTP: ALLPlayer M3U Buffer Overflow (0x4514bb00)

661 HIGH - HTTP: Adobe Flash Player Worker User After Free Vulnerability (CVE-2015-0313) (0x4514c800)

662 HIGH - HTTP: Adobe Flash Player Embedded PCRE Library OP_ANYBYTE Handling Buffer Overflow Vulnerability (CVE-2015-0316) (0x4514e800)

663 MEDIUM - HTTP: LibYAML Scanner yaml-parser-scan-uri-escapes Heap Buffer Overflow (0x45150200)

664 MEDIUM - HTTP: Apple Products SSLVerifySignedServerKeyExchange Security Feature Bypass (0x45150a00)

665 MEDIUM - HTTP: McAfee ePolicy Orchestrator XML External Entity (0x45150f00)

666 HIGH - HTTP: Oracle Java Runtime Environment ShortComponentRaster.verify Memory Corruption (0x45151600)

667 MEDIUM - HTTP: Kimai v0.9.2 db_restore_php SQL Injection (0x45154b00)

668 MEDIUM - HTTP: RealNetworks RealPlayer RMP File Heap Buffer Overflow (0x45155400)

669 HIGH - HTTP: IBM Forms Viewer XFDL Form Processing Stack Buffer Overflow (0x45157500)

670 HIGH - HTTP: Microsoft SharePoint XSS Vulnerability(CVE-2015-1636) (0x45159200)

671 HIGH - HTTP: Google Picasa CR2 TIFF StripByteCounts Integer Overflow (0x45159a00)

672 HIGH - HTTP: Nullsoft Winamp AVI Stream Count Integer Overflow (0x45159b00)

673 HIGH - HTTP: IBM eGatherer ActiveX RunEgatherer Function Buffer Overflow (0x45159d00)

674 HIGH - HTTP: Apple QuickTime Image Descriptor Atom Parsing Memory Corruption II (0x4515a000)

675 HIGH - HTTP: Adobe Flash Player Type Confusion in NetConnection ASNative (CVE-2015-0336) (0x4515a500)

676 HIGH - HTTP: Adobe Flash Player Cross Domain Policy Bypass Via File Upload And Redirection(CVE-2015-0337) (0x4515a600)

677 HIGH - HTTP: SAP SQL Anywhere NET Data Provider Column Alias Buffer Overflow (0x4515b300)

678 MEDIUM - HTTP: Advantech ADAMView Display Properties Parameter Remote Code Execution (0x4515b500)

679 MEDIUM - HTTP: Zenoss Core Version Check Remote Code Execution (0x4515b600)

680 MEDIUM - HTTP: Google Android Browser Same Origin Policy Bypass (0x4515bc00)

681 HIGH - HTTP: Microsoft Internet Explorer JavaScript window Memory Corruption (0x4515bd00)

682 MEDIUM - HTTP: Mozilla Firefox Unicode Sequence Handling Stack Corruption (0x4515be00)

683 MEDIUM - HTTP: Microsoft Outlook 2002 Script Execution II (0x4515c000)

684 HIGH - HTTP: Microsoft Office Component Use-After-Free Remote Code Execution (CVE-2015-1649) (0x4515d600)

685 MEDIUM - HTTP: Adobe Flash Player Out-of-bounds Write In Shader Handling(CVE-2015-3041) (0x4515ec00)

686 MEDIUM - HTTP: Adobe Flash Player AGAL Information Leak(CVE-2015-3040) (0x4515ed00)

687 MEDIUM - HTTP: Adobe Flash Player Security Context Bypass (0x4515ee00)

688 HIGH - HTTP: Adobe Flash Player MPD Parsing Memory Corruption Vulnerability (CVE-2015-3089) (0x45162500)

689 HIGH - HTTP: Adobe Flash Player TextBlock Use After Free Vulnerability (CVE-2015-5122) (0x4516c400)

690 MEDIUM - HTTP: Schneider Electric VAMPSET COMTRADE Records Buffer Overflow (0x45170000)

691 HIGH - HTTP: Adobe Flash Player Integer Overflow Vulnerability(CVE-2015-5560) (0x45175100)

692 MEDIUM - HTTP: Apache HTTP Server mod_lua Denial Of Service Vulnerability (0x45179500)

693 HIGH - HTTP: Microsoft Windows Task File Deletion Elevation of Privilege Vulnerability (CVE-2015-2525) (0x4517b700)

694 HIGH - HTTP: Adobe Flash Player Nellymoser Audio Decoding Buffer Overflow (0x4517d300)

695 HIGH - HTTP: Malware Cnc Synful Knock Cisco Router Implant (0x4517fa00)

696 MEDIUM - HTTP: GSM SIM Editor 5.15 Buffer Overflow (0x45183900)

697 MEDIUM - HTTP: Microsoft .NET Framework XAML Browser Applications Stack Corruption (0x45187200)

698 MEDIUM - HTTP: Google Chrome blink buildShadowAndInstanceTree Use After Free (0x45187f00)

699 HIGH - HTTP: Apache Commons and Oracle WebLogic Server Deserialization Vulnerability (CVE-2015-4852) (0x4518ba00)

700 MEDIUM - HTTP: Microsoft Windows Media Center .mcl File Handing Information Leak (CVE-2015-6127) (0x4518f500)

701 MEDIUM - HTTP: Internet Explorer CTable initialize stack variables Vulnerability (CVE-2015-6146) (0x45190600)

702 MEDIUM - HTTP: Xerox DocuShare ResultBackgroundJobMultiple SQL Injection (0x45190a00)

703 MEDIUM - HTTP: IBM Rational Focal Point Login Servlet Information Disclosure (0x45190b00)

704 MEDIUM - HTTP: Cross Site Scripting - WordPress RSS Feed Generator self_link HTTP_HOST XSS Scripting II (0x45190d00)

705 HIGH - HTTP: Microsoft Office RCE Vulnerability (CVE-2015-6172) (0x45191200)

706 MEDIUM - HTTP: Winproxy Stack Overflow (0x45192500)

707 HIGH - HTTP: Novell GroupWise WebAccess Cross-Site Scripting (0x45194d00)

708 MEDIUM - HTTP: Oracle Java SE OCSP nextUpdate Replay Attack (0x45195c00)

709 HIGH - HTTP: Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2016-0002) (0x45197e00)

710 HIGH - HTTP: Microsoft Office RTF Handling Heap Overflow Vulnerability (CVE-2016-0010) (0x45198e00)

711 HIGH - HTTP: MS Windows Media Player Parsing Remote Code Execution Vulnerability (CVE-2016-0101) (0x4519f500)

712 HIGH - HTTP: Adobe Flash Memory Corruption Vulnerability (CVE-2015-8652) (0x4519f900)

713 HIGH - HTTP: Adobe Flash Heap Overflow Vulnerability (CVE-2016-1001) (0x4519fb00)

714 MEDIUM - HTTP: Microsoft Windows TrueType Font File Parsing Remote Code Execution II (0x451a5200)

715 HIGH - HTTP: Trend Micro Antivirus Password Manager Code Injection (0x451a5600)

716 MEDIUM - HTTP: Microsoft Word Memory Corruption Vulnerability (CVE-2016-0022)-I (0x451a6d00)

717 MEDIUM - HTTP: Microsoft Word RTF Memory Corruption Vulnerability (CVE-2016-0052)-I (0x451a6e00)

718 MEDIUM - HTTP: Microsoft Internet Explorer and Edge Type Confusion Vulnerability (CVE-2016-0061) (0x451a7100)

719 MEDIUM - HTTP: Microsoft Internet Explorer Handling EMF Information Disclosure Vulnerability (CVE-2016-0168) (0x451a8100)

720 HIGH - HTTP: Microsoft Internet Explorer Handling EMF Out of Bounds Read Vulnerability CVE-2016-0169 (0x451a8200)

721 HIGH - HTTP: Microsoft Media Center MCL File Handling Vulnerability (CVE-2016-0185) (0x451a9700)

722 MEDIUM - HTTP: Apache HTTPD Cookie Handling Denial Of Service (CVE-2012-0021) (0x451a9a00)

723 MEDIUM - HTTP: libav LZO Integer Overflow (0x451a9b00)

724 MEDIUM - HTTP: Microsoft Internet Explorer CVE-2014-2782 Use After Free (0x451aa200)

725 HIGH - HTTP: Possible ImageMagick Remote Code Execution Vulnerability (CVE-2016-3714) (0x451aa300)

726 HIGH - HTTP: RPM Package Manager CPIO Header NameSize Integer Overflow (0x451ac300)

727 HIGH - HTTP: Acrobat Pro memory corruption (CVE-2016-1080) (0x451ad200)

728 HIGH - HTTP: Adobe PDF DLL Hijacking vulnerability (CVE-2016-1087) (0x451ad600)

729 HIGH - HTTP: Adobe Flash Texture Format Heap Memory Corruption Vulnerability (CVE-2016-4135) (0x451b1e00)

730 HIGH - HTTP: Adobe Flash Use-After-Free Vulnerability (CVE-2016-4146) (0x451b2300)

731 HIGH - HTTP: Adobe Flash memory corruption Vulnerability (CVE-2016-4141) (0x451b2f00)

732 HIGH - HTTP: Apache JetSpeed Title Cross Site Scripting (CVE-2016-0711) (0x451b4c00)

733 MEDIUM - HTTP: Oracle Document Capture ActiveX Control WriteJPG Buffer Overflow (CVE-2010-3599) (0x451b5d00)

734 MEDIUM - HTTP: WildFly Filter Restriction Bypass (0x451b5e00)

735 MEDIUM - HTTP: Apache Sling Framework Information Disclosure Vulnerability (0x451b7300)

736 HIGH - HTTP: Microsoft Office File Modification Password Use After Free (0x451b7500)

737 HIGH - HTTP: Microsoft IIS 500-100.asp Source Code Disclosure (CVE-2005-2678) (0x451b9000)

738 MEDIUM - HTTP: Cknife Web Shell Detected (0x451c0400)

739 HIGH - HTTP: Microsoft Browser Information Disclosure Vulnerability (CVE-2016-3327) (0x451c0700)

740 HIGH - HTTP: Adobe Flash Player Security Bypass Vulnerability (CVE-2016-4178) (0x451c1d00)

741 MEDIUM - HTTP: Squid HTTP Response Processing Denial of Service (0x451c2200)

742 HIGH - HTTP: PHP ZIP URL Wrapper Stack Buffer Overflow Vulnerability (CVE-2007-1399) (0x451c3100)

743 HIGH - HTTP: Possible Microsoft Excel security bypass vulnerability (CVE-2016-7267) (0x451d1d00)

744 HIGH - HTTP: Microsoft Internet Explorer integer overflow vulnerability (CVE-2016-7272) (0x451d1e00)

745 HIGH - HTTP: Microsoft Windows PFB File Handling Kernel Mode Null Pointer De-Ref Vulnerability (CVE-2016-7259) (0x451d2700)

746 LOW - HTTP: Websocket connection established (0x451d3800)

747 INFO - HTTP: Hydra Tool Traffic Detected (0x451d5c00)

748 HIGH - HTTP: CISCO Web-Ex Remote Code Execution (0x451d6600)

749 HIGH - HTTP: Microsoft Edge Same Origin Policy Bypass Vulnerability (CVE-2017-0066) (0x451ddc00)

750 MEDIUM - HTTP: WECON LeviStudio BaseSet BgOnOffBitAddr Stack Buffer Overflow (0x451df900)

751 MEDIUM - HTTP: Symantec AntiVirus Memory Corruption (CVE-2016-2208) (0x451e0000)

752 MEDIUM - HTTP: Regsvr32.exe (.sct) Application Whitelisting Bypass Server (0x451e1400)

753 MEDIUM - HTTP: HTA Web Server (0x451e4f00)

754 MEDIUM - HTTP: WECON LeviStudio Address Name Heap Buffer Overflow (0x451e8700)

755 MEDIUM - HTTP: GNU wget HTTP Redirect Arbitrary File Overwrite (0x451ecb00)

756 HIGH - HTTP: FreeBSD bspatch Utility Remote Code Execution Attack (0x451ecf00)

757 MEDIUM - HTTP: op5 Monitor command_test.php Command Injection (0x451ed100)

758 HIGH - HTTP: Microsoft Windows Object Packager Remote Code Execution Vulnerability (CVE-2014-4114) (0x451ed200)

759 MEDIUM - HTTP: Dell SonicWALL GMS and Analyzer license.jsp Information Disclosure (0x451eda00)

760 HIGH - HTTP: Microsoft Excel Security Feature Bypass (CVE-2016-7262) (0x451ee400)

761 MEDIUM - HTTP: Apple QuickTime PSD File Parsing Memory Corruption Vulnerability (CVE-2016-1769) (0x451ee800)

762 MEDIUM - HTTP: Microsoft Edge Chakra JavaScript Engine Arrayconcat Memory Corruption (CVE-2016-0191) (0x451eeb00)

763 MEDIUM - HTTP: Microsoft Graphics Component CREATECOLORSPACE Filesystem Information Disclosure (0x451eec00)

764 HIGH - HTTP: Microsoft Windows Uniscribe Integer Overflow (CVE-2016-7274) (0x451eee00)

765 MEDIUM - HTTP: GIMP XWD File Parsing Heap Buffer Overflow Vulnerability (0x451ef200)

766 MEDIUM - HTTP: Adobe Flash Selection setFocus UAF (0x451f1100)

767 MEDIUM - HTTP: Microsoft .NET Framework Buffer Overflow (0x451f4800)

768 MEDIUM - HTTP: Fatek Automation PLC WinProladder Stack Buffer Overflow (0x451f4900)

769 MEDIUM - HTTP: Cisco WebEx Player Buffer Overflow Remote Code Execution Vulnerability II (0x451f6300)

770 HIGH - HTTP: Cisco WebEx Recording Format Player atas32.dll Integer Overflow (CVE-2012-1336) (0x451f6400)

771 MEDIUM - HTTP: Microsoft .Net Framework Parameter Validation Vulnerability II (0x451f6500)

772 HIGH - HTTP: Cisco WebEx Recording Format Player atdl2006.dll Buffer Overflow II (0x451f6600)

773 MEDIUM - HTTP: Netop Remote Control dws File Stack Buffer Overflow II (0x451f6800)

774 HIGH - HTTP: Cisco WebEx Recording Format Player atas32.dll Integer Overflow (CVE-2012-1337) (0x451f6a00)

775 MEDIUM - HTTP: Windows HTTP Services Remote Code Execution Vulnerability II (0x451f6d00)

776 HIGH - HTTP: Microsoft Silverlight String Decoder Memory Corruption Vulnerability (CVE-2016-0034) (0x451f7200)

777 INFO - HTTP: Compressed PDF File on Mismatched HTTP Protocol (0x451f7a00)

778 INFO - HTTP: Compressed Flash File on Mismatched HTTP Protocol (0x451f7b00)

779 HIGH - HTTP: Windows DVD Maker Cross-Site Request Forgery Vulnerability (CVE-2017-0045) (0x451f8100)

780 MEDIUM - HTTP: McAfee ePO Multiple .do Reflected XSS II (0x451f8800)

781 HIGH - HTTP: RealNetworks RealPlayer IVR Heap Buffer Overflow Vulnerability (0x451fa700)

782 MEDIUM - HTTP: Microsoft IE HTTPS Proxy Vulnerability (CVE-2005-2830) (0x45201100)

783 MEDIUM - HTTP: Cytel Studio CY3 File Processing Buffer Overflow II (0x45201200)

784 HIGH - HTTP: Squid Proxy ESI Response Processing Denial of Service (0x45203300)

785 HIGH - HTTP: Adobe Flash Player Object Reference Remote Code Execution Vulnerability II (0x45203400)

786 HIGH - HTTP: Miele Professional PG 8528 - Web Server Directory Traversal Vulnerability (CVE-2017-7240) (0x45203600)

787 HIGH - HTTP: Adobe Acrobat Professional EXIF Parsing Memory Corruption Vulnerability (CVE-2017-11209) (0x45210300)

788 HIGH - HTTP: Adobe Acrobat Professional Font Parsing Memory Corruption Vulnerability (CVE-2017-11210) (0x45210400)

789 MEDIUM - HTTP: Request Response Protocol Version Mismatch (0x45212000)

790 MEDIUM - HTTP: VLC Player Parse JSS Buffer Overflow Vulnerability (0x45212b00)

791 MEDIUM - HTTP: Microsoft Windows Media Center MCL Code Execution (CVE-2015-2509) (0x45213800)

792 MEDIUM - HTTP: Multiple Vendor Malformed ZIP Archive Antivirus Detection Bypass II (0x45214900)

793 MEDIUM - HTTP: Locky Malware Download Detected (0x45214e00)

794 HIGH - HTTP: Mozilla Firefox XSL Transformation Memory Corruption (CVE-2009-1169) (0x45215600)

795 MEDIUM - HTTP: Apache Options Memory Leak Vulnerability (CVE-2017-9798) (0x45218200)

796 MEDIUM - HTTP: DirBuster Traffic Detected (0x4521a200)

797 HIGH - HTTP: Mitsubishi E-Designer BEComliSlave Stack Buffer Overflow Vulnerability (CVE-2017-9638) (0x45220c00)

798 MEDIUM - HTTP: Microsoft Windows XXE Information Disclosure Vulnerability (0x45221100)

799 HIGH - HTTP: Microsoft Office WordPerfect Document Converter Buffer Overflow Vulnerability (0x45221c00)

800 MEDIUM - HTTP: Atlassian FishEye and Crucible mostActiveCommitters Information Disclosure (0x45222300)

801 HIGH - HTTP: Multiple Vendors Speculative Execution Cache Side-Channel Vulnerabilities (0x45223000)

802 HIGH - HTTP: Adobe Flash Player Use After Free Vulnerability (CVE-2018-4878) (0x45223900)

803 HIGH - HTTP: PHP GD Graphics Library Integer Signedness Vulnerability (CVE-2018-5711) (0x45223f00)

804 HIGH - HTTP: Adobe Acrobat Reader Out-of-Bounds Read Information Disclosure (CVE-2018-4899) (0x45226a00)

805 HIGH - HTTP: TopHat Campaign Traffic Detected (0x45227400)

806 HIGH - HTTP: Adobe Flash Audio Handling Read Out of Bounds (0x45229f00)

807 HIGH - HTTP: Adobe Flash Nellymoser Audio Codec Heap Overflow (0x4522a000)

808 MEDIUM - HTTP: Guacamole Server Traffic Detected (0x4522a200)

809 HIGH - HTTP: Sun Java Web Start JNLP java_vmargs Heap Buffer Overflow Vulnerability (CVE-2008-3111) (0x4522ef00)

810 HIGH - HTTP: HP Operations Agent coda.exe Last Chunk Buffer Overflow (0x45230200)

811 HIGH - HTTP: Spring Framework STOMP RCE Vulnerability (CVE-2018-1270) (0x45230300)

812 HIGH - HTTP: Microsoft Internet Explorer Security Feature Bypass (CVE-2016-3353) (0x45230800)

813 HIGH - HTTP: Adobe Acrobat Memory Corruption Vulnerability (CVE-2018-4975) (0x45234200)

814 HIGH - HTTP: Adobe Acrobat Memory Corruption Vulnerability (CVE-2018-4984) (0x45234b00)

815 MEDIUM - HTTP: Squid Proxy ESI and OpenSSL Configuration Denial of Service (0x4523c600)

816 MEDIUM - HTTP: GNU Wget Cookie Injection Policy Bypass (0x4523c900)

817 HIGH - HTTP: Microsoft Windows EOT Font Engine Information Disclosure Vulnerability (CVE-2018-0755) (0x4523ca00)

818 HIGH - HTTP: Microsoft Windows EOT Font Engine Information Disclosure Vulnerability (CVE-2018-0760) (0x4523cb00)

819 HIGH - HTTP: Microsoft Windows EOT Font Engine Information Disclosure Vulnerability (CVE-2018-0761) (0x4523cc00)

820 HIGH - HTTP: Microsoft Windows EOT Font Engine Information Disclosure Vulnerability (CVE-2018-0855) (0x4523cd00)

821 MEDIUM - HTTP: Squid Proxy log_uses_indirect_client Denial of Service (0x4523d100)

822 HIGH - HTTP: Microsoft Windows Remote Assistance XXE Injection Information Disclosure (CVE-2018-0878) (0x4523d700)

823 MEDIUM - HTTP: Mozilla Firefox Vorbis Audio Residue Codebook Out of Bounds Write Vulnerability (0x4523f000)

824 HIGH - DIGIUM: Digium Asterisk WebSocket Frame Empty Payload Denial of Service Vulnerability (0x4523f100)

825 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-5046) (0x45240300)

826 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-5047) (0x45240400)

827 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-5048) (0x45240500)

828 HIGH - HTTP: Adobe Acrobat Heap Overflow Vulnerability (CVE-2018-5052) (0x45241d00)

829 HIGH - HTTP: Adobe Acrobat Out-of-Bounds Read Vulnerability (CVE-2018-5054) (0x45241f00)

830 HIGH - HTTP: Adobe Acrobat Buffer Overread Vulnerability (CVE-2018-5056) (0x45242100)

831 HIGH - HTTP: Adobe Acrobat Memory Corruption Vulnerability (CVE-2018-12799) (0x45243a00)

832 MEDIUM - HTTP: LibreOffice WEBSERVICE Information Disclosure Vulnerability (0x45246400)

833 HIGH - HTTP: Microsoft Windows Remote Code Execution Vulnerability (CVE-2018-8414) (0x45247e00)

834 HIGH - HTTP: Adobe Acrobat Out-of-Bounds Memory Read Vulnerability (CVE-2018-12799) (0x45249500)

835 HIGH - HTTP: Apache CouchDB _config Command Execution Vulnerability (CVE-2017-12636) (0x45249700)

836 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-15937) (0x4524da00)

837 HIGH - HTTP: Adobe Acrobat Reader Memory Corruption Vulnerability (CVE-2018-15938) (0x4524db00)

838 HIGH - HTTP: Obfuscated Malware Activity Detected (0x45251400)

839 HIGH - HTTP: Microsoft Windows PowerShell Device Guard Bypass Vulnerability (CVE-2018-8492) (0x45252100)

840 HIGH - HTTP: Microsoft Windows ASLR Bypass and Key Recovery Vulnerability (CVE-2018-8493) (0x45252200)

841 HIGH - HTTP: Kubernetes API Server Privilege Escalation Vulnerability (CVE-2018-1002105) (0x45257200)

842 HIGH - HTTP: Microsoft IE XML External Entity Injection Vulnerability (0x45261d00)

843 MEDIUM - HTTP: Zimbra Collaboration Suite Code Execution Vulnerability (CVE-2019-9670) (0x45262700)

844 MEDIUM - HTTP: WordPress Xmlrpc Scan (0x45262f00)

845 MEDIUM - HTTP: ACME mini_httpd Arbitrary File Read Vulnerability (0x45268d00)

846 MEDIUM - HTTP: Weevely Web Shell Traffic Detected (0x45271400)

847 MEDIUM - HTTP: Behinder Webshell Traffic Detected (0x45271c00)

848 HIGH - HTTP: PHP PHAR Buffer Overflow Vulnerability (CVE-2018-20783) (0x45271e00)

849 HIGH - SUN: Sun Java 1.6.0 Class Validator strlen and Abort Denial of Service Vulnerability (0x4527a100)

850 LOW - HTTP: Windows Explorer ICO File Format Divide by Zero Vulnerability (CVE-2007-2237) (0x4527a200)

851 HIGH - HTTP: Windows GDI Information Disclosure Vulnerability (CVE-2020-1141) (0x4527e600)

852 HIGH - HTTP: Windows GDI Information Disclosure Vulnerability (CVE-2020-1145) (0x4527e700)

853 MEDIUM - HTTP: Mozilla Firefox clipPath SVG stroke-width Memory Corruption (CVE-2007-0776) (0x4527e800)

854 HIGH - HTTP: Microsoft .NET Framework Remote Code Execution Vulnerability (CVE-2020-1147) (0x45280c00)

855 MEDIUM - HTTP: Windows Shortcut Font Name Overflow (CVE-2005-2118) (0x45281300)

856 HIGH - HTTP: Microsoft Windows Address Book Remote Code Execution Vulnerability (CVE-2020-1410) (0x45281400)

857 MEDIUM - HTTP: Possible Malicious XSL File Transfer Detected (0x45283300)

858 HIGH - HTTP: Microsoft Word Smart Tags Remote Code Execution II (0x45284000)

859 HIGH - HTTP: Microsoft Exchange Memory Corruption Vulnerability (CVE-2020-17144) (0x45286c00)

860 HIGH - HTTP: Apache Tomcat WebSocket Frame Validation DoS Vulnerability (CVE-2020-13935) (0x45286f00)

861 LOW - HTTP: SSH Traffic Detected in WebSocket (0x45287200)

862 HIGH - HTTP: Go RAT Backdoor Traffic Detected (0x45287800)

863 LOW - HTTP: Possible Cobalt Strike Beacon Detected (0x45287a00)

864 HIGH - HTTP: Adobe ColdFusion JavaBeanAdapter Insecure Deserialization (0x45288e00)

865 HIGH - HTTP: Xhunt BumbleBee Webshell Traffic Detected (0x4528ca00)

866 HIGH - HTTP: WSO Webshell Traffic Detected (0x4528cc00)

867 HIGH - HTTP: Microsoft Windows Print Spooler Elevation Of Privilege Vulnerability (CVE-2020-1337) (0x45293400)

868 HIGH - HTTP: Microsoft Windows Print Spooler Elevation Of Privilege Vulnerability (CVE-2020-1048) (0x45293500)

869 HIGH - HTTP: Windows Kernel Elevation Of Privilege Vulnerability (CVE-2022-21989) (0x452a2400)

870 HIGH - HTTP: Apache Log4j JDBC Appender JNDI Injection Vulnerability (CVE-2021-44832) (0x452a2d00)

871 HIGH - HTTP: Wget Negative Chunk Size Buffer Overflow Vulnerability (0x452a3c00)

872 HIGH - HTTP: Microsoft Office RTF Memory Corruption Vulnerability (CVE-2016-7193) (0x452a4800)

873 MEDIUM - HTTP: Atlassian Jira Server And Data Center User Enumeration (CVE-2020-14181) (0x452a9400)

874 MEDIUM - HTTP: g01 Exploit kit Traffic Detected (0x48434b00)

875 MEDIUM - WORM: W32 VBMania@MM (0x48305900)

876 HIGH - ExploitKit: Neutrino Traffic Detected (0x4852fd00)

877 HIGH - ExploitKit: Redirect Campaign Detected (0x4852ff00)

878 HIGH - ExploitKit: KaiXin Traffic Detected (0x48530000)

879 HIGH - ExploitKit: Rig-V Traffic Detected (0x48530700)

880 HIGH - ExploitKit: Bizarro Sundown Traffic Detected (0x48530800)

881 HIGH - ExploitKit: Astrum Traffic Detected (0x48530900)

882 INFO - ExploitKit: Exploit Kit Landing Page Detected (0x48530c00)

883 INFO - Exploitkit: Suspicious Activity Detected IV (0x48530d00)

884 HIGH - BACKDOOR: NightDragon Communication Detected (0x40e10000)

885 MEDIUM - BACKDOOR: BEACON HTTP Activity Detected (0x40e10800)

886 HIGH - BOT: Gumblar bot traffic detected (0x48804000)

887 HIGH - BOT: Kelihos Bot Activity Detected (0x48805e00)

888 HIGH - BOT: Sasfis Bot Traffic Detected (0x48807400)

889 MEDIUM - BOT: AgoBot Traffic Detected (0x48808500)

890 HIGH - BOT: Kuluoz Activity Detected (0x4880a700)

891 HIGH - BOT: Pluzoks Activity Detected (0x4880b600)

892 HIGH - BOT: Fort Disco bot traffic detected (0x4880ce00)

893 HIGH - BOT: Zeus/Floki Downloader Activity Detected (0x4880ef00)

894 HIGH - Malware: ScanBox Traffic Detected (0x48810000)

895 HIGH - BOT: Shamoon Malware Traffic Detected (0x48812c00)

896 HIGH - BOT: Gamut Traffic Detected (0x48812f00)

897 HIGH - BOT: Raccoon Malware Traffic Detected (0x48814300)

898 LOW - IM: MSN (.NET) Messenger Alive (0x40E01800)

899 MEDIUM - P2P: Tor-Privoxy Tunnel Detected (0x42c03600)

900 MEDIUM - P2P: Ultrasurf Traffic Detected (0x42c08c00)

901 HIGH - IRC: Trillian/mIRC PRIVMSG Buffer Overflow II (0x40f02c00)

Attacks that require the HTTP Response option to be enabled (2024)

FAQs

What is required in an HTTP response? ›

The first line of the response is mandatory and consists of the protocol ( HTTP/1.1),response code (200)and description (OK). The headers shown are: CONTENT-Type -This is Text/html which is a web page.

How do I enable HTTP Security headers? ›

Enable customizable security headers
  1. Go to Administration > System Settings > Security.
  2. Enter your HTTP Strict Transport Security (HSTS), Content Security Policy (CSP), or HTTP Public Key Pinning (HPKP) directive(s) in the corresponding field(s). ...
  3. Click Save at the bottom of the page.

What are HTTP response headers used for? ›

A response header is an HTTP header that can be used in an HTTP response and that doesn't relate to the content of the message. Response headers, like Age , Location or Server are used to give a more detailed context of the response.

What are the four types of HTTP message headers? ›

There are four types of HTTP message headers: General-header: These header fields have general applicability for both request and response messages. Client Request-header: These header fields have applicability only for request messages.
...
Trailer
  • Transfer-Encoding.
  • Content-Length.
  • Trailer.

What are the three parts of an HTTP response? ›

HTTP Response broadly has 3 main components: Status Line. Headers. Body (Optional)

What are some HTTP response codes? ›

HTTP response status codes
  • Informational responses ( 100 – 199 )
  • Successful responses ( 200 – 299 )
  • Redirection messages ( 300 – 399 )
  • Client error responses ( 400 – 499 )
  • Server error responses ( 500 – 599 )
15 Sept 2022

Which of the following HTTP headers can be used to improve the security of a node JS application? ›

js is a Node. js module that helps in securing HTTP headers. It is implemented in express applications.

Which HTTP security header can force the use of HTTPS? ›

The HTTP Strict-Transport-Security response header (often abbreviated as HSTS) informs browsers that the site should only be accessed using HTTPS, and that any future attempts to access it using HTTP should automatically be converted to HTTPS.

What methods does HTTPS use that make it more secure than HTTP? ›

HTTPS: What are the differences? HTTPS is HTTP with encryption and verification. The only difference between the two protocols is that HTTPS uses TLS (SSL) to encrypt normal HTTP requests and responses, and to digitally sign those requests and responses. As a result, HTTPS is far more secure than HTTP.

What is HTTP response? ›

An HTTP response is made by a server to a client. The aim of the response is to provide the client with the resource it requested, or inform the client that the action it requested has been carried out; or else to inform the client that an error occurred in processing its request.

What is Cache control on HTTP response? ›

Cache-control is an HTTP header used to specify browser caching policies in both client requests and server responses. Policies include how a resource is cached, where it's cached and its maximum age before expiring (i.e., time to live).

Which HTTP response header can be used to raise an error? ›

The Warning HTTP header contains information about possible problems with the status of the message. More than one Warning header may appear in a response.

What are the three common HTTP message types? ›

HTTP requests are messages sent by the client to initiate an action on the server. Their start-line contain three elements: An HTTP method, a verb (like GET , PUT or POST ) or a noun (like HEAD or OPTIONS ), that describes the action to be performed.

What are the most popular methods used in the HTTP start line? ›

HTTP Methods

The most common methods are GET and POST. But there are a few others, too. GET — You use this method to request data from a specified resource where data is not modified it in any way.

What is the format of a HTTP request and response? ›

An HTTP client sends an HTTP request to a server in the form of a request message which includes following format: A Request-line. Zero or more header (General|Request|Entity) fields followed by CRLF. An empty line (i.e., a line with nothing preceding the CRLF) indicating the end of the header fields.

What are the types of HTTP requests? ›

The most commonly used HTTP request methods are GET, POST, PUT, PATCH, and DELETE. These are equivalent to the CRUD operations (create, read, update, and delete).

What are the 4 different parts inside an HTTP request? ›

Anatomy of an HTTP request
  • A request line.
  • A set of header fields.
  • A body, which is optional.
3 Jan 2019

What are the main components of an HTTP request? ›

An HTTP request is made out of three components: request line, headers and message body.

What are 5 common networking error codes? ›

Five of the most popular error codes are 403, 404, 500, 503, and 504.

Which of the following HTTP response code means that the web request is successful? ›

200 - the server successfully returned the page.

What errors have you handled from a HTTP response? ›

Now that you have a high-level understanding of HTTP status codes, we will look at the commonly encountered errors.
  • 400 Bad Request. ...
  • 401 Unauthorized. ...
  • 403 Forbidden. ...
  • 404 Not Found. ...
  • 500 Internal Server Error. ...
  • 502 Bad Gateway. ...
  • 503 Service Unavailable. ...
  • 504 Gateway Timeout.
24 Oct 2014

What HTTP response header helps in preventing an external site from executing JavaScript in your application? ›

X-XSS-Protection

This HTTP security response header is used to stop web pages from loading when cross-site scripting (XSS) attacks are detected by browsers. This is referred as XSS filtering. The header can be set to one of the following values: 0 – Disables XSS filtering.

Why is it important for organizations to view HTTP headers in web applications before their release? ›

Why HTTP Security Headers are necessary ? As you know, nowadays too many data breaches are happening, many websites are hacked due to misconfiguration or lack of protection. These security headers will protect your website from some common attacks like XSS, code injection, clickjacking, etc.

What happens if HSTS is not enabled? ›

Sometimes, an IT security scan might report that your site is “missing HSTS” or “HTTP Strict Transport Security” headers. If you encounter this error, then your site isn't using HSTS, which means your HTTPS redirects may be putting your visitors at risk. This is classed as a medium-risk vulnerability.

Should HSTS be enabled? ›

Why Enable HTTP Strict Transport Security (HSTS)? Enabling HSTS will revoke SSL protocol attacks and cookies hijacking. It will also allow websites to load faster by removing a step in the loading procedure. As you might know that HTTPS is a massive improvement over HTTP, and it is not vulnerable to being hacked.

How do I use HTTP Strict Transport Security? ›

Here is what you need to do to add your domain.
  1. Step 1: Check certificates and ciphers. Make sure that your sites have valid certificates and up-to-date ciphers.
  2. Step 2: Redirect all traffic to HTTPS. ...
  3. Step 3: Check all your domains and subdomains. ...
  4. Step 4: Set an HSTS response header. ...
  5. Step 5: Submit your domain.
8 May 2019

Why would you use HTTP instead of HTTPS? ›

So, to recap, the difference between HTTP vs HTTPS is simply the presence of an SSL certificate. HTTP doesn't have SSL and HTTPS has SSL, which encrypts your information so your connections are secured. HTTPS also has TLS (Transport Layer Security) protocol that HTTP lacks. HTTPS is more secure than HTTP.

Which is more secure http or HTTPS? ›

In a Nutshell. HTTPS is HTTP with encryption. The difference between the two protocols is that HTTPS uses TLS (SSL) to encrypt normal HTTP requests and responses. As a result, HTTPS is far more secure than HTTP.

Why is HTTP not secure? ›

The problem is that HTTP data is not encrypted, so it can be intercepted by third parties to gather data passed between the two systems. This can be addressed by using a secure version called HTTPS, where the S stands for Secure.

What is HTTP response packet? ›

An HTTP response object typically represents the HTTP packet (response packet) sent back by Web Service Server in response to a client request. An HTTP Response contains: A status. Collection of Headers. A Body.

What is an invalid HTTP response? ›

The HyperText Transfer Protocol (HTTP) 400 Bad Request response status code indicates that the server cannot or will not process the request due to something that is perceived to be a client error (for example, malformed request syntax, invalid request message framing, or deceptive request routing).

What data structure do HTTP responses generally return? ›

generally it is in json format or you can say dict data type.

Which HTTP methods are cached? ›

When both, the method of the request and the status of the response, are cacheable, the response to the request can be cached.
  • cacheable methods: GET, HEAD (sometimes POST)
  • non-cacheable methods: POST, PUT, DELETE, CONNECT, OPTIONS, TRACE, PATCH.

Which HTTP requests can be cached? ›

The basic purpose of HTTP caching is to provide a mechanism for applications to scale better and perform faster. But HTTP caching is applicable only to idempotent requests, which makes a lot of sense; only idempotent and nullipotent requests yield the same result when run multiple times.

How do I use HTML cache-control? ›

To use cache-control in HTML, you use the meta tag, e.g. The value in the content field is defined as one of the four values below. HTTP 1.1. Allowed values = PUBLIC | PRIVATE | NO-CACHE | NO-STORE.

What are some HTTP response codes? ›

HTTP response status codes
  • Informational responses ( 100 – 199 )
  • Successful responses ( 200 – 299 )
  • Redirection messages ( 300 – 399 )
  • Client error responses ( 400 – 499 )
  • Server error responses ( 500 – 599 )
15 Sept 2022

Which HTTP response code indicates a request sent by a client could not be authenticated? ›

A 401 Unauthorized error status code indicates that the request does not include the appropriate authentication credentials, authentication has failed, or the user must log in. The client requires authentication from the server.

What are the HTTP response headers? ›

An HTTP response header is a component of a network packet that is sent by a Web server to a Web browser or client machine in response to an HTTP request. It is used in Web communications to deliver webpage and other Web-based data from the server to the requesting end-user browsers.

What are the three parts of an HTTP response? ›

HTTP Response broadly has 3 main components: Status Line. Headers. Body (Optional)

Which HTTP messages are included in response messages? ›

After receiving and interpreting a request message, a server responds with an HTTP response message:
  • A Status-line.
  • Zero or more header (General|Response|Entity) fields followed by CRLF.
  • An empty line (i.e., a line with nothing preceding the CRLF) indicating the end of the header fields.
  • Optionally a message-body.

What message type is used by an HTTP client? ›

What message type is used by an HTTP client to request data from a web server? Explanation: HTTP clients send GET messages to request data from web servers.

What are the 8 methods of HTTP? ›

Performs a message loop-back test along the path to the target resource.
  • GET Method. A GET request retrieves data from a web server by specifying parameters in the URL portion of the request. ...
  • HEAD Method. ...
  • POST Method. ...
  • PUT Method. ...
  • DELETE Method. ...
  • CONNECT Method. ...
  • OPTIONS Method. ...
  • TRACE Method.

What is HTTP options method used for? ›

The HTTP OPTIONS method requests permitted communication options for a given URL or server. A client can specify a URL with this method, or an asterisk ( * ) to refer to the entire server.

How many methods are there in HTTP? ›

In the API development space, methods are akin to the alphabet – often used, seldom considered. API developers typically only use GET, PUT, or POST, but the official HTTP Request Method registry lists 39 total HTTP verbs, each providing a method for powerful interactions.

What are the three common HTTP message types? ›

HTTP requests are messages sent by the client to initiate an action on the server. Their start-line contain three elements: An HTTP method, a verb (like GET , PUT or POST ) or a noun (like HEAD or OPTIONS ), that describes the action to be performed.

How do you handle HTTP request and responses explain? ›

HTTP works as a request-response protocol between a client and server. Example: A client (browser) sends an HTTP request to the server; then the server returns a response to the client. The response contains status information about the request and may also contain the requested content.

What are the 4 different parts inside an HTTP request? ›

Anatomy of an HTTP request
  • A request line.
  • A set of header fields.
  • A body, which is optional.
3 Jan 2019

What headers are required HTTP? ›

Every HTTP request has a set of mandatory and optional headers. This post aims to list all those headers, and describe them.
  • A-IM.
  • Accept.
  • Accept-Charset.
  • Accept-Encoding.
  • Accept-Language.
  • Accept-Datetime.
  • Access-Control-Request-Method.
  • Access-Control-Request-Headers.
28 Jul 2018

What are the 3 parts to a response message IBM? ›

Each message contains either a request from a client or a response from a server. They consist of three parts: a start line describing the message, a block of headers containing attributes, and an optional body containing data.

What data structure do HTTP responses generally return? ›

generally it is in json format or you can say dict data type.

What are different types of HTTP methods? ›

The primary or most commonly-used HTTP methods are POST, GET, PUT, PATCH, and DELETE. These methods correspond to create, read, update, and delete (or CRUD) operations, respectively.

What kind of HTTP requests are there? ›

The most common types of request methods are GET and POST but there are many others, including HEAD, PUT, DELETE, CONNECT, and OPTIONS. GET and POST are widely supported while support for other methods is sometimes limited but expanding.

What are the different request methods of HTTP explain each of them? ›

The CONNECT method establishes a tunnel to the server identified by the target resource. The OPTIONS method describes the communication options for the target resource. The TRACE method performs a message loop-back test along the path to the target resource. The PATCH method applies partial modifications to a resource.

Which header should the HTTP server include in the response? ›

The HTTP Server header is a response-type header that contains the information about the used software by the server to handle all the requests. This header will only a few details of the server like the server name software like sffe, cloudflare etc.

What are request and response headers? ›

Request header: Headers containing more information about the resource to be fetched or about the client itself. Response header: Headers with additional information about the response, like its location or about the server itself (name, version, …).

How does HTTP response look like? ›

After receiving and interpreting a request message, a server responds with an HTTP response message: A Status-line. Zero or more header (General|Response|Entity) fields followed by CRLF. An empty line (i.e., a line with nothing preceding the CRLF) indicating the end of the header fields.

Which type of HTTP request method is used for sending data? ›

POST is an HTTP method designed to send data to the server from an HTTP client. The HTTP POST method requests the web server accept the data enclosed in the body of the POST message.

What is the use of HTTP request? ›

An HTTP request is made by a client, to a named host, which is located on a server. The aim of the request is to access a resource on the server. To make the request, the client uses components of a URL (Uniform Resource Locator), which includes the information needed to access the resource.

What happens when a HTTP request is made? ›

The browser sends an HTTP request message to the server, asking it to send a copy of the website to the client (you go to the shop and order your goods). This message, and all other data sent between the client and the server, is sent across your internet connection using TCP/IP.

How do you handle HTTP response? ›

An HTTP response is made by a server to a client. The aim of the response is to provide the client with the resource it requested, or inform the client that the action it requested has been carried out; or else to inform the client that an error occurred in processing its request.

What are the main types of replies sent by an HTTP server? ›

There are two types of messages: requests sent by the client to trigger an action on the server, and responses, the answer from the server.

What message type is used by an HTTP client? ›

What message type is used by an HTTP client to request data from a web server? Explanation: HTTP clients send GET messages to request data from web servers.

Top Articles
Latest Posts
Article information

Author: Kareem Mueller DO

Last Updated:

Views: 5758

Rating: 4.6 / 5 (66 voted)

Reviews: 89% of readers found this page helpful

Author information

Name: Kareem Mueller DO

Birthday: 1997-01-04

Address: Apt. 156 12935 Runolfsdottir Mission, Greenfort, MN 74384-6749

Phone: +16704982844747

Job: Corporate Administration Planner

Hobby: Mountain biking, Jewelry making, Stone skipping, Lacemaking, Knife making, Scrapbooking, Letterboxing

Introduction: My name is Kareem Mueller DO, I am a vivacious, super, thoughtful, excited, handsome, beautiful, combative person who loves writing and wants to share my knowledge and understanding with you.