Cisco Talos (VRT) Update for Sourcefire 3D System

* Talos combines our security experts from TRAC, SecApps, and VRT teams.

Date: 2015-05-07

This SRU number: 2015-05-06-001
Previous SRU number: 2015-05-05-001

Applies to:

This SEU number: 1292
Previous SEU: 1291

Applies to:

This is the complete list of rules modified in SRU 2015-05-06-001 and SEU 1292.

The format of the file is:

GID - SID - Rule Group - Rule Message - Policy State

The Policy State refers to each default Sourcefire policy, Connectivity, Balanced and Security.

The default passive policy state is the same as the Balanced policy state with the exception of alert being used instead of drop.

Note: Unless stated explicitly, the rules are for the series of products listed above.

Updated Rules:

High Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
1569PROTOCOL-RPCsnmpXdmi overflow attempt TCPoffoffoff
1610PROTOCOL-SERVICESrsh rootoffoffoff
1648INDICATOR-SHELLCODEx86 NOOPoffoffoff
1654SERVER-MAILRCPT TO overflowoffoffoff
1974SERVER-IISMicrosoft Windows IIS directory traversal attemptoffoffoff
11325INDICATOR-SHELLCODEssh CRC32 overflow filleroffoffoff
11390INDICATOR-SHELLCODEx86 inc ebx NOOPoffoffoff
11634PROTOCOL-POPPASS overflow attemptoffoffoff
11644SERVER-WEBAPPtest-cgi attemptoffoffoff
11734PROTOCOL-FTPUSER overflow attemptoffoffoff
11762SERVER-WEBAPPphf arbitrary command execution attemptoffoffoff
11842PROTOCOL-IMAPlogin buffer overflow attemptoffoffoff
11866PROTOCOL-POPUSER overflow attemptoffoffoff
11941PROTOCOL-TFTPGET filename overflow attemptoffoffoff
11972PROTOCOL-FTPPASS overflow attemptoffoffoff
11973PROTOCOL-FTPMKD overflow attemptoffoffoff
11975PROTOCOL-FTPDELE overflow attemptoffoffdrop
11976PROTOCOL-FTPRMD overflow attemptoffoffoff
12045PROTOCOL-RPCsnmpXdmi overflow attempt UDPoffoffoff
12123INDICATOR-COMPROMISEMicrosoft cmd.exe banneroffoffoff
12389PROTOCOL-FTPRNTO overflow attemptoffoffoff
12392PROTOCOL-FTPRETR overflow attemptoffoffoff
12438FILE-MULTIMEDIARealNetworks RealPlayer playlist file URL overflow attemptoffoffoff
12439FILE-MULTIMEDIARealNetworks RealPlayer playlist http URL overflow attemptoffoffoff
12440FILE-MULTIMEDIARealNetworks RealPlayer playlist rtsp URL overflow attemptoffoffoff
12508OS-WINDOWSDCERPC NCACN-IP-TCP lsass DsRolerUpgradeDownlevelServer overflow attemptoffoffoff
12611SERVER-ORACLELINK metadata buffer overflow attemptoffoffoff
13073PROTOCOL-IMAPSUBSCRIBE literal overflow attemptoffoffoff
13074PROTOCOL-IMAPSUBSCRIBE overflow attemptoffoffoff
13079BROWSER-IEMicrosoft Internet Explorer ANI file parsing buffer overflow attemptoffoffoff
13084SERVER-OTHERVeritas backup overflow attemptoffoffoff
13087SERVER-IISw3who.dll buffer overflow attemptoffoffoff
13114OS-WINDOWSDCERPC NCACN-IP-TCP llsrpc LlsrConnect overflow attemptoffoffoff
13457SERVER-OTHERArkeia backup client type 77 overflow attemptoffoffoff
13461SERVER-MAILContent-Type overflow attemptoffoffoff
13473FILE-MULTIMEDIARealNetworks RealPlayer SMIL file overflow attemptoffoffoff
13517SERVER-OTHERComputer Associates license PUTOLF overflow attemptoffoffoff
13520SERVER-OTHERComputer Associates license GCR NETWORK overflow attemptoffoffoff
13522SERVER-OTHERComputer Associates license GETCONFIG server overflow attemptoffoffoff
13533PROTOCOL-TELNETclient LINEMODE SLC overflow attemptoffoffoff
13534FILE-IMAGEMozilla GIF single packet heap overflow - NETSCAPE2.0offoffoff
13537PROTOCOL-TELNETclient ENV OPT escape overflow attemptoffoffoff
13550BROWSER-IEMicrosoft Internet Explorer HTML http/https scheme hostname overflow attemptoffoffoff
13552OS-WINDOWSMicrosoft Windows OLE32 MSHTA masquerade attemptoffoffoff
13590OS-WINDOWSDCERPC NCACN-IP-TCP mqqm QMDeleteObject overflow attemptoffoffoff
13632FILE-IMAGEMicrosoft Windows Bitmap width integer overflow attemptoffoffoff
13658SERVER-OTHERARCserve universal backup agent option 1000 little endian buffer overflow attemptoffoffoff
13679INDICATOR-OBFUSCATIONMultiple Products IFRAME src javascript code executionoffoffoff
13686BROWSER-IEMicrosoft Internet Explorer Content Advisor memory corruption attemptoffoffoff
13693SERVER-WEBAPPIBM WebSphere j_security_check overflow attemptoffoffoff
13695SERVER-OTHERVeritas Backup Agent password overflow attemptoffoffoff
13814BROWSER-IEMicrosoft Internet Explorer javaprxy.dll COM accessoffoffoff
13818PROTOCOL-TFTPPUT transfer mode overflow attemptoffoffoff
13820FILE-IDENTIFYMicrosoft Windows CHM file magic detectedoffoffoff
13823FILE-MULTIMEDIARealNetworks RealPlayer realtext file bad version buffer overflow attemptoffoffoff
13824SERVER-MAILAUTH user overflow attemptoffoffoff
14127SERVER-OTHERNovell eDirectory Server iMonitor overflow attemptoffoffoff
14131SERVER-OTHERSHOUTcast URI format string attemptoffoffoff
14135BROWSER-IEMicrosoft Internet Explorer JPEG rendering buffer overflow attemptoffoffoff
14142SERVER-ORACLEreports servlet command execution attemptoffoffoff
14148BROWSER-PLUGINSMicrosoft Internet Explorer DHTML Editing ActiveX clsid accessoffoffoff
14155BROWSER-PLUGINSMicrosoft Internet Explorer htmlfile ActiveX object access attemptoffdropdrop
14170BROWSER-PLUGINSMicrosoft Office 2000 and 2002 Web Components Data Source Control ActiveX clsid accessoffoffoff
14177BROWSER-PLUGINSMicrosoft Office Web Components OWC.Spreadsheet.9 ActiveX clsid access attemptoffoffoff
14196FILE-IDENTIFYCBO CBL CBM file transfer attemptoffoffoff
14637SERVER-OTHERMailEnable HTTPMail buffer overflow attemptoffoffoff
14642SERVER-ORACLEsys.pbsde.init buffer overflow attemptoffoffoff
14643OS-WINDOWSMicrosoft Windows malformed shortcut file buffer overflow attemptoffoffoff
14644OS-WINDOWSMicrosoft Windows malformed shortcut file with comment buffer overflow attemptoffoffoff
14647BROWSER-IEMicrosoft Internet Explorer javascript onload overflow attemptoffoffoff
14677SERVER-ORACLEEnterprise Manager Application Server Control GET parameter overflow attemptoffoffoff
14681SERVER-WEBAPPSymantec Antivirus admin scan interface negative Content-Length attemptoffoffoff
14899BROWSER-PLUGINSMicrosoft Internet Explorer ISupportErrorInfo Interface ActiveX object accessoffoffoff
14916BROWSER-IEMicrosoft Internet Explorer javascript onload document.write obfuscation overflow attemptoffoffoff
14917BROWSER-IEMicrosoft Internet Explorer javascript onload prompt obfuscation overflow attemptoffoffoff
14985SERVER-WEBAPPTwiki rdiff rev command injection attemptoffoffoff
15318FILE-MULTIMEDIAMicrosoft Windows wmf file arbitrary code execution attemptoffoffoff
15710OS-WINDOWSMicrosoft Windows Media Player Plugin for Non-IE browsers buffer overflow attemptoffoffoff
15712FILE-IMAGEMicrosoft Windows Media Player invalid data offset bitmap heap overflow attemptoffoffoff
16009BROWSER-PLUGINSMicrosoft Windows RDS.Dataspace ActiveX object accessoffoffoff
16011SERVER-OTHERVERITAS NetBackup vnetd buffer overflow attemptoffoffoff
16405SERVER-OTHERVeritas NetBackup Volume Manager overflow attemptoffoffoff
16414SERVER-WEBAPPNovell GroupWise Messenger Accept-Language header buffer overflow attemptoffoffoff
16419OS-WINDOWSDCERPC NCACN-IP-TCP msdtc BuildContextW invalid uuid size attemptoffoffoff
16420OS-WINDOWSDCERPC NCADG-IP-UDP msdtc BuildContextW invalid uuid size attemptoffoffoff
16431OS-WINDOWSDCERPC NCACN-IP-TCP msdtc BuildContextW invalid second uuid size attemptoffoffoff
16432OS-WINDOWSDCERPC NCADG-IP-UDP msdtc BuildContextW invalid second uuid size attemptoffoffoff
16471SERVER-OTHERRealVNC password authentication bypass attemptoffoffoff
16504FILE-OTHERSophos Anti-Virus CAB file overflow attemptoffoffoff
16505FILE-IMAGEApple QuickTime fpx file SectNumMiniFAT overflow attemptoffoffoff
16506FILE-MULTIMEDIAApple QuickTime udta atom overflow attemptoffoffoff
16509BROWSER-IEMicrosoft Internet Explorer mhtml uri href buffer overflow attemptoffoffoff
16512SERVER-OTHERsymantec antivirus realtime virusscan overflow attemptoffoffoff
16584OS-WINDOWSDCERPC NCACN-IP-TCP rras RasRpcSubmitRequest overflow attemptoffoffoff
16689FILE-IMAGEMicrosoft Windows Media Player Malformed PNG detected cHRM overflow attemptoffoffoff
16692FILE-IMAGEMicrosoft Windows Media Player Malformed PNG detected sRGB overflow attemptoffoffoff
16695FILE-IMAGEMicrosoft Windows Media Player Malformed PNG detected tRNS overflow attemptoffoffoff
17002FILE-OFFICEMicrosoft Office Excel url unicode overflow attemptoffoffdrop
17004BROWSER-PLUGINSMicrosoft Windows Internet.HHCtrl.1 ActiveX function call accessoffoffoff
17009BROWSER-PLUGINSMicrosoft Windows DirectAnimation.StructuredGraphicsControl ActiveX function call accessoffoffoff
17020BROWSER-IEMicrosoft Internet Explorer isComponentInstalled function buffer overflowoffoffoff
17025FILE-OFFICEMicrosoft Office Excel url unicode overflow attemptoffoffoff
17026BROWSER-PLUGINSMicrosoft Windows RDS.Dataspace ActiveX function call accessoffoffoff
17027SERVER-IISMicrosoft Office FrontPage server extensions 2002 cross site scripting attemptoffoffoff
17048FILE-OFFICEMicrosoft Office Excel object record overflow attemptoffoffoff
17197FILE-OFFICEMicrosoft Office Excel MSO.DLL malformed string parsing single byte buffer over attemptoffoffoff
17202FILE-OFFICEMicrosoft Office Word document summary information string overflow attemptoffoffoff
17203FILE-OFFICEMicrosoft Office Word information string overflow attemptoffoffoff
17204FILE-OFFICEMicrosoft Office Excel object ftCmo overflow attemptoffoffoff
17205FILE-OFFICEMicrosoft Office Excel FngGroupCount record overflow attemptoffoffoff
17209OS-WINDOWSDCERPC NCACN-IP-TCP srvsvc NetrPathCanonicalize overflow attemptdropdropdrop
17435BROWSER-PLUGINSMicrosoft Internet Explorer Dynamic Casts ActiveX clsid accessoffoffoff
17864BROWSER-PLUGINSMcSubMgr ActiveX CLSID accessoffoffoff
17872BROWSER-PLUGINSMicrosoft Office Spreadsheet 10.0 ActiveX clsid accessoffoffoff
17876BROWSER-PLUGINSMicrosoft Office Data Source Control 10.0 ActiveX clsid accessoffoffoff
17904BROWSER-PLUGINSMicrosoft Internet Explorer CDL Asychronous Pluggable Protocol Handler ActiveX clsid accessoffoffoff
17985BROWSER-PLUGINSMicrosoft Windows Explorer WebViewFolderIcon.WebViewFolderIcon.1 ActiveX clsid accessoffoffoff
18053BROWSER-PLUGINSDirectAnimation.PathControl ActiveX clsid accessoffoffoff
18055BROWSER-PLUGINSDirectAnimation.PathControl ActiveX function call accessoffoffoff
18058BROWSER-FIREFOXMozilla javascript navigator object accessoffoffoff
18059SERVER-ORACLESYS.KUPW-WORKER sql injection attemptoffoffoff
18063BROWSER-PLUGINSMicrosoft Internet Explorer ADODB.Stream ActiveX function call accessoffoffoff
18068BROWSER-PLUGINSMicrosoft Windows Scripting Host Shell ActiveX function call accessoffoffoff
18085SERVER-WEBAPPHP OpenView Network Node Manager connectedNodes.ovpl command injection attemptoffoffoff
18086SERVER-WEBAPPHP OpenView Network Node Manager cdpView.ovpl command injection attemptoffoffoff
18087SERVER-WEBAPPHP OpenView Network Node Manager freeIPaddrs.ovpl command injection attemptoffoffoff
18088SERVER-WEBAPPHP OpenView Network Node Manager connectedNodes.ovpl command injection attemptoffoffoff
18089SERVER-WEBAPPHP OpenView Network Node Manager cdpView.ovpl command injection attemptoffoffoff
18090SERVER-WEBAPPHP OpenView Network Node Manager freeIPaddrs.ovpl command injection attemptoffoffoff
18091FILE-MULTIMEDIARealNetworks RealPlayer error message format string vulnerability attemptoffoffoff
18369BROWSER-PLUGINSMicrosoft Internet Explorer WMIScriptUtils.WMIObjectBroker2.1 ActiveX clsid accessoffoffoff
18414FILE-OFFICEMicrosoft Office GIF image descriptor memory corruption attemptoffoffoff
18416OS-WINDOWSMicrosoft Windows Vector Markup Language fill method overflow attemptoffoffoff
18419BROWSER-PLUGINSMicrosoft Windows Explorer WebViewFolderIcon.WebViewFolderIcon.1 ActiveX function calloffoffoff
18426SERVER-OTHERSSLv3 openssl get shared ciphers overflow attemptoffoffoff
18428SERVER-OTHERSSLv2 openssl get shared ciphers overflow attemptoffoffoff
18441SERVER-WEBAPPMcAfee header buffer overflow attemptoffoffoff
18443BROWSER-FIREFOXMozilla regular expression heap corruption attemptoffoffoff
18446POLICY-OTHERIPv6 packets encapsulated in IPv4offoffoff
18448FILE-OFFICEMicrosoft Office Excel colinfo XF record overflow attemptoffoffoff
18480PROTOCOL-FTPPORT overflow attemptoffoffoff
18541SERVER-ORACLEsdo_cs.transform_layer buffer overflow attemptoffoffoff
18711SERVER-WEBAPPNovell eDirectory HTTP redirection buffer overflow attemptoffoffoff
18723BROWSER-PLUGINSMicrosoft Office Data Source Control 11.0 ActiveX clsid accessoffoffoff
18727BROWSER-PLUGINSMicrosoft Internet Explorer XMLHTTP 4.0 ActiveX clsid accessoffoffoff
18738BROWSER-PLUGINSMacrovision InstallShield Update Service ActiveX clsid accessoffoffoff
18741BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAFontStyle.1 ActiveX clsid accessoffoffoff
18743BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAFontStyle.1 ActiveX function call accessoffoffoff
18744BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAEvent.1 ActiveX clsid accessoffoffoff
18746BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAEvent.1 ActiveX function call accessoffoffoff
18747BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAEndStyle.1 ActiveX clsid accessoffoffoff
18749BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAEndStyle.1 ActiveX function call accessoffoffoff
18750BROWSER-PLUGINSMicrosoft Internet Explorer LM.LMBehaviorFactory.1 ActiveX clsid accessoffoffoff
18752BROWSER-PLUGINSMicrosoft Internet Explorer LM.LMBehaviorFactory.1 ActiveX function call accessoffoffoff
18753BROWSER-PLUGINSMicrosoft Internet Explorer LM.AutoEffectBvr.1 ActiveX clsid accessoffoffoff
18755BROWSER-PLUGINSMicrosoft Internet Explorer LM.AutoEffectBvr.1 ActiveX function call accessoffoffoff
18756BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.SpriteControl ActiveX clsid accessoffoffoff
18758BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.SpriteControl ActiveX function call accessoffoffoff
18759BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.SequencerControl ActiveX clsid accessoffoffoff
18761BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.SequencerControl ActiveX function call accessoffoffoff
18762BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.Sequence ActiveX clsid accessoffoffoff
18764BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.Sequence ActiveX function call accessoffoffoff
18765BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAView.1 ActiveX clsid accessoffoffoff
18767BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAView.1 ActiveX function call accessoffoffoff
18768BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAVector3.1 ActiveX clsid accessoffoffoff
18770BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAVector3.1 ActiveX function call accessoffoffoff
18771BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAVector2.1 ActiveX clsid accessoffoffoff
18773BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAVector2.1 ActiveX function call accessoffoffoff
18774BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAUserData.1 ActiveX clsid accessoffoffoff
18776BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAUserData.1 ActiveX function call accessoffoffoff
18777BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DATransform3.1 ActiveX clsid accessoffoffoff
18779BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DATransform3.1 ActiveX function call accessoffoffoff
18780BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DATransform2.1 ActiveX clsid accessoffoffoff
18782BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DATransform2.1 ActiveX function call accessoffoffoff
18783BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAString.1 ActiveX clsid accessoffoffoff
18785BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAString.1 ActiveX function call accessoffoffoff
18786BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DASound.1 ActiveX clsid accessoffoffoff
18788BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DASound.1 ActiveX function call accessoffoffoff
18789BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAPoint3.1 ActiveX clsid accessoffoffoff
18791BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAPoint3.1 ActiveX function call accessoffoffoff
18792BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAPoint2.1 ActiveX clsid accessoffoffoff
18794BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAPoint2.1 ActiveX function call accessoffoffoff
18795BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAPath2.1 ActiveX clsid accessoffoffoff
18797BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAPath2.1 ActiveX function call accessoffoffoff
18798BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAPair.1 ActiveX clsid accessoffoffoff
18800BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAPair.1 ActiveX function call accessoffoffoff
18801BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DANumber.1 ActiveX clsid accessoffoffoff
18803BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DANumber.1 ActiveX function call accessoffoffoff
18804BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAMontage.1 ActiveX clsid accessoffoffoff
18806BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAMontage.1 ActiveX function call accessoffoffoff
18807BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAMicrophone.1 ActiveX clsid accessoffoffoff
18809BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAMicrophone.1 ActiveX function call accessoffoffoff
18810BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAMatte.1 ActiveX clsid accessoffoffoff
18812BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAMatte.1 ActiveX function call accessoffoffoff
18813BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DALineStyle.1 ActiveX clsid accessoffoffoff
18815BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DALineStyle.1 ActiveX function call accessoffoffoff
18816BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAJoinStyle.1 ActiveX clsid accessoffoffoff
18818BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAJoinStyle.1 ActiveX function call accessoffoffoff
18819BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAImage.1 ActiveX clsid accessoffoffoff
18821BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAImage.1 ActiveX function call accessoffoffoff
18822BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAGeometry.1 ActiveX clsid accessoffoffoff
18824BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAGeometry.1 ActiveX function call accessoffoffoff
18825BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DADashStyle.1 ActiveX clsid accessoffoffoff
18827BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DADashStyle.1 ActiveX function call accessoffoffoff
18828BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAColor.1 ActiveX clsid accessoffoffoff
18830BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAColor.1 ActiveX function call accessoffoffoff
18831BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DACamera.1 ActiveX clsid accessoffoffoff
18833BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DACamera.1 ActiveX function call accessoffoffoff
18834BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DABoolean.1 ActiveX clsid accessoffoffoff
18836BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DABoolean.1 ActiveX function call accessoffoffoff
18837BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DABbox3.1 ActiveX clsid accessoffoffoff
18839BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DABbox3.1 ActiveX function call accessoffoffoff
18840BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DABbox2.1 ActiveX clsid accessoffoffoff
18842BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DABbox2.1 ActiveX function call accessoffoffoff
18843BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAArray.1 ActiveX clsid accessoffoffoff
18845BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAArray.1 ActiveX function call accessoffoffoff
19027OS-WINDOWSDCERPC NCACN-IP-TCP wkssvc NetrJoinDomain2 overflow attemptoffoffoff
19129BROWSER-PLUGINSWinZip FileView 6.1 ActiveX clsid accessoffoffoff
19430FILE-MULTIMEDIAApple QuickTime Movie link file URI security bypass attemptoffoffoff
19431FILE-OFFICEMicrosoft Office Outlook Express NNTP response overflow attemptoffoffoff
19434FILE-OTHERUltravox-Max-Msg header integer overflow attemptoffoffoff
19626BROWSER-PLUGINSAcroPDF.PDF ActiveX clsid accessoffoffoff
19629BROWSER-PLUGINSCitrix.ICAClient ActiveX clsid accessoffoffoff
19632SERVER-OTHERTivoli Storage Manager command request buffer overflow attemptoffoffoff
19633SERVER-OTHERComputer Associates Product Discovery Service type 9B remote buffer overflow attempt TCPoffoffoff
19637FILE-OTHERAdobe Download Manger dm.ini stack overflow attemptoffoffoff
19638PROTOCOL-TFTPPUT Microsoft RIS filename overwrite attemptoffoffoff
19640BROWSER-PLUGINSMicrosoft Windows ADODB.Connection ActiveX function call accessoffoffoff
19813SERVER-OTHERSymantec NetBackup connect_options buffer overflow attemptoffoffoff
19814BROWSER-PLUGINSICQPhone.SipxPhoneManager ActiveX clsid accessoffoffoff
19816BROWSER-PLUGINSICQPhone.SipxPhoneManager ActiveX function call accessoffoffoff
19823FILE-MULTIMEDIAApple QuickTime RTSP URI overflow attemptoffoffoff
19841SERVER-MAILMicrosoft Office Outlook VEVENT overflow attemptoffoffoff
19843FILE-PDFAdobe Acrobat Plugin JavaScript parameter double free attemptoffoffoff
19849OS-WINDOWSMicrosoft Windows Vector Markup Language recolorinfo tag numcolors parameter buffer overflow attemptoffoffoff
110015BROWSER-PLUGINSOracle ORADC ActiveX clsid accessoffoffoff
110030NETBIOSDCERPC NCACN-IP-TCP brightstor QSIGetQueuePath_Function_45 overflow attemptoffoffoff
110036NETBIOSDCERPC NCACN-IP-TCP brightstor ASRemotePFC overflow attemptoffoffoff
110050NETBIOSDCERPC NCACN-IP-TCP brightstor-arc2 ASDBLoginToComputer overflow attemptoffoffoff
110117NETBIOSDCERPC NCACN-IP-TCP brightstor-arc GetGCBHandleFromGroupName overflow attemptoffoffoff
110126FILE-IMAGEApple QuickTime JPEG Huffman Table integer underflow attemptoffoffoff
110187SERVER-OTHERHP Mercury Loadrunner command line buffer overflowoffoffoff
110192BROWSER-PLUGINSRealNetworks RealPlayer Ierpplug.dll ActiveX clsid accessoffoffdrop
110193BROWSER-PLUGINSRealNetworks RealPlayer Ierpplug.dll ActiveX function call accessoffoffdrop
110194BROWSER-PLUGINSRealNetworks RealPlayer Ierpplug.dll ActiveX function call accessoffoffdrop
110393BROWSER-PLUGINSSymantec SupportSoft SmartIssue ActiveX clsid accessoffoffoff
110407SERVER-OTHERHelix Server LoadTestPassword buffer overflow attemptoffoffoff
110475OS-WINDOWSMicrosoft Windows UPnP notification type overflow attemptoffoffoff
110504INDICATOR-SHELLCODEunescape encoded shellcodeoffoffoff
110505INDICATOR-SHELLCODEunescape encoded shellcodeoffoffoff
110900OS-WINDOWSDCERPC NCACN-IP-TCP dns R_DnssrvEnumRecords overflow attemptoffoffoff
110998SERVER-OTHERNovell GroupWise WebAccess authentication overflowoffoffoff
111000SERVER-ORACLEdbms_snap_internal.delete_refresh_operations buffer overflow attemptoffoffoff
111176BROWSER-PLUGINSMicrosoft Office PowerPoint Viewer ActiveX clsid accessoffoffoff
111180FILE-MULTIMEDIAApple QuickTime movie ftyp buffer underflowoffoffoff
111181BROWSER-PLUGINSMicrosoft Office Excel Viewer ActiveX clsid accessoffoffoff
111187BROWSER-PLUGINSMicrosoft Office Word Viewer ActiveX clsid accessoffoffoff
111192FILE-EXECUTABLEdownload of executable contentoffoffoff
111199BROWSER-PLUGINSMicrosoft Office Viewer ActiveX clsid accessoffoffoff
111204SERVER-ORACLEOracle Database DBMS_AQADM_SYS package GRANT_TYPE_ACCESS procedure SQL injection attemptoffoffoff
111228BROWSER-PLUGINSMicrosoft Input Method Editor 3 ActiveX clsid accessoffoffoff
111258FILE-OFFICEMicrosoft Office Excel Malformed Named Graph Information unicode overflow attemptoffoffoff
111267FILE-IMAGEAdobe Photoshop PNG file handling stack buffer overflow attemptoffoffoff
111290FILE-OFFICEMicrosoft Office Excel malformed named graph information ascii overflow attemptoffoffoff
111442NETBIOSDCERPC NCACN-IP-TCP lsarpc LsarAddPrivilegesToAccount overflow attemptoffoffoff
111670SERVER-OTHERSymantec Discovery logging buffer overflowoffoffoff
111679SERVER-APACHEApache mod_rewrite buffer overflow attemptoffoffoff
111680SERVER-WEBAPPOracle Java web proxy sockd buffer overflow attemptoffoffoff
111687SERVER-APACHEApache SSI error page cross-site scripting attemptoffoffoff
111822BROWSER-PLUGINSYahoo Webcam Upload ActiveX clsid accessoffoffoff
111826BROWSER-PLUGINSMicrosoft Voice Control Recognition ActiveX clsid accessoffoffoff
111830BROWSER-PLUGINSMicrosoft Direct Speech Recognition ActiveX clsid accessoffoffoff
111835FILE-IDENTIFYVisio file magic detectedoffoffoff
111838OS-WINDOWSMicrosoft Windows API res buffer overflow attemptoffoffoff
111947OS-WINDOWSMicrosoft Windows schannel security packageoffoffoff
111966BROWSER-IEMicrosoft Internet Explorer CSS tag memory corruption attemptoffoffoff
112027SQLIngres Database uuid_from_char buffer overflow attemptoffdropdrop
112046PROTOCOL-RPCMIT Kerberos kadmind RPC Library unix authentication buffer overflow attemptoffoffoff
112069OS-WINDOWSMicrosoft Windows Active Directory Crafted LDAP ModifyRequestoffoffoff
112070FILE-OFFICEMicrosoft Office Excel malformed version fieldoffoffoff
112075PROTOCOL-RPCMIT Kerberos kadmind rpc library uninitialized pointer arbitrary code execution attemptoffoffoff
112078SERVER-OTHERCA BrightStor LGServer Heap buffer overflowoffoffoff
112081SERVER-OTHERBakBone NetVault server heap overflow attemptoffoffoff
112099FILE-OFFICEMicrosoft Office Excel rtWindow1 record handling arbitrary code execution attemptoffoffoff
112100NETBIOSDCERPC NCACN-IP-TCP ca-alert function 16,23 overflow attemptoffoffoff
112183FILE-FLASHAdobe FLV long string script data buffer overflow attemptoffoffoff
112184FILE-OFFICEMicrosoft Office Excel workbook workspace designation handling arbitrary code execution attemptoffoffoff
112193BROWSER-PLUGINSYahoo Widgets Engine ActiveX clsid accessoffoffoff
112197SERVER-OTHERCA message queuing server buffer overflow attemptoffoffoff
112198OS-WINDOWSMicrosoft Windows getbulk request attemptoffoffoff
112202SERVER-OTHERIngres long message heap buffer overflow attemptoffoffoff
112203BROWSER-PLUGINSVMWare Vielib.dll ActiveX clsid accessoffoffoff
112213SERVER-MAILIpswitch IMail search date command buffer overflow attemptoffoffoff
112216SERVER-OTHERBorland interbase Create Request opcode string length buffer overflow attemptoffoffoff
112218SERVER-OTHERBorland interbase string length buffer overflow attemptoffoffoff
112219FILE-MULTIMEDIARealNetworks RealPlayer SMIL wallclock parsing buffer overflowoffoffoff
112222SERVER-OTHERSquid proxy long WCCP packetoffoffoff
112223SERVER-OTHERNovell WebAdmin long user nameoffoffoff
112250BROWSER-PLUGINSSymantec NavComUI AxSysListView32OAA ActiveX clsid accessoffoffoff
112256FILE-OFFICEMicrosoft Office Excel malformed FBI record buffer overflow attemptoffoffoff
112269BROWSER-PLUGINSMicrosoft Visual Basic 6 TLIApplication ActiveX clsid accessoffoffoff
112279OS-WINDOWSMicrosoft XML substringData integer overflow attemptoffoffoff
112280BROWSER-IEMicrosoft Internet Explorer VML source file memory corruption attemptoffoffoff
112284FILE-OFFICEMicrosoft Office Excel rtWnDesk record memory corruption exploit attemptoffoffoff
112286FILE-OTHERPCRE character class heap buffer overflow attemptoffoffoff
112335NETBIOSDCERPC NCACN-IP-TCP trend-serverprotect Trent_req_num_30010 overflow attemptoffoffoff
112358SERVER-OTHERHelix DNA Server RTSP require tag heap overflow attemptoffoffoff
112392SERVER-MAILGNU Mailutils request tag format string vulnerability attemptoffoffoff
112424PROTOCOL-RPCMIT Kerberos kadmind rpc RPCSEC_GSS buffer overflow attemptoffoffoff
112448BROWSER-PLUGINSMicrosoft Windows Agent Control ActiveX clsid accessoffoffoff
112459BROWSER-PLUGINSMicrosoft Windows Visual Studio 6 PDWizard.ocx ActiveX clsid access attemptoffoffoff
112472BROWSER-PLUGINSOracle Java Web Start ActiveX clsid accessoffoffoff
112592SERVER-MAILRecipient arbitrary command injection attemptoffoffoff
112596SERVER-OTHERCA BrightStor LGServer username buffer overflow attemptoffoffoff
112614BROWSER-PLUGINSMicrosoft Windows MFC Library ActiveX function call accessoffoffoff
112618FILE-OTHERMicrosoft Visual Basic VBP file reference overflow attemptoffoffoff
112629SERVER-WEBAPPMicrosoft Office SharePoint cross site scripting attemptoffoffoff
112630INDICATOR-SHELLCODEunescape unicode encoded shellcodeoffoffoff
112665SERVER-OTHERCA BrightStor LGSever username buffer overflow attemptoffoffoff
112666SERVER-OTHERHP OpenView OVTrace buffer overflow attemptoffoffoff
112667SERVER-OTHERCA BrightStor ARCServer malicious fileupload attemptoffoffoff
112685SERVER-OTHERIBM Tivoli Storage Manger Express CAD Host buffer overflowoffoffoff
112688OS-WINDOWSMicrosoft Windows ShellExecute and IE7 url handling code execution attemptoffoffoff
112706SERVER-MAILIBM Lotus Notes MIF viewer statement data overflowoffoffoff
112707FILE-MULTIMEDIARealNetworks RealPlayer lyrics heap overflow attemptoffoffoff
112713SERVER-ORACLEpitrig_dropmetadata buffer overflow attemptoffoffoff
112728FILE-MULTIMEDIARealNetworks SMIL wallclock stack overflow attemptoffoffoff
112729BROWSER-PLUGINSAOL Radio AmpX ActiveX clsid accessoffoffoff
112741SERVER-OTHERApple Quicktime TCP RTSP sdp type buffer overflow attemptoffoffoff
112743FILE-MULTIMEDIAFLAC libFLAC picture description metadata buffer overflow attemptoffoffoff
112744FILE-MULTIMEDIAFLAC libFLAC VORBIS string buffer overflow attemptoffoffoff
112745FILE-MULTIMEDIAFLAC libFLAC picture metadata buffer overflow attemptoffoffoff
112746FILE-MULTIMEDIAApple QuickTime STSD atom overflow attemptoffoffoff
112757FILE-IMAGEApple QuickTime uncompressed PICT stack overflow attemptoffoffoff
112766BROWSER-PLUGINSRealNetworks RealPlayer RMOC3260.DLL ActiveX clsid accessoffoffdrop
112767BROWSER-PLUGINSRealNetworks RealPlayer RMOC3260.DLL ActiveX function call accessoffoffdrop
112770BROWSER-PLUGINSMicrosoft Windows obfuscated RDS.Dataspace ActiveX exploit attemptoffoffoff
112784SERVER-OTHERCA ARCserve LGServer stack buffer overflow attemptoffoffoff
112785SERVER-OTHERCA ARCserve LGServer stack buffer overflow attemptoffoffoff
112786SERVER-OTHERCA ARCserve LGServer stack buffer overflow attemptoffoffoff
112798INDICATOR-SHELLCODEbase64 x86 NOOPoffoffoff
112799INDICATOR-SHELLCODEbase64 x86 NOOPoffoffoff
112800INDICATOR-SHELLCODEbase64 x86 NOOPoffoffoff
112802INDICATOR-SHELLCODEbase64 x86 NOOPoffoffoff
112904SERVER-OTHERVeritas NetBackup vmd shared library buffer overflow attemptoffoffoff
112940NETBIOSDCERPC NCACN-IP-TCP brightstor-arc2 CA call 269 overflow attemptoffoffoff
112971FILE-MULTIMEDIAMicrosoft Windows DirectX directshow wav file overflow attemptoffoffoff
112977OS-WINDOWSDCERPC NCACN-IP-TCP mqqm QMCreateObjectInternal overflow attemptoffoffoff
112978OS-WINDOWSDCERPC NCADG-IP-UDP mqqm QMCreateObjectInternal overflow attemptoffoffoff
112983FILE-MULTIMEDIAMicrosoft Windows DirectX SAMI file CRawParser buffer overflow attemptoffoffoff
113161SERVER-OTHERHP OpenView CGI parameter buffer overflow attemptoffoffoff
113210OS-WINDOWSDCERPC NCACN-IP-TCP mqqm QMObjectPathToObjectFormat overflow attemptoffoffoff
113211OS-WINDOWSDCERPC NCADG-IP-UDP mqqm QMObjectPathToObjectFormat overflow attemptoffoffoff
113219BROWSER-PLUGINSHP Software Update RulesEngine.dll ActiveX clsid accessoffoffoff
113221SERVER-OTHERMotorola Timbuktu crafted login request buffer overflow attemptoffoffoff
113224BROWSER-PLUGINSYahoo Toolbar YShortcut ActiveX clsid accessoffoffoff
113249PROTOCOL-DNSdns response for rfc1918 10/8 address detectedoffoffoff
113258BROWSER-PLUGINSIBM Lotus Domino Web Access 6 ActiveX clsid accessoffoffoff
113260BROWSER-PLUGINSIBM Lotus Domino Web Access 6 ActiveX function call accessoffoffoff
113262BROWSER-PLUGINSIBM Lotus Domino Web Access 7 ActiveX clsid accessoffoffoff
113264BROWSER-PLUGINSIBM Lotus Domino Web Access 7 ActiveX function call accessoffoffoff
113288OS-WINDOWSMicrosoft Windows remote kernel tcp/ip icmp vulnerability exploit attemptoffoffoff
113291SERVER-SAMBASamba send_mailslot buffer overflow attemptoffoffoff
113292PUA-OTHERSkype skype4com URI handler memory corruption attemptoffoffoff
113293FILE-MULTIMEDIAApple QuickTime panorama atoms buffer overflow attemptoffoffoff
113294BROWSER-PLUGINSMicrosoft Rich TextBox ActiveX clsid accessoffoffoff
113296BROWSER-PLUGINSMicrosoft Rich TextBox ActiveX clsid accessoffoffoff
113300FILE-FLASHAdobe Flash Player embedded JPG image height overflow attemptoffoffoff
113302SERVER-APACHEApache mod_imagemap cross site scripting attemptoffoffoff
113303BROWSER-PLUGINSMicrosoft Visual FoxPro 2 ActiveX clsid accessoffoffoff
113317FILE-MULTIMEDIA3ivx MP4 file parsing nam buffer overflow attemptoffoffoff
113321BROWSER-PLUGINSMicrosoft Package and Deployment Wizard ActiveX clsid accessoffoffoff
113356SQLSAP MaxDB shell command injection attemptoffdropdrop
113361FILE-OTHERClamAV MEW PE file integer overflow attemptoffoffoff
113363SERVER-OTHERCisco Unified Communications Manager heap overflow attemptoffoffoff
113364SERVER-MAILNovell GroupWise client IMG SRC buffer overflowoffoffoff
113365SERVER-OTHERTrend Micro ServerProtect TMregChange buffer overflow attemptoffoffoff
113366SERVER-ORACLEOracle database SYS.LT.FINDRICSET SQL injection attemptoffoffoff
113419BROWSER-PLUGINSFacebook Photo Uploader ActiveX clsid accessoffoffoff
113449OS-WINDOWSMicrosoft Windows vbscript/jscript scripting engine end buffer overflow attemptoffoffoff
113455BROWSER-IEMicrosoft Internet Explorer DXLUTBuilder ActiveX function call accessoffoffoff
113457BROWSER-PLUGINSMicrosoft Windows Forms 2.0 ActiveX clsid accessoffoffoff
113466FILE-OFFICEMicrosoft Works file converter file section length headers memory corruption attemptoffoffoff
113470FILE-OFFICEMicrosoft Office Publisher memory corruption attemptoffoffoff
113472FILE-OFFICEMicrosoft Works invalid chunk sizeoffoffoff
113513SQLgeneric sql insert injection attempt - GET parameteroffoffdrop
113516FILE-MULTIMEDIAApple QuickTime HTTP error response buffer overflowoffoffoff
113517FILE-MULTIMEDIAApple Quicktime malformed idsc atomoffoffoff
113519SERVER-OTHERCitrix MetaFrame IMA buffer overflow attemptoffoffoff
113520SERVER-OTHERNullsoft Winamp Ultravox streaming malicious metadataoffoffoff
113522SERVER-OTHERFirebird Database Server username handling buffer overflowoffoffoff
113523BROWSER-PLUGINSNovell iPrint ActiveX clsid accessdropdropdrop
113525BROWSER-PLUGINSNovell iPrint ActiveX function call accessdropdropdrop
113539BROWSER-PLUGINSSymantec Backup Exec ActiveX clsid accessoffoffoff
113551SERVER-ORACLEOracle XDB.XDB_PITRIG_PKG sql injection attemptoffoffoff
113552SERVER-OTHERSymantec VERITAS Storage Foundation Suite buffer overflow attemptoffoffoff
113553SERVER-OTHERSybase SQL Anywhere Mobilink username string buffer overflowoffoffoff
113569FILE-OFFICEMicrosoft Office Excel macro validation arbitrary code execution attemptoffoffoff
113570FILE-OFFICEMicrosoft Office Excel cf record arbitrary code excecution attemptoffoffoff
113571FILE-OFFICEMicrosoft Office Excel dval record arbitrary code excecution attemptoffoffoff
113572FILE-OFFICEMicrosoft Office PowerPoint malformed shapeid arbitrary code execution attemptoffoffoff
113603BROWSER-PLUGINSRealNetworks RealPlayer Download Handler ActiveX function call accessoffoffoff
113619OS-WINDOWSMicrosoft Windows getBulkRequest memory corruption attemptoffoffoff
113621BROWSER-PLUGINSCA BrightStor ListCtrl ActiveX clsid accessoffoffoff
113631SERVER-OTHERMcAfee ePolicy Orchestrator Framework Services log handling format string attemptoffoffoff
113656SERVER-WEBAPPCisco Secure Access Control Server UCP Application CSuserCGI.exe buffer overflow attemptoffoffoff
113663SERVER-MAILAlt-N MDaemon IMAP Server FETCH command buffer overflow attemptoffoffoff
113664PROTOCOL-VOIPRemote-Party-ID header hexadecimal characters in IP address fieldoffoffoff
113665FILE-OFFICEMicrosoft Office Visio DXF file invalid memory allocation exploit attemptoffoffoff
113672BROWSER-PLUGINSMicrosoft Windows Help 2.0 Contents Control 2 ActiveX clsid accessoffoffoff
113677BROWSER-IEMicrosoft Internet Explorer data stream memory corruption attemptoffoffoff
113693PROTOCOL-VOIPAttribute header rtpmap field invalid payload typeoffoffoff
113696POLICY-OTHERTOR proxy connection initiationoffoffoff
113714SERVER-MYSQLyaSSL SSLv3 Client Hello Message Cipher Specs Buffer Overflow attemptoffoffoff
113715SERVER-WEBAPPHP OpenView Network Node Manager HTTP handling buffer overflow attemptoffoffoff
113734BROWSER-PLUGINSHP eSupportDiagnostics 10 ActiveX clsid accessoffoffoff
113800SERVER-OTHERARCServe LGServer service data overflow attemptoffoffoff
113807FILE-IMAGEMicrosoft Windows metafile SetPaletteEntries heap overflow attemptoffoffoff
113819SERVER-WEBAPPIBM Lotus Domino Web Server Accept-Language header buffer overflow attemptoffoffoff
113820FILE-FLASHAdobe Flash Player SWF scene and label data memory corruption attemptoffoffoff
113838BROWSER-FIREFOXMozilla Firefox IFRAME style change handling code executionoffoffoff
113843SERVER-OTHERMaxDB WebDBM get buffer overflowoffoffoff
113846SERVER-OTHERVeritas Backup Agent password overflow attemptoffoffoff
113865FILE-IMAGEBMP image handler buffer overflow attemptoffoffoff
113893FILE-OTHERMicrosoft malformed saved search heap corruption attemptoffoffoff
113901NETBIOSSMB server response heap overflow attemptoffoffoff
113902SERVER-OTHERIBM Lotus Sametime multiplexer stack buffer overflow attemptoffoffoff
113905BROWSER-PLUGINSMicrosoft Access Snapshot Viewer ActiveX function call accessoffoffoff
113913BROWSER-PLUGINSAcroPDF.PDF ActiveX function call accessoffoffoff
113916SERVER-WEBAPPAlt-N SecurityGateway username buffer overflow attemptoffoffoff
113917FILE-MULTIMEDIAApple QuickTime MOV file string handling integer overflow attemptoffoffoff
113919FILE-MULTIMEDIAApple QuickTime MOV file string handling integer overflow attemptoffoffoff
113920FILE-MULTIMEDIAApple QuickTime Obji Atom parsing stack buffer overflow attemptoffoffoff
113925PROTOCOL-FTPComputer Associates eTrust Secure Content Manager PASV stack overflow attemptoffoffoff
113926SERVER-OTHERNovell Groupwise HTTP response message parsing overflowoffoffoff
113927PROTOCOL-TFTPOpen TFTP Server log generation buffer overflow attemptoffoffoff
113928SERVER-WEBAPPAdobe RoboHelp r0 SQL injection attemptoffoffoff
113929SERVER-WEBAPPAdobe RoboHelp rx SQL injection attemptoffoffoff
113950FILE-JAVAOracle Java Web Start JNLP attribute buffer overflow attemptoffoffoff
113971FILE-OFFICEMicrosoft Office PowerPoint TxMasterStyle10Atom atom numLevels buffer overflow attemptoffoffoff
113972FILE-OFFICEMicrosoft Office Excel country record arbitrary code execution attemptoffoffoff
113980BROWSER-IEMicrosoft Internet Explorer http status response memory corruption vulnerabilityoffoffoff
113981FILE-OFFICEMicrosoft Office Excel malformed chart arbitrary code execution attemptoffoffoff
114013BROWSER-PLUGINSCisco WebEx Meeting Manager atucfobj ActiveX clsid accessoffoffoff
114015BROWSER-PLUGINSCisco WebEx Meeting Manager atucfobj ActiveX function call accessoffoffoff
114021BROWSER-PLUGINSMicrosoft Visual Studio Msmask32 ActiveX clsid accessoffoffoff
114025BROWSER-PLUGINSComputer Associates gui_cm_ctrls ActiveX clsid accessoffoffoff
114033BROWSER-PLUGINSOrbit Downloader ActiveX clsid accessoffoffoff
114035BROWSER-PLUGINSOrbit Downloader ActiveX function call accessoffoffoff
114037BROWSER-PLUGINSNovell iPrint ActiveX clsid accessoffdropdrop
114038BROWSER-PLUGINSNovell iPrint ActiveX function call accessoffdropdrop
114039FILE-OTHERGNOME Project libxslt RC4 key string buffer overflow attemptoffoffoff
114255BROWSER-PLUGINSMicrosoft Windows Media Encoder 9 ActiveX clsid accessoffoffoff
114261OS-WINDOWSMicrosoft Windows GDI VML gradient size heap overflow attemptoffoffoff
114262FILE-OFFICEMicrosoft Office OneNote iframe caller exploit attemptoffoffoff
114611BROWSER-PLUGINSVMWare VMCtl Class ActiveX clsid accessoffoffoff
114641FILE-OFFICEMicrosoft Office Excel invalid FRTWrapper record buffer overflow attemptoffoffoff
114642FILE-OFFICEMicrosoft Office Excel file with embedded ActiveX controloffoffoff
114643BROWSER-IEMicrosoft Internet Explorer location and location.href cross domain security bypass vulnerabilityoffoffoff
114644BROWSER-IEMicrosoft Internet Explorer cross domain unfocusable HTML elementoffoffoff
114645BROWSER-IEMicrosoft Internet Explorer cross domain setExpression exploit attemptoffoffoff
114657BROWSER-IEMicrosoft Internet Explorer cross domain componentFromPoint memory corruption attemptoffoffoff
114725OS-WINDOWSDCERPC NCACN-IP-TCP mqqm QMGetRemoteQueueName overflow attemptoffoffoff
114748BROWSER-PLUGINSAutodesk LiveUpdate ActiveX clsid accessoffoffoff
114756BROWSER-PLUGINSMicrosoft SQL Server 2000 Client Components ActiveX clsid accessoffoffoff
114760BROWSER-PLUGINSiseemedia LPViewer ActiveX clsid accessoffoffoff
114764BROWSER-PLUGINSMacrovision InstallShield Update Service Agent ActiveX clsid access attemptoffoffoff
114768SERVER-OTHERSymantec Veritas Storage Scheduler Service NULL Session auth bypass attemptoffoffoff
114769SERVER-OTHERDATAC RealWin SCADA System buffer overflow attemptdropdropdrop
114770PROTOCOL-FTPIpswitch WS_FTP client format string attemptoffoffoff
114771SERVER-APACHEBEA WebLogic Apache Oracle connector Transfer-Encoding buffer overflow attemptoffoffoff
114782OS-WINDOWSDCERPC NCACN-IP-TCP srvsvc NetrpPathCanonicalize path canonicalization stack overflow attemptdropdropdrop
114900NETBIOSDCERPC NCACN-IP-TCP netdfs NetrDfsEnum overflow attemptoffoffoff
114986INDICATOR-SHELLCODEx86 fldz get eip shellcodeoffoffoff
114989SERVER-WEBAPPNovell eDirectory SOAP Accept Language header overflow attemptoffoffoff
114991SQLIBM DB2 Universal Database xmlquery buffer overflow attemptoffdropdrop
114992SERVER-WEBAPPOpenwsman HTTP basic authentication buffer overflow attemptoffoffoff
115014FILE-PDFAdobe Acrobat Reader util.printf buffer overflow attemptoffoffoff
115015OS-WINDOWSDCERPC NCACN-IP-TCP wkssvc NetrUseAdd/NetrUseGetInfo/NetrUseDel overflow attemptoffoffoff
115078SERVER-OTHERHP Openview Network Node Manager OValarmsrv buffer overflow attemptoffoffoff
115081FILE-JAVAOracle Java Web Start xml encoding buffer overflow attemptoffoffoff
115082FILE-OFFICEMicrosoft Office Word rtf malformed dpcallout buffer overflow attemptoffoffoff
115098BROWSER-PLUGINSMicrosoft Windows Visual Basic FlexGrid ActiveX function call accessoffoffoff
115100BROWSER-PLUGINSMicrosoft Windows Visual Basic Hierarchical FlexGrid ActiveX clsid accessoffoffoff
115104FILE-MULTIMEDIAMicrosoft Windows Visual Basic 6.0 malformed AVI buffer overflow attemptoffoffoff
115105FILE-IMAGEMicrosoft GDI WMF file parsing integer overflow attemptoffoffoff
115107FILE-OFFICEMicrosoft Office Word .rtf file stylesheet buffer overflow attemptoffoffoff
115108SERVER-WEBAPPMicrosoft Office SharePoint Server elevation of privilege exploit attemptoffoffoff
115114BROWSER-IEMicrosoft Internet Explorer embed src buffer overflow attemptoffoffoff
115116OS-WINDOWSMicrosoft Windows search protocol remote command injection attemptoffoffoff
115122BROWSER-PLUGINSMicrosoft Internet Explorer Shell.Explorer 2 ActiveX clsid accessoffoffoff
115126BROWSER-IEMicrosoft Internet Explorer nested tag memory corruption attemptoffoffoff
115143SERVER-MSSQLsp_replwritetovarbin unicode vulnerable function attemptoffoffoff
115145SERVER-OTHERApple CUPS TrueColor PNG filter overly large image height integer overflow attemptoffoffoff
115147BROWSER-IEMicrosoft Internet Explorer malformed iframe buffer overflow attemptoffoffoff
115153PUA-OTHERJive Software Openfire Jabber Server setup Authentication bypass attemptoffoffoff
115157FILE-MULTIMEDIAVideoLAN VLC Media Player XSPF memory corruption attemptoffoffoff
115163FILE-OFFICEMicrosoft Office Visio Object Header Buffer Overflow attemptoffoffoff
115164BROWSER-FIREFOXMozilla Products SVG Layout Engine Index Parameter memory corruption attemptoffoffoff
115166FILE-MULTIMEDIAVideoLAN VLC Media Player RealText buffer overflow attemptoffoffoff
115188SERVER-OTHERMultiple vendors CUPS HPGL filter remote code execution attemptoffoffoff
115190SERVER-WEBAPPYoungzsoft CCProxy CONNECT Request buffer overflow attemptoffoffoff
115192BROWSER-PLUGINSSizerOne ActiveX clsid accessoffoffoff
115230BROWSER-PLUGINSMicrosoft Office Viewer 2 ActiveX clsid accessoffoffoff
115236FILE-IMAGEACD Systems ACDSee XPM file format overflow attemptoffoffoff
115238FILE-MULTIMEDIAApple QuickTime for Java toQTPointer function memory corruption attemptoffoffoff
115241FILE-MULTIMEDIAVideoLAN VLC real.c ReadRealIndex real demuxer integer overflow attemptoffoffoff
115243BROWSER-PLUGINSAXIS Camera ActiveX clsid accessoffoffoff
115255SERVER-ORACLESecure Backup msgid 0x901 username field overflow attemptoffoffoff
115258SERVER-ORACLESecure Backup login.php variable based command injection attemptoffoffoff
115261SERVER-ORACLESecure Backup exec_qr command injection attemptoffoffoff
115262SERVER-ORACLESecure Backup POST exec_qr command injection attemptoffoffoff
115264SERVER-WEBAPPOracle TimesTen In-Memory Database evtdump CGI module format string exploit attemptoffoffoff
115266BROWSER-PLUGINSMW6 Technologies Barcode ActiveX clsid accessoffoffoff
115304BROWSER-IEMicrosoft Internet Explorer object clone deletion memory corruption attemptoffoffoff
115305BROWSER-IEMicrosoft Internet Explorer dynamic style update memory corruption attemptoffoffoff
115306FILE-EXECUTABLEPortable Executable binary file magic detectedoffoffoff
115311BROWSER-PLUGINSResearch In Motion AxLoader ActiveX clsid accessoffoffoff
115357FILE-PDFAdobe Acrobat Reader JBIG2 remote code execution attemptoffoffoff
115364SERVER-OTHERGanglia Meta Daemon process_path stack buffer overflow attemptoffoffoff
115367FILE-OFFICEMicrosoft Office Outlook web access script injection attemptoffoffoff
115382SERVER-OTHERX.Org X Font Server QueryXBitmaps and QueryXExtents Handlers integer overflow attemptoffoffoff
115383BROWSER-FIREFOXMozilla Firefox XBL Event Handler Tags Removal memory corruption attemptoffoffoff
115384FILE-MULTIMEDIAApple QuickTime pict image poly structure memory corruption attemptoffoffoff
115386OS-WINDOWSMicrosoft Windows wpad dynamic update request offoffoff
115428BROWSER-FIREFOXMozilla Firefox SVG data processing memory corruption attemptoffoffoff
115431BROWSER-FIREFOXMozilla Firefox 3 xsl parsing heap overflow attemptoffoffoff
115434SERVER-WEBAPPHP OpenView Network Node Manager OvOSLocale parameter buffer overflow attemptoffoffoff
115436SERVER-OTHERIBM Tivoli Storage Manager Express Backup counter heap corruption attemptoffoffoff
115445SERVER-ORACLEApplication Server BPEL module cross site scripting attemptoffoffoff
115446SERVER-WEBAPPNovell eDirectory management console Accept-Language buffer overflow attemptoffoffoff
115462BROWSER-OTHERMultiple web browsers HTTP chunked transfer-encoding memory corruption attemptoffoffoff
115466FILE-OFFICEMicrosoft Office WordPad WordPerfect 6.x converter buffer overflow attemptoffoffoff
115467FILE-OFFICEMicrosoft Office WordPad and Office Text Converters PlcPcd aCP buffer overflow attemptoffoffoff
115468BROWSER-IEApple Safari-Internet Explorer SearchPath blended threat dll requestoffoffoff
115472FILE-MULTIMEDIAMultiple MP3 player PLS buffer overflow attemptoffoffoff
115473FILE-MULTIMEDIAMultiple media players M3U playlist file handling buffer overflow attemptoffoffoff
115478FILE-FLASHAdobe Flash Player invalid object reference code execution attemptoffoffoff
115484PROTOCOL-IMAPCRAM-MD5 authentication method buffer overflow attemptoffoffoff
115485SERVER-MAILIBM Lotus Notes DOC attachment viewer buffer overflowoffoffoff
115489PUA-OTHERCerulean Studios Trillian image filename handling XML tag overflow attemptoffoffoff
115490OS-LINUXLinux SCTP malformed forward-tsn chunk arbitrary code execution attemptoffoffoff
115492FILE-PDFAdobe Acrobat Reader spell.customDictionaryOpen exploit attemptoffoffoff
115493FILE-PDFAdobe Acrobat Reader getAnnots exploit attemptoffoffoff
115499FILE-OFFICEMicrosoft Office PowerPoint PP7 Component buffer overflow attemptoffoffoff
115500FILE-OFFICEMicrosoft Office PowerPoint LinkedSlide memory corruptionoffoffoff
115504FILE-OFFICEMicrosoft Office PowerPoint Download of version 4.0 fileoffoffoff
115505FILE-OFFICEMicrosoft Office PowerPoint HashCode10Atom memory corruption attemptoffoffoff
115506FILE-OFFICEMicrosoft Office PowerPoint CurrentUserAtom remote code execution attemptoffoffoff
115510SERVER-OTHERTrend Micro OfficeScan Server cgiRecvFile overflow attemptoffoffoff
115511SERVER-APACHEOracle WebLogic Apache Connector buffer overflow attemptoffoffoff
115514SERVER-OTHERMultiple Vendors NTP Daemon Autokey stack buffer overflow attemptoffoffoff
115515SERVER-ORACLEOracle Database Server RollbackWorkspace SQL injection attemptoffoffoff
115517FILE-MULTIMEDIAMicrosoft Windows AVI DirectShow QuickTime parsing overflow attemptoffoffoff
115527OS-WINDOWSMicrosoft Windows Active Directory LDAP denial of service attemptoffoffoff
115539FILE-OFFICEMicrosoft Office Excel Formula record remote code execution attemptoffoffoff
115540BROWSER-IEMicrosoft Internet Explorer DOM memory corruption attemptoffoffoff
115541FILE-OFFICEMicrosoft Office Excel SST record remote code execution attemptoffoffoff
115542FILE-OFFICEMicrosoft Office Excel Qsir and Qsif record remote code execution attemptoffoffoff
115555SERVER-OTHERSymantec Alert Management System Intel Alert Originator Service buffer overflow attemptoffoffoff
115559FILE-MULTIMEDIAApple QuickTime movie file clipping region handling heap buffer overflow attemptoffoffoff
115571SERVER-OTHERRealNetworks Helix Server RTSP SETUP stack buffer overflow attemptoffoffoff
115573SERVER-OTHERRealNetworks Helix Server RTSP SET_PARAMETER heap buffer overflow attemptoffoffoff
115638BROWSER-PLUGINSMicrosoft Video 32 ActiveX clsid accessoffoffoff
115670BROWSER-PLUGINSMicrosoft Video 6 ActiveX clsid accessoffoffoff
115672BROWSER-PLUGINSMicrosoft Video 7 ActiveX clsid accessoffoffoff
115681FILE-OFFICEMicrosoft Office Publisher 2007 file format arbitrary code execution attemptoffoffoff
115682FILE-MULTIMEDIAMicrosoft Windows DirectShow QuickTime file stsc atom parsing heap corruption attemptoffoffoff
115685BROWSER-PLUGINSMicrosoft Office Web Components 10 Spreadsheet ActiveX clsid accessoffoffoff
115693FILE-OTHERMicrosoft Windows Embedded Open Type Font malformed name table overflow attemptoffoffoff
115694FILE-OTHERMicrosoft Windows Embedded Open Type Font malformed name table integer overflow attemptoffoffoff
115698INDICATOR-SHELLCODEPossible generic javascript heap spray attemptoffoffoff
115707FILE-MULTIMEDIAApple iTunes ITPC protocol handler stack buffer overflow attemptoffoffoff
115708SERVER-OTHERUnisys Business Information Server stack buffer overflow attemptoffoffoff
115709FILE-PDFAdobe Acrobat Reader FlateDecode integer overflow attemptoffoffoff
115711PUA-OTHERmIRC PRIVMSG message processing overflow attemptoffoffoff
115722SERVER-ORACLEOracle database server Workspace Manager multiple SQL injection attemptoffoffoff
115723SERVER-ORACLEOracle database server CompressWorkspaceTree SQL injection attemptoffoffoff
115724SERVER-ORACLEOracle database server MergeWorkspace SQL injection attemptoffoffoff
115725SERVER-ORACLEOracle database server RemoveWorkspace SQL injection attemptoffoffoff
115727FILE-PDFattempted download of a PDF with embedded Flashoffoffdrop
115731BROWSER-IEMicrosoft Internet Explorer javascript deleted reference arbitrary code execution attemptoffoffoff
115732BROWSER-IEMicrosoft Internet Explorer CSS handling memory corruption attemptoffoffoff
115733BROWSER-IEMicrosoft Internet Explorer empty table tag memory corruption attemptoffoffoff
115850OS-WINDOWSRemote Desktop orderType remote code execution attemptoffoffoff
115854FILE-MULTIMEDIAMicrosoft Windows AVIFile media file processing memory corruption attemptoffoffoff
115858BROWSER-PLUGINSMicrosoft Office Web Components Spreadsheet ActiveX clsid accessoffoffoff
115861BROWSER-PLUGINSMicrosoft Windows Remote Desktop Client ActiveX clsid accessoffoffoff
115863BROWSER-PLUGINSMicrosoft Windows Remote Desktop Client ActiveX function call accessoffoffoff
115866FILE-OTHERlibxml2 file processing long entity overflow attemptoffoffoff
115867FILE-PDFAdobe Acrobat Reader PDF font processing memory corruption attemptoffoffoff
115868SQLBorland InterBase username buffer overflowoffoffdrop
115869FILE-FLASHAdobe Flash Player ASnative command execution attemptoffoffoff
115871FILE-MULTIMEDIAFFmpeg 4xm processing memory corruption attemptoffoffoff
115872BROWSER-FIREFOXMozilla Firefox defineSetter function pointer memory corruption attemptoffoffoff
115901FILE-MULTIMEDIANullsoft Winamp AIFF parsing heap buffer overflow attemptoffoffoff
115902INDICATOR-SHELLCODEx86 win2k-2k3 decoder base shellcodeoffoffoff
115908SERVER-WEBAPPTrend Micro OfficeScan multiple CGI modules HTTP form processing buffer overflow attemptoffoffoff
115909FILE-MULTIMEDIAApple QuickTime VR Track Header Atom heap corruption attemptoffoffoff
115910BROWSER-IEMicrosoft Internet Explorer getElementById object corruption attemptoffoffoff
115930OS-WINDOWSMicrosoft Windows SMB malformed process ID high field remote code execution attemptoffoffoff
115934PROTOCOL-DNSdns response for rfc1918 172.16/12 address detectedoffoffoff
115940FILE-MULTIMEDIARealNetworks RealPlayer Multiple Products RA file processing overflow attemptoffoffoff
115941SERVER-OTHERSquid Proxy TRACE request remote DoS attemptoffoffoff
115942SERVER-OTHERCA Multiple Products Console Server login credentials handling overflow attemptoffoffoff
115946FILE-OTHERMicrosoft Windows Vista Feed Headlines Gagdet code execution attemptoffoffoff
115947FILE-OFFICEMicrosoft Office Outlook Web Access Cross-Site Scripting attemptoffoffoff
115948SERVER-OTHERCA License Software invalid command overflow attemptoffoffoff
115950SERVER-OTHERMcAfee LHA Type-2 file handling overflow attemptoffoffoff
115951SERVER-MYSQLMaxDB Webtool GET command overflow attemptoffoffoff
115955SERVER-ORACLEApplication Server 9i Webcache file corruption attemptoffoffoff
115956SERVER-ORACLEhttp Server mod_access restriction bypass attemptoffoffoff
115958SERVER-OTHERNovell ZENworks Remote Management overflow attemptoffoffoff
115962SERVER-WEBAPPSybase EAServer WebConsole overflow attemptoffoffoff
115990SERVER-WEBAPPMultiple Vendor server file disclosure attemptoffoffoff
115993FILE-FLASHAdobe Flash Player ActionScript intrf_count integer overflow attemptoffoffoff
115995FILE-MULTIMEDIAMicrosoft Windows DirectX malformed avi file mjpeg compression arbitrary code execution attemptoffoffoff
115997BROWSER-FIREFOXMozilla Firefox JIT escape function memory corruption attemptoffoffoff
115998SERVER-OTHERHP OpenView Client Configuration Manager Radia Notify Daemon code execution attemptoffoffoff
115999BROWSER-FIREFOXMozilla products frame comment objects manipulation memory corruption attemptoffoffoff
116000FILE-IMAGESun Microsystems Java gif handling memory corruption attemptoffoffoff
116001FILE-IMAGEApple QuickDraw PICT images ARGB records handling memory corruption attemptoffoffoff
116004FILE-OTHERApple Mac OS X installer package filename format string vulnerabilityoffoffoff
116005BROWSER-FIREFOXMozilla browsers JavaScript argument passing code execution attemptoffoffoff
116006FILE-MULTIMEDIAApple QuickTime color table id memory corruption attemptoffoffoff
116007BROWSER-IEMicrosoft Internet Explorer colgroup tag uninitialized memory exploit attemptoffoffoff
116009BROWSER-FIREFOXMozilla products overflow event handling memory corruption attemptoffoffoff
116011BROWSER-IEMicrosoft Internet Explorer CSS property method handling memory corruption attemptoffoffoff
116013SERVER-OTHERIBM solidDB logging function format string exploit attemptoffoffoff
116016OS-WINDOWSMicrosoft client for netware overflow attemptoffoffoff
116017SERVER-OTHERIBM Lotus Domino LDAP server invalid DN message buffer overflow attemptoffoffoff
116018SERVER-OTHERHP OpenView network node manager buffer overflowoffoffoff
116019SERVER-OTHERNovell Distributed Print Services integer overflow attemptoffoffoff
116021SERVER-APACHEApache http Server mod_tcl format string attemptoffoffoff
116022FILE-EXECUTABLEMicrosoft Windows Vista Windows mail file execution attemptoffoffoff
116027FILE-MULTIMEDIANullsoft Winamp midi file header overflow attemptoffoffoff
116029OS-WINDOWSMicrosoft Windows DNS client ATMA buffer overrun attemptoffoffoff
116030OS-WINDOWSMicrosoft Windows DNS client TXT buffer overrun attemptoffoffoff
116031BROWSER-IEMicrosoft Internet Explorer nested object tag memory corruption attemptoffoffoff
116032BROWSER-IEMicrosoft Internet Explorer HTML Decoding memory corruption attemptoffoffoff
116033BROWSER-IEMicrosoft Internet Explorer compressed content attemptoffoffoff
116035BROWSER-IEMicrosoft Internet Explorer createTextRange code execution attemptoffoffoff
116036BROWSER-FIREFOXMozilla Products QueryInterface method memory corruption attemptoffoffoff
116037BROWSER-FIREFOXMozilla products graphics and XML features integer overflows attemptoffoffoff
116041FILE-MULTIMEDIAApple QuickTime FLIC animation file buffer overflow attemptoffoffoff
116042BROWSER-FIREFOXMozilla browsers CSS moz-binding cross domain scripting attemptoffoffoff
116045BROWSER-IEMicrosoft Internet Explorer cross domain information disclosure attemptoffoffoff
116046FILE-MULTIMEDIARealNetworks RealPlayer RealMedia file format processing heap corruption attemptoffoffoff
116047BROWSER-FIREFOXMozilla Firefox layout frame constructor memory corruption attemptoffoffoff
116049SERVER-OTHERGNU Radius SQL accounting format string exploit attemptoffoffoff
116054FILE-IMAGEApple QuickTime bitmap multiple header overflowoffoffoff
116055FILE-MULTIMEDIAApple iTunes AAC file handling integer overflow attemptoffoffoff
116058SERVER-SAMBASamba WINS Server Name Registration handling stack buffer overflow attemptoffoffoff
116059FILE-OFFICEMicrosoft Office Excel malformed file format parsing code execution attemptoffoffoff
116063BROWSER-IEMicrosoft Internet Explorer isindex buffer overflow attemptoffoffoff
116065BROWSER-IEMicrosoft Internet Explorer location.replace memory corruption attemptoffoffoff
116067BROWSER-IEMicrosoft Internet Explorer DOM object cache management memory corruption attemptoffoffoff
116069SERVER-OTHERIBM Informix server argument processing overflow attemptoffoffoff
116070FILE-OTHERX.org PCF parsing buffer overflow attemptoffoffoff
116072SERVER-OTHERCUPS server query metacharacter buffer overflow attemptoffoffoff
116075SQLSuspicious SQL ansi_padding optionoffoffdrop
116079SERVER-WEBAPPuselang code injectionoffoffoff
116089OS-WINDOWSMicrosoft Windows embedded web font handling buffer overflow attemptoffoffoff
116090BROWSER-PLUGINSMicrosoft Core XML core services XMLHTTP control open method code execution attemptoffoffoff
116142BROWSER-FIREFOXMozilla Firefox PKCS11 module installation code execution attemptoffoffoff
116145BROWSER-WEBKITApple Safari Webkit floating point buffer overflow attemptoffoffoff
116148FILE-MULTIMEDIAApple QuickTime and iTunes heap memory corruption attemptoffoffoff
116169BROWSER-IEMicrosoft Internet Explorer dynamic style update memory corruption attemptoffoffoff
116187OS-WINDOWSMicrosoft Windows DirectShow MJPEG arbitrary code execution attemptoffoffoff
116188FILE-OFFICEMicrosoft Office PowerPoint bad text header txttype attemptoffdropdrop
116189SERVER-ORACLEDatabase REPCAT_RPC.VALIDATE_REMOTE_RC SQL injection attemptoffoffoff
116190SERVER-ORACLEOracle Secure Backup Administration server property_box.php command injection attemptoffoffoff
116192SERVER-ORACLESecure Backup Administration server authentication bypass attemptoffoffoff
116195SERVER-WEBAPPHTTP request content-length heap buffer overflow attemptoffoffoff
116200BROWSER-FIREFOXMozilla Firefox command line URL shell command injection attemptoffoffoff
116201SERVER-MAILIpswitch Collaboration Suite SMTP format string exploit attemptoffoffoff
116204SERVER-OTHERHP OpenView Network Node Manager ovlaunch host field overflow attemptoffoffoff
116207SERVER-WEBAPPMIT Kerberos V% KAdminD klog_vsyslog server overflow attemptoffoffoff
116208SERVER-MSSQLMicrosoft SQL Server Distributed Management Objects overflow attemptoffoffoff
116213SERVER-OTHERRed Hat Directory Server Accept-Language HTTP header parsing buffer overflow attemptoffoffoff
116215SERVER-ORACLEOracle Application Server Portal cross site scripting attemptoffoffoff
116216SERVER-OTHERIBM Tivoli Provisioning Manager long URI request buffer overflow attemptoffoffoff
116217SERVER-OTHEROpenView Network Node Manager ovalarmsrv opcode 45 integer overflow attemptoffoffoff
116231FILE-PDFMicrosoft Windows kernel-mode drivers core font parsing integer overflow attemptoffoffoff
116283SERVER-WEBAPPBorland StarTeam Multicast Service buffer overflow attemptoffoffoff
116284BROWSER-FIREFOXMozilla Firefox ClearTextRun exploit attemptoffoffoff
116288FILE-JAVAOracle Java Runtime AWT setDiffICM stack buffer overflow attemptoffoffoff
116291BROWSER-FIREFOXMozilla Network Security Services regexp heap overflow attemptoffoffoff
116292BROWSER-FIREFOXMozilla CSS value counter overflow attemptoffoffoff
116295FILE-OTHERKaspersky antivirus library heap buffer overflow - without optional fieldsoffoffoff
116300BROWSER-IEMicrosoft Internet Explorer HTML DOM invalid DHTML comment creation attemptoffoffoff
116301BROWSER-IEMicrosoft Internet Explorer HTML DOM invalid DHTML textnode creation attemptoffoffoff
116310BROWSER-IEMicrosoft Internet Explorer 6/7 outerHTML invalid reference arbitrary code execution attemptoffoffoff
116311BROWSER-IEMicrosoft Internet Explorer 6/7 single line outerHTML invalid reference arbitrary code execution attemptoffoffoff
116318FILE-OFFICEMicrosoft Office Visio invalid ho tag attemptoffoffoff
116319BROWSER-IEApple Safari-Internet Explorer SearchPath blended threat attemptoffoffoff
116331FILE-FLASHAdobe Flash Player JPEG parsing heap overflow attemptoffoffoff
116332SERVER-OTHERSymantec System Center Alert Management System untrusted command execution attemptoffoffoff
116333FILE-PDFAdobe Acrobat Reader media.newPlayer memory corruption attemptoffoffoff
116334FILE-PDFAdobe Acrobat Reader compressed media.newPlayer memory corruption attemptoffoffoff
116339BROWSER-IEMicrosoft Internet Explorer object clone deletion memory corruption attempt - obfuscatedoffoffoff
116342FILE-MULTIMEDIAMicrosoft Windows AVIFile truncated media file processing memory corruption attemptoffoffoff
116344BROWSER-FIREFOXMozilla Firefox top-level script object offset calculation memory corruption attemptoffoffoff
116353FILE-MULTIMEDIAFFmpeg OGV file format memory corruption attemptoffoffdrop
116359FILE-OTHERAdobe Illustrator DSC comment overflow attemptoffoffoff
116360FILE-MULTIMEDIAApple QuickTime Image Description Atom sign extension memory corruption attemptoffoffoff
116367BROWSER-IEMicrosoft Internet Explorer invalid object access memory corruption attemptoffoffdrop
116369BROWSER-IEMicrosoft Internet Explorer deleted object access memory corruption attempt - public exploitoffoffdrop
116371BROWSER-PLUGINSNOS Microsystems Adobe atl_getcom ActiveX clsid accessoffoffdrop
116376BROWSER-IEMicrosoft Internet Explorer CTableLayout memory corruption attemptoffoffoff
116378BROWSER-IEMicrosoft Internet Explorer deleted object cells reference memory corruption vulnerabilityoffoffdrop
116382BROWSER-IEMicrosoft Internet Explorer HTML+TIME animatemotion property memory corruption attemptoffoffoff
116383SERVER-ORACLEMDSYS drop table trigger injection attemptoffoffoff
116392SERVER-WEBAPPOracle Java System Web Server 7.0u7 authorization digest heap overflowoffoffoff
116393SERVER-OTHERPostgreSQL bit substring buffer overflow attemptoffoffoff
116409FILE-OFFICEMicrosoft Office PowerPoint improper filename remote code execution attemptoffoffalert
116411FILE-OFFICEMicrosoft Office PowerPoint out of bounds value remote code execution attemptoffoffdrop
116412FILE-OFFICEMicrosoft Office PowerPoint invalid TextByteAtom remote code execution attemptoffoffdrop
116414OS-WINDOWSMicrosoft Windows Shell Handler remote code execution attemptoffoffdrop
116416FILE-OFFICEMicrosoft Office Excel Malformed MSODrawing Record attemptoffoffdrop
116417OS-WINDOWSSMB Negotiate Protocol Response overflow attemptoffoffdrop
116419BROWSER-PLUGINSMicrosoft Windows Data Analyzer 3.5 ActiveX clsid accessoffoffdrop
116421FILE-OFFICEMicrosoft Office PowerPoint out of bounds value remote code execution attemptoffoffdrop
116422FILE-IMAGEMicrosoft Windows Paint JPEG with malformed SOFx fieldoffoffdrop
116423BROWSER-IEMicrosoft Internet Explorer 7/8 execute local file in Internet zone redirect attemptoffoffdrop
116424BROWSER-PLUGINSMicrosoft Windows Script Host Shell Object ActiveX clsid accessoffoffoff
116428FILE-OFFICEMicrosoft Office Outlook Express and Windows Mail NNTP handling buffer overflow attemptoffoffoff
116438SERVER-ORACLEWebLogic Server Node Manager arbitrary command execution attemptoffoffdrop
116444SERVER-OTHERHP StorageWorks storage mirroring double take service code execution attemptoffoffoff
116452BROWSER-IEMicrosoft Internet Explorer .hlp samba share download attemptoffoffoff
116461FILE-OFFICEMicrosoft Office Excel EntExU2 write access violation attemptoffoffdrop
116462FILE-OFFICEMicrosoft Office Excel BIFF8 formulas from records parsing code execution attemptoffoffdrop
116463FILE-OFFICEMicrosoft Office Excel BIFF5 formulas from records parsing code execution attemptoffoffdrop
116464FILE-OFFICEMicrosoft Office Excel ContinueFRT12 heap overflow attemptoffoffdrop
116465FILE-OFFICEMicrosoft Office Excel ContinueFRT12 and MDXSet heap overflow attemptoffoffdrop
116466FILE-OFFICEMicrosoft Office Excel uninitialized stack variable code execution attemptoffoffdrop
116467FILE-OFFICEMicrosoft Office Excel 2007 invalid comments.xml uninitialized pointer access attempt 1offoffdrop
116468FILE-OFFICEMicrosoft Office Excel 2007 invalid comments.xml uninitialized pointer access attempt 2offoffdrop
116469FILE-OFFICEMicrosoft Office Excel DbOrParamQry.fOdbcConn parsing remote code execution attemptoffoffdrop
116470FILE-OFFICEMicrosoft Office Excel DbOrParamQry.fWeb parsing remote code execution attemptoffoffdrop
116471FILE-OFFICEMicrosoft Office Excel DbOrParamQry.fWeb parsing remote code execution attemptoffoffdrop
116481BROWSER-OTHEROpera Content-Length header integer overflow attemptoffoffoff
116482BROWSER-IEMicrosoft Internet Explorer userdata behavior memory corruption attemptoffoffdrop
116490FILE-PDFAdobe Acrobat Reader malformed TIFF remote code execution attemptoffoffdrop
116492BROWSER-WEBKITApple Safari inline text box use after free attemptoffoffdrop
116501BROWSER-FIREFOXMozilla Firefox WOFF font processing integer overflow attempt - TrueTypeoffoffdrop
116502BROWSER-FIREFOXMozilla Firefox WOFF font processing integer overflow attempt - CFF-basedoffoffdrop
116503BROWSER-IEMicrosoft Internet Explorer event handling remote code execution attemptoffoffdrop
116506BROWSER-IEMicrosoft Internet Explorer innerHTML against incomplete element heap corruption attemptoffoffdrop
116507BROWSER-IEMicrosoft Internet Explorer onreadystatechange memory corruption attemptoffoffdrop
116508BROWSER-IEMicrosoft Internet Explorer 8 non-IE8 compatibility mode htmltime remote code execution attemptoffoffdrop
116510BROWSER-PLUGINSMicrosoft Internet Explorer Tabular Control ActiveX overflow by CLSIDoffoffdrop
116511BROWSER-PLUGINSMicrosoft Internet Explorer Tabular Control ActiveX overflow by ProgIDoffoffdrop
116512BROWSER-IEMicrosoft Internet Explorer malformed span/div html document heap corruption attemptoffoffdrop
116514PUA-OTHERTrillian AIM XML tag handling heap buffer overflow attemptoffoffoff
116515SERVER-MAILNovell Groupwise Internet Agent RCPT command overflow attemptoffoffoff
116516SERVER-ORACLEDatabase sys.olapimpl_t package odcitablestart overflow attemptoffoffoff
116517FILE-OTHERFree Download Manager .torrent parsing comment overflow attemptoffoffoff
116518FILE-OTHERFree Download Manager .torrent parsing announce overflow attemptoffoffoff
116519FILE-OTHERFree Download Manager .torrent parsing name overflow attemptoffoffoff
116520FILE-OTHERFree Download Manager .torrent parsing path overflow attemptoffoffoff
116522SERVER-OTHERNovell QuickFinder server cross-site-scripting attemptoffoffoff
116524PROTOCOL-FTPProFTPD username sql injection attemptoffoffoff
116537BROWSER-PLUGINSMicrosoft Windows Media Player ActiveX unknow compression algorithm use arbitrary code execution attemptoffoffdrop
116540OS-WINDOWSSMB2 client NetBufferList NULL entry remote code execution attemptoffoffdrop
116541OS-WINDOWSMicrosoft Windows Media Service stack overflow attemptoffoffdrop
116542FILE-OFFICEMicrosoft Office Publisher 2007 and earlier stack buffer overflow attemptoffoffdrop
116543FILE-MULTIMEDIAMicrosoft Windows Media Player codec code execution attemptoffoffdrop
116545FILE-PDFAdobe Acrobat Reader malformed Richmedia annotation exploit attemptoffoffdrop
116549FILE-OTHEROracle JRE Java Platform SE and Java Deployment Toolkit plugins code execution attempt - npruntime-scriptable-pluginoffoffdrop
116554FILE-PDFAdobe Acrobat Reader javascript getIcon method buffer overflow attemptoffoffoff
116555SERVER-WEBAPPHP Openview Network Node Manager OvAcceptLang overflow attemptoffoffoff
116560SERVER-WEBAPPMicrosoft Office SharePoint XSS attemptoffoffoff
116574BROWSER-PLUGINSobfuscated ActiveX object instantiation via fromCharCodeoffoffoff
116576SERVER-OTHERRealNetworks Helix AgentX receive_agentx stack buffer overflow attemptoffoffdrop
116589BROWSER-PLUGINSiseemedia LPViewer ActiveX function call accessoffoffoff
116593FILE-OFFICEMicrosoft VBE6.dll stack corruption attemptoffoffdrop
116595SERVER-MAILMicrosoft Windows Mail remote code execution attemptoffoffdrop
116596BROWSER-WEBKITApple Safari information disclosure and remote code execution attemptoffoffoff
116597SERVER-MAILNovell GroupWise Internet Agent Email address processing buffer overflow attemptoffoffoff
116603FILE-PDFAdobe Acrobat Reader Linux malformed U3D mesh deceleration block exploit attemptoffoffdrop
116605BROWSER-IEMicrosoft Internet Explorer nested SPAN tag memory corruption attemptoffoffoff
116606SERVER-ORACLEBEA WebLogic Server Plug-ins Certificate overflow attemptoffoffoff
116631BROWSER-WEBKITApple Safari image use after remove attemptoffoffdrop
116632BROWSER-WEBKITApple Safari image use after reparent attemptoffoffdrop
116633FILE-PDFAdobe Acrobat Reader File containing Flash use-after-free attack attemptoffoffdrop
116634FILE-FLASHAdobe Flash use-after-free attack attemptoffoffdrop
116635BROWSER-PLUGINSMicrosoft Internet Explorer 8 Developer Tool ActiveX clsid accessoffoffdrop
116637BROWSER-IEMicrosoft Internet Explorer security zone restriction bypass attemptoffoffoff
116638FILE-OFFICEMicrosoft Office Excel OBJ record stack buffer overflow attemptoffoffdrop
116639FILE-OFFICEMicrosoft Office Excel OBJ record stack buffer overflow attempt - with macrooffoffdrop
116640FILE-OFFICEMicrosoft Office Excel OBJ record stack buffer overflow attempt - with linkFmlaoffoffdrop
116641FILE-OFFICEMicrosoft Office Excel OBJ record stack buffer overflow attempt - with macro and linkFmlaoffoffdrop
116642POLICY-OTHERfile URI scheme attemptoffoffoff
116643FILE-OFFICEMicrosoft Office Excel Chart Sheet Substream memory corruption attemptoffoffdrop
116644FILE-OFFICEMicrosoft Office Excel WOpt record memory corruption attemptoffoffdrop
116645FILE-OFFICEMicrosoft Office Excel SxView record memory pointer corruption attemptoffoffdrop
116646FILE-OFFICEMicrosoft Office Excel RealTimeData record stack buffer overflow attemptoffoffdrop
116647FILE-OFFICEMicrosoft Office Excel RealTimeData record heap memory corruption attempt - 2offoffdrop
116648FILE-OFFICEMicrosoft Office Excel RealTimeData record heap memory corruption attempt - 1offoffdrop
116650FILE-OFFICEMicrosoft Office Excel ExternName record stack buffer overflow attempt - 1offoffdrop
116651FILE-OFFICEMicrosoft Office Excel ExternName record stack buffer overflow attempt - 2offoffdrop
116652FILE-OFFICEMicrosoft Office Excel ExternName record stack buffer overflow attempt - 3offoffdrop
116653FILE-OFFICEMicrosoft Office Excel ExternName record stack buffer overflow attempt - 4offoffdrop
116654FILE-OFFICEMicrosoft Office Excel Publisher record heap buffer overflow attemptoffdropdrop
116656FILE-OFFICEMicrosoft Office Excel BIFF5 ExternSheet record stack overflow attemptoffoffdrop
116657FILE-OFFICEMicrosoft Office Excel DBQueryExt record memory corruption attemptoffoffdrop
116659BROWSER-IEMicrosoft Internet Explorer style sheet array memory corruption attemptoffdropdrop
116661FILE-MULTIMEDIAMicrosoft Windows DirectX quartz.dll MJPEG content processing memory corruption attemptoffoffdrop
116664FILE-PDFAdobe Acrobat Reader authplay.dll vulnerability exploit attemptoffoffdrop
116665OS-WINDOWSMicrosoft Windows Help Centre escape sequence XSS attemptoffoffdrop
116666BROWSER-WEBKITApple Safari window.parent.close unspecified remote code execution vulnerabilityoffoffoff
116667BROWSER-CHROMEGoogle Chrome GURL cross origin bypass attemptoffoffdrop
116668BROWSER-CHROMEGoogle Chrome GURL cross origin bypass attemptoffoffdrop
116671BROWSER-PLUGINSIBM Lotus Domino Web Access ActiveX exploit attemptoffoffoff
116672BROWSER-PLUGINSSymantec Backup Exec ActiveX control buffer overflow attemptoffoffoff
116673FILE-OTHERAdobe Shockwave DIR file PAMI chunk code execution attemptoffoffdrop
116674SERVER-WEBAPPHP OpenView CGI parameter buffer overflow attemptdropdropdrop
116675BROWSER-PLUGINSCA BrightStor ListCtrl ActiveX control accessoffoffoff
116676FILE-PDFAdobe Acrobat Reader malformed FlateDecode colors declarationoffoffoff
116677FILE-PDFAdobe Acrobat Reader malformed FlateDecode colors declarationoffoffoff
116683FILE-MULTIMEDIANullsoft Winamp CAF file processing integer overflow attemptoffoffoff
116685SERVER-OTHERIBM Tivoli Storage Manager Client dsmagent.exe NodeName length buffer overflow attemptoffoffoff
116688SERVER-OTHERiscsi target format string code execution attemptoffoffoff
116703SERVER-MYSQLDatabase COM_FIELD_LIST Buffer Overflow attemptoffoffoff
116705PROTOCOL-RPCOracle Solaris sadmind UDP array size buffer overflow attemptoffoffoff
116706PROTOCOL-RPCOracle Solaris sadmind TCP array size buffer overflow attemptoffoffoff
116710SERVER-OTHEROracle BEA Weblogic server console-help.portal cross-site scripting attemptoffoffoff
116716FILE-IMAGEOracle Java Web Start Splashscreen PNG processing buffer overflow attemptoffoffoff
116717SERVER-ORACLEOracle Secure Enterprise Search search_p_groups cross-site scripting attemptoffoffoff
116719FILE-OTHERCA multiple product AV engine CAB header parsing stack overflow attemptoffoffoff
116720FILE-MULTIMEDIAVideoLAN VLC Media Player TY processing buffer overflow attemptoffoffoff
116721FILE-OTHEROrbital Viewer .orb stack buffer overflow attemptoffoffdrop
116722SERVER-ORACLEOracle Database Server DBMS_CDC_PUBLISH.DROP_CHANGE_SOURCE procedure SQL injection attemptoffoffoff
116723SERVER-ORACLEOracle Database Server DBMS_CDC_PUBLISH.ALTER_CHANGE_SOURCE procedure SQL injection attemptoffoffoff
116724OS-LINUXLinux kernel sctp_process_unk_param SCTPChunkInit buffer overflow attemptoffoffoff
116746BROWSER-PLUGINSIBM Access Support ActiveX clsid accessoffoffoff
116752FILE-MULTIMEDIAVideoLAN VLC Media Player SMB module Win32AddConnection buffer overflow attemptoffoffoff
116753SERVER-WEBAPPVideoLAN VLC Media Player SMB module Win32AddConnection buffer overflow attemptoffoffoff
116763NETBIOSSMB Timbuktu Pro overflow WriteAndX attemptoffoffoff
116765NETBIOSSMB Timbuktu Pro overflow WriteAndX unicode attemptoffoffoff
116772BROWSER-PLUGINSEMC Captiva QuickScan Pro ActiveX clsid accessoffdropdrop
116788SERVER-OTHERRealVNC VNC Server ClientCutText message memory corruption attemptoffoffoff
116796PROTOCOL-RPCOracle Solaris sadmind UDP data length integer overflow attemptoffoffoff
116797PROTOCOL-RPCOracle Solaris sadmind TCP data length integer overflow attemptoffoffoff
116800FILE-OFFICEMicrosoft Office Excel FRTWrapper record buffer overflow attemptoffoffoff
117034FILE-OFFICEMicrosoft Office Outlook AttachMethods local file execution attempt offoffdrop
117035FILE-OFFICEMicrosoft Office Outlook AttachMethods local file execution attempt offoffdrop
117036FILE-OFFICEMicrosoft Office Outlook AttachMethods local file execution attempt offoffdrop
117037BROWSER-PLUGINSMicrosoft Office Access multiple control instantiation memory corruption attemptoffoffoff
117038FILE-OFFICEMicrosoft Office Access ACCWIZ library release after free attempt - 1offoffdrop
117039FILE-OFFICEMicrosoft Office Access ACCWIZ library release after free attempt - 2offoffdrop
117042FILE-OTHERMicrosoft LNK shortcut arbitrary dll load attemptoffoffdrop
117045SERVER-OTHERCA ARCserve Backup for Laptops and Desktops LGServer handshake buffer overflow attemptoffoffoff
117046SERVER-OTHERCA ARCserve Backup for Laptops and Desktops LGServer handshake buffer overflow attemptoffoffoff
117051BROWSER-PLUGINSSymantec AppStream Client LaunchObj ActiveX clsid accessoffoffoff
117056NETBIOSNovell NetIdentity Agent XTIERRPCPIPE remote code execution attemptoffoffoff
117057NETBIOSNovell Client NetIdentity Agent remote arbitrary pointer dereference code execution attemptoffoffoff
117092BROWSER-PLUGINSSymantec Altirix Deployment Solution AeXNSPkgDLLib.dll ActiveX clsid accessoffoffoff
117094BROWSER-PLUGINSSymantec Altirix Deployment Solution AeXNSPkgDLLib.dll ActiveX function call accessoffoffoff
117103SERVER-IISIIS 5.1 alternate data stream authentication bypass attemptoffoffoff
117107SERVER-APACHEApache Tomcat JK Web Server Connector long URL stack overflow attempt - 1offoffoff
117111INDICATOR-OBFUSCATIONknown JavaScript obfuscation routineoffoffoff
117114OS-WINDOWSMicrosoft SilverLight ImageSource remote code execution attemptoffoffdrop
117117FILE-MULTIMEDIAMicrosoft Windows MPEG Layer-3 audio heap corruption attemptoffoffdrop
117119FILE-OFFICEMicrosoft Office Word sprmCMajority SPRM overflow attemptoffoffdrop
117120FILE-OFFICEMicrosoft Office Word rich text format unexpected field type memory corruption attempt 1offoffdrop
117121FILE-OFFICEMicrosoft Office Word rich text format unexpected field type memory corruption attempt 2offoffdrop
117122FILE-OFFICEMicrosoft Office Word rich text format unexpected field type memory corruption attempt 3offoffdrop
117123FILE-OFFICEMicrosoft Office Word rich text format invalid field size memory corruption attemptoffoffdrop
117124FILE-OFFICEMicrosoft Office Word malformed table record memory corruption attemptoffoffdrop
117128FILE-MULTIMEDIACinepak Codec VIDC decompression remote code execution attemptoffoffdrop
117130BROWSER-IEMicrosoft Internet Explorer boundElements arbitrary code executionoffoffdrop
117134FILE-OFFICEMicrosoft Office Excel pivot item index boundary corruption attemptoffoffdrop
117135FILE-MULTIMEDIAMicrosoft Windows Movie Maker string size overflow attemptoffoffdrop
117138SERVER-OTHERiSCSI target multiple implementations iSNS stack buffer overflow attemptoffoffoff
117139SERVER-OTHERSymantec Alert Management System HNDLRSVC arbitrary command execution attemptoffoffoff
117140SERVER-WEBAPPOpenView Network Node Manager cookie buffer overflow attemptoffoffdrop
117143FILE-IMAGEAdobe Photoshop CS4 ABR file processing buffer overflow attempt - 1offoffdrop
117144FILE-IMAGEAdobe Photoshop CS4 ABR file processing buffer overflow attempt - 2offoffdrop
117145FILE-IMAGEAdobe Photoshop CS4 ASL file processing buffer overflow attemptoffoffdrop
117146FILE-IMAGEAdobe Photoshop CS4 GRD file processing buffer overflow attemptoffoffdrop
117147FILE-IMAGEAdobe Photoshop CS4 ABR file processing buffer overflow attemptoffoffdrop
117148FILE-MULTIMEDIAVideoLAN VLC renamed zip file handling code execution attempt - 1offoffoff
117149FILE-MULTIMEDIAVideoLAN VLC renamed zip file handling code execution attempt - 2offoffoff
117150FILE-MULTIMEDIAVideoLAN VLC renamed zip file handling code execution attempt - 3offoffoff
117153BROWSER-FIREFOXMozilla Firefox plugin parameter array dangling pointer exploit attempt - 1offoffdrop
117154BROWSER-FIREFOXMozilla Firefox plugin parameter array dangling pointer exploit attempt - 2offoffdrop
117155SERVER-OTHERMultiple vendors OPIE off-by-one stack buffer overflow attemptoffoffdrop
117156SERVER-APACHEHP Performance Manager Apache Tomcat policy bypass attemptoffoffoff
117157SERVER-WEBAPPHP Intelligent Management Center database credentials information disclosure attempt - 1offoffoff
117158SERVER-WEBAPPHP Intelligent Management Center database credentials information disclosure attempt - 2offoffoff
117159SERVER-WEBAPPHP Intelligent Management Center database credentials information disclosure attempt - 3offoffoff
117160BROWSER-PLUGINSLiquid XML Studio LtXmlComHelp8.dll ActiveX OpenFile buffer overflow attemptoffoffoff
117161BROWSER-PLUGINSLiquid XML Studio ActiveX clsid accessoffoffoff
117163BROWSER-PLUGINSLiquid XML Studio ActiveX function call accessoffoffoff
117165BROWSER-OTHEROpera browser document writing uninitialized memory access attemptoffoffdrop
117166BROWSER-FIREFOXMozilla multiple products JavaScript string replace buffer overflow attemptoffoffoff
117179FILE-OTHERAdobe Director file pamm record exploit attemptoffoffdrop
117191FILE-OTHERAdobe Director remote code execution attemptoffoffdrop
117194FILE-OTHERAdobe Director file tSAC tag exploit attemptoffoffdrop
117202FILE-OTHERAdobe Director file file Shockwave 3D overflow attemptoffoffdrop
117205PROTOCOL-RPCMultiple vendors librpc.dll stack buffer overflow attempt - udpoffoffdrop
117206PROTOCOL-RPCMultiple vendors librpc.dll stack buffer overflow attempt - tcpoffoffdrop
117207SERVER-OTHERIBM Cognos Server backdoor account remote code execution attemptoffoffoff
117209SQLIBM DB2 DATABASE SERVER SQL REPEAT Buffer Overflowoffdropdrop
117210FILE-EXECUTABLEMicrosoft Windows executable file load from SMB share attemptoffoffoff
117211FILE-MULTIMEDIAApple QuickTime marshaled punk remote code executionoffoffdrop
117212BROWSER-FIREFOXMozilla Firefox JavaScript eval arbitrary code execution attemptoffoffoff
117214FILE-PDFAdobe Acrobat Reader libtiff TIFFFetchShortPair stack buffer overflow attemptoffoffdrop
117215FILE-PDFAdobe Acrobat Reader libtiff TIFFFetchShortPair stack buffer overflow attemptoffoffdrop
117219BROWSER-FIREFOXMozilla Firefox domain name handling buffer overflow attemptoffoffoff
117224SERVER-MAILMcAfee WebShield SMTP bounce message format string attemptoffoffoff
117227FILE-OFFICEMicrosoft Office Excel sheet name memory corruption attemptoffoffoff
117231FILE-IMAGEMicrosoft Kodak Imaging small offset malformed tiff - little-endianoffoffoff
117232FILE-IMAGEMicrosoft Kodak Imaging large offset malformed tiff - big-endianoffoffoff
117233FILE-PDFAdobe Acrobat Reader TTF SING table parsing remote code execution attemptoffoffdrop
117236BROWSER-FIREFOXMozilla Firefox nsPropertyTable PropertyList memory corruption attemptoffoffoff
117238FILE-OTHERACD Systems ACDSee Products XBM file handling buffer overflow attemptoffoffoff
117239SERVER-MAILMultiple IMAP server CREATE command buffer overflow attemptoffdropdrop
117243SERVER-OTHERMIT Kerberos V5 krb5_recvauth double free attemptoffoffoff
117244FILE-OTHERAntivirus ACE file handling buffer overflow attemptoffoffoff
117245BROWSER-FIREFOXMozilla Firefox image dragging exploit attemptoffoffoff
117250FILE-OFFICEMicrosoft Windows WordPad sprmTSetBrc SPRM overflow attemptoffoffoff
117252OS-WINDOWSMicrosoft Windows Print Spooler arbitrary file write attemptoffoffdrop
117256OS-WINDOWSMicrosoft Windows uniscribe fonts parsing memory corruption attemptoffoffdrop
117258BROWSER-FIREFOXMozilla Firefox XUL tree element code execution attemptoffoffoff
117260BROWSER-FIREFOXMozilla Firefox Javascript contentWindow in an iframe exploit attemptoffoffoff
117261BROWSER-IEMicrosoft Internet Explorer createTextRange code execution attemptoffoffoff
117264SERVER-ORACLEPermission declaration exploit attemptoffoffoff
117265BROWSER-FIREFOXMozilla Firefox plugin access control bypass attemptoffoffoff
117266FILE-OTHERMultiple vendor malformed ZIP archive Antivirus detection bypass attemptoffoffoff
117268BROWSER-FIREFOXMozilla Firefox sidebar panel arbitrary code execution attemptoffoffoff
117270SERVER-ORACLEDBMS_METADATA Package SQL Injection attemptoffoffoff
117271FILE-OFFICEMicrosoft Windows Web View script injection attemptoffoffoff
117273SERVER-OTHERMIT Kerberos V5 KDC krb5_unparse_name overflow attemptoffoffoff
117274SERVER-OTHERMIT Kerberos V5 KDC krb5_unparse_name overflow attemptoffoffoff
117276FILE-OTHERMultiple vendor Antivirus magic byte detection evasion attemptoffoffoff
117279SERVER-WEBAPPIpswitch WhatsUp Small Business directory traversal attemptoffoffoff
117281FILE-OTHERPanda Antivirus ZOO archive decompression buffer overflow attemptoffoffoff
117282SERVER-OTHERPanda Antivirus ZOO archive decompression buffer overflow attemptoffoffoff
117283SERVER-MAILMercury Mail Transport System buffer overflow attemptoffoffoff
117284FILE-OFFICEMicrosoft Office malformed routing slip code execution attemptoffoffoff
117285FILE-OFFICEMicrosoft Office PowerPoint PPT file parsing memory corruption attemptoffoffoff
117286FILE-OTHERMicrosoft Visual Basic for Applications document properties overflow attemptoffoffoff
117289FILE-OTHERGNU gzip LZH decompression make_table overflow attemptoffoffoff
117291INDICATOR-OBFUSCATIONbase64-encoded uri data object foundoffoffoff
117292FILE-OFFICEMicrosoft Office PowerPoint malformed data record code execution attemptoffoffoff
117293SERVER-ORACLEsdo_lrs.convert_to_lrs_layer buffer overflow attemptoffoffoff
117295SERVER-WEBAPPTrend Micro OfficeScan Console authentication buffer overflow attemptoffoffoff
117298SERVER-OTHERIBM Tivoli Monitoring Express Universal Agent Buffer Overflowoffoffoff
117301FILE-OFFICEMicrosoft Office Word TextBox sub-document memory corruption attemptoffoffoff
117303BROWSER-IEMicrosoft Internet Explorer clone object memory corruption attemptoffoffoff
117304FILE-OFFICEMicrosoft Works file converter file section header index table stack overflow attemptoffoffoff
117305FILE-OTHERClamAV libclamav PE file handling integer overflow attemptoffoffoff
117307SERVER-MSSQLMicrosoft SQL Server INSERT Statement Buffer Overflow attemptoffoffoff
117308FILE-OFFICEMicrosoft Office Word SmartTag record code execution attemptoffoffoff
117309FILE-OTHERCoolPlayer Playlist File Handling Buffer Overflowoffoffoff
117310FILE-OFFICEMicrosoft Office PowerPoint Viewer memory allocation code execution attemptoffoffoff
117312BROWSER-IEMicrosoft Internet Explorer CSS import cross-domain restriction bypass attemptoffoffoff
117315FILE-OFFICEOpenOffice OLE file stream buffer overflow attemptoffoffoff
117317SERVER-OTHEROpenSSH sshd identical blocks DoS attemptoffoffoff
117318FILE-OFFICEMicrosoft Office PowerPoint MCAtom remote code execution attemptoffoffoff
117321NETBIOSDCERPC NCACN-IP-TCP spoolss EnumPrinters name overflow attemptoffoffoff
117322INDICATOR-SHELLCODEx86 OS agnostic fnstenv geteip dword xor decoderoffoffoff
117324INDICATOR-SHELLCODEx86 Linux reverse connect shellcodeoffoffoff
117325INDICATOR-SHELLCODEx86 OS agnostic alpha numeric upper case decoder variantoffoffoff
117326SERVER-OTHERCitrix Program Neighborhood Client buffer overflow attemptoffoffoff
117328SERVER-MAILQualcomm WorldMail IMAP Literal Token Parsing Buffer Overflowoffoffoff
117329PROTOCOL-FTPEPRT overflow attemptoffoffoff
117330FILE-IMAGEMicrosoft Windows GRE WMF Handling Memory Read Exception attemptoffoffoff
117331SERVER-MAILIBM Lotus Notes HTML Speed Reader Long URL buffer overflow attemptoffoffoff
117333SERVER-MAILLotus Notes Attachment Viewer UUE file buffer overflow attemptoffoffoff
117334FILE-FLASHRealNetworks RealPlayer SWF flash file buffer overflow attemptoffoffoff
117335INDICATOR-SHELLCODEx86 OS agnostic fnstenv geteip byte xor decoderoffoffoff
117336INDICATOR-SHELLCODEx86 OS agnostic call geteip byte xor decoderoffoffoff
117337INDICATOR-SHELLCODEx86 Microsoft Win32 export table enumeration variantoffoffoff
117338INDICATOR-SHELLCODEx86 Microsoft Windows 32-bit SEH get EIP techniqueoffoffoff
117339INDICATOR-SHELLCODEx86 generic OS alpha numeric mixed case decoderoffoffoff
117340INDICATOR-SHELLCODEx86 OS agnostic alpha numeric upper case decoderoffoffoff
117341INDICATOR-SHELLCODEx86 OS agnostic alpha UTF8 tolower avoidance decoderoffoffoff
117342INDICATOR-SHELLCODEx86 OS agnostic unicode mixed case decoderoffoffoff
117343INDICATOR-SHELLCODEx86 OS agnostic unicode upper case decoderoffoffoff
117344INDICATOR-SHELLCODEx86 OS agnostic xor dword decoderoffoffoff
117345INDICATOR-SHELLCODEx86 OS agnostic dword additive feedback decoderoffoffoff
117347OS-WINDOWSMicrosoft Windows Color Management Module buffer overflow attemptoffoffoff
117350SERVER-ORACLEApplication Server Forms Arbitrary System Command Execution Attemptoffoffoff
117351FILE-OTHERNullsoft Winamp ID3v2 Tag Handling Buffer Overflow attemptoffoffoff
117352FILE-OTHERClamAV CHM File Handling Integer Overflow attemptoffoffoff
117356FILE-OTHERNOD32 Anti-Virus ARJ Archive Handling Buffer Overflow attemptoffoffoff
117357PUA-OTHERAOL GAIM AIM-ICQ Protocol Handling buffer overflow attemptoffoffoff
117358FILE-EXECUTABLEClamAV UPX File Handling Buffer Overflow attemptoffoffoff
117360BROWSER-FIREFOXMozilla Firefox XBM image processing buffer overflow attemptoffoffoff
117361FILE-PDFAdobe Acrobat Reader PDF Catalog Handling denial of service attemptoffoffoff
117362FILE-OFFICEMicrosoft Office Excel IMDATA buffer overflow attemptoffoffoff
117363FILE-OTHERApple OSX Finder DMG volume name memory corruption attemptoffoffoff
117365FILE-OTHERMicrosoft Windows Help Workshop CNT Help contents buffer overflow attemptoffoffoff
117366FILE-OTHERMicrosoft Help Workshop HPJ OPTIONS section buffer overflow attemptoffoffoff
117368FILE-OFFICEMicrosoft Office Word document stream handling code execution attemptoffoffoff
117369SERVER-MAILMailEnable service APPEND command handling buffer overflow attemptoffoffoff
117372FILE-MULTIMEDIAApple QuickTime udta atom parsing heap overflow vulnerabilityoffoffoff
117373FILE-MULTIMEDIAApple QuickTime panorama atoms buffer overflow attemptoffoffoff
117376SERVER-WEBAPPIBM Lotus Expeditor cai URI handler command execution attemptoffoffoff
117377FILE-OFFICEMicrosoft Office Excel Malformed Filter Records Handling Code Execution attemptoffoffoff
117378BROWSER-FIREFOXMozilla Firefox Animated PNG Processing integer overflow attemptoffoffoff
117381FILE-MULTIMEDIAApple QuickTime PDAT Atom parsing buffer overflow attemptoffoffoff
117382FILE-OTHERMicrosoft Project Invalid Memory Pointer Code Execution attemptoffoffoff
117383FILE-OFFICEMicrosoft Office Publisher Object Handler Validation Code Execution attemptedoffoffoff
117389BROWSER-FIREFOXMozilla Firefox DOMNodeRemoved attack attemptoffoffoff
117391SERVER-APACHEApache Tomcat UNIX platform backslash directory traversaloffoffoff
117392INDICATOR-SHELLCODEJavaScript var shellcodeoffoffoff
117393INDICATOR-SHELLCODEJavaScript var heapsprayoffoffoff
117395FILE-IMAGEOracle Java Web Start Splashscreen GIF decoding buffer overflow attemptoffoffoff
117397SERVER-OTHERVNCViewer Authenticate buffer overflow attemptoffoffoff
117398BROWSER-FIREFOXMozilla Firefox Javascript array.splice memory corruption attemptoffoffoff
117399BROWSER-FIREFOXMozilla Firefox Javascript array.splice memory corruption attemptoffoffoff
117401BROWSER-IEMicrosoft Internet Explorer nested tag memory corruption attempt - unescapedoffoffoff
117402BROWSER-IEMicrosoft Internet Explorer nested tag memory corruption attemptoffoffoff
117403FILE-OFFICEOpenOffice RTF File parsing heap buffer overflow attemptoffoffoff
117404FILE-OFFICEMicrosoft Office Word Converter XST structure buffer overflow attemptoffoffoff
117408OS-WINDOWSMicrosoft Windows DirectX Targa image file heap overflow attemptoffoffoff
117409BROWSER-FIREFOXMozilla Products IDN Spoofing Vulnerability Attemptoffoffoff
117410OS-WINDOWSGeneric HyperLink buffer overflow attemptoffoffoff
117411BROWSER-IEMicrosoft Internet Explorer CDF cross-domain scripting attemptoffoffoff
117412SERVER-MYSQLcreate function mysql.func arbitrary library injection attemptoffoffoff
117414BROWSER-FIREFOXMozilla Firefox Javascript Engine Information Disclosure attemptoffoffoff
117418SERVER-ORACLEOracle connection establishedoffoffoff
117419SERVER-ORACLEOracle database SQL compiler read-only join auth bypass attemptoffoffoff
117420SERVER-WEBAPPCitrix Program Neighborhood Agent Arbitrary Shortcut Creation attemptoffoffoff
117421FILE-OFFICEMicrosoft OLE automation string manipulation overflow attemptoffoffoff
117422BROWSER-FIREFOXMozilla Firefox defineSetter function pointer memory corruption attemptoffoffoff
117423SERVER-WEBAPPCitrix Program Neighborhood Agent Buffer Overflow attemptoffoffoff
117424BROWSER-FIREFOXMozilla Firefox IconURL Arbitrary Javascript Execution attemptoffoffoff
117425BROWSER-PLUGINSRealNetworks RealPlayer ActiveX Import playlist name buffer overflow attemptoffoffoff
117427SERVER-ORACLEOracle database DBMS_Scheduler privilege escalation attemptoffoffoff
117430FILE-PDFBitDefender Antivirus PDF processing memory corruption attemptoffoffoff
117433OS-SOLARISOracle Solaris DHCP Client Arbitrary Code Execution attemptoffoffoff
117434BROWSER-FIREFOXMozilla Firefox Unicode sequence handling stack corruption attemptoffoffoff
117442FILE-OTHERMicrosoft Windows download of .lnk file that executes cmd.exe detectedoffoffoff
117443FILE-MULTIMEDIAMicrosoft DirectShow AVI decoder buffer overflow attemptoffoffoff
117444BROWSER-FIREFOXMozilla Firefox 3 xsl parsing heap overflow attemptoffoffoff
117449SERVER-WEBAPPNovell ZENworks patch management SQL injection attemptoffoffoff
117450SERVER-WEBAPPCommuniGate Systems CommuniGate Pro LDAP Server buffer overflow attemptoffoffoff
117457FILE-FLASHAdobe Flash ActionDefineFunction memory access exploit attemptoffoffoff
117458FILE-OTHERBitDefender Internet Security script code execution attemptoffoffoff
117461FILE-OTHERRealNetworks RealPlayer zipped skin file buffer overflow attemptoffoffoff
117462BROWSER-IEMicrosoft Internet Explorer marquee object handling memory corruption attemptoffoffoff
117463BROWSER-IEMicrosoft Internet Explorer File Download Dialog Box Manipulationoffoffoff
117466BROWSER-PLUGINSIBM Lotus Domino Web Access 7 ActiveX exploit attemptoffoffoff
117469FILE-MULTIMEDIAMplayer Real Demuxer stream_read heap overflow attemptoffoffoff
117470FILE-MULTIMEDIAApple QuickTime STSD JPEG atom heap corruption attemptoffoffoff
117481SERVER-MAILMicrosoft Windows Exchange and Outlook TNEF Decoding Integer Overflow attemptoffoffoff
117482BROWSER-FIREFOXMozilla NNTP URL Handling Buffer Overflow attemptoffoffoff
117486SERVER-WEBAPPTrend Micro Control Manager Chunked overflow attemptoffoffoff
117488FILE-OFFICEMicrosoft Office Excel Malformed Range Code Execution attemptoffoffoff
117490FILE-OTHERMicrosoft Windows itss.dll CHM File Handling Heap Corruption attemptoffoffoff
117491FILE-OFFICEMicrosoft Office Word mso.dll LsCreateLine memory corruption attemptoffoffoff
117492FILE-OFFICEMicrosoft Office Excel Malformed SELECTION Record Code Execution attemptoffoffoff
117493FILE-OTHERClamAV UPX FileHandling Heap overflow attemptoffoffoff
117496FILE-OFFICEMicrosoft Office PowerPoint malformed NamedShows record code execution attemptoffoffoff
117497FILE-OFFICEMicrosoft Office PowerPoint malformed NamedShows record code execution attemptoffoffoff
117504SERVER-OTHERNovell ZENworks Asset Management buffer overflow attemptoffoffoff
117506FILE-OFFICEMicrosoft Office Word formatted disk pages table memory corruption attemptoffoffoff
117511FILE-OFFICEMicrosoft Office Excel malformed Graphic Code Executionoffoffoff
117515BROWSER-IEMicrosoft Internet Explorer Script Action Handler buffer overflow attemptoffoffoff
117517FILE-OFFICEMicrosoft Office Excel Malformed Record Code Execution attemptoffoffoff
117519BROWSER-FIREFOXMozilla Firefox UTF-8 URL Handling Stack Buffer Overflowoffoffoff
117521SERVER-OTHERGoodTech SSH Server SFTP processing buffer overflow attemptoffoffoff
117522FILE-JAVAOracle Java Runtime Environment Pack200 Decompression Integer Overflowoffoffoff
117523FILE-MULTIMEDIAApple QuickTime H.264 Movie File Buffer Overflowoffoffoff
117524SERVER-OTHERFujitsu SystemcastWizard Lite PXEService UDP Handling Buffer Overflowoffoffoff
117525SERVER-IISMicrosoft Windows IIS 5.0 WebDav Request Directory Security Bypassoffoffoff
117526FILE-PDFAdobe Acrobat and Adobe Acrobat Reader U3D RHAdobeMeta buffer overflow attemptoffoffoff
117527FILE-MULTIMEDIAVideoLAN VLC Media Player MP4_BoxDumpStructure Buffer Overflowoffoffoff
117528SERVER-WEBAPPnginx URI parsing buffer overflow attemptoffoffoff
117529SERVER-WEBAPPAdobe RoboHelp Server Arbitrary File Upload and Executeoffoffoff
117530SERVER-OTHERHP OpenView Storage Data Protector Stack Buffer Overflowoffoffoff
117531FILE-MULTIMEDIAApple QuickTime MOV file JVTCompEncodeFrame heap overflow attemptoffoffoff
117532FILE-OFFICEMicrsoft Office Excel TXO and OBJ Records Parsing Stack Memory Corruptionoffoffoff
117535SERVER-OTHERApple CUPS Text to PostScript Filter Integer Overflow attemptoffoffoff
117536SERVER-WEBAPPgeneric server HTTP Auth Header buffer overflow attemptoffoffoff
117538FILE-OFFICEMicrosoft Office Excel unspecified memory corruption attemptoffoffoff
117541FILE-OTHERAvast Antivirus Engine Remote LHA buffer overflow attemptoffoffoff
117542FILE-OFFICEMicrosoft Office Excel MalformedPalete Record Memory Corruption attemptoffoffoff
117543FILE-OFFICEMicrosoft Office Excel Column record handling memory corruption attemptoffoffoff
117545BROWSER-PLUGINSLotus Domino Web Access ActiveX Controls buffer overflow attemptoffoffoff
117548FILE-MULTIMEDIAApple QuickTime SMIL File Handling Integer Overflow attemptoffoffoff
117550FILE-OFFICEMicrosoft Office Word Font Parsing Buffer Overflow attemptoffoffoff
117551PUA-OTHERMicrosoft MSN Messenger and Windows Live Messenger Code Execution attemptoffoffoff
117553FILE-OTHERAdobe Pagemaker Font Name Buffer Overflow attemptoffoffoff
117555BROWSER-PLUGINSMacrovision InstallShield Update Service ActiveX exploit attemptoffoffoff
117557BROWSER-PLUGINSNovell iPrint ActiveX operation parameter overflowoffoffoff
117558FILE-IMAGECUPS Gif Decoding Routine Buffer Overflow attemptoffoffoff
117559FILE-OTHERIBM Lotus Notes Applix Graphics Parsing Buffer Overflowoffoffoff
117560FILE-OFFICEMicrosoft Office Word global array index heap overflow attemptoffoffoff
117561FILE-MULTIMEDIARealNetworks RealPlayer IVR Overly Long Filename Code Execution attemptoffoffoff
117563FILE-JAVAOracle Java Runtime Environment JAR File Processing Stack Buffer Overflowoffoffoff
117564SERVER-IISWebDAV Request Directory Security Bypass attemptoffoffoff
117565FILE-OFFICEMicrosoft Office PowerPoint PP7 File Handling Memory Corruption attemptoffoffoff
117566BROWSER-IEMicrosoft Internet Explorer span tag memory corruption attemptoffoffoff
117567SERVER-OTHERLANDesk Management Suite Alerting Service buffer overflow attemptoffoffoff
117569SERVER-OTHERBEA Weblogic Admin Console Cross Site Scripting Vulnerability attemptoffoffoff
117571BROWSER-PLUGINSobfuscated instantiation of ActiveX object - likely maliciousoffoffoff
117573FILE-MULTIMEDIAffdshow codec URL parsing buffer overflow attemptoffoffoff
117574FILE-OFFICESophos Anti-Virus Visio File Parsing Buffer Overflow attemptoffoffoff
117575BROWSER-PLUGINSSizerOne 2 ActiveX clsid accessoffoffdrop
117577POLICY-OTHERCA BightStor ARCserver Backup possible insecure method accessoffoffoff
117578FILE-OFFICEMicrosoft Office Word Section Table Array Buffer Overflow attemptoffoffoff
117579FILE-OFFICEMicrosoft Office Drawing Record msofbtOPT Code Execution attemptoffoffoff
117580BROWSER-IEMicrosoft Internet Explorer span tag memory corruption attemptoffoffoff
117581BROWSER-FIREFOXMozilla Firefox tag order memory corruption attemptoffoffoff
117582BROWSER-PLUGINSSymantec Norton AntiVirus CcErrDisp ActiveX function call accessoffoffoff
117585BROWSER-IEMicrosoft Internet Explorer possible javascript onunload event memory corruptionoffoffoff
117586FILE-JAVAOracle Java Web Start malicious parameter valueoffoffoff
117587BROWSER-PLUGINSAdobe Multiple Product AcroPDF.PDF ActiveX exploit attemptoffoffoff
117588BROWSER-PLUGINSMicrosoft Internet Explorer Install Engine ActiveX clsid accessoffoffoff
117591FILE-OFFICEMicrosoft Office Word crafted sprm structure memory corruption attemptoffoffoff
117596BROWSER-PLUGINSMicrosoft ciodm.dll ActiveX clsid accessoffoffoff
117597SERVER-WEBAPPTikiWiki jhot.php script file upload attemptoffoffoff
117601BROWSER-FIREFOXMozilla Firefox file type memory corruption attemptoffoffoff
117603BROWSER-FIREFOXMozilla Firefox file type memory corruption attemptoffoffoff
117604SERVER-OTHEROracle Java AWT ConvolveOp memory corruption attemptoffoffoff
117605SERVER-WEBAPPTrend Micro OfficeScan CGI password decryption buffer overflow attemptoffoffoff
117606FILE-FLASHAdobe Flash Player ASnative command execution attemptoffoffoff
117607SERVER-OTHERXi Software Net Transport eDonkey Protocol Buffer Overflow attemptoffoffoff
117609SERVER-WEBAPPOracle Java Web Server WebDAV Stack Buffer Overflow attemptoffoffdrop
117610FILE-MULTIMEDIAGStreamer QuickTime file parsing multiple heap overflow attemptoffoffoff
117611FILE-MULTIMEDIAGStreamer QuickTime file parsing multiple heap overflow attemptoffoffoff
117612FILE-MULTIMEDIAGStreamer QuickTime file parsing multiple heap overflow attemptoffoffoff
117613BROWSER-FIREFOXMozilla Firefox browser engine memory corruption attemptoffoffoff
117614BROWSER-PLUGINSSAP GUI SAPBExCommonResources ActiveX clsid accessoffoffoff
117616BROWSER-PLUGINSSAP GUI SAPBExCommonResources ActiveX function call accessoffoffoff
117618OS-WINDOWSMicrosoft Windows hraphics engine EMF rendering vulnerabilityoffoffoff
117620SERVER-OTHERProducts Discovery Service Buffer Overflowoffoffoff
117622BROWSER-IEMicrosoft Internet Explorer object reference memory corruption attemptoffoffoff
117623FILE-JAVAOracle Java Runtime Environment Type1 Font parsing integer overflow attemptoffoffoff
117629BROWSER-FIREFOXMozilla Firefox Chrome Page Loading Restriction Bypass attemptoffoffoff
117630BROWSER-FIREFOXMozilla multiple products CSSValue array memory corruption attemptoffoffoff
117631FILE-JAVAOracle Java Web Start JNLP j2se key value buffer overflow attemptoffoffoff
117633FILE-OTHERRealNetworks RealPlayer SWF frame handling buffer overflow attemptoffoffoff
117635NETBIOSDCERPC NCACN-IP-TCP brightstor-arc function 0 little endian overflow attemptoffoffoff
117638SERVER-ORACLESecure Backup administration server login.php cookies command injection attemptoffoffoff
117640NETBIOSDCERPC NCACN-IP-TCP brightstor opnum 43 overflow attemptoffoffoff
117641FILE-PDFCUPS and Xpdf JBIG2 symbol dictionary buffer overflow attemptoffoffoff
117642BROWSER-FIREFOXMozilla Firefox ConstructFrame with floating first-letter memory corruption attemptoffoffoff
117645BROWSER-IEMicrosoft Internet Explorer CSS strings parsing memory corruption attemptoffoffoff
117649FILE-OFFICEMicrosoft Office Word array data handling buffer overflow attemptoffoffoff
117650FILE-OTHERAdobe Pagemaker Key Strings Stack Buffer Overflow attemptoffoffoff
117651FILE-OTHERMultiple AV vendor invalid archive checksum bypass attemptoffoffoff
117655FILE-OFFICEMicrosoft Office Excel malformed formula parsing code execution attemptoffoffoff
117656SERVER-APACHEApache HTTP server mod_rewrite module LDAP scheme handling buffer overflow attemptoffoffoff
117657SERVER-OTHERSymantec NetBackup BPCD Daemon exploit attemptoffoffoff
117658FILE-FLASHAdobe Flash frame type identifier memory corruption attemptoffoffoff
117660SERVER-OTHEROracle Java Web Start arbitrary command execution attemptoffoffdrop
117661SERVER-SAMBASamba send_mailslot buffer overflow attemptoffoffoff
117662SERVER-OTHERVMware Workstation DHCP service integer overflow attemptoffoffoff
117666FILE-MULTIMEDIARealNetworks RealPlayer invalid chunk size heap overflow attemptoffoffoff
117668FILE-PDFdownload of a PDF with embedded JavaScript - JS string attemptoffoffoff
117669SERVER-ORACLEOracle Application Server 10g OPMN service format string vulnerability exploit attemptoffoffoff
117685BROWSER-IEMicrosoft Internet Explorer invalid pointer memory corruption attemptoffoffdrop
117686BROWSER-IEMicrosoft Internet Explorer invalid pointer memory corruption attemptoffoffdrop
117687BROWSER-IEMicrosoft Internet Explorer invalid pointer memory corruption attemptoffoffdrop
117688BROWSER-IEMicrosoft Internet Explorer userdata behavior memory corruption attemptoffoffdrop
117689BROWSER-IEMicrosoft Internet Explorer userdata behavior memory corruption attemptoffoffdrop
117690FILE-OFFICEMicrosoft Office Word remote code execution attemptoffoffoff
117692BROWSER-IEMicrosoft Internet Explorer ExecWB security zone bypass attemptoffoffoff
117698SERVER-MAILRealNetworks RealPlayer wav chunk string overflow attempt in emailoffoffoff
117701BROWSER-PLUGINSOffice Viewer ActiveX arbitrary command execution attemptoffoffoff
117704FILE-OTHERMcAfee LHA file parsing buffer overflow attemptoffoffoff
117705SERVER-IISweb agent chunked encoding overflow attemptoffoffoff
117706SERVER-OTHERVeritas NetBackup java user interface service format string attack attemptoffoffoff
117708SERVER-OTHERVNC password request URL buffer overflow attemptoffoffoff
117709BROWSER-IEMicrosoft Internet Explorer EMBED element memory corruption attemptoffoffoff
117710SERVER-OTHERVeritas NetBackup vmd shared library buffer overflow attemptoffoffoff
117711OS-WINDOWSMicrosoft Windows ASF parsing memory corruption attemptoffoffoff
117712OS-WINDOWSTFTP PUT Microsoft RIS filename overwrite attemptoffoffoff
117713SERVER-OTHERNovell NetMail NMAP STOR buffer overflow attemptoffoffoff
117716SERVER-MAILIBM Lotus Notes DOC attachment viewer buffer overflowoffoffoff
117717SERVER-MAILIBM Lotus Notes HTML input tag buffer overflow attemptoffoffoff
117718SERVER-ORACLEOracle MDSYS drop table trigger injection attemptoffoffoff
117719BROWSER-FIREFOXMozilla Firefox ClearTextRun exploit attemptoffoffoff
117720BROWSER-IEMicrosoft Internet Explorer static text range overflow attemptoffoffoff
117721OS-WINDOWSMicrosoft Windows WINS replication inform2 request memory corruption attemptoffoffoff
117722SERVER-ORACLEXDB.XDB_PITRIG_PKG buffer overflow attemptoffoffoff
117723OS-WINDOWSpossible SMB replay attempt - overlapping encryption keys detectedoffoffdrop
117724OS-WINDOWSmalicious ASP file upload attemptoffoffoff
117725BROWSER-OTHEROpera file URI handling buffer overflowoffoffoff
117727FILE-OTHEROracle JDK image parsing library ICC buffer overflow attemptoffoffoff
117729BROWSER-IEMicrosoft Internet Explorer EMBED element memory corruption attemptoffoffoff
117730OS-WINDOWSMicrosoft XML Core Services MIME Viewer memory corruption attemptoffoffoff
117731OS-WINDOWSMicrosoft Windows wpad dynamic update request offoffoff
117734FILE-OFFICEMicrosoft Office Excel REPT integer underflow attemptoffoffoff
117740FILE-IMAGEApple Quicktime FlashPix processing overflow attemptoffoffoff
117742FILE-OFFICEMicrosoft Office Word remote code execution attemptoffdropdrop
117743FILE-OFFICEMicrosoft Office Word RTF parsing memory corruptionoffoffoff
117746OS-WINDOWSSMB client TRANS response Find_First2 filename overflow attemptoffoffoff
117747BROWSER-IEMicrosoft Internet Explorer compressed HDMX font processing integer overflow attemptoffoffdrop
117753FILE-MULTIMEDIAMicrosoft Windows Media Player network sharing service RTSP code execution attemptoffoffoff
117756FILE-OFFICEMicrosoft Office Word XP PLFLSInTableStream heap overflow attemptoffoffdrop
117757FILE-OFFICEMicrosoft Office Excel CrErr record integer overflow attemptoffoffdrop
117758FILE-OFFICEMicrosoft Office Excel PtgExtraArray data parsing vulnerability exploit attemptoffoffdrop
117759FILE-OFFICEMicrosoft Office Excel invalid SerAr object exploit attemptoffoffdrop
117760FILE-OFFICEMicrosoft Office Excel RealTimeData record exploit attemptoffoffdrop
117764FILE-OFFICEMicrosoft Office Excel PtgName invalid index exploit attemptoffoffdrop
117766BROWSER-IEMicrosoft Internet Explorer 8 XSS in toStaticHTML API attemptoffoffoff
117767BROWSER-IEMicrosoft Internet Explorer 8 tostaticHTML CSS import vulnerabilityoffoffoff
117768BROWSER-IEMicrosoft Internet Explorer 8 object event handler use after free exploit attemptoffoffdrop
117769BROWSER-IEMicrosoft Internet Explorer 8 CSS invalid mapping exploit attemptoffoffdrop
117770FILE-OFFICEMicrosoft HtmlDlgHelper ActiveX clsid accessoffoffdrop
117771BROWSER-IEMicrosoft Internet Explorer cross-domain information disclosure attemptoffoffoff
117772BROWSER-PLUGINSMicrosoft Internet Explorer Scriptlet Component ActiveX clsid accessoffoffdrop
117777SERVER-MAILIBM Lotus Notes WPD attachment handling buffer overflowoffoffoff
117778FILE-OTHERBitDefender Internet Security script code execution attemptoffoffoff
117803FILE-OTHERAdobe Shockwave Director rcsL chunk memory corruption attemptoffoffdrop
117804BROWSER-FIREFOXMozilla Firefox html tag attributes memory corruptionoffoffdrop
117806FILE-OTHERAdobe Shockwave Director rcsL chunk remote code execution attemptoffoffdrop
117807FILE-OTHERAdobe Shockwave Director rcsL chunk remote code execution attemptoffoffdrop
118065FILE-OFFICEMicrosoft Office PowerPoint converter bad indirection remote code execution attemptoffoffdrop
118066FILE-OFFICEMicrosoft Office PowerPoint integer underflow heap corruption attemptoffoffdrop
118067FILE-OFFICEMicrosoft Office RTF parsing remote code execution attemptoffoffdrop
118068FILE-OFFICEMicrosoft Office Excel malformed MsoDrawingObject record attemptoffoffdrop
118069FILE-OFFICEMicrosoft Office Art drawing invalid shape identifier attemptoffoffdrop
118076OS-WINDOWSMicrosoft Forefront UAG URL XSS alternate attemptoffoffoff
118097BROWSER-PLUGINSVMWare Remote Console format string code execution attemptoffoffdrop
118102FILE-PDFAdobe Acrobat Reader invalid PDF JavaScript printSeps extension call attemptoffoffdrop
118103BLACKLISTDNS request for known malware domain 5yvod.netoffoffoff
118104BLACKLISTDNS request for known malware domain b.9s3.infooffoffoff
118106BLACKLISTDNS request for known malware domain e.msssm.comoffoffoff
118108BLACKLISTDNS request for known malware domain phoroshop.esoffoffoff
118114BLACKLISTDNS request for known malware domain www.5fqq.comoffoffoff
118115BLACKLISTDNS request for known malware domain www.ajs2002.comoffoffoff
118116BLACKLISTDNS request for known malware domain www.bnbsoft.co.kroffoffoff
118117BLACKLISTDNS request for known malware domain www.cineseoul.comoffoffoff
118118BLACKLISTDNS request for known malware domain www.hao1345.comoffoffoff
118119BLACKLISTDNS request for known malware domain www.ilbondrama.netoffoffoff
118120BLACKLISTDNS request for known malware domain www.iwebdy.netoffoffoff
118121BLACKLISTDNS request for known malware domain www.linzhiling123.comoffoffoff
118122BLACKLISTDNS request for known malware domain www.opusgame.comoffoffoff
118123BLACKLISTDNS request for known malware domain www.phoroshop.esoffoffoff
118124BLACKLISTDNS request for known malware domain www.sijianfeng.comoffoffoff
118125BLACKLISTDNS request for known malware domain www.tpydb.comoffoffoff
118127BLACKLISTDNS request for known malware domain www.univus.co.kroffoffoff
118128BLACKLISTDNS request for known malware domain www.uwonderfull.comoffoffoff
118129BLACKLISTDNS request for known malware domain www.w22rt.comoffoffoff
118130BLACKLISTDNS request for known malware domain www.wwmei.comoffoffoff
118133BLACKLISTDNS request for known malware domain www.001zs.comoffoffoff
118134BLACKLISTDNS request for known malware domain www.551sf.comoffoffoff
118135BLACKLISTDNS request for known malware domain www.555hd.comoffoffoff
118136BLACKLISTDNS request for known malware domain www.66xihu.comoffoffoff
118137BLACKLISTDNS request for known malware domain www.9292cs.cnoffoffoff
118138BLACKLISTDNS request for known malware domain www.chateaulegend.comoffoffoff
118139BLACKLISTDNS request for known malware domain www.china-aoben.comoffoffoff
118140BLACKLISTDNS request for known malware domain www.cqtjg.comoffoffoff
118141BLACKLISTDNS request for known malware domain www.dspenter.comoffoffoff
118142BLACKLISTDNS request for known malware domain www.eastadmin.comoffoffoff
118143BLACKLISTDNS request for known malware domain www.fp0755.cnoffoffoff
118144BLACKLISTDNS request for known malware domain www.fp0769.comoffoffoff
118145BLACKLISTDNS request for known malware domain www.fp360.netoffoffoff
118146BLACKLISTDNS request for known malware domain www.gdfp365.cnoffoffoff
118147BLACKLISTDNS request for known malware domain www.gev.cnoffoffoff
118148BLACKLISTDNS request for known malware domain www.haoleyou.comoffoffoff
118149BLACKLISTDNS request for known malware domain www.haosf08.comoffoffoff
118150BLACKLISTDNS request for known malware domain www.jxbaike.comoffoffoff
118151BLACKLISTDNS request for known malware domain www.kingsoftduba2009.comoffoffoff
118152BLACKLISTDNS request for known malware domain www.mainhu.comoffoffoff
118154BLACKLISTDNS request for known malware domain www.nc57.comoffoffoff
118155BLACKLISTDNS request for known malware domain www.pplog.cnoffoffoff
118156BLACKLISTDNS request for known malware domain www.pxflm.comoffoffoff
118157BLACKLISTDNS request for known malware domain www.quyou365.comoffoffoff
118158BLACKLISTDNS request for known malware domain www.shzhaotian.cnoffoffoff
118159BLACKLISTDNS request for known malware domain www.soanala.comoffoffoff
118160BLACKLISTDNS request for known malware domain www.stony-skunk.comoffoffoff
118161BLACKLISTDNS request for known malware domain www.street08.comoffoffoff
118162BLACKLISTDNS request for known malware domain www.weilingcy.comoffoffoff
118163BLACKLISTDNS request for known malware domain www.yisaa.comoffoffoff
118164BLACKLISTDNS request for known malware domain www.yx240.comoffoffoff
118165BLACKLISTDNS request for known malware domain e.mssm.comoffoffoff
118167INDICATOR-SHELLCODEPossible generic javascript heap spray attemptoffoffoff
118168INDICATOR-SHELLCODEPossible generic javascript heap spray attemptoffoffoff
118184BLACKLISTDNS request for known malware domain dnf.gametime.co.kroffoffoff
118185BLACKLISTDNS request for known malware domain www.dd0415.netoffoffoff
118196BROWSER-IEMicrosoft Internet Explorer CSS importer use-after-free attemptoffoffdrop
118197BROWSER-PLUGINSMicrosoft Internet Explorer COleSite ActiveX memory corruption attemptoffoffdrop
118198BROWSER-PLUGINSMicrosoft Internet Explorer COleSite ActiveX memory corruption attemptoffoffdrop
118199BROWSER-PLUGINSMicrosoft Internet Explorer COleSite ActiveX memory corruption attemptoffoffdrop
118200FILE-OFFICEMicrosoft Office .CGM file cell array heap overflow attemptoffdropdrop
118204OS-WINDOWSMicrosoft Windows Address Book wab32res.dll dll-load exploit attemptoffdropdrop
118205OS-WINDOWSMicrosoft Windows Address Book msoeres32.dll dll-load exploit attemptoffdropdrop
118206OS-WINDOWSMicrosoft Windows Address Book wab32res.dll dll-load exploit attemptoffdropdrop
118207OS-WINDOWSMicrosoft Windows Address Book msoeres32.dll dll-load exploit attemptoffdropdrop
118212FILE-OFFICEMicrosoft Office Publisher tyo.oty field heap overflow attemptoffoffdrop
118216BROWSER-IEMicrosoft Internet Explorer 6 #default#anim attemptoffoffdrop
118217BROWSER-IEMicrosoft Internet Explorer select element memory corruption attemptoffoffdrop
118218BROWSER-IEMicrosoft Internet Explorer time element memory corruption attemptoffoffdrop
118219FILE-OTHERMicrosoft Windows ATMFD font driver remote code execution attemptoffoffoff
118221BROWSER-IEMicrosoft Internet Explorer malformed table remote code execution attemptoffoffdrop
118233FILE-OFFICEMicrosoft Office Publisher Adobe Font Driver code execution attemptoffoffdrop
118235FILE-OFFICEMicrosoft Office PICT graphics converter memory corruption attemptoffoffdrop
118237FILE-IMAGEMicrosoft Windows Flashpix graphics filter fpx32.flt remote code execution attemptoffoffdrop
118238SERVER-WEBAPPMicrosoft Office SharePoint document conversion remote code excution attemptoffoffoff
118239INDICATOR-OBFUSCATIONknown malicious JavaScript decryption routineoffoffoff
118240BROWSER-IEMicrosoft Internet Explorer CSS importer use-after-free attemptoffoffdrop
118241BROWSER-PLUGINSMicrosoft Windows WMI administrator tools object viewer ActiveX clsid accessoffoffdrop
118242BROWSER-PLUGINSMicrosoft Windows WMI Administrator Tools Object Viewer ActiveX function call accessoffoffdrop
118243SERVER-IISMicrosoft Windows 7 IIS7.5 FTPSVC buffer overflow attemptoffoffdrop
118244FILE-JAVAOracle Java browser plugin docbase overflow attemptoffoffdrop
118245BROWSER-PLUGINSOracle Java browser plugin docbase overflow attemptoffoffdrop
118265FILE-OFFICEMicrosoft Office thumbnail bitmap invalid biClrUsed attemptoffoffdrop
118269BLACKLISTDNS request for known malware domain dnf.6bom.comoffoffoff
118270BLACKLISTDNS request for known malware domain koonol.comoffoffoff
118272BLACKLISTDNS request for known malware domain www.886.comoffoffoff
118277OS-WINDOWSMicrosoft Windows Vista Backup Tool fveapi.dll dll-load exploit attemptoffoffdrop
118278OS-WINDOWSMicrosoft Windows Vista Backup Tool fveapi.dll dll-load exploit attemptoffoffdrop
118280BROWSER-IEMicrosoft Internet Explorer oversize recordset object cache size exploit attemptoffdropdrop
118293SERVER-WEBAPPSecure Backup login.php uname variable based command injection attemptoffoffoff
118297OS-WINDOWSMicrosoft Windows Comctl32.dll third-party SVG viewer heap overflow attemptoffoffoff
118308FILE-PDFAdobe Acrobat Reader ICC mluc integer overflow attemptoffoffdrop
118309OS-WINDOWSMicrosoft Vector Markup Language fill method overflow attemptoffoffoff
118310FILE-OFFICEMicrosoft Office RTF parsing remote code execution attemptoffoffdrop
118311SERVER-WEBAPPNovell iManager getMultiPartParameters arbitrary file upload attemptoffoffoff
118329BROWSER-PLUGINSMicrosoft Windows WMI Administrator Tools Object Viewer ActiveX function call accessoffoffdrop
118331FILE-OFFICEMicrosoft Office Visio DXF variable name overflow attemptoffoffoff
118335OS-WINDOWSMicrosoft Windows MHTML XSS attemptoffoffoff
118398FILE-OFFICEMicrosoft Office thumbnail bitmap invalid biClrUsed attemptoffoffdrop
118399FILE-OFFICEMicrosoft Office Excel BRAI record remote code execution attemptoffoffoff
118401BROWSER-IEMicrosoft Internet Explorer Base64 encoded script overflow attemptoffoffdrop
118402FILE-OTHERMicrosoft Windows ATMFD Adobe font driver remote code execution attemptoffdropdrop
118403BROWSER-IEMicrosoft Internet Explorer Data Source Object memory corruption attemptoffoffoff
118404BROWSER-IEMicrosoft Internet Explorer document.insertBefore memory corruption attemptoffdropdrop
118416FILE-OFFICEMicrosoft Office Visio ORMinfo classes length overflow attemptoffdropdrop
118417FILE-OFFICEMicrosoft Office Visio ORMinfo classes length overflow attemptoffdropdrop
118448FILE-PDFAdobe Acrobat Universal 3D stream memory corruption attemptoffoffdrop
118450FILE-PDFAdobe Acrobat Reader malformed BMP RGBQUAD attemptoffdropdrop
118451FILE-PDFAdobe Acrobat ICC color integer overflow attemptoffdropdrop
118453FILE-PDFAdobe Acrobat universal 3D format memory corruption attemptoffoffdrop
118454FILE-PDFAdobe Acrobat universal 3D format memory corruption attemptoffdropdrop
118457FILE-PDFAdobe Acrobat Reader U3D rgba parsing overflow attemptoffdropdrop
118460SERVER-WEBAPPSymantec Alert Management System pin number buffer overflow attemptoffdropdrop
118461SERVER-MAILIBM Lotus Domino nrouter.exe iCalendar MAILTO stack buffer overflow attemptoffoffdrop
118463FILE-OTHERMicrosoft Windows MPEG Layer-3 audio heap corruption attemptoffoffdrop
118464SERVER-WEBAPPAdobe ColdFusion locale directory traversal attemptoffoffoff
118465SERVER-WEBAPPFreePBX recording interface file upload code execution attemptoffoffoff
118482BROWSER-IEMicrosoft Internet Explorer History.go method double free corruption attemptoffoffoff
118487SERVER-OTHERIngres Database iidbms heap overflow attemptoffoffoff
118494OS-WINDOWSMicrosoft product .dll dll-load exploit attemptoffoffoff
118495OS-WINDOWSMicrosoft product .dll dll-load exploit attemptoffoffoff
118496OS-WINDOWSMicrosoft Windows Media Player and shell extension ehtrace.dll dll-load exploit attemptoffdropdrop
118497OS-WINDOWSMicrosoft Windows Media Player and shell extension ehtrace.dll dll-load exploit attemptoffdropdrop
118498FILE-OTHERMicrosoft Media Player dvr-ms file parsing remote code execution attemptoffdropdrop
118499OS-WINDOWSMicrosoft Groove mso.dll dll-load exploit attemptoffoffdrop
118500OS-WINDOWSMicrosoft Groove mso.dll dll-load exploit attemptoffoffdrop
118506FILE-PDFAdobe Acrobat Reader CCITT stream compression filter invalid image size heap overflow attemptoffdropdrop
118507FILE-PDFAdobe Acrobat Reader CCITT stream compression filter invalid image size heap overflow attemptoffdropdrop
118510FILE-IMAGEApple QuickTime FlashPix Movie file integer overflow attemptoffoffoff
118513SERVER-MYSQLyaSSL SSL Hello Message Buffer Overflow attemptoffoffoff
118514FILE-OFFICEMicrosoft Office PowerPoint malformed shapeid arbitrary code execution attemptoffoffoff
118515FILE-OFFICEMicrosoft Office Visio VSD file icon memory corruption attemptoffoffoff
118519BROWSER-IEMicrosoft Internet Explorer HTML DOM invalid DHTML element creation attemptoffoffoff
118525SERVER-OTHERLotus Domino LDAP Heap Buffer Overflow Attemptoffoffdrop
118535FILE-OFFICEMicrosoft Office Word file sprmTSetBrc processing buffer overflow attemptoffoffoff
118536FILE-OFFICEOpenOffice.org Microsoft Office Word file processing integer underflow attemptoffoffdrop
118537FILE-OTHEROpenOffice.org XPM file processing integer overflow attemptoffoffdrop
118538FILE-OFFICEMicrosoft Office Excel PtgName invalid index exploit attemptoffoffdrop
118539BROWSER-IEMicrosoft Internet Explorer event handling remote code execution attemptoffoffdrop
118541FILE-OFFICEMicrosoft Office Excel 2007 invalid comments.xml uninitialized pointer access attempt 3offoffdrop
118542BROWSER-PLUGINSMicrosoft Windows Media Player ActiveX unknow compression algorithm use arbitrary code execution attemptoffoffdrop
118543FILE-FLASHAdobe Flash Player memory corruption attemptoffdropdrop
118544FILE-FLASHembedded Shockwave dropper in email attachmentoffdropdrop
118545FILE-OFFICEMicrosoft Office Excel with embedded Flash file transferoffoffoff
118546FILE-OFFICEMicrosoft Office Word with embedded Flash file transferoffdropdrop
118547FILE-OFFICEMicrosoft Office PowerPoint with embedded Flash file transferoffoffoff
118548FILE-OFFICEMicrosoft Office Excel with embedded Flash file attachmentoffoffoff
118549FILE-OFFICEMicrosoft Office Word with embedded Flash file attachmentoffoffoff
118555SERVER-OTHERVERITAS NetBackup java authentication service format string exploit attemptoffoffoff
118556SERVER-WEBAPPSymantec IM manager IMAdminReportTrendFormRun.asp sql injection attemptoffoffoff
118557PROTOCOL-RPCIBM Informix Dynamic Server librpc.dll buffer overflow attemptoffoffdrop
118558PROTOCOL-RPCIBM Informix Dynamic Server librpc.dll buffer overflow attemptoffoffdrop
118559SERVER-WEBAPPHP OpenView Performance Insight Server backdoor account code execution attemptdropdropdrop
118560SERVER-WEBAPPHP OpenView Performance Insight Server backdoor account code execution attemptdropdropdrop
118561FILE-IMAGEApple QuickTime PICT file overread buffer overflow attemptoffoffoff
118575PROTOCOL-FTPComputer Associates eTrust Secure Content Manager LIST stack overflow attemptoffoffoff
118578BROWSER-PLUGINSRealNetworks RealPlayer RMOC3260.DLL cdda URI overflow attemptoffoffdrop
118583FILE-IMAGEMicrosoft Windows wmf integer overflow attemptoffoffoff
118585FILE-PDFAdobe Acrobat Reader malformed TIFF remote code execution attemptoffoffdrop
118587SERVER-OTHERHP OpenView Storage Data Protector CRS opcode 267 buffer overflow attemptoffoffoff
118588PROTOCOL-FTPIpswitch Ws_ftp XCRC overflow attemptoffoffoff
118589NETBIOSNovell Client NetIdentity Agent remote arbitrary pointer dereference code execution attemptoffoffoff
118590OS-WINDOWSOutlook Express WAB file parsing buffer overflow attemptoffoffoff
118592BROWSER-PLUGINSYahoo Music Jukebox ActiveX exploitoffoffoff
118594BROWSER-PLUGINSTrend Micro Web Deployment ActiveX clsid accessoffoffoff
118595BROWSER-PLUGINSTrend Micro Web Deployment ActiveX clsid accessoffoffoff
118596FILE-PDFAdobe Acrobat Reader util.printf buffer overflow attemptoffoffoff
118597BROWSER-OTHEROpera file URI handling buffer overflowoffoffoff
118599FILE-IMAGEApple QuickTime PictureViewer buffer overflow attemptoffoffoff
118601BROWSER-PLUGINSMicrosoft Common Controls Animation Object ActiveX clsid accessoffoffoff
118611SERVER-WEBAPPOracle Java Web Server WebDAV Stack Buffer Overflow attemptoffoffdrop
118612SERVER-WEBAPPOracle Java Web Server WebDAV Stack Buffer Overflow attemptoffoffdrop
118613SERVER-WEBAPPOracle Java Web Server WebDAV Stack Buffer Overflow attemptoffoffdrop
118615FILE-OFFICEMicrosoft Works 4.x converter font name buffer overflow attemptoffoffoff
118632FILE-OFFICEMicrosoft Office Excel malformed Label record exploit attemptoffdropdrop
118638FILE-OFFICEMicrosoft Office Excel drawing layer use after free attemptoffdropdrop
118643FILE-OFFICEMicrosoft Office Word Converter sprmTTextFflow overflow attemptoffdropdrop
118648PROTOCOL-SCADAIGSS IGSSDataServer.exe file upload/download attemptoffoffdrop
118649PROTOCOL-SCADAIGSS IGSSDataServer.exe file operation overflow attemptoffoffdrop
118651PROTOCOL-SCADAIGSS IGSSDataServer.exe report template overflow attemptoffoffdrop
118654PROTOCOL-SCADAIGSS IGSSDataServer.exe format string attemptoffoffdrop
118655OS-WINDOWSMicrosoft Windows LLMNR invalid reverse name lookup stack corruption attempt offoffoff
118656PROTOCOL-SCADAIGSS IGSSDataServer.exe strep overflow attemptoffoffdrop
118657PROTOCOL-SCADAIGSS dc.exe file execution directory traversal attemptoffoffdrop
118659PROTOCOL-SCADARealWin 2.1 SCPC_INITIALIZE overflow attemptoffoffdrop
118668BROWSER-PLUGINSMicrosoft Windows Messenger ActiveX clsid accessoffdropdrop
118670BROWSER-IEMicrosoft Internet Explorer object management memory corruption attemptoffdropdrop
118671BROWSER-IEMicrosoft Internet Explorer object management memory corruption attemptoffdropdrop
118679SERVER-OTHEROracle Java Applet2ClassLoader Remote Code Executiondropdropdrop
118680FILE-OFFICEMicrosoft Office RTF malformed pfragments fieldoffoffdrop
118681FILE-PDFtransfer of a PDF with embedded JavaScript - JavaScript object detectedoffoffoff
118682FILE-PDFtransfer of a PDF with OpenAction object attemptoffoffoff
118710SERVER-OTHERMcAfee ePolicy Orchestrator Framework Services buffer overflow attemptoffoffoff
118740FILE-OFFICEMicrosoft Office Excel sheet object type confusion exploit attemptoffoffdrop
118753SERVER-OTHERZend Server Java Bridge remote code execution attemptoffoffoff
118755FILE-OFFICEMicrosoft Office Visio Data Type Memory Corruptionoffdropdrop
118756INDICATOR-COMPROMISEMicrosoft cmd.exe banner Windows 7/Server 2008R2offoffoff
118757INDICATOR-COMPROMISEMicrosoft cmd.exe banner Windows Vistaoffoffoff
118759SERVER-WEBAPPHP OpenView Network Node Manager ovwebsnmpsrv.exe displayWidth buffer overflow attempt - POSTdropdropdrop
118760SERVER-WEBAPPHP OpenView Network Node Manager ovwebsnmpsrv.exe displayWidth buffer overflow attempt - GETdropdropdrop
118764SERVER-WEBAPPHP OpenView Network Node Manager nnmRptConfig.exe multiple parameters buffer overflow attemptdropdropdrop
118766SERVER-OTHEROpenSSL CMS structure OriginatorInfo memory corruption attemptoffoffoff
118767PROTOCOL-TFTPMultiple TFTP product buffer overflow attemptoffoffoff
118768SERVER-MAILNovell GroupWise Internet Agent RRULE parsing buffer overflow attemptoffdropdrop
118770BROWSER-WEBKITApple Safari WebKit range object remote code execution attemptoffoffoff
118776FILE-OTHERAdobe Shockwave Director pamm chunk memory corruption attemptoffoffdrop
118790SERVER-OTHERNovell ZENworks Handheld Management ZfHIPCND.exe overflow attemptoffoffdrop
118791SERVER-OTHERNovell ZENworks Configuration Management Preboot service code overflow attemptoffoffoff
118792SERVER-WEBAPPNovell ZENworks Configuration Management UploadServlet code execution attemptoffoffoff
118793SERVER-WEBAPPNovell ZENworks Configuration Management UploadServlet code execution attemptoffoffoff
118794SERVER-WEBAPPRedHat JBoss Enterprise Application Platform JMX authentication bypass attemptoffoffoff
118795SERVER-WEBAPPHP OpenView Network Node Manager ovet_demandpoll.exe format string execution attemptoffoffdrop
118796SERVER-WEBAPPNovell iManager ClassName handling overflow attemptoffoffdrop
118797SERVER-WEBAPPOracle Secure Backup Administration property_box.php other variable command execution attemptoffoffdrop
118801FILE-PDFAdobe Acrobat Reader JpxDecode invalid crgn memory corruption attemptoffoffdrop
118802SERVER-WEBAPPHP Power Manager formExportDataLogs directory traversal attemptoffoffdrop
118803SERVER-WEBAPPOracle Java Runtime CMM readMabCurveData buffer overflow attemptoffoffoff
118804SERVER-WEBAPPOpenLDAP Modrdn utf-8 string code execution attemptoffoffoff
118806FILE-OFFICEMicrosoft Office Excel RealTimeData record exploit attemptoffoffdrop
118808SERVER-MAILIpswitch IMail Server List Mailer Reply-To address buffer overflow attemptoffoffoff
118809BROWSER-FIREFOXMozilla EnsureCachedAttrParamArrays integer overflow attemptoffoffoff
118901SERVER-OTHERMIT Kerberos KDC Ticket validation double free memory corruption attemptoffoffoff
118902SERVER-WEBAPPNovell Teaming ajaxUploadImageFile remote code execution attemptoffoffoff
118903BROWSER-WEBKITApple Safari WebKit Rendering Counter Code Executionoffoffdrop
118926PROTOCOL-SNMPMultiple vendors AgentX receive_agentx integer overflow attemptoffoffdrop
118928FILE-MULTIMEDIAApple QuickTime streaming debug error logging buffer overflow attemptoffoffdrop
118929SERVER-ORACLEOracle Secure Backup Administration objectname variable command injection attemptoffoffdrop
118930SERVER-WEBAPPHP OpenView Network Node Manager nnmRptConfig.exe Template format string code execution attemptdropdropdrop
118948FILE-OFFICEMicrosoft Office PowerPoint converter bad indirection remote code execution attemptoffoffdrop
118951BROWSER-IEMicrosoft Internet Explorer CTableLayout memory corruption attemptoffoffoff
118952FILE-OTHERMicrosoft Windows uniscribe fonts parsing memory corruption attemptoffoffdrop
118953FILE-OTHERrich text format unexpected field type memory corruption attemptoffoffdrop
118954FILE-OTHERrich text format unexpected field type memory corruption attemptoffoffdrop
118957BROWSER-WEBKITApple Safari Webkit attribute child removal code execution attemptoffoffdrop
118958BROWSER-WEBKITApple Safari Webkit attribute child removal code execution attemptoffoffdrop
118959SERVER-WEBAPPVMware SpringSource Spring Framework class.classloader remote code execution attemptoffoffoff
118960SERVER-WEBAPPNovell GroupWise agents HTTP request remote code execution attemptdropdropdrop
118972SERVER-ORACLEOracle Secure Backup Administration selector variable command injection attemptoffoffdrop
118973BROWSER-WEBKITApple Safari Webkit button first-letter style rendering code execution attemptoffoffdrop
118974BROWSER-PLUGINSSAP Crystal Reports PrintControl.dll ActiveX function call attemptoffoffdrop
118975BROWSER-PLUGINSSAP Crystal Reports PrintControl.dll ActiveX function call accessoffoffdrop
118986FILE-PDFAdobe Acrobat Reader and Acrobat TTF SING table parsing remote code execution attemptoffoffdrop
118987FILE-PDFAdobe Acrobat Reader and Acrobat TTF SING table parsing remote code execution attemptoffoffdrop
118988FILE-PDFAdobe Acrobat Reader TTF SING table parsing remote code execution attemptoffoffdrop
118989FILE-PDFAdobe Acrobat Reader TTF SING table parsing remote code execution attemptoffoffdrop
118990FILE-PDFAdobe Acrobat Reader TTF SING table parsing remote code execution attemptoffoffdrop
118991FILE-PDFAdobe Acrobat Reader TTF SING table parsing remote code execution attemptoffoffdrop
118995BROWSER-WEBKITApple Safari Webkit removeAllRanges use-after-free attemptoffoffoff
118996SERVER-ORACLEDBMS_JAVA.SET_OUTPUT_TO_JAVA privilege escalation attemptoffoffoff
118998SERVER-WEBAPPHP OpenView NNM ovwebsnmpsrv.exe command line argument buffer overflow attemptoffdropdrop
118999SERVER-WEBAPPHP OpenView NNM webappmon.exe buffer overflow attemptoffoffdrop
119002FILE-FLASHRealNetworks RealPlayer FLV parsing two integer overflow vulnerabilitiesoffoffdrop
119003BROWSER-WEBKITApple Safari Webkit run-in use-after-free attemptoffoffdrop
119004BROWSER-WEBKITApple Safari Webkit run-in use-after-free attemptoffoffdrop
119005BROWSER-CHROMEApple Safari/Google Chrome Webkit memory corruption attemptoffoffoff
119006SERVER-OTHERHP Data Protector Express DtbClsLogin buffer overflow attemptoffoffoff
119007SERVER-SAMBASamba SID parsing overflow attemptoffoffoff
119008BROWSER-WEBKITApple Safari Webkit floating point conversion memory corruption attemptoffoffdrop
119009BROWSER-WEBKITApple Safari WebKit menu onchange memory corruption attemptoffoffoff
119010BROWSER-WEBKITApple Safari WebKit menu onchange memory corruption attemptoffoffoff
119011FILE-OTHERAdobe Shockwave Player Lnam chunk processing buffer overflow attemptoffoffdrop
119012FILE-OTHERAdobe Shockwave Player Lnam chunk processing buffer overflow attemptoffoffdrop
119013PROTOCOL-TFTPHP Intelligent Management Center TFTP server MODE remote code execution attempt - WRQdropdropdrop
119063FILE-MULTIMEDIAMicrosoft Windows Movie Maker string size overflow attemptoffoffdrop
119064FILE-OTHERMicrosoft OpenType font index remote code execution attemptoffoffdrop
119065FILE-OFFICEMicrosoft Office Excel with embedded Flash file attachment attemptoffoffoff
119066FILE-OFFICEMicrosoft Office Excel with embedded Flash file attachment attemptoffoffoff
119071FILE-FLASHAdobe Flash Player memory corruption attemptoffdropdrop
119072SERVER-OTHERCA Discovery Service Overflow Attemptoffoffoff
119078BROWSER-FIREFOXMozilla Firefox appendChild use-after-free attemptoffoffdrop
119080FILE-FLASHAdobe Flash Player memory corruption attemptoffdropdrop
119082FILE-PDFAdobe Flash Player memory corruption attemptoffdropdrop
119083FILE-FLASHAdobe Flash Player memory corruption attemptoffdropdrop
119084BROWSER-IEMicrosoft Internet Explorer CSS style memory corruption attemptoffoffdrop
119085BROWSER-PLUGINSLEADTOOLS Raster Twain LtocxTwainu.dll ActiveX clsid accessoffoffoff
119086BROWSER-PLUGINSLEADTOOLS Raster Twain LtocxTwainu.dll ActiveX function calloffoffoff
119091SERVER-OTHEROpenSSL ssl3_get_key_exchange use-after-free attemptoffoffoff
119092SERVER-OTHEROpenSSL ssl3_get_key_exchange use-after-free attemptoffoffoff
119095BROWSER-WEBKITApple Safari Webkit CSS Charset Text transformation code execution attemptoffoffdrop
119096BROWSER-WEBKITApple Safari Webkit CSS Charset Text transformation code execution attemptoffoffdrop
119097BROWSER-WEBKITApple Safari Webkit ContentEditable code execution attemptoffoffdrop
119098BROWSER-WEBKITApple Safari Webkit ContentEditable code exeuction attemptoffoffdrop
119099BROWSER-WEBKITApple Safari CSS font format corruption attemptoffoffdrop
119100FILE-JAVAOracle Java Soundbank resource name overflow attemptoffoffoff
119102BROWSER-PLUGINSSymantec CLIProxy.dll ActiveX clsid accessoffoffdrop
119103BROWSER-PLUGINSSymantec CLIProxy.dll ActiveX function call accessoffoffdrop
119104SERVER-OTHERHP OpenView Storage Data Protector Cell Manager heap overflow attemptoffoffoff
119105SERVER-OTHERHP Data Protector Manager MMD service buffer overflow attemptoffoffoff
119107SERVER-APACHEApache mod_isapi dangling pointer code execution attemptoffoffdrop
119108BROWSER-PLUGINSSonicWall Aventail EPInstaller ActiveX clsid accessoffoffoff
119109BROWSER-PLUGINSSonicWall Aventail EPInstaller ActiveX function call accessoffoffoff
119112FILE-OTHERAdobe Shockwave 3D stucture heap overflowoffoffdrop
119113FILE-OTHERAdobe Shockwave 3D structure opcode 81 overflow attemptoffoffdrop
119114FILE-OTHERAdobe Shockwave 3D structure opcode 45 overflow attemptoffoffdrop
119115FILE-OTHERAdobe Shockwave 3D structure opcode 89 overflow attemptoffoffdrop
119116SERVER-OTHERIBM Tivoli Storage Manager FastBack mount service code execution attemptoffoffoff
119117FILE-PDFAdobe Acrobat Reader malformed U3D integer overflowoffoffdrop
119118FILE-PDFAdobe Acrobat Reader script injection vulnerabilityoffoffdrop
119119OS-WINDOWSMicrosoft Windows ATMFD font driver remote code execution attemptoffoffoff
119120SERVER-OTHERIBM Informix DBINFO stack buffer overflowoffoffdrop
119121SERVER-OTHERIBM Informix EXPLAIN stack buffer overflow attemptoffoffdrop
119124SERVER-APACHEApache mod_isapi dangling pointer exploit attemptoffoffdrop
119126FILE-MULTIMEDIARealNetworks RealPlayer IVR handling heap buffer overflow attemptoffdropdrop
119127FILE-MULTIMEDIARealNetworks RealPlayer IVR handling heap buffer overflow attemptoffdropdrop
119130FILE-IMAGEMicrosoft Windows MSPaint jpeg with malformed SOFx field exploit attemptoffoffdrop
119131FILE-OFFICEMicrosoft Office Excel RTD buffer overflow attemptoffoffdrop
119132FILE-OFFICEMicrosoft Office Excel RTD buffer overflow attemptoffoffdrop
119133FILE-OFFICEMicrosoft Office Excel EntExU2 write access violation attemptoffoffdrop
119134FILE-OFFICEMicrosoft Office Excel PtgExtraArray data parsing vulnerability exploit attemptoffoffdrop
119136SERVER-WEBAPPCA XOsoft Multiple Products entry_point.aspx buffer overflow attemptoffoffdrop
119137SERVER-WEBAPPHP OpenView NNM getnnmdata.exe CGI ICount parameter buffer overflow attemptoffoffdrop
119138SERVER-WEBAPPHP OpenView NNM getnnmdata.exe CGI hostname parameter buffer overflow attemptoffoffdrop
119139SERVER-WEBAPPHP OpenView NNM getnnmdata.exe CGI MaxAge parameter buffer overflow attemptoffoffdrop
119140SERVER-WEBAPPHP OpenView NNM snmpviewer.exe CGI parameter buffer overflow attemptoffoffdrop
119141FILE-OFFICEMicrosoft Access Wizard control memory corruption ActiveX clsid accessoffoffdrop
119142SERVER-WEBAPPSymantec IM Manager IMAdminScheduleReport.asp SQL injection attemptoffoffoff
119143FILE-MULTIMEDIAMicrosoft Windows Media Player JPG header record mismatch memory corruption attemptoffoffdrop
119144FILE-OTHERMicrosoft Windows MPEG Layer-3 audio heap corruption attemptoffoffdrop
119145FILE-FLASHAdobe Flash Player newfunction memory corruption attemptoffoffdrop
119146FILE-MULTIMEDIAMicrosoft Windows DirectX quartz.dll MJPEG content processing memory corruption attemptoffoffdrop
119147BROWSER-IEMicrosoft Internet Explorer outerHTML against incomplete element heap corruption attemptoffoffdrop
119148FILE-MULTIMEDIAAdobe Flash Player SWF file MP4 data parsing memory corruption attemptoffoffdrop
119149BROWSER-IEMicrosoft Internet Explorer malformed table tag memory corruption attemptoffoffdrop
119150BROWSER-IEMicrosoft Internet Explorer malformed table tag memory corruption attemptoffoffdrop
119151BROWSER-PLUGINSTrend Micro HouseCall ActiveX clsid accessoffoffdrop
119152BROWSER-PLUGINSTrend Micro HouseCall ActiveX function call accessoffoffdrop
119153FILE-OFFICEMicrosoft Office Word malformed index code execution attemptoffoffdrop
119154FILE-OFFICEMicrosoft Office Excel PtgExtraArray parsing attemptoffoffdrop
119155SERVER-WEBAPPHP Data Protector Media Operations SignInName Parameter overflow attemptoffoffoff
119156FILE-OFFICEMicrosoft Office .CGM file cell array heap overflow attemptoffdropdrop
119158POLICY-OTHERHP Universal CMDB server axis2 service upload attemptoffoffoff
119160SERVER-OTHERNetSupport Manager client buffer overflow attemptoffoffoff
119161SERVER-OTHERNetSupport Manager client buffer overflow attemptoffoffoff
119162SERVER-ORACLEget_domain_index_metadata privilege escalation attemptoffoffoff
119163SERVER-ORACLEget_v2_domain_index_tables privilege escalation attemptoffoffoff
119167PROTOCOL-VOIPDigium Asterisk UDPTL processing overflow attemptoffoffoff
119168SERVER-WEBAPPOracle GoldenGate Veridata Server soap request overflow attemptoffoffoff
119169FILE-MULTIMEDIARealNetworks RealPlayer vidplin.dll avi header parsing execution attemptoffdropdrop
119170FILE-OTHERMicrosoft Windows .NET Framework XAML browser applications stack corruptionoffdropdrop
119171BROWSER-IEMicrosoft Internet Explorer 8 ieshims.dll dll-load exploit attemptoffoffoff
119172BROWSER-IEMicrosoft Internet Explorer 8 ieshims.dll dll-load exploit attemptoffoffoff
119173PROTOCOL-RPCCDE Calendar Manager service memory corruption attemptdropdropdrop
119174OS-WINDOWSMicrosoft Windows Vista feed headlines cross-site scripting attack attemptoffoffoff
119180FILE-OFFICEMicrosoft Office Excel pivot item index boundary corruption attemptoffoffdrop
119181BROWSER-IEMicrosoft Internet Explorer iframe uninitialized memory corruption attemptoffoffdrop
119182SERVER-OTHERstrongSwan Certificate and Identification payload overflow attemptoffoffoff
119183SERVER-IISMicrosoft Windows IIS FastCGI request header buffer overflow attemptoffoffdrop
119184OS-WINDOWSMicrosoft Windows OLEAUT32.DLL malicious WMF file remote code execution attemptoffdropdrop
119186OS-WINDOWSMicrosoft Certification service XSS attemptoffoffoff
119193BROWSER-PLUGINSOracle Document Capture ActiveX clsid accessoffdropdrop
119194BROWSER-PLUGINSOracle Document Capture ActiveX function call accessoffdropdrop
119195BROWSER-PLUGINSOracle Document Capture ActiveX function call accessoffdropdrop
119196OS-WINDOWSMicrosoft Windows ATMFD Adobe font driver remote code execution attemptoffdropdrop
119197BROWSER-PLUGINSCA Internet Security Suite XMLSecDB ActiveX clsid accessoffoffdrop
119198BROWSER-PLUGINSCA Internet Security Suite XMLSecDB ActiveX function call accessoffoffdrop
119201SQLwaitfor delay function - possible SQL injection attemptoffoffoff
119202SQLdeclare varchar - possible SQL injection attemptoffoffoff
119203BROWSER-IEMicrosoft Internet Explorer MsgBox arbitrary code execution attemptoffoffoff
119204BROWSER-IEMicrosoft Internet Explorer MsgBox arbitrary code execution attemptoffoffoff
119206SERVER-OTHERIBM DB2 Universal Database receiveDASMessage buffer overflow attemptoffoffoff
119207SERVER-OTHERSymantec Alert Management System AMSSendAlertAck stack buffer overflow attemptoffoffoff
119208SERVER-OTHERCitrix Provisioning Services streamprocess.exe buffer overflow attemptoffoffoff
119209SERVER-WEBAPPSymantec Alert Management System modem string buffer overflow attemptoffdropdrop
119210SERVER-OTHERIBM Informix Dynamic Server set environment buffer overflow attemptoffdropdrop
119213SERVER-MAILIpswitch IMail Server Mailing List Message Subject buffer overflowoffoffoff
119216BROWSER-CHROMEGoogle Chrome Uninitialized bug_report Pointer Code Executiondropdropdrop
119217BROWSER-CHROMEGoogle Chrome Uninitialized bug_report Pointer Code Executiondropdropdrop
119219FILE-OTHERMicrosoft Windows Fax Services Cover Page Editor Double Free Memory Corruptionoffoffdrop
119220FILE-OTHERMicrosoft Windows Fax Services Cover Page Editor Double Free Memory Corruptionoffoffdrop
119221OS-WINDOWSSMB-DS Trans2 Distributed File System response PathConsumed integer overflow attemptdropdropdrop
119222FILE-OFFICEMicrosoft Office Excel ObjBiff validation exploit attemptoffdropdrop
119223SERVER-OTHERSAP Crystal Reports 2008 directory traversal attemptoffoffoff
119225FILE-OFFICEMicrosoft Office Excel SerAuxTrend biff record corruption attemptoffoffdrop
119226FILE-OTHERCisco Webex Player .wrf stack buffer overflowoffdropdrop
119227FILE-OFFICEMicrosoft Office Excel Scenario heap memory overflowoffdropdrop
119228SERVER-WEBAPPOracle Secure Backup Administration preauth variable command injection attemptoffoffdrop
119237BROWSER-IEMicrosoft Internet Explorer contenteditable corruption attemptoffdropdrop
119241BROWSER-IEMicrosoft Windows Vector Markup Language imagedata page deconstruction attemptoffoffoff
119242BROWSER-IEMicrosoft Windows Vector Markup Language imagedata page deconstruction attemptoffoffoff
119243BROWSER-IEMicrosoft Internet Explorer layout-grid-char value exploit attemptoffdropdrop
119245BROWSER-IEMicrosoft Internet Explorer redirect to cdl protocol attemptoffdropdrop
119246BROWSER-IEMicrosoft Internet Explorer CSS expression defined to empty selection attemptoffdropdrop
119258FILE-OFFICEMicrosoft Office Excel SxView record memory pointer corruption attemptoffoffdrop
119259FILE-OFFICEMicrosoft Office Excel WOpt record memory corruption attemptoffoffdrop
119260FILE-OFFICEMicrosoft Office Excel malformed MsoDrawingObject record attemptoffoffdrop
119262FILE-FLASHAdobe Flash ActionScript float index array memory corruptiondropdropdrop
119263FILE-FLASHAdobe Flash ActionScript float index array memory corruptiondropdropdrop
119264FILE-FLASHAdobe Flash ActionScript float index array memory corruptiondropdropdrop
119265BROWSER-IEMicrosoft Internet Explorer layout-grid-char value exploit attemptoffdropdrop
119266BROWSER-IEMicrosoft Internet Explorer layout-grid-char value exploit attemptoffdropdrop
119268FILE-PDFattempted download of a PDF with embedded Flashoffoffdrop
119269FILE-PDFattempted download of a PDF with embedded Flashoffoffdrop
119281INDICATOR-SHELLCODEx86 OS agnostic single-byte xor countodwn encoderoffoffoff
119282INDICATOR-SHELLCODEx86 OS agnostic cpuid-based context keyed encoderoffoffoff
119283INDICATOR-SHELLCODEx86 OS agnostic stat-based context keyed encoderoffoffoff
119284INDICATOR-SHELLCODEx86 OS agnostic time-based context keyed encoderoffoffoff
119285INDICATOR-SHELLCODEx86 OS agnostic non-alpha/non-upper encoderoffoffoff
119286INDICATOR-SHELLCODEx86 OS agnostic unicode uppercase encoderoffoffoff
119287INDICATOR-SHELLCODEx86 OS agnostic unicode mixed encoderoffoffoff
119288INDICATOR-SHELLCODEx86 OS agnostic unicode tolower encoderoffoffoff
119290FILE-OTHERMicrosoft LNK shortcut arbitary dll load attemptoffoffdrop
119294FILE-OFFICEMicrosoft Office Excel Chart Sheet Substream memory corruption attemptoffoffdrop
119295FILE-OFFICEMicrosoft Office Word HTML linked objects memory corruption attemptoffoffdrop
119296FILE-OFFICEMicrosoft Office PowerPoint improper filename remote code execution attemptoffoffdrop
119303FILE-OFFICEMicrosoft Office PowerPoint out of bounds value remote code execution attemptoffoffdrop
119304BROWSER-PLUGINSOracle EasyMail ActiveX clsid accessoffoffoff
119305BROWSER-PLUGINSOracle EasyMail ActiveX function call accessoffoffoff
119306FILE-OFFICEMicrosoft Office Publisher pubconv.dll corruption attemptoffoffdrop
119308FILE-OTHERMicrosoft Windows embedded OpenType EOT font integer overflow attemptoffoffdrop
119314OS-WINDOWSGroove GroovePerfmon.dll dll-load exploit attemptoffoffdrop
119315OS-WINDOWSMicrosoft Groove GroovePerfmon.dll dll-load exploit attemptoffoffdrop
119317FILE-OFFICEMicrosoft Office Word sprmTDiagLine80 record parsing stack buffer overflow attemptoffoffalert
119320FILE-MULTIMEDIAMicrosoft Windows AVI Header insufficient data corruption attemptoffoffoff
119321BROWSER-FIREFOXMozilla Products nsCSSValue Array Index Integer Overflowoffoffdrop
119403FILE-MULTIMEDIACinepak Codec VIDC decompression remote code execution attemptoffoffdrop
119405FILE-OFFICEMicrosoft Office Outlook SMB attach by reference code execution attemptoffoffdrop
119406FILE-OFFICEMicrosoft Office Outlook SMB attach by reference code execution attemptoffoffdrop
119407FILE-OFFICEMicrosoft Office Outlook SMB attach by reference code execution attemptoffoffdrop
119408FILE-FLASHAdobe Flash Player newfunction memory corruption exploit attemptoffoffdrop
119411BROWSER-IEMicrosoft Internet Explorer Cross-Domain information disclosure attemptoffoffoff
119412FILE-OFFICEMicrosoft Office Excel RealTimeData record parsing memory corruptionoffoffdrop
119413FILE-OFFICEMicrosoft Office Publisher 2007 and earlier stack buffer overflow attemptoffoffdrop
119414FILE-OFFICEMicrosoft Office Publisher 2007 and earlier stack buffer overflow attemptoffoffdrop
119420FILE-MULTIMEDIAVideoLAN VLC Media Player Subtitle StripTags Heap Buffer Overflowoffoffoff
119421FILE-MULTIMEDIAVideoLAN VLC Media Player Subtitle StripTags Heap Buffer Overflowoffoffoff
119431FILE-MULTIMEDIANullsoft Winamp MIDI Timestamp buffer overflow attemptoffoffoff
119432FILE-MULTIMEDIANullsoft Winamp MIDI Timestamp buffer overflow attemptoffoffoff
119436BROWSER-IEMicrosoft Internet Explorer CStyleSheetRule array memory corruption attemptoffoffdrop
119438SQLurl ending in comment characters - possible sql injection attemptoffdropdrop
119441SERVER-WEBAPPOracle Virtual Server Agent command injection attemptoffoffdrop
119442FILE-OFFICEMicrosoft Office embedded Office Art drawings execution attemptoffoffdrop
119444FILE-MULTIMEDIAMicrosoft Windows Media sample duration header RCE attemptoffoffoff
119445FILE-MULTIMEDIAMicrosoft Windows Media Timecode header RCE attemptoffoffoff
119446FILE-MULTIMEDIAMicrosoft Windows Media file name header RCE attemptoffoffoff
119447FILE-MULTIMEDIAMicrosoft Windows Media content type header RCE attemptoffoffoff
119448FILE-MULTIMEDIAMicrosoft Windows Media pixel aspect ratio header RCE attemptoffoffoff
119449FILE-MULTIMEDIAMicrosoft Windows Media encryption sample ID header RCE attemptoffoffoff
119450FILE-MULTIMEDIAMicrosoft Windows Media encryption sample ID header RCE attemptoffoffoff
119451SERVER-OTHEROracle VM server agent command injectionoffoffdrop
119452SERVER-OTHEROracle VM server agent command injectionoffoffdrop
119458FILE-OFFICEMicrosoft Office Word sprmCMajority record buffer overflow attemptoffoffdrop
119459FILE-OFFICEMicrosoft Office Word sprmCMajority record buffer overflow attemptoffoffdrop
119552FILE-OFFICEMicrosoft Office Excel format record code execution attemptoffoffoff
119600SERVER-ORACLEWarehouse builder WE_OLAP_AW_SET_SOLVE_ID SQL Injection attemptoffoffoff
119645SERVER-WEBAPPcross-site scripting attempt via form data attemptoffoffoff
119649SERVER-OTHERHP Intelligent Management Center dbman buffer overflow attemptdropdropdrop
119650BROWSER-PLUGINSCisco AnyConnect ActiveX clsid accessoffoffoff
119668BROWSER-IEMicrosoft Internet Explorer telnet.exe file load exploit attemptoffoffoff
119670BROWSER-IEMicrosoft Internet Explorer telnet.exe file load exploit attemptoffdropdrop
119671BROWSER-IEMicrosoft Internet Explorer XSLT memory corruption attemptoffoffdrop
119672BROWSER-IEMicrosoft Internet Explorer stylesheet dynamic access memory corruption attemptoffdropdrop
119675FILE-OFFICEMicrosoft Office Visio invalid UMLString data length exploit attemptoffdropdrop
119687FILE-FLASHAdobe Flash ActionStoreRegister instruction length invalidation attemptdropdropdrop
119707FILE-OFFICEMicrosoft Office Word Converter sprmTSplit overflow attemptoffdropdrop
119708SERVER-MAILPostfix SMTP Server SASL AUTH Handle Reuse Memory Corruptionoffoffoff
119710BROWSER-CHROMEGoogle Chrome float rendering corruption attemptoffoffoff
119713BROWSER-FIREFOXMozilla Array.reduceRight integer overflowdropdropdrop
119803MALWARE-CNCWin.Trojan.Renos.FH variant outbound connectionoffoffoff
119808BROWSER-IEMicrosoft Internet Explorer covered object memory corruption attemptoffdropdrop
119809BROWSER-IEMicrosoft Internet Explorer covered object memory corruption attemptoffdropdrop
119810SERVER-OTHERCA Total Defense Suite UNCWS deleteReportTemplate SQL injection attemptoffoffoff
119812SERVER-OTHERCA Total Defense Suite UNCWS getDBConfigSettings credential information disclosure attemptdropdropdrop
119813SERVER-WEBAPPNovell File Reporter Agent XMLK parsing stack bugger overflow attemptdropdropdrop
119814BROWSER-IEMicrosoft Internet Explorer empty table tag memory corruption attemptoffoffoff
119826SERVER-WEBAPPHP Power Manager remote code execution attemptoffoffoff
119867INDICATOR-OBFUSCATIONrandomized javascript encodings detectedoffoffoff
119871BROWSER-IEMicrosoft Internet Explorer VML buffer overflow attemptoffoffoff
119872BROWSER-IEMicrosoft Internet Explorer MDAC remote code execution attemptoffoffoff
119873BROWSER-IEMicrosoft Internet Explorer CSS style memory corruption attemptoffoffdrop
119884INDICATOR-OBFUSCATIONString.fromCharCode with multiple encoding types detectedoffoffoff
119885BROWSER-IEMicrosoft Internet Explorer daxctle.ocx spline method buffer overflow attemptoffoffoff
119887INDICATOR-OBFUSCATIONpotential javascript unescape obfuscation attempt detectedoffoffoff
119888INDICATOR-OBFUSCATIONpotential javascript unescape obfuscation attempt detectedoffoffoff
119889INDICATOR-OBFUSCATIONbase64-encoded data object foundoffoffoff
119890NETBIOSDCERPC NCACN-IP-TCP CA Arcserve Backup directory traversal attemptoffoffoff
119893BROWSER-PLUGINSMicrosoft Windows Tabular Control ActiveX overflow by CLSID / param tagoffoffdrop
119894FILE-OFFICEMicrosoft Office PowerPoint unbound memcpy and remote code execution attemptoffoffdrop
119909BROWSER-PLUGINSCisco AnyConnect ActiveX clsid accessoffoffoff
119910BROWSER-IEMicrosoft Internet Explorer VML use after free attemptoffdropdrop
119911FILE-OTHERMicrosoft SYmbolic LinK stack overflow attemptoffdropdrop
119926FILE-JAVAOracle Java Runtime AWT setDiffICM stack buffer overflow attemptoffoffoff
119932FILE-OFFICEMicrosoft Office Publisher 2007 pointer dereference attemptoffoffoff
119937BROWSER-IEMicrosoft Internet Explorer invalid object access memory corruption attemptoffoffdrop
119938SERVER-OTHERIBM Tivoli Directory Server ibmslapd.exe stack buffer overflow attemptdropdropdrop
119943FILE-OFFICEMicrosoft Office Excel MsoDrawingGroup record remote code execution attemptoffoffoff
119956FILE-MULTIMEDIAMicrosoft Windows Movie Maker project file heap buffer overflow attemptoffoffdrop
119972OS-WINDOWSSMB client TRANS response paramcount overflow attemptoffoffoff
120029FILE-OFFICEMicrosoft Office Excel FNGROUPNAME record memory corruption attemptoffoffdrop
120030PROTOCOL-SCADAIGSS IGSSDataServer.exe file operation directory traversal attemptoffoffdrop
120031FILE-FLASHAdobe Flash ActionScript float index array memory corruptiondropdropdrop
120034FILE-OTHERESTsoft ALZip MIM file buffer overflow attemptoffoffoff
120061NETBIOSDCERPC NCACN-IP-TCP ca-alert function 16,23,40, and 41 overflow attemptoffoffoff
120062FILE-OFFICEMicrosoft Office Excel File Importing Code Executionoffoffoff
120072BROWSER-FIREFOXMozilla Firefox nsTreeRange Use After Free attemptdropdropdrop
120073OS-WINDOWSMicrosoft Windows ATMFD font driver malicious font file remote code execution attemptoffdropdrop
120110SERVER-OTHERNullsoft Winamp Ultravox streaming malicious metadataoffoffoff
120124FILE-OFFICEMicrosoft Office Excel invalid Lbl record attemptoffoffdrop
120127FILE-OFFICEMicrosoft Office Excel Conditional Formatting record vulnerabilityoffdropdrop
120128FILE-OFFICEMicrosoft Office invalid MS-OGRAPH DataFormat buffer overflow attemptoffoffdrop
120131FILE-FLASHAdobe Flash Player ActionScript callMethod type confusion attemptoffdropdrop
120134SERVER-WEBAPPHP OpenView Storage Data Protector buffer overflow attemptdropdropdrop
120137INDICATOR-OBFUSCATIONPossible generic javascript heap spray attemptoffoffoff
120139FILE-OFFICEMicrosoft Office Word document summary information string overflow attemptoffoffoff
120140FILE-OFFICEMicrosoft Office Word document summary information string overflow attemptoffoffoff
120141FILE-OFFICEMicrosoft Office Word document summary information string overflow attemptoffoffoff
120154FILE-PDFAdobe Acrobat Reader CoolType.dll glyf directory table buffer overflow attemptoffdropdrop
120155FILE-PDFAdobe Acrobat Reader CoolType.dll composite glyf buffer overflow attemptoffdropdrop
120158SERVER-WEBAPPOracle GlassFish Server default credentials login attemptdropdropdrop
120175BROWSER-PLUGINSMicrosoft Windows Remote Desktop Client ActiveX clsid accessoffoffoff
120188INDICATOR-SHELLCODEMetasploit meterpreter stdapi_sys_config_method request/response attemptoffoffoff
120191INDICATOR-SHELLCODEMetasploit meterpreter stdapi_net_method request/response attemptoffoffoff
120210PROTOCOL-SCADACogent unicode buffer overflow attemptdropdropdrop
120214PROTOCOL-SCADAMeasuresoft ScadaPro msvcrt.dll local command execution attemptdropdropdrop
120215PROTOCOL-SCADAMeasuresoft ScadaPro directory traversal file operation attemptdropdropdrop
120246FILE-OFFICEMicrosoft Office Outlook SMB attach by reference code execution attemptoffoffdrop
120247FILE-OFFICEMicrosoft Office Outlook SMB attach by reference code execution attemptoffoffdrop
120255BROWSER-PLUGINSMicrosoft Silverlight inheritance restriction bypassoffdropdrop
120259FILE-OTHERMicrosoft Agent Helper Malicious JAR download attemptoffdropdrop
120261FILE-EXECUTABLEMicrosoft Windows win32k.sys kernel mode null pointer dereference attemptoffoffoff
120262BROWSER-IEMicrosoft Internet Explorer onscroll DOS attemptoffoffoff
120263BROWSER-IEMicrosoft Internet Explorer htmlfile null attribute access attemptoffdropdrop
120264BROWSER-IEMicrosoft Internet Explorer form selection reset attemptoffoffdrop
120265BROWSER-IEMicrosoft Internet Explorer null attribute DoS attemptoffdropdrop
120266BROWSER-IEMicrosoft Internet Explorer 8 Javascript negative option index attack attemptoffdropdrop
120267BROWSER-IEMicrosoft Internet Explorer circular reference exploit attemptoffdropdrop
120268BROWSER-IEMicrosoft Internet Explorer Marquee stylesheet object removaloffdropdrop
120276INDICATOR-OBFUSCATIONstandard ASCII encoded with UTF-8 possible evasion detectedoffoffoff
120283FILE-MULTIMEDIAVideoLAN VLC ModPlug ReadS3M overflow attemptoffoffoff
120284FILE-MULTIMEDIAVideoLAN VLC ModPlug ReadS3M overflow attemptoffoffoff
120288FILE-MULTIMEDIARealNetworks RealPlayer QCP parsing buffer overflow attemptoffdropdrop
120294FILE-IMAGEAdobe Reader and Acrobat Libtiff TIFFFetchShortPair stack buffer overflow attemptoffoffoff
120295FILE-IMAGEPublic LibTiff Exploitoffoffoff
120381PROTOCOL-VOIPRemote-Party-ID header hexadecimal characters in IP address fieldoffoffoff
120390PROTOCOL-VOIPAttribute header rtpmap field invalid payload typeoffoffoff
120532SERVER-WEBAPPHP OpenView Storage Data Protector get file buffer overflow attemptdropdropdrop
120554PUA-OTHERMicrosoft MSN Messenger and Windows Live Messenger Code Execution attemptoffoffoff
120577FILE-PDFAdobe Acrobat Reader malicious TIFF remote code execution attemptoffoffdrop
120579BROWSER-CHROMEGoogle Chrome and Apple Safari Ruby before and after memory corruptionoffoffoff
120591BROWSER-PLUGINSFlexera InstallShield ISGrid2.dll DoFindReplace heap buffer overlow ActiveX clsid accessoffoffoff
120592BROWSER-PLUGINSFlexera InstallShield ISGrid2.dll DoFindReplace heap buffer overlow ActiveX function call accessoffoffoff
120593BROWSER-WEBKITApple Safari Webkit libxslt arbitrary file creation attemptoffoffdrop
120600BROWSER-FIREFOXMozilla Products SVG text content element getCharNumAtPosition use after free attemptdropdropdrop
120607SERVER-OTHERNovell Groupwise internet agent http uri buffer overflow attemptdropdropdrop
120622FILE-JAVAOracle Java Applet remote code execution attemptdropdropdrop
120628SERVER-WEBAPPHP Data Protector FinishedCopy SQL Injection attemptdropdropdrop
120634BROWSER-IEMicrosoft Internet Explorer onscroll DOS attemptoffdropdrop
120635SERVER-WEBAPPHP Data Protector GetPolicies SQL Injection attemptdropdropdrop
120636FILE-IMAGEAdobe Photoshop CS5 gif file heap corruption attemptoffdropdrop
120637FILE-IMAGEAdobe Photoshop CS5 gif file heap corruption attemptoffdropdrop
120659FILE-PDFAdobe Acrobat Reader malformed shading modifier heap corruption attemptdropdropdrop
120700FILE-OFFICEMicrosoft Office PowerPoint pp7x32.dll dll-load exploit attemptoffoffoff
120701FILE-OFFICEMicrosoft Office PowerPoint pp4x322.dll dll-load exploit attemptoffoffoff
120702FILE-OFFICEMicrosoft Office PowerPoint pp7x32.dll dll-load exploit attemptoffoffoff
120703FILE-OFFICEMicrosoft Office PowerPoint pp4x322.dll dll-load exploit attemptoffoffoff
120704BROWSER-PLUGINSMicrosoft Internet Explorer defaulttime behavior attack attemptoffdropdrop
120708BROWSER-PLUGINSHP Easy Printer Care Software ActiveX clsid accessoffdropdrop
120709BROWSER-PLUGINSHP Photo Creative ActiveX clsid accessoffdropdrop
120720FILE-OFFICEMicrosoft Office Publisher 2003 EscherStm memory corruption attemptoffdropdrop
120722FILE-OFFICEMicrosoft Office PowerPoint invalid OfficeArtSpContainer subrecord exploit attemptoffalertdrop
120724FILE-OFFICEMicrosoft Office Word border use-after-free attemptoffoffoff
120734FILE-MULTIMEDIAMicrosoft Windows Media Player digital video recording buffer overflow attemptoffdropdrop
120749SERVER-OTHEREMC Retrospect client crafted packet buffer overflow attemptoffoffoff
120764SERVER-WEBAPPSyBase MBusiness xml closing tag overflow attemptoffoffoff
120766BROWSER-IEMicrosoft Internet Explorer contenteditable corruption attemptoffdropdrop
120767FILE-FLASHAdobe Flash ActionScript float index array memory corruptiondropdropdrop
120777FILE-FLASHAdobe Flash ActionScript float index array memory corruption attemptdropdropdrop
120778FILE-FLASHAdobe Flash Player ActionScript callMethod type confusion attempt - economy.raroffdropdrop
120779FILE-FLASHAdobe Flash Player ActionScript callMethod type confusion attempt - dear chu.raroffdropdrop
120780FILE-FLASHAdobe Flash Player ActionScript callMethod type confusion attempt - namelist.xlsoffdropdrop
120781FILE-FLASHAdobe Flash Player ActionScript callMethod type confusion attemptoffdropdrop
120782FILE-FLASHAdobe Flash Player ActionScript callMethod type confusion attempt - economy.raroffdropdrop
120783FILE-FLASHAdobe Flash Player ActionScript callMethod type confusion attempt - dear chu.raroffdropdrop
120784FILE-FLASHAdobe Flash Player ActionScript callMethod type confusion attempt - namelist.xlsoffdropdrop
120785FILE-FLASHAdobe Flash Player ActionScript callMethod type confusion attemptoffdropdrop
120786BROWSER-IEMicrosoft Internet Explorer layout-grid-char value exploit attemptoffdropdrop
120787BROWSER-IEMicrosoft Internet Explorer layout-grid-char value exploit attemptoffdropdrop
120788BROWSER-IEMicrosoft Internet Explorer layout-grid-char value exploit attemptoffdropdrop
120789BROWSER-IEMicrosoft Internet Explorer layout-grid-char value exploit attemptoffdropdrop
120790BROWSER-IEMicrosoft Internet Explorer layout-grid-char value exploit attemptoffdropdrop
120803FILE-FLASHAdobe Flash Player ActionScript callMethod type confusion attemptoffdropdrop
120804BROWSER-IEMicrosoft Internet Explorer contenteditable corruption attemptoffdropdrop
120805BROWSER-IEMicrosoft Internet Explorer contenteditable corruption attemptoffdropdrop
120806BROWSER-IEMicrosoft Internet Explorer contenteditable corruption attemptoffdropdrop
120807BROWSER-IEMicrosoft Internet Explorer contenteditable corruption attemptoffdropdrop
120808BROWSER-IEMicrosoft Internet Explorer contenteditable corruption attemptoffdropdrop
120809BROWSER-IEMicrosoft Internet Explorer contenteditable corruption attemptoffdropdrop
120810BROWSER-IEMicrosoft Internet Explorer contenteditable corruption attemptoffdropdrop
120811BROWSER-IEMicrosoft Internet Explorer contenteditable corruption attemptoffdropdrop
120822BROWSER-IEMicrosoft Internet Explorer contenteditable corruption attempt malicious stringoffdropdrop
120828SERVER-IISMicrosoft Windows IIS aspx login ReturnURL arbitrary redirect attemptoffoffoff
120834BROWSER-PLUGINSNovell ZENworks LaunchHelp.dll LaunchProcess Code Execution ActiveX clsid accessoffoffoff
120835BROWSER-PLUGINSNovell ZENworks LaunchHelp.dll LaunchProcess Code Execution ActiveX function call accessoffoffoff
120842FILE-OTHERInteractive Data eSignal stack buffer overflow attemptdropdropdrop
120843FILE-OTHERInteractive Data eSignal stack buffer overflow attemptdropdropdrop
120884OS-WINDOWSMicrosoft Anti-Cross Site Scripting library bypass attemptoffoffoff
120900FILE-OTHERMicrosoft Windows Media MIDI file memory corruption attemptoffdropdrop
120903FILE-OTHERMicrosoft Windows OpenType font parsing stack overflow attemptoffdropdrop
120993SERVER-OTHERHP OpenView Storage Data Protector exec_cmd buffer overflowdropdropdrop
120994SERVER-OTHERHP OpenView Storage Data Protector exec_cmd buffer overflowdropdropdrop
121002FILE-OFFICEMicrosoft Office Word border use-after-free attemptoffoffoff
121037INDICATOR-OBFUSCATIONrandomized javascript encodings detectedoffoffoff
121038INDICATOR-OBFUSCATIONString.fromCharCode with multiple encoding types detectedoffoffoff
121039INDICATOR-OBFUSCATIONpotential javascript unescape obfuscation attempt detectedoffoffoff
121050SERVER-OTHERHP Diagnostics Server magentservice.exe stack overflow attemptdropdropdrop
121060SERVER-WEBAPPSymantec IM Manager Administrator console site injection attemptoffoffoff
121063BROWSER-PLUGINSHP Easy Printer Care Software ActiveX clsid accessoffdropdrop
121064BROWSER-PLUGINSHP Easy Printer Care Software ActiveX function call accessoffdropdrop
121072SERVER-APACHEApache Struts allowStaticMethodAccess invocation attemptoffdropdrop
121073SERVER-APACHEApache Struts allowStaticMethodAccess invocation attemptoffdropdrop
121074SERVER-APACHEApache Struts remote code execution attempt - CookieInterceptoroffalertdrop
121076BROWSER-PLUGINSHP Easy Printer Care Software ActiveX clsid accessoffdropdrop
121077BROWSER-PLUGINSHP Easy Printer Care Software ActiveX function calloffdropdrop
121086BROWSER-IEMicrosoft Internet Explorer object clone deletion memory corruptionoffoffoff
121112FILE-MULTIMEDIARealNetworks RealPlayer mpeg width integer memory underflow attemptoffoffdrop
121116FILE-OTHERCisco Webex selector and size2 subrecords corruption attemptoffdropdrop
121159FILE-OTHERMicrosoft Windows Media MIDI file memory corruption attemptoffdropdrop
121167FILE-OTHERMicrosoft Windows Media MIDI file memory corruption attemptoffdropdrop
121170FILE-OFFICEMicrosoft Office OLESS stream object name corruption attemptoffdropdrop
121190BROWSER-FIREFOXMozilla Multiple Products MozOrientation loading attemptoffoffoff
121191BROWSER-FIREFOXMozilla Multiple Products MozOrientation loading attemptoffoffoff
121243FILE-OFFICEMicrosoft Office Publisher 2003 EscherStm memory corruption attemptoffdropdrop
121253FILE-PDFAdobe Acrobat Reader malformed shading modifier heap corruption attemptdropdropdrop
121258INDICATOR-SHELLCODEFeng-Shui heap grooming using Oleaut32offoffoff
121299BROWSER-PLUGINSMicrosoft Silverlight privilege escalation attemptoffdropdrop
121301FILE-OFFICEMicrosoft Office Visio TAG_xxxSect code execution attemptoffdropdrop
121302FILE-OFFICEMicrosoft Office Visio TAG_OLEChunk code execution attemptoffdropdrop
121305FILE-EXECUTABLEMicrosoft .NET Framework System.Uri.ReCreateParts System.Uri.PathAndQuery overflow attemptoffdropdrop
121307FILE-OFFICEMicrosoft Office Visio TAG_xxxSheet code execution attemptoffdropdrop
121308FILE-OTHERMicrosoft Windows C Run-Time Library remote code execution attemptoffdropdrop
121316FILE-OTHERAdobe shockwave director tSAC string termination memory corruption attemptoffdropdrop
121336FILE-FLASHAdobe Flash ASConstructor insecure calling attemptdropdropdrop
121338FILE-FLASHAdobe Flash Player MP4 zero length atom attemptdropdropdrop
121339FILE-MULTIMEDIAAdobe Flash Player MP4 zero length atom auth field attemptdropdropdrop
121340FILE-MULTIMEDIAAdobe Flash Player MP4 zero length atom titl field attemptdropdropdrop
121341FILE-MULTIMEDIAAdobe Flash Player MP4 zero length atom 'dscp' field attemptdropdropdrop
121342FILE-MULTIMEDIAAdobe Flash Player MP4 zero length atom cprt field attemptdropdropdrop
121371FILE-OTHERAdobe Shockwave Director KEY chunk buffer overflow attemptoffdropdrop
121378SERVER-OTHERNovell iPrint attributes-natural-language buffer overflow attemptoffoffoff
121392BROWSER-IEMicrosoft Internet Explorer writing-mode property memory corruption attemptoffoffoff
121405OS-WINDOWSMicrosoft Anti-Cross Site Scripting library bypass attemptoffoffoff
121415FILE-OFFICEMicrosoft Office Excel MergeCells record parsing code execution attemptoffoffdrop
121422FILE-OFFICEMicrosoft Office Excel Lel record memory corruption attemptoffdropdrop
121423FILE-OFFICEMicrosoft Office Publisher Opltc memory corruption attemptoffdropdrop
121447BROWSER-CHROMEGoogle Chrome FileSystemObject function calloffoffoff
121457FILE-FLASHAdobe Flash ActionScript float index array memory corruptiondropdropdrop
121458FILE-FLASHAdobe Flash ActionScript float index array memory corruptionoffdropdrop
121481FILE-JAVAOracle Java Web Start arbitrary command execution attemptoffoffdrop
121484FILE-OTHERZIP file name overflow attemptoffoffdrop
121504OS-WINDOWSMicrosoft Windows Object Packager ClickOnce object remote code execution attemptoffdropdrop
121505OS-WINDOWSMicrosoft Windows Object Packager ClickOnce object remote code execution attemptoffdropdrop
121506OS-WINDOWSMicrosoft Windows Object Packager ClickOnce object remote code execution attemptoffdropdrop
121507OS-WINDOWSMicrosoft Windows Object Packager ClickOnce object remote code execution attemptoffdropdrop
121508OS-WINDOWSMicrosoft Windows Object Packager ClickOnce object remote code execution attemptoffdropdrop
121522SERVER-APACHEApache Struts parameters interceptor remote code execution attemptoffoffoff
121570OS-WINDOWSMicrosoft Windows RemoteDesktop new session flood attemptoffdropdrop
121663SERVER-OTHERCA BrightStor Agent for Microsoft SQL overflow attemptoffoffoff
121664FILE-JAVAOracle Java JRE sandbox Atomic breach attemptdropdropdrop
121665FILE-JAVAOracle Java JRE sandbox Atomic breach attemptdropdropdrop
121666FILE-JAVAOracle Java JRE sandbox Atomic breach attemptalertalertalert
121667FILE-JAVAOracle Java JRE sandbox Atomic breach attemptalertalertalert
121752SERVER-OTHERNovell ZENWorks configuration management preboot request buffer overflow attemptdropdropdrop
121753PROTOCOL-VOIPDigium Asterisk Management Interface HTTP digest authentication stack buffer overflow attemptoffoffoff
121792FILE-EXECUTABLEMicrosoft Windows .NET invalid parsing of graphics data attemptoffdropdrop
121793BROWSER-IEMicrosoft Internet Explorer vector graphics reference counting use-after-free attemptoffalertdrop
121795FILE-EXECUTABLEMicrosoft Windows Authenticode signature verification bypass attemptoffdropdrop
121796BROWSER-IEMicrosoft Internet Explorer iframe onreadystatechange handler use after free attemptoffdropdrop
121797FILE-OFFICEMSCOMCTL ActiveX control deserialization arbitrary code execution attemptoffdropdrop
121798FILE-OFFICEMSCOMCTL ActiveX control deserialization arbitrary code execution attemptoffdropdrop
121799FILE-OFFICEMSCOMCTL ActiveX control deserialization arbitrary code execution attemptoffdropdrop
121800FILE-OFFICEMSCOMCTL ActiveX control deserialization arbitrary code execution attemptoffdropdrop
121801FILE-OFFICEMSCOMCTL ActiveX control deserialization arbitrary code execution attemptoffdropdrop
121869FILE-OTHERJava Applet Rhino script engine remote code execution attemptalertalertdrop
121878FILE-PDFAdobe Acrobat Reader embedded TTF integer overflow attemptdropdropdrop
121896FILE-OFFICEMicrosoft Windows common controls MSCOMCTL.OCX buffer overflow attemptoffdropdrop
121897FILE-OFFICEMicrosoft Windows common controls MSCOMCTL.OCX buffer overflow attemptoffdropdrop
121898FILE-OFFICEMicrosoft Windows common controls MSCOMCTL.OCX buffer overflow attemptoffdropdrop
121899FILE-OFFICEMicrosoft Windows common controls MSCOMCTL.OCX buffer overflow attemptoffdropdrop
121900FILE-OFFICEMicrosoft Windows common controls MSCOMCTL.OCX buffer overflow attemptoffdropdrop
121901FILE-OFFICEMicrosoft Windows common controls MSCOMCTL.OCX buffer overflow attemptoffdropdrop
121902FILE-OFFICEMicrosoft Windows common controls MSCOMCTL.OCX buffer overflow attemptoffdropdrop
121903FILE-OFFICEMicrosoft Windows common controls MSCOMCTL.OCX buffer overflow attemptoffdropdrop
121904FILE-OFFICEMicrosoft Windows common controls MSCOMCTL.OCX buffer overflow attemptoffdropdrop
121905FILE-OFFICEMicrosoft Windows common controls MSCOMCTL.OCX buffer overflow attemptoffdropdrop
121906FILE-OFFICEMicrosoft Windows common controls MSCOMCTL.OCX buffer overflow attemptoffdropdrop
121914SERVER-OTHERNovell ZENWorks configuration management preboot opcode 6C request buffer overflow attemptdropdropdrop
121918BROWSER-PLUGINSIBM Tivoli Provisioning Manager Express Buffer Overflow ActiveX clsid access attemptoffdropdrop
121919BROWSER-PLUGINSIBM Tivoli Provisioning Manager Express Buffer Overflow ActiveX function call access attemptoffdropdrop
121922FILE-OTHERVLC mms hostname buffer overflow attemptoffoffoff
121927FILE-OFFICEMicrosoft Office Excel style handling overflow attemptoffoffoff
121935FILE-OFFICEMicrosoft Works 9 and Word 12 converter heap overflow attemptoffoffdrop
121937FILE-OFFICEMicrosoft Windows common controls MSCOMCTL.OCX buffer overflow attemptoffdropdrop
121944SERVER-OTHERIBM Tivoli Endpoint Manager Web Reports xss attemptoffoffoff
121948FILE-IMAGEAdobe Photoshop CS4 TIFF parsing heap overflow attemptoffoffoff
122009SERVER-SAMBASamba malicious user defined array size and buffer attemptdropdropdrop
122038BROWSER-IEMicrosoft Internet Explorer SelectAll dangling pointer use after free attemptoffalertdrop
122042FILE-EXECUTABLEMicrosoft Windows .NET invalid parsing of graphics data attemptoffdropdrop
122052FILE-OFFICEMicrosoft Office Excel style record overflow attemptoffoffoff
122066FILE-OFFICEMicrosoft Office Word ScriptBridge OCX controller attemptoffoffoff
122069FILE-FLASHAdobe Flash Player object confusion attemptoffdropdrop
122070FILE-FLASHAdobe Flash Player object confusion attemptoffdropdrop
122075FILE-OFFICEMicrosoft Office Visio IndexDirectorySize greater than ChildrenSize memory access attemptoffdropdrop
122076FILE-OFFICEMicrosoft Office Excel invalid Window2 BIFF record value attemptoffoffalert
122077FILE-OFFICEMicrosoft Office Excel ObjectLink invalid wLinkVar2 value attemptoffdropdrop
122078FILE-OFFICEMicrosoft Office Excel invalid Window2 BIFF record value attemptoffoffoff
122091FILE-OFFICEMicrosoft Office Excel SXLI record integer overrun attemptoffdropdrop
122092FILE-OFFICEMicrosoft Office Excel SERIES record sdtY memory corruption attemptoffdropdrop
122093FILE-OFFICEMicrosoft Office Excel SERIES record SerAuxTrend sdtX memory corruption attemptoffdropdrop
122094FILE-OFFICEMicrosoft Office Excel SERIES record SerAuxErrBar sdtX memory corruption attemptoffdropdrop
122104FILE-IMAGElibpng chunk decompression integer overflow attemptoffoffoff
122105FILE-IMAGElibpng chunk decompression integer overflow attemptoffoffoff
122106FILE-IMAGElibpng chunk decompression integer overflow attemptoffoffoff
122107FILE-IMAGElibpng chunk decompression integer overflow attemptoffoffoff
122108FILE-IMAGElibpng chunk decompression integer overflow attemptoffoffoff
122109FILE-IMAGElibpng chunk decompression integer overflow attemptoffoffoff
122915FILE-FLASHAdobe Flash Player object confusion attemptoffdropdrop
122916FILE-FLASHAdobe Flash Player object confusion attemptoffdropdrop
122938FILE-PDFAdobe Acrobat Reader embedded TTF integer overflow attemptdropdropdrop
122942FILE-EXECUTABLEMicrosoft Windows Authenticode signature verification bypass attemptoffdropdrop
122947FILE-OTHERNovell Groupwise Addressbook buffer overflow attemptoffoffoff
122950SERVER-WEBAPPEXIF header parsing integer overflow attempt big endianoffoffoff
122954FILE-OFFICEMicrosoft Office Excel Malformed SELECTION Record Code Execution attemptoffoffoff
123009FILE-OFFICEMicrosoft Office Excel SXLI record integer overrun attemptoffdropdrop
123014FILE-OTHERAdobe Photoshop asset elements stack based buffer overflow attemptoffoffoff
123015BROWSER-CHROMEGoogle Chrome and Apple Safari runin handling use after free attemptoffoffoff
123041FILE-PDFEmbeddedFile contained within a PDFoffoffoff
123046SERVER-WEBAPPOracle GlassFish Enterprise server cross site scripting attemptoffoffoff
123047SERVER-WEBAPPOracle GlassFish Enterprise server cross site scripting attemptoffoffoff
123056SERVER-OTHERSAP NetWeaver Dispatcher DiagTraceR3Info buffer overflow attemptoffdropdrop
123059FILE-OFFICEMicrosoft Office Visio TAG_xxxSect code execution attemptoffdropdrop
123096SERVER-OTHERVERITAS NetBackup java authentication service format string exploit attemptoffoffoff
123098FILE-MULTIMEDIAAdobe Flash Player MP4 sequence parameter set parsing overflow attemptdropdropdrop
123100FILE-OTHERCisco WebEx recording integer overflow attemptoffoffoff
123101FILE-OTHERCisco WebEx recording integer overflow attemptoffoffoff
123111POLICY-OTHERPHP uri tag injection attemptdropdropdrop
123116BROWSER-IEMicrosoft Internet Explorer 9 CTreeNode use after free attemptoffdropdrop
123117BROWSER-IEMicrosoft Internet Explorer 9 DOM element use after free attemptoffdropdrop
123118BROWSER-IEMicrosoft Internet Explorer console object use after free attemptoffdropdrop
123121BROWSER-IEMicrosoft Internet Explorer getBoundingClientRect incorrect rebalancing attemptoffdropdrop
123123BROWSER-IEMicrosoft Internet Explorer getBoundingClientRect incorrect rebalancing attemptoffoffdrop
123124BROWSER-IEMicrosoft Internet Explorer html table column span width increase memory corruption attemptoffdropdrop
123125BROWSER-IEMicrosoft Internet Explorer DOM manipulation memory corruption attemptoffdropdrop
123136BROWSER-IEMicrosoft multiple product toStaticHTML XSS attemptoffoffoff
123137BROWSER-IEMicrosoft multiple product toStaticHTML XSS attemptoffoffoff
123151FILE-OFFICEMicrosoft Office Excel zero-width worksheet code execution attemptoffoffoff
123152FILE-OTHEROpenType Font file integer overflow attemptoffoffoff
123170FILE-MULTIMEDIAApple QuickTime MPEG stream padding buffer overflow attemptoffoffoff
123175BROWSER-PLUGINSIBM Lotus Quickr ActiveX stack buffer overflow attemptoffdropdrop
123177SERVER-WEBAPPSymantec Web Gateway timer.php cross site scripting attemptoffoffoff
123186BROWSER-PLUGINSDell CrazyTalk.DLL ActiveX clsid accessoffoffoff
123209PROTOCOL-VOIPDigium Asterisk Manager command shell execution attemptoffoffoff
123210PROTOCOL-VOIPDigium Asterisk Manager command shell execution attemptoffoffoff
123212BROWSER-FIREFOXMozilla Firefox IDB use-after-free attemptdropdropdrop
123213SQLRuby on rails SQL injection attemptoffoffoff
123227FILE-OFFICEMicrosoft Office Excel rtMergeCells heap overflow attemptoffoffoff
123229BROWSER-PLUGINSOracle Webcenter ActiveX function call accessoffoffoff
123237OS-WINDOWSSMB2 client NetBufferList NULL entry remote code execution attemptoffoffalert
123238NETBIOSWireshark console.lua file load exploit attemptoffoffoff
123241SERVER-OTHERHP DPNECentral RequestCopy type SQL injection attemptdropdropdrop
123243FILE-JAVAOracle Java Zip file directory record overflow attemptoffoffoff
123253BROWSER-PLUGINSHP Easy Printer Care XMLSimpleAccessor ActiveX function call access attemptoffoffoff
123256FILE-EXECUTABLEArmadillo v1.71 packer file magic detectedoffoffoff
123258SERVER-WEBAPPLANDesk Thinkmanagement Suite ServerSetup directory traversal attemptoffoffoff
123263FILE-PDFAdobe Acrobat Reader XDP encoded download attemptoffoffdrop
123264FILE-FLASHAdobe Flash Player newfunction memory corruption attemptoffoffdrop
123265FILE-FLASHAdobe Flash Player newfunction memory corruption attemptoffoffdrop
123269FILE-OTHERCisco WebEx recording integer overflow attemptoffdropdrop
123271FILE-MULTIMEDIAApple iTunes Extended M3U playlist record overflow attemptoffoffdrop
123273FILE-JAVAOracle Java field bytecode verifier cache code execution attemptdropdropdrop
123274FILE-JAVAOracle Java field bytecode verifier cache code execution attemptdropdropdrop
123275FILE-JAVAOracle Java field bytecode verifier cache code execution attemptdropdropdrop
123276FILE-JAVAOracle Java field bytecode verifier cache code execution attemptdropdropdrop
123277FILE-JAVAOracle Java field bytecode verifier cache code execution attemptdropdropdrop
123278BROWSER-IEMicrosoft Internet Explorer nested list memory corruption attemptoffdropdrop
123280BROWSER-IEMicrosoft Internet Explorer corrupted HROW instance write access violation attemptoffdropdrop
123284BROWSER-PLUGINSOracle WebCenter Forms Recognition ActiveX function call attemptoffoffoff
123285BROWSER-IEMicrosoft Internet Explorer iframe onreadystatechange handler use after free attemptoffdropdrop
123286BROWSER-PLUGINSMicrosoft Internet Explorer MSXML .definition ActiveX clsid access attemptoffdropdrop
123305FILE-OFFICEMicrosoft Windows common controls MSCOMCTL.OCX buffer overflow attemptoffdropdrop
123314OS-WINDOWSSMB invalid character argument injection attemptoffoffoff
123346FILE-OTHEROracle outside in Lotus 1-2-3 heap overflow attemptoffoffoff
123352BROWSER-PLUGINSCisco Linksys PlayerPT ActiveX clsid access attemptoffdropdrop
123354SERVER-WEBAPPNovell iManager buffer overflow attemptoffoffoff
123355SERVER-OTHERTrend Micro Control Manager AddTask stack buffer overflow attemptdropdropdrop
123370FILE-OFFICEMicrosoft Office Drawing object code execution attemptoffoffoff
123384SERVER-WEBAPPNovell Groupwise Messenger parameter memory corruption attemptoffoffoff
123385SERVER-WEBAPPNovell Groupwise Messenger parameter memory corruption attemptoffoffoff
123395BROWSER-PLUGINSQuest InTrust Annotation Objects ActiveX clsid access attemptdropdropdrop
123398SERVER-OTHERCitrix Provisioning Services stack buffer overflow attemptoffoffoff
123400FILE-OTHERApple Quicktime JPEG2000 length integer underflow attemptoffdropdrop
123401SERVER-WEBAPPOracle GlassFish server REST interface cross site request forgery attemptoffoffoff
123414BROWSER-PLUGINSVeritas Storage Exec ActiveX clsid access attemptoffoffoff
123444SERVER-OTHERFlexera FlexNet License Server buffer overflow attemptoffoffoff
123461FILE-OTHERApple Quicktime TeXML Transform attribute overflow attemptoffdropdrop
123462FILE-OTHERApple Quicktime TeXML Style attribute overflow attemptoffdropdrop
123463FILE-OTHERApple Quicktime TeXML sampleData attribute overflow attemptoffdropdrop
123464FILE-OTHERApple Quicktime TeXML description attribute overflow attemptoffdropdrop
123465FILE-OTHERApple Quicktime TeXML Style attribute overflow attemptoffdropdrop
123504FILE-PDFAdobe Acrobat Reader getAnnots exploit attemptoffoffoff
123577FILE-OTHERVLC mms hostname buffer overflow attemptoffdropdrop
123580FILE-OTHERNovell Groupwise Addressbook buffer overflow attemptoffoffoff
123609BROWSER-IEMicrosoft Internet Explorer getBoundingClientRect incorrect rebalancing attemptoffdropdrop
123614FILE-JAVAOracle JavaScript heap exploitation library usage attemptoffdropdrop
123626SERVER-IIScmd.exe accessoffoffoff
123632SERVER-OTHERHP Data Protector Express stack buffer overflow attemptdropdropdrop
123753FILE-IDENTIFYVisio file magic detectedoffoffoff
123757FILE-IDENTIFYMicrosoft Windows CHM file magic detectedoffoffoff
123783SERVER-WEBAPPSymantec Web Gateway pbcontrol.php filename parameter command injection attemptdropdropdrop
123789BROWSER-FIREFOXMozilla Multiple Products table frames memory corruption attemptoffdropdrop
123805BROWSER-WEBKITWebKit button column memory corruption attemptoffdropdrop
123806FILE-OTHEROracle Outside-In JPEG2000 QCD segment processing heap buffer overflow attemptoffoffoff
123834BROWSER-IEMicrosoft Internet Explorer asynchronous code execution attemptoffdropdrop
123835BROWSER-IEMicrosoft Internet Explorer asynchronous code execution attemptoffdropdrop
123836BROWSER-IEMicrosoft Internet Explorer negative margin use after free attemptoffdropdrop
123838OS-WINDOWSSMB NetServerEnum response host format string exploit attemptdropdropdrop
123842FILE-OFFICEMicrosoft Office Visio DXF file text overflow attemptoffdropdrop
123844FILE-OFFICEMicrosoft Office MSCOMCTL ActiveX control tabstrip method attemptoffdropdrop
123853FILE-FLASHAdobe Flash OpenType font memory corruption attemptoffdropdrop
123854FILE-FLASHAdobe Flash OpenType font memory corruption attemptoffdropdrop
123855FILE-FLASHstring heapspray flash file - likely attackoffoffoff
123856FILE-FLASHstring heapspray flash file - likely attackoffoffoff
123857INDICATOR-SHELLCODEheapspray characters detected - ASCIIoffoffoff
123858FILE-OTHERheapspray characters detected - binaryoffoffoff
123859INDICATOR-SHELLCODEheapspray characters detected - hexadecimal encodingoffoffoff
123860INDICATOR-SHELLCODEheapspray characters detected - ASCIIoffoffoff
123861FILE-OTHERheapspray characters detected - binaryoffoffoff
123862INDICATOR-SHELLCODEheapspray characters detected - hexadecimal encodingoffoffoff
123878BROWSER-PLUGINSOracle JRE Deployment Toolkit ActiveX clsid access attemptoffoffdrop
123879FILE-PDFAdobe Acrobat Reader Texture Declaration buffer overflow attemptalertalertdrop
123880FILE-PDFAdobe Acrobat Reader Texture Declaration buffer overflow attemptoffalertdrop
123897FILE-PDFSending of a PDF with embedded JavaScript - JS string attemptoffoffoff
123904BLACKLISTDNS request for known malware domain publicnews.mooo.com - Backdoor.Bribaoffoffoff
123934SERVER-WEBAPPSymantec Web Gateway blocked.php blind sql injection attemptoffoffoff
123939SERVER-ORACLEOracle Business Transaction Management FlashTunnelService directory traversal attemptoffoffoff
123957FILE-OFFICEMicrosoft Office Visio DXF file text overflow attemptoffdropdrop
123958SERVER-WEBAPPHP OpenView Operations Agent buffer overflow attemptdropdropdrop
123959SERVER-WEBAPPHP OpenView Operations Agent buffer overflow attemptdropdropdrop
123960SERVER-WEBAPPHP OpenView Operations Agent buffer overflow attemptdropdropdrop
123961SERVER-WEBAPPHP OpenView Operations Agent buffer overflow attemptdropdropdrop
123967FILE-FLASHAdobe Flash OpenType font memory corruption attempt - compressedoffdropdrop
123985BROWSER-PLUGINSApple Quicktime plugin SetLanguage buffer overflow attemptoffdropdrop
123986BROWSER-PLUGINSApple Quicktime plugin SetLanguage buffer overflow attemptoffdropdrop
123989FILE-OFFICEMicrosoft Office EMF image EMFPlusPointF record memory corruption attemptoffdropdrop
123993SERVER-OTHERDhcpcd packet size buffer overflow attemptoffoffdrop
123996FILE-FLASHAdobe Flash ActionScript float index array memory corruption attemptdropdropdrop
123997FILE-FLASHAdobe Flash ActionScript float index array memory corruption attemptoffdropdrop
123999FILE-OTHERMicrosoft Windows Media MIDI file memory corruption attemptoffdropdrop
124000FILE-OTHERMicrosoft Windows Media MIDI file memory corruption attemptoffdropdrop
124001FILE-OTHERMicrosoft Windows Media MIDI file memory corruption attemptoffdropdrop
124002FILE-OTHERMicrosoft Windows Media MIDI file memory corruption attemptoffdropdrop
124003FILE-OTHERMicrosoft Windows Media MIDI file memory corruption attemptoffdropdrop
124006FILE-OFFICEMicrosoft Office MSCOMCTL ActiveX control tabstrip method attemptoffdropdrop
124026FILE-JAVAOracle Java privileged protection domain exploitation attemptdropdropdrop
124029FILE-OTHEROracle outside in Lotus 1-2-3 heap overflow attemptoffoffoff
124039BROWSER-PLUGINSHP Easy Printer Care Software ActiveX function call accessoffdropdrop
124040BROWSER-PLUGINSHP Easy Printer Care Software ActiveX clsid accessoffdropdrop
124041BROWSER-PLUGINSHP Easy Printer Care Software ActiveX clsid accessoffdropdrop
124042BROWSER-PLUGINSHP Easy Printer Care Software ActiveX clsid accessoffdropdrop
124043BROWSER-PLUGINSHP Easy Printer Care Software ActiveX clsid accessoffdropdrop
124044BROWSER-PLUGINSHP Easy Printer Care Software ActiveX clsid accessoffdropdrop
124063FILE-JAVAOracle Java privileged protection domain exploitation attemptdropdropdrop
124091SERVER-WEBAPPSAP NetWeaver SOAP interface command injection attemptoffoffoff
124142FILE-FLASHAdobe Flash Player object confusion attemptoffdropdrop
124195SERVER-WEBAPPsocket_connect buffer overflow attemptoffoffoff
124196BROWSER-PLUGINSGE Intelligent Platforms Proficy HTML help ActiveX clsid access attemptoffdropdrop
124199SERVER-MAILIBM Lotus Notes URI handler command execution attemptoffdropdrop
124201FILE-JAVAOracle Java field bytecode verifier cache code execution attemptdropdropdrop
124202FILE-JAVAOracle Java field bytecode verifier cache code execution attemptoffdropdrop
124207FILE-OTHERIBM Lotus Notes LZH Attachment Viewer buffer overflowoffdropdrop
124208FILE-OTHERIBM Lotus Notes LZH Attachment Viewer buffer overflowoffdropdrop
124210BROWSER-IEMicrosoft Internet Explorer execCommand use-after-free attemptoffoffoff
124212BROWSER-IEMicrosoft Internet Explorer execCommand use-after-free attemptoffdropdrop
124239SERVER-WEBAPPNovell GroupWise Internet Agent content-length integer overflow attemptdropdropdrop
124244FILE-FLASHAdobe Flash Player Matrix3D copyRawDataTo integer overflow attemptoffdropdrop
124245FILE-FLASHAdobe Flash Player Matrix3D copyRawDataTo integer overflow attemptoffdropdrop
124252BROWSER-IEMicrosoft Internet Explorer execCommand use embedded within javascript tagsoffdropdrop
124267FILE-OFFICEMicrosoft Office Excel Malformed Range Code Execution attemptoffoffoff
124268FILE-OFFICEMicrosoft Office Excel Malformed Range Code Execution attemptoffoffoff
124269FILE-OFFICEMicrosoft Office Excel Malformed Range Code Execution attemptoffoffoff
124281BROWSER-PLUGINSCisco Secure Desktop CSDWebInstaller ActiveX clsid accessoffdropdrop
124284FILE-OFFICEMicrosoft Office Drawing object code execution attemptoffoffoff
124293SERVER-OTHEREMC NetWorker SunRPC buffer overflow attemptoffoffoff
124315SERVER-WEBAPPHP OpenView Operations Agent buffer overflow attemptdropdropdrop
124316SERVER-WEBAPPHP OpenView Operations Agent buffer overflow attemptdropdropdrop
124317SERVER-WEBAPPHP OpenView Operations Agent buffer overflow attemptdropdropdrop
124318SERVER-WEBAPPHP OpenView Operations Agent buffer overflow attemptdropdropdrop
124319SERVER-WEBAPPHP OpenView Operations Agent buffer overflow attemptdropdropdrop
124320SERVER-WEBAPPHP OpenView Operations Agent buffer overflow attemptdropdropdrop
124321SERVER-OTHERHP StorageWorks File Migration Agent buffer overflow attemptoffoffoff
124329SERVER-OTHEREMC AutoStart ftAgent.exe integer overflow attemptoffoffoff
124335BROWSER-PLUGINSCitrix Access Gateway plug-in buffer overflow attemptoffoffoff
124336OS-WINDOWSSMB Microsoft Windows RAP API NetServerEnum2 long comment buffer overflow attemptoffoffoff
124338FILE-OTHERApple Quicktime TeXML Style attribute overflow attemptoffdropdrop
124351FILE-OFFICEMicrosoft Works 9 use-after-free attemptoffdropdrop
124352FILE-OFFICEMicrosoft Works 9 use-after-free attemptoffdropdrop
124353FILE-OFFICEMicrosoft Office Word RTF malformed listid attemptoffdropdrop
124354FILE-OFFICEMicrosoft Office Word RTF malformed listid attemptoffdropdrop
124357FILE-OFFICEMicrosoft Office Word rgfc value overflow attemptoffdropdrop
124358FILE-OFFICEMicrosoft Office Word rgfc value overflow attemptoffdropdrop
124428FILE-FLASHAdobe Flash Player ActionScript virtual machine opcode verifying code execution attemptdropdropdrop
124429FILE-FLASHAdobe Flash Player ActionScript virtual machine opcode verifying code execution attemptoffdropdrop
124430FILE-FLASHAdobe Flash Player ActionScript virtual machine opcode verifying code execution attemptdropdropdrop
124431FILE-FLASHAdobe Flash Player ActionScript virtual machine opcode verifying code execution attemptoffdropdrop
124435SERVER-WEBAPPNovell ZENworks Asset Management default admin credentials function call attemptoffoffoff
124436SERVER-WEBAPPNovell ZENworks Asset Management default admin credentials function call attemptoffoffoff
124446SERVER-OTHEREMC NetWorker SunRPC format string exploit attemptoffdropdrop
124480PROTOCOL-SCADAWellinTech Kingview HMI history server buffer overflow attemptdropdropdrop
124485FILE-PDFMicrosoft Windows kernel-mode drivers core font parsing integer overflow attemptoffoffdrop
124486FILE-PDFMicrosoft Windows kernel-mode drivers core font parsing integer overflow attemptoffoffdrop
124487FILE-PDFMicrosoft Windows kernel-mode drivers core font parsing integer overflow attemptoffoffoff
124507FILE-PDFAdobe Acrobat font parsing integer overflow attemptoffoffdrop
124508FILE-PDFAdobe Acrobat font parsing integer overflow attemptoffoffdrop
124520SERVER-WEBAPPAvaya IP Office Customer Call Reporter invalid file upload attemptalertalertdrop
124549FILE-MULTIMEDIAApple QuickTime MOV Atom length buffer overflow attemptoffdropdrop
124554FILE-IDENTIFYApple QuickTime PICT v2.0 Image headeroffoffoff
124555FILE-IDENTIFYApple QuickTime PICT v2.0 Image headeroffoffoff
124559BROWSER-PLUGINSCYME Power Engineering ShowPropertiesDialog ActiveX clsid accessoffoffoff
124560BROWSER-PLUGINSCYME Power Engineering ShowPropertiesDialog ActiveX function call accessoffoffoff
124570BROWSER-FIREFOXMozilla Firefox IDB use-after-free attemptoffdropdrop
124571BROWSER-FIREFOXMozilla Firefox IDB use-after-free attemptdropdropdrop
124572BROWSER-FIREFOXMozilla Firefox IDB use-after-free attemptdropdropdrop
124573BROWSER-FIREFOXMozilla Firefox IDB use-after-free attemptoffdropdrop
124574BROWSER-FIREFOXMozilla Firefox IDB use-after-free attemptoffdropdrop
124587FILE-OFFICEMicrosoft Works Word document use after free attemptoffdropdrop
124588FILE-OFFICEMicrosoft Works Word document use after free attemptoffdropdrop
124599FILE-IDENTIFYAlt-N MDaemon IMAP Serveroffoffoff
124639PROTOCOL-RPCportmap CA BrightStor ARCserve tcp procedure 122 invalid function call attemptoffoffoff
124640FILE-MULTIMEDIAApple QuickTime movie buffer overflow attemptoffoffoff
124645BROWSER-PLUGINSTom Sawyer GET Extension ActiveX clsid accessoffdropdrop
124646BROWSER-PLUGINSTom Sawyer GET exetension ActiveX clsid accessoffdropdrop
124675BROWSER-PLUGINSNovell iPrint ActiveX realm parameter overflow attemptdropdropdrop
124676BROWSER-PLUGINSNovell iPrint ActiveX real parameter overflow attemptdropdropdrop
124678FILE-OTHERCisco WebEx recording format buffer overflow attemptoffdropdrop
124679FILE-OTHERCisco WebEx recording format buffer overflow attemptoffdropdrop
124680FILE-OTHERCisco WebEx recording format buffer overflow attemptoffdropdrop
124686SERVER-OTHERHP StorageWorks file migration agent buffer overflow attemptoffoffoff
124687FILE-FLASHAdobe Flash Player memory corruption attemptoffdropdrop
124688FILE-FLASHAdobe Flash Player memory corruption attemptoffdropdrop
124693SERVER-WEBAPPHP OpenView CGI parameter buffer overflow attemptdropdropdrop
124694FILE-IMAGEApple QuickTime PICT file opcode corruption attemptoffdropdrop
124696PROTOCOL-RPCEMC Networker nsrindexd.exe procedure 0x01 buffer overflow attemptoffdropdrop
124700FILE-MULTIMEDIAApple QuickTime text track descriptors heap buffer overflow attemptoffdropdrop
124701FILE-JAVAOracle Java Runtime true type font idef opcode heap buffer overflow attemptdropdropdrop
124704SERVER-WEBAPPCA Total Defense management.asmx sql injection attemptdropdropdrop
124705SERVER-WEBAPPCA Total Defense management.asmx sql injection attemptdropdropdrop
124706SERVER-WEBAPPNetop Remote Control dws file buffer overflow attemptoffoffoff
124711FILE-IMAGEOracle Outside In JPEG COD parameter buffer overflow attemptoffoffoff
124712FILE-IMAGEOracle Outside In JPEG COC parameter buffer overflow attemptoffoffoff
124713FILE-IMAGEOracle Outside In JPEG COD parameter buffer overflow attemptoffoffoff
124714FILE-IMAGEOracle Outside In JPEG COC parameter buffer overflow attemptoffoffoff
124715FILE-IMAGEOracle Outside In JPEG COD parameter buffer overflow attemptoffoffoff
124716FILE-IMAGEOracle Outside In JPEG COC parameter buffer overflow attemptoffoffoff
124717FILE-IMAGEOracle Outside In JPEG COD parameter buffer overflow attemptoffoffoff
124718FILE-IMAGEOracle Outside In JPEG COC parameter buffer overflow attemptoffoffoff
124723BROWSER-PLUGINSIBM Rational Rhapsody BBFlashback ActiveX clsid access attemptoffdropdrop
124738SERVER-OTHEREMC AutoStart ftAgent.exe integer overflow attemptoffoffoff
124739SERVER-OTHERGimp Script-Fu server buffer overflow attemptoffoffoff
124741SERVER-OTHERCitrix Provisioning Services multiple opcode integer overflow attemptoffoffoff
124742SERVER-OTHERCitrix Provisioning Services multiple opcode integer overflow attemptoffoffoff
124743SERVER-OTHERCitrix Provisioning Services multiple opcode integer overflow attemptoffoffoff
124744SERVER-OTHERCitrix Provisioning Services multiple opcode integer overflow attemptoffoffoff
124745SERVER-OTHERCitrix Provisioning Services multiple opcode integer overflow attemptoffoffoff
124746SERVER-OTHERCitrix Provisioning Services multiple opcode integer overflow attemptoffoffoff
124747SERVER-OTHERCitrix Provisioning Services multiple opcode integer overflow attemptoffoffoff
124748SERVER-OTHERCitrix Provisioning Services multiple opcode integer overflow attemptoffoffoff
124749SERVER-OTHERCitrix Provisioning Services multiple opcode integer overflow attemptoffoffoff
124750SERVER-OTHERCitrix Provisioning Services multiple opcode integer overflow attemptoffoffoff
124751SERVER-OTHERCitrix Provisioning Services multiple opcode integer overflow attemptoffoffoff
124752SERVER-OTHERCitrix Provisioning Services multiple opcode integer overflow attemptoffoffoff
124753SERVER-OTHERCitrix Provisioning Services multiple opcode integer overflow attemptoffoffoff
124754SERVER-OTHERCitrix Provisioning Services multiple opcode integer overflow attemptoffoffoff
124755SERVER-OTHERCitrix Provisioning Services multiple opcode integer overflow attemptoffoffoff
124756SERVER-OTHERCitrix Provisioning Services multiple opcode integer overflow attemptoffoffoff
124757SERVER-OTHERCitrix Provisioning Services multiple opcode integer overflow attemptoffoffoff
124758SERVER-OTHERCitrix Provisioning Services multiple opcode integer overflow attemptoffoffoff
124759SERVER-OTHERCitrix Provisioning Services multiple opcode integer overflow attemptoffoffoff
124760SERVER-OTHERCitrix Provisioning Services multiple opcode integer overflow attemptoffoffoff
124768SERVER-OTHERRealPlayer Helix rn5auth credential overflow attemptoffoffoff
124769FILE-JAVAOracle Java privileged protection domain exploitation attemptdropdropdrop
124773BROWSER-PLUGINSIBM Lotus iNotes buffer overflow ActiveX clsid accessoffdropdrop
124774BROWSER-PLUGINSASUS Net4Switch ipswcom.dll ActiveX clsid accessoffoffoff
124776BROWSER-PLUGINSASUS Net4Switch ipswcom.dll ActiveX clsid accessoffoffoff
124801SERVER-WEBAPPIBM Tivoli Provisioning Manager Express asset.getmimetype sql injection attemptoffoffoff
124802SERVER-OTHERHP Database Archiving Software GIOP parsing buffer overflow attemptdropdropdrop
124803PROTOCOL-SCADAGE Proficy Real-Time Information Portal directory traversal attemptoffoffoff
124827SERVER-WEBAPPHP OpenView Operations Agent buffer overflow attemptdropdropdrop
124828SERVER-WEBAPPHP OpenView Operations Agent buffer overflow attemptdropdropdrop
124829SERVER-WEBAPPHP OpenView Operations Agent buffer overflow attemptdropdropdrop
124830SERVER-WEBAPPHP OpenView Operations Agent buffer overflow attemptdropdropdrop
124831SERVER-WEBAPPHP OpenView Operations Agent buffer overflow attemptdropdropdrop
124832SERVER-WEBAPPHP OpenView Operations Agent buffer overflow attemptdropdropdrop
124833SERVER-WEBAPPHP OpenView Operations Agent buffer overflow attemptdropdropdrop
124834SERVER-WEBAPPHP OpenView Operations Agent buffer overflow attemptdropdropdrop
124835SERVER-WEBAPPHP OpenView Operations Agent buffer overflow attemptdropdropdrop
124836SERVER-WEBAPPHP OpenView Operations Agent buffer overflow attemptdropdropdrop
124874FILE-FLASHAdobe Flash Player ActionScript virtual machine opcode verifying code execution attemptdropdropdrop
124875FILE-FLASHAdobe Flash Player ActionScript virtual machine opcode verifying code execution attemptoffdropdrop
124876FILE-FLASHAdobe Flash Player ActionScript virtual machine opcode verifying code execution attemptdropdropdrop
124877FILE-FLASHAdobe Flash Player ActionScript virtual machine opcode verifying code execution attemptoffdropdrop
124898SERVER-OTHERABB Multiple Product RobNetScanHost.exe buffer overflow attemptdropdropdrop
124911SERVER-ORACLEOracle Outside In Excel file parsing integer overflow attemptoffoffoff
124914SERVER-WEBAPPHP OpenView NNM ovutil.dll getProxiedStorageAddress buffer overflow attemptoffoffdrop
124957BROWSER-PLUGINSMicrosoft dpnet.dll DirectPlay ActiveX clsid accessoffdropdrop
124958BROWSER-PLUGINSMicrosoft dpnet.dll DirectPlay ActiveX clsid accessoffdropdrop
124959BROWSER-PLUGINSMicrosoft dpnet.dll DirectPlay ActiveX clsid accessoffdropdrop
124960BROWSER-PLUGINSMicrosoft dpnet.dll DirectPlay ActiveX clsid accessoffdropdrop
124961BROWSER-PLUGINSMicrosoft dpnet.dll DirectPlay ActiveX clsid accessoffdropdrop
124962BROWSER-PLUGINSMicrosoft dpnet.dll DirectPlay ActiveX clsid accessoffdropdrop
124963BROWSER-PLUGINSMicrosoft DirectPlay ActiveX clsid accessoffdropdrop
124974FILE-OFFICEMicrosoft Office Word rtf invalid listoverridecount value attemptoffdropdrop
124975FILE-OFFICEMicrosoft Office Word rtf invalid listoverridecount value attemptoffdropdrop
124987POLICY-OTHERAdobe InDesign SOAP interface RunScript method access attemptoffoffoff
124994BROWSER-FIREFOXMozilla Firefox onChannelRedirect method attemptdropdropdrop
124995SERVER-OTHERFree Software Foundation GnuTLS record application integer overflow attemptoffoffoff
124998FILE-OTHERCisco WebEx recording format buffer overflow attemptoffdropdrop
125003SERVER-OTHERHP Archive Query Server stack overflow attemptdropdropdrop
125005BROWSER-PLUGINSClearQuest session stack corruption attemptoffdropdrop
125006FILE-JAVAOracle JavaScript heap exploitation library usage attemptoffdropdrop
125019OS-OTHERCisco Nexus OS software command injection attemptoffoffoff
125035BROWSER-PLUGINSMicrosoft Silverlight inheritance restriction bypassoffdropdrop
125037BROWSER-WEBKITApple Safari Webkit css title memory corruption attemptoffoffoff
125038BROWSER-WEBKITApple Safari Webkit css title memory corruption attemptoffoffoff
125061FILE-EXECUTABLEMicrosoft Software Installer MSI binary file magic detectedoffoffoff
125063SERVER-WEBAPPPHP htmlspecialchars htmlentities function buffer overflow attemptoffoffoff
125078BROWSER-IEMicrosoft Internet Explorer sign extension vulnerability exploitation attemptoffdropdrop
125111BROWSER-PLUGINSOracle SetMarkupMode buffer overflow ActiveX clsid access attemptoffoffoff
125112BROWSER-PLUGINSOracle SetMarkupMode buffer overflow ActiveX function call access attemptoffoffoff
125113BROWSER-PLUGINSOracle SetMarkupMode buffer overflow ActiveX function call access attemptoffoffoff
125114BROWSER-PLUGINSOracle SetMarkupMode buffer overflow ActiveX function call access attemptoffoffoff
125115BROWSER-PLUGINSOracle SetMarkupMode buffer overflow ActiveX clsid access attemptoffoffoff
125116BROWSER-PLUGINSOracle SetMarkupMode buffer overflow ActiveX function call access attemptoffoffoff
125117BROWSER-PLUGINSOracle SetMarkupMode buffer overflow ActiveX function call access attemptoffoffoff
125118BROWSER-PLUGINSOracle SetMarkupMode buffer overflow ActiveX function call access attemptoffoffoff
125122FILE-JAVAOracle Java field bytecode verifier cache code execution attemptdropdropdrop
125123FILE-JAVAOracle Java field bytecode verifier cache code execution attemptdropdropdrop
125225BROWSER-IEMicrosoft Internet Explorer Marquee stylesheet object removaloffdropdrop
125226BROWSER-IEMicrosoft Internet Explorer Marquee stylesheet object removaloffdropdrop
125252FILE-EXECUTABLEMicrosoft Windows .NET Framework System.Uri.ReCreateParts System.Uri.PathAndQuery overflow attemptoffdropdrop
125253FILE-EXECUTABLEMicrosoft Windows .NET Framework System.Uri.ReCreateParts System.Uri.PathAndQuery overflow attemptoffdropdrop
125287SERVER-OTHERRails XML parameter parsing vulnerability exploitation attemptoffoffdrop
125288SERVER-OTHERRails XML parameter parsing vulnerability exploitation attemptoffoffdrop
125293FILE-OFFICEMicrosoft Office Excel IPMT record buffer overflow attemptoffdropdrop
125297FILE-MULTIMEDIAMozilla products Ogg Vorbis decoding memory corruption attemptdropdropdrop
125299BROWSER-PLUGINSIBM VsVIEW ActiveX control directory traversal attemptoffdropdrop
125300BROWSER-PLUGINSIBM VsVIEW ActiveX control directory traversal attemptoffdropdrop
125303FILE-OTHERCisco WebEx WRF memory corruption attemptoffdropdrop
125304FILE-OTHERCisco WebEx WRF memory corruption attemptoffdropdrop
125309FILE-OTHERAdobe Audition Session file stack buffer overflow attemptoffdropdrop
125310FILE-OTHERAdobe Audition Session file stack buffer overflow attemptoffdropdrop
125312SERVER-OTHERMicrosoft Forefront Threat Management Gateway remote code execution attemptdropdropdrop
125315SERVER-ORACLEOracle TNS listener service registrationoffoffoff
125316BROWSER-PLUGINSInduSoft ISSymbol InternationalSeparator heap overflow attemptoffdropdrop
125317POLICY-OTHERRedHat JBOSS JNDI service namingoffoffoff
125318SERVER-WEBAPPInduSoft Web Studio arbitrary file upload attemptdropdropdrop
125319SERVER-WEBAPPInduSoft Web Studio arbitrary file upload attemptdropdropdrop
125321SERVER-ORACLEOracle Database tablefunc_asown buffer overflow attemptoffoffdrop
125329BROWSER-IEMicrosoft Internet Explorer CSS style memory corruption attemptoffoffoff
125330FILE-OFFICEMicrosoft Office Excel conditional code execution attemptoffdropdrop
125331FILE-OFFICEMicrosoft Office Excel conditional code execution attemptoffdropdrop
125332FILE-OTHERAdobe Audition Session file tkrm stack buffer overflow attemptoffdropdrop
125333PROTOCOL-DNSExim DKIM decoding buffer overflow attemptoffoffoff
125334SERVER-OTHERNovell File Reporter record tag parsing buffer overflow attemptoffoffoff
125335SERVER-OTHERNovell File Reporter record tag parsing buffer overflow attemptoffoffoff
125336SERVER-OTHERNovell File Reporter record tag parsing buffer overflow attemptoffoffoff
125337SERVER-OTHERNovell File Reporter record tag parsing buffer overflow attemptoffoffoff
125338SERVER-OTHERNovell File Reporter record tag parsing buffer overflow attemptoffoffoff
125339SERVER-OTHERNovell File Reporter record tag parsing buffer overflow attemptoffoffoff
125340SERVER-OTHERNovell File Reporter record tag parsing buffer overflow attemptoffoffoff
125341FILE-OTHERCisco WebEx player remote code execution attemptoffdropdrop
125343BROWSER-PLUGINSCitrix Access Gateway plug-in ActiveX code execution attemptoffdropdrop
125344BROWSER-PLUGINSCitrix Access Gateway plug-in ActiveX code execution attemptoffdropdrop
125345SERVER-WEBAPPSymantec IM Manager Web interface arbitrary command execution attemptoffoffoff
125346FILE-IMAGEImageMagick EXIF resolutionunit handling memory corruption attemptoffdropdrop
125347FILE-IMAGEImageMagick EXIF resolutionunit handling memory corruption attemptoffdropdrop
125348FILE-IMAGEImageMagick EXIF resolutionunit handling memory corruption attemptoffdropdrop
125352SERVER-OTHERHP HP Intelligent Management Center syslog remote code execution attemptoffoffoff
125353FILE-OFFICEMicrosoft Office PowerPoint invalid OfficeArtSpContainer subrecord exploit attemptoffalertdrop
125354FILE-OFFICEMicrosoft Office PowerPoint invalid OfficeArtSpContainer subrecord exploit attemptoffalertdrop
125355FILE-OFFICEMicrosoft Office PowerPoint invalid OfficeArtSpContainer subrecord exploit attemptoffalertdrop
125356SERVER-OTHERSquid Gopher response processing buffer overflow attemptoffoffoff
125357FILE-EXECUTABLEMicrosoft Windows Authenticode signature verification bypass attemptoffdropdrop
125366FILE-OFFICEMicrosoft Office Excel invalid Window2 BIFF record value attemptoffdropdrop
125367FILE-OFFICEMicrosoft Office Excel invalid Window2 BIFF record value attemptoffdropdrop
125380SERVER-OTHEREMC AutoStart domain name logging stack buffer overflow attemptoffoffoff
125472FILE-JAVAOracle Java JMX class arbitrary code execution attemptdropdropdrop
125534SERVER-WEBAPPSonicwall Global Management System authentication bypass attemptoffoffoff
125535PROTOCOL-SERVICESCisco Prime Lan Management rsh command execution attemptdropdropdrop
125542PROTOCOL-RPCEMC NetWorker nsrindexd service buffer overflow attemptoffdropdrop
125549SERVER-OTHERNovell eDirectory NCP stack buffer overflow attemptdropdropdrop
125550SERVER-OTHERNovell eDirectory NCP stack buffer overflow attemptdropdropdrop
125562FILE-JAVAOracle Java obfuscated jar file download attemptoffoffoff
125582SERVER-OTHEREMC AlphaStor Device Manager command injection attemptoffdropdrop
125586SERVER-WEBAPPNagios Core get_history buffer overflow attemptoffoffoff
125634INDICATOR-SHELLCODEunescape encoder shellcodeoffoffoff
125636INDICATOR-SHELLCODEunescape encoded shellcodeoffoffoff
125639INDICATOR-SHELLCODEunescape encoded shellcodeoffoffoff
125640INDICATOR-SHELLCODEunescape encoded shellcodeoffoffoff
125644FILE-OTHERApple QuickTime TeXML style sub-element buffer overflow attemptoffdropdrop
125645FILE-OTHERApple QuickTime TeXML style sub-element buffer overflow attemptoffdropdrop
125646FILE-OTHERApple QuickTime TeXML style sub-element buffer overflow attemptoffdropdrop
125647FILE-OTHERApple QuickTime TeXML style sub-element buffer overflow attemptoffdropdrop
125648FILE-OTHERApple QuickTime TeXML style sub-element buffer overflow attemptoffdropdrop
125659BLACKLISTUser-Agent known malicious user agent - spam_botoffdropdrop
125676FILE-FLASHAdobe Flash malformed regular expression exploit attemptoffdropdrop
125677FILE-FLASHAdobe Flash malformed regular expression exploit attemptoffdropdrop
125678FILE-FLASHAdobe Flash malformed regular expression exploit attemptoffdropdrop
125679FILE-FLASHAdobe Flash malformed regular expression exploit attemptoffdropdrop
125681FILE-FLASHAdobe Flash Player CFF FeatureCount integer overflow attemptoffdropdrop
125803EXPLOIT-KITMultiple exploit kit jar file droppedoffdropdrop
125810FILE-OTHERVMWare OVF Tool format string exploit attemptoffoffdrop
125811FILE-OTHERVMWare OVF Tool format string exploit attemptoffoffdrop
125817BLACKLISTDNS request for known malware domain bolsilloner.esoffoffoff
125818FILE-PDFAdobe Acrobat Reader known malicious variable exploit attemptoffdropdrop
125819FILE-PDFAdobe Acrobat Reader known malicious variable exploit attemptoffdropdrop
125830FILE-JAVAOracle Java malicious class download attemptdropdropdrop
125849PROTOCOL-SCADASchneider Electric IGSS integer underflow attemptoffoffoff
125850PROTOCOL-SCADASchneider Electric IGSS integer underflow attemptoffoffoff
125851PROTOCOL-SCADASchneider Electric IGSS integer underflow attemptdropdropdrop
125852PROTOCOL-SCADASchneider Electric IGSS integer underflow attemptdropdropdrop
125984BROWSER-IEMicrosoft Internet Explorer userdata behavior memory corruption attemptoffoffdrop
125985BROWSER-IEMicrosoft Internet Explorer userdata behavior memory corruption attemptoffoffdrop
125986BROWSER-IEMicrosoft Internet Explorer userdata behavior memory corruption attemptoffoffdrop
126021FILE-PDFAdobe Acrobat Reader XML Java used in app.setTimeOutoffdropdrop
126076FILE-PDFdownload of a PDF with embedded JavaScript - JS string attemptoffoffoff
126077FILE-PDFtransfer of a PDF with embedded JavaScript - JavaScript object detectedoffoffoff
126078FILE-PDFtransfer of a PDF with OpenAction object attemptoffoffoff
126103SERVER-OTHERHP LeftHand Virtual SAN hydra ping request buffer overflow attemptdropdropdrop
126105SERVER-OTHERBigAnt IM Server buffer overflow attemptdropdropdrop
126110FILE-FLASHAdobe Flash Player memory corruption attemptoffdropdrop
126111FILE-FLASHAdobe Flash Player memory corruption attemptoffdropdrop
126112FILE-FLASHAdobe Flash Player memory corruption attemptoffdropdrop
126113FILE-PDFAdobe Flash Player memory corruption attemptoffdropdrop
126193BROWSER-PLUGINSHoneywell HscRemoteDeploy ActiveX control arbitrary HTA execution attemptoffoffoff
126231FILE-PDFPDF version 1.1 with FlateDecode embedded - seen in exploit kitsoffoffoff
126263SERVER-WEBAPPWordpress wp-banners-lite plugin cross site scripting attemptoffoffoff
126264MALWARE-CNCDapato banking Trojan variant outbound connectionoffdropdrop
126265BLACKLISTDNS request for known malware domain mercury.yori.pl - Kazy Trojanoffdropdrop
126280FILE-PDFFoxit Reader remote query string buffer overflow attemptoffoffoff
126281FILE-PDFFoxit Reader remote query string buffer overflow attemptoffoffoff
126282FILE-PDFFoxit Reader remote query string buffer overflow attemptoffoffoff
126283FILE-PDFFoxit Reader remote query string buffer overflow attemptoffoffoff
126355BROWSER-PLUGINSMicrosoft Windows RDP ActiveX component mstscax use after free attemptoffdropdrop
126356BROWSER-PLUGINSMicrosoft Windows RDP ActiveX component mstscax use after free attemptoffdropdrop
126357BROWSER-PLUGINSMicrosoft Windows RDP ActiveX component mstscax use after free attemptoffdropdrop
126358BROWSER-PLUGINSMicrosoft Windows RDP ActiveX component mstscax use after free attemptoffdropdrop
126359BROWSER-PLUGINSMicrosoft Windows RDP ActiveX component mstscax use after free attemptoffdropdrop
126360BROWSER-PLUGINSMicrosoft Windows RDP ActiveX component mstscax use after free attemptoffdropdrop
126361BROWSER-PLUGINSMicrosoft Windows RDP ActiveX component mstscax use after free attemptoffdropdrop
126362BROWSER-PLUGINSMicrosoft Windows RDP ActiveX component mstscax use after free attemptoffdropdrop
126363BROWSER-PLUGINSMicrosoft Windows RDP ActiveX component mstscax use after free attemptoffdropdrop
126364BROWSER-PLUGINSMicrosoft Windows RDP ActiveX component mstscax use after free attemptoffdropdrop
126365BROWSER-PLUGINSMicrosoft Windows RDP ActiveX component mstscax use after free attemptoffdropdrop
126392PROTOCOL-SCADASchneider Electric IGSS integer underflow attemptdropdropdrop
126414PROTOCOL-SCADACODESYS Gateway-Server executable file upload attemptdropdropdrop
126415PROTOCOL-SCADACODESYS Gateway-Server directory traversal attemptdropdropdrop
126416SERVER-WEBAPPHP Intelligent Management Center mibFileUpload servlet arbitrary file upload attemptdropdropdrop
126417SERVER-WEBAPPHP Intelligent Management Center mibFileUpload servlet arbitrary file upload attemptdropdropdrop
126418SERVER-WEBAPPHP System Management iprange parameter buffer overflow attemptoffoffoff
126479SERVER-OTHERActFax LPD Server data field buffer overflow attemptoffoffoff
126488PROTOCOL-SCADACODESYS Gateway-Server directory traversal attemptdropdropdrop
126491SERVER-OTHERNagios NRPE command execution attemptoffoffoff
126495FILE-OTHERWellinTech KingView KingMessage log file parsing buffer overflow attemptdropdropdrop
126496FILE-OTHERWellinTech KingView KingMessage log file parsing buffer overflow attemptoffdropdrop
126501SERVER-OTHERBigAnt Document Service DDNF request stack buffer overflow attemptoffoffoff
126502PROTOCOL-SCADA3S CoDeSys Gateway Server stack buffer overflow attemptdropdropdrop
126503PROTOCOL-SCADA3S CoDeSys Gateway Server stack buffer overflow attemptdropdropdrop
126504PROTOCOL-SCADA3S CoDeSys Gateway Server stack buffer overflow attemptdropdropdrop
126513FILE-PDFPDF with large embedded JavaScript - JS string attemptoffoffoff
126547SERVER-WEBAPPphpMyAdmin preg_replace remote code execution attemptoffoffoff
126548SERVER-WEBAPPHP OpenView NNM webappmon.exe buffer overflow attemptoffoffdrop
126573BROWSER-PLUGINSHoneywell HscRemoteDeploy ActiveX control arbitrary HTA execution attemptoffoffoff
126584BROWSER-IEMicrosoft Internet Explorer vector graphics reference counting use-after-free attemptoffdropdrop
126587FILE-JAVAOracle Java runtime JMX findclass sandbox breach attemptoffoffoff
126588FILE-JAVAOracle Java runtime JMX findclass sandbox breach attemptoffoffoff
126595INDICATOR-OBFUSCATIONjavascript hex character extraction routine detectedoffoffoff
126596INDICATOR-OBFUSCATIONjavascript fromCharCode xor decryption routine detectedoffoffoff
126651FILE-PDFAdobe Acrobat Reader X XML forms specially crafted RLE8 format BMP integer overflow attemptdropdropdrop
126652FILE-PDFAdobe Acrobat Reader X XML forms specially crafted RLE8 format BMP integer overflow attemptoffdropdrop
126664FILE-IMAGEBMP extremely large xpos opcodesdropdropdrop
126704SERVER-WEBAPPLANDesk Thinkmanagement Suite ServerSetup directory traversal attemptoffoffoff
126761OS-MOBILEAndroid Fakedoc device information leakageoffoffoff
126786INDICATOR-SHELLCODEunescape encoded shellcodeoffoffoff
126787INDICATOR-SHELLCODEunescape encoded shellcodeoffoffoff
126790INDICATOR-SHELLCODEunescape encoded shellcodeoffoffoff
126791INDICATOR-SHELLCODEunescape encoded shellcodeoffoffoff
126808EXPLOIT-KITGoon/Infinity/Redkit exploit kit short jar requestoffoffoff
126824SERVER-OTHERApache Struts allowStaticMethodAccess invocation attemptoffdropdrop
126825SERVER-OTHERApache Struts allowStaticMethodAccess invocation attemptoffdropdrop
126848BROWSER-IEMicrosoft Internet Explorer 7 emulation via meta tagoffoffoff
126854FILE-IMAGEMicrosoft Windows Media Player Malformed PNG detected cHRM overflow attemptoffoffoff
126855FILE-IMAGEMicrosoft Windows Media Player Malformed PNG detected iCCP overflow attemptoffoffoff
126860FILE-IMAGEMicrosoft Windows Media Player Malformed PNG detected tRNS overflow attemptoffoffoff
126927FILE-PDFAdobe Acrobat Reader X XML forms specially crafted RLE8 format BMP integer overflow attemptdropdropdrop
126928FILE-PDFAdobe Acrobat Reader X XML forms specially crafted RLE8 format BMP integer overflow attemptoffdropdrop
126973FILE-OFFICEMicrosoft Office Visio TAG_xxxSect code execution attemptoffdropdrop
126976FILE-IMAGEOracle Outside In FlashPix image processing overflow attemptoffoffoff
126977FILE-IMAGEOracle Outside In FlashPix image processing overflow attemptoffoffoff
126979FILE-IMAGEOracle Outside In FlashPix image processing overflow attemptoffoffoff
127018SERVER-WEBAPPNovell ZENworks Mobile Management dusap.php directory traversal attemptoffoffoff
127019SERVER-WEBAPPNovell ZENworks Mobile Management dusap.php directory traversal attemptoffoffoff
127020SERVER-WEBAPPNovell ZENworks Mobile Management dusap.php directory traversal attemptoffoffoff
127027POLICY-OTHERPHP tag injection in http header attemptoffoffoff
127028SERVER-WEBAPPNovell ZENworks Mobile Management mdm.php directory traversal attemptoffoffoff
127029SERVER-WEBAPPNovell ZENworks Mobile Management mdm.php directory traversal attemptoffoffoff
127030SERVER-WEBAPPNovell ZENworks Mobile Management mdm.php directory traversal attemptoffoffoff
127036SERVER-OTHERNovell NetIQ User Manager modifyAccounts policy bypass attemptoffoffoff
127075SERVER-OTHERNovell NetIQ User Manager ldapagnt_eval remote code execution attemptoffoffoff
127076FILE-JAVAOracle Java Applet disable security manager attemptoffdropdrop
127077FILE-JAVAOracle Java Applet disable security manager attemptoffdropdrop
127104SERVER-WEBAPPHP System Management arbitrary command injection attemptoffdropdrop
127105SERVER-WEBAPPHP System Management arbitrary command injection attemptoffdropdrop
127122SERVER-OTHERHP OpenView Storage Data Protector CRS opcode 305 buffer overflow attemptdropdropdrop
127123SERVER-OTHERHP OpenView Storage Data Protector CRS opcode 259 buffer overflow attemptdropdropdrop
127124SERVER-OTHERHP OpenView Storage Data Protector CRS opcode 1092 buffer overflow attemptdropdropdrop
127125SERVER-OTHERHP OpenView Storage Data Protector CRS opcode 211 buffer overflow attemptdropdropdrop
127150BROWSER-IEMicrosoft Internet Explorer use after free attemptoffdropdrop
127151BROWSER-IEMicrosoft Internet Explorer use after free attemptoffdropdrop
127152BROWSER-IEMicrosoft Internet Explorer use after free attemptoffdropdrop
127153BROWSER-IEMicrosoft Internet Explorer use after free attemptoffdropdrop
127170SERVER-OTHERHP OpenView Storage Data Protector CRS opcode 1091 buffer overflow attemptdropdropdrop
127171BROWSER-IEMicrosoft Internet Explorer use after free attemptoffdropdrop
127172BROWSER-IEMicrosoft Internet Explorer use after free attemptoffdropdrop
127182FILE-FLASHAdobe Flash Player malicious swf file download attemptoffoffoff
127183FILE-FLASHAdobe Flash Player malicious swf file download attemptoffoffoff
127184FILE-FLASHAdobe Flash Player malicious swf file download attemptoffoffoff
127185FILE-FLASHAdobe Flash Player malicious swf file download attemptoffoffoff
127186FILE-FLASHAdobe Flash Player malicious swf file download attemptoffoffoff
127187FILE-FLASHAdobe Flash Player malicious swf file download attemptoffoffoff
127188FILE-JAVAOracle Java Applet ProviderSkeleton sandbox bypass attemptoffdropdrop
127189FILE-JAVAOracle Java Applet ProviderSkeleton sandbox bypass attemptoffdropdrop
127190FILE-JAVAOracle Java Applet ProviderSkeleton sandbox bypass attemptoffdropdrop
127191FILE-JAVAOracle Java Applet ProviderSkeleton sandbox bypass attemptoffdropdrop
127211FILE-OFFICEMicrosoft Office Excel style handling overflow attemptoffoffoff
127217SERVER-OTHERHP OpenView Storage Data Protector CRS opcode 260 buffer overflow attemptdropdropdrop
127232FILE-PDFAdobe Acrobat Reader util.printf buffer overflow attemptoffoffoff
127233FILE-PDFAdobe Acrobat Reader util.printf buffer overflow attemptoffoffoff
127245SERVER-APACHEApache Struts2 remote code execution attemptoffdropdrop
127261SERVER-OTHERHP OpenView Storage Data Protector CRS opcode 215 buffer overflow attemptdropdropdrop
127262SERVER-OTHERHP OpenView Storage Data Protector CRS opcode 263 buffer overflow attemptdropdropdrop
127264SERVER-OTHERHP OpenView Storage Data Protector CRS opcode 227 buffer overflow attemptdropdropdrop
127539SERVER-OTHERHP OpenView Storage Data Protector CRS opcode 234 buffer overflow attemptdropdropdrop
127568BROWSER-FIREFOXMozilla Firefox 17 onreadystatechange memory corruption attemptoffdropdrop
127571SERVER-OTHERHP OpenView Storage Data Protector CRS opcode 235 buffer overflow attemptdropdropdrop
127582FILE-OTHERBitDefender Internet Security script code execution attemptoffoffoff
127583FILE-OTHERBitDefender Internet Security script code execution attemptoffoffoff
127615BROWSER-IEMicrosoft Internet Explorer MoveToMarkupPointer call with CControlTracker OnExitTree use-after-free attemptoffdropdrop
127616BROWSER-IEMicrosoft Internet Explorer MoveToMarkupPointer call with CControlTracker OnExitTree use-after-free attemptoffdropdrop
127617SERVER-OTHERHP OpenView Storage Data Protector CRS opcode 264 buffer overflow attemptdropdropdrop
127621FILE-JAVAOracle Java 2D ImagingLib AffineTransformOp storeImageArray memory corruption attemptdropdropdrop
127622FILE-JAVAOracle Java 2D ImagingLib AffineTransformOp storeImageArray memory corruption attemptoffdropdrop
127672FILE-JAVAOracle Java 2D ImagingLib AffineTransformOp storeImageArray memory corruption attemptdropdropdrop
127673FILE-JAVAOracle Java 2D ImagingLib AffineTransformOp storeImageArray memory corruption attemptoffdropdrop
127674FILE-JAVAOracle Java 2D ImagingLib AffineTransformOp storeImageArray memory corruption attemptdropdropdrop
127675FILE-JAVAOracle Java 2D ImagingLib AffineTransformOp storeImageArray memory corruption attemptoffdropdrop
127676FILE-JAVAOracle Java 2D ImagingLib AffineTransformOp storeImageArray memory corruption attemptdropdropdrop
127677FILE-JAVAOracle Java 2D ImagingLib AffineTransformOp storeImageArray memory corruption attemptoffdropdrop
127691FILE-JAVAOracle Java IntegerInterleavedRaster integer overflow attemptdropdropdrop
127692FILE-JAVAOracle Java IntegerInterleavedRaster integer overflow attemptoffdropdrop
127750FILE-JAVAOracle Java IntegerInterleavedRaster integer overflow attemptdropdropdrop
127751FILE-JAVAOracle Java IntegerInterleavedRaster integer overflow attemptoffdropdrop
127769SERVER-OTHERHP OpenView Storage Data Protector CRS opcode 207 buffer overflow attemptdropdropdrop
127770SERVER-OTHERHP OpenView Storage Data Protector CRS opcode 210 buffer overflow attemptdropdropdrop
127771SERVER-OTHERHP OpenView Storage Data Protector CRS opcode 236 buffer overflow attemptdropdropdrop
127772SERVER-OTHERHP OpenView Storage Data Protector CRS opcode 243 buffer overflow attemptdropdropdrop
127773SERVER-OTHERHP OpenView Storage Data Protector CRS opcode 265 buffer overflow attemptdropdropdrop
127781BROWSER-PLUGINSCisco WebEx Meeting Manager atucfobj ActiveX clsid accessoffoffoff
127782BROWSER-PLUGINSCisco WebEx Meeting Manager atucfobj ActiveX function call accessoffoffoff
127816EXPLOIT-KITMultiple exploit kit jar file download attemptoffdropdrop
127822FILE-OTHERMicrosoft Windows XP .theme file remote code execution attemptoffdropdrop
127837BROWSER-IEMicrosoft Internet Explorer CDisplayPointer use after free attemptoffdropdrop
127838BROWSER-IEMicrosoft Internet Explorer CDisplayPointer use after free attemptoffdropdrop
127843BROWSER-IEMicrosoft Internet Explorer CTreePos object use-after-free attemptoffdropdrop
127844BROWSER-IEMicrosoft Internet Explorer CTreePos object use-after-free attemptoffdropdrop
127862SERVER-WEBAPPAvaya IP Office Customer Call Reporter invalid file upload attemptalertalertdrop
127869BROWSER-PLUGINSHP LoadRunner WriteFileString ActiveX function call attemptdropdropdrop
127870BROWSER-PLUGINSHP LoadRunner WriteFileString ActiveX function call attemptdropdropdrop
127871BROWSER-PLUGINSHP LoadRunner WriteFileString ActiveX function call attemptoffdropdrop
127872BROWSER-PLUGINSHP LoadRunner WriteFileString ActiveX function call attemptoffdropdrop
127921SERVER-ORACLEOracle Endeca Server createDataStore remote command injection attemptoffoffoff
127937SERVER-OTHERHP ProCurve Manager SNAC UpdateCertificatesServlet directory traversal attemptdropdropdrop
127941SERVER-OTHERHP ProCurve Manager SNAC UpdateDomainControllerServlet directory traversal attemptdropdropdrop
127943BROWSER-IEMicrosoft Internet Explorer onlosecapture memory corruption attemptoffdropdrop
127944BROWSER-IEMicrosoft Internet Explorer onlosecapture memory corruption attemptoffdropdrop
128135FILE-OFFICEMicrosoft Office Excel FtCbls remote code execution attemptoffoffoff
128136FILE-OFFICEMicrosoft Office Excel FtCbls remote code execution attemptoffoffoff
128207BROWSER-IEMicrosoft Internet Explorer swapNode memory corruption attemptoffdropdrop
128208BROWSER-IEMicrosoft Internet Explorer swapNode memory corruption attemptoffdropdrop
128227SERVER-OTHERHP OpenView Storage Data Protector CRS opcode 211 buffer overflow attemptdropdropdrop
128252FILE-PDFAdobe Acrobat Reader X XML forms specially crafted RLE8 format BMP integer overflow attemptdropdropdrop
128256FILE-PDFAdobe Acrobat Reader ICC mluc integer overflow attemptoffoffoff
128257FILE-PDFAdobe Acrobat Reader ICC remote memory corruption attemptoffdropdrop
128258BROWSER-IEMicrosoft Internet Explorer object management memory corruption attemptoffdropdrop
128259BROWSER-IEMicrosoft Internet Explorer object management memory corruption attemptoffdropdrop
128260FILE-PDFAdobe Acrobat Reader ICC remote memory corruption attemptoffdropdrop
128261FILE-PDFAdobe Acrobat Reader ICC mluc integer overflow attemptoffoffoff
128262FILE-PDFAdobe Acrobat Reader CoolType.dll glyf directory table buffer overflow attemptoffdropdrop
128266FILE-PDFAdobe Acrobat Reader CoolType.dll composite glyf buffer overflow attemptoffdropdrop
128267BROWSER-IEMicrosoft Internet Explorer option element use after free attemptoffdropdrop
128268BROWSER-IEMicrosoft Internet Explorer option element use after free attemptoffdropdrop
128269BROWSER-IEMicrosoft Internet Explorer option element use after free attemptoffdropdrop
128270BROWSER-IEMicrosoft Internet Explorer option element use after free attemptoffdropdrop
128271BROWSER-IEMicrosoft Internet Explorer htmlfile null attribute access attemptoffdropdrop
128272BROWSER-PLUGINSMicrosoft Internet Explorer htmlfile ActiveX object access attemptoffdropdrop
128276FILE-JAVAOracle Java 2D ImagingLib AffineTransformOp storeImageArray memory corruption attemptdropdropdrop
128277FILE-JAVAOracle Java 2D ImagingLib AffineTransformOp storeImageArray memory corruption attemptoffdropdrop
128278SERVER-WEBAPPIBM Tivoli Provisioning Manager express user.updateUserValue sql injection attemptoffdropdrop
128287BROWSER-IEMicrosoft Internet Explorer deleted object cells reference memory corruption vulnerabilityoffoffoff
128303FILE-PDFAdobe Acrobat and Adobe Acrobat Reader U3D RHAdobeMeta buffer overflow attemptoffoffoff
128306BROWSER-IEMicrosoft Internet Explorer CSS expression defined to empty selection attemptoffdropdrop
128309EXPLOIT-KITHiman exploit kit payload - Oracle Java compromiseoffdropdrop
128315FILE-OTHERMicrosoft Office Image filter BMP overflow attemptoffoffoff
128349BROWSER-PLUGINSMicrosoft Windows WMI administrator tools object viewer ActiveX clsid accessoffoffdrop
128350BROWSER-PLUGINSMicrosoft Windows WMI administrator tools object viewer ActiveX clsid accessoffoffdrop
128351BROWSER-PLUGINSMicrosoft Windows WMI administrator tools object viewer ActiveX clsid accessoffoffdrop
128352BROWSER-IEMicrosoft Internet Explorer CTableLayout memory corruption attemptoffoffoff
128353BROWSER-IEMicrosoft Internet Explorer CTableLayout memory corruption attemptoffoffoff
128354BROWSER-IEMicrosoft Internet Explorer DOM manipulation memory corruption attemptoffdropdrop
128355BROWSER-IEMicrosoft Internet Explorer DOM manipulation memory corruption attemptoffdropdrop
128356BROWSER-IEMicrosoft Internet Explorer DOM manipulation memory corruption attemptoffdropdrop
128357BROWSER-IEMicrosoft Internet Explorer DOM manipulation memory corruption attemptoffdropdrop
128358BROWSER-IEMicrosoft Internet Explorer DOM manipulation memory corruption attemptoffdropdrop
128359BROWSER-IEMicrosoft Internet Explorer DOM manipulation memory corruption attemptoffdropdrop
128360BROWSER-IEMicrosoft Internet Explorer DOM manipulation memory corruption attemptoffdropdrop
128361FILE-PDFAdobe Acrobat Reader malformed shading modifier heap corruption attemptdropdropdrop
128363BROWSER-IEMicrosoft Internet Explorer iframe onreadystatechange handler use after free attemptoffdropdrop
128364BROWSER-IEMicrosoft Internet Explorer iframe onreadystatechange handler use after free attemptoffdropdrop
128374FILE-PDFAdobe Acrobat Reader TTF SING table parsing remote code execution attemptoffoffdrop
128375FILE-PDFAdobe Acrobat Reader TTF SING table parsing remote code execution attemptoffoffdrop
128376FILE-PDFAdobe Acrobat Reader TTF SING table parsing remote code execution attemptoffoffdrop
128377FILE-PDFAdobe Acrobat Reader TTF SING table parsing remote code execution attemptoffoffdrop
128378FILE-PDFAdobe Acrobat Reader TTF SING table parsing remote code execution attemptoffoffdrop
128379FILE-PDFAdobe Acrobat Reader TTF SING table parsing remote code execution attemptoffoffdrop
128380FILE-PDFAdobe Acrobat Reader TTF SING table parsing remote code execution attemptoffoffdrop
128381MALWARE-OTHERWin.Downloader.Temvice outbound communication attemptoffdropdrop
128388FILE-PDFAdobe Acrobat TrueType font handling remote code execution attemptoffoffdrop
128389FILE-PDFAdobe Acrobat TrueType font handling remote code execution attemptoffoffdrop
128394SERVER-OTHEREMC AlphaStore format string vulnerability exploit attemptoffoffoff
128395SERVER-OTHEREMC AlphaStore format string vulnerability exploit attemptoffoffoff
128396SERVER-OTHEREMC AlphaStore format string vulnerability exploit attemptoffoffoff
128397SERVER-OTHEREMC AlphaStore format string vulnerability exploit attemptoffoffoff
128398SERVER-OTHEREMC AlphaStore format string vulnerability exploit attemptoffoffoff
128407SERVER-WEBAPPHP Intelligent Management Center BIMS UploadServlet arbitrary file upload attemptdropdropdrop
128426FILE-PDFAdobe Acrobat universal 3D format memory corruption attemptoffdropdrop
128427FILE-PDFAdobe Acrobat universal 3D format memory corruption attemptoffoffdrop
128435BROWSER-PLUGINSIBM SPSS SamplePower ActiveX function call access attemptoffoffdrop
128436BROWSER-PLUGINSIBM SPSS SamplePower ActiveX function call access attemptoffoffdrop
128437BROWSER-PLUGINSIBM SPSS SamplePower ActiveX function call accessoffoffdrop
128438BROWSER-PLUGINSIBM SPSS SamplePower ActiveX function call accessoffoffdrop
128451FILE-FLASHAdobe Flash Player memory corruption attemptoffdropdrop
128452FILE-FLASHAdobe Flash Player memory corruption attemptoffdropdrop
128453FILE-FLASHAdobe Flash Player memory corruption attemptoffdropdrop
128454FILE-PDFAdobe Acrobat Reader compressed media.newPlayer memory corruption attemptoffoffoff
128461FILE-PDFAdobe Acrobat font parsing integer overflow attemptoffoffdrop
128462FILE-PDFAdobe Acrobat font parsing integer overflow attemptoffoffdrop
128464FILE-OFFICEMicrosoft Office GDI library TIFF handling integer overflow attemptoffdropdrop
128465FILE-OFFICEMicrosoft Office GDI library TIFF handling integer overflow attemptoffdropdrop
128466FILE-OFFICEMicrosoft Office GDI library TIFF handling integer overflow attemptoffdropdrop
128467FILE-OFFICEMicrosoft Office GDI library TIFF handling integer overflow attemptoffdropdrop
128468FILE-OFFICEMicrosoft Office GDI library TIFF handling integer overflow attemptoffdropdrop
128469FILE-OFFICEMicrosoft Office GDI library TIFF handling integer overflow attemptoffdropdrop
128470FILE-OFFICEMicrosoft Office GDI library TIFF handling integer overflow attemptoffdropdrop
128471FILE-OFFICEMicrosoft Office GDI library TIFF handling integer overflow attemptoffdropdrop
128472FILE-OFFICEMicrosoft Office GDI library TIFF handling integer overflow attemptoffdropdrop
128473FILE-OFFICEMicrosoft Office GDI library TIFF handling integer overflow attemptoffdropdrop
128474EXPLOIT-KITNeutrino exploit kit outbound plugin detection response - generic detectionoffdropdrop
128489BROWSER-IEMicrosoft Internet Explorer CAnchorElement use after free attemptoffdropdrop
128505BROWSER-PLUGINSInformationCardSigninHelper ActiveX clsid accessoffoffdrop
128506BROWSER-PLUGINSInformationCardSigninHelper ActiveX function call accessoffoffdrop
128525FILE-OFFICEMicrosoft Office GDI library TIFF handling integer overflow attemptoffdropdrop
128526FILE-OFFICEMicrosoft Office GDI library TIFF handling integer overflow attemptoffdropdrop
128579BROWSER-PLUGINSMicrosoft Silverlight ScriptObject untrusted pointer dereference attemptoffdropdrop
128580BROWSER-PLUGINSMicrosoft Silverlight ScriptObject untrusted pointer dereference attemptoffdropdrop
128581BROWSER-PLUGINSMicrosoft Silverlight ScriptObject untrusted pointer dereference attemptoffdropdrop
128582BROWSER-PLUGINSMicrosoft Silverlight ScriptObject untrusted pointer dereference attemptoffdropdrop
128583BROWSER-PLUGINSMicrosoft Silverlight ScriptObject untrusted pointer dereference attemptoffdropdrop
128584BROWSER-PLUGINSMicrosoft Silverlight ScriptObject untrusted pointer dereference attemptoffdropdrop
128585FILE-PDFAdobe Acrobat Reader OTF font head table size overflow attemptoffdropdrop
128586FILE-PDFAdobe Acrobat Reader OTF font head table size overflow attemptoffdropdrop
128619FILE-FLASHAdobe Flash malformed regular expression exploit attemptoffdropdrop
128620FILE-FLASHAdobe Flash malformed regular expression exploit attemptoffdropdrop
128621FILE-PDFAdobe Acrobat Reader X XML forms specially crafted RLE8 format BMP integer overflow attemptdropdropdrop
128622FILE-PDFAdobe Acrobat Reader malformed shading modifier heap corruption attemptoffoffoff
128625FILE-PDFAdobe Acrobat Reader U3D rgba parsing overflow attemptoffdropdrop
128626FILE-PDFAdobe Acrobat and Adobe Acrobat Reader U3D RHAdobeMeta Buffer Overflowoffdropdrop
128627FILE-PDFAdobe Acrobat universal 3D format memory corruption attemptoffoffdrop
128628FILE-PDFAdobe Acrobat universal 3D format memory corruption attemptoffoffdrop
128631FILE-FLASHAdobe Flash Player embedded JPG image height overflow attemptoffoffoff
128632FILE-FLASHAdobe Flash Player embedded JPG image height overflow attemptoffoffoff
128633FILE-PDFAdobe Acrobat Universal 3D stream memory corruption attemptoffoffdrop
128634FILE-PDFAdobe Acrobat Reader CoolType.dll composite glyf buffer overflow attemptoffdropdrop
128635FILE-PDFAdobe Acrobat Reader CoolType.dll glyf directory table buffer overflow attemptoffdropdrop
128636FILE-FLASHAdobe Flash Player multimedia file DefineSceneAndFrameLabelData code execution attemptoffoffdrop
128637FILE-FLASHAdobe Flash Player multimedia file DefineSceneAndFrameLabelData code execution attemptoffoffdrop
128638FILE-PDFAdobe Acrobat Reader CoolType.dll glyf directory table buffer overflow attemptoffdropdrop
128639FILE-PDFAdobe Acrobat Reader CoolType.dll glyf directory table buffer overflow attemptoffdropdrop
128640FILE-FLASHRealNetworks RealPlayer SWF frame handling buffer overflow attemptoffoffoff
128641FILE-FLASHRealNetworks RealPlayer SWF frame handling buffer overflow attemptoffoffoff
128642FILE-PDFAdobe Acrobat TrueType font handling remote code execution attemptoffoffdrop
128643FILE-PDFAdobe Acrobat TrueType font handling remote code execution attemptoffoffdrop
128644FILE-PDFAdobe Acrobat Reader TTF SING table parsing remote code execution attemptoffoffdrop
128645FILE-PDFAdobe Acrobat Reader TTF SING table parsing remote code execution attemptoffoffdrop
128646FILE-PDFAdobe Acrobat Reader TTF SING table parsing remote code execution attemptoffoffdrop
128647FILE-PDFAdobe Acrobat Reader TTF SING table parsing remote code execution attemptoffoffdrop
128648FILE-PDFAdobe Acrobat Reader TTF SING table parsing remote code execution attemptoffoffdrop
128649FILE-PDFAdobe Acrobat Reader TTF SING table parsing remote code execution attemptoffoffdrop
128650FILE-PDFAdobe Acrobat Reader TTF SING table parsing remote code execution attemptoffoffdrop
128651FILE-PDFAdobe Acrobat Reader TTF SING table parsing remote code execution attemptoffoffdrop
128652FILE-PDFAdobe Acrobat Reader TTF SING table parsing remote code execution attemptoffoffdrop
128653FILE-PDFAdobe Acrobat Reader TTF SING table parsing remote code execution attemptoffoffdrop
128654FILE-PDFAdobe Acrobat Reader TTF SING table parsing remote code execution attemptoffoffdrop
128655FILE-PDFAdobe Acrobat Reader TTF SING table parsing remote code execution attemptoffoffdrop
128656FILE-PDFAdobe Acrobat Reader TTF SING table parsing remote code execution attemptoffoffdrop
128657FILE-PDFAdobe Acrobat Reader TTF SING table parsing remote code execution attemptoffoffdrop
128658FILE-PDFAdobe Acrobat Reader XML Java used in app.setTimeOutoffdropdrop
128659FILE-PDFAdobe Acrobat Reader known malicious variable exploit attemptoffdropdrop
128660FILE-FLASHAdobe Flash Player remote code execution attemptoffoffoff
128661FILE-FLASHAdobe Flash Player remote code execution attemptoffoffoff
128662BROWSER-IEMicrosoft Internet Explorer address bar spoofing attemptoffoffoff
128663BROWSER-IEMicrosoft Internet Explorer address bar spoofing attemptoffoffoff
128664FILE-FLASHRealNetworks RealPlayer SWF flash file buffer overflow attemptoffoffoff
128665FILE-FLASHRealNetworks RealPlayer SWF flash file buffer overflow attemptoffoffoff
128666FILE-FLASHRealNetworks RealPlayer SWF flash file buffer overflow attemptoffoffoff
128667FILE-FLASHAdobe Flash ActionDefineFunction memory access exploit attemptoffoffoff
128668FILE-FLASHAdobe Flash ActionDefineFunction memory access exploit attemptoffoffoff
128669FILE-FLASHAdobe Flash ActionDefineFunction memory access exploit attemptoffoffoff
128670FILE-FLASHAdobe Flash frame type identifier memory corruption attemptoffoffoff
128671FILE-FLASHAdobe Flash frame type identifier memory corruption attemptoffoffoff
128672FILE-FLASHAdobe Flash frame type identifier memory corruption attemptoffoffoff
128673FILE-FLASHAdobe Flash Player newfunction memory corruption attemptoffoffoff
128674FILE-FLASHAdobe Flash Player newfunction memory corruption attemptoffoffoff
128675FILE-FLASHAdobe Flash Player newfunction memory corruption attemptoffoffoff
128676FILE-FLASHAdobe Flash Player newfunction memory corruption attemptoffoffoff
128679FILE-FLASHAdobe Flash Player ASnative command execution attemptoffoffoff
128680FILE-FLASHAdobe Flash Player ASnative command execution attemptoffoffoff
128681FILE-FLASHAdobe Flash Player ASnative command execution attemptoffoffoff
128682FILE-FLASHAdobe Flash Player ASnative command execution attemptoffoffoff
128683FILE-FLASHAdobe Flash Player ASnative command execution attemptoffoffoff
128684FILE-FLASHAdobe Flash Player ASnative command execution attemptoffoffoff
128685FILE-FLASHAdobe Flash Player ASnative command execution attemptoffoffoff
128687FILE-FLASHAdobe Flash Player ActionScript virtual machine opcode verifying code execution attemptdropdropdrop
128688FILE-FLASHAdobe Flash Player ActionScript virtual machine opcode verifying code execution attemptdropdropdrop
128689FILE-FLASHAdobe Flash Player ActionScript virtual machine opcode verifying code execution attemptoffdropdrop
128690FILE-FLASHAdobe Flash Player ActionScript virtual machine opcode verifying code execution attemptoffdropdrop
128691FILE-FLASHAdobe Flash Player memory corruption attemptoffdropdrop
128692FILE-FLASHAdobe Flash Player memory corruption attemptoffdropdrop
128693FILE-FLASHAdobe Flash Player memory corruption attemptoffdropdrop
128694FILE-FLASHAdobe Flash Player memory corruption attemptoffdropdrop
128695FILE-FLASHAdobe Flash Player ActionScript callMethod type confusion attemptoffdropdrop
128696FILE-FLASHAdobe Flash Player ActionScript callMethod type confusion attemptoffdropdrop
128697FILE-FLASHAdobe Flash Player ActionScript callMethod type confusion attemptoffdropdrop
128698FILE-FLASHAdobe Flash Player ActionScript callMethod type confusion attemptoffdropdrop
128699FILE-FLASHAdobe Flash malformed regular expression exploit attemptoffdropdrop
128700FILE-FLASHAdobe Flash malformed regular expression exploit attemptoffdropdrop
128701FILE-FLASHAdobe Flash malformed regular expression exploit attemptoffdropdrop
128702FILE-FLASHAdobe Flash malformed regular expression exploit attemptoffdropdrop
128703FILE-FLASHAdobe Flash ActionScript float index array memory corruption attemptoffdropdrop
128704FILE-FLASHAdobe Flash ActionScript float index array memory corruption attemptoffdropdrop
128705FILE-FLASHAdobe Flash OpenType font memory corruption attemptoffdropdrop
128706FILE-FLASHAdobe Flash OpenType font memory corruption attemptoffdropdrop
128707FILE-FLASHAdobe Flash OpenType font memory corruption attemptoffdropdrop
128708FILE-FLASHAdobe Flash OpenType font memory corruption attemptoffdropdrop
128709FILE-PDFAdobe Acrobat Universal 3D stream memory corruption attemptoffoffdrop
128710FILE-PDFAdobe Acrobat Reader embedded TTF integer overflow attemptdropdropdrop
128711FILE-PDFAdobe Acrobat Reader embedded TTF integer overflow attemptdropdropdrop
128712FILE-PDFAdobe Acrobat Reader embedded TTF integer overflow attemptoffdropdrop
128713FILE-PDFAdobe Acrobat Reader embedded TTF integer overflow attemptoffdropdrop
128714FILE-PDFAdobe Acrobat Reader embedded TTF integer overflow attemptoffdropdrop
128715FILE-PDFAdobe Acrobat Reader embedded TTF integer overflow attemptoffdropdrop
128716FILE-PDFAdobe Acrobat Reader compact font format memory corruption attemptoffoffdrop
128717FILE-PDFAdobe Acrobat Reader compact font format memory corruption attemptoffoffdrop
128718FILE-PDFAdobe Acrobat Reader memory corruption attemptoffoffdrop
128719FILE-PDFAdobe Acrobat Reader memory corruption attemptoffoffdrop
128720FILE-PDFAdobe Acrobat Reader memory corruption attemptoffoffdrop
128721FILE-PDFAdobe Acrobat Reader memory corruption attemptoffoffdrop
128722FILE-PDFAdobe Acrobat Reader invalid PDF JavaScript printSeps extension call attemptoffoffdrop
128723FILE-PDFAdobe Acrobat Reader invalid PDF JavaScript printSeps extension call attemptoffoffdrop
128725FILE-PDFAdobe Acrobat Reader ICC mluc integer overflow attemptoffoffdrop
128726FILE-PDFAdobe Acrobat Reader ICC mluc integer overflow attemptoffoffoff
128727FILE-PDFAdobe Acrobat Reader ICC mluc integer overflow attemptoffoffoff
128728FILE-PDFAdobe Acrobat Reader media.newPlayer memory corruption attemptoffoffoff
128729FILE-PDFAdobe Acrobat Reader media.newPlayer memory corruption attemptoffoffoff
128730FILE-PDFAdobe Acrobat Reader media.newPlayer memory corruption attemptoffoffoff
128731FILE-PDFAdobe Acrobat Reader media.newPlayer memory corruption attemptoffoffoff
128732FILE-PDFAdobe Acrobat Reader media.newPlayer memory corruption attemptoffoffoff
128733FILE-PDFAdobe Acrobat Reader media.newPlayer memory corruption attemptoffoffoff
128734FILE-PDFAdobe Acrobat Reader media.newPlayer memory corruption attemptoffoffoff
128735FILE-PDFAdobe Acrobat Reader media.newPlayer memory corruption attemptoffoffoff
128736FILE-PDFAdobe Acrobat Reader media.newPlayer memory corruption attemptoffoffoff
128737FILE-PDFAdobe Acrobat Reader media.newPlayer memory corruption attemptoffoffoff
128738FILE-PDFAdobe Acrobat Reader media.newPlayer memory corruption attemptoffoffoff
128739FILE-PDFAdobe Acrobat Reader media.newPlayer memory corruption attemptoffoffoff
128740FILE-PDFAdobe Acrobat Reader media.newPlayer memory corruption attemptoffoffoff
128741FILE-PDFAdobe Acrobat Reader media.newPlayer memory corruption attemptoffoffoff
128742FILE-PDFAdobe Acrobat Reader media.newPlayer memory corruption attemptoffoffoff
128743FILE-PDFAdobe Acrobat Reader media.newPlayer memory corruption attemptoffoffoff
128744FILE-FLASHAdobe Flash Player Matrix3D copyRawDataTo integer overflow attemptoffdropdrop
128745FILE-FLASHAdobe Flash Player Matrix3D copyRawDataTo integer overflow attemptoffdropdrop
128746SERVER-WEBAPPSAP NetWeaver SXPG_CALL_SYSTEM remote code execution attemptoffoffoff
128747FILE-PDFAdobe Acrobat Reader universal 3D format memory corruption attemptoffoffdrop
128748FILE-PDFAdobe Acrobat Reader universal 3D format memory corruption attemptoffoffdrop
128749BROWSER-PLUGINSNovell GroupWise ActiveX clsid access attemptoffoffoff
128750BROWSER-PLUGINSNovell GroupWise ActiveX clsid access attemptoffoffoff
128751BROWSER-PLUGINSNovell GroupWise ActiveX clsid access attemptoffoffoff
128752BROWSER-PLUGINSNovell GroupWise ActiveX clsid access attemptoffoffoff
128753BROWSER-PLUGINSNovell GroupWise ActiveX clsid access attemptoffoffoff
128754BROWSER-PLUGINSNovell GroupWise ActiveX clsid access attemptoffoffoff
128755BROWSER-PLUGINSNovell GroupWise ActiveX clsid access attemptoffoffoff
128756BROWSER-PLUGINSNovell GroupWise ActiveX clsid access attemptoffoffoff
128757BROWSER-PLUGINSNovell GroupWise ActiveX clsid access attemptoffoffoff
128758BROWSER-PLUGINSNovell GroupWise ActiveX clsid access attemptoffoffoff
128759BROWSER-PLUGINSNovell GroupWise ActiveX clsid access attemptoffoffoff
128760BROWSER-PLUGINSNovell GroupWise ActiveX clsid access attemptoffoffoff
128761BROWSER-PLUGINSNovell GroupWise ActiveX clsid access attemptoffoffoff
128762BROWSER-PLUGINSNovell GroupWise ActiveX clsid access attemptoffoffoff
128763BROWSER-PLUGINSNovell GroupWise ActiveX clsid access attemptoffoffoff
128764BROWSER-PLUGINSNovell GroupWise ActiveX clsid access attemptoffoffoff
128765BROWSER-PLUGINSNovell GroupWise ActiveX clsid access attemptoffoffoff
128766BROWSER-PLUGINSNovell GroupWise ActiveX clsid access attemptoffoffoff
128767BROWSER-PLUGINSNovell GroupWise ActiveX clsid access attemptoffoffoff
128768BROWSER-PLUGINSNovell GroupWise ActiveX clsid access attemptoffoffoff
128769BROWSER-PLUGINSNovell GroupWise ActiveX clsid access attemptoffoffoff
128770BROWSER-PLUGINSNovell GroupWise ActiveX function call access attemptoffoffoff
128771BROWSER-PLUGINSNovell GroupWise ActiveX function call access attemptoffoffoff
128772BROWSER-PLUGINSNovell GroupWise ActiveX function call access attemptoffoffoff
128773BROWSER-PLUGINSNovell GroupWise ActiveX function call access attemptoffoffoff
128774BROWSER-PLUGINSNovell GroupWise ActiveX function call access attemptoffoffoff
128775BROWSER-PLUGINSNovell GroupWise ActiveX function call access attemptoffoffoff
128776BROWSER-PLUGINSNovell GroupWise ActiveX function call access attemptoffoffoff
128777BROWSER-PLUGINSNovell GroupWise ActiveX function call access attemptoffoffoff
128778BROWSER-PLUGINSNovell GroupWise ActiveX function call access attemptoffoffoff
128779BROWSER-PLUGINSNovell GroupWise ActiveX function call access attemptoffoffoff
128780BROWSER-PLUGINSNovell GroupWise ActiveX function call access attemptoffoffoff
128781BROWSER-PLUGINSNovell GroupWise ActiveX function call access attemptoffoffoff
128782BROWSER-PLUGINSNovell GroupWise ActiveX function call access attemptoffoffoff
128783BROWSER-PLUGINSNovell GroupWise ActiveX function call access attemptoffoffoff
128784BROWSER-PLUGINSNovell GroupWise ActiveX function call access attemptoffoffoff
128785BROWSER-PLUGINSNovell GroupWise ActiveX function call access attemptoffoffoff
128786BROWSER-PLUGINSNovell GroupWise ActiveX function call access attemptoffoffoff
128787BROWSER-PLUGINSNovell GroupWise ActiveX function call access attemptoffoffoff
128788BROWSER-PLUGINSNovell GroupWise ActiveX function call access attemptoffoffoff
128789BROWSER-PLUGINSNovell GroupWise ActiveX function call access attemptoffoffoff
128790FILE-PDFAdobe Acrobat Reader universal 3D stream memory corruption attemptoffoffdrop
128843FILE-PDFAdobe Acrobat Reader javascript toolbar button use after free attemptdropdropdrop
128844FILE-PDFAdobe Acrobat Reader javascript toolbar button use after free attemptoffdropdrop
128845FILE-PDFAdobe Acrobat Reader javascript toolbar button use after free attemptdropdropdrop
128846FILE-PDFAdobe Acrobat Reader javascript toolbar button use after free attemptoffdropdrop
128875BROWSER-IEMicrosoft Internet Explorer GetClassObject use after free attemptoffdropdrop
128876BROWSER-IEMicrosoft Internet Explorer GetClassObject use after free attemptoffdropdrop
128877BROWSER-IEMicrosoft Internet Explorer GetClassObject use after free attemptoffdropdrop
128878BROWSER-IEMicrosoft Internet Explorer GetClassObject use after free attemptoffdropdrop
128915FILE-JAVAOracle Java IntegerInterleavedRaster.verify method integer overflow attemptoffdropdrop
128916FILE-JAVAOracle Java IntegerInterleavedRaster.verify method integer overflow attemptoffdropdrop
128937SERVER-WEBAPPHP SiteScope issuesiebelcmd soap request code execution attemptoffoffoff
128961FILE-MULTIMEDIARealNetworks RealPlayer RealMedia URL length buffer overflow attemptdropdropdrop
128962FILE-MULTIMEDIARealNetworks RealPlayer RealMedia URL length buffer overflow attemptoffdropdrop
129017SERVER-WEBAPPHP LoadRunner Virtual User Generator EmulationAdmin directory traversal attemptdropdropdrop
129018SERVER-WEBAPPHP LoadRunner Virtual User Generator EmulationAdmin getReport SQL injection attemptoffoffdrop
129019SERVER-WEBAPPHP LoadRunner Virtual User Generator EmulationAdmin directory traversal attemptdropdropdrop
129027SERVER-WEBAPPZimbra remote code execution attemptoffdropdrop
129034BROWSER-IEMicrosoft Internet Explorer CDisplayPointer use after free attemptoffdropdrop
129035BROWSER-IEMicrosoft Internet Explorer CDisplayPointer use after free attemptoffdropdrop
129040SERVER-WEBAPPZimbra remote code execution attemptoffdropdrop
129041SERVER-WEBAPPCisco Prime Data Center Network Manager processImageSave.jsp directory traversal attemptdropdropdrop
129042SERVER-WEBAPPCisco Prime Data Center Network Manager processImageSave.jsp directory traversal attemptdropdropdrop
129059BROWSER-PLUGINSCYME Power Engineering ChartFX.ClientServer ActiveX clsid accessoffoffdrop
129060BROWSER-PLUGINSCYME Power Engineering ChartFX.ClientServer ActiveX function call accessoffoffdrop
129105SERVER-WEBAPPManageEngine DesktopCentral agentLogUploader servlet directory traversal attemptoffoffdrop
129141SERVER-WEBAPPCisco Prime Data Center Network Manager FileUploadServlet arbitrary file upload attemptdropdropdrop
129142SERVER-WEBAPPCisco Prime Data Center Network Manager FileUploadServlet arbitrary file upload attemptdropdropdrop
129192SERVER-WEBAPPZimbra remote code execution attemptoffdropdrop
129193SERVER-WEBAPPZimbra remote code execution attemptoffdropdrop
129270FILE-JAVAOracle Java sun.awt.image.ImagingLib.lookupByteBI memory corruption attemptdropdropdrop
129271FILE-JAVAOracle Java sun.awt.image.ImagingLib.lookupByteBI memory corruption attemptdropdropdrop
129272FILE-JAVAOracle Java sun.awt.image.ImagingLib.lookupByteBI memory corruption attemptoffdropdrop
129273FILE-JAVAOracle Java sun.awt.image.ImagingLib.lookupByteBI memory corruption attemptoffdropdrop
129277FILE-OTHERIBM Forms Viewer XFDL form processing stack buffer overflow attemptoffoffoff
129278FILE-OTHERIBM Forms Viewer XFDL form processing stack buffer overflow attemptoffoffoff
129279FILE-OTHERIBM Forms Viewer XFDL form processing stack buffer overflow attemptoffoffoff
129280FILE-OTHERIBM Forms Viewer XFDL form processing stack buffer overflow attemptoffoffoff
129390SERVER-WEBAPPEMC Connectrix Manager FileUploadController directory traversal attemptdropdropdrop
129391SERVER-WEBAPPEMC Connectrix Manager FileUploadController directory traversal attemptdropdropdrop
129392SERVER-WEBAPPEMC Connectrix Manager FileUploadController directory traversal attemptdropdropdrop
129394BROWSER-WEBKITApple WebKit QuickTime plugin content-type http header buffer overflow attemptoffoffoff
129443EXPLOIT-KITFiesta exploit kit outbound connection attemptoffoffoff
129465FILE-OTHERCorel PDF fusion XPS stack buffer overflow attemptoffoffdrop
129466FILE-OTHERCorel PDF fusion XPS stack buffer overflow attemptoffoffdrop
129467FILE-OTHERCorel PDF fusion XPS stack buffer overflow attemptoffoffdrop
129468FILE-OTHERCorel PDF fusion XPS stack buffer overflow attemptoffoffdrop
129485SERVER-WEBAPPEMC Connectrix Manager ManualBootImageUpload directory traversal attemptdropdropdrop
129486SERVER-WEBAPPEMC Connectrix Manager ManualBootImageUpload directory traversal attemptdropdropdrop
129487SERVER-WEBAPPEMC Connectrix Manager ManualBootImageUpload directory traversal attemptdropdropdrop
129488SERVER-WEBAPPEMC Connectrix Manager ManualBootImageUpload directory traversal attemptdropdropdrop
129509INDICATOR-OBFUSCATIONMultiple character encodings detectedoffoffoff
129519INDICATOR-OBFUSCATIONJavascript obfuscation using split reverse joinoffoffoff
129549SERVER-WEBAPPPineApp Mail-SeCure test_li_connection.php command injectionoffoffoff
129570FILE-OTHEROracle Outside In OS2 metafile parser stack buffer overflow attemptdropdropdrop
129571FILE-OTHEROracle Outside In OS2 metafile parser stack buffer overflow attemptdropdropdrop
129572FILE-OTHEROracle Outside In OS2 metafile parser stack buffer overflow attemptdropdropdrop
129573FILE-OTHEROracle Outside In OS2 metafile parser stack buffer overflow attemptdropdropdrop
129574FILE-OTHEROracle Outside In OS2 metafile parser stack buffer overflow attemptoffdropdrop
129575FILE-OTHEROracle Outside In OS2 metafile parser stack buffer overflow attemptoffdropdrop
129576FILE-OTHEROracle Outside In OS2 metafile parser stack buffer overflow attemptoffdropdrop
129577FILE-OTHEROracle Outside In OS2 metafile parser stack buffer overflow attemptoffdropdrop
129596SERVER-WEBAPPHP SiteScope soap request code execution attemptoffoffoff
129597SERVER-WEBAPPHP SiteScope soap request code execution attemptoffoffoff
129615MALWARE-CNCWin.Trojan.Keylogger outbound communicationoffdropdrop
129616MALWARE-CNCWin.Trojan.Keylogger inbound communicationoffdropdrop
129631FILE-FLASHAdobe Flash Player integer underflow attemptoffdropdrop
129632FILE-FLASHAdobe Flash Player integer underflow attemptoffdropdrop
129633FILE-FLASHAdobe Flash Player integer underflow attemptoffdropdrop
129634FILE-FLASHAdobe Flash Player integer underflow attemptoffdropdrop
129647SERVER-APACHEApache Roller OGNL injection remote code execution attemptoffoffdrop
129648SERVER-APACHEApache Roller OGNL injection remote code execution attemptoffoffdrop
129649SERVER-APACHEApache Roller allowStaticMethodAccess invocation attemptoffoffdrop
129650BROWSER-IEMicrosoft Internet Explorer MoveToMarkupPointer call with CControlTracker OnExitTree use-after-free attemptoffdropdrop
129651BROWSER-IEMicrosoft Internet Explorer MoveToMarkupPointer call with CControlTracker OnExitTree use-after-free attemptoffdropdrop
129656BLACKLISTDNS request for known malware domain javaupdate.flashserv.net - Adobe 0day C&Coffdropdrop
129657BLACKLISTDNS request for known malware domain sales.eu5.org - Adobe 0day C&Coffdropdrop
129658BLACKLISTDNS request for known malware domain thirdbase.bugs3.com - Adobe 0day C&Coffdropdrop
129659BLACKLISTDNS request for known malware domain www.mobilitysvc.com - Adobe 0day C&Coffdropdrop
129733BROWSER-IEMicrosoft Internet Explorer overlapping object boundaries memory corruption attemptoffdropdrop
129734BROWSER-IEMicrosoft Internet Explorer overlapping object boundaries memory corruption attemptoffdropdrop
129735BROWSER-IEMicrosoft Internet Explorer selectall use after freeoffdropdrop
129736BROWSER-IEMicrosoft Internet Explorer selectall use after freeoffdropdrop
129743BROWSER-IEMicrosoft Internet Explorer CInput element user after free attemptoffdropdrop
129744BROWSER-IEMicrosoft Internet Explorer CInput element user after free attemptoffdropdrop
129747SERVER-APACHEApache Struts2 blacklisted method redirectdropdropdrop
129748SERVER-APACHEApache Struts2 blacklisted method redirectdropdropdrop
129756SERVER-WEBAPPIBM Tivoli Provisioning Manager express user.updateUserValue sql injection attemptoffdropdrop
129819BROWSER-IEMicrosoft Internet Explorer 10 use after free attemptoffdropdrop
129820BROWSER-IEMicrosoft Internet Explorer 10 use after free attemptoffdropdrop
129859SERVER-APACHEApache Struts allowStaticMethodAccess invocation attemptoffdropdrop
129891MALWARE-CNCWin.Trojan.Crypi.A outbound keylogger trafficoffoffdrop
129928FILE-FLASHAdobe Flash Player worker shared object use-after-free attemptoffdropdrop
129929FILE-FLASHAdobe Flash Player worker shared object use-after-free attemptoffdropdrop
129930FILE-FLASHAdobe Flash Player worker shared object use-after-free attemptoffdropdrop
129931FILE-FLASHAdobe Flash Player worker shared object use-after-free attemptoffdropdrop
129946SERVER-OTHERIBM DB2 Universal Database receiveDASMessage buffer overflow attemptoffoffoff
129947SERVER-OTHERIBM DB2 Universal Database receiveDASMessage buffer overflow attemptoffoffoff
129948SERVER-OTHERIBM DB2 Universal Database receiveDASMessage buffer overflow attemptoffoffoff
129979SERVER-WEBAPPSymantec Endpoint Protection Manager Unauthenticated XML External Entity Injection attemptoffdropdrop
130019FILE-OTHEROracle Outside In OS/2 Metafile parser stack overflow attemptoffoffoff
130020FILE-OTHEROracle Outside In OS/2 Metafile parser stack overflow attemptoffoffoff
130021FILE-OTHEROracle Outside In OS/2 Metafile parser stack overflow attemptoffoffoff
130022FILE-OTHEROracle Outside In OS/2 Metafile parser stack overflow attemptoffoffoff
130023FILE-OTHEROracle Outside In OS/2 Metafile parser stack overflow attemptoffoffoff
130024FILE-OTHEROracle Outside In OS/2 Metafile parser stack overflow attemptoffoffoff
130025FILE-OTHEROracle Outside In OS/2 Metafile parser stack overflow attemptoffoffoff
130026FILE-OTHEROracle Outside In OS/2 Metafile parser stack overflow attemptoffoffoff
130027FILE-OTHEROracle Outside In OS/2 Metafile parser stack overflow attemptoffoffoff
130028FILE-OTHEROracle Outside In OS/2 Metafile parser stack overflow attemptoffoffoff
130029FILE-OTHEROracle Outside In OS/2 Metafile parser stack overflow attemptoffoffoff
130030FILE-OTHEROracle Outside In OS/2 Metafile parser stack overflow attemptoffoffoff
130106BROWSER-IEMicrosoft Internet Explorer 10 use after free attemptoffdropdrop
130107BROWSER-IEMicrosoft Internet Explorer 10 use after free attemptoffdropdrop
130263SERVER-OTHERHP OpenView Storage Data Protector opcode 42 directory traversal attemptdropdropdrop
130264SERVER-OTHERHP OpenView Storage Data Protector opcode 42 directory traversal attemptdropdropdrop
130265SERVER-OTHERHP OpenView Storage Data Protector opcode 42 directory traversal attemptdropdropdrop
130266SERVER-OTHERHP OpenView Storage Data Protector opcode 42 directory traversal attemptdropdropdrop
130267SERVER-OTHERHP OpenView Storage Data Protector opcode 42 directory traversal attemptdropdropdrop
130268SERVER-OTHERHP OpenView Storage Data Protector opcode 42 directory traversal attemptdropdropdrop
130503BROWSER-IEMicrosoft Internet Explorer GetClassObject use after free attemptoffdropdrop
130504BROWSER-IEMicrosoft Internet Explorer GetClassObject use after free attemptoffdropdrop
130505BROWSER-IEMicrosoft Internet Explorer GetClassObject use after free attemptoffdropdrop
130506BROWSER-IEMicrosoft Internet Explorer GetClassObject use after free attemptoffdropdrop
130528FILE-PDFAdobe Acrobat Reader javascript toolbar button use after free attemptoffdropdrop
130529FILE-PDFAdobe Acrobat Reader javascript toolbar button use after free attemptoffdropdrop
130533FILE-OTHERKingsoft Writer long font name buffer overflow attemptoffdropdrop
130534FILE-OTHERKingsoft Writer long font name buffer overflow attemptoffdropdrop
130553SERVER-OTHERHP Data Protector Backup Client Service directory traversal attemptoffoffoff
130554SERVER-OTHERHP Data Protector Backup Client Service UTF directory traversal attemptoffoffoff
130555SERVER-OTHERHP Data Protector Backup Client Service UTF directory traversal attemptoffoffoff
130556SERVER-OTHERHP Data Protector Backup Client Service directory traversal attemptoffoffoff
131238SERVER-OTHERSymantec pcAnywhere remote code execution attemptoffoffdrop
131308FILE-MULTIMEDIAApple QuickTime pict image poly structure memory corruption attemptoffoffoff
131309FILE-MULTIMEDIAApple QuickTime pict image poly structure memory corruption attemptoffoffoff
131310FILE-OFFICEMicrosoft Office Word SmartTag record code execution attemptoffoffoff
131311FILE-OFFICEMicrosoft Office Word SmartTag record code execution attemptoffoffoff
131312FILE-OFFICEMicrosoft Office Word SmartTag record code execution attemptoffoffoff
131320BROWSER-PLUGINSAdobe Multiple Product AcroPDF.PDF ActiveX exploit attemptoffoffoff
131321BROWSER-PLUGINSAdobe Multiple Product AcroPDF.PDF ActiveX exploit attemptoffoffoff
131322BROWSER-PLUGINSAdobe Multiple Product AcroPDF.PDF ActiveX exploit attemptoffoffoff
131323FILE-OTHERApple OSX Finder DMG volume name memory corruption attemptoffoffoff
131324FILE-OTHERApple OSX Finder DMG volume name memory corruption attemptoffoffoff
131325FILE-OTHERApple OSX Finder DMG volume name memory corruption attemptoffdropdrop
131366FILE-JAVAOracle Java sun.tracing.ProviderSkeleton sandbox bypass attemptoffdropdrop
131367FILE-JAVAOracle Java sun.tracing.ProviderSkeleton sandbox bypass attemptoffdropdrop
131540FILE-JAVAOracle Java IntegerInterleavedRaster integer overflow attemptdropdropdrop
131541FILE-JAVAOracle Java IntegerInterleavedRaster integer overflow attemptoffdropdrop
131694EXPLOIT-KITAngler exploit kit encrypted binary downloadoffdropdrop
131877SERVER-OTHERHP Application Life Cycle Management ActiveX arbitrary code execution attemptoffoffdrop
131878SERVER-OTHERHP Application Life Cycle Management ActiveX arbitrary code execution attemptoffoffdrop
131879SERVER-OTHERHP Application Life Cycle Management ActiveX arbitrary code execution attemptoffoffdrop
131880SERVER-OTHERHP Application Life Cycle Management ActiveX arbitrary code execution attemptoffoffdrop
131881SERVER-OTHERHP Application Life Cycle Management ActiveX arbitrary code execution attemptoffoffdrop
131882SERVER-OTHERHP Application Life Cycle Management ActiveX arbitrary code execution attemptoffoffdrop
131889SERVER-MAILExim Dovecot LDA sender_address command injection attemptoffoffoff
131890SERVER-MAILExim Dovecot LDA sender_address command injection attemptoffoffoff
131901EXPLOIT-KITAngler exploit kit Oracle Java encoded shellcode detecteddropdropdrop
132102BROWSER-PLUGINSOracle WebCenter Content CheckOutAndOpen.dll ActiveX control code execution ActiveX clsid accessoffoffdrop
132103BROWSER-PLUGINSOracle WebCenter Content CheckOutAndOpen.dll ActiveX control code execution ActiveX clsid accessoffoffdrop
132104BROWSER-PLUGINSOracle WebCenter Content CheckOutAndOpen.dll ActiveX control code execution ActiveX function call accessoffoffdrop
132105BROWSER-PLUGINSOracle WebCenter Content CheckOutAndOpen.dll ActiveX control code execution ActiveX function call accessoffoffdrop
132128SERVER-WEBAPPPineApp Mail-SeCure confpremenu.php command injection attemptoffoffoff
132203SERVER-WEBAPPPineApp Mail-SeCure ldapsyncnow.php command injection attemptoffoffoff
132232FILE-JAVAOracle Java ServiceLoader exception handling exploit attemptoffdropdrop
132233FILE-JAVAOracle Java ServiceLoader exception handling exploit attemptoffdropdrop
132234FILE-JAVAOracle Java ServiceLoader exception handling exploit attemptoffdropdrop
132235FILE-JAVAOracle Java ServiceLoader exception handling exploit attemptoffdropdrop
132359FILE-FLASHAdobe Flash Player worker shared object use-after-free attemptoffdropdrop
132364BROWSER-IEMicrosoft Internet Explorer overlapping object boundaries memory corruption attemptoffdropdrop
132762BROWSER-IEMicrosoft Internet Explorer TextRange after free attempt offoffoff
132763BROWSER-IEMicrosoft Internet Explorer TextRange after free attempt offoffoff
132971SERVER-WEBAPPHP System Management iprange parameter buffer overflow attemptoffoffoff
132991SERVER-OTHERSAP NetWeaver SXPG_COMMAND_EXECUTE remote command execution attemptoffoffoff
132992SERVER-OTHERSAP NetWeaver SXPG_COMMAND_EXECUTE remote command execution attemptoffoffoff
132993BROWSER-FIREFOXMozilla Firefox XMLSerializer serializeToStream use-after-free attemptoffoffoff
132994BROWSER-FIREFOXMozilla Firefox XMLSerializer serializeToStream use-after-free attemptoffoffoff
132996DELETEDSERVER-OTHER HP LoadRunner stack buffer overflow attempt
132997SERVER-OTHERSophos Web Appliance arbitrary command execution attemptoffoffdrop
132998SERVER-OTHERSophos Web Appliance arbitrary command execution attemptoffoffdrop
132999PROTOCOL-SCADAAdvantech WebAccess SCADA command execution attemptoffoffoff
133000PROTOCOL-SCADAAdvantech WebAccess SCADA command execution attemptoffoffoff
133001PROTOCOL-SCADAAdvantech WebAccess SCADA command execution attemptoffoffoff
133002PROTOCOL-SCADAAdvantech WebAccess SCADA command execution attemptoffoffoff
133003BROWSER-PLUGINSSolarWinds Orion Pepco32c ActiveX clsid access attemptoffoffalert
133004BROWSER-PLUGINSSolarWinds Orion Pepco32c ActiveX clsid access attemptoffoffalert
133005SERVER-WEBAPPAdvantec WebAccess SCADA webvact.ocx NodeName buffer overflow attemptoffoffdrop
133006SERVER-WEBAPPAdvantec WebAccess SCADA webvact.ocx NodeName buffer overflow attemptoffoffdrop
133007SERVER-WEBAPPAdvantec WebAccess SCADA webvact.ocx NodeName buffer overflow attemptoffoffdrop
133008SERVER-WEBAPPAdvantec WebAccess SCADA webvact.ocx NodeName buffer overflow attemptoffoffdrop
133009SERVER-WEBAPPAdvantec WebAccess SCADA webvact.ocx UserName buffer overflow attemptoffoffdrop
133010SERVER-WEBAPPAdvantec WebAccess SCADA webvact.ocx UserName buffer overflow attemptoffoffoff
133011SERVER-WEBAPPAdvantec WebAccess SCADA webvact.ocx UserName buffer overflow attemptoffoffdrop
133012SERVER-WEBAPPAdvantec WebAccess SCADA webvact.ocx UserName buffer overflow attemptoffoffdrop
133013BROWSER-PLUGINSHP LoadRunner ActiveX clsid access attemptoffoffoff
133014BROWSER-PLUGINSHP LoadRunner ActiveX clsid access attemptoffoffoff
133015PROTOCOL-SCADAABB MicroSCADA wserver.exe EXECUTE remote code execution attemptoffoffoff
133018BROWSER-IEOracle WebCenter BlackIceDevMode ActiveX buffer overflow attemptoffoffoff
133019BROWSER-IEOracle WebCenter BlackIceDevMode ActiveX buffer overflow attemptoffoffoff
133020BROWSER-IEOracle WebCenter BlackIceDevMode ActiveX buffer overflow attemptoffoffoff
133021BROWSER-IEOracle WebCenter BlackIceDevMode ActiveX buffer overflow attemptoffoffoff
133022FILE-OTHERApple Quicktime invalid atom length buffer overflow attemptoffoffoff
133023FILE-OTHERApple Quicktime invalid atom length buffer overflow attemptoffoffoff
133024SERVER-WEBAPPCisco Security Agent Management Center code execution attemptoffoffoff
133025SERVER-WEBAPPCisco Security Agent Management Center code execution attemptoffoffoff
133029FILE-OTHERPoster Software Publish-It buffer overflow attemptoffoffoff
133030FILE-OTHERPoster Software Publish-It buffer overflow attemptoffoffoff
133031FILE-OTHERPoster Software Publish-It buffer overflow attemptoffoffoff
133032FILE-OTHERPoster Software Publish-It buffer overflow attemptoffoffoff
133033FILE-OTHERPoster Software Publish-It buffer overflow attemptoffoffoff
133034FILE-OTHERPoster Software Publish-It buffer overflow attemptoffoffoff
133035FILE-OTHERPoster Software Publish-It buffer overflow attemptoffoffoff
133036FILE-OTHERPoster Software Publish-It buffer overflow attemptoffoffoff
133037FILE-OTHERPoster Software Publish-It buffer overflow attemptoffoffoff
133040FILE-OTHERPoster Software Publish-It buffer overflow attemptoffoffoff
133085BROWSER-IEMicrosoft Internet Explorer 10 use after free attemptoffdropdrop
133086BROWSER-IEMicrosoft Internet Explorer 10 use after free attemptoffdropdrop
133087FILE-PDFFoxit Reader remote query string buffer overflow attemptoffoffoff
133088BROWSER-FIREFOXMozilla Firefox 17 onreadystatechange memory corruption attemptoffdropdrop
133089BROWSER-FIREFOXMozilla Firefox 17 onreadystatechange memory corruption attemptoffdropdrop
133090BROWSER-FIREFOXMozilla Firefox 17 onreadystatechange memory corruption attemptoffdropdrop
133093BROWSER-IEMicrosoft Internet Explorer CInput element user after free attemptoffdropdrop
133094BROWSER-IEMicrosoft Internet Explorer CInput element user after free attemptoffdropdrop
133095BROWSER-IEMicrosoft Internet Explorer CTreePos Use After Free attemptoffoffdrop
133096BROWSER-IEMicrosoft Internet Explorer CTreePos Use After Free attemptoffoffdrop
133097BROWSER-IEMicrosoft Internet Explorer CTreePos Use After Free attemptoffoffdrop
133098BROWSER-IEMicrosoft Internet Explorer CTreePos Use After Free attemptoffoffdrop
133099BROWSER-IEMicrosoft Internet Explorer CAnchorElement use after free attemptoffoffoff
Medium Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
1335PROTOCOL-FTP.rhostsoffoffoff
1591PROTOCOL-RPCportmap ypupdated request TCPoffoffoff
1593PROTOCOL-RPCportmap snmpXdmi request TCPoffoffoff
1598PROTOCOL-RPCportmap listing TCP 111offoffoff
1835SERVER-WEBAPPtest-cgi accessoffoffoff
1857SERVER-WEBAPPfaxsurvey accessoffoffoff
1886SERVER-WEBAPPphf accessoffoffoff
1971SERVER-IISISAPI .printer accessoffoffoff
11028SERVER-IISquery.asp accessoffoffoff
11042SERVER-IISview source via translate headeroffoffoff
11147SERVER-WEBAPPcat_ accessoffoffoff
11277PROTOCOL-RPCportmap ypupdated request UDPoffoffoff
11279PROTOCOL-RPCportmap snmpXdmi request UDPoffoffoff
11384OS-WINDOWSMicrosoft Windows UPnP malformed advertisementoffoffoff
11500SERVER-WEBAPPExAir accessoffoffoff
11672PROTOCOL-FTPCWD ~ attemptoffoffoff
11882INDICATOR-COMPROMISEid check returned useridoffoffoff
11952PROTOCOL-RPCmountd UDP mount requestoffoffoff
11993PROTOCOL-IMAPlogin literal buffer overflow attemptoffoffoff
12088PROTOCOL-RPCypupdated arbitrary command attempt UDPoffoffoff
12089PROTOCOL-RPCypupdated arbitrary command attempt TCPoffoffoff
12118PROTOCOL-IMAPlist overflow attemptoffoffoff
12185PROTOCOL-RPCmountd UDP mount path overflow attemptoffoffoff
12278SERVER-WEBAPPclient negative Content-Length attemptoffoffoff
12338PROTOCOL-FTPLIST buffer overflow attemptoffoffoff
12570SERVER-WEBAPPInvalid HTTP Version Stringoffoffoff
13007PROTOCOL-IMAPcommand overflow attemptoffoffoff
13072PROTOCOL-IMAPstatus overflow attemptoffoffoff
13441PROTOCOL-FTPPORT bounce attemptoffoffoff
13694SERVER-WEBAPPSquid content length cache poisoning attemptoffoffoff
13696SERVER-OTHERVeritas Backup Agent DoS attemptoffoffoff
14126SERVER-OTHERVeritas Backup Exec root connection attempt using default password hashoffoffoff
14130SERVER-OTHERNovell ZenWorks Remote Management Agent buffer overflow Attemptoffoffoff
14144OS-SOLARISOracle Solaris lpd control file upload attemptoffoffoff
15316SERVER-OTHERCA CAM log_security overflow attemptoffoffoff
15704PROTOCOL-IMAPSELECT overflow attemptoffoffoff
17021OS-LINUXkernel SCTP chunkless packet denial of service attemptoffoffoff
17022OS-WINDOWSMicrosoft Windows Explorer invalid url file overflow attemptoffoffoff
18056SERVER-OTHERISC DHCP server 2 client_id length denial of service attemptoffoffoff
18057SERVER-MYSQLDate_Format denial of service attemptoffoffoff
18449OS-WINDOWSSMB Rename invalid buffer type andx attemptoffoffoff
18450OS-WINDOWSSMB Rename invalid buffer type attemptoffoffoff
18451OS-WINDOWSSMB Rename invalid buffer type unicode andx attemptoffoffoff
18452OS-WINDOWSSMB Rename invalid buffer type unicode attemptoffoffoff
18453OS-WINDOWSSMB-DS Rename invalid buffer type andx attemptoffoffoff
18454OS-WINDOWSSMB-DS Rename invalid buffer type attemptoffoffoff
18455OS-WINDOWSSMB-DS Rename invalid buffer type unicode andx attemptoffoffoff
18456OS-WINDOWSSMB-DS Rename invalid buffer type unicode attemptoffoffoff
18457OS-WINDOWSSMB Rename invalid buffer type andx attemptoffoffoff
18458OS-WINDOWSSMB Rename invalid buffer type attemptoffoffoff
18459OS-WINDOWSSMB Rename invalid buffer type unicode andx attemptoffoffoff
18460OS-WINDOWSSMB Rename invalid buffer type unicode attemptoffoffoff
19325SERVER-OTHERCitrix IMA DOS event data length denial of service attemptoffoffoff
110011SERVER-MAILNovell NetMail APPEND command buffer overflow attemptoffoffoff
110116POLICY-SOCIALAIM GoChat URL access attemptoffoffoff
110132PROTOCOL-RPCportmap BrightStor ARCserve denial of service attemptoffoffoff
110133PROTOCOL-RPCportmap BrightStor ARCserve denial of service attemptoffoffoff
110135SERVER-OTHERSquid proxy FTP denial of service attemptoffoffoff
110482PROTOCOL-RPCportmap CA BrightStor ARCserve tcp requestoffoffoff
111185SERVER-OTHERCA eTrust key handling dos via username attemptoffoffoff
111288PROTOCOL-RPCportmap mountd tcp requestoffoffoff
111289PROTOCOL-RPCportmap mountd tcp zero-length payload denial of service attemptoffoffoff
111834BROWSER-IEMicrosoft Internet Explorer navcancl.htm url spoofing attemptoffoffoff
111970PROTOCOL-VOIPCisco 7940/7960 INVITE Remote-Party-ID header denial of service attemptoffoffoff
112076SERVER-OTHERIpswitch WS_FTP log server long unicode stringoffoffoff
112187PROTOCOL-RPCportmap 2112 tcp rename_principal attemptoffoffoff
112199SERVER-OTHERRIM BlackBerry SRP negative string sizeoffoffoff
112591SERVER-APACHEApache mod_cache denial of service attemptoffoffoff
112635OS-WINDOWSRPC NTLMSSP malformed credentials attemptoffoffoff
112807FILE-IDENTIFYLotus 123 file attachmentoffoffoff
113252PROTOCOL-RPCportmap 390113 tcp procedure 4 attemptoffoffoff
113573FILE-OFFICEMicrosoft Office Outlook arbitrary command line attemptoffoffoff
113827OS-WINDOWSMicrosoft Windows PGM denial of service attemptoffoffoff
113839SERVER-OTHERCA ARCServ NetBackup remote file upload attemptoffoffoff
113894SERVER-MAILMicrosoft Office Outlook Web Access From field cross-site scripting attempt offoffoff
113895SERVER-MAILMicrosoft Office Outlook Web Access invalid CSS escape sequence script execution attempt offoffoff
113949PROTOCOL-DNSexcessive outbound NXDOMAIN replies - possible spoof of domain run by local DNS serversoffoffoff
113951SERVER-WEBAPPOracle Database Server buffer overflow attemptoffoffoff
113990SQLunion select - possible sql injection attempt - GET parameteroffoffdrop
114743PROTOCOL-FTPRNTO directory traversal attemptoffoffoff
115106FILE-OFFICEMicrosoft Office Word .rtf file integer overflow attemptoffoffoff
115302SERVER-MAILMicrosoft Windows Exchange System Attendant denial of service attemptoffoffoff
115387OS-WINDOWSudp WINS WPAD registration attemptoffoffoff
115443SERVER-MYSQLXML Functions UpdateXML Scalar XPath denial of service attemptoffoffoff
115477SERVER-WEBAPPOracle BEA WebLogic overlong JESSIONID buffer overflow attemptoffoffoff
115488SERVER-ORACLEOracle Database Application Express Component APEX password hash disclosure attemptoffoffoff
115509SERVER-OTHERIBM DB2 database server CONNECT denial of service attemptoffoffoff
115580SERVER-OTHERSquid oversized reply header handling exploit attemptoffoffoff
115702NETBIOSDCERPC NCACN-IP-TCP brightstor opcode 0x13 overflow attemptoffoffoff
115710NETBIOSDCERPC NCACN-IP-TCP brightstor opcode 0x3B null strings attemptoffoffoff
115896SERVER-OTHERFirebird SQL op_connect_request denial of service attemptoffoffoff
115906OS-LINUXLinux Kernel DCCP Protocol Handler dccp_setsockopt_change integer overflow attemptoffoffoff
115944OS-WINDOWSMicrosoft Windows Active Directory crafted LDAP request denial of service attemptoffoffoff
115954SERVER-MAILSpamAssassin malformed email header DoS attemptoffoffoff
115957FILE-OTHERSophos Anti-Virus zip file handling DoS attemptoffoffoff
115960SERVER-OTHERNovell eDirectory MS-DOS device name DoS attemptoffoffoff
115961SERVER-OTHER3Com Network Supervisor directory traversal attemptoffoffoff
115994SERVER-OTHERSquid strListGetItem denial of service attemptoffoffoff
116014SERVER-OTHERNovell eDirectory HTTP headers denial of service attemptoffoffoff
116039SERVER-OTHEREMC Dantz Retrospect Backup Agent denial of service attemptoffoffoff
116048SERVER-OTHERMicrosoft ASP.NET application folder info disclosure attemptoffoffoff
116052SERVER-OTHERNovell iManager Tree parameter denial of service attemptoffoffoff
116060SERVER-OTHERIBM Lotus Domino LDAP server memory exception attemptoffoffoff
116066OS-WINDOWSMicrosoft Windows Server driver crafted SMB data denial of serviceoffoffoff
116071SERVER-OTHERCA ARCServe Backup Discovery Service denial of service attemptoffoffoff
116083PROTOCOL-RPCportmap 395650 tcp requestoffoffoff
116087FILE-OTHERMultiple vendor AV gateway virus detection bypass attemptoffoffoff
116091SERVER-OTHERMacromedia Flash Media Server administration service denial of service attemptoffoffoff
116147SERVER-IISMicrosoft Windows IIS malformed URL .dll denial of service attemptoffoffoff
116197SERVER-OTHEROpenLDAP ber_get_next BER decoding denial of service attemptoffoffoff
116199SERVER-MAILSpamAssassin long message header denial of service attemptoffoffoff
116206OS-WINDOWSMicrosoft Windows DNS server spoofing attemptoffoffoff
116209SERVER-OTHERFreeRADIUS RADIUS server rad_decode remote denial of service attemptoffoffoff
116214SERVER-OTHERSquid Proxy invalid HTTP response code denial of service attemptoffoffoff
116294OS-WINDOWSMicrosoft Windows TCP stack zero window size exploit attemptoffoffoff
116341SERVER-OTHERIBM DB2 Database Server invalid data stream denial of service attemptoffoffoff
116351PROTOCOL-VOIPCSeq buffer overflow attemptoffoffoff
116352OS-LINUXLinux Kernel NFSD Subsystem overflow attemptoffoffoff
116384SERVER-OTHERVMware Server ISAPI Extension remote denial of service attemptoffoffoff
116445PROTOCOL-VOIPDigium Asterisk IAX2 ack response denial of service attemptoffoffoff
116447PROTOCOL-RPCSolaris UDP portmap sadmin request attemptoffoffoff
116660SERVER-WEBAPPMicrosoft Office SharePoint Server 2007 help.aspx denial of service attemptoffoffoff
116684SERVER-SAMBASamba smbd Session Setup AndX security blob length dos attemptoffoffoff
116694SERVER-OTHERRealNetworks Helix Server RTSP SETUP request denial of service attemptoffoffoff
116699PROTOCOL-RPCLinux Kernel nfsd v2 udp CAP_MKNOD security bypass attemptoffoffoff
116700PROTOCOL-RPCLinux Kernel nfsd v2 tcp CAP_MKNOD security bypass attemptoffoffoff
116701PROTOCOL-RPCLinux Kernel nfsd v3 udp CAP_MKNOD security bypass attemptoffoffoff
116702PROTOCOL-RPCLinux Kernel nfsd v3 tcp CAP_MKNOD security bypass attemptoffoffoff
116709SERVER-OTHERRealNetworks Helix Server RTSP SET_PARAMETERS empty DataConvertBuffer header denial of service attemptoffoffoff
117055SERVER-ORACLEOracle Database DBMS TNS Listener denial of service attemptoffoffoff
117129BROWSER-IEMicrosoft Internet Explorer use-after-free memory corruption attemptoffoffoff
117133OS-WINDOWSMicrosoft Windows MSXML2 ActiveX malformed HTTP responseoffoffdrop
117137SERVER-WEBAPPHP Intelligent Management Center information disclosure attemptoffoffoff
117152SERVER-SAMBASamba smbd flags2 header parsing denial of service attemptoffoffoff
117208SERVER-OTHERSquid Proxy HTCP packet processing denial of service attemptoffoffoff
117225SERVER-OTHERAlt-N MDaemon WorldClient invalid useroffoffoff
117254SERVER-IISMicrosoft Windows IIS stack exhaustion DoS attemptoffoffoff
117275SERVER-MAILSymantec Brightmail AntiSpam nested Zip handling denial of service attemptoffoffoff
117287SERVER-WEBAPPCisco IOS HTTP service HTML injection attemptoffoffoff
117294OS-WINDOWSMicrosoft Windows NAT Helper DNS query denial of service attemptoffoffoff
117297SERVER-OTHERMcAfee VirusScan on-access scanner long unicode filename handling buffer overflow attemptoffoffoff
117299SERVER-OTHERISC BIND RRSIG query denial of service attemptoffoffoff
117302OS-LINUXLinux kernel SCTP Unknown Chunk Types denial of service attemptoffoffoff
117306OS-WINDOWSMicrosoft Malware Protection Engine file processing denial of service attemptoffoffoff
117353OS-SOLARISOracle Solaris printd Daemon Arbitrary File Deletion attemptoffoffoff
117354SERVER-APACHEApache Byte-Range Filter denial of service attemptoffoffoff
117371SERVER-WEBAPPSquid authentication headers handling denial of service attemptoffoffoff
117387SERVER-APACHEApache Tomcat allowLinking URIencoding directory traversal attemptoffoffoff
117390FILE-IMAGEClamAV Antivirus Function Denial of Service attemptoffoffoff
117416SERVER-ORACLEDatabase Intermedia Denial of Service Attemptoffoffoff
117432SERVER-WEBAPPSquid Gopher protocol handling buffer overflow attemptoffoffoff
117439OS-WINDOWSMicrosoft Distributed Transaction Controller TIP DoS attemptoffoffoff
117448BROWSER-IEMicrosoft Internet Explorer HTTPS proxy information disclosure vulnerabilityoffoffoff
117473SERVER-ORACLEDBMS_CDC_SUBSCRIBE.EXTEND_WINDOW arbitrary command execution attemptoffoffoff
117483PROTOCOL-DNSsquid proxy dns A record response denial of service attemptoffoffoff
117484PROTOCOL-DNSsquid proxy dns PTR record response denial of service attemptoffoffoff
117485PROTOCOL-DNSSymantec Gateway products DNS cache poisoning attemptoffoffoff
117487BROWSER-IEMicrosoft Internet Explorer Script Engine Stack Exhaustion Denial of Service attemptoffoffoff
117533SERVER-APACHEApache Struts Information Disclosure Attemptoffoffoff
117544SERVER-OTHERWireshark LWRES Dissector getaddrsbyname buffer overflow attemptoffoffoff
117556SERVER-OTHERFirebird database invalid state integer overflow attemptoffoffoff
117562FILE-JAVAOracle Java Runtime Environment Pack200 Decompression Integer Overflow attemptoffoffoff
117572OS-WINDOWSMicrosoft XML Core Services cross-site information disclosure attemptoffoffoff
117584SERVER-ORACLEUTL_FILE directory traversal attemptoffoffoff
117590SERVER-ORACLEDBMS_ASSERT.simple_sql_name double quote SQL injection attemptoffoffoff
117598SERVER-OTHERIBM DB2 Universal Database accsec command without rdbnamoffoffoff
117599SERVER-OTHERIBM DB2 Universal Database rdbname denial of service attemptoffoffoff
117602FILE-OTHERClamAV antivirus CHM file handling DOSoffoffoff
117625SERVER-ORACLEDatabase Core RDBMS component denial of service attemptoffoffoff
117639SERVER-SAMBASamba Root File System access bypass attemptoffoffoff
117653SERVER-IISMicrosoft Windows IIS source code disclosure attemptoffoffoff
117680SERVER-OTHERISC BIND DNSSEC Validation Multiple RRsets DoSoffoffoff
117702OS-WINDOWSDCERPC NCACN-IP-TCP srvsvc NetrDfsCreateExitPoint dos attemptoffoffoff
117738SERVER-OTHERLinux Kernel SNMP Netfilter Memory Corruption attemptoffoffoff
117749PROTOCOL-RPCLinux Kernel nfsd v4 CAP_MKNOD security bypass attemptoffoffoff
117750SERVER-IISMicrosoft IIS 7.5 client verify null pointer attemptoffoffoff
118511SERVER-OTHERSourcefire Snort packet fragmentation reassembly denial of service attemptoffoffoff
118524SERVER-OTHERMultiple vendor anti-virus extended ASCII filename scan bypass attemptoffoffoff
118528SERVER-ORACLEOracle TimesTen In-Memory Database HTTP request denial of service attemptoffoffoff
118533SERVER-OTHERMIT Kerberos KDC authentication denial of service attemptoffoffoff
118534SERVER-OTHERMIT Kerberos KDC authentication denial of service attemptoffoffoff
118713SERVER-OTHEROpenSSL TLS connection record handling denial of service attemptoffoffoff
118714SERVER-OTHEROpenSSL TLS connection record handling denial of service attemptoffoffoff
118754SERVER-OTHERHP Data Protector Backup Client Service code execution attemptdropdropdrop
118777SERVER-OTHERHP data protector OmniInet service NULL dereference denial of service attemptoffoffoff
118798SERVER-OTHERHP Data Protector Media Operations denial of service attemptoffoffoff
118799SERVER-OTHERHP Data Protector Media Operations denial of service attemptoffoffoff
118807SERVER-OTHEROpenLDAP Modrdn RDN NULL string denial of service attemptoffoffoff
118935SERVER-OTHERISC DHCP server zero length client ID denial of service attemptoffoffoff
118961OS-WINDOWSMicrosoft Windows MSXML2 ActiveX malformed HTTP responseoffoffdrop
118985POLICY-OTHERCA ARCserve Axis2 default credential login attemptoffoffdrop
118997OS-LINUXLinux kernel sctp_rcv_ootb invalid chunk length DoS attemptoffoffoff
119000SERVER-MYSQLDatabase CASE NULL argument denial of service attemptoffoffoff
119001SERVER-MYSQLIN NULL argument denial of service attemptoffoffoff
119073SERVER-OTHERSquid Proxy Expect header null pointer denial of service attemptoffoffoff
119093SERVER-MYSQLDatabase unique set column denial of service attemptoffoffoff
119094SERVER-MYSQLDatabase unique set column denial of service attemptoffoffoff
119101SERVER-ORACLEOracle Java Web Server Admin Server denial of service attemptoffoffoff
119110SERVER-WEBAPPIBM Rational Quality Manager and Test Lab Manager policy bypass attemptoffoffoff
119159SERVER-OTHERHP Data Protector Manager RDS attemptoffoffoff
119192SERVER-IISMicrosoft Windows IIS stack exhaustion DoS attemptoffoffoff
119205SERVER-OTHERNovell iManager Tree parameter denial of service attemptoffoffoff
119313SERVER-OTHERSymantec Antivirus Intel Service DoS Attemptoffdropdrop
119322BROWSER-IEMicrosoft Internet Explorer and SharePoint toStaticHTML information disclosure attemptoffoffoff
119818OS-WINDOWSMicrosoft XML core services cross-domain information disclosure attemptoffoffoff
119825SERVER-APACHEApache Killer denial of service tool exploit attemptoffoffoff
120216PROTOCOL-SCADABeckhoff TwinCAT DoSoffoffoff
120391PROTOCOL-VOIPDigium Asterisk Attribute header rtpmap field buffer overflow attemptoffoffoff
120392PROTOCOL-VOIPDigium Asterisk Attribute header rtpmap field buffer overflow attemptoffoffoff
120425PROTOCOL-VOIPCisco 7940/7960 INVITE Remote-Party-ID header denial of service attemptoffoffoff
120528SERVER-APACHEApache mod_proxy reverse proxy information disclosure attemptoffoffoff
120530SERVER-WEBAPPHP OpenView Storage Data Protector directory traversal attemptoffoffdrop
120531SERVER-WEBAPPHP OpenView Storage Data Protector directory traversal attemptoffoffdrop
120692POLICY-OTHERCisco network registrar default credentials authentication attemptoffoffdrop
120824OS-WINDOWSgeneric web server hashing collision attackoffoffoff
120829SERVER-IISMicrosoft Windows IIS .NET null character username truncation attemptoffoffdrop
120999BROWSER-WEBKITMicrosoft Windows 7 x64 Apple Safari abnormally long iframe exploit attemptoffdropdrop
121101PROTOCOL-VOIPDigium Asterisk channel driver denial of service attemptoffoffoff
121214SERVER-APACHEApache server mod_proxy reverse proxy bypass attemptoffoffoff
121260SERVER-APACHEApache Byte-Range Filter denial of service attemptoffoffoff
121292BROWSER-IEMicrosoft Internet Explorer style.position use-after-free memory corruption attemptoffdropdrop
121300BROWSER-IEMicrosoft Internet Explorer 9 null character in string information disclosure attemptoffoffoff
121516SERVER-WEBAPPJBoss JMX console access attemptoffoffoff
121568OS-WINDOWSMicrosoft Windows RDP RST denial of service attemptoffoffoff
121776SERVER-MAILMicrosoft Windows Exchange MODPROPS denial of service attemptoffoffoff
121913SERVER-OTHEREMC data protection advisor DOS attemptoffoffoff
122952SERVER-OTHERIron Mountain connected backup opcode 13 processing command injection attemptdropdropdrop
123060BROWSER-IEMicrosoft Internet Explorer style.position use-after-free memory corruption attemptoffdropdrop
123097SERVER-OTHERIBM solidDB SELECT statement denial of service attemptoffoffoff
123099SERVER-OTHERSAP NetWeaver Dispatcher DiagTraceHex denial of service attemptoffdropdrop
123112SERVER-OTHERSAP NetWeaver Dispatcher denial of service attemptoffoffoff
123368PROTOCOL-DNSTftpd32 DNS server denial of service attemptoffoffoff
123392SERVER-OTHERIBM SolidDB redundant where clause DoS attemptoffoffoff
123839OS-WINDOWSSMB Microsoft Windows RAP API NetServerEnum2 long server name buffer overflow attemptoffoffoff
123889FILE-PDFAdobe Acrobat Reader getAnnotsRichMedia return type confusion attemptdropdropdrop
123890FILE-PDFAdobe Acrobat Reader getAnnotsRichMedia return type confusion attemptdropdropdrop
124007OS-WINDOWSSMB Microsoft Windows RAP API NetServerEnum2 long server name buffer overflow attemptalertalertdrop
124291SERVER-WEBAPPHP SiteScope APISiteScopeImpl information disclosure attemptdropdropdrop
124292SERVER-WEBAPPHP SiteScope APISiteScopeImpl information disclosure attemptdropdropdrop
124337SERVER-OTHERNovell Remote Manager off-by-one denial of service attemptoffoffoff
124339SERVER-WEBAPPXML entity parsing information disclosure attemptoffoffoff
124503PROTOCOL-RPCxdrDecodeString caller_name stack overflow attemptoffoffoff
124677SERVER-OTHERRealNetworks Helix server open PDU denial of service attemptoffoffoff
124697SERVER-APACHEApache mod_log_config cookie handling denial of service attemptoffoffoff
124698SERVER-APACHEApache mod_log_config cookie handling denial of service attemptoffoffoff
124702FILE-OTHERAdobe Director rcsL chunk parsing denial of service attemptdropdropdrop
124719PROTOCOL-VOIPDigium Asterisk SCCP call state message offhookoffoffoff
124720PROTOCOL-VOIPDigium Asterisk SCCP keypad button message denial of service attemptoffoffoff
124761FILE-OTHERAdobe Director rcsL chunk parsing denial of service attemptdropdropdrop
124964FILE-OFFICEMicrosoft Office dpnet.dll DirectPlay CFixedPool-Get clsid accessoffdropdrop
124965FILE-OFFICEMicrosoft Office dpnet.dll DirectPlay CFixedPool-Get clsid accessoffdropdrop
124966FILE-OFFICEMicrosoft Office dpnet.dll DirectPlay CFixedPool-Get clsid accessoffdropdrop
124967FILE-OFFICEMicrosoft Office dpnet.dll DirectPlay CFixedPool-Get clsid accessoffdropdrop
124968FILE-OFFICEMicrosoft Office dpnet.dll DirectPlay CFixedPool-Get clsid accessoffdropdrop
124969FILE-OFFICEMicrosoft Office dpnet.dll DirectPlay CFixedPool-Get clsid accessoffdropdrop
124970FILE-OFFICEMicrosoft Office dpnet.dll DirectPlay CFixedPool-Get clsid accessoffdropdrop
125036BROWSER-WEBKITApple Safari WebKit form elements virtual function DoS attemptoffoffoff
125250SERVER-IISMicrosoft Windows IIS .NET null character username truncation attemptoffoffdrop
125314OS-LINUXLinux kernel IGMP queries denial of service attemptoffoffoff
125320BROWSER-IEMicrosoft Internet Explorer nonexistent attribute removal memory corruption attemptoffdropdrop
125342SERVER-OTHERISC dhcpd bootp request missing options field DOS attemptoffoffoff
126374FILE-IMAGEClamAV Antivirus Function Denial of Service attemptoffoffoff
126643OS-WINDOWSMicrosoft Windows SMB malformed process ID high field denial of service attemptoffoffoff
126980SERVER-OTHERRealNetworks Helix snmp master agent denial of service attemptoffoffoff
128112BROWSER-IEMicrosoft Internet Explorer 9 null character in string information disclosure attemptoffoffoff
128331FILE-OFFICEMicrosoft Office dpnet.dll DirectPlay CFixedPool-Get clsid accessoffdropdrop
128332FILE-OFFICEMicrosoft Office dpnet.dll DirectPlay CFixedPool-Get clsid accessoffdropdrop
128333FILE-OFFICEMicrosoft Office dpnet.dll DirectPlay CFixedPool-Get clsid accessoffdropdrop
128334FILE-OFFICEMicrosoft Office dpnet.dll DirectPlay CFixedPool-Get clsid accessoffdropdrop
128335FILE-OFFICEMicrosoft Office dpnet.dll DirectPlay CFixedPool-Get clsid accessoffdropdrop
128336FILE-OFFICEMicrosoft Office dpnet.dll DirectPlay CFixedPool-Get clsid accessoffdropdrop
128337FILE-OFFICEMicrosoft Office dpnet.dll DirectPlay CFixedPool-Get clsid accessoffdropdrop
128338FILE-OFFICEMicrosoft Office dpnet.dll DirectPlay CFixedPool-Get clsid accessoffdropdrop
128339FILE-OFFICEMicrosoft Office dpnet.dll DirectPlay CFixedPool-Get clsid accessoffdropdrop
128340FILE-OFFICEMicrosoft Office dpnet.dll DirectPlay CFixedPool-Get clsid accessoffdropdrop
128341FILE-OFFICEMicrosoft Office dpnet.dll DirectPlay CFixedPool-Get clsid accessoffdropdrop
128342FILE-OFFICEMicrosoft Office dpnet.dll DirectPlay CFixedPool-Get clsid accessoffdropdrop
128343FILE-OFFICEMicrosoft Office dpnet.dll DirectPlay CFixedPool-Get clsid accessoffdropdrop
128447BROWSER-IEMicrosoft Internet Explorer style.position use-after-free memory corruption attemptoffoffoff
128851SERVER-OTHERHP ProCurve Manager EJBInvokerServlet remote code execution attemptoffdropdrop
129518SERVER-OTHERHP Data Protector Backup Client Service code execution attemptdropdropdrop
129801SERVER-OTHERHP Data Protector Backup Client Service code execution attemptdropdropdrop
129821INDICATOR-COMPROMISEWindows Internet Explorer EMET check and garbage collectionoffdropdrop
129822INDICATOR-COMPROMISEWindows Internet Explorer EMET check and garbage collectionoffdropdrop
129909SERVER-OTHERHP ProCurve Manager JMXInvokerServlet remote code execution attemptoffdropdrop
Low Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
1402PROTOCOL-ICMPDestination Unreachable Port Unreachableoffoffoff
1404PROTOCOL-ICMPDestination Unreachable Protocol Unreachableoffoffoff
1489PROTOCOL-FTPno passwordoffoffoff
11226X11xopenoffoffoff
11917INDICATOR-SCANUPnP service discover attemptoffoffoff
12419FILE-IDENTIFYRealNetworks Realplayer .ram playlist file download requestoffoffoff
12420FILE-IDENTIFYRealNetworks Realplayer .rmp playlist file download requestoffoffoff
12422FILE-IDENTIFYRealNetworks Realplayer .rt playlist file download requestoffoffoff
12423FILE-IDENTIFYRealNetworks Realplayer .rp playlist file download requestoffoffoff
12435FILE-IDENTIFYMicrosoft emf file download requestoffoffoff
12436FILE-IDENTIFYMicrosoft Windows Audio wmf file download requestoffoffoff
13143OS-WINDOWSSMB Trans2 FIND_FIRST2 command response overflow attemptoffoffoff
13144OS-WINDOWSSMB Trans2 FIND_FIRST2 response andx overflow attemptoffoffoff
13145OS-WINDOWSSMB-DS Trans2 FIND_FIRST2 response overflow attemptoffoffoff
13146OS-WINDOWSSMB-DS Trans2 FIND_FIRST2 response andx overflow attemptoffoffoff
13528SERVER-MYSQLcreate function access attemptoffoffoff
13551FILE-IDENTIFYHTA file download requestoffoffoff
13627SERVER-MAILX-LINK2STATE CHUNK command attemptoffoffoff
13697NETBIOSDCERPC NCACN-IP-TCP veritas bind attemptoffoffoff
13819FILE-IDENTIFYCHM file download requestoffoffoff
13967OS-WINDOWSDCERPC NCACN-IP-TCP umpnpmgr PNP_QueryResConfList attemptoffoffoff
14143SERVER-OTHERlpd receive printer job cascade adaptor protocol requestoffoffoff
14334OS-WINDOWSDCERPC NCACN-IP-TCP umpnpmgr PNP_GetDeviceList attemptoffoffoff
14358OS-WINDOWSDCERPC NCACN-IP-TCP umpnpmgr PNP_GetDeviceListSize attemptoffoffoff
14918OS-WINDOWSDCERPC NCACN-IP-TCP umpnpmgr PNP_GetDeviceList dos attemptoffoffoff
15708POLICY-OTHERweb server file upload attemptoffoffoff
16404SERVER-OTHERVeritas NetBackup Volume Manager connection attemptoffoffoff
16469SERVER-OTHERRealVNC connection attemptoffoffoff
16470SERVER-OTHERRealVNC authentication types without None type sent attemptoffoffoff
18478FILE-IDENTIFYMicrosoft Office Publisher file magic detectedoffoffoff
19840FILE-MULTIMEDIAApple QuickTime HREF Track Detectedoffoffoff
19845FILE-IDENTIFYM3U file magic detectedoffoffoff
110018NETBIOSDCERPC NCACN-IP-TCP brightstor-arc ReserveGroup attemptoffoffoff
110024NETBIOSDCERPC NCACN-IP-TCP brightstor-arc ClientDBMiniAgentClose attemptoffoffoff
110130POLICY-OTHERVERITAS NetBackup system - execution function call accessoffoffoff
110202NETBIOSDCERPC NCACN-IP-TCP trend-serverprotect _SetRealTimeScanConfigInfo attemptoffoffoff
110208NETBIOSDCERPC NCACN-IP-TCP trend-serverprotect COMN_NetTestConnection attemptoffoffoff
110486NETBIOSDCERPC NCACN-IP-TCP brightstor-arc function 15,16,17 attemptoffoffoff
111004PROTOCOL-IMAPCRAM-MD5 authentication request detectedoffoffoff
111836FILE-OFFICEMicrosoft Office Visio version number anomalyoffoffoff
112182FILE-IDENTIFYAdobe Flash Video file magic detectedoffoffoff
112278FILE-IDENTIFYMicrosoft Media Player compressed skin download requestoffoffoff
112283FILE-IDENTIFYMicrosoft Office Excel xlw file magic detectedoffoffoff
112307NETBIOSDCERPC NCACN-IP-TCP trend-serverprotect _SetPagerNotifyConfig attemptoffoffoff
112317NETBIOSDCERPC NCACN-IP-TCP trend-serverprotect-earthagent RPCFN_CopyAUSrc attemptoffoffoff
112326NETBIOSDCERPC NCACN-IP-TCP trend-serverprotect _AddTaskExportLogItem attemptoffoffoff
112347NETBIOSDCERPC NCACN-IP-TCP trend-serverprotect _SetSvcImpersonateUser attemptoffoffoff
112454FILE-IDENTIFYMicrosoft Windows Media ASF file magic detectedoffoffoff
112455FILE-IDENTIFYSAP Crystal Reports file download requestoffoffoff
112456FILE-IDENTIFYSAP Crystal Reports file magic detectedoffoffoff
112489NETBIOSDCERPC NCACN-IP-TCP wkssvc NetrWkstaGetInfo attemptoffoffoff
112641FILE-IDENTIFYMicrosoft Word for Mac 5 file magic detectedoffoffoff
112910NETBIOSDCERPC NCACN-IP-TCP brightstor-arc3 CA opcode 4 attemptoffoffoff
112916NETBIOSDCERPC NCACN-IP-TCP brightstor-arc3 CA opcode 12 attemptoffoffoff
112922NETBIOSDCERPC NCACN-IP-TCP brightstor-arc3 CA opcode 16 attemptoffoffoff
112928NETBIOSDCERPC NCACN-IP-TCP brightstor-arc3 CA opcode 18 attemptoffoffoff
112934NETBIOSDCERPC NCACN-IP-TCP brightstor-arc3 CA opcode 19 attemptoffoffoff
112972FILE-IDENTIFYMicrosoft Media Player asf/wmv/wma file magic detectedoffoffoff
112984NETBIOSDCERPC NCACN-IP-TCP srvsvc NetSetFileSecurity integer overflow attemptoffoffoff
113465FILE-IDENTIFYMicrosoft Works file download requestoffoffoff
113473FILE-IDENTIFYMicrosoft Office Publisher file download requestoffoffoff
113515FILE-MULTIMEDIAApple QuickTime user agentoffoffoff
113583FILE-IDENTIFYMicrosoft SYmbolic LinK file download requestoffoffoff
113585FILE-IDENTIFYMicrosoft SYmbolic LinK file magic detectedoffoffoff
113626FILE-IDENTIFYMicrosoft Office Access file magic detectedoffoffoff
113801FILE-IDENTIFYRTF file download requestoffoffoff
113834BROWSER-IEMicrosoft Internet Explorer request header overwriteoffoffoff
113896SERVER-MSSQLMicrosoft SQL server MTF file downloadoffoffoff
113911FILE-IDENTIFYMicrosoft search file download requestoffoffoff
114017FILE-IDENTIFYMPEG Layer 3 playlist file download requestoffoffoff
114018FILE-IDENTIFYPLS multimedia playlist file download requestoffoffoff
114264FILE-IDENTIFYMicrosoft Windows Media Player playlist downloadoffoffoff
114649OS-WINDOWSSMB Search Search filename size integer underflow attemptoffoffoff
114710OS-WINDOWSDCERPC NCACN-IP-TCP spoolss EnumJobs attemptoffoffoff
114737OS-WINDOWSDCERPC NCACN-IP-TCP host-integration bind attemptoffoffoff
115013FILE-IDENTIFYPDF file download requestoffoffoff
115079FILE-IDENTIFYWAV file download requestoffoffoff
115080FILE-MULTIMEDIAVideoLAN VLC Media Player WAV processing integer overflow attemptoffoffoff
115158FILE-IDENTIFYXML Shareable Playlist Format file download requestoffoffoff
115196OS-WINDOWSSMB NT Trans NT CREATE unicode param_count underflow attemptoffoffoff
115220OS-WINDOWSSMB Trans2 OPEN2 unicode param_count underflow attemptoffoffoff
115237FILE-IDENTIFYJava .class file download requestoffoffoff
115239FILE-IDENTIFYRealNetworks RealMedia format file download requestoffoffoff
115240FILE-IDENTIFYRealNetworks RealMedia format file download requestoffoffoff
115294FILE-IDENTIFYMicrosoft Office Visio file download requestoffoffoff
115385FILE-IDENTIFYTwinVQ file download requestoffoffoff
115427FILE-IDENTIFYSVG file download requestoffoffoff
115463FILE-IDENTIFYMicrosoft Office Excel file download requestoffoffoff
115464FILE-IDENTIFYMicrosoft Office Excel file download requestoffoffoff
115483FILE-IDENTIFYAdobe Shockwave Flash file download requestoffoffoff
115516FILE-IDENTIFYAVI multimedia file download requestoffoffoff
115518FILE-IDENTIFYEmbedded Open Type Font file download requestoffoffoff
115575FILE-IDENTIFYWordPerfect file magic detectedoffoffoff
115586FILE-IDENTIFYMicrosoft Office PowerPoint file download requestoffoffoff
115587FILE-IDENTIFYMicrosoft Office Word file download requestoffoffoff
115697INDICATOR-OBFUSCATIONrename of javascript unescape function detectedoffoffoff
115860OS-WINDOWSDCERPC NCACN-IP-TCP wkssvc NetrGetJoinInformation attemptoffoffoff
115865FILE-IDENTIFYMP4 file download requestoffoffoff
115870FILE-IDENTIFY4XM file download requestoffoffoff
115900FILE-IDENTIFYAudio Interchange file download requestoffoffoff
115921FILE-IDENTIFYMicrosoft multimedia format file download requestoffoffoff
115922FILE-IDENTIFYMP3 file download requestoffoffoff
115945FILE-IDENTIFYRSS file download requestoffoffoff
115987FILE-IDENTIFYDXF file download requestoffoffoff
116008OS-WINDOWSMultiple Products excessive HTTP 304 Not Modified responses exploit attemptoffoffoff
116010BROWSER-IEMicrosoft Internet Explorer Javascript Page update race condition attemptoffoffoff
116020SERVER-MYSQLlogin handshake information disclosure attemptoffoffoff
116061FILE-IDENTIFYX PixMap file download requestoffoffoff
116064BROWSER-IEMicrosoft Internet Explorer onBeforeUnload address bar spoofing attemptoffoffoff
116143FILE-IDENTIFYMicrosoft asf file magic detectedoffoffoff
116196SERVER-OTHERSymantec Backup Exec System Recovery Manager unauthorized file upload attemptoffoffoff
116205FILE-IDENTIFYBMP file download requestoffoffoff
116219FILE-IDENTIFYAdobe Director Movie file download requestoffoffoff
116286FILE-IDENTIFYTrueType font file download requestoffoffoff
116377BROWSER-IEMicrosoft Internet Explorer DOM mergeAttributes memory corruption attemptoffdropdrop
116397OS-WINDOWSSMB andx invalid server name share accessoffoffoff
116398OS-WINDOWSSMB invalid server name share accessoffoffoff
116399OS-WINDOWSSMB unicode andx invalid server name share accessoffoffoff
116400OS-WINDOWSSMB unicode invalid server name share accessoffoffoff
116401OS-WINDOWSSMB andx invalid server name share accessoffoffoff
116402OS-WINDOWSSMB invalid server name share accessoffoffoff
116403OS-WINDOWSSMB unicode andx invalid server name share accessoffoffoff
116404OS-WINDOWSSMB unicode invalid server name share accessoffoffoff
116406FILE-IDENTIFYJPEG file download requestoffoffoff
116407FILE-IDENTIFYJPEG file download requestoffoffoff
116425FILE-IDENTIFYPortable Executable binary file download requestoffoffoff
116435FILE-IDENTIFYUltimate Packer for Executables/UPX v0.62-v1.22 packed file magic detectedoffoffoff
116473FILE-IDENTIFYMicrosoft Windows Movie Maker project file download requestoffoffoff
116474FILE-IDENTIFYMicrosoft Compound File Binary v3 file magic detectedoffoffoff
116529FILE-IDENTIFYJPEG file download requestoffoffoff
116754NETBIOSSMB /PlughNTCommand andx create tree attemptoffoffoff
116755NETBIOSSMB /PlughNTCommand create tree attemptoffoffoff
116756NETBIOSSMB /PlughNTCommand unicode andx create tree attemptoffoffoff
116757NETBIOSSMB /PlughNTCommand unicode create tree attemptoffoffoff
117113OS-WINDOWSMicrosoft SilverLight ImageSource redefine flowbitoffoffoff
117116FILE-IDENTIFYMicrosoft Windows Media ASX file download requestoffoffoff
117151NETBIOSSMB negotiate protocol request - ascii stringsoffoffoff
117223FILE-FLASHAdobe Flash Player navigateToURL cross-site scripting attemptoffoffoff
117229FILE-IDENTIFYTiff little endian file magic detectedoffoffoff
117230FILE-IDENTIFYTiff big endian file magic detectedoffoffoff
117241FILE-IDENTIFYMicrosoft Windows Media wmv file download requestoffoffoff
117259FILE-IDENTIFYMOV file download requestoffoffoff
117314FILE-IDENTIFYOLE document file magic detectedoffoffoff
117327SERVER-MAILQualcomm WorldMail Server Responseoffoffoff
117332SERVER-MAILContent-Disposition attachmentoffoffoff
117346SERVER-OTHERIBM Lotus Notes Cross Site Scripting attemptoffoffoff
117359FILE-IDENTIFYXBM image file download requestoffoffoff
117364FILE-IDENTIFYMicrosoft Windows Help Workshop CNT Help file download requestoffoffoff
117370SERVER-WEBAPPSquid authentication headers handling denial of service attemptoffoffoff
117380FILE-IDENTIFYPNG file download requestoffoffoff
117394FILE-IDENTIFYGIF file download requestoffoffoff
117396SERVER-OTHERVNC client authentication responseoffoffoff
117400INDICATOR-OBFUSCATIONrename of javascript unescape function detectedoffoffoff
117407FILE-IDENTIFYMicrosoft Windows help file download requestoffoffoff
117426FILE-IDENTIFYRAT file download requestoffoffoff
117428OS-WINDOWSMicrosoft Windows ASP.NET information disclosure attemptoffoffoff
117429OS-WINDOWSMicrosoft Windows ASP.NET information disclosure attemptoffoffoff
117431SERVER-IISMicrosoft Windows IIS SChannel improper certificate verificationoffoffoff
117435OS-WINDOWSDCERPC NCACN-IP-TCP umpnpmgr PNP_GetDeviceList attemptoffoffoff
117436OS-WINDOWSDCERPC NCACN-IP-TCP umpnpmgr PNP_GetDeviceListSize attemptoffoffoff
117437OS-WINDOWSDCERPC NCACN-IP-TCP umpnpmgr PNP_GetDeviceList attemptoffoffoff
117438OS-WINDOWSDCERPC NCACN-IP-TCP umpnpmgr PNP_GetDeviceListSize attemptoffoffoff
117441FILE-IDENTIFYLNK file download requestoffoffoff
117446BROWSER-IEMicrosoft Internet Explorer FTP client directory traversal attemptoffoffoff
117509FILE-IDENTIFYMicrosoft Windows .NET Manifest file download requestoffoffoff
117510FILE-IDENTIFYMicrosoft Windows .NET Deploy file download requestoffoffoff
117520SERVER-OTHERCA ARCserve Backup DB Engine Denial of Serviceoffoffoff
117534SERVER-OTHERIPP Application Contentoffoffoff
117540FILE-IDENTIFYLZH file download requestoffoffoff
117547FILE-IDENTIFYSMIL file download requestoffoffoff
117552FILE-IDENTIFYAdobe Pagemaker file download requestoffoffoff
117600FILE-IDENTIFYXUL file download requestoffoffoff
117659SERVER-ORACLExdb.dbms_xmlschema buffer overflow attemptoffoffoff
117679FILE-IDENTIFYApple disk image file download requestoffoffoff
117703BROWSER-IEMicrosoft Internet Explorer popup title bar spoofing attemptoffoffoff
117707NETBIOSDCERPC NCACN-IP-TCP trend-serverprotect trend_req_num buffer overflow attemptoffoffoff
117714NETBIOSDCERPC NCACN-IP-TCP trend-serverprotect CMON_ActiveUpdate attemptoffoffoff
117715NETBIOSDCERPC NCACN-IP-TCP trend-serverprotect CMON_ActiveUpdate attemptoffoffoff
117726BROWSER-IEMicrosoft Internet Explorer address bar spoofing attemptoffoffoff
117732FILE-IDENTIFYTIFF file download requestoffoffoff
117733FILE-IDENTIFYXML file download requestoffoffoff
117739FILE-IDENTIFYFlashPix file download requestoffoffoff
117751FILE-IDENTIFYOpenType Font file download requestoffoffoff
117801FILE-IDENTIFYAdobe Director Movie file magic detectedoffoffoff
117802FILE-IDENTIFYAdobe Director Movie file download requestoffoffoff
117809FILE-IDENTIFYApple Quicktime qt file download requestoffoffoff
118234FILE-IDENTIFYQuickDraw/PICT file download requestoffoffoff
118469CONTENT-REPLACEMicrosoft Windows Encrypted DCERPC request attemptoffoffoff
118472NETBIOSDCERPC NCACN-IP-TCP lsarpc LsarLookupSids lsa_io_trans_name heap overflow attemptoffoffoff
118516FILE-IDENTIFYMicrosoft Office Word file download requestoffoffoff
118593FILE-IDENTIFYBitTorrent torrent file download requestoffoffoff
118675FILE-IDENTIFYMicrosoft Windows Fax Cover page document file download requestoffoffoff
119074INDICATOR-OBFUSCATIONjavascript uuencoded noop sled attemptoffoffoff
119081INDICATOR-OBFUSCATIONknown suspicious decryption routineoffoffdrop
119111FILE-FLASHAdobe Flash Media Server memory exhaustionoffoffoff
119128FILE-IDENTIFYRealNetworks Realplayer REC file magic detectedoffoffoff
119129FILE-IDENTIFYRealNetworks Realplayer .r1m file magic detectedoffoffoff
119166FILE-IDENTIFYMicrosoft Office Excel file magic detectedoffoffoff
119211FILE-IDENTIFYZIP archive file download requestoffoffoff
119215FILE-IDENTIFYGoogle Chrome extension file download requestoffoffoff
119218FILE-IDENTIFYMicrosoft Windows Fax Cover page document file download requestoffoffoff
119224FILE-IDENTIFYCisco Webex wrf file download requestoffoffoff
119422FILE-IDENTIFYmatroska file magic detectedoffoffoff
119423FILE-IDENTIFYMKV file download requestoffoffoff
119424FILE-IDENTIFYMKA file download requestoffoffoff
119425FILE-IDENTIFYMKS file download requestoffoffoff
119430FILE-IDENTIFYMIDI file download requestoffoffoff
119907FILE-IDENTIFYPICT file magic detectedoffoffoff
120032FILE-IDENTIFYMIME file type file download requestoffoffoff
120223FILE-IDENTIFYSMI file download requestoffoffoff
120269FILE-IDENTIFYFON font file download requestoffdropdrop
120282FILE-IDENTIFYS3M file download requestoffoffoff
120287FILE-IDENTIFYQCP file download requestoffoffoff
120450FILE-IDENTIFYMPEG video stream file magic detectedoffoffoff
120451FILE-IDENTIFYMPEG sys stream file magic detectedoffoffoff
120456FILE-IDENTIFYRealNetworks Real Media file magic detectedoffoffoff
120459FILE-IDENTIFYGIF file magic detectedoffoffoff
120460FILE-IDENTIFYMP3 file magic detectedoffoffoff
120463FILE-IDENTIFYJAR/ZIP file magic detectedoffoffoff
120464FILE-IDENTIFYJAR/ZIP file magic detectedoffoffoff
120465FILE-IDENTIFYJAR/ZIP file magic detectedoffoffoff
120466FILE-IDENTIFYJAR/ZIP file magic detectedoffoffoff
120467FILE-IDENTIFYJAR/ZIP file magic detectedoffoffoff
120468FILE-IDENTIFYJAR/ZIP file magic detectedoffoffoff
120469FILE-IDENTIFYJAR/ZIP file magic detectedoffoffoff
120471FILE-IDENTIFYRIFX file magic detectedoffoffoff
120472FILE-IDENTIFYRAR file magic detectedoffoffoff
120478FILE-IDENTIFYPNG file magic detectedoffoffoff
120480FILE-IDENTIFYJPEG file magic detectionoffoffoff
120481FILE-IDENTIFYMP3 file magic detectedoffoffoff
120483FILE-IDENTIFYJPEG file magic detectedoffoffoff
120486FILE-IDENTIFYRTF file magic detectedoffoffoff
120492FILE-IDENTIFYUniversal Binary/Java Bytecode file magic detectedoffoffoff
120493FILE-IDENTIFYjarpack file magic detectedoffoffoff
120494FILE-IDENTIFYPDF file magic detectedoffoffoff
120496FILE-IDENTIFYAdobe Shockwave Flash file magic detectedoffoffoff
120497FILE-IDENTIFYAdobe Shockwave Flash file magic detectedoffoffoff
120500FILE-IDENTIFYMOV file magic detectedoffoffoff
120501FILE-IDENTIFYMOV file magic detectedoffoffoff
120502FILE-IDENTIFYMOV file magic detectedoffoffoff
120503FILE-IDENTIFYMOV file magic detectedoffoffoff
120507FILE-IDENTIFYAdobe Shockwave Flash file magic detectedoffoffoff
120514FILE-IDENTIFYdmg file magic detectedoffoffoff
120518FILE-IDENTIFYrmf file download requestoffoffoff
120521FILE-IDENTIFYFlac file magic detectedoffoffoff
120522FILE-IDENTIFYVideoLAN VLC file magic detectedoffoffoff
120544FILE-IDENTIFYAdobe Flash Player FLV file download requestoffoffoff
120621FILE-IDENTIFYJAR file download requestoffoffoff
120723FILE-IDENTIFYMicrosoft Office Word docx file download requestoffoffoff
120733FILE-IDENTIFYMicrosoft Windows Media Player DVR file download requestoffoffoff
120792FILE-IDENTIFYMicrosoft Office Excel file attachment detectedoffoffoff
120793FILE-IDENTIFYMicrosoft Office Excel file attachment detectedoffoffoff
120795FILE-IDENTIFYMicrosoft Office Word file attachment detectedoffoffoff
120796FILE-IDENTIFYMicrosoft Office Word file attachment detectedoffoffoff
120798FILE-IDENTIFYAdobe Shockwave Flash file attachment detectedoffoffoff
120799FILE-IDENTIFYAdobe Shockwave Flash file attachment detectedoffoffoff
120800FILE-IDENTIFYMIME file type file attachment detectedoffoffoff
120801FILE-IDENTIFYMIME file type file attachment detectedoffoffoff
120839FILE-IDENTIFYeSignal .quo file download requestoffoffoff
120840FILE-IDENTIFYeSignal .por file download requestoffoffoff
120841FILE-IDENTIFYeSignal .sum file download requestoffoffoff
120854FILE-IDENTIFYMicrosoft Office Visio file attachment detectedoffoffoff
120855FILE-IDENTIFYMicrosoft Office Visio file attachment detectedoffoffoff
120856FILE-IDENTIFYTwinVQ file attachment detectedoffoffoff
120857FILE-IDENTIFYTwinVQ file attachment detectedoffoffoff
120874SERVER-OTHERIBM Tivoli Storage Manager Express Backup initialization packetoffoffoff
120897FILE-IDENTIFYMIDI file magic detectedoffoffoff
120898FILE-IDENTIFYMIDI file attachment detectedoffoffoff
120899FILE-IDENTIFYMIDI file attachment detectedoffoffoff
120905FILE-IDENTIFYX PixMap file attachment detectedoffoffoff
120906FILE-IDENTIFYX PixMap file attachment detectedoffoffoff
120907FILE-IDENTIFYDXF file attachment detectedoffoffoff
120908FILE-IDENTIFYDXF file attachment detectedoffoffoff
120909FILE-IDENTIFYMicrosoft Windows Media ASF file attachment detectedoffoffoff
120910FILE-IDENTIFYMicrosoft Windows Media ASF file attachment detectedoffoffoff
120913FILE-IDENTIFYXML Shareable Playlist Format file attachment detectedoffoffoff
120914FILE-IDENTIFYXML Shareable Playlist Format file attachment detectedoffoffoff
120924FILE-IDENTIFYPLS file magic detectedoffoffoff
120925FILE-IDENTIFYAdobe Pagemaker file attachment detectedoffoffoff
120926FILE-IDENTIFYAdobe Pagemaker file attachment detectedoffoffoff
120928FILE-IDENTIFYSMIL file magic detectedoffoffoff
120929FILE-IDENTIFYMKV file attachment detectedoffoffoff
120930FILE-IDENTIFYMKV file attachment detectedoffoffoff
120931FILE-IDENTIFYMKS file attachment detectedoffoffoff
120932FILE-IDENTIFYMKS file attachment detectedoffoffoff
120933FILE-IDENTIFYMKA file attachment detectedoffoffoff
120934FILE-IDENTIFYMKA file attachment detectedoffoffoff
120935FILE-IDENTIFYQCP file attachment detectedoffoffoff
120936FILE-IDENTIFYQCP file attachment detectedoffoffoff
120937FILE-IDENTIFYAdobe Shockwave Flash file download requestoffoffoff
120938FILE-IDENTIFYAdobe Shockwave Flash file download requestoffoffoff
120939FILE-IDENTIFYAdobe Shockwave Flash file download requestoffoffoff
120940FILE-IDENTIFYAdobe Shockwave Flash file download requestoffoffoff
120941FILE-IDENTIFYAdobe Shockwave Flash file attachment detectedoffoffoff
120942FILE-IDENTIFYAdobe Shockwave Flash file attachment detectedoffoffoff
120943FILE-IDENTIFYAdobe Shockwave Flash file attachment detectedoffoffoff
120944FILE-IDENTIFYAdobe Shockwave Flash file attachment detectedoffoffoff
120945FILE-IDENTIFYAdobe Shockwave Flash file attachment detectedoffoffoff
120946FILE-IDENTIFYAdobe Shockwave Flash file attachment detectedoffoffoff
120947FILE-IDENTIFYAdobe Shockwave Flash file attachment detectedoffoffoff
120948FILE-IDENTIFYAdobe Shockwave Flash file attachment detectedoffoffoff
120950FILE-IDENTIFYMOV file magic detectedoffoffoff
120951FILE-IDENTIFYMOV file magic detectedoffoffoff
120952FILE-IDENTIFYMOV file magic detectedoffoffoff
120953FILE-IDENTIFYMOV file magic detectedoffoffoff
120954FILE-IDENTIFYMOV file magic detectedoffoffoff
120955FILE-IDENTIFYMOV file magic detectedoffoffoff
120956FILE-IDENTIFYMOV file magic detectedoffoffoff
120957FILE-IDENTIFYMOV file magic detectedoffoffoff
120958FILE-IDENTIFYMOV file magic detectedoffoffoff
120959FILE-IDENTIFYMOV file magic detectedoffoffoff
120960FILE-IDENTIFYFlac file download requestoffoffoff
120961FILE-IDENTIFYTTE file download requestoffoffoff
120962FILE-IDENTIFYOTF file download requestoffoffoff
120963FILE-IDENTIFYDIB file download requestoffoffoff
120964FILE-IDENTIFYSAMI file download requestoffoffoff
120965FILE-IDENTIFYJPEG file download requestoffoffoff
120966FILE-IDENTIFYJPEG file download requestoffoffoff
120967FILE-IDENTIFYJPEG file download requestoffoffoff
120968FILE-IDENTIFYApple disk image file download requestoffoffoff
120969FILE-IDENTIFYM4A file download requestoffoffoff
120970FILE-IDENTIFYM4P file download requestoffoffoff
120971FILE-IDENTIFYM4R file download requestoffoffoff
120972FILE-IDENTIFYM4V file magic requestoffoffoff
120973FILE-IDENTIFYM4B file download requestoffoffoff
120974FILE-IDENTIFY3GP file download requestoffoffoff
120975FILE-IDENTIFY3G2 file download requestoffoffoff
120976FILE-IDENTIFYK3G file download requestoffoffoff
120977FILE-IDENTIFYSKM file download requestoffoffoff
120978FILE-IDENTIFYTTE file attachment detectedoffoffoff
120979FILE-IDENTIFYTTE file attachment detectedoffoffoff
120980FILE-IDENTIFYOTF file attachment detectedoffoffoff
120981FILE-IDENTIFYOTF file attachment detectedoffoffoff
120982FILE-IDENTIFYMicrosoft Office PowerPoint file attachment detectedoffoffoff
120983FILE-IDENTIFYMicrosoft Office PowerPoint file attachment detectedoffoffoff
120986FILE-IDENTIFYMicrosoft Office Word docx file attachment detectedoffoffoff
120987FILE-IDENTIFYMicrosoft Office Word docx file attachment detectedoffoffoff
120991FILE-IDENTIFYTTF file magic detectedoffoffoff
120992FILE-IDENTIFYSAMI file magic detectedoffoffoff
121035FILE-IDENTIFYPDF file attachment detectedoffoffoff
121036FILE-IDENTIFYPDF file attachment detectedoffoffoff
121059FILE-IDENTIFYAVI Video file magic detectedoffoffoff
121061FILE-IDENTIFYAVI file attachment detectedoffoffoff
121062FILE-IDENTIFYAVI file attachment detectedoffoffoff
121109FILE-IDENTIFYMPEG video stream file download requestoffoffoff
121110FILE-IDENTIFYMPEG video stream file attachment detectedoffoffoff
121111FILE-IDENTIFYMPEG video stream file attachment detectedoffoffoff
121113FILE-IDENTIFYCisco Webex Player .wrf file magic detectedoffoffoff
121152FILE-IDENTIFYS3M file attachment detectedoffoffoff
121153FILE-IDENTIFYS3M file attachment detectedoffoffoff
121174FILE-IDENTIFYRealNetworks RealPlayer realtext file download requestoffoffoff
121282FILE-IDENTIFYXSL file download requestoffoffoff
121283FILE-IDENTIFYXSL file attachment detectedoffoffoff
121284FILE-IDENTIFYXSL file attachment detectedoffoffoff
121285FILE-IDENTIFYXSLT file download requestoffoffoff
121286FILE-IDENTIFYXSLT file attachment detectedoffoffoff
121287FILE-IDENTIFYXSLT file attachment detectedoffoffoff
121288FILE-IDENTIFYXML download detectedoffoffoff
121410FILE-IDENTIFYpaq8o file download requestoffoffoff
121411FILE-IDENTIFYpaq8o file attachment detectedoffoffoff
121412FILE-IDENTIFYpaq8o file attachment detectedoffoffoff
121478FILE-IDENTIFYCHM file attachment detectedoffoffoff
121479FILE-IDENTIFYCHM file attachment detectedoffoffoff
121480FILE-IDENTIFYXML file magic detectedoffoffoff
121498FILE-IDENTIFYXML file magic detectedoffoffoff
121499FILE-IDENTIFYXML file attachment detectedoffoffoff
121500FILE-IDENTIFYXML file attachment detectedoffoffoff
121611FILE-IDENTIFYRAT file attachment detectedoffoffoff
121612FILE-IDENTIFYRAT file attachment detectedoffoffoff
121613FILE-IDENTIFYPNG file attachment detectedoffoffoff
121614FILE-IDENTIFYPNG file attachment detectedoffoffoff
121615FILE-IDENTIFYWMF file attachment detectedoffoffoff
121616FILE-IDENTIFYWMF file attachment detectedoffoffoff
121617FILE-IDENTIFYRT file attachment detectedoffoffoff
121618FILE-IDENTIFYRT file attachment detectedoffoffoff
121620FILE-IDENTIFYWAV file magic detectedoffoffoff
121621FILE-IDENTIFYAVI file magic detectedoffoffoff
121623FILE-IDENTIFYQUO file attachment detectedoffoffoff
121624FILE-IDENTIFYQUO file attachment detectedoffoffoff
121625FILE-IDENTIFYPOR file attachment detectedoffoffoff
121626FILE-IDENTIFYPOR file attachment detectedoffoffoff
121627FILE-IDENTIFYSUM file attachment detectedoffoffoff
121628FILE-IDENTIFYSUM file attachment detectedoffoffoff
121648FILE-IDENTIFYQuickDraw/PICT file attachment detectedoffoffoff
121649FILE-IDENTIFYQuickDraw/PICT file attachment detectedoffoffoff
121650FILE-IDENTIFYQuickDraw/PICT file download requestoffoffoff
121651FILE-IDENTIFYQuickDraw/PICT file attachment detectedoffoffoff
121652FILE-IDENTIFYQuickDraw/PICT file attachment detectedoffoffoff
121687FILE-IDENTIFYPLS file attachment detectedoffoffoff
121688FILE-IDENTIFYPLS file attachment detectedoffoffoff
121691FILE-IDENTIFYSMIL file attachment detectedoffoffoff
121692FILE-IDENTIFYSMIL file attachment detectedoffoffoff
121693FILE-IDENTIFYFLAC file attachment detectedoffoffoff
121694FILE-IDENTIFYFLAC file attachment detectedoffoffoff
121695FILE-IDENTIFYSMI file attachment detectedoffoffoff
121696FILE-IDENTIFYSMI file attachment detectedoffoffoff
121697FILE-IDENTIFYSAMI file attachment detectedoffoffoff
121698FILE-IDENTIFYSAMI file attachment detectedoffoffoff
121699FILE-IDENTIFYMicrosoft Office Excel xlw file attachment detectedoffoffoff
121700FILE-IDENTIFYMicrosoft Office Excel xlw file attachment detectedoffoffoff
121701FILE-IDENTIFYFlashPix file attachment detectedoffoffoff
121702FILE-IDENTIFYFlashPix file attachment detectedoffoffoff
121703FILE-IDENTIFY4XM file attachment detectedoffoffoff
121704FILE-IDENTIFY4XM file attachment detectedoffoffoff
121705FILE-IDENTIFYBitTorrent torrent file attachment detectedoffoffoff
121706FILE-IDENTIFYBitTorrent torrent file attachment detectedoffoffoff
121709FILE-IDENTIFYAIFF file attachment detectedoffoffoff
121710FILE-IDENTIFYAIFF file attachment detectedoffoffoff
121711FILE-IDENTIFYPFA file download requestoffoffoff
121712FILE-IDENTIFYPFA file magic detectedoffoffoff
121713FILE-IDENTIFYPFA file attachment detectedoffoffoff
121714FILE-IDENTIFYPFA file attachment detectedoffoffoff
121715FILE-IDENTIFYPFB file download requestoffoffoff
121716FILE-IDENTIFYPFB file attachment detectedoffoffoff
121717FILE-IDENTIFYPFB file attachment detectedoffoffoff
121718FILE-IDENTIFYPFM file download requestoffoffoff
121719FILE-IDENTIFYPFM file attachment detectedoffoffoff
121720FILE-IDENTIFYPFM file attachment detectedoffoffoff
121721FILE-IDENTIFYAFM file download requestoffoffoff
121722FILE-IDENTIFYAFM file attachment detectedoffoffoff
121723FILE-IDENTIFYAFM file attachment detectedoffoffoff
121724FILE-IDENTIFYANI file download requestoffoffoff
121725FILE-IDENTIFYANI file attachment detectedoffoffoff
121726FILE-IDENTIFYANI file attachment detectedoffoffoff
121727FILE-IDENTIFYANI file magic detectionoffoffoff
121728FILE-IDENTIFYJPG file attachment detectedoffoffoff
121729FILE-IDENTIFYJPG file attachment detectedoffoffoff
121730FILE-IDENTIFYJPG file attachment detectedoffoffoff
121731FILE-IDENTIFYJPG file attachment detectedoffoffoff
121732FILE-IDENTIFYJPG file attachment detectedoffoffoff
121733FILE-IDENTIFYJPG file attachment detectedoffoffoff
121734FILE-IDENTIFYJPG file attachment detectedoffoffoff
121735FILE-IDENTIFYJPG file attachment detectedoffoffoff
121736FILE-IDENTIFYJPG file attachment detectedoffoffoff
121737FILE-IDENTIFYJPG file attachment detectedoffoffoff
121738FILE-IDENTIFYJPG file attachment detectedoffoffoff
121739FILE-IDENTIFYJPG file attachment detectedoffoffoff
121740FILE-IDENTIFYMicrosoft Windows Media asx file attachment detectedoffoffoff
121741FILE-IDENTIFYMicrosoft Windows Media asx file attachment detectedoffoffoff
121742FILE-IDENTIFYEmbedded Open Type Font file attachment detectedoffoffoff
121743FILE-IDENTIFYEmbedded Open Type Font file attachment detectedoffoffoff
121744FILE-IDENTIFYAVI file attachment detectedoffoffoff
121745FILE-IDENTIFYAVI file attachment detectedoffoffoff
121746FILE-IDENTIFYRTF file attachment detectedoffoffoff
121747FILE-IDENTIFYRTF file attachment detectedoffoffoff
121748FILE-IDENTIFYHPJ file download requestoffoffoff
121749FILE-IDENTIFYHPJ file attachment detectedoffoffoff
121750FILE-IDENTIFYHPJ file attachment detectedoffoffoff
121751FILE-IDENTIFYHPJ file magic detectedoffoffoff
121807FILE-IDENTIFYAdobe Download Manager aom file download requestoffoffoff
121808FILE-IDENTIFYAdobe Download Manager aom file attachment detectedoffoffoff
121809FILE-IDENTIFYAdobe Download Manager aom file attachment detectedoffoffoff
121810FILE-IDENTIFYAdobe Download Manager aom file magic detectedoffoffoff
121811FILE-IDENTIFYApple Quicktime FLIC animation file file download requestoffoffoff
121812FILE-IDENTIFYApple Quicktime FLIC animation file file attachment detectedoffoffoff
121813FILE-IDENTIFYApple Quicktime FLIC animation file file attachment detectedoffoffoff
121814FILE-IDENTIFYApple Quicktime FLIC file magic detectedoffoffoff
121815FILE-IDENTIFYLZH file attachment detectedoffoffoff
121816FILE-IDENTIFYLZH file attachment detectedoffoffoff
121854FILE-IDENTIFYLNK file attachment detectedoffoffoff
121855FILE-IDENTIFYLNK file attachment detectedoffoffoff
121856FILE-IDENTIFYZIP file attachment detectedoffoffoff
121857FILE-IDENTIFYZIP file attachment detectedoffoffoff
121861FILE-IDENTIFYWRF file attachment detectedoffoffoff
121862FILE-IDENTIFYWRF file attachment detectedoffoffoff
121865FILE-IDENTIFYMicrosoft Windows Fax Cover page document file attachment detectedoffoffoff
121866FILE-IDENTIFYMicrosoft Windows Fax Cover page document file attachment detectedoffoffoff
121867FILE-IDENTIFYMicrosoft Windows Fax Cover page document file attachment detectedoffoffoff
121868FILE-IDENTIFYMicrosoft Windows Fax Cover page document file attachment detectedoffoffoff
121870FILE-IDENTIFYCNT file attachment detectedoffoffoff
121871FILE-IDENTIFYCNT file attachment detectedoffoffoff
121872FILE-IDENTIFYGIF file attachment detectedoffoffoff
121873FILE-IDENTIFYGIF file attachment detectedoffoffoff
121879FILE-IDENTIFYMicrosoft search file attachment detectedoffoffoff
121880FILE-IDENTIFYMicrosoft search file attachment detectedoffoffoff
121884FILE-IDENTIFYMicrosoft Office Publisher file attachment detectedoffoffoff
121885FILE-IDENTIFYMicrosoft Office Publisher file attachment detectedoffoffoff
121886FILE-IDENTIFYOpenType Font file attachment detectedoffoffoff
121887FILE-IDENTIFYOpenType Font file attachment detectedoffoffoff
121888FILE-IDENTIFYMicrosoft Windows Movie Maker file attachment detectedoffoffoff
121889FILE-IDENTIFYMicrosoft Windows Movie Maker file attachment detectedoffoffoff
121890FILE-IDENTIFYAdobe Director Movie file attachment detectedoffoffoff
121891FILE-IDENTIFYAdobe Director Movie file attachment detectedoffoffoff
121892FILE-IDENTIFYAdobe Director Movie file attachment detectedoffoffoff
121893FILE-IDENTIFYAdobe Director Movie file attachment detectedoffoffoff
121894FILE-IDENTIFYSVG file attachment detectedoffoffoff
121895FILE-IDENTIFYSVG file attachment detectedoffoffoff
121908FILE-IDENTIFYPortable Executable file attachment detectedoffoffoff
121909FILE-IDENTIFYPortable Executable file attachment detectedoffoffoff
121915SERVER-OTHERNovell Groupwise HTTP login requestoffoffoff
121916SERVER-OTHERNovell Groupwise HTTP login requestoffoffoff
121999FILE-IDENTIFYOpenType Font file magic detectionoffoffoff
122943FILE-IDENTIFYNAB file download requestoffoffoff
122944FILE-IDENTIFYNAB file attachment detectedoffoffoff
122945FILE-IDENTIFYNAB file attachment detectedoffoffoff
122946FILE-IDENTIFYNAB file magic detectedoffoffoff
122961FILE-IDENTIFYRealNetworks RealPlayer RAM file attachment detectedoffoffoff
122962FILE-IDENTIFYRealNetworks RealPlayer RAM file attachment detectedoffoffoff
122965FILE-IDENTIFYRealNetworks RealPlayer RT file attachment detectedoffoffoff
122966FILE-IDENTIFYRealNetworks RealPlayer RT file attachment detectedoffoffoff
122971FILE-IDENTIFYMPEG Layer 3 playlist file attachment detectedoffoffoff
122972FILE-IDENTIFYm3u playlist file file attachment detectedoffoffoff
122979FILE-IDENTIFYM4V file attachment detectedoffoffoff
122980FILE-IDENTIFYM4V file attachment detectedoffoffoff
122993FILE-IDENTIFYMP4 file attachment detectedoffoffoff
122994FILE-IDENTIFYMP4 file attachment detectedoffoffoff
122995FILE-IDENTIFYApple QuickTime Movie file attachment detectedoffoffoff
122996FILE-IDENTIFYApple QuickTime Movie file attachment detectedoffoffoff
122999FILE-IDENTIFYMicrosoft Windows Audio wmf file magic detectedoffoffoff
123000FILE-IDENTIFYMicrosoft Windows Media Player DVR file attachment detectedoffoffoff
123001FILE-IDENTIFYMicrosoft Windows Media Player DVR file attachment detectedoffoffoff
123011FILE-IDENTIFYCollada file download requestoffoffoff
123012FILE-IDENTIFYCollada file attachment detectedoffoffoff
123013FILE-IDENTIFYCollada file attachment detectedoffoffoff
123167FILE-IDENTIFYMPG video stream file download requestoffoffoff
123168FILE-IDENTIFYMPG video stream file attachment detectedoffoffoff
123169FILE-IDENTIFYMPG video stream file attachment detectedoffoffoff
123188FILE-IDENTIFYWindows Media Metafile file attachment detectedoffoffoff
123189FILE-IDENTIFYWindows Media Metafile file attachment detectedoffoffoff
123190FILE-IDENTIFYWindows Media Metafile file download requestoffoffoff
123191FILE-IDENTIFYWindows Media Metafile file attachment detectedoffoffoff
123192FILE-IDENTIFYWindows Media Metafile file attachment detectedoffoffoff
123193FILE-IDENTIFYWindows Media Metafile file download requestoffoffoff
123194FILE-IDENTIFYWindows Media Metafile file attachment detectedoffoffoff
123195FILE-IDENTIFYWindows Media Metafile file attachment detectedoffoffoff
123196FILE-IDENTIFYWindows Media Metafile file download requestoffoffoff
123197FILE-IDENTIFYWindows Media Metafile file attachment detectedoffoffoff
123198FILE-IDENTIFYWindows Media Metafile file attachment detectedoffoffoff
123199FILE-IDENTIFYWindows Media Metafile file download requestoffoffoff
123200FILE-IDENTIFYWindows Media Metafile file attachment detectedoffoffoff
123201FILE-IDENTIFYWindows Media Metafile file attachment detectedoffoffoff
123202FILE-IDENTIFYWindows Media Metafile file download requestoffoffoff
123203FILE-IDENTIFYWindows Media Metafile file attachment detectedoffoffoff
123204FILE-IDENTIFYWindows Media Metafile file attachment detectedoffoffoff
123205FILE-IDENTIFYWindows Media Metafile file download requestoffoffoff
123206FILE-IDENTIFYWindows Media Metafile file attachment detectedoffoffoff
123207FILE-IDENTIFYWindows Media Metafile file attachment detectedoffoffoff
123208PROTOCOL-VOIPDigium Asterisk Manager Interface initial banneroffoffoff
123347FILE-IDENTIFYLotus file download requestoffoffoff
123348FILE-IDENTIFYLotus file attachment detectedoffoffoff
123349FILE-IDENTIFYLotus file attachment detectedoffoffoff
123393SQLIBM SolidDB initial banneroffoffoff
123605FILE-IDENTIFYArmadillo v1.xx - v2.xx file magic detectedoffoffoff
123637FILE-IDENTIFYJava .class file attachment detectedoffoffoff
123638FILE-IDENTIFYJava .class file attachment detectedoffoffoff
123639FILE-IDENTIFYMPEG video stream file magic detectedoffoffoff
123640FILE-IDENTIFYMPEG sys stream file magic detectedoffoffoff
123645FILE-IDENTIFYRealNetworks Real Media file magic detectedoffoffoff
123647FILE-IDENTIFYGIF file magic detectedoffoffoff
123648FILE-IDENTIFYMP3 file magic detectedoffoffoff
123651FILE-IDENTIFYJAR/ZIP file magic detectedoffoffoff
123652FILE-IDENTIFYJAR/ZIP file magic detectedoffoffoff
123653FILE-IDENTIFYJAR/ZIP file magic detectedoffoffoff
123654FILE-IDENTIFYJAR/ZIP file magic detectedoffoffoff
123655FILE-IDENTIFYJAR/ZIP file magic detectedoffoffoff
123656FILE-IDENTIFYJAR/ZIP file magic detectedoffoffoff
123657FILE-IDENTIFYJAR/ZIP file magic detectedoffoffoff
123658FILE-IDENTIFYRIFX file magic detectedoffoffoff
123659FILE-IDENTIFYRAR file magic detectedoffoffoff
123664FILE-IDENTIFYPNG file magic detectedoffoffoff
123666FILE-IDENTIFYMP3 file magic detectedoffoffoff
123667FILE-IDENTIFYJPEG file magic detectedoffoffoff
123670FILE-IDENTIFYRTF file magic detectedoffoffoff
123676FILE-IDENTIFYUniversal Binary/Java Bytecode file magic detectedoffoffoff
123677FILE-IDENTIFYjarpack file magic detectedoffoffoff
123678FILE-IDENTIFYPDF file magic detectedoffoffoff
123680FILE-IDENTIFYAdobe Shockwave Flash file magic detectedoffoffoff
123681FILE-IDENTIFYAdobe Shockwave Flash file magic detectedoffoffoff
123682FILE-IDENTIFYMOV file magic detectedoffoffoff
123683FILE-IDENTIFYMOV file magic detectedoffoffoff
123684FILE-IDENTIFYMOV file magic detectedoffoffoff
123685FILE-IDENTIFYMOV file magic detectedoffoffoff
123687FILE-IDENTIFYAdobe Shockwave Flash file magic detectedoffoffoff
123691FILE-IDENTIFYdmg file magic detectedoffoffoff
123695FILE-IDENTIFYFlac file magic detectedoffoffoff
123696FILE-IDENTIFYVideoLAN VLC file magic detectedoffoffoff
123697FILE-IDENTIFYMicrosoft Office Excel xlw file magic detectedoffoffoff
123698FILE-IDENTIFYMicrosoft Windows Media ASF file magic detectedoffoffoff
123701FILE-IDENTIFYMicrosoft SYmbolic LinK file magic detectedoffoffoff
123703FILE-IDENTIFYMicrosoft asf file magic detectedoffoffoff
123707FILE-IDENTIFYMicrosoft Compound File Binary v3 file magic detectedoffoffoff
123709FILE-IDENTIFYTiff little endian file magic detectedoffoffoff
123710FILE-IDENTIFYTiff big endian file magic detectedoffoffoff
123711FILE-IDENTIFYOLE Document file magic detectedoffoffoff
123712FILE-IDENTIFYMicrosoft Office Excel file magic detectedoffoffoff
123714FILE-IDENTIFYMicrosoft Office Publisher file magic detectedoffoffoff
123720FILE-IDENTIFYRealNetworks Realplayer REC file magic detectedoffoffoff
123721FILE-IDENTIFYRealNetworks Realplayer .r1m file magic detectedoffoffoff
123723FILE-IDENTIFYM3U file magic detectedoffoffoff
123724FILE-IDENTIFYAdobe Director Movie file magic detectedoffoffoff
123725FILE-IDENTIFYPortable Executable binary file magic detectedoffoffoff
123727FILE-IDENTIFYAdobe Flash Video file magic detectedoffoffoff
123728FILE-IDENTIFYmatroska file magic detectedoffoffoff
123729FILE-IDENTIFYPICT file magic detectedoffoffoff
123732FILE-IDENTIFYMicrosoft Media Player .asf file magic detectedoffoffoff
123735FILE-IDENTIFYMIDI file magic detectedoffoffoff
123736FILE-IDENTIFYPLS file magic detectedoffoffoff
123737FILE-IDENTIFYSMIL file magic detectedoffoffoff
123738FILE-IDENTIFYMOV file magic detectedoffoffoff
123739FILE-IDENTIFYMOV file magic detectedoffoffoff
123740FILE-IDENTIFYMOV file magic detectedoffoffoff
123741FILE-IDENTIFYMOV file magic detectedoffoffoff
123742FILE-IDENTIFYMOV file magic detectedoffoffoff
123743FILE-IDENTIFYMOV file magic detectedoffoffoff
123744FILE-IDENTIFYMOV file magic detectedoffoffoff
123745FILE-IDENTIFYMOV file magic detectedoffoffoff
123746FILE-IDENTIFYMOV file magic detectedoffoffoff
123747FILE-IDENTIFYMOV file magic detectedoffoffoff
123748FILE-IDENTIFYTTF file magic detectedoffoffoff
123749FILE-IDENTIFYSAMI file magic detectedoffoffoff
123754FILE-IDENTIFYAVI Video file magic detectedoffoffoff
123755FILE-IDENTIFYCisco Webex Player .wrf file magic detectedoffoffoff
123758FILE-IDENTIFYXML file magic detectedoffoffoff
123759FILE-IDENTIFYXML file magic detectedoffoffoff
123760FILE-IDENTIFYWAV file magic detectedoffoffoff
123761FILE-IDENTIFYAVI file magic detectedoffoffoff
123762FILE-IDENTIFYPFA file magic detectedoffoffoff
123763FILE-IDENTIFYHPJ file magic detectedoffoffoff
123764FILE-IDENTIFYAdobe Download Manager aom file magic detectedoffoffoff
123765FILE-IDENTIFYApple Quicktime FLIC file magic detectedoffoffoff
123774FILE-IDENTIFYNAB file magic detectedoffoffoff
123775FILE-IDENTIFYArmadillo v1.71 packer file magic detectedoffoffoff
123777FILE-IDENTIFYArmadillo v1.xx - v2.xx file magic detectedoffoffoff
123807FILE-IDENTIFYJPEG2000 file download requestoffoffoff
123808FILE-IDENTIFYJPEG2000 file attachment detectedoffoffoff
123809FILE-IDENTIFYJPEG2000 file attachment detectedoffoffoff
123810FILE-IDENTIFYJPEG2000 file download requestoffoffoff
123811FILE-IDENTIFYJPEG2000 file attachment detectedoffoffoff
123812FILE-IDENTIFYJPEG2000 file attachment detectedoffoffoff
123813FILE-IDENTIFYJPEG2000 file download requestoffoffoff
123814FILE-IDENTIFYJPEG2000 file attachment detectedoffoffoff
123815FILE-IDENTIFYJPEG2000 file attachment detectedoffoffoff
123816FILE-IDENTIFYJPEG2000 file download requestoffoffoff
123817FILE-IDENTIFYJPEG2000 file attachment detectedoffoffoff
123818FILE-IDENTIFYJPEG2000 file attachment detectedoffoffoff
123819FILE-IDENTIFYJPEG2000 file download requestoffoffoff
123820FILE-IDENTIFYJPEG2000 file attachment detectedoffoffoff
123821FILE-IDENTIFYJPEG2000 file attachment detectedoffoffoff
123822FILE-IDENTIFYJPEG2000 file magic detectedoffoffoff
123823FILE-IDENTIFYJPEG2000 file magic detectedoffoffoff
124004FILE-OFFICEMicrosoft Office MSCOMCTL ActiveX control tabstrip method accessoffoffoff
124005FILE-OFFICEMicrosoft Office MSCOMCTL ActiveX control tabstrip method accessoffoffoff
124074FILE-IDENTIFYMP3 file download requestoffoffoff
124075FILE-IDENTIFYMP3 file attachment detectedoffoffoff
124076FILE-IDENTIFYMP3 file attachment detectedoffoffoff
124078FILE-IDENTIFYRMF file attachment detectedoffoffoff
124079FILE-IDENTIFYRMF file attachment detectedoffoffoff
124080FILE-IDENTIFYMicrosoft Works file attachment detectedoffoffoff
124081FILE-IDENTIFYMicrosoft Works file attachment detectedoffoffoff
124138FILE-FLASHAdobe Flash malformed RTMP response attemptoffdropdrop
124139FILE-FLASHAdobe Flash malformed RTMP response attemptoffdropdrop
124140FILE-FLASHAdobe Flash malformed RTMP response attemptoffdropdrop
124190FILE-IDENTIFYX PixMap file magic detectedoffoffoff
124206FILE-IDENTIFYLZH archive file magic detectedoffoffoff
124213FILE-IDENTIFYMP4 file magic detectedoffoffoff
124218FILE-IDENTIFYSMIL file magic detectedoffoffoff
124219FILE-IDENTIFYSMIL file magic detectedoffoffoff
124263FILE-PDFOverly large CreationDate within a pdf - likely maliciousoffoffoff
124303PROTOCOL-ICMPIPv6 multicast neighbor add attemptoffoffoff
124313SERVER-WEBAPPHP OpenView Operations Agent request attemptoffoffoff
124455FILE-IDENTIFYJPEG file magic detectedoffoffoff
124456FILE-IDENTIFYJPEG file magic detectedoffoffoff
124457FILE-IDENTIFYJPEG file magic detectedoffoffoff
124458FILE-IDENTIFYJPEG file magic detectedoffoffoff
124463FILE-IDENTIFYTIFF file attachment detectedoffoffoff
124464FILE-IDENTIFYTIFF file attachment detectedoffoffoff
124465FILE-IDENTIFYMicrosoft Windows Audio wmf file magic detectedoffoffoff
124472FILE-IDENTIFYFLV file attachment detectedoffoffoff
124473FILE-IDENTIFYFLV file attachment detectedoffoffoff
124483FILE-IDENTIFYEmbedded Open Type Font file magic detectedoffoffoff
124484FILE-IDENTIFYEmbedded Open Type Font file magic detectedoffoffoff
124708FILE-IDENTIFYNetop Remote Control file download requestoffoffoff
124709FILE-IDENTIFYNetop Remote Control file attachment detectedoffoffoff
124710FILE-IDENTIFYNetop Remote Control file attachment detectedoffoffoff
124816FILE-IDENTIFYMP4 file magic detectedoffoffoff
124817FILE-IDENTIFYMP4 file magic detectedoffoffoff
124818FILE-IDENTIFYM4V file magic detectedoffoffoff
124819FILE-IDENTIFYM4V file magic detectedoffoffoff
124820FILE-IDENTIFYComputer Graphics Metafile file download requestoffoffoff
124821FILE-IDENTIFYComputer Graphics Metafile file attachment detectedoffoffoff
124822FILE-IDENTIFYComputer Graphics Metafile file attachment detectedoffoffoff
124824FILE-IDENTIFYRealPlayer skin file download requestoffoffoff
124825FILE-IDENTIFYRealPlayer skin file attachment detectedoffoffoff
124826FILE-IDENTIFYRealPlayer skin file attachment detectedoffoffoff
124869BROWSER-IEMicrosoft Internet Explorer DOM mergeAttributes memory corruption attemptoffdropdrop
124870BROWSER-IEMicrosoft Internet Explorer DOM mergeAttributes memory corruption attemptoffdropdrop
124871BROWSER-IEMicrosoft Internet Explorer DOM mergeAttributes memory corruption attemptoffdropdrop
124872BROWSER-IEMicrosoft Internet Explorer DOM mergeAttributes memory corruption attemptoffdropdrop
124901FILE-IDENTIFYJNLP file download requestoffoffoff
124902FILE-IDENTIFYJNLP file attachment detectedoffoffoff
124903FILE-IDENTIFYJNLP file attachment detectedoffoffoff
125032FILE-IDENTIFYMicrosoft Silverlight application file download requestoffoffoff
125033FILE-IDENTIFYMicrosoft Silverlight application file attachment detectedoffoffoff
125034FILE-IDENTIFYMicrosoft Silverlight application file attachment detectedoffoffoff
125062FILE-IDENTIFYMicrosoft Software Installer MSI binary file magic detectedoffoffoff
125305FILE-IDENTIFYAdobe Audition Session file magic detectedoffoffoff
125306FILE-IDENTIFYAdobe Audition Session file download requestoffoffoff
125307FILE-IDENTIFYAdobe Audition Session file attachment detectedoffoffoff
125308FILE-IDENTIFYAdobe Audition Session file attachment detectedoffoffoff
125513FILE-IDENTIFYPortable Executable download detectedoffoffoff
125514FILE-IDENTIFYPortable Executable download detectedoffoffoff
125515FILE-IDENTIFYPortable Executable binary file magic detectedoffoffoff
125516FILE-IDENTIFYMicrosoft Software Installer MSI binary file magic detectedoffoffoff
125517FILE-IDENTIFYArmadillo v1.71 packer file magic detectedoffoffoff
125680FILE-IDENTIFYAdobe Flash Player embedded compact font detectedoffoffoff
125682FILE-IDENTIFYAdobe Flash Player embedded compact font detectedoffoffoff
126057FILE-IDENTIFYZIP file download detectedoffoffoff
126058FILE-IDENTIFYZIP file attachment detectedoffoffoff
126251FILE-IDENTIFYJPEG file magic detectedoffoffoff
126456FILE-IDENTIFYStream redirector file attachment detectedoffoffoff
126457FILE-IDENTIFYStream redirector file attachment detectedoffoffoff
126458FILE-IDENTIFYStream redirector file download requestoffoffoff
126465FILE-IDENTIFYXUL file attachment detectedoffoffoff
126466FILE-IDENTIFYXUL file attachment detectedoffoffoff
126492FILE-IDENTIFYKingView KingMessage log file download requestoffoffoff
126493FILE-IDENTIFYKingView KingMessage log file attachment detectedoffoffoff
126494FILE-IDENTIFYKingView KingMessage log file attachment detectedoffoffoff
126879BROWSER-OTHERlocal loopback address in htmloffoffoff
127121SERVER-OTHERHP OpenView Storage Data Protector - initiate connectionoffoffoff
128425OS-WINDOWSSMB Microsoft Windows Remote Administration Protocol usage attemptoffoffoff
128629INDICATOR-OBFUSCATIONobfuscated script encoding detectedoffoffoff
128630INDICATOR-OBFUSCATIONobfuscated script encoding detectedoffoffoff
128894FILE-IDENTIFYeSignal .ets file attachment detectedoffoffoff
128895FILE-IDENTIFYeSignal .por file attachment detectedoffoffoff
128896FILE-IDENTIFYeSignal .quo file attachment detectedoffoffoff
128897FILE-IDENTIFYeSignal .sum file attachment detectedoffoffoff
128898FILE-IDENTIFYeSignal .ets file attachment detectedoffoffoff
128899FILE-IDENTIFYeSignal .por file attachment detectedoffoffoff
128900FILE-IDENTIFYeSignal .sum file attachment detectedoffoffoff
128901FILE-IDENTIFYeSignal .ets file download requestoffoffoff
129274FILE-IDENTIFYXFDL file attachment detectedoffoffoff
129275FILE-IDENTIFYXFDL file attachment detectedoffoffoff
129276FILE-IDENTIFYXFDL file download requestoffoffoff
129384FILE-IDENTIFYAdobe AIR file download requestoffoffoff
129385FILE-IDENTIFYAdobe AIR file attachment detectedoffoffoff
129386FILE-IDENTIFYAdobe AIR file attachment detectedoffoffoff
129405FILE-IDENTIFYMicrosoft Internet Shortcut file attachment detectedoffoffoff
129406FILE-IDENTIFYMicrosoft Internet Shortcut file attachment detectedoffoffoff
129407FILE-IDENTIFYMicrosoft Internet Shortcut file download requestoffoffoff
129439FILE-IDENTIFYMSI file download requestoffoffoff
129514OS-WINDOWSSMB Microsoft Windows Remote Administration Protocol usage attemptoffoffoff
129612FILE-IDENTIFYXPS file attachment detectedoffoffoff
129613FILE-IDENTIFYXPS file attachment detectedoffoffoff
129614FILE-IDENTIFYXPS file download requestoffoffoff
130014FILE-IDENTIFYOS/2 Metafile file magic detectedoffoffoff
130015FILE-IDENTIFYOS/2 Metafile file attachment detectedoffoffoff
130016FILE-IDENTIFYOS/2 Metafile file attachment detectedoffoffoff
130017FILE-IDENTIFYOS/2 Metafile file magic detectedoffoffoff
130018FILE-IDENTIFYOS/2 Metafile file download requestoffoffoff
131702FILE-IDENTIFYMicrosoft Silverlight application file magic detectedoffoffoff
131703FILE-IDENTIFYMicrosoft Silverlight application file magic detectedoffoffoff
131773FILE-IDENTIFYBitTorrent torrent file attachment detectedoffoffoff
131774FILE-IDENTIFYBitTorrent torrent file attachment detectedoffoffoff
131775FILE-IDENTIFYBitTorrent torrent file attachment detectedoffoffoff
131776FILE-IDENTIFYBitTorrent torrent file attachment detectedoffoffoff
131871FILE-IDENTIFYJPEG file magic detectionoffoffoff
132134FILE-IDENTIFYXBM file attachment detectedoffoffoff
132135FILE-IDENTIFYXBM file attachment detectedoffoffoff
132165FILE-IDENTIFYSVG file magic detectedoffoffoff
132345SERVER-OTHERHP OpenView Storage Data Protector - initiate connectionoffoffoff
132378FILE-IDENTIFYbmp file attachment detectedoffoffoff
132380FILE-IDENTIFYdib file attachment detectedoffoffoff
133026FILE-IDENTIFYPublish-iT PUI file attachment detectedoffoffoff
133027FILE-IDENTIFYPublish-iT PUI file attachment detectedoffoffoff
133028FILE-IDENTIFYPublish-iT PUI file download requestoffoffoff