Cisco Talos Update for FireSIGHT Management Center

Date: 2019-05-02

This SRU number: 2019-05-01-001
Previous SRU number: 2019-04-30-001

Applies to:

This SEU number: 2007
Previous SEU: 2006

Applies to:

This is the complete list of rules modified in SRU 2019-05-01-001 and SEU 2007.

The format of the file is:

GID - SID - Rule Group - Rule Message - Policy State

The Policy State refers to each default Cisco Talos policy, Connectivity, Balanced, Security, and Maximum Detection.

The default passive policy state is the same as the Balanced policy state with the exception of alert being used instead of drop.

Note: Unless stated explicitly, the rules are for the series of products listed above.

Updated Rules:

High Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.Max.
110013BROWSER-PLUGINSCCRP FolderTreeView ActiveX clsid accessoffoffoffdrop
110017BROWSER-PLUGINSOracle ORADC ActiveX function call accessoffoffoffdrop
110084BROWSER-PLUGINSNCTAudioFile2 ActiveX clsid accessoffoffoffdrop
110086BROWSER-PLUGINSNCTAudioFile2 ActiveX function call accessoffoffoffdrop
110128BROWSER-PLUGINSAliplay ActiveX clsid accessoffoffoffdrop
110137BROWSER-PLUGINSMicrosoft Input Method Editor ActiveX clsid accessoffoffoffdrop
110139BROWSER-PLUGINSMicrosoft Input Method Editor ActiveX function call accessoffoffoffdrop
110140BROWSER-PLUGINSMicrosoft Input Method Editor 2 ActiveX clsid access attemptoffoffoffdrop
110142BROWSER-PLUGINSMicrosoft Internet Explorer LexRefBilingualTextContext ActiveX clsid accessoffoffoffdrop
110144BROWSER-PLUGINSMicrosoft Internet Explorer LexRefBilingualTextContext ActiveX function call accessoffoffoffdrop
110145BROWSER-PLUGINSMicrosoft Internet Explorer HTML Inline Sound Control ActiveX clsid accessoffoffoffdrop
110147BROWSER-PLUGINSMicrosoft Internet Explorer HTML Inline Sound Control ActiveX function call accessoffoffoffdrop
110148BROWSER-PLUGINSMicrosoft Internet Explorer HTML Inline Movie Control ActiveX clsid accessoffoffoffdrop
110150BROWSER-PLUGINSMicrosoft Internet Explorer HTML Inline Movie Control ActiveX function call accessoffoffoffdrop
110151BROWSER-PLUGINSMicrosoft Internet Explorer BlnSetUser Proxy ActiveX clsid accessoffoffoffdrop
110153BROWSER-PLUGINSMicrosoft Internet Explorer BlnSetUser Proxy ActiveX function call accessoffoffoffdrop
110154BROWSER-PLUGINSMicrosoft Internet Explorer BlnSetUser Proxy 2 ActiveX clsid accessoffoffoffdrop
110156BROWSER-PLUGINSActiveX Soft DVD Tools ActiveX clsid accessoffoffoffdrop
110162BROWSER-PLUGINSBrowseDialog ActiveX clsid accessoffoffoffdrop
110170BROWSER-PLUGINSVerisign ConfigCHK ActiveX clsid accessoffoffoffdrop
110172SERVER-WEBAPPuTorrent announce buffer overflow attemptoffoffoffdrop
110173BROWSER-PLUGINSTrend Micro OfficeScan Client ActiveX clsid accessoffoffoffdrop
110175BROWSER-PLUGINSTrend Micro OfficeScan Client ActiveX function call accessoffoffoffdrop
110176BROWSER-PLUGINSMicrosoft Windows Shell User Enumeration Object ActiveX clsid accessoffoffoffdrop
110178BROWSER-PLUGINSMicrosoft Windows Shell User Enumeration Object ActiveX function call accessoffoffoffdrop
110189BROWSER-PLUGINSDivXBrowserPlugin ActiveX clsid accessoffoffoffdrop
110191BROWSER-PLUGINSDivXBrowserPlugin ActiveX function call accessoffoffoffdrop
110195SERVER-WEBAPPContent-Length buffer overflow attemptoffoffoffdrop
110214BROWSER-PLUGINSShockwave ActiveX Control clsid accessoffoffoffdrop
110216BROWSER-PLUGINSShockwave ActiveX Control ActiveX function call accessoffoffoffdrop
110387BROWSER-PLUGINSMcAfee Site Manager ActiveX clsid access attemptoffoffoffdrop
110389BROWSER-PLUGINSMcAfee Site Manager ActiveX function call access attemptoffoffoffdrop
110404BROWSER-PLUGINSSignKorea SKCommAX ActiveX clsid accessoffoffoffdrop
110406BROWSER-PLUGINSSignKorea SKCommAX ActiveX function call accessoffoffoffdrop
110412BROWSER-PLUGINSIBM Lotus SameTime STJNILoader ActiveX clsid access attemptoffoffoffdrop
110414BROWSER-PLUGINSIBM Lotus SameTime STJNILoader Alt CLSID ActiveX function call accessoffoffoffdrop
110415BROWSER-PLUGINSIBM Lotus SameTime STJNILoader ActiveX clsid access attemptoffoffoffdrop
110417BROWSER-PLUGINSIBM Lotus SameTime STJNILoader ActiveX function call accessoffoffoffdrop
110419BROWSER-PLUGINSHP Mercury Quality Center SPIDERLib ProgColor ActiveX clsid accessoffoffoffdrop
110421BROWSER-PLUGINSHP Mercury Quality Center SPIDERLib ActiveX function call accessoffoffoffdrop
110423BROWSER-PLUGINSYahoo Audio Conferencing ActiveX clsid accessoffoffoffdrop
110425BROWSER-PLUGINSYahoo Audio Conferencing ActiveX function call accessoffoffoffdrop
110427BROWSER-PLUGINSKaspersky AntiVirus SysInfo ActiveX clsid accessoffoffoffdrop
110429BROWSER-PLUGINSKaspersky AntiVirus SysInfo ActiveX function call accessoffoffoffdrop
110431BROWSER-PLUGINSKaspersky AntiVirus KAV60Info ActiveX clsid accessoffoffoffdrop
110433BROWSER-PLUGINSKaspersky AntiVirus KAV60Info ActiveX function call accessoffoffoffdrop
110466BROWSER-PLUGINSiPIX Image Well ActiveX clsid accessoffoffoffdrop
110468BROWSER-PLUGINSiPIX Image Well ActiveX function call accessoffoffoffdrop
110470BROWSER-PLUGINSiPIX Media Send Class ActiveX clsid accessoffoffoffdrop
110472BROWSER-PLUGINSiPIX Media Send Class ActiveX function call accessoffoffoffdrop
110476BROWSER-PLUGINSMarkAny MaPrintModule_WORK ActiveX clsid accessoffoffoffdrop
110478BROWSER-PLUGINSMarkAny MaPrintModule_WORK ActiveX function call accessoffoffoffdrop
110978BROWSER-PLUGINSSecond Sight Software ActiveGS ActiveX clsid accessoffoffoffdrop
110980BROWSER-PLUGINSSecond Sight Software ActiveGS ActiveX function call accessoffoffoffdrop
110982BROWSER-PLUGINSSecond Sight Software ActiveMod ActiveX clsid accessoffoffoffdrop
110984BROWSER-PLUGINSSecond Sight Software ActiveMod ActiveX function call accessoffoffoffdrop
110986BROWSER-PLUGINSGraceNote CDDB ActiveX clsid accessoffoffoffdrop
110988BROWSER-PLUGINSGraceNote CDDB ActiveX function call accessoffoffoffdrop
110990SERVER-WEBAPPencoded cross site scripting HTML Image tag attemptoffoffoffdrop
110991BROWSER-PLUGINSMicrogaming Download Helper ActiveX clsid accessoffoffoffdrop
110993BROWSER-PLUGINSMicrogaming Download Helper ActiveX function call accessoffoffoffdrop
111178BROWSER-PLUGINSMicrosoft Office PowerPoint Viewer ActiveX function call accessoffoffoffdrop
111183BROWSER-PLUGINSMicrosoft Office Excel Viewer ActiveX function call accessoffoffoffdrop
111189BROWSER-PLUGINSMicrosoft Office Word Viewer ActiveX function call accessoffoffoffdrop
111193SERVER-WEBAPPOracle iSQL Plus cross site scripting attemptoffoffoffdrop
111194SERVER-WEBAPPOracle iSQL Plus cross site scripting attemptoffoffoffdrop
111197BROWSER-PLUGINSActiveX Soft DVD Tools ActiveX function call accessoffoffoffdrop
111201BROWSER-PLUGINSMicrosoft Office Viewer ActiveX function call accessoffoffoffdrop
111206BROWSER-PLUGINSEast Wind Software ADVDAUDIO ActiveX clsid accessoffoffoffdrop
111208BROWSER-PLUGINSEast Wind Software ADVDAUDIO ActiveX function call accessoffoffoffdrop
111210BROWSER-PLUGINSSienzo Digital Music Mentor ActiveX clsid accessoffoffoffdrop
111212BROWSER-PLUGINSSienzo Digital Music Mentor ActiveX function call accessoffoffoffdrop
111214BROWSER-PLUGINSVeralSoft HTTP File Uploader ActiveX clsid accessoffoffoffdrop
111216BROWSER-PLUGINSVeralSoft HTTP File Uploader ActiveX function call accessoffoffoffdrop
111218BROWSER-PLUGINSSmartCode VNC Manager ActiveX clsid accessoffoffoffdrop
111220BROWSER-PLUGINSSmartCode VNC Manager ActiveX function call accessoffoffoffdrop
111223SERVER-WEBAPPgoogle proxystylesheet arbitrary command execution attemptoffoffoffdrop
111224BROWSER-PLUGINSMicrosoft Internet Explorer MSAuth ActiveX clsid accessoffoffoffdrop
111226BROWSER-PLUGINSMicrosoft Internet Explorer MSAuth ActiveX function call accessoffoffoffdrop
111230BROWSER-PLUGINSMicrosoft Cryptographic API COM 1 ActiveX clsid accessoffoffoffdrop
111232BROWSER-PLUGINSMicrosoft CAPICOM CAPICOM.Certificates ActiveX clsid access attemptoffoffoffdrop
111234BROWSER-PLUGINSMicrosoft Cryptographic API COM 2 ActiveX clsid accessoffoffoffdrop
111236BROWSER-PLUGINSOutlookExpress.AddressBook ActiveX clsid accessoffoffoffdrop
111239BROWSER-PLUGINSDXImageTransform.Microsoft.Redirect ActiveX clsid accessoffoffoffdrop
111241BROWSER-PLUGINSDXImageTransform.Microsoft.Redirect ActiveX function call accessoffoffoffdrop
111243BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAstatics ActiveX clsid accessoffoffoffdrop
111245BROWSER-PLUGINSMicrosoft Internet Explorer DirectAnimation.DAstatics ActiveX function call accessoffoffoffdrop
111247BROWSER-PLUGINSMicrosoft Internet Explorer Research In Motion TeamOn Import ActiveX clsid accessoffoffoffdrop
111250BROWSER-PLUGINSSony Rootkit Uninstaller ActiveX clsid accessoffoffoffdrop
111252BROWSER-PLUGINSMicrosoft Internet Explorer Address ActiveX clsid accessoffoffoffdrop
111253BROWSER-PLUGINSMicrosoft MciWndx ActiveX clsid accessoffoffoffdrop
111255BROWSER-PLUGINSMicrosoft MciWndx ActiveX function call accessoffoffoffdrop
111259BROWSER-PLUGINSBarcodeWiz ActiveX clsid accessoffoffoffdrop
111261BROWSER-PLUGINSBarcodeWiz ActiveX function call accessoffoffoffdrop
111268BROWSER-PLUGINSSymantec Norton AntiVirus ActiveX clsid accessoffoffoffdrop
111270BROWSER-PLUGINSSymantec Norton AntiVirus ActiveX function call accessoffoffoffdrop
111274BROWSER-PLUGINSRControl ActiveX clsid accessoffoffoffdrop
111276BROWSER-PLUGINSGDivX Zenith Player AVI Fixer ActiveX clsid accessoffoffoffdrop
111278BROWSER-PLUGINSGDivX Zenith Player AVI Fixer ActiveX function call accessoffoffoffdrop
111280BROWSER-PLUGINSFlexLabel ActiveX clsid accessoffoffoffdrop
111282BROWSER-PLUGINSFlexLabel ActiveX function call accessoffoffoffdrop
111284BROWSER-PLUGINSAudioCDRipper ActiveX clsid accessoffoffoffdrop
111286BROWSER-PLUGINSAudioCDRipper ActiveX function call accessoffoffoffdrop
111291BROWSER-PLUGINSHewlett Packard HPQVWOCX.DL ActiveX clsid accessoffoffoffdrop
111293BROWSER-PLUGINSIDAutomation Linear Bar Code ActiveX clsid accessoffoffoffdrop
111295BROWSER-PLUGINSIDAutomation Linear Bar Code ActiveX function call accessoffoffoffdrop
111297BROWSER-PLUGINSClever Database Comparer ActiveX clsid accessoffoffoffdrop
111299BROWSER-PLUGINSClever Database Comparer ActiveX function call accessoffoffoffdrop
111301BROWSER-PLUGINSMicrosoft Internet Explorer DB Software Laboratory DeWizardX ActiveX clsid accessoffoffoffdrop
111303BROWSER-PLUGINSMicrosoft Internet Explorer DB Software Laboratory DeWizardX ActiveX function call accessoffoffoffdrop
111324BROWSER-PLUGINSMicrosoft Input Method Editor 3 ActiveX function call accessoffoffoffdrop
111616SERVER-WEBAPPSymantec Sygate Policy Manager SQL injectionoffoffoffdrop
111620BROWSER-PLUGINSDXImageTransform.Microsoft.Chroma ActiveX function call accessoffoffoffdrop
111622BROWSER-PLUGINSMicrosoft Office 2000 OUACTR ActiveX clsid accessoffoffoffdrop
111624BROWSER-PLUGINSLeadTools ISIS ActiveX clsid accessoffoffoffdrop
111626BROWSER-PLUGINSLeadTools ISIS ActiveX function call accessoffoffoffdrop
111628BROWSER-PLUGINSLeadTools JPEG 2000 COM Object ActiveX function call accessoffoffoffdrop
111630BROWSER-PLUGINSLeadTools Raster Dialog File Object ActiveX clsid accessoffoffoffdrop
111632BROWSER-PLUGINSLeadTools Raster Dialog File Object ActiveX function call accessoffoffoffdrop
111634BROWSER-PLUGINSLeadTools Raster Dialog File_D Object ActiveX clsid accessoffoffoffdrop
111636BROWSER-PLUGINSLeadTools Raster Dialog File_D Object ActiveX function call accessoffoffoffdrop
111638BROWSER-PLUGINSLeadTools Raster Document Object Library ActiveX clsid accessoffoffoffdrop
111640BROWSER-PLUGINSLeadTools Raster Document Object Library ActiveX function call accessoffoffoffdrop
111642BROWSER-PLUGINSLeadTools Raster ISIS Object ActiveX clsid accessoffoffoffdrop
111644BROWSER-PLUGINSLeadTools Raster ISIS Object ActiveX function call accessoffoffoffdrop
111646BROWSER-PLUGINSLeadTools Raster Thumbnail Object Library ActiveX clsid accessoffoffoffdrop
111648BROWSER-PLUGINSLeadTools Raster Thumbnail Object Library ActiveX function call accessoffoffoffdrop
111650BROWSER-PLUGINSLeadTools Raster Variant Object Library ActiveX clsid accessoffoffoffdrop
111652BROWSER-PLUGINSLeadTools Raster Variant Object Library ActiveX function call accessoffoffoffdrop
111654BROWSER-PLUGINSLeadTools Thumbnail Browser Control ActiveX clsid accessoffoffoffdrop
111656BROWSER-PLUGINSLeadTools Thumbnail Browser Control ActiveX function call accessoffoffoffdrop
111658BROWSER-PLUGINSDart ZipLite Compression ActiveX clsid accessoffoffoffdrop
111660BROWSER-PLUGINSEDraw Office Viewer ActiveX clsid accessoffoffoffdrop
111662BROWSER-PLUGINSEDraw Office Viewer ActiveX function call accessoffoffoffdrop
111664SERVER-WEBAPPsphpblog password.txt access attemptoffoffoffdrop
111665SERVER-WEBAPPsphpblog install03_cgi access attemptoffoffoffdrop
111666SERVER-WEBAPPsphpblog upload_img_cgi access attemptoffoffoffdrop
111667SERVER-WEBAPPsphpblog arbitrary file delete attemptoffoffoffdrop
111668SERVER-WEBAPPvbulletin php code injectionoffoffoffdrop
111673BROWSER-PLUGINSZenturi ProgramChecker ActiveX clsid accessoffoffoffdrop
111675BROWSER-PLUGINSZenturi ProgramChecker ActiveX function call accessoffoffoffdrop
111677BROWSER-PLUGINSProvideo Camimage Class ISSCamControl ActiveX clsid accessoffoffoffdrop
111685SERVER-WEBAPPOracle iSQL Plus cross site scripting attemptoffoffoffdrop
111818BROWSER-PLUGINSYahoo Webcam Viewer Wrapper ActiveX clsid accessoffoffoffdrop
111820BROWSER-PLUGINSYahoo Webcam Viewer Wrapper ActiveX function call accessoffoffoffdrop
111839BROWSER-PLUGINSTEC-IT TBarCode ActiveX clsid accessoffoffoffdrop
111841BROWSER-PLUGINSTEC-IT TBarCode ActiveX function call accessoffoffoffdrop
111940BROWSER-PLUGINSWestbyte Internet Download Accelerator ActiveX function call accessoffoffoffdrop
111942BROWSER-PLUGINSWestbyte internet download accelerator ActiveX clsid accessoffoffoffdrop
111943BROWSER-PLUGINSHP ModemUtil ActiveX clsid accessoffoffoffdrop
112010BROWSER-PLUGINSRKD Software BarCode ActiveX clsid accessoffoffoffdrop
112012BROWSER-PLUGINSRKD Software BarCode ActiveX function call accessoffoffoffdrop
112015BROWSER-PLUGINSNCTAudioStudio2 NCT WavChunksEditor ActiveX clsid accessoffoffoffdrop
112017BROWSER-PLUGINSNCTAudioStudio2 NCT WavChunksEditor ActiveX function call accessoffoffoffdrop
112019BROWSER-PLUGINSNCTsoft NCTAudioFile2 NCTWMAFile ActiveX clsid accessoffoffoffdrop
112021BROWSER-PLUGINSNCTsoft NCTAudioFile2 NCTWMAFile ActiveX function call accessoffoffoffdrop
112029BROWSER-PLUGINSHP Digital Imaging hpqxml.dll ActiveX clsid accessoffoffoffdrop
112062BROWSER-PLUGINSHP Instant Support ActiveX clsid accessoffoffoffdrop
112083BROWSER-PLUGINSData Dynamics ActiveBar Actbar3 ActiveX clsid accessoffoffoffdrop
112085BROWSER-PLUGINSData Dynamics ActiveBar Actbar3 ActiveX function call accessoffoffoffdrop
112087BROWSER-PLUGINSMcAfee NeoTrace ActiveX clsid accessoffoffoffdrop
112089BROWSER-PLUGINSMcAfee NeoTrace ActiveX function call accessoffoffoffdrop
112091BROWSER-PLUGINSEldoS SecureBlackbox PGPBBox ActiveX clsid accessoffoffoffdrop
112093BROWSER-PLUGINSEldoS SecureBlackbox PGPBBox ActiveX function call accessoffoffoffdrop
112116BROWSER-PLUGINSZenturi ProgramChecker SASATL ActiveX clsid accessoffoffoffdrop
112118BROWSER-PLUGINSZenturi ProgramChecker SASATL ActiveX function call accessoffoffoffdrop
112168BROWSER-PLUGINSComputer Associates ETrust Intrusion Detection Caller.DLL ActiveX clsid accessoffoffoffdrop
112189BROWSER-PLUGINSClever Internet Suite ActiveX clsid accessoffoffoffdrop
112191BROWSER-PLUGINSClever Internet Suite ActiveX function call accessoffoffoffdrop
112200BROWSER-PLUGINSVMWare IntraProcessLogging ActiveX clsid accessoffoffoffdrop
112207BROWSER-PLUGINSComputer Associates ETrust Intrusion Detection Caller.DLL ActiveX function call accessoffoffoffdrop
112221SERVER-WEBAPPfile upload GLOBAL variable overwrite attemptoffoffoffdrop
112257BROWSER-PLUGINSMicrosoft DirectX Media SDK ActiveX clsid accessoffoffoffdrop
112259BROWSER-PLUGINSMicrosoft DirectX Media SDK ActiveX function call accessoffoffoffdrop
112301BROWSER-PLUGINSeCentrex VOIP Client Module ActiveX clsid accessoffoffoffdrop
112360SERVER-WEBAPPPHP function CRLF injection attemptoffoffoffdrop
112362SERVER-WEBAPPSquid HTTP Proxy-Authorization overflow attemptoffoffoffdrop
112380BROWSER-PLUGINSOracle JInitiator ActiveX clsid accessoffoffoffdrop
112382BROWSER-PLUGINSOracle EasyMail Objects ActiveX clsid accessoffoffoffdrop
112384BROWSER-PLUGINSYahoo Messenger YVerInfo ActiveX clsid accessoffoffoffdrop
112386BROWSER-PLUGINSYahoo Messenger YVerInfo ActiveX function call accessoffoffoffdrop
112388BROWSER-PLUGINSPPStream PowerPlayer ActiveX clsid accessoffoffoffdrop
112393BROWSER-PLUGINSIntuit QuickBooks Online Edition 1 ActiveX clsid accessoffoffoffdrop
112395BROWSER-PLUGINSIntuit QuickBooks Online Edition 2 ActiveX clsid accessoffoffoffdrop
112397BROWSER-PLUGINSIntuit QuickBooks Online Edition 3 ActiveX clsid accessoffoffoffdrop
112399BROWSER-PLUGINSIntuit QuickBooks Online Edition 4 ActiveX clsid accessoffoffoffdrop
112401BROWSER-PLUGINSIntuit QuickBooks Online Edition 5 ActiveX clsid accessoffoffoffdrop
112403BROWSER-PLUGINSIntuit QuickBooks Online Edition 6 ActiveX clsid accessoffoffoffdrop
112405BROWSER-PLUGINSIntuit QuickBooks Online Edition 7 ActiveX clsid accessoffoffoffdrop
112407BROWSER-PLUGINSIntuit QuickBooks Online Edition 8 ActiveX clsid accessoffoffoffdrop
112409BROWSER-PLUGINSIntuit QuickBooks Online Edition 9 ActiveX clsid accessoffoffoffdrop
112411BROWSER-PLUGINSIntuit QuickBooks Online Edition 10 ActiveX clsid accessoffoffoffdrop
112413BROWSER-PLUGINSEarth Resource Mapper NCSView ActiveX clsid accessoffoffoffdrop
112415BROWSER-PLUGINSEarth Resource Mapper NCSView ActiveX function call accessoffoffoffdrop
112417BROWSER-PLUGINSMicrosoft Visual FoxPro ActiveX clsid accessoffoffoffdrop
112419BROWSER-PLUGINSMicrosoft Visual FoxPro ActiveX function call accessoffoffoffdrop
112428BROWSER-PLUGINSGlobalLink glitemflat.dll ActiveX clsid accessoffoffoffdrop
112430BROWSER-PLUGINSEDraw Office Viewer Component ActiveX clsid accessoffoffoffdrop
112432BROWSER-PLUGINSEDraw Office Viewer Component ActiveX function call accessoffoffoffdrop
112434BROWSER-PLUGINSBaoFeng Storm MPS.dll ActiveX clsid accessoffoffoffdrop
112438BROWSER-PLUGINSUltra Crypto Component CryptoX.dll ActiveX clsid accessoffoffoffdrop
112440BROWSER-PLUGINSUltra Crypto Component CryptoX.dll ActiveX function call accessoffoffoffdrop
112442BROWSER-PLUGINSUltra Crypto Component CryptoX.dll 2 ActiveX clsid accessoffoffoffdrop
112461BROWSER-PLUGINSMicrosoft Visual Studio 6 VBTOVSI.dll ActiveX clsid accessoffoffoffdrop
112466BROWSER-PLUGINSMW6 Technologies QRCode ActiveX clsid accessoffoffoffdrop
112468BROWSER-PLUGINSCOWON America JetAudio JetFlExt.dll ActiveX clsid accessoffoffoffdrop
112470BROWSER-PLUGINSCOWON America JetAudio JetFlExt.dll ActiveX function call accessoffoffoffdrop
112474BROWSER-PLUGINSOracle Java Web Start ActiveX function call accessoffoffoffdrop
112476BROWSER-PLUGINSYahoo Messenger CYFT ActiveX clsid accessoffoffoffdrop
112478BROWSER-PLUGINSYahoo Messenger CYFT ActiveX function call accessoffoffoffdrop
112598BROWSER-PLUGINSXunlei Web Thunder ActiveX clsid accessoffoffoffdrop
112600BROWSER-PLUGINSebCrypt IncrementalHash ActiveX clsid accessoffoffoffdrop
112602BROWSER-PLUGINSebCrypt IncrementalHash ActiveX function call accessoffoffoffdrop
112604BROWSER-PLUGINSebCrypt PRNGenerator ActiveX clsid accessoffoffoffdrop
112606BROWSER-PLUGINSebCrypt PRNGenerator ActiveX function call accessoffoffoffdrop
112610SERVER-WEBAPPphpBB viewtopic double URL encoding attemptoffoffoffdrop
112637BROWSER-PLUGINSKaspersky Online Scanner KAVWebScan.dll ActiveX clsid accessoffoffoffdrop
112639BROWSER-PLUGINSKaspersky Online Scanner KAVWebScan.dll ActiveX function call accessoffoffoffdrop
112644BROWSER-PLUGINSPBEmail7 ActiveX clsid accessoffoffoffdrop
112646BROWSER-PLUGINSPBEmail7 ActiveX function call accessoffoffoffdrop
112648BROWSER-PLUGINSDB Software Laboratory VImpX ActiveX clsid accessoffoffoffdrop
112650BROWSER-PLUGINSDB Software Laboratory VImpX ActiveX function call accessoffoffoffdrop
112689BROWSER-PLUGINSGlobalLink ConnectAndEnterRoom ActiveX clsid accessoffoffoffdrop
112714BROWSER-PLUGINSWebEx GPCContainer ActiveX clsid accessoffoffoffdrop
112716BROWSER-PLUGINSWebEx GPCContainer ActiveX function call accessoffoffoffdrop
112733BROWSER-PLUGINSComponentOne FlexGrid ActiveX clsid accessoffoffoffdrop
112735BROWSER-PLUGINSComponentOne FlexGrid ActiveX function call accessoffoffoffdrop
112737BROWSER-PLUGINSXunlei Thunder PPLAYER.DLL ActiveX clsid accessoffoffoffdrop
112739BROWSER-PLUGINSXunlei Thunder PPLAYER.DLL ActiveX function call accessoffoffoffdrop
112747BROWSER-PLUGINSBitDefender Online Scanner ActiveX clsid accessoffoffoffdrop
112749BROWSER-PLUGINSBitDefender Online Scanner ActiveX function call accessoffoffoffdrop
112751BROWSER-PLUGINSRichFX Basic Player ActiveX clsid accessoffoffoffdrop
112753BROWSER-PLUGINSRichFX Basic Player ActiveX function call accessoffoffoffdrop
112755BROWSER-PLUGINSPPStream PowerList ActiveX clsid accessoffoffoffdrop
112762BROWSER-PLUGINSYahoo Toolbar Helper Class ActiveX clsid accessoffoffoffdrop
112764BROWSER-PLUGINSYahoo Toolbar Helper Class ActiveX function call accessoffoffoffdrop
112771BROWSER-PLUGINSobfuscated BaoFeng Storm MPS.dll ActiveX exploit attemptoffoffoffdrop
112772BROWSER-PLUGINSobfuscated PPStream PowerPlayer ActiveX exploit attemptoffoffoffdrop
112773BROWSER-PLUGINSobfuscated Xunlei Thunder PPLAYER.DLL ActiveX exploit attemptoffoffoffdrop
112774BROWSER-PLUGINSobfuscated GlobalLink ConnectAndEnterRoom ActiveX exploit attemptoffoffoffdrop
112803BROWSER-PLUGINSVideoLAN VLC ActiveX clsid accessoffoffoffdrop
112805BROWSER-PLUGINSVideoLAN VLC ActiveX function call accessoffoffoffdrop
112948BROWSER-PLUGINSVantage Linguistics 1 ActiveX clsid accessoffoffoffdrop
112950BROWSER-PLUGINSVantage Linguistics 2 ActiveX clsid accessoffoffoffdrop
112952BROWSER-PLUGINSVantage Linguistics 3 ActiveX clsid accessoffoffoffdrop
112954BROWSER-PLUGINSMicrosoft Internet Explorer DXLTPI.DLL ActiveX clsid accessoffoffoffdrop
112957BROWSER-PLUGINSMicrosoft Internet Explorer MSN Heartbeat 2 ActiveX clsid accessoffoffoffdrop
112959BROWSER-PLUGINSMicrosoft Internet Explorer MSN Heartbeat 3 ActiveX clsid accessoffoffoffdrop
112961BROWSER-PLUGINSIntuit QuickBooks Online Import 1 ActiveX clsid accessoffoffoffdrop
112963BROWSER-PLUGINSIntuit QuickBooks Online Import 2 ActiveX clsid accessoffoffoffdrop
112965BROWSER-PLUGINSIntuit QuickBooks Online Import 3 ActiveX clsid accessoffoffoffdrop
112967BROWSER-PLUGINSIntuit QuickBooks Online Import 4 ActiveX clsid accessoffoffoffdrop
112969BROWSER-PLUGINSIntuit QuickBooks Online Import 5 ActiveX clsid accessoffoffoffdrop
113228BROWSER-PLUGINSHP eSupportDiagnostics 1 ActiveX clsid accessoffoffoffdrop
113230BROWSER-PLUGINSHP eSupportDiagnostics 2 ActiveX clsid accessoffoffoffdrop
113232BROWSER-PLUGINSPersits Software XUpload ActiveX clsid accessoffoffoffdrop
113234BROWSER-PLUGINSPersits Software XUpload ActiveX function call accessoffoffoffdrop
113266BROWSER-PLUGINSSkyFex Client ActiveX clsid accessoffoffoffdrop
113273BROWSER-PLUGINSDivX Web Player ActiveX clsid accessoffoffoffdrop
113275BROWSER-PLUGINSDivX Web Player ActiveX function call accessoffoffoffdrop
113289BROWSER-PLUGINSGatway CWebLaunchCtl ActiveX clsid accessoffoffoffdrop
113312BROWSER-PLUGINSStreamAudio ProxyManager ActiveX clsid accessoffoffoffdrop
113314BROWSER-PLUGINSStreamAudio ProxyManager ActiveX function call accessoffoffoffdrop
113325BROWSER-PLUGINSMacrovision FLEXnet Connect ActiveX clsid accessoffoffoffdrop
113327BROWSER-PLUGINSMacrovision FLEXnet Connect ActiveX function call accessoffoffoffdrop
113329BROWSER-PLUGINSToshiba Surveillance Surveillix DVR ActiveX clsid accessoffoffoffdrop
113331BROWSER-PLUGINSToshiba Surveillance Surveillix DVR ActiveX function call accessoffoffoffdrop
113333BROWSER-PLUGINSHP Virtual Rooms ActiveX clsid accessoffoffoffdrop
113335BROWSER-PLUGINSLycos File Upload Component ActiveX clsid accessoffoffoffdrop
113337BROWSER-PLUGINSComodo AntiVirus ActiveX clsid accessoffoffoffdrop
113348BROWSER-PLUGINSMove Networks Media Player ActiveX clsid accessoffoffoffdrop
113350BROWSER-PLUGINSMove Networks Media Player ActiveX function call accessoffoffoffdrop
113352BROWSER-PLUGINSLycos File Upload Component ActiveX function call accessoffoffoffdrop
113354BROWSER-PLUGINSHP Virtual Rooms ActiveX function call accessoffoffoffdrop
113423BROWSER-PLUGINSSwiftView ActiveX clsid accessoffoffoffdrop
113426BROWSER-PLUGINSYahoo Music JukeBox DataGrid ActiveX clsid accessoffoffoffdrop
113428BROWSER-PLUGINSYahoo Music JukeBox DataGrid ActiveX function call accessoffoffoffdrop
113446BROWSER-PLUGINSGlobalLink HanGamePlugin ActiveX clsid accessoffoffoffdrop
113451BROWSER-PLUGINSMicrosoft Windows Visual FoxPro foxtlib ActiveX clsid accessoffoffoffdrop
113459BROWSER-PLUGINSMicrosoft Windows Forms 2.0 ActiveX function call accessoffoffoffdrop
113527BROWSER-PLUGINSD-Link MPEG4 SHM Audio Control ActiveX clsid accessoffoffoffdrop
113529BROWSER-PLUGINSD-Link MPEG4 SHM Audio Control ActiveX function call accessoffoffoffdrop
113531BROWSER-PLUGINS4xem VatCtrl ActiveX clsid accessoffoffoffdrop
113533BROWSER-PLUGINS4xem VatCtrl ActiveX function call accessoffoffoffdrop
113535BROWSER-PLUGINSVivotek RTSP MPEG4 SP Control ActiveX clsid accessoffoffoffdrop
113537BROWSER-PLUGINSVivotek RTSP MPEG4 SP Control ActiveX function call accessoffoffoffdrop
113543BROWSER-PLUGINSLearn2 STRunner ActiveX clsid accessoffoffoffdrop
113545BROWSER-PLUGINSLearn2 STRunner ActiveX function call accessoffoffoffdrop
113547BROWSER-PLUGINSSony ImageStation ActiveX clsid accessoffoffoffdrop
113549BROWSER-PLUGINSSony ImageStation ActiveX function call accessoffoffoffdrop
113595BROWSER-PLUGINSICQ Toolbar toolbaru.dll ActiveX clsid accessoffoffoffdrop
113597BROWSER-PLUGINSICQ Toolbar toolbaru.dll ActiveX function call accessoffoffoffdrop
113599BROWSER-PLUGINSKingsoft Antivirus Online Update Module ActiveX clsid accessoffoffoffdrop
113601BROWSER-PLUGINSKingsoft Antivirus Online Update Module ActiveX function call accessoffoffoffdrop
113657BROWSER-PLUGINSBusinessObjects RptViewerAx ActiveX clsid accessoffoffoffdrop
113659BROWSER-PLUGINSBusinessObjects RptViewerAx ActiveX function call accessoffoffoffdrop
113661BROWSER-PLUGINSVeralSoft HTTP File Upload ActiveX clsid accessoffoffoffdrop
113679BROWSER-PLUGINSIBiz EBanking Integrator ActiveX clsid accessoffoffoffdrop
113681BROWSER-PLUGINSCDNetworks Nefficient Download ActiveX clsid accessoffoffoffdrop
113683BROWSER-PLUGINSCDNetworks Nefficient Download ActiveX function call accessoffoffoffdrop
113685BROWSER-PLUGINSChilkat HTTP 1 ActiveX clsid accessoffoffoffdrop
113687BROWSER-PLUGINSChilkat HTTP 1 ActiveX function call accessoffoffoffdrop
113689BROWSER-PLUGINSChilkat HTTP 2 ActiveX clsid accessoffoffoffdrop
113691BROWSER-PLUGINSChilkat HTTP 2 ActiveX function call accessoffoffoffdrop
113758BROWSER-PLUGINSMicrosoft HeartbeatCtl ActiveX clsid accessoffoffoffdrop
113760BROWSER-PLUGINSMicrosoft HeartbeatCtl ActiveX function call accessoffoffoffdrop
113783BROWSER-PLUGINSYahoo Assistant ActiveX clsid accessoffoffoffdrop
113785BROWSER-PLUGINSOurgame GLWorld ActiveX clsid accessoffoffoffdrop
113787BROWSER-PLUGINSOurgame GLWorld ActiveX function call accessoffoffoffdrop
113816SERVER-WEBAPPPHP xmlrpc.php command injection attemptoffoffoffdrop
113817SERVER-WEBAPPPHP xmlrpc.php command injection attemptoffoffoffdrop
113818SERVER-WEBAPPPHP alternate xmlrpc.php command injection attemptoffoffoffdrop
113828BROWSER-PLUGINSMicrosoft Internet Explorer sapi.dll ActiveX clsid access attemptoffoffoffdrop
113830BROWSER-PLUGINSMicrosoft Internet Explorer sapi.dll ActiveX clsid access attemptoffoffoffdrop
113832BROWSER-PLUGINSMicrosoft Internet Explorer backweb ActiveX clsid accessoffoffoffdrop
113857BROWSER-PLUGINSHP Instant Support DataManager ActiveX clsid accessoffoffoffdrop
113859BROWSER-PLUGINSHP Instant Support DataManager ActiveX function call accessoffoffoffdrop
113883BROWSER-PLUGINSUUSee UUUpgrade ActiveX clsid accessoffoffoffdrop
113885BROWSER-PLUGINSUUSee UUUpgrade ActiveX function call accessoffoffoffdrop
113962BROWSER-IEMicrosoft Internet Explorer MHTML zone control bypass attemptoffoffoffdrop
113965BROWSER-PLUGINSMicrosoft Windows Message System ActiveX clsid accessoffoffoffdrop
113967BROWSER-PLUGINSMicrosoft Windows Message System ActiveX function call accessoffoffoffdrop
113974BROWSER-IEMicrosoft Internet Explorer XHTML element memory corruption attemptoffoffoffdrop
113975BROWSER-PLUGINSMicrosoft Windows Event System ActiveX clsid access offoffoffdrop
113976BROWSER-PLUGINSMicrosoft Windows Event System ActiveX clsid unicode access offoffoffdrop
113977BROWSER-PLUGINSMicrosoft Windows Event System ActiveX function call access offoffoffdrop
113978BROWSER-PLUGINSMicrosoft Windows Event System ActiveX function call unicode access offoffoffdrop
114088BROWSER-PLUGINSAurigma Image Uploader unspecified 1 ActiveX clsid accessoffoffoffdrop
114090BROWSER-PLUGINSAurigma Image Uploader unspecified 2 ActiveX clsid accessoffoffoffdrop
114092BROWSER-PLUGINSAurigma Image Uploader unspecified 3 ActiveX clsid accessoffoffoffdrop
114094BROWSER-PLUGINSAurigma Image Uploader unspecified 4 ActiveX clsid accessoffoffoffdrop
114096BROWSER-PLUGINSAurigma Image Uploader unspecified 5 ActiveX clsid accessoffoffoffdrop
114098BROWSER-PLUGINSAurigma Image Uploader unspecified 6 ActiveX clsid accessoffoffoffdrop
114100BROWSER-PLUGINSAurigma Image Uploader unspecified 7 ActiveX clsid accessoffoffoffdrop
114102BROWSER-PLUGINSAurigma Image Uploader unspecified 8 ActiveX clsid accessoffoffoffdrop
114104BROWSER-PLUGINSAurigma Image Uploader unspecified 9 ActiveX clsid accessoffoffoffdrop
114106BROWSER-PLUGINSAurigma Image Uploader unspecified 10 ActiveX clsid accessoffoffoffdrop
114108BROWSER-PLUGINSAurigma Image Uploader unspecified 11 ActiveX clsid accessoffoffoffdrop
114110BROWSER-PLUGINSAurigma Image Uploader unspecified 12 ActiveX clsid accessoffoffoffdrop
114112BROWSER-PLUGINSAurigma Image Uploader unspecified 13 ActiveX clsid accessoffoffoffdrop
114114BROWSER-PLUGINSAurigma Image Uploader unspecified 14 ActiveX clsid accessoffoffoffdrop
114116BROWSER-PLUGINSAurigma Image Uploader unspecified 15 ActiveX clsid accessoffoffoffdrop
114118BROWSER-PLUGINSAurigma Image Uploader unspecified 16 ActiveX clsid accessoffoffoffdrop
114120BROWSER-PLUGINSAurigma Image Uploader unspecified 17 ActiveX clsid accessoffoffoffdrop
114122BROWSER-PLUGINSAurigma Image Uploader unspecified 18 ActiveX clsid accessoffoffoffdrop
114124BROWSER-PLUGINSAurigma Image Uploader unspecified 19 ActiveX clsid accessoffoffoffdrop
114126BROWSER-PLUGINSAurigma Image Uploader unspecified 20 ActiveX clsid accessoffoffoffdrop
114128BROWSER-PLUGINSAurigma Image Uploader unspecified 21 ActiveX clsid accessoffoffoffdrop
114130BROWSER-PLUGINSAurigma Image Uploader unspecified 22 ActiveX clsid accessoffoffoffdrop
114132BROWSER-PLUGINSAurigma Image Uploader unspecified 23 ActiveX clsid accessoffoffoffdrop
114134BROWSER-PLUGINSAurigma Image Uploader unspecified 24 ActiveX clsid accessoffoffoffdrop
114136BROWSER-PLUGINSAurigma Image Uploader unspecified 25 ActiveX clsid accessoffoffoffdrop
114138BROWSER-PLUGINSAurigma Image Uploader unspecified 26 ActiveX clsid accessoffoffoffdrop
114140BROWSER-PLUGINSAurigma Image Uploader unspecified 27 ActiveX clsid accessoffoffoffdrop
114142BROWSER-PLUGINSAurigma Image Uploader unspecified 28 ActiveX clsid accessoffoffoffdrop
114144BROWSER-PLUGINSAurigma Image Uploader unspecified 29 ActiveX clsid accessoffoffoffdrop
114146BROWSER-PLUGINSAurigma Image Uploader unspecified 30 ActiveX clsid accessoffoffoffdrop
114148BROWSER-PLUGINSAurigma Image Uploader unspecified 31 ActiveX clsid accessoffoffoffdrop
114150BROWSER-PLUGINSAurigma Image Uploader unspecified 32 ActiveX clsid accessoffoffoffdrop
114152BROWSER-PLUGINSAurigma Image Uploader unspecified 33 ActiveX clsid accessoffoffoffdrop
114154BROWSER-PLUGINSAurigma Image Uploader unspecified 34 ActiveX clsid accessoffoffoffdrop
114156BROWSER-PLUGINSAurigma Image Uploader unspecified 35 ActiveX clsid accessoffoffoffdrop
114158BROWSER-PLUGINSAurigma Image Uploader unspecified 36 ActiveX clsid accessoffoffoffdrop
114160BROWSER-PLUGINSAurigma Image Uploader unspecified 37 ActiveX clsid accessoffoffoffdrop
114162BROWSER-PLUGINSAurigma Image Uploader unspecified 38 ActiveX clsid accessoffoffoffdrop
114164BROWSER-PLUGINSAurigma Image Uploader unspecified 39 ActiveX clsid accessoffoffoffdrop
114166BROWSER-PLUGINSAurigma Image Uploader unspecified 40 ActiveX clsid accessoffoffoffdrop
114168BROWSER-PLUGINSAurigma Image Uploader unspecified 41 ActiveX clsid accessoffoffoffdrop
114170BROWSER-PLUGINSAurigma Image Uploader unspecified 42 ActiveX clsid accessoffoffoffdrop
114172BROWSER-PLUGINSAurigma Image Uploader unspecified 43 ActiveX clsid accessoffoffoffdrop
114174BROWSER-PLUGINSAurigma Image Uploader unspecified 44 ActiveX clsid accessoffoffoffdrop
114176BROWSER-PLUGINSAurigma Image Uploader unspecified 45 ActiveX clsid accessoffoffoffdrop
114178BROWSER-PLUGINSAurigma Image Uploader unspecified 46 ActiveX clsid accessoffoffoffdrop
114180BROWSER-PLUGINSAurigma Image Uploader unspecified 47 ActiveX clsid accessoffoffoffdrop
114182BROWSER-PLUGINSAurigma Image Uploader unspecified 48 ActiveX clsid accessoffoffoffdrop
114184BROWSER-PLUGINSAurigma Image Uploader unspecified 49 ActiveX clsid accessoffoffoffdrop
114186BROWSER-PLUGINSAurigma Image Uploader unspecified 50 ActiveX clsid accessoffoffoffdrop
114188BROWSER-PLUGINSAurigma Image Uploader unspecified 51 ActiveX clsid accessoffoffoffdrop
114190BROWSER-PLUGINSAurigma Image Uploader unspecified 52 ActiveX clsid accessoffoffoffdrop
114192BROWSER-PLUGINSAurigma Image Uploader unspecified 53 ActiveX clsid accessoffoffoffdrop
114194BROWSER-PLUGINSAurigma Image Uploader unspecified 54 ActiveX clsid accessoffoffoffdrop
114196BROWSER-PLUGINSAurigma Image Uploader unspecified 55 ActiveX clsid accessoffoffoffdrop
114198BROWSER-PLUGINSAurigma Image Uploader unspecified 56 ActiveX clsid accessoffoffoffdrop
114200BROWSER-PLUGINSAurigma Image Uploader unspecified 57 ActiveX clsid accessoffoffoffdrop
114202BROWSER-PLUGINSAurigma Image Uploader unspecified 58 ActiveX clsid accessoffoffoffdrop
114204BROWSER-PLUGINSAurigma Image Uploader unspecified 59 ActiveX clsid accessoffoffoffdrop
114206BROWSER-PLUGINSAurigma Image Uploader unspecified 60 ActiveX clsid accessoffoffoffdrop
114208BROWSER-PLUGINSAurigma Image Uploader unspecified 61 ActiveX clsid accessoffoffoffdrop
114210BROWSER-PLUGINSAurigma Image Uploader unspecified 62 ActiveX clsid accessoffoffoffdrop
114212BROWSER-PLUGINSAurigma Image Uploader unspecified 63 ActiveX clsid accessoffoffoffdrop
114214BROWSER-PLUGINSAurigma Image Uploader unspecified 64 ActiveX clsid accessoffoffoffdrop
114216BROWSER-PLUGINSAurigma Image Uploader unspecified 65 ActiveX clsid accessoffoffoffdrop
114218BROWSER-PLUGINSAurigma Image Uploader unspecified 66 ActiveX clsid accessoffoffoffdrop
114220BROWSER-PLUGINSAurigma Image Uploader unspecified 67 ActiveX clsid accessoffoffoffdrop
114222BROWSER-PLUGINSAurigma Image Uploader unspecified 68 ActiveX clsid accessoffoffoffdrop
114224BROWSER-PLUGINSAurigma Image Uploader unspecified 69 ActiveX clsid accessoffoffoffdrop
114226BROWSER-PLUGINSAurigma Image Uploader unspecified 70 ActiveX clsid accessoffoffoffdrop
114228BROWSER-PLUGINSAurigma Image Uploader unspecified 71 ActiveX clsid accessoffoffoffdrop
114230SERVER-WEBAPPSAP DB web server stack buffer overflow attemptoffoffoffdrop
114231BROWSER-PLUGINSSoftArtisans XFile FileManager ActiveX clsid accessoffoffoffdrop
114233BROWSER-PLUGINSSoftArtisans XFile FileManager ActiveX function call accessoffoffoffdrop
114235BROWSER-PLUGINSMicrosoft Windows Media Services CallHTMLHelp ActiveX buffer overflow attemptoffoffoffdrop
114237BROWSER-PLUGINSMicrosoft Windows Media Services ActiveX function call accessoffoffoffdrop
114239BROWSER-PLUGINSFriendly Technologies fwRemoteConfig ActiveX clsid accessoffoffoffdrop
114241BROWSER-PLUGINSFriendly Technologies fwRemoteConfig ActiveX function call accessoffoffoffdrop
114243BROWSER-PLUGINSNajdi.si Toolbar ActiveX clsid accessoffoffoffdrop
114245BROWSER-PLUGINSNajdi.si Toolbar ActiveX function call accessoffoffoffdrop
114247BROWSER-PLUGINSEyeball MessengerSDK ActiveX clsid accessoffoffoffdrop
114249BROWSER-PLUGINSEyeball MessengerSDK ActiveX function call accessoffoffoffdrop
114266BROWSER-PLUGINSMicrosoft Windows Image Acquisition Logger ActiveX clsid accessoffoffoffdrop
114268BROWSER-PLUGINSMicrosoft Windows Image Acquisition Logger ActiveX function call accessoffoffoffdrop
114270BROWSER-PLUGINSVieLib2.Vie2Locator ActiveX clsid accessoffoffoffdrop
114272BROWSER-PLUGINSVieLib2.Vie2Locator ActiveX function call accessoffoffoffdrop
114274BROWSER-PLUGINSVie2Lib.Vie2LinuxVolume ActiveX clsid accessoffoffoffdrop
114276BROWSER-PLUGINSVie2Lib.Vie2LinuxVolume ActiveX function call accessoffoffoffdrop
114278BROWSER-PLUGINSVieLib2.Vie2Process ActiveX clsid accessoffoffoffdrop
114280BROWSER-PLUGINSVieLib2.Vie2Process ActiveX function call accessoffoffoffdrop
114282BROWSER-PLUGINSIntraProcessLogging.Logger ActiveX clsid accessoffoffoffdrop
114284BROWSER-PLUGINSIntraProcessLogging.Logger ActiveX function call accessoffoffoffdrop
114286BROWSER-PLUGINSVMClientHosts Class ActiveX clsid accessoffoffoffdrop
114288BROWSER-PLUGINSVMClientHosts Class ActiveX function call accessoffoffoffdrop
114290BROWSER-PLUGINSVhdCvtCom.DiskLibCreateParamObj ActiveX clsid accessoffoffoffdrop
114292BROWSER-PLUGINSVhdCvtCom.DiskLibCreateParamObj ActiveX function call accessoffoffoffdrop
114294BROWSER-PLUGINSRemoteDirDlg Class ActiveX clsid accessoffoffoffdrop
114296BROWSER-PLUGINSRemoteDirDlg Class ActiveX function call accessoffoffoffdrop
114298BROWSER-PLUGINSTeamListViewWnd Class ActiveX clsid accessoffoffoffdrop
114300BROWSER-PLUGINSTeamListViewWnd Class ActiveX function call accessoffoffoffdrop
114302BROWSER-PLUGINSVMStatusbarCtl Class ActiveX clsid accessoffoffoffdrop
114304BROWSER-PLUGINSVMStatusbarCtl Class ActiveX function call accessoffoffoffdrop
114306BROWSER-PLUGINSVmc2vmx.CoVPCConfiguration ActiveX clsid accessoffoffoffdrop
114308BROWSER-PLUGINSVmc2vmx.CoVPCConfiguration ActiveX function call accessoffoffoffdrop
114310BROWSER-PLUGINSVmdbUpdate Class ActiveX clsid accessoffoffoffdrop
114312BROWSER-PLUGINSVmdbUpdate Class ActiveX function call accessoffoffoffdrop
114314BROWSER-PLUGINSVMWare unspecified 1 ActiveX clsid accessoffoffoffdrop
114316BROWSER-PLUGINSVmdbExecuteError Class ActiveX clsid accessoffoffoffdrop
114318BROWSER-PLUGINSVmdbExecuteError Class ActiveX function call accessoffoffoffdrop
114320BROWSER-PLUGINSVMWare unspecified 2 ActiveX clsid accessoffoffoffdrop
114322BROWSER-PLUGINSreconfig.SysImageUti ActiveX clsid accessoffoffoffdrop
114324BROWSER-PLUGINSreconfig.SysImageUti ActiveX function call accessoffoffoffdrop
114326BROWSER-PLUGINSMicrosoft Visual Database Tools Query Designer V7.0 ActiveX clsid accessoffoffoffdrop
114328BROWSER-PLUGINSMicrosoft Visual Database Tools Query Designer V7.0 ActiveX function call accessoffoffoffdrop
114330BROWSER-PLUGINSVmdbContext Class ActiveX clsid accessoffoffoffdrop
114332BROWSER-PLUGINSVmdbContext Class ActiveX function call accessoffoffoffdrop
114334BROWSER-PLUGINSVMClientVMs Class ActiveX clsid accessoffoffoffdrop
114336BROWSER-PLUGINSVMClientVMs Class ActiveX function call accessoffoffoffdrop
114338BROWSER-PLUGINSvmappPropObj Class ActiveX clsid accessoffoffoffdrop
114340BROWSER-PLUGINSvmappPropObj Class ActiveX function call accessoffoffoffdrop
114342BROWSER-PLUGINSVMWare unspecified 3 ActiveX clsid accessoffoffoffdrop
114344BROWSER-PLUGINSVMMsg Class ActiveX clsid accessoffoffoffdrop
114346BROWSER-PLUGINSVMMsg Class ActiveX function call accessoffoffoffdrop
114348BROWSER-PLUGINSVMWare unspecified 4 ActiveX clsid accessoffoffoffdrop
114350BROWSER-PLUGINSreconfig.PopulatedDi ActiveX clsid accessoffoffoffdrop
114352BROWSER-PLUGINSreconfig.PopulatedDi ActiveX function call accessoffoffoffdrop
114354BROWSER-PLUGINSElevated.ElevMgr ActiveX clsid accessoffoffoffdrop
114356BROWSER-PLUGINSElevated.ElevMgr ActiveX function call accessoffoffoffdrop
114358BROWSER-PLUGINSVMWare unspecified 5 ActiveX clsid accessoffoffoffdrop
114360BROWSER-PLUGINSHardwareCtl Class ActiveX clsid accessoffoffoffdrop
114362BROWSER-PLUGINSHardwareCtl Class ActiveX function call accessoffoffoffdrop
114364BROWSER-PLUGINSVMWare unspecified 6 ActiveX clsid accessoffoffoffdrop
114366BROWSER-PLUGINSVmdbQuery Class ActiveX clsid accessoffoffoffdrop
114368BROWSER-PLUGINSVmdbQuery Class ActiveX function call accessoffoffoffdrop
114370BROWSER-PLUGINSvmappPropObj2 Class ActiveX clsid accessoffoffoffdrop
114372BROWSER-PLUGINSvmappPropObj2 Class ActiveX function call accessoffoffoffdrop
114374BROWSER-PLUGINSVmappPoll Class ActiveX clsid accessoffoffoffdrop
114376BROWSER-PLUGINSVmappPoll Class ActiveX function call accessoffoffoffdrop
114378BROWSER-PLUGINSVMClient Class ActiveX clsid accessoffoffoffdrop
114380BROWSER-PLUGINSVMClient Class ActiveX function call accessoffoffoffdrop
114382BROWSER-PLUGINSPq2vcom.Pq2v ActiveX clsid accessoffoffoffdrop
114384BROWSER-PLUGINSPq2vcom.Pq2v ActiveX function call accessoffoffoffdrop
114386BROWSER-PLUGINSVmdbSchema Class ActiveX clsid accessoffoffoffdrop
114388BROWSER-PLUGINSVmdbSchema Class ActiveX function call accessoffoffoffdrop
114394BROWSER-PLUGINSVixCOM.VixLib ActiveX clsid accessoffoffoffdrop
114396BROWSER-PLUGINSVixCOM.VixLib ActiveX function call accessoffoffoffdrop
114398BROWSER-PLUGINSvmappsdk.CuiObj ActiveX clsid accessoffoffoffdrop
114400BROWSER-PLUGINSvmappsdk.CuiObj ActiveX function call accessoffoffoffdrop
114402BROWSER-PLUGINSRemoteBrowseDlg Class ActiveX clsid accessoffoffoffdrop
114404BROWSER-PLUGINSRemoteBrowseDlg Class ActiveX function call accessoffoffoffdrop
114406BROWSER-PLUGINSRegVmsCtl Class ActiveX clsid accessoffoffoffdrop
114408BROWSER-PLUGINSRegVmsCtl Class ActiveX function call accessoffoffoffdrop
114410BROWSER-PLUGINSVmdbEnumTags Class ActiveX clsid accessoffoffoffdrop
114412BROWSER-PLUGINSVmdbEnumTags Class ActiveX function call accessoffoffoffdrop
114414BROWSER-PLUGINSVMWare unspecified 7 ActiveX clsid accessoffoffoffdrop
114420BROWSER-PLUGINSVmdbDatabase Class ActiveX clsid accessoffoffoffdrop
114422BROWSER-PLUGINSVmdbDatabase Class ActiveX function call accessoffoffoffdrop
114424BROWSER-PLUGINSVMAppSdkUtil Class ActiveX clsid accessoffoffoffdrop
114426BROWSER-PLUGINSVMAppSdkUtil Class ActiveX function call accessoffoffoffdrop
114428BROWSER-PLUGINSVMWare unspecified 8 ActiveX clsid accessoffoffoffdrop
114430BROWSER-PLUGINSVMEnumStrings Class ActiveX clsid accessoffoffoffdrop
114432BROWSER-PLUGINSVMEnumStrings Class ActiveX function call accessoffoffoffdrop
114434BROWSER-PLUGINSVMWare unspecified 9 ActiveX clsid accessoffoffoffdrop
114436BROWSER-PLUGINSVMClientHost Class ActiveX clsid accessoffoffoffdrop
114438BROWSER-PLUGINSVMClientHost Class ActiveX function call accessoffoffoffdrop
114440BROWSER-PLUGINSVMWare unspecified 10 ActiveX clsid accessoffoffoffdrop
114442BROWSER-PLUGINSVMWare unspecified 11 ActiveX clsid accessoffoffoffdrop
114444BROWSER-PLUGINSVMWare unspecified 12 ActiveX clsid accessoffoffoffdrop
114446BROWSER-PLUGINSVMWare unspecified 13 ActiveX clsid accessoffoffoffdrop
114448BROWSER-PLUGINSreconfig.SystemReconfigur ActiveX clsid accessoffoffoffdrop
114450BROWSER-PLUGINSreconfig.SystemReconfigur ActiveX function call accessoffoffoffdrop
114452BROWSER-PLUGINSvmhwcfg.NwzCompleted ActiveX clsid accessoffoffoffdrop
114454BROWSER-PLUGINSvmhwcfg.NwzCompleted ActiveX function call accessoffoffoffdrop
114456BROWSER-PLUGINSMksCompatCtl Class ActiveX clsid accessoffoffoffdrop
114458BROWSER-PLUGINSMksCompatCtl Class ActiveX function call accessoffoffoffdrop
114460BROWSER-PLUGINSVMWare unspecified 14 ActiveX clsid accessoffoffoffdrop
114466BROWSER-PLUGINSVMWare unspecified 15 ActiveX clsid accessoffoffoffdrop
114468BROWSER-PLUGINSElevated.HostDeviceInfos ActiveX clsid accessoffoffoffdrop
114470BROWSER-PLUGINSElevated.HostDeviceInfos ActiveX function call accessoffoffoffdrop
114472BROWSER-PLUGINSVMWare unspecified 16 ActiveX clsid accessoffoffoffdrop
114474BROWSER-PLUGINSVMWare unspecified 17 ActiveX clsid accessoffoffoffdrop
114476BROWSER-PLUGINSreconfig.GuestInfo ActiveX clsid accessoffoffoffdrop
114478BROWSER-PLUGINSreconfig.GuestInfo ActiveX function call accessoffoffoffdrop
114480BROWSER-PLUGINSVmappPropFrame Class ActiveX clsid accessoffoffoffdrop
114482BROWSER-PLUGINSVmappPropFrame Class ActiveX function call accessoffoffoffdrop
114484BROWSER-PLUGINSVhdCvtCom.VhdConverter ActiveX clsid accessoffoffoffdrop
114486BROWSER-PLUGINSVhdCvtCom.VhdConverter ActiveX function call accessoffoffoffdrop
114488BROWSER-PLUGINSVMSwitchCtl Class ActiveX clsid accessoffoffoffdrop
114490BROWSER-PLUGINSVMSwitchCtl Class ActiveX function call accessoffoffoffdrop
114492BROWSER-PLUGINSVMWare unspecified 18 ActiveX clsid accessoffoffoffdrop
114494BROWSER-PLUGINSVmdbUtil Class ActiveX clsid accessoffoffoffdrop
114496BROWSER-PLUGINSVmdbUtil Class ActiveX function call accessoffoffoffdrop
114498BROWSER-PLUGINSVMWare unspecified 19 ActiveX clsid accessoffoffoffdrop
114500BROWSER-PLUGINSVMwareVpcCvt.VpcC ActiveX clsid accessoffoffoffdrop
114502BROWSER-PLUGINSVMwareVpcCvt.VpcC ActiveX function call accessoffoffoffdrop
114504BROWSER-PLUGINSVmdbCnxUtil Class ActiveX clsid accessoffoffoffdrop
114506BROWSER-PLUGINSVmdbCnxUtil Class ActiveX function call accessoffoffoffdrop
114508BROWSER-PLUGINSVmc2vmx.CoVPCDrive ActiveX clsid accessoffoffoffdrop
114510BROWSER-PLUGINSVmc2vmx.CoVPCDrive ActiveX function call accessoffoffoffdrop
114512BROWSER-PLUGINSVMWare unspecified 20 ActiveX clsid accessoffoffoffdrop
114514BROWSER-PLUGINSVMClientVM Class ActiveX clsid accessoffoffoffdrop
114516BROWSER-PLUGINSVMClientVM Class ActiveX function call accessoffoffoffdrop
114518BROWSER-PLUGINSVMWare unspecified 21 ActiveX clsid accessoffoffoffdrop
114520BROWSER-PLUGINSElevated.VMXCreator ActiveX clsid accessoffoffoffdrop
114522BROWSER-PLUGINSElevated.VMXCreator ActiveX function call accessoffoffoffdrop
114524BROWSER-PLUGINSVMWare unspecified 22 ActiveX clsid accessoffoffoffdrop
114526BROWSER-PLUGINSHotfixWz Class ActiveX clsid accessoffoffoffdrop
114528BROWSER-PLUGINSHotfixWz Class ActiveX function call accessoffoffoffdrop
114530BROWSER-PLUGINSVmdbUpdates Class ActiveX clsid accessoffoffoffdrop
114532BROWSER-PLUGINSVmdbUpdates Class ActiveX function call accessoffoffoffdrop
114534BROWSER-PLUGINSVMListCtl Class ActiveX clsid accessoffoffoffdrop
114536BROWSER-PLUGINSVMListCtl Class ActiveX function call accessoffoffoffdrop
114538BROWSER-PLUGINSCheckedListViewWnd Class ActiveX clsid accessoffoffoffdrop
114540BROWSER-PLUGINSCheckedListViewWnd Class ActiveX function call accessoffoffoffdrop
114542BROWSER-PLUGINSVMWare unspecified 23 ActiveX clsid accessoffoffoffdrop
114544BROWSER-PLUGINSVmdbTreeCtl Class ActiveX clsid accessoffoffoffdrop
114546BROWSER-PLUGINSVmdbTreeCtl Class ActiveX function call accessoffoffoffdrop
114548BROWSER-PLUGINSNwz Class ActiveX clsid accessoffoffoffdrop
114550BROWSER-PLUGINSNwz Class ActiveX function call accessoffoffoffdrop
114552BROWSER-PLUGINSVmc2vmx.CoVPCDrives ActiveX clsid accessoffoffoffdrop
114554BROWSER-PLUGINSVmc2vmx.CoVPCDrives ActiveX function call accessoffoffoffdrop
114556BROWSER-PLUGINSMksCtl Class ActiveX clsid accessoffoffoffdrop
114558BROWSER-PLUGINSMksCtl Class ActiveX function call accessoffoffoffdrop
114560BROWSER-PLUGINSVmappPropPath Class ActiveX clsid accessoffoffoffdrop
114562BROWSER-PLUGINSVmappPropPath Class ActiveX function call accessoffoffoffdrop
114564BROWSER-PLUGINSVMWare unspecified 24 ActiveX clsid accessoffoffoffdrop
114566BROWSER-PLUGINSPolicyCtl Class ActiveX clsid accessoffoffoffdrop
114568BROWSER-PLUGINSPolicyCtl Class ActiveX function call accessoffoffoffdrop
114570BROWSER-PLUGINSVmdbParseError Class ActiveX clsid accessoffoffoffdrop
114572BROWSER-PLUGINSVmdbParseError Class ActiveX function call accessoffoffoffdrop
114574BROWSER-PLUGINSNavigationCtl Class ActiveX clsid accessoffoffoffdrop
114576BROWSER-PLUGINSNavigationCtl Class ActiveX function call accessoffoffoffdrop
114578BROWSER-PLUGINSVMList Class ActiveX clsid accessoffoffoffdrop
114580BROWSER-PLUGINSVMList Class ActiveX function call accessoffoffoffdrop
114582BROWSER-PLUGINSVMWare unspecified 25 ActiveX clsid accessoffoffoffdrop
114584BROWSER-PLUGINSVMWare unspecified 26 ActiveX clsid accessoffoffoffdrop
114586BROWSER-PLUGINSCurrentVMCtl Class ActiveX clsid accessoffoffoffdrop
114588BROWSER-PLUGINSCurrentVMCtl Class ActiveX function call accessoffoffoffdrop
114590BROWSER-PLUGINSVhdCvtCom.DiskLibHelper ActiveX clsid accessoffoffoffdrop
114592BROWSER-PLUGINSVhdCvtCom.DiskLibHelper ActiveX function call accessoffoffoffdrop
114594BROWSER-PLUGINSPeachtree Accounting 2004 ActiveX clsid accessoffoffoffdrop
114596BROWSER-PLUGINSComponentOne VSFlexGrid ActiveX clsid accessoffoffoffdrop
114598BROWSER-PLUGINSComponentOne VSFlexGrid ActiveX function call accessoffoffoffdrop
114603BROWSER-PLUGINSData Dynamics ActiveReport ARViewer2 ActiveX clsid accessoffoffoffdrop
114605BROWSER-PLUGINSData Dynamics ActiveReport ARViewer2 ActiveX function call accessoffoffoffdrop
114610SERVER-WEBAPPJoomla invalid token administrative password reset attemptoffoffoffdrop
114631BROWSER-PLUGINSHusdawg System Requirements Lab Control ActiveX clsid accessoffoffoffdrop
114633BROWSER-PLUGINSPhotoStockPlus ActiveX clsid accessoffoffoffdrop
114637BROWSER-PLUGINSMicrosoft PicturePusher ActiveX clsid accessoffoffoffdrop
114639BROWSER-PLUGINSMicrosoft PicturePusher ActiveX function call accessoffoffoffdrop
114744BROWSER-PLUGINSHummingbird HostExplorer ActiveX clsid accessoffoffoffdrop
114746BROWSER-PLUGINSAutodesk DWF Viewer ActiveX clsid accessoffoffoffdrop
114750BROWSER-PLUGINSAutodesk LiveUpdate ActiveX function call accessoffoffoffdrop
114752BROWSER-PLUGINSNovell ZENworks Desktop Management ActiveX clsid accessoffoffoffdrop
114754BROWSER-PLUGINSNovell ZENworks Desktop Management ActiveX function call accessoffoffoffdrop
114778BROWSER-PLUGINSDart Communications PowerTCP FTP ActiveX clsid accessoffoffoffdrop
114780BROWSER-PLUGINSDart Communications PowerTCP FTP ActiveX function call accessoffoffoffdrop
114993BROWSER-PLUGINSVisagesoft eXPert PDF Viewer ActiveX clsid accessoffoffoffdrop
114995BROWSER-PLUGINSVisagesoft eXPert PDF Viewer ActiveX function call accessoffoffoffdrop
114997BROWSER-PLUGINSDjVu MSOffice Converter ActiveX clsid accessoffoffoffdrop
114999BROWSER-PLUGINSMicrosoft Debug Diagnostic Tool ActiveX clsid accessoffoffoffdrop
115001BROWSER-PLUGINSMicrosoft Debug Diagnostic Tool ActiveX function call accessoffoffoffdrop
115003BROWSER-PLUGINSChilkat Crypt 2 ActiveX clsid accessoffoffoffdrop
115005BROWSER-PLUGINSChilkat Crypt 2 ActiveX function call accessoffoffoffdrop
115007BROWSER-PLUGINSNOS Microsystems / Adobe getPlus Download Manager ActiveX clsid accessoffoffoffdrop
115069BROWSER-PLUGINSSAP AG SAPgui mdrmsap ActiveX clsid accessoffoffoffdrop
115088BROWSER-PLUGINSMicrosoft Windows Visual Basic Charts ActiveX clsid accessoffoffoffdrop
115090BROWSER-PLUGINSMicrosoft Windows Visual Basic Charts ActiveX function call accessoffoffoffdrop
115092BROWSER-PLUGINSMicrosoft Windows Visual Basic DataGrid ActiveX clsid accessoffoffoffdrop
115094BROWSER-PLUGINSMicrosoft Windows Visual Basic DataGrid ActiveX function call accessoffoffoffdrop
115118BROWSER-PLUGINSMicrosoft Visual Basic Winsock ActiveX clsid access offoffdropdrop
115119BROWSER-PLUGINSMicrosoft Visual Basic Winsock ActiveX clsid unicode access offoffoffdrop
115120BROWSER-PLUGINSMicrosoft Visual Basic Winsock ActiveX function call access offoffdropdrop
115121BROWSER-PLUGINSMicrosoft Visual Basic Winsock ActiveX function call unicode access offoffoffdrop
115159BROWSER-PLUGINSEvans FTP ActiveX clsid accessoffoffoffdrop
115161BROWSER-PLUGINSEvans FTP ActiveX function call accessoffoffoffdrop
115173BROWSER-PLUGINSPhoenician Casino ActiveX clsid accessoffoffoffdrop
115175BROWSER-PLUGINSPhoenician Casino ActiveX function call accessoffoffoffdrop
115177BROWSER-PLUGINSTrend Micro HouseCall ActiveX clsid accessoffoffoffdrop
115179BROWSER-PLUGINSTrend Micro HouseCall ActiveX function call accessoffoffoffdrop
115181BROWSER-PLUGINSSaschArt SasCam Webcam Server ActiveX clsid accessoffoffoffdrop
115228BROWSER-PLUGINSCiansoft PDFBuilderX ActiveX clsid accessoffoffoffdrop
115232BROWSER-PLUGINSEasy Grid ActiveX clsid accessoffoffoffdrop
115234BROWSER-PLUGINSEasy Grid ActiveX function call accessoffoffoffdrop
115247BROWSER-PLUGINSJamDTA ActiveX clsid accessoffoffoffdrop
115249BROWSER-PLUGINSSmartVMD ActiveX clsid accessoffoffoffdrop
115251BROWSER-PLUGINSMetaProducts MetaTreeX ActiveX clsid accessoffoffoffdrop
115253BROWSER-PLUGINSMetaProducts MetaTreeX ActiveX function call accessoffoffoffdrop
115270BROWSER-PLUGINSMW6 Technologies PDF417 ActiveX clsid accessoffoffoffdrop
115272BROWSER-PLUGINSMW6 Technologies PDF417 ActiveX function call accessoffoffoffdrop
115274BROWSER-PLUGINSMW6 Technologies DataMatrix ActiveX clsid accessoffoffoffdrop
115276BROWSER-PLUGINSMW6 Technologies DataMatrix ActiveX function call accessoffoffoffdrop
115278BROWSER-PLUGINSMW6 Technologies Aztec ActiveX clsid accessoffoffoffdrop
115280BROWSER-PLUGINSMW6 Technologies Aztec ActiveX function call accessoffoffoffdrop
115282BROWSER-PLUGINSFlexCell Grid ActiveX clsid accessoffoffoffdrop
115284BROWSER-PLUGINSNCTAudioGrabber2 ActiveX clsid accessoffoffoffdrop
115286BROWSER-PLUGINSNCTAudioGrabber2 ActiveX function call accessoffoffoffdrop
115288BROWSER-PLUGINSNCTAudioInformation2 ActiveX clsid accessoffoffoffdrop
115290BROWSER-PLUGINSNCTAudioInformation2 ActiveX function call accessoffoffoffdrop
115307BROWSER-PLUGINSMicrosoft Animation Control ActiveX clsid accessoffoffoffdrop
115309BROWSER-PLUGINSMicrosoft Animation Control ActiveX function call accessoffoffoffdrop
115315BROWSER-PLUGINSAkamai DownloadManager ActiveX clsid accessoffoffoffdrop
115317BROWSER-PLUGINSAkamai DownloadManager ActiveX function call accessoffoffoffdrop
115330BROWSER-PLUGINSNokia Phoenix Service 1 ActiveX clsid accessoffoffoffdrop
115332BROWSER-PLUGINSNokia Phoenix Service 2 ActiveX clsid accessoffoffoffdrop
115334BROWSER-PLUGINSGeoVision LiveX 7000 ActiveX clsid accessoffoffoffdrop
115336BROWSER-PLUGINSGeoVision LiveX 7000 ActiveX function call accessoffoffoffdrop
115338BROWSER-PLUGINSGeoVision LiveX 8120 ActiveX clsid accessoffoffoffdrop
115340BROWSER-PLUGINSGeoVision LiveX 8120 ActiveX function call accessoffoffoffdrop
115342BROWSER-PLUGINSGeoVision LiveX 8200 ActiveX clsid accessoffoffoffdrop
115344BROWSER-PLUGINSGeoVision LiveX 8200 ActiveX function call accessoffoffoffdrop
115346BROWSER-PLUGINSSynactis ALL In-The-Box ActiveX clsid accessoffoffoffdrop
115348BROWSER-PLUGINSSynactis ALL In-The-Box ActiveX function call accessoffoffoffdrop
115350BROWSER-PLUGINSWeb on Windows ActiveX clsid accessoffoffoffdrop
115352BROWSER-PLUGINSWeb on Windows ActiveX function call accessoffoffoffdrop
115368BROWSER-PLUGINSFathFTP ActiveX clsid accessoffoffoffdrop
115370BROWSER-PLUGINSFathFTP ActiveX function call accessoffoffoffdrop
115372BROWSER-PLUGINSiDefense COMRaider ActiveX clsid accessoffoffoffdrop
115374BROWSER-PLUGINSiDefense COMRaider ActiveX function call accessoffoffoffdrop
115376BROWSER-PLUGINSSopcast SopCore ActiveX clsid accessoffoffoffdrop
115378BROWSER-PLUGINSSopcast SopCore ActiveX function call accessoffoffoffdrop
115380BROWSER-PLUGINSHP Virtual Rooms v7 ActiveX clsid accessoffoffoffdrop
115424SERVER-WEBAPPphpBB mod shoutbox sql injection attemptoffoffoffdrop
115425SERVER-WEBAPPphpBB mod tag board sql injection attemptoffoffoffdrop
115432SERVER-WEBAPPwordpress cat parameter arbitrary file execution attemptoffoffoffdrop
115458BROWSER-IEMicrosoft Internet Explorer navigating between pages race condition attemptoffoffoffdrop
115491SERVER-WEBAPPSubversion 1.0.2 dated-rev-report buffer overflow over http attemptoffoffoffdrop
115531BROWSER-IEMicrosoft Internet Explorer Unexpected method call remote code execution attemptoffoffoffdrop
115534BROWSER-IEMicrosoft Internet Explorer XML HttpRequest race condition exploit attemptoffoffoffdrop
115535BROWSER-IEMicrosoft Internet Explorer setCapture heap corruption exploit attemptoffoffoffdrop
115543BROWSER-PLUGINSMicrosoft Communications Control v6 ActiveX clsid accessoffoffoffdrop
115545BROWSER-PLUGINSMicrosoft Communications Control v6 ActiveX function call accessoffoffoffdrop
115547BROWSER-PLUGINSeBay Picture Uploads control 1 ActiveX clsid accessoffoffoffdrop
115549BROWSER-PLUGINSeBay Picture Uploads control 1 ActiveX function call accessoffoffoffdrop
115551BROWSER-PLUGINSeBay Picture Uploads control 2 ActiveX clsid accessoffoffoffdrop
115557BROWSER-PLUGINSSAP AG SAPgui EnjoySAP ActiveX clsid accessoffoffoffdrop
115726SERVER-WEBAPPHP OpenView Network Node Manager URI rping stack buffer overflow attemptoffoffoffdrop
115878BROWSER-PLUGINSAcerCtrls.APlunch ActiveX clsid accessoffoffoffdrop
115880BROWSER-IEMicrosoft Internet Explorer popup window object tag code execution attemptoffoffoffdrop
115926BROWSER-PLUGINSPPStream PPSMediaList ActiveX clsid accessoffoffoffdrop
115928BROWSER-PLUGINSPPStream PPSMediaList ActiveX function call accessoffoffoffdrop
115977SERVER-WEBAPPPHP strip_tags bypass vulnerability exploit attemptoffoffoffdrop
115978SERVER-WEBAPPMacromedia JRun 4 mod_jrun buffer overflow attemptoffoffoffdrop
116028SERVER-WEBAPPNovell Groupwise Messenger parameters invalid memory access attemptoffoffoffdrop
116078SERVER-WEBAPPPHP memory_limit vulnerability exploit attemptoffoffoffdrop
116149BROWSER-IEMicrosoft Internet Explorer data stream header remote code execution attemptoffoffoffdrop
116155BROWSER-IEMicrosoft Internet Explorer indexing service malformed parametersoffoffoffdrop
116159BROWSER-PLUGINSMicrosoft Office Excel Add-in for SQL Analysis Services 1 ActiveX clsid accessoffoffoffdrop
116161BROWSER-PLUGINSMicrosoft Office Excel Add-in for SQL Analysis Services 2 ActiveX clsid accessoffoffoffdrop
116163BROWSER-PLUGINSMicrosoft Office Excel Add-in for SQL Analysis Services 3 ActiveX clsid accessoffoffoffdrop
116165BROWSER-PLUGINSMicrosoft Office Excel Add-in for SQL Analysis Services 4 ActiveX clsid accessoffoffoffdrop
116305BROWSER-PLUGINSSymantec Altiris Deployment Solution ActiveX clsid access attemptoffoffoffdrop
116307BROWSER-PLUGINSSymantec Altiris Deployment Solution ActiveX clsid access attemptoffoffoffdrop
116317BROWSER-IEMicrosoft Internet Explorer mouse move during refresh memory corruption attemptoffoffoffdrop
116326BROWSER-IEMicrosoft Internet Explorer 8 DOM memory corruption attemptoffoffoffdrop
116330BROWSER-IEMicrosoft Internet Explorer orphan DOM objects memory corruption attemptoffoffoffdrop
116340BROWSER-PLUGINSMicrosoft Windows Media Player DHTML Editing ActiveX clsid accessoffoffoffdrop
116379BROWSER-PLUGINSSAP AG SAPgui sapirrfc ActiveX clsid accessoffoffoffdrop
116386BROWSER-PLUGINSAcroPDF.PDF ActiveX clsid accessoffoffoffdrop
116388BROWSER-PLUGINSAcroPDF.PDF ActiveX function call accessoffoffoffdrop
116426SERVER-WEBAPPOracle Java System Web Server 7.0 WebDAV format string exploit attempt - PROPFIND methodoffoffoffdrop
116427SERVER-WEBAPPOracle Java System Web Server 7.0 WebDAV format string exploit attempt - LOCK methodoffoffoffdrop
116429SERVER-WEBAPPNovell iManager eDirectory plugin schema buffer overflow attempt - GET requestoffoffoffdrop
116430SERVER-WEBAPPNovell iManager eDirectory plugin schema buffer overflow attempt - POST requestoffoffoffdrop
116505BROWSER-IEMicrosoft Internet Explorer HTML parsing memory corruption attemptoffoffoffdrop
116565BROWSER-PLUGINSUltra Shareware Office Control ActiveX clsid accessoffoffoffdrop
116566BROWSER-PLUGINSTumbleweed SecureTransport ActiveX clsid accessoffoffoffdrop
116568BROWSER-PLUGINSAltnet Download Manager ADM4 ActiveX clsid accessoffoffoffdrop
116569BROWSER-PLUGINSEnjoySAP kweditcontrol ActiveX clsid accessoffoffoffdrop
116571BROWSER-PLUGINSEnjoySAP kweditcontrol ActiveX function call accessoffoffoffdrop
116573BROWSER-PLUGINSobfuscated ActiveX object instantiation via unescapeoffoffoffdrop
116575BROWSER-PLUGINSRKD Software BarCode ActiveX buffer overflow attemptoffoffoffdrop
116580BROWSER-PLUGINSNCTAudioFile2 ActiveX clsid access via object tagoffoffoffdrop
116581BROWSER-PLUGINSPersits Software XUpload ActiveX clsid unsafe function access attemptoffoffoffdrop
116584BROWSER-IEOracle Java Web Start arbitrary command execution attempt - Internet Exploreroffoffoffdrop
116587BROWSER-PLUGINSSymantec Altiris Deployment Solution ActiveX clsid access attemptoffoffoffdrop
116590BROWSER-PLUGINSOracle EasyMail Objects ActiveX exploit attemptoffoffoffdrop
116599BROWSER-PLUGINSAtHocGov IWSAlerts ActiveX control buffer overflow attemptoffoffoffdrop
116604SERVER-WEBAPPHP OpenView Network Node Manager ovalarm.exe Accept-Language buffer overflow attemptoffoffoffdrop
116608BROWSER-PLUGINSHP Mercury Quality Center SPIDERLib ActiveX control access attemptoffoffoffdrop
116678SERVER-WEBAPPTandberg VCS local file disclosure attemptoffoffoffdrop
116687BROWSER-PLUGINSJuniper Networks SSL-VPN Client JuniperSetup ActiveX control buffer overflow attemptoffoffoffdrop
116704BROWSER-PLUGINSCA eTrust PestPatrol ActiveX Initialize method overflow attemptoffoffoffdrop
116711BROWSER-PLUGINSE-Book Systems FlipViewer FlipViewerX.dll activex clsid access ActiveX clsid accessoffoffoffdrop
116712SERVER-WEBAPPHP OpenView Network Node Manager ovwebsnmpsrv.exe OVwSelection buffer overflow attempt - GEToffoffoffdrop
116713SERVER-WEBAPPHP OpenView Network Node Manager ovwebsnmpsrv.exe OVwSelection buffer overflow attempt - POSToffoffoffdrop
116714BROWSER-PLUGINSSoftArtisans XFile FileManager ActiveX Control access attemptoffoffoffdrop
116715BROWSER-PLUGINSSaschArt SasCam Webcam Server ActiveX control exploit attemptoffoffoffdrop
116725BROWSER-PLUGINSActivePDF WebGrabber APWebGrb.ocx GetStatus method overflow attemptoffoffoffdrop
116729BROWSER-PLUGINSMcAfee Remediation client ActiveX control access attemptoffoffoffdrop
116740BROWSER-PLUGINSMicrosoft Works WkImgSrv.dll ActiveX control code execution attemptoffoffoffdrop
116741BROWSER-PLUGINSMicrosoft Works WkImgSrv.dll ActiveX clsid access attemptoffoffoffdrop
116745BROWSER-PLUGINSDjVu ActiveX control access attemptoffoffoffdrop
116767BROWSER-PLUGINSAwingSoft Web3D Player SceneURL ActiveX clsid accessoffoffoffdrop
116769BROWSER-PLUGINSAwingSoft Web3D Player ActiveX function call accessoffoffoffdrop
116771BROWSER-PLUGINSAwingSoft Web3D Player WindsPlayerIE.View.1 ActiveX SceneURL method overflow attemptoffoffoffdrop
116774BROWSER-PLUGINSEMC Captiva QuickScan Pro ActiveX function call accessoffoffdropdrop
116776BROWSER-PLUGINSKeyWorks KeyHelp ActiveX control JumpURL method access attemptoffoffdropdrop
116779BROWSER-PLUGINSEasyMail IMAP4 ActiveX clsid accessoffoffoffdrop
116781BROWSER-PLUGINSEasyMail IMAP4 ActiveX function call accessoffoffoffdrop
116783BROWSER-PLUGINSAutodesk iDrop ActiveX clsid accessoffoffoffdrop
116784BROWSER-PLUGINSAutodesk iDrop ActiveX function call accessoffoffoffdrop
116785BROWSER-PLUGINSAwingSoft Winds3D Player SceneURL method command execution attemptoffoffoffdrop
116789BROWSER-PLUGINSChilkat Crypt 2 ActiveX object access attemptoffoffoffdrop
116790BROWSER-PLUGINSChilkat Crypt 2 ActiveX clsid access attemptoffoffoffdrop
116791BROWSER-PLUGINSSAP AG SAPgui EAI WebViewer3D ActiveX clsid accessoffoffoffdrop
116793BROWSER-PLUGINSSAP AG SAPgui EAI WebViewer3D ActiveX function call accessoffoffoffdrop
116802BROWSER-PLUGINSWinDVD IASystemInfo.dll ActiveX clsid accessoffoffoffdrop
117060BROWSER-PLUGINSRoxio CinePlayer SonicDVDDashVRNav.dll ActiveX control buffer overflow attemptoffoffoffdrop
117061BROWSER-PLUGINSSymantec Norton Personal Firewall 2004 ActiveX clsid accessoffoffoffdrop
117063BROWSER-PLUGINSLogitech Video Call 1 ActiveX clsid accessoffoffoffdrop
117065BROWSER-PLUGINSLogitech Video Call 2 ActiveX clsid accessoffoffoffdrop
117067BROWSER-PLUGINSLogitech Video Call 3 ActiveX clsid accessoffoffoffdrop
117069BROWSER-PLUGINSLogitech Video Call 4 ActiveX clsid accessoffoffoffdrop
117071BROWSER-PLUGINSLogitech Video Call 5 ActiveX clsid accessoffoffoffdrop
117073BROWSER-PLUGINSAsk Toolbar AskJeevesToolBar.SettingsPlugin ActiveX clsid accessoffoffoffdrop
117075BROWSER-PLUGINSAsk Toolbar AskJeevesToolBar.SettingsPlugin ActiveX function call accessoffoffoffdrop
117077BROWSER-PLUGINSAsk Toolbar AskJeevesToolBar.SettingsPlugin.1 ActiveX control buffer overflow attemptoffoffoffdrop
117078BROWSER-PLUGINSGOM Player GomWeb ActiveX clsid accessoffoffoffdrop
117080BROWSER-PLUGINSGOM Player GomWeb ActiveX function call accessoffoffoffdrop
117082BROWSER-PLUGINSSonicWALL SSL-VPN NeLaunchCtrl ActiveX clsid accessoffoffoffdrop
117084BROWSER-PLUGINSCreative Software AutoUpdate Engine ActiveX clsid accessoffoffoffdrop
117086BROWSER-PLUGINSCreative Software AutoUpdate Engine CTSUEng.ocx ActiveX control access attemptoffoffoffdrop
117087BROWSER-PLUGINSVeryDOC PDF Viewer ActiveX clsid accessoffoffoffdrop
117089BROWSER-PLUGINSVeryDOC PDF Viewer ActiveX function call accessoffoffoffdrop
117091BROWSER-PLUGINSVeryDOC PDF Viewer ActiveX control OpenPDF buffer overflow attemptoffoffoffdrop
117096BROWSER-PLUGINSAOL WinAmpX ActiveX clsid accessoffoffoffdrop
117098BROWSER-PLUGINSAOL IWinAmpActiveX class ConvertFile buffer overflow attemptoffoffoffdrop
117099BROWSER-PLUGINSCommuniCrypt Mail ANSMTP.dll/AOSMTP.dll ActiveX clsid accessoffoffoffdrop
117101BROWSER-PLUGINSCommuniCrypt Mail ANSMTP.dll/AOSMTP.dll ActiveX function call accessoffoffoffdrop
117115BROWSER-IEMicrosoft Internet Explorer cross domain information disclosure attemptoffoffoffdrop
117136BROWSER-IEMicrosoft Internet Explorer 6 race condition exploit attemptoffoffoffdrop
117167BROWSER-PLUGINSOracle Siebel Option Pack 1 ActiveX clsid accessoffoffoffdrop
117169BROWSER-PLUGINSOracle Siebel Option Pack 2 ActiveX clsid accessoffoffoffdrop
117171BROWSER-PLUGINSOracle Siebel Option Pack 3 ActiveX clsid accessoffoffoffdrop
117173BROWSER-PLUGINSOracle Siebel Option Pack 4 ActiveX clsid accessoffoffoffdrop
117175BROWSER-PLUGINSOracle Siebel Option Pack 5 ActiveX clsid accessoffoffoffdrop
117177BROWSER-PLUGINSOracle Siebel Option Pack 6 ActiveX clsid accessoffoffoffdrop
117296SERVER-WEBAPPMicrosoft Office Outlook Web Access XSRF attemptoffoffoffdrop
117311BROWSER-IEMicrosoft Internet Explorer CSS import cross-domain restriction bypass attemptoffoffoffdrop
117592BROWSER-PLUGINSMicrosoft MyInfo.dll ActiveX clsid accessoffoffoffdrop
117593BROWSER-PLUGINSMicrosoft msdxm.ocx ActiveX clsid accessoffoffoffdrop
117594BROWSER-PLUGINSMicrosoft creator.dll 1 ActiveX clsid accessoffoffoffdrop
117595BROWSER-PLUGINSMicrosoft creator.dll 2 ActiveX clsid accessoffoffoffdrop
117654BROWSER-PLUGINSFacebook Photo Uploader ActiveX exploit attemptoffoffoffdrop
117670BROWSER-PLUGINSBigAnt Office Manager ActiveX clsid accessoffoffoffdrop
117672BROWSER-PLUGINSBigAnt Office Manager ActiveX function call accessoffoffoffdrop
117674BROWSER-PLUGINSSkype Extras Manager ActiveX clsid accessoffoffoffdrop
117676BROWSER-PLUGINSSkype Extras Manager ActiveX function call accessoffoffoffdrop
117774BROWSER-IEMicrosoft Internet Explorer 8 CSS XSRF exploit attemptoffoffoffdrop
118064BROWSER-PLUGINSMicrosoft .NET framework EntityObject execution attempt offoffoffdrop
118174BROWSER-IEMicrosoft Internet Explorer CSS memory corruption attemptoffoffoffdrop
118175BROWSER-IEMicrosoft Internet Explorer CSS memory corruption attemptoffoffoffdrop
118282BROWSER-IEMicrosoft Internet Explorer drag-and-drop vulnerabilityoffoffoffdrop
118299BROWSER-IEMicrosoft Internet Explorer implicit drag and drop file installation attemptoffoffoffdrop
118300BROWSER-IEMicrosoft Internet Explorer FTP command injection attemptoffoffoffdrop
118307BROWSER-IEMicrosoft Internet Explorer frameset memory corruption attemptoffoffoffdrop
118321BROWSER-PLUGINSSonicWall Aventail EPInterrogator ActiveX clsid accessoffoffoffdrop
118322BROWSER-PLUGINSSonicWall Aventail EPInterrogator ActiveX function call accessoffoffoffdrop
118323BROWSER-PLUGINSSonicWall Aventail EPInstaller ActiveX clsid accessoffoffoffdrop
118324BROWSER-PLUGINSSonicWall Aventail EPInstaller ActiveX function call accessoffoffoffdrop
118325BROWSER-PLUGINSImage Viewer CP Gold 6 ActiveX clsid accessoffoffoffdrop
118333SERVER-WEBAPPphpBook date command execution attemptoffoffoffdrop
118334SERVER-WEBAPPphpBook mail command execution attemptoffoffoffdrop
118466SERVER-WEBAPPraSMP User-Agent XSS injection attemptoffoffoffdrop
118467SERVER-WEBAPPraSMP User-Agent XSS injection attemptoffoffoffdrop
118475SERVER-WEBAPPHP Openview OvWebHelp.exe buffer overflowoffoffoffdrop
118478SERVER-WEBAPPminiBB rss.php premodDir remote file include attemptoffoffoffdrop
118479SERVER-WEBAPPminiBB rss.php pathToFiles remote file include attemptoffoffoffdrop
118480SERVER-WEBAPPHP openview network node manager ovlogin.exe buffer overflow - userid parameteroffoffoffdrop
118481SERVER-WEBAPPHP openview network node manager ovlogin.exe buffer overflow - password parameteroffoffoffdrop
118490BROWSER-PLUGINSWhale Client Components ActiveX clsid accessoffoffoffdrop
118491BROWSER-PLUGINSWhale Client Components ActiveX ProgID accessoffoffoffdrop
118672BROWSER-IEMicrosoft Internet Explorer 8 Developer Tool ActiveX clsid accessoffoffoffdrop
118678SERVER-WEBAPPosCommerce categories.php Arbitrary File Upload And Code Executionoffoffoffdrop
118741BROWSER-PLUGINSCrystalReports EnterpriseControls ActiveX clsid accessoffoffoffdrop
118742SERVER-WEBAPPIBM WebSphere Expect header cross-site scriptingoffoffoffdrop
118743SERVER-WEBAPPVLC player web interface format string attackoffoffoffdrop
118745SERVER-WEBAPPHP Power Manager formExportDataLogs buffer overflow attemptoffoffoffdrop
118751SERVER-WEBAPPSamba SWAT HTTP Authentication overflow attemptoffoffoffdrop
118761SERVER-WEBAPPMajordomo2 http directory traversal attemptoffoffoffdrop
118904BROWSER-PLUGINSKingView ActiveX clsid accessoffoffoffdrop
118932SERVER-WEBAPPJboss default configuration unauthorized application add attemptoffoffoffdrop
118993SERVER-WEBAPPHP OpenView Network Node Manager server name exploit attemptoffoffoffdrop
119235BROWSER-IEMicrosoft Internet Explorer copy/paste memory corruption attemptoffoffoffdrop
119236BROWSER-IEMicrosoft Internet Explorer drag event memory corruption attemptoffoffoffdrop
119238BROWSER-IEMicrosoft Internet Explorer 8 self remove from markup vulnerabilityoffoffoffdrop
119239BROWSER-IEMicrosoft Internet Explorer 8 toStaticHTML XSS attemptoffoffoffdrop
119240BROWSER-IEMicrosoft Internet Explorer 6/7/8 reload stylesheet attemptoffoffoffdrop
119553SERVER-WEBAPPphpMyAdmin session_to_unset session variable injection attemptoffoffoffdrop
119558SERVER-WEBAPPJBoss expression language actionOutcome remote code executionoffoffoffdrop
119561BROWSER-PLUGINSRealNetworks RealPlayer ieframe.dll ActiveX clsid accessoffoffoffdrop
119562BROWSER-PLUGINSRealNetworks RealGames InstallerDlg.dll ActiveX clsid accessoffoffoffdrop
119563BROWSER-PLUGINSRealNetworks RealGames InstallerDlg.dll ActiveX function call accessoffoffoffdrop
119564BROWSER-PLUGINSRealNetworks RealGames InstallerDlg.dll ActiveX clsid accessoffoffoffdrop
119565BROWSER-PLUGINSRealNetworks RealGames InstallerDlg.dll ActiveX function call accessoffoffoffdrop
119610BROWSER-PLUGINSShockwaveFlash.ShockwaveFlash ActiveX function call accessoffoffoffdrop
119651BROWSER-PLUGINSCisco AnyConnect ActiveX function call accessoffoffoffdrop
119653SERVER-WEBAPPWordpress timthumb.php theme remote file include attack attemptoffoffoffdrop
119666BROWSER-IEMicrosoft Internet Explorer multi-window access memory corruption attemptoffoffoffdrop
119667BROWSER-IEMicrosoft Internet Explorer cross-domain scripting attackoffoffoffdrop
120013SERVER-WEBAPPHP OpenView Network Node Manager webappmon.exe host header buffer overflow attemptoffoffoffdrop
120044BROWSER-PLUGINSF-Secure Anti-Virus fsresh.dll clsid accessoffoffoffdrop
120111SERVER-WEBAPPMicrosoft Office SharePoint XSS vulnerability attemptoffoffoffdrop
120112SERVER-WEBAPPMicrosoft Office SharePoint XSS vulnerability attemptoffoffoffdrop
120113SERVER-WEBAPPMicrosoft Office SharePoint XSS vulnerability attemptoffoffoffdrop
120114SERVER-WEBAPPMicrosoft SharePoint hiddenSpanData cross site scripting attemptoffoffoffdrop
120115SERVER-WEBAPPMicrosoft Office SharePoint XML external entity exploit attemptoffoffoffdrop
120116SERVER-WEBAPPMicrosoft Office SharePoint Javascript XSS attemptoffoffoffdrop
320135SERVER-OTHERHP OpenView Storage Data Protector buffer overflow attemptoffoffdropdrop
120159SERVER-WEBAPPOracle GlassFish Server authentication bypass attemptoffoffoffdrop
120160SERVER-WEBAPPOracle GlassFish Server successful authentication bypass attemptoffoffoffdrop
120168BROWSER-PLUGINSChemView SaveAsMolFile vulnerability ActiveX clsid accessoffoffoffdrop
120177SERVER-WEBAPPHP OpenView NNM ovlogin.exe CGI Host parameter buffer overflow attemptoffoffoffdrop
120179SERVER-WEBAPPHP OpenView NNM ovlogin.exe userid parameter buffer overflow attemptoffoffoffdrop
120180SERVER-WEBAPPHP OpenView NNM ovlogin.exe passwd parameter buffer overflow attemptoffoffoffdrop
120240SERVER-WEBAPPHP OpenView NNM nnmRptConfig.exe CGI Host parameter buffer overflow attemptoffoffoffdrop
120241SERVER-WEBAPPHP OpenView NNM snmp.exe CGI Host parameter buffer overflow attemptoffoffoffdrop
120273BROWSER-IEMicrosoft Internet Explorer jscript9 parsing corruption attemptoffoffoffdrop
120285BROWSER-PLUGINSBlack Ice Barcode SDK ActiveX clsid accessoffoffoffdrop
120286BROWSER-PLUGINSBlack Ice Barcode SDK ActiveX function call accessoffoffoffdrop
120446SERVER-WEBAPPDiskPulseServer GetServerInfo request buffer overflowoffoffoffdrop
120536BROWSER-PLUGINSMoxa MediaDBPlayback.DLL ActiveX clsid accessoffoffoffdrop
120537BROWSER-PLUGINSPhobos.Playlist ActiveX clsid accessoffoffoffdrop
120538BROWSER-PLUGINSPhobos.Playlist ActiveX function call accessoffoffoffdrop
120573BROWSER-PLUGINSOracle AutoVueX Control ExportEdaBom ActiveX clsid accessoffoffoffdrop
120574BROWSER-PLUGINSOracle AutoVueX Control ExportEdaBom ActiveX function call accessoffoffoffdrop
120617SERVER-WEBAPPSage SalesLogix admin authentication bypass attemptoffoffoffdrop
120619SERVER-WEBAPPCoreHTTP Long buffer overflow attemptoffoffoffdrop
120620SERVER-WEBAPPCoreHTTP Long buffer overflow attemptoffoffoffdrop
120632SERVER-WEBAPPAnnoncesV annonce.php remote file include attemptoffoffoffdrop
120640SERVER-WEBAPPVEGO Web Forum SQL injection in login.php username attemptoffoffoffdrop
120641SERVER-WEBAPPTheWebForum SQL injection in login.php username attemptoffoffoffdrop
120642SERVER-WEBAPPTankLogger SQL injection in showInfo.php livestock_id attemptoffoffoffdrop
120643SERVER-WEBAPPScozBook SQL injection in auth.php adminname attemptoffoffoffdrop
120644SERVER-WEBAPPLizard Cart CMS SQL injection in detail.php id attemptoffoffoffdrop
120645SERVER-WEBAPPLizard Cart CMS SQL injection in pages.php id attemptoffoffoffdrop
120646SERVER-WEBAPPBenders Calendar SQL injection in index.php this_day attemptoffoffoffdrop
120647SERVER-WEBAPPinTouch SQL injection in index.php user attemptoffoffoffdrop
120648SERVER-WEBAPPBit 5 Blog SQL injection in processlogin.php username viaoffoffoffdrop
120649SERVER-WEBAPPADNForum SQL injection in index.php fid attemptoffoffoffdrop
120650SERVER-WEBAPPMyNewsGroups remote file include in layersmenu.inc.php myng_rootoffoffoffdrop
120651SERVER-WEBAPPModernbill remote file include in config.php DIRoffoffoffdrop
120652SERVER-WEBAPPME Download System remote file include in header.php Vb8878b936c2bd8ae0caboffoffoffdrop
120654SERVER-WEBAPPGrapAgenda remote file include in index.php pageoffoffoffdrop
120656SERVER-WEBAPPGestArtremote file include in aide.php3 aideoffoffoffdrop
120657SERVER-WEBAPPFree File Hosting remote file include in forgot_pass.php ad_body_tempoffoffoffdrop
120663SERVER-WEBAPPComet WebFileManager remote file include in CheckUpload.php Languageoffoffoffdrop
120674SERVER-WEBAPPSourceforge Gallery search engine cross-site scripting attemptoffoffoffdrop
120705BROWSER-PLUGINSMicrosoft Internet Explorer Time DATIME.DLL ActiveX clsid accessoffoffoffdrop
120706BROWSER-PLUGINSMicrosoft Internet Explorer Time DATIME.DLL ActiveX clsid accessoffoffoffdrop
120707BROWSER-PLUGINSDell IT Assistant ActiveX clsid accessoffoffoffdrop
120710BROWSER-PLUGINSHP Photo Creative ActiveX clsid accessoffoffoffdrop
120711BROWSER-PLUGINSHP Photo Creative ActiveX clsid accessoffoffoffdrop
120712BROWSER-PLUGINSHP Photo Creative ActiveX clsid accessoffoffoffdrop
120713BROWSER-PLUGINSHP Photo Creative ActiveX clsid accessoffoffoffdrop
120714BROWSER-PLUGINSHP Photo Creative ActiveX clsid accessoffoffoffdrop
120715BROWSER-PLUGINSHP Photo Creative ActiveX clsid accessoffoffoffdrop
120716BROWSER-PLUGINSYahoo! CD Player ActiveX clsid accessoffoffoffdrop
120726SERVER-WEBAPPF-Secure web console username overflow attemptoffoffoffdrop
120728SERVER-WEBAPPWoW Roster remote file include with hslist.php and conf.php attemptoffoffoffdrop
120731SERVER-WEBAPPTSEP tsep_config absPath parameter PHP remote file include attemptoffoffoffdrop
120732SERVER-WEBAPPSabdrimer PHP pluginpath remote file include attemptoffoffoffdrop
120737SERVER-WEBAPP427BB cookie-based authentication bypass attemptoffoffoffdrop
120740SERVER-WEBAPPDell OpenManage server application field buffer overflow attemptoffoffoffdrop
120819SERVER-WEBAPPACal Calendar Project cookie based authentication bypass attemptoffoffoffdrop
120826SERVER-WEBAPPOABoard forum script remote file injection attemptoffoffoffdrop
120827SERVER-WEBAPPphpThumb fltr[] parameter remote command execution attemptoffoffoffdrop
120832SERVER-WEBAPPSymantec IM Manager administrator interface SQL injection attemptoffoffoffdrop
120845SERVER-WEBAPPHP Network Node Manager cross site scripting attemptoffoffoffdrop
120846BROWSER-PLUGINSOracle Hyperion Strategic Finance Client SetDevNames ActiveX clsid access attemptoffoffoffdrop
120847BROWSER-PLUGINSOracle Hyperion Strategic Finance Client SetDevNames ActiveX clsid access attemptoffoffoffdrop
120862SERVER-WEBAPPJive Software Openfire logviewer.jsp XSS attemptoffoffoffdrop
120863SERVER-WEBAPPJive Software Openfire log.jsp XSS attemptoffoffoffdrop
120865SERVER-WEBAPPJive Software Openfire user-properties.jsp XSS attemptoffoffoffdrop
120866SERVER-WEBAPPJive Software Openfire audit-policy.jsp XSS attemptoffoffoffdrop
120867SERVER-WEBAPPJive Software Openfire server-properties.jsp XSS attemptoffoffoffdrop
120868SERVER-WEBAPPJive Software Openfire muc-room-edit-form.jsp XSS attemptoffoffoffdrop
120871SERVER-WEBAPPWorldweaver DX Studio Player shell.execute command execution attemptoffoffoffdrop
120872SERVER-WEBAPPWorldweaver DX Studio Player shell.execute command execution attemptoffoffoffdrop
120875BROWSER-PLUGINSShockwaveFlash.ShockwaveFlash ActiveX clsid accessoffoffoffdrop
120901BROWSER-PLUGINSMicrosoft Works WkImgSrv.dll ActiveX control exploit attemptoffoffoffdrop
120949BROWSER-PLUGINSAutodesk iDrop ActiveX clsid accessoffoffoffdrop
121022BROWSER-PLUGINSViscom Software Image Viewer ActiveX clsid accessoffoffoffdrop
121023BROWSER-PLUGINSViscom Software Image Viewer ActiveX function call accessoffoffoffdrop
121024BROWSER-PLUGINSMcAfee Security as a Service ActiveX clsid access attemptoffoffoffdrop
121025BROWSER-PLUGINSMcAfee Security as a Service ActiveX function call attemptoffoffoffdrop
121026BROWSER-PLUGINSMcAfee Security as a Service ActiveX clsid access attemptoffoffoffdrop
121027BROWSER-PLUGINSMcAfee Security as a Service ActiveX function call attemptoffoffoffdrop
121029BROWSER-PLUGINSBennet-Tec TList saveData arbitrary file creation ActiveX clsid accessoffoffoffdrop
121030BROWSER-PLUGINSBennet-Tec TList saveData arbitrary file creation ActiveX function call accessoffoffoffdrop
121031BROWSER-PLUGINSBennet-Tec TList saveData arbitrary file creation ActiveX clsid accessoffoffoffdrop
121032BROWSER-PLUGINSBennet-Tec TList saveData arbitrary file creation ActiveX function call accessoffoffoffdrop
121033BROWSER-PLUGINSBennet-Tec TList saveData arbitrary file creation ActiveX clsid accessoffoffoffdrop
121034BROWSER-PLUGINSBennet-Tec TList saveData arbitrary file creation ActiveX function call accessoffoffoffdrop
121051SERVER-WEBAPPApple OSX software update command execution attemptoffoffoffdrop
121065SERVER-WEBAPPSymantec IM Manager Edituser cross site scripting attemptoffoffoffdrop
121066SERVER-WEBAPPSymantec IM Manager Systemdashboard cross site scripting attemptoffoffoffdrop
121067SERVER-WEBAPPSymantec IM Manager TOC_simple cross site scripting attemptoffoffoffdrop
121094BROWSER-PLUGINSMcAfee Remediation Agent ActiveX function call accessoffoffoffdrop
121234SERVER-WEBAPPMKCOL Webdav Stack Buffer Overflow attemptoffoffoffdrop
121235SERVER-WEBAPPLOCK WebDAV Stack Buffer Overflow attemptoffoffoffdrop
121236SERVER-WEBAPPUNLOCK Webdav Stack Buffer Overflow attemptoffoffoffdrop
121264BROWSER-PLUGINSSymantec Norton Internet Security 2004 ActiveX function calloffoffoffdrop
121270SERVER-WEBAPPDevellion CubeCart multiple parameter XSS vulnerabilityoffoffoffdrop
121271SERVER-WEBAPPDevellion CubeCart searchStr parameter SQL injectionoffoffoffdrop
121272BROWSER-IEMicrosoft Internet Explorer orphan DOM objects memory corruption attemptoffoffoffdrop
121297SERVER-WEBAPPMicrosoft Office SharePoint themeweb.aspx XSS attemptoffoffoffdrop
121314SERVER-WEBAPPHP Insight Diagnostics XSS attemptoffoffoffdrop
121353BROWSER-IEMicrosoft Internet Explorer mouse drag hijackoffoffoffdrop
121358SERVER-WEBAPPiPlanet Webserver command injection attemptoffoffoffdrop
121375SERVER-WEBAPPRemote Execution Backdoor Attempt Against Hordeoffoffoffdrop
121377SERVER-WEBAPPCisco Unified Communications Manager sql injection attemptoffoffoffdrop
121385SERVER-WEBAPPCisco Common Services Help servlet XSS attemptoffoffoffdrop
121389SERVER-WEBAPPCisco Common Services Device Center XSS attemptoffoffoffdrop
121406BROWSER-PLUGINSMcAfee Security Center ActiveX clsid accessoffoffoffdrop
121465SERVER-WEBAPPHTTP response splitting attemptoffoffoffdrop
121493BROWSER-PLUGINSMicrosoft Windows DRM technology msnetobj.dll ActiveX clsid accessoffoffoffdrop
121558BROWSER-PLUGINSSymantec Norton Antivirus ActiveX clsid accessoffoffoffdrop
121559BROWSER-PLUGINSSymantec Norton Antivirus ActiveX clsid accessoffoffoffdrop
121560BROWSER-PLUGINSSymantec Norton Antivirus ActiveX clsid accessoffoffoffdrop
121561BROWSER-PLUGINSSymantec Norton Antivirus ActiveX function call accessoffoffoffdrop
121589BROWSER-PLUGINSIBM eGatherer ActiveX clsid accessoffoffoffdrop
121590BROWSER-PLUGINSIBM eGatherer ActiveX function call accessoffoffoffdrop
121594SERVER-WEBAPPGravity GTD objectname parameter injection attemptoffoffoffdrop
121609SERVER-WEBAPPSurgeMail webmail.exe page format string exploit attemptoffoffoffdrop
121670SERVER-WEBAPPPHP phpinfo cross site scripting attemptoffoffoffdrop
121671SERVER-WEBAPPPECL zip URL wrapper buffer overflow attemptoffoffoffdrop
121762SERVER-WEBAPPYoungzsoft CMailServer CMailCOM buffer overflow attemptoffoffoffdrop
121882BROWSER-PLUGINSICONICS WebHMI ActiveX clsid access attemptoffoffoffdrop
121883BROWSER-PLUGINSICONICS WebHMI ActiveX clsid access attemptoffoffoffdrop
121926SERVER-WEBAPPJoomla JCE multiple plugin arbitrary PHP file execution attemptoffoffoffdrop
121950BROWSER-PLUGINSMicrosoft Windows MSWebDVD ActiveX clsid access attemptoffoffoffdrop
121951BROWSER-PLUGINSMicrosoft Windows MSWebDVD ActiveX function call attemptoffoffoffdrop
121991BROWSER-IEMicrosoft Internet Explorer data stream header remote code execution attemptoffoffoffdrop
121992BROWSER-IEMicrosoft Internet Explorer data stream header remote code execution attemptoffoffoffdrop
121993BROWSER-IEMicrosoft Internet Explorer data stream header remote code execution attemptoffoffoffdrop
121994BROWSER-IEMicrosoft Internet Explorer 8 DOM memory corruption attemptoffoffoffdrop
122049BROWSER-PLUGINSSymantec Norton Internet Security ActiveX clsid accessoffoffoffdrop
122050BROWSER-PLUGINSSymantec Norton Internet Security ActiveX function calloffoffoffdrop
122063SERVER-WEBAPPPHP-CGI remote file include attemptoffoffoffdrop
122064SERVER-WEBAPPPHP-CGI command injection attemptoffoffoffdrop
122080BROWSER-IEMicrosoft Internet Explorer xbap custom ISeralizable object exception attemptoffoffdropdrop
122097SERVER-WEBAPPPHP-CGI command injection attemptoffoffoffdrop
123126BROWSER-IEMicrosoft Internet Explorer insertAdjacentText memory corruption attemptoffoffdropdrop
123172SERVER-WEBAPPMicrosoft ASP.NET improper comment handling XSS attemptoffoffoffdrop
123216SERVER-WEBAPPRuby on Rails SQL injection attemptoffoffoffdrop
123260SERVER-WEBAPPSAP NetWeaver cross site scripting attemptoffoffoffdrop
123281SERVER-WEBAPPMicrosoft Office SharePoint scriptresx.ashx XSS attemptoffoffoffdrop
123353BROWSER-PLUGINSCisco Linksys PlayerPT ActiveX function call access attemptoffoffdropdrop
123372BROWSER-PLUGINSTeechart Professional ActiveX clsid accessoffoffoffdrop
123373BROWSER-PLUGINSSchneider Electric TeeChart ActiveX clsid access attemptoffoffoffdrop
123374BROWSER-PLUGINSTeechart Professional ActiveX clsid accessoffoffoffdrop
123375BROWSER-PLUGINSSchneider Electric TeeChart ActiveX clsid access attemptoffoffoffdrop
123376BROWSER-PLUGINSTeechart Professional ActiveX clsid accessoffoffoffdrop
123396BROWSER-PLUGINSQuest InTrust Annotation Objects ActiveX function call access attemptoffoffdropdrop
123405SERVER-WEBAPPPHP-Nuke index.php SQL injection attemptoffoffoffdrop
123406SERVER-WEBAPPPHP-Nuke index.php SQL injection attemptoffoffoffdrop
123409BROWSER-PLUGINSVeritas Storage Exec ActiveX clsid access attemptoffoffoffdrop
123410BROWSER-PLUGINSVeritas Storage Exec ActiveX clsid access attemptoffoffoffdrop
123411BROWSER-PLUGINSVeritas Storage Exec ActiveX clsid access attemptoffoffoffdrop
123412BROWSER-PLUGINSVeritas Storage Exec ActiveX clsid access attemptoffoffoffdrop
123413BROWSER-PLUGINSVeritas Storage Exec ActiveX clsid access attemptoffoffoffdrop
123415BROWSER-PLUGINSVeritas Storage Exec ActiveX clsid access attemptoffoffoffdrop
123416BROWSER-PLUGINSVeritas Storage Exec ActiveX clsid access attemptoffoffoffdrop
123417BROWSER-PLUGINSVeritas Storage Exec ActiveX clsid access attemptoffoffoffdrop
123418BROWSER-PLUGINSVeritas Storage Exec ActiveX clsid access attemptoffoffoffdrop
123419BROWSER-PLUGINSVeritas Storage Exec ActiveX clsid access attemptoffoffoffdrop
123420BROWSER-PLUGINSVeritas Storage Exec ActiveX clsid access attemptoffoffoffdrop
123421BROWSER-PLUGINSVeritas Storage Exec ActiveX clsid access attemptoffoffoffdrop
123422BROWSER-PLUGINSVeritas Storage Exec ActiveX clsid access attemptoffoffoffdrop
123423BROWSER-PLUGINSVeritas Storage Exec ActiveX clsid access attemptoffoffoffdrop
123424BROWSER-PLUGINSVeritas Storage Exec ActiveX clsid access attemptoffoffoffdrop
123425BROWSER-PLUGINSVeritas Storage Exec ActiveX clsid access attemptoffoffoffdrop
123426BROWSER-PLUGINSVeritas Storage Exec ActiveX clsid access attemptoffoffoffdrop
123427BROWSER-PLUGINSVeritas Storage Exec ActiveX clsid access attemptoffoffoffdrop
123428BROWSER-PLUGINSVeritas Storage Exec ActiveX clsid access attemptoffoffoffdrop
123429BROWSER-PLUGINSVeritas Storage Exec ActiveX clsid access attemptoffoffoffdrop
123430BROWSER-PLUGINSVeritas Storage Exec ActiveX clsid access attemptoffoffoffdrop
123431BROWSER-PLUGINSVeritas Storage Exec ActiveX clsid access attemptoffoffoffdrop
123432BROWSER-PLUGINSVeritas Storage Exec ActiveX clsid access attemptoffoffoffdrop
123433SERVER-WEBAPPIBM Lotus Domino cross site scripting attemptoffoffoffdrop
123434SERVER-WEBAPPIBM Lotus Domino cross site scripting attemptoffoffoffdrop
123466SERVER-WEBAPPIBM System Storage DS storage manager profiler XSS attemptoffoffoffdrop
123470BROWSER-PLUGINSStoneTrip S3DPlayer ActiveX clsid access attemptoffoffoffdrop
123480SERVER-WEBAPPIBM Lotus Domino webadmin.nsf directory traversal attemptoffoffoffdrop
123485SERVER-WEBAPPWordpress Invit0r plugin php upload attemptoffoffoffdrop
123827SERVER-WEBAPPJoomla Remote File Include upload attemptoffoffoffdrop
123828SERVER-WEBAPPJoomla Remote File Include upload attemptoffoffoffdrop
123840BROWSER-IEMicrosoft Internet Explorer sign extension vulnerability exploitation attemptoffoffdropdrop
123841BROWSER-IEMicrosoft Internet Explorer sign extension vulnerability exploitation attemptoffoffdropdrop
123894SERVER-WEBAPPtruncated crypt function attemptoffoffoffdrop
123895SERVER-WEBAPPPHP truncated crypt function attemptoffoffoffdrop
123896SERVER-WEBAPPPHP truncated crypt function attemptoffoffoffdrop
123974SERVER-WEBAPPcalendar conversion remote integer overflow attemptoffoffoffdrop
123975SERVER-WEBAPPcalendar conversion remote integer overflow attemptoffoffoffdrop
123984SERVER-WEBAPPLongTail Video JW Player XSS attempt link paramoffoffoffdrop
123988SERVER-WEBAPPocPortal cms cross site request forgery attemptoffoffoffdrop
124112SERVER-WEBAPPinTouch SQL injection in index.php user attemptoffoffoffdrop
124113BROWSER-PLUGINSMicrosoft Internet Explorer 8 ieframe.dll ActiveX clsid accessoffoffoffdrop
124147SERVER-WEBAPPHP OpenView Network Node Manager nnmRptConfig.exe multiple parameters buffer overflow attemptoffoffoffdrop
124192SERVER-WEBAPPsocket_connect buffer overflow attemptoffoffoffdrop
124193SERVER-WEBAPPsocket_connect buffer overflow attemptoffoffoffdrop
124194SERVER-WEBAPPsocket_connect buffer overflow attemptoffoffoffdrop
124246BROWSER-PLUGINSAdminStudio and InstallShield ActiveX clsid access attemptoffoffoffdrop
124247BROWSER-PLUGINSAdminStudio and InstallShield ActiveX clsid access attemptoffoffoffdrop
124248BROWSER-PLUGINSAdminStudio and InstallShield ActiveX function call access attemptoffoffoffdrop
124249BROWSER-PLUGINSAdminStudio and InstallShield ActiveX function call access attemptoffoffoffdrop
124282BROWSER-PLUGINSCisco Secure Desktop CSDWebInstaller ActiveX function call accessoffoffoffdrop
124289SERVER-WEBAPPFortinet FortiOS appliedTags field cross site scripting attemptoffoffoffdrop
124322BROWSER-PLUGINSEMC ApplicationXtender Desktop ActiveX function call attemptoffoffoffdrop
124323BROWSER-PLUGINSEMC ApplicationXtender Desktop ActiveX function call attemptoffoffoffdrop
124502SERVER-WEBAPPTikiWiki tiki-graph_formula.php remote php code execution attemptoffoffoffdrop
124517SERVER-WEBAPPF5 Networks FirePass my.activation.php3 state parameter sql injection attemptoffoffoffdrop
124518SERVER-WEBAPPSymantec Web Gateway PHP remote code injection attemptoffoffdropdrop
124519SERVER-WEBAPPSymantec Web Gateway PHP remote code execution attemptoffoffdropdrop
124521SERVER-WEBAPPOpenStack Compute directory traversal attemptoffoffoffdrop
124525BROWSER-PLUGINSSamsung Kies arbitrary file execution attemptoffoffoffdrop
124526BROWSER-PLUGINSSamsung Kies arbitrary file execution attemptoffoffoffdrop
124527BROWSER-PLUGINSSamsung Kies arbitrary file execution attemptoffoffoffdrop
124528BROWSER-PLUGINSSamsung Kies arbitrary file execution attemptoffoffoffdrop
124561SERVER-WEBAPPWordPress XSS fs-admin.php injection attemptoffoffoffdrop
124578BROWSER-PLUGINSViscom Movie Player Pro DrawText ActiveX clsid accessoffoffoffdrop
124579BROWSER-PLUGINSViscom Movie Player Pro DrawText ActiveX function call accessoffoffoffdrop
124628SERVER-WEBAPPWebmin show.cgi arbitrary command injection attemptoffoffoffdrop
124629SERVER-WEBAPPOracle Fusion Middleware WebCenter selectedLocale parameter sql injection attemptoffoffoffdrop
124653BROWSER-IEMicrosoft Internet Explorer 9 table th element use after free attemptoffoffdropdrop
124654BROWSER-IEMicrosoft Internet Explorer 9 table th element use after free attemptoffoffdropdrop
124660BROWSER-IEMicrosoft Internet Explorer 9 style properties use after free attemptoffoffdropdrop
124661BROWSER-IEMicrosoft Internet Explorer 9 style properties use after free attemptoffoffdropdrop
124662BROWSER-IEMicrosoft Internet Explorer button object use after free memory corruption attemptoffoffdropdrop
124663BROWSER-IEMicrosoft Internet Explorer button object use after free memory corruption attemptoffoffdropdrop
124692BROWSER-PLUGINSTom Sawyer GET extension ActiveX clsid access attemptoffoffoffdrop
124707SERVER-WEBAPPNetop Remote Control dws file buffer overflow attemptoffoffoffdrop
124740SERVER-WEBAPPOracle Business Transaction Management flashtunnelservice arbitrary file deletion attemptoffoffoffdrop
124765SERVER-WEBAPPNovell File Reporter SRS request heap overflow attemptoffoffdropdrop
124766SERVER-WEBAPPNovell File Reporter SRS request arbitrary file download attemptoffoffoffdrop
124767SERVER-WEBAPPNovell File Reporter FSFUI request directory traversal attemptoffoffdropdrop
124804SERVER-WEBAPPInvision IP Board PHP unserialize code execution attemptoffoffoffdrop
125008SERVER-WEBAPPPmWiki pagelist injection attemptoffoffoffdrop
125017SERVER-WEBAPPhttpdx tolog function format string code execution attemptoffoffoffdrop
125079BROWSER-IEMicrosoft Internet Explorer sign extension vulnerability exploitation attemptoffoffdropdrop
125104SERVER-WEBAPPSymantec Messaging Gateway directory traversal attemptoffoffoffdrop
125105SERVER-WEBAPPSymantec Messaging Gateway directory traversal attemptoffoffoffdrop
125236SERVER-WEBAPPWikkaWikki php code injection attemptoffoffoffdrop
125238SERVER-WEBAPPOpenX server file upload PHP code execution attemptoffoffoffdrop
125254BROWSER-PLUGINSCisco Linksys PlayerPT ActiveX clsid access attemptoffoffdropdrop
125272SERVER-WEBAPPMicrosoft System Center Operations Manger cross site scripting attemptoffoffoffdrop
125273SERVER-WEBAPPMicrosoft SCOM Web Console cross-site scripting attemptoffoffoffdrop
125286SERVER-WEBAPPMoinMoin arbitrary file upload attemptoffoffoffdrop
125528SERVER-WEBAPPMoveable Type unauthenticated remote command execution attemptoffoffoffdrop
125565BROWSER-PLUGINSOracle AutoVue ActiveX control function call access attemptoffoffoffdrop
125566BROWSER-PLUGINSOracle AutoVue ActiveX control function call access attemptoffoffoffdrop
125769BROWSER-IEMicrosoft Internet Explorer CHTMLEditor object use after free attemptoffdropdropdrop
125770BROWSER-IEMicrosoft Internet Explorer deleted object access memory corruption attemptoffoffoffdrop
125771BROWSER-IEMicrosoft Internet Explorer custom cursor file use after free attemptoffdropdropdrop
125772BROWSER-IEMicrosoft Internet Explorer onbeforeeditfocus element attribute use after free attemptoffdropdropdrop
125773BROWSER-IEMicrosoft Internet Explorer VML shape object malformed path attemptoffdropdropdrop
125776BROWSER-IEMicrosoft Internet Explorer CTreePos use after free memory corruption attemptoffdropdropdrop
125777BROWSER-IEMicrosoft Internet Explorer CTreePos use after free memory corruption attemptoffdropdropdrop
125778BROWSER-IEMicrosoft Internet Explorer SVG use after free attemptoffoffoffdrop
125784BROWSER-IEMicrosoft Internet Explorer text layout calculation use after free attemptoffdropdropdrop
125785BROWSER-IEMicrosoft Internet Explorer text layout calculation use after free attemptoffdropdropdrop
125786BROWSER-IEMicrosoft Internet Explorer 9 deleted object access memory corruption attemptoffdropdropdrop
125787BROWSER-IEMicrosoft Internet Explorer 9 deleted object access memory corruption attemptoffdropdropdrop
125788BROWSER-IEMicrosoft Internet Explorer iframe use after free attemptoffdropdropdrop
125789BROWSER-IEMicrosoft Internet Explorer iframe use after free attemptoffdropdropdrop
125790BROWSER-IEMicrosoft Internet Explorer compatibility mode invalid memory access attemptoffdropdropdrop
125791BROWSER-IEMicrosoft Internet Explorer compatibility mode invalid memory access attemptoffdropdropdrop
125792BROWSER-IEMicrosoft Internet Explorer SVG object use after free attemptoffdropdropdrop
125793BROWSER-IEMicrosoft Internet Explorer invalid Shift_JIS character xss attemptoffoffoffdrop
125794BROWSER-IEMicrosoft Internet Explorer invalid Shift_JIS character xss attemptoffoffoffdrop
125853BROWSER-IEMicrosoft Internet Explorer bitmap BitmapOffset integer overflow attemptoffoffoffdrop
125855SERVER-WEBAPPNagios XI alert cloud cross site scripting attemptoffoffoffdrop
125907SERVER-WEBAPPPHPmyadmin brute force login attempt - User-Agent User-Agentoffoffoffdrop
126124SERVER-WEBAPPMicrosoft Office SharePoint cross site scripting attemptoffoffoffdrop
126125BROWSER-IEMicrosoft Internet Explorer text transform use after free attemptoffoffdropdrop
126129BROWSER-IEMicrosoft Internet Explorer htc file use after free attemptoffdropdropdrop
126130BROWSER-IEMicrosoft Internet Explorer htc file use after free attemptoffdropdropdrop
126131SERVER-WEBAPPMicrosoft Office SharePoint cross site scripting attemptoffoffoffdrop
126134BROWSER-IEMicrosoft Internet Explorer 8 deleted object access memory corruption attemptoffdropdropdrop
126135BROWSER-IEMicrosoft Internet Explorer saveHistory use after free attemptoffdropdropdrop
126136BROWSER-IEMicrosoft Internet Explorer saveHistory use after free attemptoffdropdropdrop
126137BROWSER-IEMicrosoft Internet Explorer 9 onBeforeCopy use after free attemptoffdropdropdrop
126138BROWSER-IEMicrosoft Internet Explorer 9 onBeforeCopy use after free attemptoffdropdropdrop
126157BROWSER-IEMicrosoft Internet Explorer 9 onbeforeprint use after free attemptoffdropdropdrop
126158BROWSER-IEMicrosoft Internet Explorer 9 onbeforeprint use after free attemptoffdropdropdrop
126159BROWSER-IEMicrosoft Internet Explorer 9 onbeforeprint use after free attemptoffdropdropdrop
126160BROWSER-IEMicrosoft Internet Explorer 9 onbeforeprint use after free attemptoffdropdropdrop
126161BROWSER-IEMicrosoft Internet Explorer 9 onbeforeprint use after free attemptoffdropdropdrop
126162BROWSER-IEMicrosoft Internet Explorer 9 onbeforeprint use after free attemptoffdropdropdrop
126165SERVER-WEBAPPMicrosoft SharePoint Server directory traversal attemptoffoffoffdrop
126166SERVER-WEBAPPMicrosoft SharePoint Server directory traversal attemptoffoffoffdrop
126167SERVER-WEBAPPMicrosoft SharePoint Server directory traversal attemptoffoffoffdrop
126168BROWSER-IEMicrosoft Internet Explorer CCaret use after free attemptoffoffoffdrop
126169BROWSER-IEMicrosoft Internet Explorer CCaret use after free attemptoffoffoffdrop
126179SERVER-WEBAPPTP-Link http/tftp backdoor initiation attemptoffoffoffdrop
126181BROWSER-PLUGINSSamsung NET-i viewer BackupToAvi ActiveX clsid access attemptoffoffdropdrop
126182BROWSER-PLUGINSSamsung NET-i viewer BackupToAvi ActiveX function call access attemptoffoffdropdrop
126183BROWSER-PLUGINSTRENDNet SecurView internet camera UltraMJCam ActiveX clsid access attemptoffoffdropdrop
126184BROWSER-PLUGINSTRENDNet SecurView internet camera UltraMJCam ActiveX function call access attemptoffoffdropdrop
126191SERVER-WEBAPPMobileCartly arbitrary PHP file upload attemptoffoffoffdrop
126216BROWSER-IEMicrosoft Internet Explorer CHTMLEditor object use after free attemptoffdropdropdrop
126217BROWSER-IEMicrosoft Internet Explorer CHTMLEditor object use after free attemptoffdropdropdrop
126218BROWSER-IEMicrosoft Internet Explorer CHTMLEditor object use after free attemptoffdropdropdrop
126219BROWSER-IEMicrosoft Internet Explorer CHTMLEditor object use after free attemptoffdropdropdrop
126220BROWSER-IEMicrosoft Internet Explorer CHTMLEditor object use after free attemptoffdropdropdrop
126221BROWSER-IEMicrosoft Internet Explorer CHTMLEditor object use after free attemptoffdropdropdrop
126222BROWSER-IEMicrosoft Internet Explorer CHTMLEditor object use after free attemptoffdropdropdrop
126223BROWSER-IEMicrosoft Internet Explorer CHTMLEditor object use after free attemptoffdropdropdrop
126224BROWSER-IEMicrosoft Internet Explorer CHTMLEditor object use after free attemptoffdropdropdrop
126225BROWSER-IEMicrosoft Internet Explorer CHTMLEditor object use after free attemptoffdropdropdrop
126230SERVER-WEBAPPAlcatel-Lucent OmniPCX arbitrary command execution attemptoffoffoffdrop
126241BROWSER-PLUGINSActivePDF WebGrabber APWebGrb.ocx ActiveX function call access attemptoffoffoffdrop
126250BROWSER-PLUGINSGoogle Apps mailto URI argument injection attemptoffoffoffdrop
126274SERVER-WEBAPPNagios3 statuswml.cgi remote command execution attemptoffoffoffdrop
126276SERVER-WEBAPPLinksys E1500/E2500 apply.cgi submit_button page redirection attemptoffoffoffdrop
126277SERVER-WEBAPPLinksys E1500/E2500 apply.cgi submit_button page redirection attemptoffoffoffdrop
126278SERVER-WEBAPPLinksys E1500/E2500 apply.cgi unauthenticated password reset attemptoffoffoffdrop
126279SERVER-WEBAPPLinksys E1500/E2500 apply.cgi unauthenticated password reset attemptoffoffoffdrop
126298SERVER-WEBAPPMedia Wiki script injection attemptoffoffoffdrop
126320SERVER-WEBAPPRedmine SCM rev parameter command injection attemptoffoffoffdrop
126354BROWSER-IEMicrosoft Internet Explorer expression clause in style tag cross site scripting attemptoffoffoffdrop
126378BROWSER-PLUGINSViscom Software Image Viewer ActiveX function call accessoffoffoffdrop
126393BROWSER-PLUGINSMicrosoft Windows Messenger ActiveX function call accessoffoffoffdrop
126419BROWSER-IEMicrosoft Internet Explorer 9 onbeforeprint use after free attemptoffdropdropdrop
126420BROWSER-IEMicrosoft Internet Explorer 9 onbeforeprint use after free attemptoffdropdropdrop
126431SERVER-WEBAPPApache mod_proxy_balancer cross site scripting attemptoffoffoffdrop
126483SERVER-WEBAPPJavaScript tag in User-Agent field possible XSS attemptoffoffoffdrop
126497BROWSER-PLUGINSSiemens SIMATIC WinCC RegReader ActiveX vulnerable function access attemptoffoffoffdrop
126498BROWSER-PLUGINSSiemens SIMATIC WinCC RegReader ActiveX vulnerable function access attemptoffoffoffdrop
126524BROWSER-PLUGINSJava security warning bypass through JWS attemptoffoffoffdrop
126525BROWSER-PLUGINSJava security warning bypass through JWS attemptoffoffoffdrop
126543BROWSER-PLUGINSSafeNet ActiveX clsid accessoffoffoffdrop
126544BROWSER-PLUGINSSafeNet ActiveX clsid accessoffoffoffdrop
126545BROWSER-PLUGINSSafeNet ActiveX clsid accessoffoffoffdrop
126546BROWSER-PLUGINSSafeNet ActiveX clsid accessoffoffoffdrop
126629BROWSER-IEMicrosoft Internet Explorer setInterval focus use after free attemptoffdropdropdrop
126630BROWSER-IEMicrosoft Internet Explorer CDispNode float css element use after free attemptoffdropdropdrop
126631BROWSER-IEMicrosoft Internet Explorer CDispNode float css element use after free attemptoffdropdropdrop
126636BROWSER-IEMicrosoft Internet Explorer DCOMTextNode object use after free attemptoffdropdropdrop
126637BROWSER-IEMicrosoft Internet Explorer DCOMTextNode object use after free attemptoffdropdropdrop
126641BROWSER-IEMicrosoft Internet Explorer runtimeStyle memory corruption attemptoffdropdropdrop
126642BROWSER-IEMicrosoft Internet Explorer runtimeStyle memory corruption attemptoffdropdropdrop
126646BROWSER-PLUGINSJava security warning bypass through JWS attemptoffoffoffdrop
126647BROWSER-PLUGINSJava security warning bypass through JWS attemptoffoffoffdrop
126682BROWSER-PLUGINSOracle JRE Deployment Toolkit ActiveX clsid access attemptoffoffoffdrop
126753BROWSER-IEMicrosoft Internet Explorer CDispNode float css element use after free attemptoffdropdropdrop
126754BROWSER-IEMicrosoft Internet Explorer CDispNode float css element use after free attemptoffdropdropdrop
126764BROWSER-PLUGINSOracle Java Web Start control launchapp ActiveX clsid accessoffoffoffdrop
126765BROWSER-PLUGINSOracle Java Web Start control launchapp ActiveX function call accessoffoffoffdrop
126766BROWSER-PLUGINSOracle Java Web Start control launchapp ActiveX clsid accessoffoffoffdrop
126767BROWSER-PLUGINSOracle Java Web Start control launchapp embed accessoffoffoffdrop
126798SERVER-WEBAPPMutiny editdocument servlet arbitrary file upload attemptoffoffdropdrop
126843BROWSER-IEMicrosoft Internet Explorer 9 array element property use after free attemptoffdropdropdrop
126844BROWSER-IEMicrosoft Internet Explorer 9 layout engine memory corruption attemptoffdropdropdrop
126845BROWSER-IEMicrosoft Internet Explorer 10 insertImage with designMode on deleted object access attemptoffdropdropdrop
126846BROWSER-IEMicrosoft Internet Explorer 10 insertImage with designMode on deleted object access attemptoffdropdropdrop
126847BROWSER-IEMicrosoft Internet Explorer 10 use after free attemptoffdropdropdrop
126849BROWSER-IEMicrosoft Internet Explorer superscript use after free attemptoffdropdropdrop
126851BROWSER-IEMicrosoft Internet Explorer 5 compatibility mode use after free attemptoffoffdropdrop
126852BROWSER-IEMicrosoft Internet Explorer create-add range on DOM objects memory corruption attemptoffoffoffdrop
126853BROWSER-IEMicrosoft Internet Explorer create-add range on DOM objects memory corruption attemptoffoffoffdrop
126867BROWSER-IEMicrosoft Internet Explorer 8 select element deleted object access attemptoffdropdropdrop
126868BROWSER-IEMicrosoft Internet Explorer 8 select element deleted object access attemptoffdropdropdrop
126869BROWSER-IEMicrosoft Internet Explorer double-free memory corruption attemptoffdropdropdrop
126870BROWSER-IEMicrosoft Internet Explorer double-free memory corruption attemptoffdropdropdrop
126871BROWSER-IEMicrosoft Internet Explorer double-free memory corruption attemptoffdropdropdrop
126872BROWSER-IEMicrosoft Internet Explorer double-free memory corruption attemptoffdropdropdrop
126873BROWSER-IEMicrosoft Internet Explorer 9 CSS rules cache use-after-free attemptoffdropdropdrop
126874BROWSER-IEMicrosoft Internet Explorer 9 CSS rules cache use-after-free attemptoffdropdropdrop
126875BROWSER-IEMicrosoft Internet Explorer 9 CTreeNodeobject use-after-free attemptoffdropdropdrop
126876BROWSER-IEMicrosoft Internet Explorer 9 cached display node use-after-free attemptoffdropdropdrop
126878BROWSER-IEMicrosoft Internet Explorer 8 tree element use after free attemptoffdropdropdrop
126882BROWSER-IEMicrosoft Internet Explorer onscroll use after free attemptoffdropdropdrop
126883BROWSER-IEMicrosoft Internet Explorer onscroll use after free attemptoffdropdropdrop
126884BROWSER-IEMicrosoft Internet Explorer onscroll use after free attemptoffdropdropdrop
126885BROWSER-IEMicrosoft Internet Explorer onscroll use after free attemptoffdropdropdrop
126886BROWSER-IEMicrosoft Internet Explorer onscroll use after free attemptoffdropdropdrop
126887BROWSER-IEMicrosoft Internet Explorer onscroll use after free attemptoffdropdropdrop
126888BROWSER-IEMicrosoft Internet Explorer CTreeNode use after free memory corruption attemptoffdropdropdrop
126889BROWSER-IEMicrosoft Internet Explorer CTreeNode use after free memory corruption attemptoffdropdropdrop
126890BROWSER-IEMicrosoft Internet Explorer CDocument use after free attemptoffoffoffdrop
126907SERVER-WEBAPPTWiki search function remote code execution attemptoffoffoffdrop
126908SERVER-WEBAPPTWiki search function remote code execution attemptoffoffoffdrop
126953SERVER-WEBAPPD-Link DIR-300/DIR-600 unauthenticated remote command execution attemptoffoffoffdrop
126974BROWSER-PLUGINSAurigma Image uploader ActiveX clsid access attemptoffoffoffdrop
126975BROWSER-PLUGINSAurigma Image uploader ActiveX function call access attemptoffoffoffdrop
126988BROWSER-IEMicrosoft Internet Explorer 9 CTreeNodeobject use-after-free attemptoffdropdropdrop
126990SERVER-WEBAPPWordPress Super Cache & W3 Total Cache remote code execution attemptoffoffoffdrop
126991SERVER-WEBAPPWordPress Super Cache & W3 Total Cache remote code execution attemptoffoffoffdrop
126992SERVER-WEBAPPWordPress Super Cache & W3 Total Cache remote code execution attemptoffoffoffdrop
126994BROWSER-PLUGINSOracle Javadoc generated frame replacement attemptoffoffoffdrop
127006SERVER-WEBAPPHP OpenView Network Node Manager URI rping stack buffer overflow attemptoffoffoffdrop
127100BROWSER-IEMicrosoft Internet Explorer double-free memory corruption attemptoffdropdropdrop
127101BROWSER-IEMicrosoft Internet Explorer double-free memory corruption attemptoffdropdropdrop
127111BROWSER-PLUGINSPcVue SVUIGrd.ocx ActiveX clsid accessoffoffoffdrop
127112BROWSER-PLUGINSPcVue SVUIGrd.ocx ActiveX function call accessoffoffoffdrop
127126BROWSER-IEMicrosoft Internet Explorer setCapture use after free attemptoffdropdropdrop
127127BROWSER-IEMicrosoft Internet Explorer 10 CTreePos use-after-free attemptoffdropdropdrop
127128BROWSER-IEMicrosoft Internet Explorer 10 CTreePos use-after-free attemptoffdropdropdrop
127129BROWSER-IEMicrosoft Internet Explorer 9 use after free attemptoffdropdropdrop
127130BROWSER-IEMicrosoft Internet Explorer 9 use after free attemptoffdropdropdrop
127131BROWSER-IEMicrosoft Internet Explorer 8 CTreePos use after free attemptoffdropdropdrop
127132BROWSER-IEMicrosoft Internet Explorer PreviousTreePos use after free attemptoffdropdropdrop
127133BROWSER-IEMicrosoft Internet Explorer display node use after free attemptoffdropdropdrop
127134BROWSER-IEMicrosoft Internet Explorer display node use after free attemptoffdropdropdrop
127135BROWSER-IEMicrosoft Internet Explorer 10 CTreePos use after free attemptoffdropdropdrop
127137BROWSER-IEMicrosoft Internet Explorer CTreeNode use after free memory corruption attemptoffdropdropdrop
127138BROWSER-IEMicrosoft Internet Explorer CTreeNode use after free memory corruption attemptoffdropdropdrop
127147BROWSER-IEMicrosoft Internet Explorer 9 IE5 compatibility mode use after free attemptoffdropdropdrop
127154BROWSER-IEMicrosoft Internet Explorer pElement member use after free attemptoffdropdropdrop
127156BROWSER-IEMicrosoft Internet Explorer table column-count integer overflow attemptoffdropdropdrop
127157BROWSER-IEMicrosoft Internet Explorer table column-count integer overflow attemptoffdropdropdrop
127173BROWSER-PLUGINSCisco AnyConnect mobility client activex clsid access attemptoffoffoffdrop
127179BROWSER-PLUGINSOracle document capture EMPOP3Lib ActiveX clsid access attemptoffoffoffdrop
127192SERVER-WEBAPPDM Albums album.php remote file include attemptoffoffoffdrop
127196SERVER-WEBAPPOpenEngine filepool.php remote file include attemptoffoffoffdrop
127205BROWSER-PLUGINSMicrosoft Windows Media Services CallHTMLHelp ActiveX buffer overflow attemptoffoffoffdrop
127208BROWSER-PLUGINSSymantec WinFax Pro ActiveX heap buffer overflow attemptoffoffoffdrop
127209BROWSER-PLUGINSGeoVision LiveAudio ActiveX remote code execution attemptoffoffoffdrop
127218SERVER-WEBAPPThemescript remote file include in CheckUpload.php Languageoffoffoffdrop
127219BROWSER-PLUGINSDB Software Laboratory VImpX activex control ActiveX clsid access attemptoffoffoffdrop
127220BROWSER-IEMicrosoft Internet Explorer virtual function table corruption attemptoffoffdropdrop
127221BROWSER-IEMicrosoft Internet Explorer virtual function table corruption attemptoffoffdropdrop
127223BROWSER-PLUGINSOracle document capture Actbar2.ocx ActiveX clsid access attemptoffoffoffdrop
127226SERVER-WEBAPPDokuWiki PHP file inclusion attemptoffoffoffdrop
127227SERVER-WEBAPPtxtSQL startup.php remote file include attemptoffoffoffdrop
127230SERVER-WEBAPPPragyan CMS form.lib.php remove file include attemptoffoffoffdrop
127250BROWSER-PLUGINSShockwaveFlash.ShockwaveFlash.9 ActiveX function overflow attemptoffoffoffdrop
127282BROWSER-PLUGINSPPMate PPMPlayer.dll ActiveX clsid accessoffoffoffdrop
127283BROWSER-PLUGINSPPMate PPMPlayer.dll ActiveX clsid accessoffoffoffdrop
127284SERVER-WEBAPPSezHoo remote file include in SezHooTabsAndActions.phpoffoffoffdrop
127285SERVER-WEBAPPGazi Download Portal down_indir.asp SQL injection attemptoffoffoffdrop
127286SERVER-WEBAPPDuWare DuClassmate default.asp iCity sql injection attemptoffoffoffdrop
127531BROWSER-IEMicrosoft Internet Explorer 9 and 10 information disclosure attemptoffoffoffdrop
127570BROWSER-PLUGINSCEnroll.CEnroll.2 ActiveX function stringtoBinary access attemptoffoffoffdrop
127597BROWSER-PLUGINSMorovia Barcode ActiveX Professional arbitrary file overwrite attemptoffoffoffdrop
127598SERVER-WEBAPPOracle Secure Backup Admin Server command injection attemptoffoffoffdrop
127605BROWSER-IEMicrosoft Internet Explorer TreeNode use after free attemptoffdropdropdrop
127606BROWSER-IEMicrosoft Internet Explorer CSelectionManager use after free attemptoffdropdropdrop
127607BROWSER-IEMicrosoft Internet Explorer content generation use after free attemptoffdropdropdrop
127612BROWSER-IEMicrosoft Internet Explorer CMarkupPointer with SVG use-after-free attemptoffdropdropdrop
127613BROWSER-IEMicrosoft Internet Explorer CElement use-after-free attemptoffdropdropdrop
127614BROWSER-IEMicrosoft Internet Explorer CElement use-after-free attemptoffdropdropdrop
127620BROWSER-IEMicrosoft Internet Explorer merged stylesheet array use after free attemptoffdropdropdrop
127638SERVER-WEBAPPHedgehog-CMS Directory traversal attemptoffoffoffdrop
127656BROWSER-PLUGINSVMWare Remote Console format string code execution attemptoffoffoffdrop
127657BROWSER-PLUGINSVMWare Remote Console format string code execution attemptoffoffoffdrop
127658BROWSER-PLUGINSVMWare Remote Console format string code execution attemptoffoffoffdrop
127667SERVER-WEBAPPJoomla media.php file.upload direct administrator access attemptoffoffoffdrop
127681SERVER-WEBAPPASPMForum SQL injection attemptoffoffoffdrop
127682SERVER-WEBAPPASPMForum SQL injection attemptoffoffoffdrop
127683SERVER-WEBAPPASPMForum SQL injection attemptoffoffoffdrop
127684SERVER-WEBAPPASPMForum SQL injection attemptoffoffoffdrop
127685SERVER-WEBAPPASPMForum SQL injection attemptoffoffoffdrop
127686SERVER-WEBAPPASPMForum SQL injection attemptoffoffoffdrop
127687SERVER-WEBAPPASPMForum SQL injection attemptoffoffoffdrop
127688SERVER-WEBAPPmxBB MX Faq module_root_path file inclusion attemptoffoffoffdrop
127716BROWSER-IEMicrosoft Internet Explorer 9 deleted object access memory corruption attemptoffdropdropdrop
127717BROWSER-IEMicrosoft Internet Explorer 9 deleted object access memory corruption attemptoffdropdropdrop
127742BROWSER-PLUGINSEasyMail Objects Activex remote buffer overflow attemptoffoffoffdrop
127743BROWSER-PLUGINSEasyMail Objects Activex remote buffer overflow attemptoffoffoffdrop
127744BROWSER-PLUGINSBaoFeng Storm ActiveX control OnBeforeVideoDownload method buffer overflow attemptoffoffoffdrop
127745BROWSER-PLUGINSBaoFeng Storm ActiveX control SetAttributeValue method buffer overflow attemptoffoffoffdrop
127748SERVER-WEBAPPOutfront Spooky Login register.asp SQL injection attemptoffoffoffdrop
127749SERVER-WEBAPPOutfront Spooky Login a_register.asp SQL injection attemptoffoffoffdrop
127752SERVER-WEBAPPNeocrome Land Down Under profile.inc.php SQL injection attemptoffoffoffdrop
127753SERVER-WEBAPPClick N Print Coupons coupon_detail.asp SQL injection attemptoffoffoffdrop
127756SERVER-WEBAPPRedHat Piranha Virtual Server Package default passwd and arbitrary command execution attemptoffoffoffdrop
127760BROWSER-PLUGINSUltra Shareware Office Control ActiveX function call accessoffoffoffdrop
127761BROWSER-PLUGINSUltra Shareware Office Control ActiveX function call accessoffoffoffdrop
127762BROWSER-PLUGINSUltra Shareware Office Control ActiveX clsid accessoffoffoffdrop
127763BROWSER-PLUGINSHusdawg System Requirements Lab Control ActiveX clsid accessoffoffoffdrop
127766BROWSER-PLUGINSOracle Java Security Slider feature bypass attemptalertalertalertdrop
127767BROWSER-PLUGINSIcona SpA C6 Messenger Downloader ActiveX clsid accessoffoffoffdrop
127768BROWSER-PLUGINSIcona SpA C6 Messenger Downloader ActiveX clsid accessoffoffoffdrop
127794BROWSER-PLUGINSBlack Ice Barcode SDK ActiveX clsid accessoffoffoffdrop
127795BROWSER-PLUGINSBlack Ice Barcode SDK ActiveX function call accessoffoffoffdrop
127823SERVER-WEBAPPMicrosoft Office SharePoint malicious serialized viewstate evaluation attemptdropdropdropdrop
127826SERVER-WEBAPPMicrosoft SharePoint self cross site scripting attemptoffoffoffdrop
127827SERVER-WEBAPPMicrosoft SharePoint self cross site scripting attemptoffoffoffdrop
127828SERVER-WEBAPPMicrosoft SharePoint self cross site scripting attemptoffoffoffdrop
127829BROWSER-IEMicrosoft Internet Explorer hgroup element DOM reset use after free attemptoffdropdropdrop
127830BROWSER-IEMicrosoft Internet Explorer hgroup element DOM reset use after free attemptoffdropdropdrop
127831BROWSER-IEMicrosoft Internet Explorer javascript call method type confusion attemptoffdropdropdrop
127832BROWSER-IEMicrosoft Internet Explorer javascript apply method type confusion attemptoffdropdropdrop
127833BROWSER-IEMicrosoft Internet Explorer javascript call method type confusion attemptoffdropdropdrop
127834BROWSER-IEMicrosoft Internet Explorer javascript apply method type confusion attemptoffdropdropdrop
127835BROWSER-IEMicrosoft Internet Explorer AddOption use after free attemptoffdropdropdrop
127836BROWSER-IEMicrosoft Internet Explorer AddOption use after free attemptoffdropdropdrop
127839BROWSER-IEMicrosoft Internet Explorer range markup switch use after free attemptoffdropdropdrop
127840BROWSER-IEMicrosoft Internet Explorer range markup switch use after free attemptoffdropdropdrop
127841BROWSER-IEMicrosoft Internet Explorer 9 MutationEvent use after free attemptoffdropdropdrop
127842BROWSER-IEMicrosoft Internet Explorer CSegment object use after free attemptoffdropdropdrop
127845BROWSER-IEMicrosoft Internet Explorer iframe execCommand use after free attemptoffdropdropdrop
127846BROWSER-IEMicrosoft Internet Explorer iframe execCommand use after free attemptoffdropdropdrop
127863SERVER-WEBAPPEktron CMS XSLT transform remote code execution attemptoffoffoffdrop
127942SERVER-WEBAPPSophos Web Protection Appliance sblistpack arbitrary command execution attemptdropdropdropdrop
128047SERVER-WEBAPPRaidSonic Multiple Products arbitrary command injection attemptoffoffoffdrop
128048SERVER-WEBAPPGLPI install.php arbitrary code injection attemptoffoffoffdrop
128049SERVER-WEBAPPGLPI install.php arbitrary code injection attemptoffoffoffdrop
128050SERVER-WEBAPPGLPI install.php arbitrary code injection attemptoffoffoffdrop
128051SERVER-WEBAPPGLPI install.php arbitrary code injection attemptoffoffoffdrop
128052SERVER-WEBAPPLinksys WRT110 ping.cgi remote command execution attemptoffoffoffdrop
128076SERVER-WEBAPPDrupal Core OpenID information disclosure attemptoffoffoffdrop
128083SERVER-WEBAPPNetgear DGN1000B setup.cgi cross site scripting attemptoffoffoffdrop
128093SERVER-WEBAPPWestern Digital Arkeia Appliance directory traversal attemptoffoffoffdrop
128126BROWSER-PLUGINSWibuKey Runtime ActiveX clsid accessoffoffoffdrop
128127BROWSER-PLUGINSWibuKey Runtime ActiveX function call accessoffoffoffdrop
128139SERVER-WEBAPPPython Pickle remote code execution attemptoffoffoffdrop
128145SERVER-WEBAPPOpenEMR information disclosure attemptoffoffoffdrop
128151BROWSER-IEMicrosoft Internet Explorer STextBlockPosition use after free attemptoffdropdropdrop
128157BROWSER-PLUGINSOracle Java XML digital signature spoofing attemptoffoffoffdrop
128158BROWSER-IEMicrosoft Internet Explorer CLayoutBlock use after free attemptoffdropdropdrop
128159BROWSER-IEMicrosoft Internet Explorer CLayoutBlock use after free attemptoffdropdropdrop
128160BROWSER-IEMicrosoft Internet Explorer CElement use after free attemptoffdropdropdrop
128163BROWSER-IEMicrosoft Internet Explorer HtmlLayout SmartObject use after free attemptoffoffoffdrop
128204BROWSER-IEMicrosoft Internet Explorer deleted object memory corruption attemptoffdropdropdrop
128215SERVER-WEBAPPvBulletin upgrade.php exploit attemptoffoffoffdrop
128231BROWSER-IEMicrosoft Internet Explorer javascript call method type confusion attemptoffdropdropdrop
128232BROWSER-IEMicrosoft Internet Explorer javascript call method type confusion attemptoffdropdropdrop
128251SERVER-WEBAPPZabbix httpmon.php SQL injection attemptoffoffdropdrop
128299SERVER-WEBAPPWHMCS SQL injection attemptoffoffoffdrop
128490BROWSER-IEMicrosoft Internet Explorer deleted object memory corruption attemptoffdropdropdrop
128491BROWSER-IEMicrosoft Internet Explorer CEditAdorner use after free attemptoffdropdropdrop
128492BROWSER-IEMicrosoft Internet Explorer freed CTreePos object use-after-free attemptoffdropdropdrop
128494BROWSER-IEMicrosoft Internet Explorer execCommand CTreePos memory corruption attemptoffdropdropdrop
128495BROWSER-IEMicrosoft Internet Explorer execCommand CTreePos memory corruption attemptoffdropdropdrop
128496BROWSER-IEMicrosoft Internet Explorer createRange user after free attemptoffalertdropdrop
128504BROWSER-IEMicrosoft Internet Explorer undo use after free attemptoffdropdropdrop
128523BROWSER-IEMicrosoft Internet Explorer generic use after free attemptoffdropdropdrop
128849SERVER-WEBAPPWordPress XMLRPC potential port-scan attemptoffoffoffdrop
128862BROWSER-IEMicrosoft Internet Explorer CViewportChangeInvalidation use after free attemptoffdropoffdrop
128863BROWSER-IEMicrosoft Internet Explorer CViewportChangeInvalidation use after free attemptoffdropoffdrop
128865BROWSER-IEMicrosoft Internet Explorer table sub structure use after free attemptoffdropdropdrop
128866BROWSER-IEMicrosoft Internet Explorer table sub structure use after free attemptoffdropdropdrop
128873BROWSER-IEMicrosoft Internet Explorer use after free attemptoffdropdropdrop
128874BROWSER-IEMicrosoft Internet Explorer use after free attemptoffdropdropdrop
128880BROWSER-IEMicrosoft Internet Explorer 8 CElement Use After Free exploit attemptoffdropdropdrop
128881BROWSER-IEMicrosoft Internet Explorer Dictionary Object use after free attemptoffoffdropdrop
128882BROWSER-IEMicrosoft Internet Explorer Dictionary Object use after free attemptoffoffdropdrop
128909SERVER-WEBAPPOTManager ADM_Pagina.php remote file include attemptoffoffoffdrop
128910SERVER-WEBAPPmcRefer install.php arbitrary PHP code injection attemptoffoffoffdrop
128912SERVER-WEBAPPJoomla simple RSS reader admin.rssreader.php remote file include attemptoffoffoffdrop
128920BROWSER-IEMicrosoft Windows showHelp CHM malicious file execution attemptoffoffoffdrop
128921BROWSER-IEMicrosoft Windows showHelp CHM malicious file execution attemptoffoffoffdrop
128922BROWSER-IEMicrosoft Windows showHelp CHM malicious file execution attemptoffoffoffdrop
128923BROWSER-IEMicrosoft Windows showHelp CHM malicious file execution attemptoffoffoffdrop
128924BROWSER-IEMicrosoft Windows showHelp CHM malicious file execution attemptoffoffoffdrop
128925BROWSER-IEMicrosoft Windows showHelp CHM malicious file execution attemptoffoffoffdrop
128936SERVER-WEBAPPHorde groupware webmail edition ingo filter cross-site request forgery attemptoffoffoffdrop
128942SERVER-WEBAPPBoonEx Dolphin 6.1.2 remote file include attemptoffoffoffdrop
128943SERVER-WEBAPPBoonEx Dolphin 6.1.2 remote file include attemptoffoffoffdrop
128944SERVER-WEBAPPBoonEx Dolphin 6.1.2 remote file include attemptoffoffoffdrop
128946SERVER-WEBAPPMicrosoft Sharepoint server callback function cross-site scripting attemptoffoffoffdrop
128956SERVER-WEBAPPNovell Zenworks configuration management umaninv information disclosure attemptoffoffoffdrop
128957SERVER-WEBAPPRSS-aggregator display.php remote file include attemptoffoffoffdrop
128970SERVER-WEBAPPFortinet FortiAnalyzer cross-site request forgery attempt. offoffoffdrop
128971SERVER-WEBAPPFortinet FortiAnalyzer cross-site request forgery attempt. offoffoffdrop
128972BROWSER-IEMicrosoft Internet Explorer malformed GIF double-free remote code execution attemptoffoffoffdrop
128973BROWSER-IEMicrosoft Internet Explorer malformed GIF double-free remote code execution attemptoffoffoffdrop
128974BROWSER-IEMicrosoft Internet Explorer malformed GIF double-free remote code execution attemptoffoffoffdrop
128975BROWSER-IEMicrosoft Internet Explorer malformed GIF double-free remote code execution attemptoffoffoffdrop
129000SERVER-WEBAPPCisco EPC3925 cross site request forgery attemptoffoffoffdrop
129005SERVER-WEBAPPIBM Platform Symphony SOAP request processing buffer overflow attemptoffoffoffdrop
129036BROWSER-IEMicrosoft Internet Explorer 8 CElement Use After Free exploit attemptoffdropdropdrop
129037BROWSER-PLUGINSMicrosoft Internet Explorer DXImageTransform.Microsoft.MMSpecialEffectInplace1Input ActiveX function call access offoffoffdrop
129092BROWSER-PLUGINSABB Test Signal Viewer CWGraph3D ActiveX clsid access attemptoffoffdropdrop
129097BROWSER-PLUGINSHP Application Lifecycle Management XGO.XGoCtrl ActiveX clsid access attemptoffoffoffdrop
129098BROWSER-PLUGINSHP Application Lifecycle Management XGO.XGoCtrl ActiveX access attemptoffoffoffdrop
129100BROWSER-PLUGINSHP Application Lifecycle Management XGO.XGoCtrl ActiveX clsid access attemptoffoffoffdrop
129102BROWSER-PLUGINSHP Application Lifecycle Management XGO.XGoCtrl ActiveX access attemptoffoffoffdrop
129110SERVER-WEBAPPSymantec Messaging Gateway save.do cross site request forgery attemptoffoffoffdrop
129118SERVER-WEBAPPNovell Groupwise Messenger Server process memory information disclosure attemptoffoffoffdrop
129168BROWSER-IEMicrosoft Internet Explorer EUC-JP encoding cross site scripting attemptoffoffoffdrop
129169BROWSER-IEMicrosoft Internet Explorer EUC-JP encoding cross site scripting attemptoffoffoffdrop
129221BROWSER-IEMicrosoft Internet Explorer blnmgr clsid access attemptoffoffoffdrop
129222BROWSER-IEMicrosoft Internet Explorer devenum clsid access attemptoffoffoffdrop
129223BROWSER-IEMicrosoft Internet Explorer msdds clsid access attemptoffoffoffdrop
129224BROWSER-PLUGINSMicrosoft Common Browser Architecture ActiveX clsid accessoffoffoffdrop
129225BROWSER-PLUGINSMicrosoft HTML Window Security Proxy ActiveX clsid accessoffoffoffdrop
129226BROWSER-PLUGINSMicrosoft Internet Explorer ACM Class Manager ActiveX clsid accessoffoffoffdrop
129227BROWSER-PLUGINSMicrosoft Internet Explorer Address Bar ActiveX clsid accessoffoffoffdrop
129228BROWSER-PLUGINSMicrosoft Internet Explorer CLSID_ApprenticeICW ActiveX clsid accessoffoffoffdrop
129229BROWSER-PLUGINSMicrosoft Internet Explorer CLSID_CDIDeviceActionConfigPage ActiveX clsid accessoffoffoffdrop
129230BROWSER-PLUGINSMicrosoft Internet Explorer CommunicationManager ActiveX clsid accessoffoffoffdrop
129231BROWSER-PLUGINSMicrosoft Internet Explorer Content.mbcontent.1 ActiveX clsid accessoffoffoffdrop
129232BROWSER-PLUGINSMicrosoft Internet Explorer DiskManagement.Connection ActiveX clsid accessoffoffoffdrop
129233BROWSER-PLUGINSMicrosoft Internet Explorer Dutch_Dutch Stemmer ActiveX clsid accessoffoffoffdrop
129234BROWSER-PLUGINSMicrosoft Internet Explorer English_UK Stemmer ActiveX clsid accessoffoffoffdrop
129235BROWSER-PLUGINSMicrosoft Internet Explorer English_US Stemmer ActiveX clsid accessoffoffoffdrop
129236BROWSER-PLUGINSMicrosoft Internet Explorer French_French Stemmer ActiveX clsid accessoffoffoffdrop
129237BROWSER-PLUGINSMicrosoft Internet Explorer German_German Stemmer ActiveX clsid accessoffoffoffdrop
129238BROWSER-PLUGINSMicrosoft Internet Explorer ICM Class Manager ActiveX clsid accessoffoffoffdrop
129239BROWSER-PLUGINSMicrosoft Internet Explorer ISSimpleCommandCreator.1 ActiveX clsid accessoffoffoffdrop
129240BROWSER-PLUGINSMicrosoft Internet Explorer Italian_Italian Stemmer ActiveX clsid accessoffoffoffdrop
129241BROWSER-PLUGINSMicrosoft Internet Explorer MidiOut Class Manager ActiveX clsid accessoffoffoffdrop
129242BROWSER-PLUGINSMicrosoft Internet Explorer Mslablti.MarshalableTI.1 ActiveX clsid accessoffoffoffdrop
129243BROWSER-PLUGINSMicrosoft Internet Explorer PostBootReminder object ActiveX clsid accessoffoffoffdrop
129244BROWSER-PLUGINSMicrosoft Internet Explorer QC.MessageMover.1 ActiveX clsid accessoffoffoffdrop
129245BROWSER-PLUGINSMicrosoft Internet Explorer ShellFolder for CD Burning ActiveX clsid accessoffoffoffdrop
129246BROWSER-PLUGINSMicrosoft Internet Explorer Spanish_Modern Stemmer ActiveX clsid accessoffoffoffdrop
129247BROWSER-PLUGINSMicrosoft Internet Explorer Swedish_Default Stemmer ActiveX clsid accessoffoffoffdrop
129248BROWSER-PLUGINSMicrosoft Internet Explorer VFW Capture Class Manager ActiveX clsid accessoffoffoffdrop
129249BROWSER-PLUGINSMicrosoft Internet Explorer Video Effect Class Manager 1 Input ActiveX clsid accessoffoffoffdrop
129250BROWSER-PLUGINSMicrosoft Internet Explorer Video Effect Class Manager 2 Input ActiveX clsid accessoffoffoffdrop
129251BROWSER-PLUGINSMicrosoft Internet Explorer WDM Instance Provider ActiveX clsid accessoffoffoffdrop
129252BROWSER-PLUGINSMicrosoft Internet Explorer WIA FileSystem USD ActiveX clsid accessoffoffoffdrop
129253BROWSER-PLUGINSMicrosoft Internet Explorer WaveIn Class Manager ActiveX clsid accessoffoffoffdrop
129254BROWSER-PLUGINSMicrosoft Internet Explorer WaveOut and DSound Class Manager ActiveX clsid accessoffoffoffdrop
129255BROWSER-PLUGINSMicrosoft Internet Explorer clbcatex.dll ActiveX clsid accessoffoffoffdrop
129256BROWSER-PLUGINSMicrosoft Internet Explorer clbcatq.dll ActiveX clsid accessoffoffoffdrop
129257BROWSER-PLUGINSMicrosoft Internet Explorer syncui.dll ActiveX clsid accessoffoffoffdrop
129258BROWSER-PLUGINSMicrosoft WBEM Event Subsystem ActiveX clsid accessoffoffoffdrop
129267SERVER-WEBAPPNagios3 statuswml.cgi remote command execution attemptoffoffoffdrop
129296SERVER-WEBAPPRed Hat CloudForms agent controller filename directory traversal attemptoffdropdropdrop
129297SERVER-WEBAPPRed Hat CloudForms agent controller filename directory traversal attemptoffdropdropdrop
129387SERVER-WEBAPPSynology DiskStation Manager SLICEUPLOAD remote command execution attemptdropdropdropdrop
129400SERVER-WEBAPPvTiger CRM AddEmailAttachment directory traversal attemptoffoffoffdrop
129506BROWSER-PLUGINSABB Test Signal Viewer CWGraph3D ActiveX clsid access attemptoffoffdropdrop
129507BROWSER-PLUGINSABB Test Signal Viewer CWGraph3D ActiveX clsid access attemptoffoffdropdrop
129508BROWSER-PLUGINSABB Test Signal Viewer CWGraph3D ActiveX clsid access attemptoffoffdropdrop
129512BROWSER-PLUGINSKingView ActiveX clsid accessoffoffoffdrop
129522SERVER-WEBAPPAlcatel-Lucent OmniPCX Office remote code execution attemptoffoffoffdrop
129533BROWSER-PLUGINSQuest InTrust Annotation Objects ActiveX function call access attemptoffoffdropdrop
129538BROWSER-PLUGINSMicrosoft Windows Message System ActiveX function call accessoffoffoffdrop
129547SERVER-WEBAPPIBM Rational Focal Point webservice Axis Gateway GET vulnerability attemptoffoffoffdrop
129548SERVER-WEBAPPIBM Rational Focal Point webservice Axis Gateway POST vulnerability attemptoffoffoffdrop
129578BROWSER-PLUGINSSun Microsystems JRE isInstalled.dnsResolve function memory exception attemptoffoffoffdrop
129583SERVER-WEBAPPHP Intelligent Management Center information disclosure attemptoffoffoffdrop
129584SERVER-WEBAPPHP Data Protector LogClientInstallation SQL Injection attemptoffoffoffdrop
129593SERVER-WEBAPPAirlive IP Camera CSRF attemptoffoffoffdrop
129598SERVER-WEBAPPHP SiteScope soap call apipreferenceimpl security bypass attemptoffoffdropdrop
129599SERVER-WEBAPPHP SiteScope soap call apipreferenceimpl security bypass attemptoffoffdropdrop
129600SERVER-WEBAPPHP SiteScope soap call apipreferenceimpl security bypass attemptoffoffdropdrop
129601SERVER-WEBAPPHP SiteScope soap call apipreferenceimpl security bypass attemptoffoffdropdrop
129618SERVER-WEBAPPNovell GroupWise Client activex InvokeContact untrusted pointer dereferenceoffoffdropdrop
129619SERVER-WEBAPPNovell GroupWise Client activex GenerateSummaryPage untrusted pointer dereferenceoffoffdropdrop
129655BROWSER-IEMicrosoft Internet Explorer 8 use after free attemptoffdropdropdrop
129667BROWSER-IEMicrosoft Internet Explorer CTreePos deleted object access attemptoffdropdropdrop
129668BROWSER-IEMicrosoft Internet Explorer CTreePos deleted object access attemptoffdropdropdrop
129671BROWSER-IEMicrosoft Internet Explorer SVG handling use after free attemptoffdropdropdrop
129672BROWSER-IEMicrosoft Internet Explorer SVG handling use after free attemptoffdropdropdrop
129673BROWSER-IEMicrosoft Internet Explorer SVG handling use after free attemptoffdropdropdrop
129674BROWSER-IEMicrosoft Internet Explorer SVG handling use after free attemptoffdropdropdrop
129675BROWSER-IEMicrosoft Internet Explorer type confusion attemptoffoffoffdrop
129676BROWSER-IEMicrosoft Internet Explorer CRootElement Object use after free attemptoffoffalertdrop
129677BROWSER-IEMicrosoft Internet Explorer CRootElement Object use after free attemptoffoffalertdrop
129678BROWSER-IEMicrosoft Internet Explorer swap node user after freeoffdropdropdrop
129679BROWSER-IEMicrosoft Internet Explorer swap node user after freeoffdropdropdrop
129706BROWSER-IEMicrosoft Internet Explorer deleted object access attempt detectedoffdropdropdrop
129707BROWSER-IEMicrosoft Internet Explorer deleted object access attempt detectedoffdropdropdrop
129708BROWSER-IEMicrosoft Internet Explorer CSS uninitialized object access attempt detectedoffdropdropdrop
129709BROWSER-IEMicrosoft Internet Explorer fontFamily attribute deleted object access memory corruption attemptoffdropdropdrop
129710BROWSER-IEMicrosoft Internet Explorer fontFamily attribute deleted object access memory corruption attemptoffdropdropdrop
129711BROWSER-IEMicrosoft Internet Explorer CTree Node use after free attemptoffdropdropdrop
129712BROWSER-IEMicrosoft Internet Explorer CTree Node use after free attemptoffdropdropdrop
129713BROWSER-IEMicrosoft Internet Explorer overlapping object boundaries memory corruption attemptoffoffoffdrop
129714BROWSER-IEMicrosoft Internet Explorer overlapping object boundaries memory corruption attemptoffoffoffdrop
129716BROWSER-IEMicrosoft Internet Explorer deleted object memory corruption attemptoffdropdropdrop
129717BROWSER-IEMicrosoft Internet Explorer text node use after free attemptoffdropdropdrop
129718BROWSER-IEMicrosoft Internet Explorer text node use after free attemptoffdropdropdrop
129719BROWSER-IEMicrosoft Internet Explorer SLayoutRun use after free attemptoffoffoffdrop
129720BROWSER-IEMicrosoft Internet Explorer SLayoutRun use after free attemptoffoffoffdrop
129721BROWSER-IEMicrosoft Internet Explorer use after free attemptoffdropdropdrop
129722BROWSER-IEMicrosoft Internet Explorer use after free attemptoffdropdropdrop
129727BROWSER-IEMicrosoft Internet Explorer CElement event handler use after free attemptoffdropdropdrop
129728BROWSER-IEMicrosoft Internet Explorer CElement event handler use after free attemptoffdropdropdrop
129729BROWSER-IEMicrosoft Internet Explorer CElement event handler use after free attemptoffdropdropdrop
129730BROWSER-IEMicrosoft Internet Explorer CElement event handler use after free attemptoffdropdropdrop
129731BROWSER-IEMicrosoft Internet Explorer list element use after free attemptoffdropdropdrop
129732BROWSER-IEMicrosoft Internet Explorer list element use after free attemptoffdropdropdrop
129737BROWSER-IEMicrosoft Internet Explorer cmarkup methods use after free attemptoffdropdropdrop
129738BROWSER-IEMicrosoft Internet Explorer cmarkup methods use after free attemptoffdropdropdrop
129741BROWSER-IEMicrosoft Internet Explorer deleted object access memory corruption attemptoffdropdropdrop
129742BROWSER-IEMicrosoft Internet Explorer deleted object access memory corruption attemptoffdropdropdrop
129746SERVER-WEBAPPSymantec Web Gateway languagetest.php language parameter directory traversal attemptoffoffoffdrop
129750SERVER-WEBAPPHP Intelligent Management Center SOM authentication bypass attemptoffoffoffdrop
129751SERVER-WEBAPPHP Intelligent Management Center SOM authentication bypass attemptoffoffoffdrop
129752SERVER-WEBAPPHP Intelligent Management Center SOM authentication bypass attemptoffoffoffdrop
129757SERVER-WEBAPPDatalife Engine preview.php Remote Code Execution attemptoffoffoffdrop
129758BROWSER-IEMicrosoft Internet Explorer 8 Javascript negative option index attack attemptoffoffoffdrop
129798SERVER-WEBAPPCuteFlow pre-authenticated admin account creation attemptoffoffoffdrop
129799SERVER-WEBAPPCuteFlow pre-authenticated admin account creation attemptoffoffoffdrop
129808SERVER-WEBAPPNagios XI alert cloud cross site scripting attemptoffoffoffdrop
129949SERVER-WEBAPPWebCalendar index.php form_single_user_login parameter command injectionoffoffdropdrop
129955SERVER-WEBAPPWordPress Quick-Post Widget GET request using Body cross-site scriptingoffoffoffdrop
129956SERVER-WEBAPPWordPress Quick-Post Widget POST request cross-site scriptingoffoffoffdrop
129988BROWSER-IEMicrosoft Internet Explorer onscroll use after free attemptoffdropdropdrop
129989BROWSER-IEMicrosoft Internet Explorer onscroll use after free attemptoffdropdropdrop
130011SERVER-WEBAPPGE Proficy CIMPLICITY CimWebServer remote code execution attemptoffoffoffdrop
130031SERVER-WEBAPPIBM Lotus Domino stack buffer overflow attemptoffoffoffdrop
130042SERVER-WEBAPPWebCalendar index.php form_readonly login parameter command injectionoffoffdropdrop
130048BROWSER-PLUGINSMW6 Technologies Aztec ActiveX clsid accessoffoffdropdrop
130049BROWSER-PLUGINSMW6 Technologies Aztec ActiveX clsid accessoffoffdropdrop
130050BROWSER-PLUGINSMW6 Technologies Aztec ActiveX clsid accessoffoffalertdrop
130051BROWSER-PLUGINSMW6 Technologies Aztec ActiveX clsid accessoffoffalertdrop
130052BROWSER-PLUGINSMW6 Technologies Aztec ActiveX clsid accessoffoffalertdrop
130053BROWSER-PLUGINSMW6 Technologies Aztec ActiveX clsid accessoffoffalertdrop
130079BROWSER-IEMicrosoft Internet Explorer SVG handling use after free attemptoffdropdropdrop
130080BROWSER-IEMicrosoft Internet Explorer SVG handling use after free attemptoffdropdropdrop
130081BROWSER-IEMicrosoft Internet Explorer SVG handling use after free attemptoffdropdropdrop
130082BROWSER-IEMicrosoft Internet Explorer SVG handling use after free attemptoffdropdropdrop
130092BROWSER-PLUGINSNovell GroupWise Client for Windows ActiveX clsid accessoffoffalertdrop
130093BROWSER-PLUGINSNovell GroupWise Client for Windows ActiveX function call accessoffoffalertdrop
130102BROWSER-IEMicrosoft Internet Explorer CAnchorElement use after free attemptoffoffoffdrop
130103BROWSER-IEMicrosoft Internet Explorer CAnchorElement use after free attemptoffoffoffdrop
130104BROWSER-IEMicrosoft Internet Explorer CAnchorElement use after free attemptoffoffoffdrop
130105BROWSER-IEMicrosoft Internet Explorer CAnchorElement use after free attemptoffoffoffdrop
130108BROWSER-IEMicrosoft Internet Explorer Remove Format use after free attemptoffdropdropdrop
130109BROWSER-IEMicrosoft Internet Explorer Remove Format use after free attemptoffdropdropdrop
130110BROWSER-IEMicrosoft Internet Explorer CMarkup object use after free attemptoffdropdropdrop
130111BROWSER-IEMicrosoft Internet Explorer CMarkup object use after free attemptoffdropdropdrop
130112BROWSER-IEMicrosoft Internet Explorer CMarkup object use after free attemptoffdropdropdrop
130113BROWSER-IEMicrosoft Internet Explorer CMarkup object use after free attemptoffdropdropdrop
130116BROWSER-IEMicrosoft Internet Explorer button element onreadystatechange use after free attemptoffdropdropdrop
130117BROWSER-IEMicrosoft Internet Explorer button element onreadystatechange use after free attemptoffdropdropdrop
130118BROWSER-IEMicrosoft Internet Explorer setEndPoint use after free attemptoffdropdropdrop
130119BROWSER-IEMicrosoft Internet Explorer setEndPoint use after free attemptoffdropdropdrop
130120BROWSER-IEMicrosoft Internet Explorer pastHTML use after freeoffdropdropdrop
130121BROWSER-IEMicrosoft Internet Explorer pastHTML use after freeoffdropdropdrop
130122BROWSER-IEMicrosoft Internet Explorer CSelectElement SetCurSel remote code execution attemptoffdropdropdrop
130123BROWSER-IEMicrosoft Internet Explorer CTreePos use after free attemptoffdropdropdrop
130124BROWSER-IEMicrosoft Internet Explorer CTreePos use after free attemptoffdropdropdrop
130125BROWSER-IEMicrosoft Internet Explorer CTreeDataPos object use after free attemptoffdropdropdrop
130126BROWSER-IEMicrosoft Internet Explorer CTreeDataPos object use after free attemptoffdropdropdrop
130127BROWSER-IEMicrosoft Internet Explorer use after free memory corruption attemptoffdropdropdrop
130128BROWSER-IEMicrosoft Internet Explorer use after free memory corruption attemptoffdropdropdrop
130129BROWSER-IEMicrosoft Internet Explorer Nested Tables use after free attemptoffdropdropdrop
130130BROWSER-IEMicrosoft Internet Explorer Nested Tables use after free attemptoffdropdropdrop
130131BROWSER-IEMicrosoft Internet Explorer ruby element in media element use after free attemptoffdropdropdrop
130132BROWSER-IEMicrosoft Internet Explorer ruby element in media element use after free attemptoffdropdropdrop
130140BROWSER-IEMicrosoft Internet Explorer OnMove use after free attemptoffdropdropdrop
130141BROWSER-IEMicrosoft Internet Explorer OnMove use after free attemptoffdropdropdrop
130142BROWSER-IEMicrosoft Internet Explorer OnMove use after free attemptoffdropdropdrop
130143BROWSER-IEMicrosoft Internet Explorer OnMove use after free attemptoffdropdropdrop
130169BROWSER-IEMicrosoft Internet Explorer CSS uninitialized object access attempt detectedoffdropdropdrop
130194SERVER-WEBAPPApache Camel XSLT unauthorized code executionoffoffoffdrop
130201BROWSER-IEMicrosoft Internet Explorer merged stylesheet array use after free attemptoffdropdropdrop
130209SERVER-WEBAPPMicrosoft Forefront Unified Access Gateway null session cookie denial of serviceoffoffoffdrop
130280SERVER-WEBAPPFreePBX config.php remote code execution attemptoffoffoffdrop
130289BROWSER-IEMicrosoft Internet Explorer HtmlLayout SmartObject use after free attemptoffoffoffdrop
130294SERVER-WEBAPPSePortal poll.php SQL injection attemptoffoffoffdrop
130295SERVER-WEBAPPSePortal print.php SQL injection attemptoffoffoffdrop
130296SERVER-WEBAPPSePortal staticpages.php SQL injection attemptoffoffoffdrop
130297SERVER-WEBAPPKatello update_roles method privilege escalation attemptoffoffoffdrop
130305SERVER-WEBAPPHorde Framework variables.php unserialize PHP code execution attemptoffoffoffdrop
130343SERVER-WEBAPPJoomla weblinks-categories SQL injection attemptoffoffoffdrop
130345BROWSER-IEMicrosoft Internet Explorer onbeforeeditfocus element attribute use after free attemptoffdropdropdrop
130490BROWSER-IEMicrosoft Internet Explorer address bar spoofing with scriptingoffoffoffdrop
130491BROWSER-IEMicrosoft Internet Explorer address bar spoofing with scriptingoffoffoffdrop
130497BROWSER-IEMicrosoft Internet Explorer failed large copy clonenode attemptoffdropdropdrop
130498BROWSER-IEMicrosoft Internet Explorer failed large copy clonenode attemptoffdropdropdrop
130499BROWSER-IEMicrosoft Internet Explorer remote code execution attemptoffdropdropdrop
130500BROWSER-IEMicrosoft Internet Explorer remote code execution attemptoffdropdropdrop
130501BROWSER-IEMicrosoft Internet Explorer nth-child use after free attemptoffdropdropdrop
130502BROWSER-IEMicrosoft Internet Explorer nth-child use after free attemptoffdropdropdrop
130508BROWSER-IEMicrosoft Internet Explorer 7 swapNode use after free attemptoffoffoffdrop
130509BROWSER-IEMicrosoft Internet Explorer 7 swapNode use after free attemptoffoffoffdrop
130526SERVER-WEBAPPJoomla komento extension cross site scripting attemptoffoffoffdrop
130527SERVER-WEBAPPJoomla komento extension cross site scripting attemptoffoffoffdrop
130774SERVER-WEBAPPSplunk collect file parameter directory traversal attemptoffoffdropdrop
130789SERVER-WEBAPPAcunetix web vulnerability scanner fake URL exploit attemptoffoffoffdrop
130847BROWSER-IEMicrosoft Internet Explorer CElement event handler use after free attemptoffdropdropdrop
130848BROWSER-IEMicrosoft Internet Explorer CElement event handler use after free attemptoffdropdropdrop
130849BROWSER-IEMicrosoft Internet Explorer type confusion attemptoffoffoffdrop
130850BROWSER-IEMicrosoft Internet Explorer type confusion attemptoffoffoffdrop
130851BROWSER-IEMicrosoft Internet Explorer type confusion attemptoffoffoffdrop
130910SERVER-WEBAPPDrupal VideoWhisper Webcam plugin XSS attemptoffoffoffdrop
130911SERVER-WEBAPPDrupal VideoWhisper Webcam plugin XSS attemptoffoffoffdrop
130951SERVER-WEBAPPMicrosoft Sharepoint ThemeOverride XSS Attemptoffoffoffdrop
130956BROWSER-IEMicrosoft Internet Explorer deleted object memory corruption attemptoffdropdropdrop
130957BROWSER-IEMicrosoft Internet Explorer deleted object memory corruption attemptoffdropdropdrop
131067SERVER-WEBAPPAdvantech WebAccess ChartThemeConfig SQL injection attemptoffoffoffdrop
131143SERVER-WEBAPPCA ERwin Web Portal ConfigServiceProvider directory traversal attemptoffoffoffdrop
131148SERVER-WEBAPPSupermicro Intelligent Management Controller login.cgi buffer overflow attemptoffoffoffdrop
131149SERVER-WEBAPPSupermicro Intelligent Management Controller login.cgi buffer overflow attemptoffoffoffdrop
131157SERVER-WEBAPPCogent DataHub getpermissions.asp command injection attemptoffoffoffdrop
131158SERVER-WEBAPPCogent DataHub getpermissions.asp command injection attemptoffoffoffdrop
131159SERVER-WEBAPPCogent DataHub getpermissions.asp command injection attemptoffoffoffdrop
131160SERVER-WEBAPPCogent DataHub getpermissions.asp command injection attemptoffoffoffdrop
131188BROWSER-IEMicrosoft Internet Explorer isIndex attribute overflow attemptoffdropdropdrop
131189BROWSER-IEMicrosoft Internet Explorer isIndex attribute overflow attemptoffdropdropdrop
131190BROWSER-IEMicrosoft Internet Explorer RemoveSplice use-after-free attemptoffdropdropdrop
131191BROWSER-IEMicrosoft Internet Explorer RemoveSplice use-after-free attemptoffdropdropdrop
131192BROWSER-IEMicrosoft Internet Explorer 11 use after free attemptoffoffoffdrop
131193BROWSER-IEMicrosoft Internet Explorer 11 use after free attemptoffoffoffdrop
131194BROWSER-IEMicrosoft Internet Explorer onpagehide use after free attemptoffoffoffdrop
131195SERVER-WEBAPPVMTurbo Operations Manager directory traversal attemptoffoffoffdrop
131196BROWSER-IEMicrosoft Internet Explorer CTreeNode onmousemove use-after-free attemptoffdropdropdrop
131197BROWSER-IEMicrosoft Internet Explorer CTreeNode onmousemove use-after-free attemptoffdropdropdrop
131198BROWSER-IEMicrosoft Internet Explorer use after free attemptoffdropdropdrop
131199BROWSER-IEMicrosoft Internet Explorer use after free attemptoffdropdropdrop
131200BROWSER-IEMicrosoft Internet Explorer summary node swap use after free attemptoffoffoffdrop
131201BROWSER-IEMicrosoft Internet Explorer summary node swap use after free attemptoffoffoffdrop
131202BROWSER-IEMicrosoft Internet Explorer CRangeSaver use after free attemptoffdropdropdrop
131203BROWSER-IEMicrosoft Internet Explorer CRangeSaver use after free attemptoffdropdropdrop
131206BROWSER-IEMicrosoft Internet Explorer 11 CTreePos child element use-after-free attemptoffdropdropdrop
131207BROWSER-IEMicrosoft Internet Explorer 11 CTreePos child element use-after-free attemptoffdropdropdrop
131208BROWSER-IEMicrosoft Internet Explorer CDispNode use after free attemptoffoffoffdrop
131209BROWSER-IEMicrosoft Internet Explorer CDispNode use after free attemptoffoffoffdrop
131210SERVER-WEBAPPSupermicro Intelligent Management Controller close_window.cgi buffer overflow attemptdropdropdropdrop
131211SERVER-WEBAPPSupermicro Intelligent Management Controller close_window.cgi buffer overflow attemptdropdropdropdrop
131215BROWSER-IEMicrosoft Internet Explorer use after free attemptoffdropdropdrop
131216BROWSER-IEMicrosoft Internet Explorer use after free attemptoffdropdropdrop
131219BROWSER-IEMicrosoft Internet Explorer WindowedMarkupContext use after free attemptoffdropdropdrop
131220BROWSER-IEMicrosoft Internet Explorer WindowedMarkupContext use after free attemptoffdropdropdrop
131305SERVER-WEBAPPRocket Servergraph Admin Center fileRequestor directory traversal attemptoffoffdropdrop
131360SERVER-WEBAPPPHP include parameter remote file include attemptoffoffoffdrop
131362SERVER-WEBAPPMiniBB PHP arbitrary remote code execution attemptoffoffoffdrop
131363SERVER-WEBAPPMF Piadas admin.php page parameter PHP remote file include attemptoffoffoffdrop
131364SERVER-WEBAPPFlashGameScript index.php func parameter PHP remote file include attemptoffoffoffdrop
131368SERVER-WEBAPPWebBBS arbitrary system command execution attemptoffoffoffdrop
131375SERVER-WEBAPPHp OpenView CGI parameter buffer overflow attemptoffoffoffdrop
131377SERVER-WEBAPPPHP includedir parameter remote file include attemptoffoffoffdrop
131382BROWSER-IEMicrosoft Internet Explorer uninitialized object use after free attemptoffdropdropdrop
131383BROWSER-IEMicrosoft Internet Explorer uninitialized object use after free attemptoffdropdropdrop
131384BROWSER-IEMicrosoft Internet Explorer use after free attemptoffoffdropdrop
131385BROWSER-IEMicrosoft Internet Explorer use after free attemptoffoffdropdrop
131386BROWSER-IEMicrosoft Internet Explorer CLayout object user after free attemptoffoffoffdrop
131387BROWSER-IEMicrosoft Internet Explorer CLayout object user after free attemptoffoffoffdrop
131388BROWSER-IEMicrosoft Internet Explorer improper object cast memory corruption attemptoffdropdropdrop
131389BROWSER-IEMicrosoft Internet Explorer improper object cast memory corruption attemptoffdropdropdrop
131390BROWSER-IEMicrosoft Internet Explorer BSTR use after free attemptoffoffoffdrop
131391BROWSER-IEMicrosoft Internet Explorer BSTR use after free attemptoffoffoffdrop
131402BROWSER-IEMicrosoft Internet Explorer Unexpected method call remote code execution attemptoffoffoffdrop
131419SERVER-WEBAPPPHPMyAdmin file inclusion arbitrary command execution attemptoffoffoffdrop
131425SERVER-WEBAPPPHP Simple Shop abs_path parameter PHP remote file include attemptoffoffoffdrop
131426SERVER-WEBAPPJevontech PHPenpals PersonalID SQL injection attemptoffoffoffdrop
131429SERVER-WEBAPPMicrosoft Sharepoint server callback function cross-site scripting attemptoffoffoffdrop
131443SERVER-WEBAPPActiveState ActivePerl perlIIS.dll server URI buffer overflow attemptoffoffoffdrop
131460SERVER-WEBAPPPHP DNS parsing heap overflow attemptoffoffoffdrop
131485BROWSER-IEMicrosoft Internet Explorer onbeforeeditfocus element attribute use after free attemptoffdropdropdrop
131486BROWSER-IEMicrosoft Internet Explorer onbeforeeditfocus element attribute use after free attemptoffdropdropdrop
131497SERVER-WEBAPPOracle Event Processing FileUploadServlet directory traversal attemptoffoffoffdrop
131498SERVER-WEBAPPOracle Event Processing FileUploadServlet directory traversal attemptoffoffoffdrop
131538BROWSER-PLUGINSUltraCrypto ActiveX clsid access attemptoffoffoffdrop
131539BROWSER-PLUGINSUltraCrypto ActiveX clsid access attemptoffoffoffdrop
131542SERVER-WEBAPPD-Link Multiple Products info.cgi request buffer overflow attemptoffoffoffdrop
131546SERVER-WEBAPPUltimate PHP Board admin_iplog remote code execution attemptoffoffoffdrop
131560SERVER-WEBAPPWordpress MailPoet plugin theme file upload attemptoffoffoffdrop
131561SERVER-WEBAPPWordpress MailPoet plugin successful theme file upload detectedoffoffoffdrop
131567SERVER-WEBAPPGitlist remote command injection attemptoffoffoffdrop
131568SERVER-WEBAPPInvsionix Roaming System remote file include attemptoffoffoffdrop
131569SERVER-WEBAPPTiki Wiki 8.3 unserialize PHP remote code execution attemptoffoffoffdrop
131580BROWSER-IEMicrosoft Internet Explorer OnMove Use After Free exploit attemptoffoffdropdrop
131581BROWSER-IEMicrosoft Internet Explorer OnMove Use After Free exploit attemptoffoffdropdrop
131582BROWSER-IEMicrosoft Internet Explorer OnMove Use After Free exploit attemptoffoffdropdrop
131583BROWSER-IEMicrosoft Internet Explorer OnMove Use After Free exploit attemptoffoffdropdrop
131584BROWSER-IEMicrosoft Internet Explorer CSS .ipsum layout use-after-free attemptoffdropdropdrop
131585BROWSER-IEMicrosoft Internet Explorer CSS .ipsum layout use-after-free attemptoffdropdropdrop
131588SERVER-WEBAPPD-Link Multiple Products hedwig.cgi cookie buffer overflow attemptoffoffoffdrop
131608BROWSER-IEMicrosoft Internet Explorer cloneNode for loop remote code execution attemptoffoffdropdrop
131609BROWSER-IEMicrosoft Internet Explorer cloneNode for loop remote code execution attemptoffoffdropdrop
131610BROWSER-IEMicrosoft Internet Explorer cloneNode for loop remote code execution attemptoffoffdropdrop
131611BROWSER-IEMicrosoft Internet Explorer cloneNode for loop remote code execution attemptoffoffdropdrop
131617BROWSER-IEMicrosoft Internet Explorer meter element use-after-free attemptoffoffoffdrop
131618BROWSER-IEMicrosoft Internet Explorer meter element use-after-free attemptoffoffoffdrop
131619BROWSER-IEMicrosoft Internet Explorer kbd element use-after-free attemptoffdropdropdrop
131620BROWSER-IEMicrosoft Internet Explorer kbd element use-after-free attemptoffdropdropdrop
131621BROWSER-IEMicrosoft Internet Explorer onreadystatechange use after free attemptoffalertdropdrop
131622BROWSER-IEMicrosoft Internet Explorer onreadystatechange use after free attemptoffalertdropdrop
131623BROWSER-IEMicrosoft Internet Explorer EventListener use after free attemptoffoffdropdrop
131624BROWSER-IEMicrosoft Internet Explorer EventListener use after free attemptoffoffdropdrop
131625BROWSER-IEMicrosoft Internet Explorer Use after free attemptoffdropdropdrop
131626BROWSER-IEMicrosoft Internet Explorer Use after free attemptoffdropdropdrop
131627BROWSER-IEMicrosoft Internet Explorer cdomuievent use after free attempt offdropdropdrop
131628BROWSER-IEMicrosoft Internet Explorer cdomuievent use after free attempt offdropdropdrop
131629BROWSER-IEMicrosoft Internet Explorer CMarkup insertMarquee use after free attemptoffdropdropdrop
131630BROWSER-IEMicrosoft Internet Explorer CMarkup insertMarquee use after free attemptoffdropdropdrop
131634BROWSER-IEMicrosoft Internet Explorer margin overflow use after free attemptoffdropdropdrop
131635BROWSER-IEMicrosoft Internet Explorer margin overflow use after free attemptoffdropdropdrop
131636SERVER-WEBAPPParallels Plesk Panel HTTP_AUTH_LOGIN SQL injection attemptoffoffoffdrop
131637SERVER-WEBAPPAd Fundum Integrateable News Script remote include path attemptoffoffoffdrop
131638SERVER-WEBAPPVoodoo Chat index.php remote include path attemptoffoffoffdrop
131645BROWSER-IEMicrosoft Internet Explorer 5 XML page object type validationoffoffoffdrop
131646BROWSER-IEMicrosoft Internet Explorer 5 XML page object type validationoffoffoffdrop
131647SERVER-WEBAPPAVM FritzBox webcm command injection attemptoffoffoffdrop
131648SERVER-WEBAPPAVM FritzBox webcm command injection attemptoffoffoffdrop
131651SERVER-WEBAPPVMTurbo Operations Manager vmtadmin.cgi command injection attemptoffoffoffdrop
131652SERVER-WEBAPPVMTurbo Operations Manager vmtadmin.cgi command injection attemptoffoffoffdrop
131696SERVER-WEBAPPJira Issue Collector Plugin directory traversal attemptoffoffoffdrop
131697SERVER-WEBAPPJira Issue Collector Plugin directory traversal attemptoffoffoffdrop
131698SERVER-WEBAPPJira Issue Collector Plugin directory traversal attemptoffoffoffdrop
131707BROWSER-PLUGINSIBiz EBanking Integrator ActiveX clsid accessoffoffoffdrop
131728SERVER-WEBAPPManageEngine Desktop Central LinkViewFetchServlet SQL injection attemptoffoffoffdrop
131729SERVER-WEBAPPManageEngine Password Manager MetadataServlet SQL injection attemptoffoffoffdrop
131730SERVER-WEBAPPSymantec Web Gateway dbutils.php SQL injection attemptoffoffoffdrop
131731SERVER-WEBAPPSymantec Web Gateway dbutils.php SQL injection attemptoffoffoffdrop
131742SERVER-WEBAPPWing FTP Server admin interface remote code execution attemptoffoffoffdrop
131743SERVER-WEBAPPWordpress WPTouch file upload remote code execution attemptoffoffoffdrop
131745SERVER-WEBAPPvTiger CRM install module command injection attemptoffoffoffdrop
131747SERVER-WEBAPPGitlab ssh key upload command injection attemptoffoffoffdrop
131771SERVER-WEBAPPSolarWinds Storage Manager directory traversal attemptoffoffoffdrop
131782BROWSER-IEMicrosoft Internet Explorer CHTMLEditor instance use after free attemptoffdropdropdrop
131783BROWSER-IEMicrosoft Internet Explorer CHTMLEditor instance use after free attemptoffdropdropdrop
131784BROWSER-IEMicrosoft Internet Explorer 11 C1DLayout ruby element use-after-free attemptoffoffdropdrop
131785BROWSER-IEMicrosoft Internet Explorer 11 C1DLayout ruby element use-after-free attemptoffoffdropdrop
131786BROWSER-IEMicrosoft Internet Explorer style-image-url use after free attemptoffdropdropdrop
131787BROWSER-IEMicrosoft Internet Explorer style-image-url use after free attemptoffdropdropdrop
131788BROWSER-IEMicrosoft Internet Explorer justifying text with an incorrect type use after free attemptoffdropdropdrop
131789BROWSER-IEMicrosoft Internet Explorer justifying text with an incorrect type use after free attemptoffdropdropdrop
131790BROWSER-IEMicrosoft Internet Explorer CAttrArray use after free attemptoffoffdropdrop
131791BROWSER-IEMicrosoft Internet Explorer CAttrArray use after free attemptoffoffdropdrop
131792BROWSER-IEMicrosoft Internet Explorer CGeneratedTreeNode use-after-free attemptoffdropdropdrop
131793BROWSER-IEMicrosoft Internet Explorer CGeneratedTreeNode use-after-free attemptoffdropdropdrop
131794BROWSER-IEMicrosoft Internet Explorer access violation attemptoffdropdropdrop
131795BROWSER-IEMicrosoft Internet Explorer access violation attemptoffdropdropdrop
131796BROWSER-IEMicrosoft Internet Explorer 11 CTreeNode use after freeoffoffoffdrop
131797BROWSER-IEMicrosoft Internet Explorer 11 CTreeNode use after freeoffoffoffdrop
131798SERVER-WEBAPPHP Network Virtualization storedNtxFile directory traversal attemptoffoffdropdrop
131799BROWSER-IEMicrosoft Internet Explorer CTableCell Use After Free exploit attemptoffdropdropdrop
131800BROWSER-IEMicrosoft Internet Explorer CTableCell Use After Free exploit attemptoffdropdropdrop
131801BROWSER-IEMicrosoft Internet Explorer 11 InsertInputSubmit use after free attemptoffdropdropdrop
131802BROWSER-IEMicrosoft Internet Explorer 11 InsertInputSubmit use after free attemptoffdropdropdrop
131809BROWSER-IEMicrosoft Internet Explorer integer overflow exploit attemptoffdropdropdrop
131810BROWSER-IEMicrosoft Internet Explorer integer overflow exploit attemptoffdropdropdrop
131811BROWSER-IEMicrosoft Internet Explorer CHtmlLayout use after free attemptoffoffoffdrop
131812BROWSER-IEMicrosoft Internet Explorer CHtmlLayout use after free attemptoffoffoffdrop
131818SERVER-WEBAPPManageEngine DesktopCentral statusUpdate servlet directory traversal attemptoffoffoffdrop
131819SERVER-WEBAPPHP Network Virtualization toServerObject directory traversal attemptoffoffdropdrop
131873SERVER-WEBAPPRailo thumbnail.cfm remote file include attemptoffoffdropdrop
131886SERVER-WEBAPPWebEdition captchaMemory.class PHP code injection attemptoffoffoffdrop
131887BROWSER-IEMicrosoft Internet Explorer URL domain spoof attemptoffoffoffdrop
131888BROWSER-IEMicrosoft Internet Explorer URL domain spoof attemptoffoffoffdrop
131912SERVER-WEBAPPcPanel 9.01 multiple URI parameters cross site scripting attemptoffoffoffdrop
131914SERVER-WEBAPPMicrosoft ASP.NET null byte injection attemptoffoffoffdrop
131939SERVER-WEBAPPpassword sent via POST parameteroffoffoffdrop
131940SERVER-WEBAPPpassword sent via URL parameteroffoffoffdrop
131942SERVER-WEBAPPNovell GroupWise Admin Service FileUploadServlet directory traversal attemptoffoffoffdrop
131945SERVER-WEBAPPPhpWiki Ploticus plugin command injection attemptoffoffoffdrop
131956SERVER-WEBAPPRejetto HttpFileServer command injection attemptoffoffoffdrop
132014SERVER-WEBAPPGetSimpleCMS arbitrary PHP code execution attemptoffoffoffdrop
132109SERVER-WEBAPPEasy File Management stack buffer overflow attemptoffoffoffdrop
132127SERVER-WEBAPPPineApp Mail-SeCure livelog.htmlcommand injection attemptoffoffoffdrop
132137BROWSER-IEMicrosoft Internet Explorer element attribute use after free attemptoffdropdropdrop
132138BROWSER-IEMicrosoft Internet Explorer element attribute use after free attemptoffdropdropdrop
132139BROWSER-IEMicrosoft Internet Explorer DCOM sandbox escape attemptoffdropdropdrop
132140BROWSER-IEMicrosoft Internet Explorer DCOM sandbox escape attemptoffdropdropdrop
132153BROWSER-IEMicrosoft Internet Explorer innerHTML use after free attemptoffdropdropdrop
132154BROWSER-IEMicrosoft Internet Explorer innerHTML use after free attemptoffdropdropdrop
132155BROWSER-IEMicrosoft Internet Explorer FormatContext Use after free attemptoffdropdropdrop
132156BROWSER-IEMicrosoft Internet Explorer FormatContext Use after free attemptoffdropdropdrop
132157BROWSER-IEMicrosoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attemptoffoffoffdrop
132158BROWSER-IEMicrosoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attemptoffoffoffdrop
132159BROWSER-IEMicrosoft Internet Explorer CMarkup Object use after free attemptoffdropdropdrop
132160BROWSER-IEMicrosoft Internet Explorer CMarkup Object use after free attemptoffdropdropdrop
132163BROWSER-IEMicrosoft Internet Explorer GetUpdatedLayout partial table declaration use-after-free attemptoffoffoffdrop
132164BROWSER-IEMicrosoft Internet Explorer GetUpdatedLayout partial table declaration use-after-free attemptoffoffoffdrop
132168BROWSER-IEMicrosoft Internet Explorer CTransientLookaside object use after free attemptoffdropdropdrop
132169BROWSER-IEMicrosoft Internet Explorer CTransientLookaside object use after free attemptoffdropdropdrop
132182BROWSER-IEMicrosoft Internet Explorer CTableLayout AddRow out of bounds array access heap corruption attemptoffdropdropdrop
132183BROWSER-IEMicrosoft Internet Explorer CTableLayout AddRow out of bounds array access heap corruption attemptoffdropdropdrop
132184BROWSER-IEMicrosoft Internet Explorer CFunctionPointer use after free exploit attemptoffdropdropdrop
132185BROWSER-IEMicrosoft Internet Explorer CFunctionPointer use after free exploit attemptoffdropdropdrop
132230BROWSER-IEMicrosoft Internet Explorer address bar spoofing without scriptingoffoffoffdrop
132231BROWSER-IEMicrosoft Internet Explorer address bar spoofing without scriptingoffoffoffdrop
132245BROWSER-PLUGINSSamsung iPOLiS device manager clsid access attemptoffoffoffdrop
132246BROWSER-PLUGINSSamsung iPOLiS device manager clsid access attemptoffoffoffdrop
132261SERVER-WEBAPPPineApp Mail-SeCure conflivelog.pl install license command injection attemptoffoffoffdrop
132262BROWSER-IEMicrosoft Internet Explorer Active X installer broker privilege elevation attemptoffoffoffdrop
132263BROWSER-IEMicrosoft Internet Explorer Active X installer broker privilege elevation attemptoffoffoffdrop
132264BROWSER-IEActiveX installer broker object sandbox escape attemptoffoffoffdrop
132265BROWSER-IEActiveX installer broker object sandbox escape attemptoffoffoffdrop
132266BROWSER-IEMicrosoft Internet Explorer 11 out of bounds array access attemptoffoffoffdrop
132267BROWSER-IEMicrosoft Internet Explorer 11 out of bounds array access attemptoffoffoffdrop
132268SERVER-WEBAPPPineApp Mail-SeCure confpremenu.php install license command injection attemptoffoffoffdrop
132269SERVER-WEBAPPPineApp Mail-SeCure confpremenu.php install license command injection attemptoffoffoffdrop
132276SERVER-WEBAPPWordPress Infusionsoft Gravity Forms Plugin arbitrary code execution attemptoffoffoffdrop
132324SERVER-WEBAPPWordPress Custom Contact Forms plugin arbitrary SQL execution attemptoffoffoffdrop
132347SERVER-WEBAPPManageEngine FileCollector servlet directory traversal attemptoffoffoffdrop
132348SERVER-WEBAPPManageEngine FileCollector servlet directory traversal attemptoffoffoffdrop
132349SERVER-WEBAPPManageEngine FileCollector servlet directory traversal attemptoffoffoffdrop
132351SERVER-WEBAPPManageEngine multipartRequest servlet directory traversal attemptoffoffoffdrop
132352SERVER-WEBAPPCentreon displayServiceStatus.php command injection attemptdropdropdropdrop
132424BROWSER-IEMicrosoft Internet Explorer object type confusion remote code execution attemptoffdropdropdrop
132425BROWSER-IEMicrosoft Internet Explorer object type confusion remote code execution attemptoffdropdropdrop
132426BROWSER-IEMicrosoft Internet Explorer contentEditable use after free attemptoffdropdropdrop
132427BROWSER-IEMicrosoft Internet Explorer contentEditable use after free attemptoffdropdropdrop
132430BROWSER-IEMicrosoft Internet Explorer CHeaderElement object use-after-free remote code execution attemptoffdropdropdrop
132431BROWSER-IEMicrosoft Internet Explorer CHeaderElement object use-after-free remote code execution attemptoffdropdropdrop
132438BROWSER-IEMicrosoft Internet Explorer 9 CHTMLEditorProxy use after free attemptoffdropdropdrop
132439BROWSER-IEMicrosoft Internet Explorer 9 CHTMLEditorProxy use after free attemptoffdropdropdrop
132440BROWSER-IEMicrosoft Internet Explorer use after free attemptoffdropdropdrop
132441BROWSER-IEMicrosoft Internet Explorer use after free attemptoffdropdropdrop
132458BROWSER-IEMicrosoft Internet Explorer clipboardData unauthorized JavaScript read and write attemptoffoffoffdrop
132459BROWSER-IEMicrosoft Internet Explorer clipboardData unauthorized JavaScript read and write attemptoffoffoffdrop
132460BROWSER-IEMicrosoft Internet Explorer CPtsTextParaclient out of bounds error remote code execution attemptoffdropdropdrop
132461BROWSER-IEMicrosoft Internet Explorer CPtsTextParaclient out of bounds error remote code execution attemptoffdropdropdrop
132462SERVER-WEBAPPBelkin Multiple Devices buffer overflow attemptoffoffoffdrop
132478BROWSER-IEMicrosoft Internet Explorer CSecurityContext use after free attemptoffalertdropdrop
132479BROWSER-IEMicrosoft Internet Explorer CSecurityContext use after free attemptoffalertdropdrop
132482BROWSER-IEMicrosoft Internet Explorer pasteHTML use after free attemptoffoffoffdrop
132483BROWSER-IEMicrosoft Internet Explorer pasteHTML use after free attemptoffoffoffdrop
132484BROWSER-IEMicrosoft Internet Explorer immutable application settings sandbox escape attemptoffoffoffdrop
132485BROWSER-IEMicrosoft Internet Explorer immutable application settings sandbox escape attemptoffoffoffdrop
132495BROWSER-IEMicrosoft Internet Explorer 11 CStyleSheet object use after free attemptoffdropdropdrop
132496BROWSER-IEMicrosoft Internet Explorer 11 CStyleSheet object use after free attemptoffdropdropdrop
132497BROWSER-IEMicrosoft Internet Explorer CQuotes use-after-free attemptoffdropdropdrop
132498BROWSER-IEMicrosoft Internet Explorer CQuotes use-after-free attemptoffdropdropdrop
132527SERVER-WEBAPPVisual Mining NetCharts directory traversal attemptoffoffdropdrop
132528SERVER-WEBAPPVisual Mining NetCharts directory traversal attemptoffoffdropdrop
132546SERVER-WEBAPPF5 BIG-IP Enterprise Manager XML entity injection attemptoffoffoffdrop
132547SERVER-WEBAPPF5 BIG-IP Enterprise Manager XML entity injection attemptoffoffoffdrop
132563SERVER-WEBAPPVisual Mining NetCharts arbitrary file upload attemptoffoffdropdrop
132579SERVER-WEBAPPReflected file download attemptoffoffoffdrop
132580SERVER-WEBAPPReflected file download attemptoffoffoffdrop
132581SERVER-WEBAPPMantis Bug Tracker XmlImportExport plugin PHP code injection attemptoffoffoffdrop
132582SERVER-WEBAPPMantis Bug Tracker XmlImportExport plugin PHP code injection attemptoffoffoffdrop
132611SERVER-WEBAPPphpMemcachedAdmin path traversal attemptoffoffdropdrop
132626BROWSER-PLUGINSAdobe Flash broker privilege escalation file creation attemptoffoffoffdrop
132627BROWSER-PLUGINSAdobe Flash broker privilege escalation file creation attemptoffoffoffdrop
132632BROWSER-PLUGINSOracle Data Quality ActiveX clsid accessoffoffoffdrop
132633BROWSER-PLUGINSOracle Data Quality ActiveX function call accessoffoffoffdrop
132634BROWSER-PLUGINSOracle Data Quality ActiveX clsid accessoffoffoffdrop
132635BROWSER-PLUGINSOracle Data Quality ActiveX function call accessoffoffoffdrop
132679BROWSER-IEMicrosoft Internet Explorer lineboxbuilder out of bound array access attemptoffoffdropdrop
132680BROWSER-IEMicrosoft Internet Explorer lineboxbuilder out of bound array access attemptoffoffdropdrop
132681SERVER-WEBAPPMicrosoft Outlook Web Access parameter cross site scripting attemptoffoffoffdrop
132682SERVER-WEBAPPMicrosoft Outlook Web Access parameter cross site scripting attemptoffoffoffdrop
132685BROWSER-IEMicrosoft Internet Explorer setTimeout use after free attemptoffdropdropdrop
132686BROWSER-IEMicrosoft Internet Explorer setTimeout use after free attemptoffdropdropdrop
132689BROWSER-IEMicrosoft Internet Explorer style object type confusion attemptoffoffdropdrop
132690BROWSER-IEMicrosoft Internet Explorer style object type confusion attemptoffoffdropdrop
132691BROWSER-IEMicrosoft Internet Explorer NodeFilter use after free attemptoffdropdropdrop
132692BROWSER-IEMicrosoft Internet Explorer NodeFilter use after free attemptoffdropdropdrop
132693BROWSER-IEMicrosoft Internet Explorer CSS out-of-bounds buffer access attemptoffoffoffdrop
132694BROWSER-IEMicrosoft Internet Explorer CSS out-of-bounds buffer access attemptoffoffoffdrop
132695BROWSER-IEMicrosoft Internet Explorer JPEG stack information disclosure attemptoffoffoffdrop
132696BROWSER-IEMicrosoft Internet Explorer JPEG stack information disclosure attemptoffoffoffdrop
132697BROWSER-IEMicrosoft Internet Explorer JPEG stack information disclosure attemptoffoffoffdrop
132698BROWSER-IEMicrosoft Internet Explorer JPEG stack information disclosure attemptoffoffoffdrop
132699BROWSER-IEMicrosoft Internet Explorer JPEG stack information disclosure attemptoffoffoffdrop
132700BROWSER-IEMicrosoft Internet Explorer JPEG stack information disclosure attemptoffoffoffdrop
132701BROWSER-IEMicrosoft Internet Explorer JPEG stack information disclosure attemptoffoffoffdrop
132702BROWSER-IEMicrosoft Internet Explorer JPEG stack information disclosure attemptoffoffoffdrop
132703BROWSER-IEMicrosoft Internet Explorer use of rtf file in clipboard attemptoffdropdropdrop
132704BROWSER-IEMicrosoft Internet Explorer use of rtf file in clipboard attemptoffdropdropdrop
132709BROWSER-IEVBScript RegEx use-after-free attemptoffdropdropdrop
132714BROWSER-IEMicrosoft Internet Explorer 10 CTableSection remote code execution attemptoffdropdropdrop
132715BROWSER-IEMicrosoft Internet Explorer 10 CTableSection remote code execution attemptoffdropdropdrop
132716BROWSER-IEMicrosoft Internet Explorer 7 CTreeNode object remote code execution attemptoffdropdropdrop
132717BROWSER-IEMicrosoft Internet Explorer 7 CTreeNode object remote code execution attemptoffdropdropdrop
132720BROWSER-IEMicrosoft Internet Explorer element type confusion use after free attemptoffdropdropdrop
132721BROWSER-IEMicrosoft Internet Explorer element type confusion use after free attemptoffdropdropdrop
132722BROWSER-IEMicrosoft Internet Explorer CButton object use after free attemptoffdropdropdrop
132723BROWSER-IEMicrosoft Internet Explorer CButton object use after free attemptoffdropdropdrop
132724BROWSER-IEMicrosoft Internet Explorer CTreePos insertAdjacentText use after free attemptoffoffdropdrop
132725BROWSER-IEMicrosoft Internet Explorer CTreePos insertAdjacentText use after free attemptoffoffdropdrop
132742SERVER-WEBAPPArris VAP2500 tools_command.php command execution attemptdropdropdropdrop
132746SERVER-WEBAPPWordpress OptimizePress plugin theme upload attemptoffoffoffdrop
132753SERVER-WEBAPPFreePBX Framework Asterisk recording interface PHP unserialize code execution attemptdropdropdropdrop
132773SERVER-WEBAPPSymantec messaging gateway management console cross-site scripting attemptoffoffoffdrop
132777BROWSER-IEMicrosoft Internet Explorer CheaderElement use after free attemptoffoffoffdrop
132778BROWSER-IEMicrosoft Internet Explorer CheaderElement use after free attemptoffoffoffdrop
132841BROWSER-PLUGINSMicrosoft Windows Messenger ActiveX clsid accessoffoffoffdrop
132885SERVER-WEBAPPEnalean Tuleap PHP unserialize code execution attemptoffoffoffdrop
132886SERVER-WEBAPPEnalean Tuleap PHP unserialize code execution attemptoffoffoffdrop
132894BROWSER-PLUGINSHP Sprinter Tidestone ActiveX clsid access attemptoffoffoffdrop
132895BROWSER-PLUGINSHP Sprinter Tidestone ActiveX function call access attemptoffoffoffdrop
132896BROWSER-PLUGINSHP Sprinter Tidestone ActiveX clsid access attemptoffoffoffdrop
132897BROWSER-PLUGINSHP Sprinter Tidestone ActiveX function call access attemptoffoffoffdrop
132939SERVER-WEBAPPWordpress XSS Clean and Simple Contact Form plugin cross-site scripting attemptoffoffoffdrop
132968SERVER-WEBAPPF5 BIG-IP name parameter directory traversal attemptoffoffoffdrop
132969SERVER-WEBAPPF5 BIG-IP name parameter directory traversal attemptoffoffoffdrop
132970SERVER-WEBAPPF5 BIG-IP name parameter directory traversal attemptoffoffoffdrop
133100BROWSER-PLUGINSPTC IsoView ActiveX clsid access attemptoffoffoffdrop
133101BROWSER-PLUGINSPTC IsoView ActiveX clsid access attemptoffoffoffdrop
133102BROWSER-PLUGINSPTC IsoView ActiveX clsid access attemptoffoffoffdrop
133103BROWSER-PLUGINSPTC IsoView ActiveX clsid access attemptoffoffoffdrop
133105BROWSER-PLUGINSHoneywell OPOS Suite Scanner.ocx ActiveX clsid access attemptoffoffoffdrop
133106BROWSER-PLUGINSHoneywell OPOS Suite Scanner.ocx ActiveX clsid access attemptoffoffoffdrop
133107BROWSER-PLUGINSHoneywell OPOS Suite Scanner.ocx ActiveX clsid access attemptoffoffoffdrop
133108BROWSER-PLUGINSHoneywell OPOS Suite Scanner.ocx ActiveX clsid access attemptoffoffoffdrop
133109BROWSER-PLUGINSHoneywell OPOS Suite Scale.ocx ActiveX clsid access attemptoffoffoffdrop
133110BROWSER-PLUGINSHoneywell OPOS Suite Scale.ocx ActiveX clsid access attemptoffoffoffdrop
133111BROWSER-PLUGINSHoneywell OPOS Suite Scale.ocx ActiveX clsid access attemptoffoffoffdrop
133112BROWSER-PLUGINSHoneywell OPOS Suite Scale.ocx ActiveX clsid access attemptoffoffoffdrop
133113SERVER-WEBAPPNovell eDirectory IMONITOR cross site scripting attemptoffoffoffdrop
133114SERVER-WEBAPPHP System Management Homepage cross site scripting attemptoffoffoffdrop
133157BROWSER-IEMicrosoft Internet Explorer CClipStack array index exploitation attemptoffoffdropdrop
133158BROWSER-IEMicrosoft Internet Explorer CClipStack array index exploitation attemptoffoffdropdrop
133191BROWSER-IEMicrosoft Internet Explorer CQuotes use-after-free attemptoffdropdropdrop
133192BROWSER-IEMicrosoft Internet Explorer CQuotes use-after-free attemptoffdropdropdrop
133193BROWSER-IEMicrosoft Internet Explorer CQuotes use-after-free attemptoffdropdropdrop
133194BROWSER-IEMicrosoft Internet Explorer CQuotes use-after-free attemptoffdropdropdrop
133195BROWSER-IEMicrosoft Internet Explorer CQuotes use-after-free attemptoffdropdropdrop
133196BROWSER-IEMicrosoft Internet Explorer CQuotes use-after-free attemptoffdropdropdrop
133279SERVER-WEBAPPMcAfee ePolicy Orchestrator XML external entity injection attemptoffoffoffdrop
133287BROWSER-IEMicrosoft Internet Explorer same origin policy bypass attemptoffoffoffdrop
133288BROWSER-IEMicrosoft Internet Explorer same origin policy bypass attemptoffoffoffdrop
133293SERVER-WEBAPPphpBB viewtopic double URL encoding attemptoffoffoffdrop
133294SERVER-WEBAPPphpBB viewtopic double URL encoding attemptoffoffoffdrop
133319BROWSER-IEMicrosoft Internet Explorer EPM MOTWCreateFileW file access bypass attemptoffoffoffdrop
133320BROWSER-IEMicrosoft Internet Explorer EPM MOTWCreateFileW file access bypass attemptoffoffoffdrop
133321BROWSER-IEMicrosoft Internet Explorer EPM MOTWCreateFileW file access bypass attemptoffoffoffdrop
133322BROWSER-IEMicrosoft Internet Explorer EPM MOTWCreateFileW file access bypass attemptoffoffoffdrop
133337BROWSER-IEMicrosoft Internet Explorer runtimeStyle use-after-free attemptoffoffoffdrop
133338BROWSER-IEMicrosoft Internet Explorer runtimeStyle use-after-free attemptoffoffoffdrop
133352BROWSER-IEMicrosoft Internet Explorer 9 error handler XSS exploit attemptoffoffoffdrop
133413BROWSER-IEMicrosoft Internet Explorer unitialized memory access attemptoffoffoffdrop
133414BROWSER-IEMicrosoft Internet Explorer unitialized memory access attemptoffoffoffdrop
133423BROWSER-IEMicrosoft Internet Explorer CHeaderElement object use after free attemptoffoffoffdrop
133424BROWSER-IEMicrosoft Internet Explorer CHeaderElement object use after free attemptoffoffoffdrop
133440SERVER-WEBAPPWordPress EasyCart PHP code execution attemptoffoffoffdrop
133446SERVER-WEBAPPSymantec Encryption Management Server command injection attemptoffoffdropdrop
133447SERVER-WEBAPPSymantec Encryption Management Server command injection attemptoffoffdropdrop
133448SERVER-WEBAPPSymantec Encryption Management Server command injection attemptoffoffdropdrop
133514SERVER-WEBAPPWordPress Photo Gallery PHP code execution attemptoffoffoffdrop
133581SERVER-WEBAPPnginx URI processing security bypass attemptoffoffoffdrop
133597SERVER-WEBAPPManageEngine Desktop Central MSP StatusUpdateServlet directory traversal attemptoffoffdropdrop
133598SERVER-WEBAPPManageEngine Desktop Central MSP StatusUpdateServlet directory traversal attemptoffoffdropdrop
133599SERVER-WEBAPPManageEngine Desktop Central MSP StatusUpdateServlet directory traversal attemptoffoffdropdrop
133605BROWSER-IEMicrosoft Internet Explorer CAnchorElement use after free attemptoffoffoffdrop
133606BROWSER-IEMicrosoft Internet Explorer CAnchorElement use after free attemptoffoffoffdrop
133632SERVER-WEBAPPPHP xmlrpc.php command injection attemptoffoffoffdrop
133651SERVER-WEBAPPSolarwinds Orion AccountManagement SQL injection attemptoffoffoffdrop
133652SERVER-WEBAPPSolarwinds Orion AccountManagement SQL injection attemptoffoffoffdrop
133653SERVER-WEBAPPSolarwinds Orion AccountManagement SQL injection attemptoffoffoffdrop
133657SERVER-WEBAPPDell ScriptLogic Asset Manager SQL injection attemptoffoffoffdrop
133658SERVER-WEBAPPDell ScriptLogic Asset Manager SQL injection attemptoffoffoffdrop
133659SERVER-WEBAPPDell ScriptLogic Asset Manager SQL injection attemptoffoffoffdrop
133676SERVER-WEBAPPSymantec Web Gateway restore.php command injection attemptoffoffoffdrop
133720BROWSER-IEMicrosoft Internet Explorer 11 sandbox bypass attemptoffoffoffdrop
133721BROWSER-IEMicrosoft Internet Explorer 11 sandbox bypass attemptoffoffoffdrop
133762SERVER-WEBAPPMicrosoft Outlook WebAccess msgParam cross site scripting attemptoffoffoffdrop
133812SERVER-WEBAPPSeagate NAS remote code execution attemptoffdropdropdrop
133832SERVER-WEBAPPSeagate BlackArmor NAS getAlias.php command injection attemptoffoffdropdrop
133853SERVER-WEBAPPD-Link multiple products ping.ccp command injection attemptoffoffoffdrop
133855SERVER-WEBAPPWordpress Ultimate CSV Importer auth bypass export attemptoffoffoffdrop
133856SERVER-WEBAPPWordpress Holding Pattern theme file upload attemptoffoffoffdrop
133894SERVER-WEBAPPTWiki debugenableplugins arbitrary perl code injection attemptoffoffdropdrop
133895SERVER-WEBAPPTWiki debugenableplugins arbitrary perl code injection attemptoffoffdropdrop
133896SERVER-WEBAPPOpenNMS XML external entity injection attemptoffoffoffdrop
133897BROWSER-IEMicrosoft Internet Explorer javascript iframe injection attemptoffoffoffdrop
133898BROWSER-IEMicrosoft Internet Explorer javascript iframe injection attemptoffoffoffdrop
133915SERVER-WEBAPPHP ArcSight Logger directory traversal attemptoffoffdropdrop
133916SERVER-WEBAPPHP ArcSight Logger directory traversal attemptoffoffdropdrop
133917SERVER-WEBAPPHP ArcSight Logger directory traversal attemptoffoffdropdrop
133922SERVER-WEBAPPWordPress arbitrary web script injection attemptoffoffoffdrop
133935SERVER-WEBAPPWordpress WP Marketplace plugin privilege escalation attemptoffoffdropdrop
133936SERVER-WEBAPPTRENDnet TN200 Network Storage System command injection attemptoffoffdropdrop
133937SERVER-WEBAPPTRENDnet TN200 Network Storage System command injection attemptoffoffdropdrop
133938SERVER-WEBAPPSeagate BlackArmor NAS send_test_email command injection attemptoffoffdropdrop
133984SERVER-WEBAPPD-Link DNS-345 Network Storage System system_mgr.cgi command injection attemptoffoffdropdrop
134068BROWSER-IEMicrosoft Internet Explorer 11 invalid array element read attemptoffoffoffdrop
134069BROWSER-IEMicrosoft Internet Explorer 11 invalid array element read attemptoffoffoffdrop
134123SERVER-WEBAPPPHP php_date.c DateTimeZone data user after free attemptoffoffoffdrop
134124SERVER-WEBAPPPHP php_date.c DateTimeZone data user after free attemptoffoffoffdrop
134184SERVER-WEBAPPESF pfSense services_unbound_acls cross site scripting attemptoffoffoffdrop
134185SERVER-WEBAPPESF pfSense status_captiveportal cross site scripting attemptoffoffoffdrop
134194SERVER-WEBAPPRevSlider information disclosure attemptoffdropdropdrop
134215SERVER-WEBAPPESF pfSense diag_logs_filter cross site scripting attemptoffoffoffdrop
134284SERVER-WEBAPPESF pfSense firewall_rules cross site scripting attemptoffoffoffdrop
134285SERVER-WEBAPPESF pfSense firewall_shaper cross site scripting attemptoffoffoffdrop
134287SERVER-WEBAPPvBulletin XSS redirect attemptoffoffoffdrop
134298BROWSER-PLUGINSMicrosoft Windows Trouble Shooter ActiveX object accessoffoffoffdrop
134299BROWSER-IEMicrosoft Internet Explorer onpagehide use after free attemptoffoffoffdrop
134320BROWSER-IEMicrosoft Internet Explorer BSTR use after free attemptoffoffoffdrop
134321BROWSER-IEMicrosoft Internet Explorer BSTR use after free attemptoffoffoffdrop
134328SERVER-WEBAPPWordpress comment field stored XSS attemptoffoffoffdrop
134358SERVER-WEBAPPDell SonicWALL SonicOS macIpSpoofView cross site scripting attemptoffoffoffdrop
134359SERVER-WEBAPPESF pfSense deletefile directory traversal attemptoffoffoffdrop
134360SERVER-WEBAPPESF pfSense deletefile directory traversal attemptoffoffoffdrop
134361SERVER-WEBAPPESF pfSense deletefile directory traversal attemptoffoffoffdrop
134365SERVER-WEBAPPMagento remote code execution attemptoffoffoffdrop
134379BROWSER-IEMicrosoft Internet Explorer protected mode sandbox privilege escalation attemptoffoffoffdrop
134380BROWSER-IEMicrosoft Internet Explorer protected mode sandbox privilege escalation attemptoffoffoffdrop
134391BROWSER-IEMicrosoft Internet Explorer TextData out of bounds read attemptoffoffoffdrop
134392BROWSER-IEMicrosoft Internet Explorer TextData out of bounds read attemptoffoffoffdrop
134405BROWSER-IEMicrosoft Internet Explorer improper copy buffer access information disclosure attemptoffoffoffdrop
134406BROWSER-IEMicrosoft Internet Explorer improper copy buffer access information disclosure attemptoffoffoffdrop
134407BROWSER-IEMicrosoft Internet Explorer protected mode sandbox bypass attemptoffoffoffdrop
134408BROWSER-IEMicrosoft Internet Explorer protected mode sandbox bypass attemptoffoffoffdrop
134448BROWSER-PLUGINSWebGate WESPMonitor ActiveX clsid access attemptoffoffoffdrop
134449BROWSER-PLUGINSWebGate WESPMonitor ActiveX clsid access attemptoffoffoffdrop
134450BROWSER-PLUGINSWebGate WESPMonitor ActiveX clsid access attemptoffoffoffdrop
134451BROWSER-PLUGINSWebGate WESPMonitor ActiveX clsid access attemptoffoffoffdrop
134454BROWSER-PLUGINSWebGate WESPPlaybackCtrl ActiveX clsid access attemptoffoffoffdrop
134455BROWSER-PLUGINSWebGate WESPPlaybackCtrl ActiveX clsid access attemptoffoffoffdrop
134456BROWSER-PLUGINSWebGate WESPPlaybackCtrl ActiveX clsid access attemptoffoffoffdrop
134457BROWSER-PLUGINSWebGate WESPPlaybackCtrl ActiveX clsid access attemptoffoffoffdrop
134471SERVER-WEBAPPSymantec Critical System Protection directory traversal attemptoffdropdropdrop
134472SERVER-WEBAPPSymantec Critical System Protection SQL injection attemptoffoffoffdrop
134568SERVER-WEBAPPWordpress Gravity Forms gf_page arbitrary file upload attemptoffoffoffdrop
134569SERVER-WEBAPPWordpress Creative Contact Form arbitrary PHP file upload attemptoffoffdropdrop
134623SERVER-WEBAPPPHP unserialize function integer overflow attemptoffoffoffdrop
134638BROWSER-PLUGINSSchneider Electric ProClima ActiveX clsid access attemptoffoffdropdrop
134639BROWSER-PLUGINSSchneider Electric ProClima ActiveX function call access attemptoffoffdropdrop
134640BROWSER-PLUGINSSchneider Electric ProClima ActiveX function call access attemptoffoffdropdrop
134643BROWSER-PLUGINSSchneider Electric Pelco Rvctl.RVControl.1 ActiveX clsid access attempt ActiveX clsid accessoffoffoffdrop
134644BROWSER-PLUGINSSchneider Electric Pelco Rvctl.RVControl.1 ActiveX clsid access attempt ActiveX function calloffoffoffdrop
134751BROWSER-IEMicrosoft Internet Explorer ieframe.dll privilege escalation attemptoffoffoffdrop
134752BROWSER-IEMicrosoft Internet Explorer ieframe.dll privilege escalation attemptoffoffoffdrop
134772BROWSER-IEMicrosoft Internet Explorer MOTW.dll sandbox escape attemptoffoffoffdrop
134773BROWSER-IEMicrosoft Internet Explorer MOTW.dll sandbox escape attemptoffoffoffdrop
134799SERVER-WEBAPPUPnP AddPortMapping SOAP action command injection attemptoffdropdropdrop
134875SERVER-WEBAPPManageEngine EventLog Analyzer cross site request forgery attemptoffoffoffdrop
134884BROWSER-PLUGINSSamsung iPOLiS device manager clsid access attemptoffoffoffdrop
134885BROWSER-PLUGINSSamsung iPOLiS device manager clsid access attemptoffoffoffdrop
134918BROWSER-PLUGINSSchneider Electric ProClima ActiveX clsid accessoffoffoffdrop
134919BROWSER-PLUGINSSchneider Electric ProClima ActiveX function call accessoffoffoffdrop
134920BROWSER-PLUGINSSchneider Electric ProClima ActiveX clsid accessoffoffoffdrop
134921BROWSER-PLUGINSSchneider Electric ProClima ActiveX function call accessoffoffoffdrop
134922BROWSER-PLUGINSSchneider Electric ProClima ActiveX function call accessoffoffoffdrop
134923BROWSER-PLUGINSSchneider Electric ProClima ActiveX function call accessoffoffoffdrop
134960SERVER-WEBAPPSysAid Help Desk RdsLogsEntry servlet directory traversal attemptoffoffoffdrop
134961SERVER-WEBAPPSysAid Help Desk RdsLogsEntry servlet directory traversal attemptoffoffoffdrop
134962SERVER-WEBAPPSysAid Help Desk RdsLogsEntry servlet directory traversal attemptoffoffoffdrop
134979SERVER-WEBAPPSysAid Help Desk getAgentLogFile directory traversal attemptoffoffoffdrop
134980SERVER-WEBAPPSysAid Help Desk getAgentLogFile directory traversal attemptoffoffoffdrop
134981SERVER-WEBAPPSysAid Help Desk getAgentLogFile directory traversal attemptoffoffoffdrop
134983SERVER-WEBAPPPHP SoapClient __call method type confusion attemptoffoffoffdrop
135001BROWSER-PLUGINSOracle AutoVue ActiveX control function call access attemptoffoffoffdrop
135002BROWSER-PLUGINSOracle AutoVue ActiveX control function call access attemptoffoffoffdrop
135006SERVER-WEBAPPPHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attemptoffoffoffdrop
135007SERVER-WEBAPPPHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attemptoffoffoffdrop
135008SERVER-WEBAPPPHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attemptoffoffoffdrop
135009SERVER-WEBAPPPHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attemptoffoffoffdrop
135010SERVER-WEBAPPPHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attemptoffoffoffdrop
135011SERVER-WEBAPPPHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attemptoffoffoffdrop
135014SERVER-WEBAPPCentreon GetXMLTrapsForVendor.php SQL injection attemptdropdropdropdrop
135016SERVER-WEBAPPCentreon cmdGetExample.php SQL injection attemptdropdropdropdrop
135017SERVER-WEBAPPCentreon makeXML_ListMetrics.php SQL injection attemptdropdropdropdrop
135032SERVER-WEBAPPLANDesk Management Suite remote file include attemptoffoffdropdrop
135033SERVER-WEBAPPLANDesk Management Suite remote file include attemptoffoffdropdrop
135053BROWSER-IEMicrosoft Internet Explorer CSVGMarkerElement use after free attempt offoffoffdrop
135114BROWSER-IEMicrosoft Internet Explorer replaceChild function memory corruption attemptoffdropdropdrop
135115BROWSER-IEMicrosoft Internet Explorer replaceChild function memory corruption attemptoffdropdropdrop
135116BROWSER-IEMicrosoft Internet Explorer svg elements use after free attemptoffoffoffdrop
135117BROWSER-IEMicrosoft Internet Explorer svg elements use after free attemptoffoffoffdrop
135127BROWSER-IEMicrosoft Internet Explorer local file information disclosure attemptoffoffoffdrop
135128BROWSER-IEMicrosoft Internet Explorer local file information disclosure attemptoffoffoffdrop
135133BROWSER-IEMicrosoft Internet Explorer sandbox read permission bypass attemptoffoffoffdrop
135134BROWSER-IEMicrosoft Internet Explorer sandbox read permission bypass attemptoffoffoffdrop
135215BROWSER-IEMicrosoft Internet Explorer protected mode atlthunk.dll dll-load exploit attemptoffoffoffdrop
135216BROWSER-IEMicrosoft Internet Explorer protected mode request for atlthunk.dll over SMB attemptoffoffoffdrop
135310SERVER-WEBAPPCentreon getStats.php command injection attemptoffoffoffdrop
135311SERVER-WEBAPPCentreon getStats.php command injection attemptoffoffoffdrop
135327BROWSER-PLUGINSAgilent Technologies Feature Extraction ActiveX clsid access attemptoffoffoffdrop
135328BROWSER-PLUGINSAgilent Technologies Feature Extraction ActiveX clsid access attemptoffoffoffdrop
135329BROWSER-PLUGINSAgilent Technologies Feature Extraction ActiveX clsid access attemptoffoffoffdrop
135330BROWSER-PLUGINSAgilent Technologies Feature Extraction ActiveX clsid access attemptoffoffoffdrop
135349BROWSER-PLUGINSOracle DcsXB onloadstatechange ActiveX clsid access attemptoffoffoffdrop
135350BROWSER-PLUGINSOracle DcsXB onloadstatechange ActiveX clsid access attemptoffoffoffdrop
135351BROWSER-PLUGINSOracle DcsXB onloadstatechange ActiveX clsid access attemptoffoffoffdrop
135352BROWSER-PLUGINSOracle DcsXB onloadstatechange ActiveX clsid access attemptoffoffoffdrop
135354SERVER-WEBAPPCacti graphs local_graph_id SQL injection attemptoffoffoffdrop
135358SERVER-WEBAPPWordpress RightNow theme file upload attemptoffoffoffdrop
135395BROWSER-PLUGINSOracle Data Quality DateTimeWrapper onchange untrusted pointer dereference attemptoffoffoffdrop
135396BROWSER-PLUGINSOracle Data Quality DateTimeWrapper onchange untrusted pointer dereference attemptoffoffoffdrop
135397BROWSER-PLUGINSOracle Data Quality DateTimeWrapper onchange untrusted pointer dereference attemptoffoffoffdrop
135398BROWSER-PLUGINSOracle Data Quality DateTimeWrapper onchange untrusted pointer dereference attemptoffoffoffdrop
135399SERVER-WEBAPPWordPress MailChimp Subscribe Forms PHP Code Execution command injection attemptoffoffoffdrop
135401BROWSER-PLUGINSOracle Data Quality Postcard PreviewInt onclose untrusted pointer dereference attemptoffoffoffdrop
135402BROWSER-PLUGINSOracle Data Quality Postcard PreviewInt onclose untrusted pointer dereference attemptoffoffoffdrop
135403BROWSER-PLUGINSOracle Data Quality Postcard PreviewInt onclose untrusted pointer dereference attemptoffoffoffdrop
135404BROWSER-PLUGINSOracle Data Quality Postcard PreviewInt onclose untrusted pointer dereference attemptoffoffoffdrop
135419BROWSER-PLUGINSScneider Electric IsObjectModel RemoveParameter buffer overflow attemptoffoffoffdrop
135420BROWSER-PLUGINSScneider Electric IsObjectModel RemoveParameter buffer overflow attemptoffoffoffdrop
135421BROWSER-PLUGINSScneider Electric IsObjectModel RemoveParameter buffer overflow attemptoffoffoffdrop
135422BROWSER-PLUGINSScneider Electric IsObjectModel RemoveParameter buffer overflow attemptoffoffoffdrop
135423BROWSER-PLUGINSMicrosoft Windows Visual Basic Charts ActiveX function call accessoffoffoffdrop
135444BROWSER-PLUGINSOracle Data Quality LoaderWizard DataPreview type confusion attemptoffoffoffdrop
135445BROWSER-PLUGINSOracle Data Quality LoaderWizard DataPreview type confusion attemptoffoffoffdrop
135446BROWSER-PLUGINSOracle Data Quality LoaderWizard DataPreview type confusion attemptoffoffoffdrop
135447BROWSER-PLUGINSOracle Data Quality LoaderWizard DataPreview type confusion attemptoffoffoffdrop
135556BROWSER-PLUGINSPanasonic Security API SDK MulticastAddr ActiveX clsid access attemptoffoffoffdrop
135557BROWSER-PLUGINSPanasonic Security API SDK MulticastAddr ActiveX clsid access attemptoffoffoffdrop
135558BROWSER-PLUGINSPanasonic Security API SDK MulticastAddr ActiveX clsid access attemptoffoffoffdrop
135559BROWSER-PLUGINSPanasonic Security API SDK MulticastAddr ActiveX clsid access attemptoffoffoffdrop
135594SERVER-WEBAPPWebsense Triton Content Manager handle_debug_network stack buffer overflow attemptoffoffoffdrop
135611SERVER-WEBAPPSymantec Endpoint Protection directory traversal attemptoffoffoffdrop
135612SERVER-WEBAPPSymantec Endpoint Protection directory traversal attemptoffoffoffdrop
135613SERVER-WEBAPPSymantec Endpoint Protection directory traversal attemptoffoffoffdrop
135614BROWSER-PLUGINSNetIQ SafeShellExecute ActiveX clsid access attemptoffoffoffdrop
135615BROWSER-PLUGINSNetIQ SafeShellExecute ActiveX clsid access attemptoffoffoffdrop
135616BROWSER-PLUGINSNetIQ SafeShellExecute ActiveX clsid access attemptoffoffoffdrop
135617BROWSER-PLUGINSNetIQ SafeShellExecute ActiveX clsid access attemptoffoffoffdrop
135620BROWSER-PLUGINSPanasonic Security API SDK Ipropsapi ActiveX clsid access attemptoffoffoffdrop
135621BROWSER-PLUGINSPanasonic Security API SDK Ipropsapi ActiveX clsid access attemptoffoffoffdrop
135622BROWSER-PLUGINSPanasonic Security API SDK Ipropsapi ActiveX clsid access attemptoffoffoffdrop
135623BROWSER-PLUGINSPanasonic Security API SDK Ipropsapi ActiveX clsid access attemptoffoffoffdrop
135685BROWSER-PLUGINSMozilla Firefox generatecrmfrequest policy function call access attemptoffoffdropdrop
135686BROWSER-PLUGINSMozilla Firefox generatecrmfrequest policy function call access attemptoffoffdropdrop
135697BROWSER-PLUGINSOracle Data Quality Trillium TSS12.LoaderWizard.lwctrl ActiveX clsid access attemptoffoffoffdrop
135698BROWSER-PLUGINSOracle Data Quality Trillium TSS12.LoaderWizard.lwctrl ActiveX clsid access attemptoffoffoffdrop
135699BROWSER-PLUGINSOracle Data Quality Trillium TSS12.LoaderWizard.lwctrl ActiveX clsid access attemptoffoffoffdrop
135700BROWSER-PLUGINSOracle Data Quality Trillium TSS12.LoaderWizard.lwctrl ActiveX clsid access attemptoffoffoffdrop
135704SERVER-WEBAPPMaarch LetterBox arbitrary PHP file upload attemptoffoffoffdrop
135707SERVER-WEBAPPPimcore CMS add-asset-compatibility directory traversal attemptoffoffoffdrop
135708SERVER-WEBAPPPimcore CMS add-asset-compatibility directory traversal attemptoffoffoffdrop
135709SERVER-WEBAPPPimcore CMS add-asset-compatibility directory traversal attemptoffoffoffdrop
135734SERVER-WEBAPPNetgear WNDR4700 and R6200 admin interface authentication bypass attemptoffoffoffdrop
135817SERVER-WEBAPPOracle Endeca Server RenameFile method directory traversal attemptoffoffoffdrop
135818SERVER-WEBAPPOracle Endeca Server RenameFile method directory traversal attemptoffoffoffdrop
135843SERVER-WEBAPPOracle Endeca Server MoveFile method directory traversal attemptoffoffoffdrop
135844SERVER-WEBAPPOracle Endeca Server MoveFile method directory traversal attemptoffoffoffdrop
135846SERVER-WEBAPPNavis DocumentCloud WordPress plugin window.php cross site scripting attemptoffoffoffdrop
135933SERVER-WEBAPPQualcomm WorldMail IMAP select directory traversal attemptoffoffoffdrop
135934SERVER-WEBAPPQualcomm WorldMail IMAP append directory traversal attemptoffoffoffdrop
135940SERVER-WEBAPPPHP phar_parse_tarfile method integer overflow attemptoffoffoffdrop
135967BROWSER-IEMicrosoft Edge sandbox CreateFileW arbitrary file delete attemptoffoffoffdrop
135968BROWSER-IEMicrosoft Edge sandbox CreateFileW arbitrary file delete attemptoffoffoffdrop
135998BROWSER-IEMicrosoft Internet Explorer msGetRegionContent memory corruption attemptoffoffoffdrop
135999BROWSER-IEMicrosoft Internet Explorer msGetRegionContent memory corruption attemptoffoffoffdrop
136020BROWSER-IEMicrosoft Internet Explorer EPM SetValue sandbox bypass attemptoffoffoffdrop
136021BROWSER-IEMicrosoft Internet Explorer EPM SetValue sandbox bypass attemptoffoffoffdrop
136109BROWSER-PLUGINSAdvantech WebAccess AspVCObj.AspDataDriven InterfaceFilter ActiveX clsid accessoffdropdropdrop
136110BROWSER-PLUGINSAdvantech WebAccess AspVCObj.AspDataDriven InterfaceFilter ActiveX clsid accessoffdropdropdrop
136111BROWSER-PLUGINSAdvantech WebAccess AspVCObj.AspDataDriven InterfaceFilter ActiveX clsid accessoffdropdropdrop
136112BROWSER-PLUGINSAdvantech WebAccess AspVCObj.AspDataDriven InterfaceFilter ActiveX clsid accessoffdropdropdrop
136195SERVER-WEBAPPReprise license manager actserver and akey HTTP parameters parsing stack buffer overflow attemptoffoffoffdrop
136196SERVER-WEBAPPReprise license manager actserver and akey HTTP parameters parsing stack buffer overflow attemptoffoffoffdrop
136197SERVER-WEBAPPnginx SMTP proxy STARTTLS plaintext command injection attemptoffoffoffdrop
136224BROWSER-IEMicrosoft Internet Explorer superscript use after free attemptoffdropdropdrop
136243SERVER-WEBAPPLANDesk Management Suite frm_splitfrm remote file include attemptoffoffoffdrop
136249BROWSER-IEMicrosoft Internet Explorer CSelectElement SetCurSel remote code execution attemptoffdropdropdrop
136254SERVER-WEBAPPIBM Rational Focal Point webservice Axis Gateway GET vulnerability attemptoffoffoffdrop
136255SERVER-WEBAPPIBM Rational Focal Point webservice Axis Gateway POST vulnerability attemptoffoffoffdrop
136320BROWSER-PLUGINSMicrosoft Input Method Editor 2 ActiveX clsid access attemptoffoffoffdrop
136349BROWSER-PLUGINSTouch22 Software Image22 DrawIcon ActiveX clsid access attemptoffoffoffdrop
136350BROWSER-PLUGINSTouch22 Software Image22 DrawIcon ActiveX clsid access attemptoffoffoffdrop
136359SERVER-WEBAPPpfSense WebGui Zone Parameter cross-site scripting attemptoffoffoffdrop
136400SERVER-WEBAPPOpenDocMan redirection parameter cross site scripting attemptoffoffoffdrop
136411BROWSER-IEMicrosoft Internet Explorer sandbox escape attemptoffoffoffdrop
136412BROWSER-IEMicrosoft Internet Explorer sandbox escape attemptoffoffoffdrop
136413BROWSER-IEMicrosoft Internet Explorer sandbox escape attemptoffoffoffdrop
136414BROWSER-IEMicrosoft Internet Explorer sandbox escape attemptoffoffoffdrop
136433BROWSER-PLUGINSMicrosoft Internet Explorer sapi.dll ActiveX clsid access attemptoffoffoffdrop
136434BROWSER-PLUGINSMicrosoft Internet Explorer sapi.dll ActiveX clsid access attemptoffoffoffdrop
136447BROWSER-IEMicrosoft Internet Explorer CSharedStyle object out-of-bounds read attemptoffoffoffdrop
136448BROWSER-IEMicrosoft Internet Explorer CSharedStyle object out-of-bounds read attemptoffoffoffdrop
136449SERVER-WEBAPPWordpress xmlrpc.php multiple failed authentication responseoffoffoffdrop
136452BROWSER-IEMicrosoft Edge cross site scripting filter bypass attemptoffoffoffdrop
136472BROWSER-PLUGINSAdvantech WebAccess AspVCObj.AspDataDriven ConvToSafeArray ActiveX clsid accessoffoffdropdrop
136473BROWSER-PLUGINSAdvantech WebAccess AspVCObj.AspDataDriven ConvToSafeArray ActiveX clsid accessoffoffdropdrop
136474BROWSER-PLUGINSAdvantech WebAccess AspVCObj.AspDataDriven ConvToSafeArray ActiveX clsid accessoffoffdropdrop
136475BROWSER-PLUGINSAdvantech WebAccess AspVCObj.AspDataDriven ConvToSafeArray ActiveX clsid accessoffoffdropdrop
136480BROWSER-PLUGINSSchneider Electric TeeChart ActiveX clsid access attemptoffoffoffdrop
136481BROWSER-PLUGINSSchneider Electric TeeChart ActiveX clsid access attemptoffoffoffdrop
136482BROWSER-PLUGINSSchneider Electric TeeChart ActiveX clsid access attemptoffoffoffdrop
136483BROWSER-PLUGINSSchneider Electric TeeChart ActiveX clsid access attemptoffoffoffdrop
136484BROWSER-PLUGINSSchneider Electric TeeChart ActiveX clsid access attemptoffoffoffdrop
136485BROWSER-PLUGINSSchneider Electric TeeChart ActiveX clsid access attemptoffoffoffdrop
136486BROWSER-PLUGINSSchneider Electric TeeChart ActiveX clsid access attemptoffoffoffdrop
136487BROWSER-PLUGINSSchneider Electric TeeChart ActiveX clsid access attemptoffoffoffdrop
136488BROWSER-PLUGINSSchneider Electric TeeChart ActiveX clsid access attemptoffoffoffdrop
136489BROWSER-PLUGINSSchneider Electric TeeChart ActiveX clsid access attemptoffoffoffdrop
136490BROWSER-PLUGINSSchneider Electric TeeChart ActiveX clsid access attemptoffoffoffdrop
136491BROWSER-PLUGINSSchneider Electric TeeChart ActiveX clsid access attemptoffoffoffdrop
136514BROWSER-PLUGINSX360 VideoPlayer ConvertFile ActiveX clsid accessoffoffoffdrop
136515BROWSER-PLUGINSX360 VideoPlayer SetText ActiveX clsid accessoffoffoffdrop
136516BROWSER-PLUGINSX360 VideoPlayer ConvertFile ActiveX clsid accessoffoffoffdrop
136517BROWSER-PLUGINSX360 VideoPlayer SetText ActiveX clsid accessoffoffoffdrop
136533BROWSER-PLUGINSQuest InTrust Annotation Objects ActiveX clsid access attemptoffoffdropdrop
136534BROWSER-PLUGINSQuest InTrust Annotation Objects ActiveX function call access attemptoffoffdropdrop
136594SERVER-WEBAPPOpenEMR globals.php authentication bypass attemptoffoffoffdrop
136595SERVER-WEBAPPOpenEMR globals.php authentication bypass attemptoffoffoffdrop
136613SERVER-WEBAPPMcAfee Cloud Single Sign ExtensionAccessServlet directory traversal attemptoffoffoffdrop
136614SERVER-WEBAPPMcAfee Cloud Single Sign ExtensionAccessServlet directory traversal attemptoffoffoffdrop
136615SERVER-WEBAPPJoomla com_contenthistory module SQL injection attemptoffoffoffdrop
136616SERVER-WEBAPPJoomla com_contenthistory module SQL injection attemptoffoffoffdrop
136617SERVER-WEBAPPJoomla com_contenthistory module SQL injection attemptoffoffoffdrop
136618BROWSER-PLUGINSAdvantech WebAccess AspVCObj.AspDataDriven GetWideStrCpy ActiveX clsid accessoffoffdropdrop
136619BROWSER-PLUGINSAdvantech WebAccess AspVCObj.AspDataDriven GetWideStrCpy ActiveX clsid accessoffoffdropdrop
136620BROWSER-PLUGINSAdvantech WebAccess AspVCObj.AspDataDriven GetWideStrCpy ActiveX clsid accessoffoffdropdrop
136621BROWSER-PLUGINSAdvantech WebAccess AspVCObj.AspDataDriven GetWideStrCpy ActiveX clsid accessoffoffdropdrop
136641BROWSER-PLUGINSAdvantech WebAccess SCADA webdact.ocx AccessCode ActiveX clsid access attemptoffoffdropdrop
136642BROWSER-PLUGINSAdvantech WebAccess SCADA webdact.ocx AccessCode ActiveX clsid access attemptoffoffdropdrop
136643BROWSER-PLUGINSAdvantech WebAccess SCADA webdact.ocx AccessCode ActiveX clsid access attemptoffoffdropdrop
136647BROWSER-PLUGINSOracle Hyperion Strategic Finance Client SetDevNames ActiveX clsid access attemptoffoffoffdrop
136648BROWSER-PLUGINSOracle Hyperion Strategic Finance Client SetDevNames ActiveX clsid access attemptoffoffoffdrop
136653BROWSER-PLUGINSMW6 Technologies Aztec ActiveX clsid accessoffoffalertdrop
136654BROWSER-PLUGINSMW6 Technologies Aztec ActiveX clsid accessoffoffalertdrop
136655SERVER-WEBAPPJoomla com_realestatemanager module SQL injection attemptoffoffoffdrop
136656SERVER-WEBAPPJoomla com_realestatemanager module SQL injection attemptoffoffoffdrop
136657SERVER-WEBAPPJoomla com_realestatemanager module SQL injection attemptoffoffoffdrop
136663BROWSER-PLUGINSAdvantech WebAccess SCADA ActiveX clsid accessoffoffoffdrop
136664BROWSER-PLUGINSAdvantech WebAccess SCADA ActiveX clsid accessoffoffoffdrop
136665BROWSER-PLUGINSAdvantech WebAccess SCADA ActiveX clsid accessoffoffoffdrop
136753BROWSER-IEMicrosoft Internet Explorer CElement JSON write-what-where attemptoffoffoffdrop
136754BROWSER-IEMicrosoft Internet Explorer CElement JSON write-what-where attemptoffoffoffdrop
136791BROWSER-IEMicrosoft Internet Explorer data stream header remote code execution attemptoffoffoffdrop
136792BROWSER-PLUGINSMicrosoft Visual FoxPro ActiveX clsid accessoffoffoffdrop
136865BROWSER-PLUGINSIDAutomation IDAuto.BarCode ActiveX clsid access attemptoffoffdropdrop
136866BROWSER-PLUGINS IDAutomation IDAuto.Datamatrix ActiveX clsid access attemptoffoffdropdrop
136867BROWSER-PLUGINS IDAutomation IDAuto.Datamatrix ActiveX clsid access attemptoffoffdropdrop
136868BROWSER-PLUGINS IDAutomation IDAuto.BarCode ActiveX clsid access attemptoffoffdropdrop
136869BROWSER-PLUGINS IDAutomation IDAuto.PDF417 ActiveX clsid access attemptoffoffdropdrop
136870BROWSER-PLUGINS IDAutomation IDAuto.PDF417 ActiveX clsid access attemptoffoffdropdrop
136871BROWSER-PLUGINS IDAutomation IDAuto.Aztec ActiveX clsid access attemptoffoffdropdrop
136872BROWSER-PLUGINS IDAutomation IDAuto.Aztec ActiveX clsid access attemptoffoffdropdrop
136894SERVER-WEBAPPZend Technologies Zend Framework heuristicScan XML external entity injection attemptoffoffoffdrop
136895SERVER-WEBAPPZend Technologies Zend Framework heuristicScan XML external entity injection attemptoffoffoffdrop
136900SERVER-WEBAPPOracle BeeHive showRecxml.jsp directory traversal attemptoffoffdropdrop
136901SERVER-WEBAPPOracle BeeHive showRecxml.jsp directory traversal attemptoffoffdropdrop
136902SERVER-WEBAPPOracle BeeHive showRecxml.jsp directory traversal attemptoffoffdropdrop
136968BROWSER-IEMicrosoft Internet Explorer CTableRow memory corruption attemptoffoffoffdrop
136969BROWSER-IEMicrosoft Internet Explorer CTableRow memory corruption attemptoffoffoffdrop
137005BROWSER-PLUGINSAAA EasyGrid DoSaveFile ActiveX clsid access attemptoffoffdropdrop
137006BROWSER-PLUGINSAAA EasyGrid DoSaveFile ActiveX clsid access attemptoffoffdropdrop
137007BROWSER-PLUGINSAAA EasyGrid DoSaveFile ActiveX clsid access attemptoffoffdropdrop
137008BROWSER-PLUGINSAAA EasyGrid DoSaveFile ActiveX clsid access attemptoffoffdropdrop
137038SERVER-WEBAPPHumHub index.php from parameter SQL injection attemptoffoffoffdrop
137040BROWSER-PLUGINSMicrosoft CAPICOM CAPICOM.Certificates ActiveX clsid access attemptoffoffoffdrop
137041BROWSER-PLUGINSMicrosoft CAPICOM CAPICOM.Certificates ActiveX clsid access attemptoffoffoffdrop
137042BROWSER-PLUGINSMicrosoft CAPICOM CAPICOM.Certificates ActiveX clsid access attemptoffoffoffdrop
137043BROWSER-PLUGINSMicrosoft CAPICOM CAPICOM.Certificates ActiveX clsid access attemptoffoffoffdrop
137044BROWSER-PLUGINSMicrosoft CAPICOM CAPICOM.Certificates ActiveX clsid access attemptoffoffoffdrop
137096SERVER-WEBAPPJoomla Component com_gmaps SQL injection attemptoffoffoffdrop
137097SERVER-WEBAPPJoomla Component com_gmaps SQL injection attemptoffoffoffdrop
137098SERVER-WEBAPPJoomla Component com_gmaps SQL injection attemptoffoffoffdrop
137099SERVER-WEBAPPJoomla Component com_gmaps SQL injection attemptoffoffoffdrop
137233SERVER-WEBAPPManageEngine ServiceDesk Plus FileUploader servlet directory traversal attemptoffoffoffdrop
137343SERVER-WEBAPPD-Link DNS-326 check_login command injection attemptoffoffoffdrop
137348SERVER-WEBAPPLimesurvey unauthenticated file download attemptoffoffoffdrop
137349SERVER-WEBAPPLimesurvey unauthenticated file download attemptoffoffoffdrop
137415SERVER-WEBAPPJBoss expression language actionOutcome remote code execution attemptoffoffoffdrop
137427SERVER-WEBAPPIP Camera /cgi-bin/admin/servetest command injection attemptoffoffdropdrop
137428SERVER-WEBAPPIP Camera /cgi-bin/admin/servetest command injection attemptoffoffdropdrop
137429SERVER-WEBAPPIP Camera /cgi-bin/admin/servetest command injection attemptoffoffdropdrop
137430SERVER-WEBAPPIP Camera /cgi-bin/admin/servetest command injection attemptoffoffdropdrop
137444SERVER-WEBAPPRoundcube Webmail index.php _skin directory traversal attemptoffoffoffdrop
137462SERVER-WEBAPPWordPress Job Manager plugin cross site scripting attemptoffoffoffdrop
137463SERVER-WEBAPPWordPress Job Manager plugin cross site scripting attemptoffoffoffdrop
137468SERVER-WEBAPPInterWoven WorkDocs XSS attemptoffoffoffdrop
137471SERVER-WEBAPPF-Secure web console username overflow attemptoffoffoffdrop
137507BROWSER-PLUGINSMicrosoft Internet Explorer Media Service Component mdsauth.dll ActiveX clsid access attemptoffoffoffdrop
137508BROWSER-PLUGINSMicrosoft Internet Explorer Media Service Component mdsauth.dll ActiveX clsid access attemptoffoffoffdrop
137509BROWSER-PLUGINSMicrosoft Internet Explorer Media Service Component mdsauth.dll ActiveX clsid access attemptoffoffoffdrop
137510BROWSER-PLUGINSMicrosoft Internet Explorer Media Service Component mdsauth.dll ActiveX clsid access attemptoffoffoffdrop
137657SERVER-WEBAPPHeadline Portal Engine HPEInc remote file include attemptoffoffoffdrop
137658SERVER-WEBAPPHeadline Portal Engine HPEInc remote file include attemptoffoffoffdrop
137659SERVER-WEBAPPHeadline Portal Engine HPEInc remote file include attemptoffoffoffdrop
137660SERVER-WEBAPPHeadline Portal Engine HPEInc remote file include attemptoffoffoffdrop
137661SERVER-WEBAPPHeadline Portal Engine HPEInc remote file include attemptoffoffoffdrop
137662SERVER-WEBAPPHeadline Portal Engine HPEInc remote file include attemptoffoffoffdrop
337675SERVER-OTHERCisco IOS invalid IKE fragment length memory corruption or exhaustion attemptoffoffdropdrop
137713BROWSER-PLUGINSUnitronics VisiLogic TeeChart Pro ActiveX clsid access attemptoffoffoffdrop
137714BROWSER-PLUGINSUnitronics VisiLogic TeeChart Pro ActiveX clsid access attemptoffoffoffdrop
137854SERVER-WEBAPPD-Link DSL router cross site scripting attemptoffoffoffdrop
137855SERVER-WEBAPPD-Link DSL router cross site scripting attemptoffoffoffdrop
137856SERVER-WEBAPPD-Link DSL router cross site scripting attemptoffoffoffdrop
137857SERVER-WEBAPPD-Link DSL router cross site scripting attemptoffoffoffdrop
137858SERVER-WEBAPPThru Managed File Transfer Portal command injection attemptoffoffoffdrop
137890SERVER-WEBAPPNetgear ProSafe NMS arbitrary JSP file upload attemptoffoffoffdrop
138049SERVER-WEBAPPCentreon Web Interface index.php command injection attemptoffoffoffdrop
138131SERVER-WEBAPPNetgear ProSafe NMS image.do directory traversal attemptoffoffoffdrop
138132SERVER-WEBAPPNetgear ProSafe NMS image.do directory traversal attemptoffoffoffdrop
138151BROWSER-PLUGINSSymantec Altiris Deployment Solution ActiveX clsid access attemptoffoffoffdrop
138156SERVER-WEBAPP29o3 CMS LibDir parameter multiple remote file include attemptoffoffoffdrop
138157SERVER-WEBAPP29o3 CMS LibDir parameter multiple remote file include attemptoffoffoffdrop
138158SERVER-WEBAPP29o3 CMS LibDir parameter multiple remote file include attemptoffoffoffdrop
138159SERVER-WEBAPP29o3 CMS LibDir parameter multiple remote file include attemptoffoffoffdrop
138230BROWSER-PLUGINSWebGate Control Center WESPPlayback ActiveX clsid access attemptoffoffoffdrop
138231BROWSER-PLUGINSWebGate Control Center WESPPlayback ActiveX clsid access attemptoffoffoffdrop
138232BROWSER-PLUGINSWebGate Control Center WESPPlayback ActiveX clsid access attemptoffoffoffdrop
138233BROWSER-PLUGINSWebGate Control Center WESPPlayback ActiveX clsid access attemptoffoffoffdrop
138236SERVER-WEBAPPWordpress MM Forms community plugin arbitrary PHP file upload attemptoffoffoffdrop
138242SERVER-WEBAPPVmWare Tools command injection attemptoffoffoffdrop
138243SERVER-WEBAPPVmWare Tools command injection attemptoffoffoffdrop
138252SERVER-WEBAPPAWStats awstats.cgi remote file include attemptoffoffoffdrop
138253SERVER-WEBAPPAWStats awstats.cgi remote file include attemptoffoffoffdrop
138276BROWSER-IEMicrosoft Internet Explorer text transform use after free attemptoffoffdropdrop
138277BROWSER-IEMicrosoft Internet Explorer text transform use after free attemptoffoffdropdrop
138278BROWSER-IEMicrosoft Internet Explorer text transform use after free attemptoffoffdropdrop
138370SERVER-WEBAPPIPESOFT D2000 directory traversal attemptoffoffoffdrop
138371SERVER-WEBAPPBharat Mediratta Gallery PHP file inclusion attemptoffoffoffdrop
138395SERVER-WEBAPPOracle Application Testing Suite Grid Control directory traversal attemptoffoffoffdrop
138396SERVER-WEBAPPOracle Application Testing Suite Grid Control directory traversal attemptoffoffoffdrop
138398SERVER-WEBAPPDotCMS UserAjax.getUsersList.dwr SQL injection attemptoffoffoffdrop
138477BROWSER-IEMicrosoft Edge webnote exit event css arbitrary file read attemptoffoffoffdrop
138478BROWSER-IEMicrosoft Edge webnote exit event css arbitrary file read attemptoffoffoffdrop
138512SERVER-WEBAPPATutor question_import.php directory traversal attemptoffoffoffdrop
138513SERVER-WEBAPPATutor question_import.php directory traversal attemptoffoffoffdrop
138531SERVER-WEBAPPWSN Live SQL injection attempt SQL injection attemptoffoffdropdrop
138536SERVER-WEBAPPWordpress Scoreme cross site scripting attemptoffoffoffdrop
138625SERVER-WEBAPPGemtek CPE7000 sysconf.cgi command injection attemptoffoffoffdrop
138626SERVER-WEBAPPGemtek CPE7000 sysconf.cgi command injection attemptoffoffoffdrop
138673SERVER-WEBAPPOracle Application Testing Suite DownloadServlet directory traversal attemptoffoffoffdrop
138675SERVER-WEBAPPSefrengo CMS main.php SQL injection attemptoffoffoffdrop
138720SERVER-WEBAPPWordpress Simple Ads Manager SQL injection attemptoffoffoffdrop
138721SERVER-WEBAPPWordpress Simple Ads Manager SQL injection attemptoffoffoffdrop
138722SERVER-WEBAPPWordpress Simple Ads Manager SQL injection attemptoffoffoffdrop
138723SERVER-WEBAPPWordpress Simple Ads Manager SQL injection attemptoffoffoffdrop
138807SERVER-WEBAPPPHP-Address remote file include attemptoffoffoffdrop
138913SERVER-WEBAPPOracle Application Testing Suite directory traversal attemptoffoffoffdrop
138925SERVER-WEBAPPDell SonicWall Scrutinizer deleteTab SQL injection attemptoffoffoffdrop
138926SERVER-WEBAPPDell SonicWall Scrutinizer deleteTab SQL injection attemptoffoffoffdrop
138927SERVER-WEBAPPDell SonicWall Scrutinizer setSkin SQL injection attemptoffoffoffdrop
138928SERVER-WEBAPPDell SonicWall Scrutinizer setSkin SQL injection attemptoffoffoffdrop
138929SERVER-WEBAPPDell SonicWall Scrutinizer user_id SQL injection attemptoffoffoffdrop
138930SERVER-WEBAPPDell SonicWall Scrutinizer user_id SQL injection attemptoffoffoffdrop
138965SERVER-WEBAPPVMware vCenter Chargeback Manager ImageUploadServlet arbitrary JSP file upload attemptoffoffdropdrop
138979SERVER-WEBAPPDell SonicWall Scrutinizer methodDetail SQL injection attemptoffoffoffdrop
138990SERVER-WEBAPPApache Struts I18NInterceptor locale object cross site scripting attemptoffoffoffdrop
139027SERVER-WEBAPPManageEngine Applications Manager downTimeScheduler.do SQL injection attemptoffoffoffdrop
139041BROWSER-PLUGINSNational Instruments ActiveX clsid access attemptoffoffdropdrop
139042BROWSER-PLUGINSNational Instruments ActiveX clsid access attemptoffoffdropdrop
139054BROWSER-PLUGINSSiemens Automation License Manager ActiveX clsid access attemptoffoffdropdrop
139055BROWSER-PLUGINSSiemens Automation License Manager ActiveX clsid access attemptoffoffdropdrop
139060SERVER-WEBAPPSAP NetWeaver UDDISecurityImplBean SQL injection attemptoffoffoffdrop
139067SERVER-WEBAPPSAP Netweaver Java Proxy Runtime ProxyServer register cross site scripting attemptoffoffoffdrop
139068SERVER-WEBAPPSAP Netweaver Java Proxy Runtime ProxyServer unregister cross site scripting attemptoffoffoffdrop
139069SERVER-WEBAPPSAP Netweaver Java Proxy Runtime ProxyServer list cross site scripting attemptoffoffoffdrop
139073SERVER-WEBAPPAruba Networks IAP swarm.cgi command injection attemptoffoffoffdrop
139074SERVER-WEBAPPAruba Networks IAP swarm.cgi command injection attemptoffoffoffdrop
139075SERVER-WEBAPPAruba Networks IAP swarm.cgi raddb config injection attemptoffoffoffdrop
139133SERVER-WEBAPPUbiquiti Networks XM Firmware scr.cgi command injection attemptoffoffoffdrop
139134SERVER-WEBAPPUbiquiti Networks XM Firmware scr.cgi command injection attemptoffoffoffdrop
139135SERVER-WEBAPPUbiquiti Networks XM Firmware scr.cgi directory traversal attemptoffoffoffdrop
139152SERVER-WEBAPPHuawei HG866 GPON root password change attemptoffoffoffdrop
139166SERVER-WEBAPPAsus RT-N56U router password disclosure attemptoffoffoffdrop
139169SERVER-WEBAPPAlpha Networks ADSL2/2+ Wireless Router password disclosure attemptoffoffoffdrop
139170SERVER-WEBAPPCisco Video Surveillance Operations Manager directory traversal attemptoffoffdropdrop
139171SERVER-WEBAPPCisco Video Surveillance Operations Manager directory traversal attemptoffoffdropdrop
139172SERVER-WEBAPPCisco Video Surveillance Operations Manager directory traversal attemptoffoffdropdrop
139182SERVER-WEBAPPOracle Application Testing Suite directory traversal attemptoffoffoffdrop
139183SERVER-WEBAPPOracle Application Testing Suite directory traversal attemptoffoffoffdrop
139184SERVER-WEBAPPOracle Application Testing Suite directory traversal attemptoffoffoffdrop
139185SERVER-WEBAPPCisco Unified Interactive Voice Response directory traversal attemptoffoffoffdrop
139186SERVER-WEBAPPCisco Unified Interactive Voice Response directory traversal attemptoffoffoffdrop
139187SERVER-WEBAPPCisco Unified Interactive Voice Response directory traversal attemptoffoffoffdrop
139197SERVER-WEBAPPAirTies RT hardcoded credentials login attemptoffoffoffdrop
139233BROWSER-IEMicrosoft Edge Content Security Policy bypass attemptoffdropoffdrop
139324SERVER-WEBAPPBomgar Remote Support session_complete PHP object injection attemptoffoffoffdrop
139325SERVER-WEBAPPBomgar Remote Support session_complete PHP object injection attemptoffoffoffdrop
139348SERVER-WEBAPPSAP servlet authentication bypass attemptoffoffoffdrop
139351SERVER-WEBAPPSAP NetWeaver CrashFileDownloadServlet directory traversal attemptoffoffoffdrop
139352SERVER-WEBAPPSAP NetWeaver CrashFileDownloadServlet directory traversal attemptoffoffoffdrop
139353SERVER-WEBAPPWolfCMS file_manager arbitrary PHP file upload attemptoffoffoffdrop
139363SERVER-WEBAPPRiverbed SteelCentral NetProfiler index.php command injection attemptoffoffoffdrop
139364SERVER-WEBAPPRiverbed SteelCentral NetProfiler index.php command injection attemptoffoffoffdrop
139365SERVER-WEBAPPRiverbed SteelCentral NetProfiler popup.php command injection attemptoffoffoffdrop
139366SERVER-WEBAPPRiverbed SteelCentral NetProfiler popup.php command injection attemptoffoffoffdrop
139372BROWSER-PLUGINSOracle AutoVueXCtrl ActiveX clsid access attemptoffoffoffdrop
139373BROWSER-PLUGINSOracle AutoVueXCtrl ActiveX clsid access attemptoffoffoffdrop
139374BROWSER-PLUGINSOracle AutoVueXCtrl ActiveX clsid access attemptoffoffoffdrop
139375BROWSER-PLUGINSOracle AutoVueXCtrl ActiveX clsid access attemptoffoffoffdrop
139381BROWSER-PLUGINSOracle Hyperion Financial Management TList6 ActiveX clsid access attemptoffoffoffdrop
139382BROWSER-PLUGINSOracle Hyperion Financial Management TList6 ActiveX clsid access attemptoffoffoffdrop
139383BROWSER-PLUGINSOracle Hyperion Financial Management TList6 ActiveX clsid access attemptoffoffoffdrop
139384BROWSER-PLUGINSOracle Hyperion Financial Management TList6 ActiveX clsid access attemptoffoffoffdrop
139388SERVER-WEBAPPICSCADA SQL injection attemptoffoffoffdrop
139389SERVER-WEBAPPWintr SQL injection attemptoffoffoffdrop
139390SERVER-WEBAPPIntegraXOR SQL injection attemptoffoffoffdrop
139412SERVER-WEBAPPWANem WAN emulator command injection attemptoffoffoffdrop
139413SERVER-WEBAPPWANem WAN emulator command injection attemptoffoffoffdrop
139414SERVER-WEBAPPWANem WAN emulator command injection attemptoffoffoffdrop
139415SERVER-WEBAPPWANem WAN emulator command injection attemptoffoffoffdrop
139435SERVER-WEBAPPAdvantech SQL injection attemptoffoffoffdrop
139436SERVER-WEBAPPSoitec Smart Energy SQL injection attemptoffoffoffdrop
139437SERVER-WEBAPPAdvantech SQL injection attemptoffoffoffdrop
139442SERVER-WEBAPPOracle E-Business Suite Arbitrary Document Download attemptoffoffoffdrop
139456SERVER-WEBAPPNAS4Free txtPHPCommand remote code execution attemptoffoffoffdrop
139460SERVER-WEBAPPOracle E-Business Suite SQL injection attemptoffoffoffdrop
139461SERVER-WEBAPPOracle E-Business Suite SQL injection attemptoffoffoffdrop
139462SERVER-WEBAPPOracle E-Business Suite SQL injection attemptoffoffoffdrop
139497BROWSER-IEMicrosoft Internet Explorer header tag HTML injection remote code execution attemptoffoffoffdrop
139498BROWSER-IEMicrosoft Internet Explorer header tag HTML injection remote code execution attemptoffoffoffdrop
139512BROWSER-IEMicrosoft Internet Explorer IE7 compatibility mode attemptoffoffoffdrop
139513BROWSER-IEMicrosoft Internet Explorer IE7 compatibility mode attemptoffoffoffdrop
139590SERVER-WEBAPPTikiWiki elFinder component arbitrary PHP file upload attemptoffoffoffdrop
139642SERVER-WEBAPPWebNMS framework server credential disclosure attemptoffoffoffdrop
139662SERVER-WEBAPPPHP phar extension remote code execution attemptoffoffoffdrop
139714SERVER-WEBAPPphpFileManager command injection attemptoffoffoffdrop
139715SERVER-WEBAPPphpFileManager command injection attemptoffoffoffdrop
139716SERVER-WEBAPPphpFileManager command injection attemptoffoffoffdrop
139717SERVER-WEBAPPphpFileManager command injection attemptoffoffoffdrop
139733SERVER-WEBAPPInBoundio Marketing for Wordpress plugin PHP file upload attemptoffoffoffdrop
139770SERVER-WEBAPPGoAhead Embedded Web Server directory traversal attemptoffoffoffdrop
139879BROWSER-PLUGINSMitsubishi MC-WorkX ActiveX clsid access attemptoffoffoffdrop
139880BROWSER-PLUGINSMitsubishi MC-WorkX ActiveX clsid access attemptoffoffoffdrop
139891BROWSER-PLUGINSSchneider Electric SCADA Expert ClearSCADA ActiveX clsid access attemptoffoffoffdrop
139892BROWSER-PLUGINSSchneider Electric SCADA Expert ClearSCADA ActiveX clsid access attemptoffoffoffdrop
139914BROWSER-PLUGINSKingView clsid access attemptoffoffdropdrop
139915BROWSER-PLUGINSKingView clsid access attemptoffoffdropdrop
139916BROWSER-PLUGINSKingView clsid access attemptoffoffdropdrop
139917BROWSER-PLUGINSKingView clsid access attemptoffoffdropdrop
140038SERVER-WEBAPPPHP unserialize var_hash use-after-free attemptoffoffoffdrop
140058SERVER-WEBAPPWordPress Quick-Post Widget GET request using Body cross-site scriptingoffoffoffdrop
140182SERVER-WEBAPPAirOS authentication bypass attemptoffoffoffdrop
140224SERVER-WEBAPPCisco ASA WebVPN auth_handle cross site scripting attemptoffoffdropdrop
140225SERVER-WEBAPPCisco ASA WebVPN auth_handle cross site scripting attemptoffoffdropdrop
140226SERVER-WEBAPPCisco ASA WebVPN auth_handle cross site scripting attemptoffoffdropdrop
140227SERVER-WEBAPPCisco ASA WebVPN auth_handle cross site scripting attemptoffoffdropdrop
140228SERVER-WEBAPPCisco ASA WebVPN auth_handle cross site scripting attemptoffoffdropdrop
140229SERVER-WEBAPPCisco ASA WebVPN auth_handle cross site scripting attemptoffoffdropdrop
140230SERVER-WEBAPPCisco ASA WebVPN auth_handle cross site scripting attemptoffoffdropdrop
140231SERVER-WEBAPPCisco ASA WebVPN auth_handle cross site scripting attemptoffoffdropdrop
140256SERVER-WEBAPPIdera Up.Time Monitoring Station post2file.php arbitrary PHP file upload attemptoffoffoffdrop
140291SERVER-WEBAPPAdvantech WebAccess openWidget directory traversal attemptoffoffoffdrop
140292SERVER-WEBAPPAdvantech WebAccess openWidget directory traversal attemptoffoffoffdrop
140293SERVER-WEBAPPAdvantech WebAccess openWidget directory traversal attemptoffoffoffdrop
140332SERVER-WEBAPPRuby on Rails Web Console remote code execution attemptoffoffoffdrop
140349SERVER-WEBAPPIPFire proxy.cgi command injection attemptoffoffoffdrop
140350SERVER-WEBAPPIPFire proxy.cgi command injection attemptoffoffoffdrop
140351SERVER-WEBAPPIPFire proxy.cgi command injection attemptoffoffoffdrop
140352SERVER-WEBAPPIPFire proxy.cgi command injection attemptoffoffoffdrop
140454SERVER-WEBAPPNibbleblog remote code execution attemptoffoffoffdrop
140462SERVER-WEBAPPMagento Cms_Wysiwyg SQL injection attemptoffoffoffdrop
140463SERVER-WEBAPPMagento Cms_Wysiwyg SQL injection attemptoffoffoffdrop
140464SERVER-WEBAPPMagento Cms_Wysiwyg SQL injection attemptoffoffoffdrop
140497SERVER-WEBAPPWordPress Plugin RevSlider file upload attemptoffoffoffdrop
140613SERVER-WEBAPPOracle Application Testing Suite authentication bypass attemptoffoffoffdrop
140614SERVER-WEBAPPOracle Application Testing Suite authentication bypass attemptoffoffoffdrop
140615SERVER-WEBAPPOracle Application Testing Suite authentication bypass attemptoffoffoffdrop
140616SERVER-WEBAPPOracle Application Testing Suite authentication bypass attemptoffoffoffdrop
140617SERVER-WEBAPPOracle Application Testing Suite authentication bypass attemptoffoffoffdrop
140651BROWSER-IEMicrosoft Edge webkit directory file disclosure attemptoffoffoffdrop
140652BROWSER-IEMicrosoft Edge webkit directory file disclosure attemptoffoffoffdrop
140669BROWSER-IEMicrosoft Internet Explorer classid remote code execution attemptoffoffoffdrop
140670BROWSER-IEMicrosoft Internet Explorer classid remote code execution attemptoffoffoffdrop
140815SERVER-WEBAPPNetgear ReadyNAS Surveillance cgi_system administrator password reset attemptoffoffoffdrop
140850SERVER-WEBAPPVTSCADA WAP information disclosure attemptoffoffoffdrop
140851SERVER-WEBAPPVTSCADA WAP information disclosure attemptoffoffoffdrop
140852SERVER-WEBAPPVTSCADA WAP information disclosure attemptoffoffoffdrop
140853SERVER-WEBAPPVTSCADA WAP information disclosure attemptoffoffoffdrop
140854SERVER-WEBAPPVTSCADA WAP information disclosure attemptoffoffoffdrop
140865SERVER-WEBAPPBassmaster Batch remote code execution attemptoffdropdropdrop
140883SERVER-WEBAPPWordPress XMLRPC pingback ddos attemptoffdropdropdrop
140890SERVER-WEBAPPFlexense DiskPulse Disk Change Monitor login buffer overflow attemptoffoffoffdrop
141029SERVER-WEBAPPNagios Core Configuration Manager SQL injection attemptoffoffdropdrop
141030SERVER-WEBAPPNagios Core Configuration Manager command injection attemptoffoffdropdrop
141119SERVER-WEBAPPSourceBans advsearch banlist cross site scripting attemptoffoffoffdrop
141210BROWSER-IEMicrosoft Internet Explorer classid remote code execution attemptoffoffoffdrop
141211BROWSER-IEMicrosoft Internet Explorer classid remote code execution attemptoffoffoffdrop
141220SERVER-WEBAPPMoxa AWK-3131A web application HTTP response parameter injection attemptoffoffoffdrop
141221SERVER-WEBAPPMoxa AWK-3131A web application HTTP response parameter injection attemptoffoffoffdrop
141223SERVER-WEBAPPMoxa AWK-3131A plaintext password leak attemptoffoffoffdrop
141352SERVER-WEBAPPMoxa AWK-3131A Series cross-site request forgery attemptoffoffoffdrop
141377BROWSER-IEMicrosoft Internet Explorer runtimeStyle use-after-free attemptoffoffoffdrop
141378BROWSER-IEMicrosoft Internet Explorer runtimeStyle use-after-free attemptoffoffoffdrop
141404SERVER-WEBAPPJoomla JCE multiple plugin arbitrary PHP file upload attemptoffoffoffdrop
141422BROWSER-PLUGINSMozilla Firefox generatecrmfrequest policy function call access attemptoffoffoffdrop
141423BROWSER-PLUGINSMozilla Firefox generatecrmfrequest policy function call access attemptoffoffoffdrop
141430SERVER-WEBAPPPHP unserialize function use after free memory corruption vulnerability attemptoffoffoffdrop
141431SERVER-WEBAPPPHP unserialize function use after free memory corruption vulnerability attemptoffoffoffdrop
141432SERVER-WEBAPPPHP unserialize function use after free memory corruption vulnerability attemptoffoffoffdrop
141433SERVER-WEBAPPPHP unserialize function use after free memory corruption vulnerability attemptoffoffoffdrop
141446SERVER-WEBAPPCisco Meraki default admin credentials attemptoffdropdropdrop
141450BROWSER-IEMicrosoft Internet Explorer CElement object use after free attemptoffoffdropdrop
141451BROWSER-IEMicrosoft Internet Explorer CElement object use after free attemptoffoffdropdrop
141474BROWSER-IEMicrosoft Internet Explorer 7 CTreeNode object remote code execution attemptoffdropdropdrop
141475BROWSER-IEMicrosoft Internet Explorer 7 CTreeNode object remote code execution attemptoffdropdropdrop
141491BROWSER-PLUGINSNTR Check buffer overflow attemptoffoffoffdrop
141492BROWSER-PLUGINSNTR Check buffer overflow attemptoffoffoffdrop
141500BROWSER-PLUGINSNTR ActiveX clsid access attemptoffoffdropdrop
141501BROWSER-PLUGINSNTR ActiveX clsid access attemptoffoffdropdrop
141502BROWSER-PLUGINSNTR ActiveX clsid access attemptoffoffoffdrop
141503BROWSER-PLUGINSNTR ActiveX clsid access attemptoffoffoffdrop
141517SERVER-WEBAPPMcAfee Virus Scan Linux replace tag file poisoning attemptoffoffoffdrop
141518SERVER-WEBAPPMcAfee Virus Scan Linux bracket tag file poisoning attemptoffoffoffdrop
141519SERVER-WEBAPPMcAfee Virus Scan Linux url encoded bracket tag file poisoning attemptoffoffoffdrop
141522BROWSER-IEMicrosoft Internet Explorer CGeneratedTreeNode object use after free attemptoffoffoffdrop
141523BROWSER-IEMicrosoft Internet Explorer CGeneratedTreeNode object use after free attemptoffoffoffdrop
141575BROWSER-IEMicrosoft Internet Explorer mhtml and res protocol information disclosure attemptoffoffoffdrop
141576BROWSER-IEMicrosoft Internet Explorer mhtml and res protocol information disclosure attemptoffoffoffdrop
141593BROWSER-IEMicrosoft Edge Data URI same origin policy bypass attemptoffoffoffdrop
141594BROWSER-IEMicrosoft Edge Data URI same origin policy bypass attemptoffoffoffdrop
141643SERVER-WEBAPPWordpress xmlrpc.php multiple failed authentication responseoffoffoffdrop
141650SERVER-WEBAPPWordpress Excerpt cross site scripting attemptoffoffoffdrop
141666BROWSER-PLUGINSKingScada kxClientDownload ActiveX clsid access attemptoffoffdropdrop
141667BROWSER-PLUGINSKingScada kxClientDownload ActiveX clsid access attemptoffoffdropdrop
141668BROWSER-PLUGINSKingScada kxClientDownload ActiveX clsid access attemptoffoffdropdrop
141669BROWSER-PLUGINSKingScada kxClientDownload ActiveX clsid access attemptoffoffdropdrop
141670SERVER-WEBAPPNetgear ReadyNAS np_handler command injection attemptoffoffoffdrop
141671SERVER-WEBAPPNetgear ReadyNAS np_handler command injection attemptoffoffoffdrop
141672SERVER-WEBAPPNetgear ReadyNAS np_handler command injection attemptoffoffoffdrop
141692SERVER-WEBAPPMcAfee Virus Scan Linux unauthorized authentication token usage attemptoffoffoffdrop
141713SERVER-WEBAPPDotNetNuke installation attempt detectedoffoffoffdrop
141772BROWSER-IEMicrosoft Internet Explorer runtimeStyle use-after-free attemptoffoffoffdrop
141773BROWSER-IEMicrosoft Internet Explorer runtimeStyle use-after-free attemptoffoffoffdrop
141774BROWSER-IEMicrosoft Internet Explorer runtimeStyle use-after-free attemptoffoffoffdrop
141775BROWSER-IEMicrosoft Internet Explorer runtimeStyle use-after-free attemptoffoffoffdrop
141776BROWSER-IEMicrosoft Internet Explorer runtimeStyle use-after-free attemptoffoffoffdrop
141777BROWSER-IEMicrosoft Internet Explorer runtimeStyle use-after-free attemptoffoffoffdrop
141785SERVER-WEBAPPcarel plantvisor directory traversal exploitation attemptoffoffoffdrop
141803BROWSER-PLUGINSElipse E3 ActiveReports ActiveX clsid access attemptoffoffdropdrop
141804BROWSER-PLUGINSElipse E3 ActiveReports ActiveX clsid access attemptoffoffdropdrop
141805BROWSER-PLUGINSElipse E3 ActiveReports ActiveX clsid access attemptoffoffdropdrop
141806BROWSER-PLUGINSElipse E3 ActiveReports ActiveX clsid access attemptoffoffdropdrop
141895BROWSER-IEMicrosoft Internet Explorer frameset null pointer dereference attemptoffoffoffdrop
141896BROWSER-IEMicrosoft Internet Explorer frameset null pointer dereference attemptoffoffoffdrop
141913SERVER-WEBAPPInterSystem Cache DOS attemptoffoffoffdrop
141914SERVER-WEBAPPWordPress Plugin RevSlider file upload attemptoffoffoffdrop
141916SERVER-WEBAPPCarel PlantVisorPRO malicious sql query attempt - DBCommanderoffoffoffdrop
141918SERVER-WEBAPPCarel PlantVisorPRO malicious sql query attempt - RCmdCommoffoffoffdrop
141919SERVER-WEBAPPCarel PlantVisorPRO malicious sql query attempt - RCmdComm2offoffoffdrop
141920SERVER-WEBAPPMcAfee Virus Scan Linux authentication token brute force attemptoffoffoffdrop
141968BROWSER-IEMicrosoft Edge JavascriptProxy SetPropertyTrap type confusion attemptoffoffoffdrop
141969BROWSER-IEMicrosoft Edge JavascriptProxy SetPropertyTrap type confusion attemptoffoffoffdrop
141987BROWSER-IEMicrosoft Edge web address spoofing attemptoffoffoffdrop
141988BROWSER-IEMicrosoft Edge web address spoofing attemptoffoffoffdrop
142043SERVER-WEBAPPWordPress embedded URL video cross site scripting attemptoffoffoffdrop
142049SERVER-WEBAPPdnaLIMS viewAppletFsa.cgi directory traversal attemptoffoffoffdrop
142050SERVER-WEBAPPdnaLIMS viewAppletFsa.cgi directory traversal attemptoffoffoffdrop
142066SERVER-WEBAPPWordpress plugin arbitrary file deletion attemptoffoffoffdrop
142072SERVER-WEBAPPAultware pwStore denial of service attemptoffoffoffdrop
142094SERVER-WEBAPPNetBiter WebSCADA ws100/ws200 information gathering attemptoffoffoffdrop
142095SERVER-WEBAPPNetBiter WebSCADA ws100/ws200 directory traversal attemptoffoffoffdrop
142122BROWSER-PLUGINSInvensys Wonderware Archestra ActiveX clsid access attemptoffoffdropdrop
142123BROWSER-PLUGINSInvensys Wonderware Archestra ActiveX clsid access attemptoffoffdropdrop
142124BROWSER-PLUGINSInvensys Wonderware Archestra ActiveX clsid access attemptoffoffdropdrop
142125BROWSER-PLUGINSInvensys Wonderware Archestra ActiveX clsid access attemptoffoffdropdrop
142134SERVER-WEBAPPGE Proficy CimWeb substitute.bcl arbitrary file access attemptoffoffoffdrop
142135SERVER-WEBAPPGE Proficy CimWeb substitute.bcl arbitrary file access attemptoffoffoffdrop
142169BROWSER-IEMicrosoft Internet Explorer classid remote code execution attemptoffoffoffdrop
142170BROWSER-IEMicrosoft Internet Explorer classid remote code execution attemptoffoffoffdrop
142300SERVER-WEBAPPSensorIP2 default credentials enumeration attemptoffoffoffdrop
142323SERVER-WEBAPPIOServer OPC Server directory traversal exploitation attemptoffoffoffdrop
142379SERVER-WEBAPPOpenCart directory traversal attemptoffoffoffdrop
142380SERVER-WEBAPPOpenCart directory traversal attemptoffoffoffdrop
142381SERVER-WEBAPPOpenCart directory traversal attemptoffoffoffdrop
142387SERVER-WEBAPPDataRate SCADA directory traversal attemptoffoffoffdrop
142388SERVER-WEBAPPDataRate SCADA directory traversal attemptoffoffoffdrop
142392SERVER-WEBAPPYealink VoIP phone directory traversal attemptoffoffdropdrop
142393SERVER-WEBAPPYealink VoIP phone directory traversal attemptoffoffdropdrop
142394SERVER-WEBAPPYealink VoIP phone directory traversal attemptoffoffdropdrop
142448BROWSER-IEMicrosoft Internet Explorer deleted object access memory corruption attemptoffoffoffdrop
142449BROWSER-IEMicrosoft Internet Explorer deleted object access memory corruption attemptoffoffoffdrop
142450BROWSER-IEMicrosoft Internet Explorer deleted object access memory corruption attemptoffoffoffdrop
142451SERVER-WEBAPPMCA Sistemas ScadaBR index.php brute force login attemptoffoffoffdrop
142465SERVER-WEBAPPtriple dot directory traversal attemptoffoffoffdrop
142804SERVER-WEBAPPIntegraXor directory traversal attemptoffoffoffdrop
142819SERVER-WEBAPPWordPress admin password reset attemptoffoffoffdrop
142879SERVER-WEBAPPApache TomEE java deserialization attemptoffoffoffdrop
142898SERVER-WEBAPPEaton Network Shutdown Module remote code execution attemptoffoffoffdrop
142921BROWSER-PLUGINSSchneider Electric SoMachine HVAC ActiveX information disclosure clsid access attemptoffoffoffdrop
142922BROWSER-PLUGINSSchneider Electric SoMachine HVAC ActiveX information disclosure clsid access attemptoffoffoffdrop
142960SERVER-WEBAPPJava BeanShell Library unauthorized serialized object attemptoffoffoffdrop
142961SERVER-WEBAPPJava Groovy Library unauthorized serialized object attemptoffoffoffdrop
142962SERVER-WEBAPPJava Hibernate Library unauthorized serialized object attemptoffoffoffdrop
142963SERVER-WEBAPPJava Mozilla Library unauthorized serialized object attemptoffoffoffdrop
142964SERVER-WEBAPPJava MyFaces Library unauthorized serialized object attemptoffoffoffdrop
142965SERVER-WEBAPPJava RMI Library unauthorized serialized object attemptoffoffoffdrop
142966SERVER-WEBAPPJava URLDNS Library unauthorized serialized object attemptoffoffoffdrop
142993SERVER-WEBAPPReadyDesk arbitrary file upload attemptoffoffoffdrop
142994SERVER-WEBAPPReadyDesk arbitrary file upload attemptoffoffoffdrop
143046BROWSER-PLUGINSICONICS SCADA WebHMI ActiveX clsid access attemptoffoffoffdrop
143047BROWSER-PLUGINSICONICS SCADA WebHMI ActiveX clsid access attemptoffoffoffdrop
143062SERVER-WEBAPPCogent Datahub EvalExpresssion remote code execution attemptoffoffoffdrop
143066SERVER-WEBAPPTrend Micro Control Manager importFile.php directory traversal attemptoffoffoffdrop
143091SERVER-WEBAPPAggreGate SCADA HMI web form upload xml external entity attack attemptoffoffoffdrop
143101SERVER-WEBAPPBeckhoff CX9020 remote configuration modification attemptoffoffoffdrop
143102SERVER-WEBAPPMango Automation arbitrary JSP code upload attemptoffoffoffdrop
143112SERVER-WEBAPPSchneider Electric IGSS dashboard overwrite attemptoffoffoffdrop
143113SERVER-WEBAPPSchneider Electric IGSS dashboard deletion attemptoffoffoffdrop
143119SERVER-WEBAPPCyberPower Systems PowerPanel XXE out of band data retrieval attemptoffoffoffdrop
143185BROWSER-PLUGINSAdvantech WebAccess ActiveX clsid access attemptoffoffoffdrop
143186BROWSER-PLUGINSAdvantech WebAccess ActiveX clsid access attemptoffoffoffdrop
143240BROWSER-PLUGINSRising Online Virus Scanner ActiveX clsid access attemptoffoffoffdrop
143241BROWSER-PLUGINSRising Online Virus Scanner ActiveX clsid access attemptoffoffoffdrop
143242BROWSER-PLUGINSRising Online Virus Scanner ActiveX clsid access attemptoffoffoffdrop
143243BROWSER-PLUGINSRising Online Virus Scanner ActiveX clsid access attemptoffoffoffdrop
143244SERVER-WEBAPPActive Calendar showcode.php directory traversal attemptoffoffoffdrop
143245SERVER-WEBAPPActive Calendar showcode.php directory traversal attemptoffoffoffdrop
143246SERVER-WEBAPPActive Calendar showcode.php directory traversal attemptoffoffoffdrop
143265SERVER-WEBAPPNovell NetIQ Sentinel Server ReportViewServlet directory traversal attempt directory traversal attemptoffoffoffdrop
143266SERVER-WEBAPPNovell NetIQ Sentinel Server ReportViewServlet directory traversal attempt directory traversal attemptoffoffoffdrop
143267SERVER-WEBAPPNovell NetIQ Sentinel Server ReportViewServlet directory traversal attempt directory traversal attemptoffoffoffdrop
143279SERVER-WEBAPPAdvantech WebAccess cross site scripting attemptoffoffoffdrop
143280SERVER-WEBAPPAdvantech WebAccess cross site scripting attemptoffoffoffdrop
143281SERVER-WEBAPP.NET AjaxControlToolkit directory traversal remote code execution attemptoffoffoffdrop
143282SERVER-WEBAPP.NET AjaxControlToolkit directory traversal remote code execution attemptoffoffoffdrop
143283SERVER-WEBAPP.NET AjaxControlToolkit directory traversal remote code execution attemptoffoffoffdrop
143294SERVER-WEBAPPCybozu Office directory traversal attemptoffoffoffdrop
143295SERVER-WEBAPPCybozu Office directory traversal attemptoffoffoffdrop
143296SERVER-WEBAPPIP3 Networks NetAccess directory traversal attemptoffoffoffdrop
143299SERVER-WEBAPPBelkin N150 abitrary file read attemptoffoffoffdrop
143327SERVER-WEBAPPHP Laserjet Pro Webadmin password reset attemptoffoffoffdrop
143329SERVER-WEBAPPAssetMan download_pdf.php directory traversal attemptoffoffoffdrop
143330SERVER-WEBAPPAssetMan download_pdf.php directory traversal attemptoffoffoffdrop
143331SERVER-WEBAPPAssetMan download_pdf.php directory traversal attemptoffoffoffdrop
143334SERVER-WEBAPPOpenFiler NetworkCard command execution attemptoffoffoffdrop
143342BROWSER-PLUGINSData Dynamics ActiveBar remote file write attempt ActiveX clsid access attemptoffoffoffdrop
143343BROWSER-PLUGINSData Dynamics ActiveBar remote file write attempt ActiveX clsid access attemptoffoffoffdrop
143344BROWSER-PLUGINSData Dynamics ActiveBar remote file write attempt ActiveX clsid access attemptoffoffoffdrop
143345BROWSER-PLUGINSData Dynamics ActiveBar remote file write attempt ActiveX clsid access attemptoffoffoffdrop
143365SERVER-WEBAPPWordpress Complete Gallery Manager arbitrary PHP file upload attemptoffoffoffdrop
143366SERVER-WEBAPPPiwigo directory traversal attemptoffoffdropdrop
143371BROWSER-PLUGINSDivX Player DivXBrowserPlugin ActiveX clsid access attemptoffoffoffdrop
143372BROWSER-PLUGINSDivX Player DivXBrowserPlugin ActiveX clsid access attemptoffoffoffdrop
143373BROWSER-PLUGINSDivX Player DivXBrowserPlugin ActiveX clsid access attemptoffoffoffdrop
143374BROWSER-PLUGINSDivX Player DivXBrowserPlugin ActiveX clsid access attemptoffoffoffdrop
143375BROWSER-PLUGINSEB Design Pty Ltd ActiveX clsid access attemptoffoffoffdrop
143376BROWSER-PLUGINSEB Design Pty Ltd ActiveX clsid access attemptoffoffoffdrop
143377BROWSER-PLUGINSEB Design Pty Ltd ActiveX clsid access attemptoffoffoffdrop
143378BROWSER-PLUGINSEB Design Pty Ltd ActiveX clsid access attemptoffoffoffdrop
143379SERVER-WEBAPPCA ERwin Web Portal ProfileIconServlet directory traversal attempt offoffoffdrop
143391SERVER-WEBAPPMySQL Commander remote file include attemptoffoffoffdrop
143392SERVER-WEBAPPMySQL Commander remote file include attemptoffoffoffdrop
143402SERVER-WEBAPPHP Intelligent Management Center directory traversal directory traversal attemptoffoffdropdrop
143403SERVER-WEBAPPHP Intelligent Management Center directory traversal directory traversal attemptoffoffdropdrop
143404SERVER-WEBAPPHP Intelligent Management Center directory traversal directory traversal attemptoffoffdropdrop
143435SERVER-WEBAPPCisco Secure Access Control Server cross site scripting attemptoffoffoffdrop
143436SERVER-WEBAPPGE Fanuc Real Time Information Portal arbitrary file write attemptoffoffoffdrop
143458SERVER-WEBAPPWordPress wp_title function cross site scripting attemptoffoffoffdrop
143499SERVER-WEBAPPCisco Prime Infrastructure cross site scripting attemptoffoffoffdrop
143500SERVER-WEBAPPCisco Prime Infrastructure cross site scripting attemptoffoffoffdrop
143501SERVER-WEBAPPCisco Prime Infrastructure cross site scripting attemptoffoffoffdrop
143502SERVER-WEBAPPCisco Prime Infrastructure cross site scripting attemptoffoffoffdrop
143503SERVER-WEBAPPCisco Prime Infrastructure SQL injection attemptoffoffoffdrop
143504SERVER-WEBAPPCisco Prime Infrastructure SQL injection attemptoffoffoffdrop
143505SERVER-WEBAPPCisco Prime Infrastructure SQL injection attemptoffoffoffdrop
143506SERVER-WEBAPPCisco Prime Infrastructure SQL injection attemptoffoffoffdrop
143507SERVER-WEBAPPCisco Prime Infrastructure SQL injection attemptoffoffoffdrop
143508SERVER-WEBAPPCisco Prime Infrastructure SQL injection attemptoffoffoffdrop
143509SERVER-WEBAPPCisco Prime Infrastructure SQL injection attemptoffoffoffdrop
143510SERVER-WEBAPPCisco Prime Infrastructure SQL injection attemptoffoffoffdrop
143511SERVER-WEBAPPCisco Prime Infrastructure SQL injection attemptoffoffoffdrop
143512SERVER-WEBAPPCisco Prime Infrastructure SQL injection attemptoffoffoffdrop
143513SERVER-WEBAPPCisco Prime Infrastructure SQL injection attemptoffoffoffdrop
143519BROWSER-PLUGINSPegasus ImagXpress ActiveX clsid access attemptoffoffoffdrop
143520BROWSER-PLUGINSPegasus ImagXpress ActiveX clsid access attemptoffoffoffdrop
143539SERVER-WEBAPPKoha directory traversal attemptoffoffoffdrop
143544SERVER-WEBAPPCA ArcServe information disclosure attemptoffoffoffdrop
143569SERVER-WEBAPPZavio Cam command injection attemptoffoffoffdrop
143570SERVER-WEBAPPZavio Cam command injection attemptoffoffoffdrop
143571SERVER-WEBAPPZavio Cam command injection attemptoffoffoffdrop
143572SERVER-WEBAPPZavio Cam command injection attemptoffoffoffdrop
143574SERVER-WEBAPPWing FTP Server command injection attemptoffoffoffdrop
143577SERVER-WEBAPPOracle BPEL Process Manager directory traversal attemptoffoffoffdrop
143579BROWSER-IEMicrosoft Internet Explorer type confusion attemptoffoffoffdrop
143580BROWSER-IEMicrosoft Internet Explorer type confusion attemptoffoffoffdrop
143591SERVER-WEBAPPIBM Tealeaf testconn_host command injection attemptoffoffoffdrop
143592SERVER-WEBAPPIBM Tealeaf testconn_host command injection attemptoffoffoffdrop
143593SERVER-WEBAPPIBM Tealeaf testconn_host command injection attemptoffoffoffdrop
143594SERVER-WEBAPPIBM Tealeaf testconn_host command injection attemptoffoffoffdrop
143607BROWSER-PLUGINSHP Photo Creative ActiveX clsid access attemptoffoffoffdrop
143616SERVER-WEBAPPE-Mail Security Virtual Appliance command injection attemptoffoffoffdrop
143617SERVER-WEBAPPE-Mail Security Virtual Appliance command injection attemptoffoffoffdrop
143618SERVER-WEBAPPE-Mail Security Virtual Appliance command injection attemptoffoffoffdrop
143619SERVER-WEBAPPE-Mail Security Virtual Appliance command injection attemptoffoffoffdrop
143634SERVER-WEBAPPZenoss call home remote code execution attemptoffoffoffdrop
143635BROWSER-IEMicrosoft Internet Explorer EUC-JP encoding cross site scripting attemptoffoffoffdrop
143636BROWSER-IEMicrosoft Internet Explorer EUC-JP encoding cross site scripting attemptoffoffoffdrop
143637SERVER-WEBAPPSAP Internet Transaction Server cross site scripting attemptoffoffoffdrop
143648BROWSER-IEMicrosoft Internet Explorer CDocument use after free attemptoffoffoffdrop
143649BROWSER-PLUGINSUltra Crypto Component ActiveX clsid access attemptoffoffoffdrop
143650BROWSER-PLUGINSUltra Crypto Component ActiveX clsid access attemptoffoffoffdrop
143653SERVER-WEBAPPPheap edit.php directory traversal attemptoffoffoffdrop
143654SERVER-WEBAPPPheap edit.php directory traversal attemptoffoffoffdrop
143655SERVER-WEBAPPPheap edit.php directory traversal attemptoffoffoffdrop
143664BROWSER-IEMicrosoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attemptoffoffoffdrop
143665BROWSER-IEMicrosoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attemptoffoffoffdrop
143666SERVER-WEBAPPVirtualSystem VS-News-System remote file include attemptoffoffoffdrop
143667SERVER-WEBAPPVirtualSystem VS-News-System remote file include attemptoffoffoffdrop
143668SERVER-WEBAPPPHP core unserialize use after free attemptoffoffoffdrop
143680SERVER-WEBAPPphpSecurePages secure.php remote file include attemptoffoffoffdrop
143681SERVER-WEBAPPphpSecurePages secure.php remote file include attemptoffoffoffdrop
143691SERVER-WEBAPPUltimate Fun Book function.php remote file include attemptoffoffoffdrop
143701BROWSER-PLUGINSMcAfee FreeScan information disclosure ActiveX clsid access attemptoffoffoffdrop
143702BROWSER-PLUGINSMcAfee FreeScan information disclosure ActiveX clsid access attemptoffoffoffdrop
143703BROWSER-PLUGINSMcAfee FreeScan information disclosure ActiveX clsid access attemptoffoffoffdrop
143704BROWSER-PLUGINSMcAfee FreeScan information disclosure ActiveX clsid access attemptoffoffoffdrop
143718SERVER-WEBAPPSite-Assistant menu.php remote file include attemptoffoffoffdrop
143719SERVER-WEBAPPSite-Assistant menu.php remote file include attemptoffoffoffdrop
143720SERVER-WEBAPPSAP Internet Transaction Server directory traversal attemptoffoffoffdrop
143721SERVER-WEBAPPSAP Internet Transaction Server directory traversal attemptoffoffoffdrop
143722SERVER-WEBAPPSAP Internet Transaction Server directory traversal attemptoffoffoffdrop
143723SERVER-WEBAPPFCRing sfuss remote file include attemptoffoffdropdrop
143724SERVER-WEBAPPFCRing sfuss remote file include attemptoffoffdropdrop
143733SERVER-WEBAPPSophos XG Firewall Controller filter SQL injection attemptoffoffoffdrop
143734SERVER-WEBAPPSophos XG Firewall Controller filter SQL injection attemptoffoffoffdrop
143756SERVER-WEBAPPCoppermine Photo Gallery thumbnails.php SQL injection attemptoffoffoffdrop
143757SERVER-WEBAPPScadaBR remote credential export attemptoffoffoffdrop
143775SERVER-WEBAPPHP Sitescope EmailServlet directory traversal attemptoffoffoffdrop
143776SERVER-WEBAPPHP Sitescope EmailServlet directory traversal attemptoffoffoffdrop
143777SERVER-WEBAPPHP Sitescope EmailServlet directory traversal attemptoffoffoffdrop
143780SERVER-WEBAPPD-Link DIR-645 router buffer overflow attemptoffoffoffdrop
143781SERVER-WEBAPPD-Link DIR-645 router cross site scripting attemptoffoffoffdrop
143782SERVER-WEBAPPD-Link DIR-645 router cross site scripting attemptoffoffoffdrop
143783SERVER-WEBAPPD-Link DIR-645 router cross site scripting attemptoffoffoffdrop
143813SERVER-WEBAPPKaspersky Linux File Server WMC cross site scripting attemptoffoffoffdrop
143832BROWSER-IEMicrosoft Internet Explorer CQuotes use-after-free attemptoffoffoffdrop
143833BROWSER-IEMicrosoft Internet Explorer CQuotes use-after-free attemptoffoffoffdrop
143951BROWSER-PLUGINSShockwave ActiveX Control clsid accessoffoffoffdrop
143957SERVER-WEBAPPUbiquiti Networks UniFi Cloud Key Firm v0.6.1 Host Remote Command Execution attemptoffoffoffdrop
143958SERVER-WEBAPPSoapUI WSDL types element remote code execution attemptoffoffoffdrop
144021SERVER-WEBAPPDell OpenManage server application field buffer overflow attemptoffoffoffdrop
144088BROWSER-PLUGINSMicrosoft Internet Explorer CapiCom.Utilities ActiveX control getRandom method access attemptoffoffoffdrop
144089BROWSER-PLUGINSMicrosoft Internet Explorer CapiCom.Utilities ActiveX control getRandom method access attemptoffoffoffdrop
144090BROWSER-PLUGINSMicrosoft Internet Explorer CapiCom.Utilities ActiveX control getRandom method access attemptoffoffoffdrop
144091BROWSER-PLUGINSMicrosoft Internet Explorer CapiCom.Utilities ActiveX control getRandom method access attemptoffoffoffdrop
144133SERVER-WEBAPPOPENi-CMS Seitenschutz plugin remote file include attemptoffoffoffdrop
144134SERVER-WEBAPPOPENi-CMS Seitenschutz plugin remote file include attemptoffoffoffdrop
144150SERVER-WEBAPPIBM Websphere cross site scripting attemptoffoffoffdrop
144153BROWSER-IEMicrosoft Internet Explorer frameBorder denial of service attemptoffoffoffdrop
144154BROWSER-IEMicrosoft Internet Explorer frameBorder denial of service attemptoffoffoffdrop
144192BROWSER-IEMicrosoft Internet Explorer frameBorder denial of service attemptoffoffoffdrop
144193BROWSER-IEMicrosoft Internet Explorer frameBorder denial of service attemptoffoffoffdrop
144195BROWSER-IEInternet Explorer CCaret memory corruption attemptoffoffoffdrop
144196BROWSER-IEInternet Explorer CCaret memory corruption attemptoffoffoffdrop
144197BROWSER-IEInternet Explorer CCaret memory corruption attemptoffoffoffdrop
144198BROWSER-IEInternet Explorer CCaret memory corruption attemptoffoffoffdrop
144199BROWSER-IEMicrosoft Internet print table of links cross site scripting attemptoffoffoffdrop
144200BROWSER-IEMicrosoft Internet print table of links cross site scripting attemptoffoffoffdrop
144298SERVER-WEBAPPAT&T U-verse modem command injection attemptoffoffoffdrop
144300SERVER-WEBAPPAT&T U-verse modem authentication bypass attemptoffoffoffdrop
144302SERVER-WEBAPPAT&T U-verse modem firmware upload attemptoffoffoffdrop
144310SERVER-WEBAPPOracle Secure Backup web tool command injection attemptoffoffoffdrop
144311SERVER-WEBAPPOracle Secure Backup web tool command injection attemptoffoffoffdrop
144312SERVER-WEBAPPOracle Secure Backup web tool command injection attemptoffoffoffdrop
144378SERVER-WEBAPPEasy File Sharing HTTP Server Post buffer overflow attemptoffoffoffdrop
144548BROWSER-IEMicrosoft Edge webnote exit event css arbitrary file read attemptoffoffoffdrop
144549BROWSER-IEMicrosoft Edge webnote exit event css arbitrary file read attemptoffoffoffdrop
144566SERVER-WEBAPPWordpress Customizer directory traversal attemptoffoffoffdrop
144567SERVER-WEBAPPWordpress Customizer directory traversal attemptoffoffoffdrop
144568SERVER-WEBAPPWordpress Customizer directory traversal attemptoffoffoffdrop
144631SERVER-WEBAPPWordpress plugin bbPress comment cross site scripting attemptoffoffoffdrop
144632SERVER-WEBAPPWordpress content cross site scripting attemptoffoffoffdrop
144635BROWSER-IEMicrosoft Edge sandbox escape attemptoffoffoffdrop
144636BROWSER-IEMicrosoft Edge sandbox escape attemptoffoffoffdrop
144644SERVER-WEBAPP pSys index.php shownews parameter SQL injection attemptoffoffoffdrop
144645SERVER-WEBAPP pSys index.php shownews parameter SQL injection attemptoffoffoffdrop
144667SERVER-WEBAPPAdvantech WebAccess cross site scripting attemptoffoffoffdrop
144668SERVER-WEBAPPAdvantech WebAccess cross site scripting attemptoffoffoffdrop
144698SERVER-WEBAPPInternal field separator use in HTTP URI attemptoffoffoffdrop
144699SERVER-WEBAPPInternal field separator use in HTTP URI attemptoffoffoffdrop
144732BROWSER-PLUGINSMitsubishi MC-WorkX ActiveX clsid access attemptoffoffoffdrop
144733BROWSER-PLUGINSMitsubishi MC-WorkX ActiveX clsid access attemptoffoffoffdrop
144744SERVER-WEBAPPPHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attemptoffoffoffdrop
144745SERVER-WEBAPPPHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attemptoffoffoffdrop
144746SERVER-WEBAPPPHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attemptoffoffoffdrop
144747SERVER-WEBAPPPHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attemptoffoffoffdrop
144748SERVER-WEBAPPPHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attemptoffoffoffdrop
144749SERVER-WEBAPPPHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attemptoffoffoffdrop
144751BROWSER-IEMicrosoft Internet Explorer use after free attemptoffoffoffdrop
144752BROWSER-IEMicrosoft Internet Explorer use after free attemptoffoffoffdrop
144754BROWSER-IEMicrosoft Internet Explorer use after free attemptoffoffoffdrop
144755BROWSER-IEMicrosoft Internet Explorer use after free attemptoffoffoffdrop
144765SERVER-WEBAPPCMS Made Simple addgroup.php cross site scripting attemptoffoffoffdrop
144766SERVER-WEBAPPCMS Made Simple addgroup.php cross site scripting attemptoffoffoffdrop
144790SERVER-WEBAPPMikroTik RouterOS cross site request forgery attemptoffoffoffdrop
144823BROWSER-IEMicrosoft Internet Explorer VBScript Join out of bounds memory access attemptoffoffoffdrop
144824BROWSER-IEMicrosoft Internet Explorer VBScript Join out of bounds memory access attemptoffoffoffdrop
144843BROWSER-IEMicrosoft Edge Uint8Array memory corruption attemptoffoffoffdrop
144844BROWSER-IEMicrosoft Edge Uint8Array memory corruption attemptoffoffoffdrop
144992SERVER-WEBAPPManageEngine ServiceDesk Plus policy bypass attemptoffoffoffdrop
144993SERVER-WEBAPPManageEngine ServiceDesk Plus policy bypass attemptoffoffoffdrop
144994SERVER-WEBAPPManageEngine ServiceDesk Plus policy bypass attemptoffoffoffdrop
144995SERVER-WEBAPPManageEngine ServiceDesk Plus policy bypass attemptoffoffoffdrop
144996SERVER-WEBAPPManageEngine ServiceDesk Plus policy bypass attemptoffoffoffdrop
144999SERVER-WEBAPPRuby on Rails file inclusion attemptoffoffoffdrop
145000SERVER-WEBAPPRuby on Rails file inclusion attemptoffoffoffdrop
145061SERVER-WEBAPPWordpress User History plugin cross site scripting attemptoffoffoffdrop
145078SERVER-WEBAPPTP-Link WR1043ND router cross site request forgery attemptoffoffoffdrop
145079SERVER-WEBAPPTP-Link WR1043ND router cross site request forgery attemptoffoffoffdrop
145195SERVER-WEBAPPZavio IP Cameras command injection attemptoffoffoffdrop
145196SERVER-WEBAPPZavio IP Cameras command injection attemptoffoffoffdrop
145197SERVER-WEBAPPZavio IP Cameras command injection attemptoffoffoffdrop
145204SERVER-WEBAPPActiveCalendar css cross site scripting attemptoffoffoffdrop
145210BROWSER-IEMicrosoft Internet Explorer out of bounds read attemptoffoffoffdrop
145211BROWSER-IEMicrosoft Internet Explorer out of bounds read attemptoffoffoffdrop
145241SERVER-WEBAPPMultiple IP cameras format string exploitation attemptoffoffoffdrop
145242SERVER-WEBAPPMultiple IP cameras format string exploitation attemptoffoffoffdrop
145262SERVER-WEBAPPGoogle App Engine open redirect attemptoffoffoffdrop
145263SERVER-WEBAPPCMS Made Simple server side template injection attemptoffoffoffdrop
145264SERVER-WEBAPPCMS Made Simple server side template injection attemptoffoffoffdrop
145317SERVER-WEBAPPChipmunk Guestbook cross site scripting attemptoffoffoffdrop
145328SERVER-WEBAPPDahua DVR admin password reset attemptoffoffoffdrop
145372SERVER-WEBAPPTrend Micro Smart Protection Server admin_update_program.php command injection attemptoffoffoffdrop
145373SERVER-WEBAPPTrend Micro Smart Protection Server directory traversal attemptoffoffoffdrop
145381SERVER-WEBAPPSymantec Endpoint Protection cross site scripting attemptoffoffoffdrop
145382SERVER-WEBAPPHuawei router command injection attemptoffoffoffdrop
145420SERVER-WEBAPPDrupal HTTP Strict Transport Security module security bypass attemptoffoffoffdrop
145454SERVER-WEBAPPPostfixAdmin protected alias deletion attemptoffoffoffdrop
145456SERVER-WEBAPPSamsung SRN-1670D network_ssl_upload.php arbitrary PHP file upload attemptoffoffoffdrop
145462BROWSER-IEMicrosoft ChakraCore scripting engine memory corruption attemptoffoffoffdrop
145463BROWSER-IEMicrosoft ChakraCore scripting engine memory corruption attemptoffoffoffdrop
145474BROWSER-IEMicrosoft Edge scripting engine uninitialized pointers memory corruption attemptoffoffoffdrop
145475BROWSER-IEMicrosoft Edge scripting engine uninitialized pointers memory corruption attemptoffoffoffdrop
145601SERVER-WEBAPPCambium ePMP 1000 admin account password reset attemptoffoffoffdrop
145676SERVER-WEBAPPPHP php_mime_split multipart file upload buffer overflow attemptoffoffoffdrop
145886SERVER-WEBAPPPotential Misfortune Cookie probe attemptoffoffoffdrop
145918SERVER-WEBAPPSugarCRM RSSDashlet XML external entity information disclosure attemptoffoffoffdrop
145959SERVER-WEBAPPZEIT Next.js /_next namespace directory traversal attemptoffoffoffdrop
145969SERVER-WEBAPPSugarCRM cross site scripting attemptoffoffoffdrop
145970SERVER-WEBAPPSugarCRM cross site scripting attemptoffoffoffdrop
146080SERVER-WEBAPPLinksys E-Series apply.cgi cross site scripting attemptoffoffoffdrop
146081SERVER-WEBAPPLinksys E-Series apply.cgi cross site scripting attemptoffoffoffdrop
146082SERVER-WEBAPPLinksys E-Series apply.cgi ping function command injection attemptoffoffoffdrop
146083SERVER-WEBAPPLinksys E-Series apply.cgi directory traversal attemptoffoffoffdrop
146084SERVER-WEBAPPLinksys E-Series apply.cgi directory traversal attemptoffoffoffdrop
146085SERVER-WEBAPPLinksys E-Series apply.cgi ping function command injection attemptoffoffoffdrop
146086SERVER-WEBAPPLinksys E-Series apply.cgi ping function command injection attemptoffoffoffdrop
146112SERVER-WEBAPPAdvantech WebAccess directory traversal attemptoffoffoffdrop
146113SERVER-WEBAPPAdvantech WebAccess directory traversal attemptoffoffoffdrop
146114SERVER-WEBAPPAdvantech WebAccess directory traversal attemptoffoffoffdrop
146297SERVER-WEBAPPQNAP VioStor NVR and QNAP NAS command injection attemptoffoffoffdrop
146298SERVER-WEBAPPQNAP VioStor NVR and QNAP NAS command injection attemptoffoffoffdrop
146299SERVER-WEBAPPQNAP VioStor NVR and QNAP NAS command injection attemptoffoffoffdrop
146300SERVER-WEBAPPQNAP VioStor NVR and QNAP NAS command injection attemptoffoffoffdrop
146315SERVER-WEBAPPJoomla restore.php PHP object injection attemptoffoffoffdrop
146328SERVER-WEBAPPApache Jetspeed PageManagementService persistent XSS attemptoffoffoffdrop
146340SERVER-WEBAPPAkeeba Kickstart restoration.php reconnaissance attemptoffoffoffdrop
146341SERVER-WEBAPPAkeeba Kickstart cross site request forgery attemptoffoffoffdrop
146344SERVER-WEBAPPManageEngine ServiceDesk directory traversal attemptoffoffoffdrop
146345SERVER-WEBAPPManageEngine ServiceDesk directory traversal attemptoffoffoffdrop
146346SERVER-WEBAPPManageEngine ServiceDesk directory traversal attemptoffoffoffdrop
146347SERVER-WEBAPPMediaWiki index.php rs cross site scripting attemptoffoffoffdrop
146351BROWSER-PLUGINSMitsubishi EZPcAut220 ActiveX clsid access attemptoffoffoffdrop
146352BROWSER-PLUGINSMitsubishi EZPcAut220 ActiveX clsid access attemptoffoffoffdrop
146353SERVER-WEBAPPManageEngine ServiceDesk download-file directory traversal attemptoffoffoffdrop
146354SERVER-WEBAPPManageEngine ServiceDesk download-file directory traversal attemptoffoffoffdrop
146355SERVER-WEBAPPManageEngine ServiceDesk download-file directory traversal attemptoffoffoffdrop
146404BROWSER-PLUGINSRealPlayer rmoc3260.dll ActiveX clsid access attemptoffoffdropdrop
146405BROWSER-PLUGINSRealPlayer rmoc3260.dll ActiveX clsid access attemptoffoffdropdrop
146408SERVER-WEBAPPMoodle PoodLL Filter plugin cross site scripting attemptoffoffoffdrop
146424BROWSER-IEMicrosoft Edge Javascript ParseCatch type confusion attemptoffoffoffdrop
146425BROWSER-IEMicrosoft Edge Javascript ParseCatch type confusion attemptoffoffoffdrop
146426BROWSER-IEMicrosoft Edge Javascript ParseCatch type confusion attemptoffoffoffdrop
146427BROWSER-IEMicrosoft Edge Javascript ParseCatch type confusion attemptoffoffoffdrop
146441BROWSER-IEMicrosoft Edge AsmJsInterpreter method use after free attemptoffoffoffdrop
146442BROWSER-IEMicrosoft Edge AsmJsInterpreter method use after free attemptoffoffoffdrop
146445SERVER-OTHEROracle WebLogic unsafe deserialization remote code execution attempt detectedoffdropdropdrop
146446SERVER-OTHEROracle Weblogic unsafe deserialization remote code execution attempt detectedoffdropdropdrop
146450SERVER-WEBAPPElasticsearch snapshot directory traversal attemptoffoffoffdrop
146471BROWSER-IEMicrosoft Edge Chakra code execution attemptoffoffoffdrop
146472BROWSER-IEMicrosoft Edge Chakra code execution attemptoffoffoffdrop
146483SERVER-WEBAPPWordpress VideoWhisper Live Streaming Integration plugin double extension file upload attemptoffoffoffdrop
146485SERVER-WEBAPPTwonkyMedia server directory listing attemptoffoffoffdrop
346492SERVER-WEBAPPCisco Prime Infrastructure directory traversal attemptoffoffdropdrop
346493SERVER-WEBAPPCisco Prime Infrastructure directory traversal attemptoffoffdropdrop
346494SERVER-WEBAPPCisco Prime Infrastructure directory traversal attemptoffoffdropdrop
146518SERVER-WEBAPPBelkin N750 F9K1103 wireless router remote telnet enable attemptoffoffoffdrop
146519SERVER-WEBAPPBelkin N750 F9K1103 wireless router remote telnet enable attemptoffoffoffdrop
146533SERVER-WEBAPPDHCP cross site scripting attemptoffoffoffdrop
146540SERVER-WEBAPPUltiDev Cassini Webserver file download attemptoffoffoffdrop
146713BROWSER-IEMicrosoft Edge out of bounds write attemptoffoffoffdrop
146714BROWSER-IEMicrosoft Edge out of bounds write attemptoffoffoffdrop
146779SERVER-WEBAPPNagios XI database settings modification attemptoffoffoffdrop
146791SERVER-WEBAPPRuby Net FTP library command injection attemptoffoffoffdrop
146808SERVER-WEBAPPPHP .phar cross site scripting attemptoffoffoffdrop
146824SERVER-WEBAPPDotNetNuke DreamSlider arbitrary file download attemptoffoffoffdrop
146826SERVER-WEBAPPMultiple products DVR arbitrary command execution attemptoffoffoffdrop
146866SERVER-WEBAPPTYPO3 news module SQL injection attemptoffoffoffdrop
146881SERVER-WEBAPPElasticsearch directory traversal attemptoffoffoffdrop
146896SERVER-WEBAPPJoomla component GeoContent typename parameter cross site scripting attemptoffoffoffdrop
147007SERVER-WEBAPPSpring Web Flow arbitrary code exeuction attemptoffoffoffdrop
147038SERVER-WEBAPPTheWebForum cross site scripting attemptoffoffoffdrop
147159SERVER-WEBAPPCognex VisionView directory traversal attemptoffoffoffdrop
147207SERVER-WEBAPPPHP phar extension remote code execution attemptoffoffoffdrop
147419SERVER-WEBAPPEasy Hosting Control Panel cross site scripting attemptoffoffoffdrop
147421SERVER-WEBAPPJoomla Core com_fields cross site scripting attemptoffoffoffdrop
147425SERVER-WEBAPPRaptr Plays.tv unauthenticated remote arbitrary file execution attemptoffoffoffdrop
147463BROWSER-IEMicrosoft Internet Explorer pre-line use after free attemptoffoffoffdrop
147467SERVER-WEBAPPRedaxo CMS addon SQL injection attemptoffoffoffdrop
147468SERVER-WEBAPPRedaxo CMS addon SQL injection attemptoffoffoffdrop
147469SERVER-WEBAPPRedaxo CMS addon SQL injection attemptoffoffoffdrop
147470SERVER-WEBAPPHomeMatic CCU2 remote arbitrary code execution attemptoffoffoffdrop
147473SERVER-WEBAPPKodi playlist creation persistent cross site scripting attemptoffoffoffdrop
147509SERVER-WEBAPPRoundCube WebMail IMAP command injection attemptoffoffoffdrop
147510SERVER-WEBAPPRoundCube WebMail IMAP command injection attemptoffoffoffdrop
147549SERVER-WEBAPPEasy Hosting Control Panel action cross site scripting attemptoffoffoffdrop
147578SERVER-WEBAPPNetGain Systems Enterprise Manager directory traversal attemptoffoffoffdrop
147581SERVER-WEBAPPGitStack unauthenticated REST API add user attemptoffoffoffdrop
147582SERVER-WEBAPPGitStack unauthenticated REST API repository modification attemptoffoffoffdrop
147583SERVER-WEBAPPGitStack unauthenticated REST API repository modification attemptoffoffoffdrop
147584SERVER-WEBAPPDolibarr Carte cross site scripting attemptoffoffoffdrop
147588SERVER-WEBAPPSubsonic Subscribe to Podcast cross site scripting attemptoffoffoffdrop
147589SERVER-WEBAPPSubsonic Subscribe to Podcast cross site scripting attemptoffoffoffdrop
147590SERVER-WEBAPPSubsonic Subscribe to Podcast cross site scripting attemptoffoffoffdrop
147607SERVER-WEBAPPAdvantech WebAccess Dashboard Viewer arbitrary file upload attemptoffoffoffdrop
147608SERVER-WEBAPPAdvantech WebAccess Dashboard Viewer arbitrary file upload attemptoffoffoffdrop
147609SERVER-WEBAPPAdvantech WebAccess Dashboard Viewer arbitrary file upload attemptoffoffoffdrop
147610SERVER-WEBAPPAdvantech WebAccess Dashboard Viewer arbitrary file upload attemptoffoffoffdrop
147619SERVER-WEBAPPSymfony HttpFoundation component potential security bypass attemptoffoffoffdrop
147620SERVER-WEBAPPSymfony HttpFoundation component potential security bypass attemptoffoffoffdrop
147662SERVER-WEBAPPCogent DataHub ASP script injection attemptoffoffoffdrop
147675SERVER-WEBAPPCogent DataHub SQL injection attemptoffoffoffdrop
147676SERVER-WEBAPPCogent DataHub SQL injection attemptoffoffoffdrop
147693SERVER-WEBAPPManage Engine Recovery Manager cross site scripting attemptoffoffoffdrop
147694SERVER-WEBAPPManage Engine Recovery Manager cross site scripting attemptoffoffoffdrop
147790SERVER-WEBAPPTrend Micro Email Encryption Gateway cross site scripting attemptoffoffoffdrop
147791SERVER-WEBAPPTrend Micro Email Encryption Gateway cross site scripting attemptoffoffoffdrop
147792SERVER-WEBAPPTrend Micro Email Encryption Gateway cross site scripting attemptoffoffoffdrop
147793SERVER-WEBAPPTrend Micro Email Encryption Gateway cross site scripting attemptoffoffoffdrop
147858SERVER-WEBAPPJoomla CW Tags Searchtext SQL injection attemptoffoffoffdrop
147859SERVER-WEBAPPJoomla CW Tags Searchtext SQL injection attemptoffoffoffdrop
147887BROWSER-PLUGINSMicrosoft Windows JET Database Engine ActiveX clsid access attemptoffoffoffdrop
147888BROWSER-PLUGINSMicrosoft Windows JET Database Engine ActiveX clsid access attemptoffoffoffdrop
147895BROWSER-PLUGINSTor Browser 7.x NoScript secure mode bypass attemptoffoffoffdrop
148094SERVER-WEBAPPSAP Internet Transaction Server directory traversal attemptoffoffoffdrop
148095SERVER-WEBAPPSAP Internet Transaction Server directory traversal attemptoffoffoffdrop
148096SERVER-WEBAPPSAP Internet Transaction Server directory traversal attemptoffoffoffdrop
148165SERVER-WEBAPPJoomla Component Swap Factory SQL injection attemptoffoffoffdrop
148166SERVER-WEBAPPJoomla Component Swap Factory SQL injection attemptoffoffoffdrop
148272SERVER-WEBAPPNetgear Router admin password access attemptoffoffoffdrop
148485SERVER-WEBAPPLoytec LWEB-900 directory traversal attemptoffoffoffdrop
148486SERVER-WEBAPPWordpress Portable phpMyAdmin plugin authentication bypass attemptoffoffoffdrop
148725SERVER-WEBAPPSmarterStats remote code execution attemptoffoffoffdrop
148726SERVER-WEBAPPSmarterStats remote code execution attemptoffoffoffdrop
148727SERVER-WEBAPPSmarterStats remote code execution attemptoffoffoffdrop
148728SERVER-WEBAPPSmarterStats remote code execution attemptoffoffoffdrop
148729SERVER-WEBAPPSmarterStats remote code execution attemptoffoffoffdrop
148730SERVER-WEBAPPSmarterStats remote code execution attemptoffoffoffdrop
148731SERVER-WEBAPPSmarterStats remote code execution attemptoffoffoffdrop
148898BROWSER-IEMicrosoft Internet Explorer page layout use after free attemptoffdropdropdrop
148899BROWSER-IEMicrosoft Internet Explorer page layout use after free attemptoffdropdropdrop
149083BROWSER-IEMicrosoft Internet Explorer CTextElement use after free attemptoffoffoffdrop
149084BROWSER-IEMicrosoft Internet Explorer CTextElement use after free attemptoffoffoffdrop
149093SERVER-WEBAPPCoaster CMS stored cross site scripting attemptoffoffoffdrop
149725BROWSER-IEMicrosoft Edge edgehtml.dll uninitialized pointer vulnerability attemptoffoffdropdrop
149726BROWSER-IEMicrosoft Edge edgehtml.dll uninitialized pointer vulnerability attemptoffoffdropdrop
149805BROWSER-IEMicrosoft Internet Explorer Element object use-after-free attemptoffdropdropdrop
149806BROWSER-IEMicrosoft Internet Explorer Element object use-after-free attemptoffdropdropdrop
Medium Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.Max.
110997SERVER-WEBAPPSSLv2 OpenSSl KEY_ARG buffer overflow attemptoffoffoffdrop
110999SERVER-WEBAPPchetcpasswd accessoffoffoffdrop
112014BROWSER-IEMicrosoft Internet Explorer navcancl.htm url spoofing attemptoffoffoffdrop
112057SERVER-WEBAPPIpswitch WhatsUpGold configuration accessoffoffoffdrop
112255SERVER-WEBAPPCSGuestbook setup attemptoffoffoffdrop
113961BROWSER-IEMicrosoft Internet Explorer table layout access violation vulnerabilityoffoffoffdrop
114656BROWSER-IEMicrosoft Internet Explorer XSS mouseevent PII disclosure attemptoffoffoffdrop
115538BROWSER-IEMicrosoft Internet Explorer onreadystatechange memory corruption attemptoffoffoffdrop
115953SERVER-WEBAPPIpswitch IMail Calendaring arbitrary file read attemptoffoffoffdrop
115982SERVER-WEBAPPIpswitch WhatsUp Gold DOS Device HTTP request denial of service attemptoffoffoffdrop
116056SERVER-WEBAPPSymantec Scan Engine authentication bypass attemptoffoffoffdrop
116218SERVER-WEBAPPContent-Length request offset smuggling attemptoffoffoffdrop
116504BROWSER-IEMicrosoft Internet Explorer 7 encoded content handling exploit attemptoffoffoffdrop
116509BROWSER-IEMicrosoft Internet Explorer designMode-enabled information disclosure attemptoffoffoffdrop
116681SERVER-WEBAPPBasic Authorization string overflow attemptoffoffoffdrop
116682SERVER-WEBAPPOracle ONE Web Server JSP source code disclosure attemptoffoffoffdrop
118470SERVER-WEBAPPJava floating point number denial of service - via URIoffoffoffdrop
118471SERVER-WEBAPPJava floating point number denial of service - via POSToffoffoffdrop
118586SERVER-WEBAPPVisuplay CMS news_article.php unspecified SQL injection attempt offoffoffdrop
118669BROWSER-IEMicrosoft Internet Explorer cross-domain object manipulation attemptoffoffoffdrop
119694SERVER-WEBAPPMicrosoft Windows .NET Chart Control directory traversal attemptoffoffoffdrop
120615SERVER-WEBAPPWordcircle SQL injection attemptoffoffoffdrop
120623SERVER-WEBAPPVenom Board SQL injection attempt offoffoffdrop
120624SERVER-WEBAPPVenom Board SQL injection attemptoffoffoffdrop
120625SERVER-WEBAPPVenom Board SQL injection attemptoffoffoffdrop
120629SERVER-WEBAPPgeoBlog SQL injection in viewcat.php cat parameter attemptoffoffoffdrop
120631SERVER-WEBAPPAkarru remote file include in main_content.php bm_contentoffoffoffdrop
120633SERVER-WEBAPPBoite de News remote file include in inc.php url_indexoffoffoffdrop
120680SERVER-WEBAPPFlashchat aedating4CMS.php remote file include attemptoffoffoffdrop
120699BROWSER-IEMicrosoft Internet Explorer XSRF timing attack against XSS filteroffoffoffdrop
120815SERVER-WEBAPPVmist Downstat remote file include in chart.php artoffoffoffdrop
120816SERVER-WEBAPPVmist Downstat remote file include in admin.php artoffoffoffdrop
120817SERVER-WEBAPPVmist Downstat remote file include in modes.php artoffoffoffdrop
120818SERVER-WEBAPPVmist Downstat remote file include in stats.php artoffoffoffdrop
121333SERVER-WEBAPPOpenswan/Strongswan Pluto IKE daemon ISAKMP DPD malformed packet DOS attemptoffoffoffdrop
121334SERVER-WEBAPPOpenswan/Strongswan Pluto IKE daemon ISAKMP DPD malformed packet DOS attemptoffoffoffdrop
121517SERVER-WEBAPPJBoss admin-console accessoffdropdropdrop
121818SERVER-WEBAPPSystem variable directory traversal attempt - %ALLUSERSPROFILE%offoffoffdrop
121819SERVER-WEBAPPSystem variable directory traversal attempt - %PROGRAMDATA%offoffoffdrop
121820SERVER-WEBAPPSystem variable directory traversal attempt - %APPDATA%offoffoffdrop
121821SERVER-WEBAPPSystem variable directory traversal attempt - %COMMONPROGRAMFILES%offoffoffdrop
121822SERVER-WEBAPPSystem variable directory traversal attempt - %COMMONPROGRAMFILES - x86%offoffoffdrop
121823SERVER-WEBAPPSystem variable directory traversal attempt - %COMSPEC%offoffoffdrop
121824SERVER-WEBAPPSystem variable directory traversal attempt - %HOMEDRIVE%offoffoffdrop
121825SERVER-WEBAPPSystem variable directory traversal attempt - %HOMEPATH%offoffoffdrop
121826SERVER-WEBAPPSystem variable directory traversal attempt - %LOCALAPPDATA%offoffoffdrop
121827SERVER-WEBAPPSystem variable directory traversal attempt - %PROGRAMFILES%offoffoffdrop
121828SERVER-WEBAPPSystem variable directory traversal attempt - %PROGRAMFILES - X86%offoffoffdrop
121829SERVER-WEBAPPSystem variable directory traversal attempt - %SystemDrive%offoffoffdrop
121830SERVER-WEBAPPSystem variable directory traversal attempt - %SystemRoot%offoffoffdrop
121831SERVER-WEBAPPSystem variable directory traversal attempt - %TEMP%offoffoffdrop
121832SERVER-WEBAPPSystem variable directory traversal attempt - %TMP%offoffoffdrop
121833SERVER-WEBAPPSystem variable directory traversal attempt - %USERDATA%offoffoffdrop
121834SERVER-WEBAPPSystem variable directory traversal attempt - %USERNAME%offoffoffdrop
121835SERVER-WEBAPPSystem variable directory traversal attempt - %USERPROFILE%offoffoffdrop
121836SERVER-WEBAPPSystem variable directory traversal attempt - %WINDIR%offoffoffdrop
121837SERVER-WEBAPPSystem variable directory traversal attempt - %PUBLIC%offoffoffdrop
121838SERVER-WEBAPPSystem variable directory traversal attempt - %PSModulePath%offoffoffdrop
121839SERVER-WEBAPPSystem variable in URI attempt - %COMPUTERNAME%offoffoffdrop
121840SERVER-WEBAPPSystem variable in URI attempt - %LOGONSERVER%offoffoffdrop
121841SERVER-WEBAPPSystem variable in URI attempt - %PATH%offoffoffdrop
121842SERVER-WEBAPPSystem variable in URI attempt - %PATHEXT%offoffoffdrop
121843SERVER-WEBAPPSystem variable in URI attempt - %PROMPT%offoffoffdrop
121844SERVER-WEBAPPSystem variable in URI attempt - %USERDOMAIN%offoffoffdrop
123122BROWSER-IEMicrosoft Internet Explorer use after free attemptoffoffdropdrop
123128BROWSER-IEMicrosoft Internet Explorer 9 memory disclosure attemptoffoffoffdrop
123402SERVER-WEBAPPCVS remote file information disclosure attemptoffoffoffdrop
123403SERVER-WEBAPPAdobe JRun directory traversal attemptoffoffoffdrop
123613SERVER-WEBAPPArbitrary file location upload attemptoffoffoffdrop
123796SERVER-WEBAPPexif invalid tag data buffer overflow attemptoffoffoffdrop
123937SERVER-WEBAPPInvalid global flag attachment attemptoffoffoffdrop
123944SERVER-WEBAPPempty zip file upload attemptoffoffoffdrop
123994SERVER-WEBAPPzend_strndup null pointer dereference attemptoffoffoffdrop
123995SERVER-WEBAPPlibtidy null pointer dereference attemptoffoffoffdrop
124093SERVER-WEBAPPRFC1867 file-upload implementation denial of service attemptoffoffoffdrop
124342SERVER-WEBAPPJBoss web console access attemptoffdropdropdrop
124447SERVER-WEBAPPHP SiteScope DownloadFilesHandler directory traversal attemptoffoffoffdrop
124448SERVER-WEBAPPHP SiteScope UploadFilesHandler directory traversal attemptoffoffoffdrop
124806SERVER-WEBAPPNovell GroupWise WebAccess directory traversal attempt - POST requestoffoffoffdrop
124807SERVER-WEBAPPNovell GroupWise WebAccess directory traversal attempt - GET requestoffoffoffdrop
124956BROWSER-IEMicrosoft Internet Explorer invalid object property use after free memory corruption attemptoffoffdropdrop
125120SERVER-WEBAPPW3 Total Cache for Wordpress access - likely information disclosureoffoffoffdrop
125263SERVER-WEBAPPfraudulent digital certificate for google.com detectedoffoffoffdrop
125264SERVER-WEBAPPrevoked subsidiary CA certificate for e-islem.kktcmerkezbankasi.org detectedoffoffoffdrop
125265SERVER-WEBAPPrevoked subsidiary CA certificate for ego.gov.tr detectedoffoffoffdrop
126132BROWSER-IEMicrosoft Internet Explorer saveHistory use after free attemptoffdropdropdrop
126133BROWSER-IEMicrosoft Internet Explorer saveHistory use after free attemptoffdropdropdrop
126436SERVER-WEBAPPHP Intelligent Management Center FaultDownloadServlet information disclosure attemptoffoffoffdrop
126505SERVER-WEBAPPHP Intelligent Management Center IctDownloadServlet information disclosure attemptoffoffoffdrop
126523SERVER-WEBAPPHP Intelligent Management Center ReportImgServlet information disclosure attemptoffoffoffdrop
126557SERVER-WEBAPPWordpress brute-force login attemptoffoffoffdrop
126622BROWSER-IEMicrosoft Windows Live Writer wlw protocol handler information disclosure attemptoffoffoffdrop
126623BROWSER-IEMicrosoft Windows Live Writer wlw protocol handler information disclosure attemptoffoffoffdrop
126624BROWSER-IEMicrosoft Internet Explorer 7-9 VBScript JSON reference information disclosure attemptoffoffoffdrop
126625BROWSER-IEMicrosoft Internet Explorer 7-9 VBScript JSON reference information disclosure attemptoffoffoffdrop
126632SERVER-WEBAPPMicrosoft Windows 2012 Server additional empty Accept-Encoding field denial of service attemptoffoffoffdrop
126669SERVER-WEBAPPHP Intelligent Management Center SyslogDownloadServlet information disclosure attemptoffoffoffdrop
126794SERVER-WEBAPPHP Intelligent Management Center UAM acmServletDownload information disclosure attemptoffoffoffdrop
126797SERVER-WEBAPPMutiny editdocument servlet arbitrary file access attemptoffoffdropdrop
126905SERVER-WEBAPPFosWiki and TWiki MAKETEXT macro memory consumption denial of service attemptoffoffoffdrop
126935BROWSER-IEMicrosoft Internet Explorer image download spoofing attemptoffoffoffdrop
126936BROWSER-IEMicrosoft Internet Explorer image download spoofing attemptoffoffoffdrop
126937BROWSER-IEMicrosoft Internet Explorer image download spoofing attemptoffoffoffdrop
126981SERVER-WEBAPPWordPress login denial of service attemptoffoffoffdrop
126993SERVER-WEBAPPMicrosoft Outlook Web Access Login URL Redirection attemptoffoffoffdrop
127063BROWSER-IEMicrosoft Internet Explorer file type spoofing attemptoffoffoffdrop
127161SERVER-WEBAPPDasdec unauthenticated information disclosure vulnerabilityoffoffoffdrop
127162SERVER-WEBAPPDasdec unauthenticated information disclosure vulnerabilityoffoffoffdrop
127163SERVER-WEBAPPDasdec unauthenticated information disclosure vulnerabilityoffoffoffdrop
127164SERVER-WEBAPPDasdec unauthenticated information disclosure vulnerabilityoffoffoffdrop
127174BROWSER-PLUGINSChilkat Socket ActiveX clsid accessoffoffoffdrop
127175BROWSER-PLUGINSChilkat Socket ActiveX clsid accessoffoffoffdrop
127176BROWSER-PLUGINSChilkat Socket ActiveX clsid accessoffoffoffdrop
127177BROWSER-PLUGINSChilkat Socket ActiveX clsid accessoffoffoffdrop
127206BROWSER-PLUGINSSigPlus Pro ActiveX clsid accessoffoffoffdrop
127207BROWSER-PLUGINSSigPlus Pro ActiveX clsid accessoffoffoffdrop
127608BROWSER-IEMicrosoft Internet Explorer CTreeNode object CSS text overflow attemptoffdropdropdrop
127618BROWSER-IEMicrosoft Internet Explorer 6 usp10.dll Bengali font stack overrun attemptoffdropdropdrop
127619BROWSER-IEMicrosoft Internet Explorer 6 usp10.dll Bengali font stack overrun attemptoffdropdropdrop
127663BROWSER-IEMicrosoft Internet Explorer 9 memory disclosure attemptoffoffoffdrop
127940SERVER-WEBAPPDjango web framework oversized password denial of service attemptoffoffoffdrop
128448SERVER-WEBAPPHP Intelligent Management Center BIMS bimsDownload directory traversal attemptoffoffoffdrop
128522BROWSER-IEMicrosoft Internet Explorer print preview information disclosure attemptoffoffoffdrop
128524BROWSER-IEMicrosoft Internet Explorer generic use after free attemptoffdropdropdrop
128997BROWSER-IEMicrosoft Internet Explorer print preview information disclosure attemptoffoffoffdrop
129265BROWSER-IEMicrosoft Internet Explorer invalid object property use after free memory corruption attemptoffoffdropdrop
129374SERVER-WEBAPPNagios process_cgivars off-by-one memory access denial of service attemptoffoffoffdrop
129375SERVER-WEBAPPNagios process_cgivars off-by-one memory access denial of service attemptoffoffoffdrop
129498SERVER-WEBAPPHP Intelligent Management Center sdFileDownload information disclosure attemptoffoffoffdrop
129499SERVER-WEBAPPHP Intelligent Management Center sdFileDownload information disclosure attemptoffoffoffdrop
129537SERVER-WEBAPPHP SiteScope APIMonitorImpl information disclosure attemptoffoffdropdrop
129680BROWSER-PLUGINSMicrosoft XML Core Services same origin policy bypass attemptoffoffoffdrop
129681BROWSER-PLUGINSMicrosoft XML Core Services same origin policy bypass attemptoffoffoffdrop
130144BROWSER-IEMicrosoft Internet Explorer ruby text tag heap-based buffer overflow attemptoffdropdropdrop
130145BROWSER-IEMicrosoft Internet Explorer ruby text tag heap-based buffer overflow attemptoffdropdropdrop
130199SERVER-WEBAPPPHP DateInterval heap buffer overread denial of service attemptoffoffoffdrop
130200SERVER-WEBAPPPHP DateInterval heap buffer overread denial of service attemptoffoffoffdrop
130291SERVER-WEBAPPDigium Asterisk cookie stack buffer overflow attemptoffoffoffdrop
130292SERVER-WEBAPPDigium Asterisk cookie stack buffer overflow attemptoffoffoffdrop
130293SERVER-WEBAPPDigium Asterisk cookie stack buffer overflow attemptoffoffoffdrop
130307SERVER-WEBAPPEMC Connectrix Manager FileUploadController directory traversal attemptoffoffoffdrop
130340SERVER-WEBAPPCisco 675 web administration denial of service attemptoffoffoffdrop
130341SERVER-WEBAPPCisco CatOS CiscoView HTTP server buffer overflow attemptoffoffoffdrop
130342SERVER-WEBAPPCisco IOS HTTP server denial of service attemptoffoffoffdrop
131259SERVER-WEBAPPSupermicro Intelligent Management Controller url_redirect.cgi directory traversal attemptoffoffoffdrop
131297SERVER-WEBAPPVMWare vSphere API SOAP request RetrieveProperties remote denial of service attemptoffoffoffdrop
131304SERVER-WEBAPPPocketPAD brute-force login attemptoffoffoffdrop
131565SERVER-WEBAPPFlashchat aedatingCMS2.php remote file include attemptoffoffoffdrop
131566SERVER-WEBAPPFlashchat aedatingCMS.php remote file include attemptoffoffoffdrop
131905SERVER-WEBAPPHP SiteScope DownloadFilesHandler directory traversal attemptoffoffoffdrop
131906SERVER-WEBAPPHP SiteScope UploadFilesHandler directory traversal attemptoffoffoffdrop
131943SERVER-WEBAPPHP SiteScope EmailServlet directory traversal attemptoffoffoffdrop
132003SERVER-WEBAPPDrupal xmlrp internal entity expansion denial of service attemptoffoffoffdrop
132004SERVER-WEBAPPDrupal xmlrp internal entity expansion denial of service attemptoffoffoffdrop
132007SERVER-WEBAPPHP SiteScope UploadFilesHandler unauthorized file upload attemptoffoffoffdrop
132161BROWSER-IEMicrosoft Internet Explorer superscript invalid parameter denial of service attemptoffdropdropdrop
132162BROWSER-IEMicrosoft Internet Explorer superscript invalid parameter denial of service attemptoffdropdropdrop
132323SERVER-WEBAPPWordPress Custom Contact Forms plugin SQL export attemptoffoffoffdrop
132436BROWSER-IEMicrosoft Internet Explorer document.URL override information disclosure attemptoffoffoffdrop
132437BROWSER-IEMicrosoft Internet Explorer document.URL override information disclosure attemptoffoffoffdrop
132744SERVER-WEBAPPManageEngine NetFlow Analyzer DisplayChartPDF directory traversal attemptoffoffoffdrop
132745SERVER-WEBAPPManageEngine NetFlow Analyzer information disclosure attemptoffoffoffdrop
132952SERVER-WEBAPPiCloud Apple ID brute-force login attemptoffoffoffdrop
133573SERVER-WEBAPPManageEngine Multiple Products FailOverHelperServlet information disclosure attemptoffoffdropdrop
133574SERVER-WEBAPPManageEngine Multiple Products FailOverHelperServlet information disclosure attemptoffoffdropdrop
133607SERVER-WEBAPPcron accessoffoffoffdrop
133608SERVER-WEBAPPbin accessoffoffoffdrop
133609SERVER-WEBAPP.wwwpasswd accessoffoffoffdrop
133610SERVER-WEBAPP.wwwgroup accessoffoffoffdrop
133611SERVER-WEBAPPhttpd.conf accessoffoffoffdrop
133612SERVER-WEBAPPstronghold-status accessoffoffoffdrop
133613SERVER-WEBAPPstronghold-info accessoffoffoffdrop
133614SERVER-WEBAPPcaucho-status accessoffoffoffdrop
133638BROWSER-IEMicrosoft Internet Explorer Java applet denial of service attemptoffoffoffdrop
133639BROWSER-IEMicrosoft Internet Explorer Java applet denial of service attemptoffoffoffdrop
133934SERVER-WEBAPPWordpress WP Marketplace plugin directory traversal attemptoffoffdropdrop
134213SERVER-WEBAPPWordPress overly large password class-phpass.php denial of service attemptoffoffoffdrop
134306SERVER-WEBAPPSubversion HTTP excessive REPORT requests denial of service attemptoffoffoffdrop
134475SERVER-WEBAPPWordpress username enumeration attemptoffoffoffdrop
135040SERVER-WEBAPPPHP php_parse_metadata heap corruption attemptoffoffoffdrop
135041SERVER-WEBAPPPHP php_parse_metadata heap corruption attemptoffoffoffdrop
135531SERVER-WEBAPPApache HTTP server mod_cache denial of service attemptoffoffoffdrop
135532SERVER-WEBAPPApache HTTP server mod_cache denial of service attemptoffoffoffdrop
135853SERVER-WEBAPPPHP exif_ifd_make_value thumbnail heap buffer overflow attemptoffoffoffdrop
135854SERVER-WEBAPPPHP exif_ifd_make_value thumbnail heap buffer overflow attemptoffoffoffdrop
135855SERVER-WEBAPPPHP exif_ifd_make_value thumbnail heap buffer overflow attemptoffoffoffdrop
135856SERVER-WEBAPPPHP exif_ifd_make_value thumbnail heap buffer overflow attemptoffoffoffdrop
136059SERVER-WEBAPPPHP CDF file handling infinite loop dos attemptoffoffoffdrop
136261SERVER-WEBAPPPHP fileinfo cdf_read_property_info denial of service attemptoffoffoffdrop
136262SERVER-WEBAPPPHP fileinfo cdf_read_property_info denial of service attemptoffoffoffdrop
136638SERVER-WEBAPPWordPress Font Plugin AjaxProxy.php absolute path traversal attemptoffoffoffdrop
137378SERVER-WEBAPPABB default password login attemptoffoffoffdrop
137379SERVER-WEBAPPBinTec Elmeg default password login attemptoffoffoffdrop
137380SERVER-WEBAPPBinTec Elmeg default password login attemptoffoffoffdrop
137381SERVER-WEBAPPDigi default password login attemptoffoffoffdrop
137382SERVER-WEBAPPDigi default password login attemptoffoffoffdrop
137383SERVER-WEBAPPDigi default password login attemptoffoffoffdrop
137384SERVER-WEBAPPEmerson default password login attemptoffoffoffdrop
137385SERVER-WEBAPPHirschmann default password login attemptoffoffoffdrop
137386SERVER-WEBAPPHirschmann default password login attemptoffoffoffdrop
137387SERVER-WEBAPPMoxa default password login attemptoffoffoffdrop
137388SERVER-WEBAPPNOVUS AUTOMATION default password login attemptoffoffoffdrop
137389SERVER-WEBAPPRockwell Automation default password login attemptoffoffoffdrop
137390SERVER-WEBAPPRockwell Automation default password login attemptoffoffoffdrop
137391SERVER-WEBAPPSamsung default password login attemptoffoffoffdrop
137392SERVER-WEBAPPSchneider default password login attemptoffoffoffdrop
137393SERVER-WEBAPPSchneider default password login attemptoffoffoffdrop
137394SERVER-WEBAPPWago default password login attemptoffoffoffdrop
137395SERVER-WEBAPPWestermo default password login attemptoffoffoffdrop
137396SERVER-WEBAPPeWON default password login attemptoffoffoffdrop
137917SERVER-WEBAPPAMX backdoor username login attemptoffoffoffdrop
138249SERVER-WEBAPPSamsung Data Manager default password login attemptoffoffoffdrop
139072SERVER-WEBAPPAruba Networks IAP insecure disclosure of environment variables attemptoffoffoffdrop
139228BROWSER-IEMicrosoft Edge PDF Color Space out-of-bounds memory access attemptoffoffoffdrop
139229BROWSER-IEMicrosoft Edge PDF Color Space out-of-bounds memory access attemptoffoffoffdrop
139358SERVER-WEBAPPCisco DPC2420 router configuration file access attemptoffoffoffdrop
139484BROWSER-IEMicrosoft Edge DWrite.dll out of bounds read attemptoffoffoffdrop
139485BROWSER-IEMicrosoft Edge DWrite.dll out of bounds read attemptoffoffoffdrop
139585SERVER-WEBAPPGoogle Chromecast factory reset attemptoffoffoffdrop
139820BROWSER-IEMicrosoft Internet Explorer iframe sandbox file name information disclosure attemptoffoffoffdrop
139821BROWSER-IEMicrosoft Internet Explorer iframe sandbox file name information disclosure attemptoffoffoffdrop
140146BROWSER-IEMicrosoft Edge malformed response information disclosure attemptoffoffoffdrop
140331SERVER-WEBAPPJBoss default credential login attemptoffoffoffdrop
140783SERVER-WEBAPPZyXEL TR-064 GetSecurityKeys information disclosure attemptoffoffoffdrop
140820SERVER-WEBAPPMoxa AWK-3131A systemlog.log information disclosure attemptoffoffoffdrop
140821SERVER-WEBAPPMoxa AWK-3131A makeonekey.gz information disclosure attemptoffoffoffdrop
140822SERVER-WEBAPPMoxa AWK-3131A getonekey.gz information disclosure attemptoffoffoffdrop
140916SERVER-WEBAPPMoxa AWK-3131A asqc.asp information disclosure attemptoffoffoffdrop
140946BROWSER-IEMicrosoft Edge CSS browser history disclosure attemptoffoffoffdrop
141222SERVER-WEBAPPMoxa AWK-3131A web application web_runScript access attemptoffoffoffdrop
141535SERVER-WEBAPPBroadwin WebAccess DOS attemptoffoffdropdrop
141633BROWSER-IEMicrosoft Internet Explorer 11 Windows Media Player information disclosure attemptoffoffoffdrop
141634BROWSER-IEMicrosoft Internet Explorer 11 Windows Media Player information disclosure attemptoffoffoffdrop
141638SERVER-WEBAPPWordpress NextGEN gallery directory traversal attemptoffoffoffdrop
141639SERVER-WEBAPPWordpress NextGEN gallery directory traversal attemptoffoffoffdrop
141691SERVER-WEBAPPSiemens WinCC DoS attemptoffoffoffdrop
141721SERVER-WEBAPPMikrotik Syslog Server DoS attemptoffoffoffdrop
141921SERVER-WEBAPPPAESSLER PRTG DoS attemptoffoffoffdrop
141948BROWSER-IEMicrosoft Edge fetch API same origin policy bypass attemptoffoffoffdrop
141949BROWSER-IEMicrosoft Edge fetch API same origin policy bypass attemptoffoffoffdrop
142042SERVER-WEBAPPWordpress Press-This cross site request forgery attemptoffoffoffdrop
142062SERVER-WEBAPPxArrow heap corruption exploitation attemptoffoffoffdrop
142063SERVER-WEBAPPxArrow null pointer denial of service exploitation attemptoffoffoffdrop
142136SERVER-WEBAPPInfinite Automation Mango Automation info leak attemptoffoffoffdrop
142295SERVER-WEBAPPEvents HMI information disclosure attemptoffoffoffdrop
142306SERVER-WEBAPPxArrow webserver denial of service attemptoffoffoffdrop
142858SERVER-WEBAPPCVS password disclosure attemptoffoffoffdrop
142866SERVER-WEBAPPGE Proficy RT Portal information disclosure attemptoffoffoffdrop
142867SERVER-WEBAPPGE Proficy RT Portal information disclosure attemptoffoffoffdrop
142893SERVER-WEBAPPEaton VURemote denial of service attemptoffoffoffdrop
143050SERVER-WEBAPPSchneider Electric ClearSCADA information disclosure attemptoffoffoffdrop
143238SERVER-WEBAPPImatix Xitami web server head processing denial of service attemptoffoffoffdrop
143285SERVER-WEBAPP/.svn/entries file access attemptoffoffoffdrop
143286SERVER-WEBAPP/cgi-bin/sh file access attemptoffoffoffdrop
143287SERVER-WEBAPP/etc/inetd.conf file access attemptoffoffoffdrop
143288SERVER-WEBAPP/etc/motd file access attemptoffoffoffdrop
143289SERVER-WEBAPP/etc/shadow file access attemptoffoffoffdrop
143290SERVER-WEBAPP/ws_ftp.log file access attemptoffoffoffdrop
143291SERVER-WEBAPPOracle Application Server 9i unauthenticated application deployment attemptoffoffoffdrop
143304SERVER-WEBAPPcsChatRBox setup attemptoffoffoffdrop
143305SERVER-WEBAPPcsLiveSupport setup attemptoffoffoffdrop
143306SERVER-WEBAPPcsNewsRemote setup attemptoffoffoffdrop
143307SERVER-WEBAPPcsSearch setup attemptoffoffoffdrop
143352SERVER-WEBAPPOracle Application Server 9i unauthenticated dms access attemptoffoffoffdrop
143353SERVER-WEBAPPOracle Application Server 9i unauthenticated dms access attemptoffoffoffdrop
143354SERVER-WEBAPPOracle Application Server 9i unauthenticated dms access attemptoffoffoffdrop
143355SERVER-WEBAPPOracle Application Server 9i unauthenticated dms access attemptoffoffoffdrop
143356SERVER-WEBAPPOracle Application Server 9i unauthenticated dms access attemptoffoffoffdrop
143357SERVER-WEBAPPOracle Application Server 9i unauthenticated dms access attemptoffoffoffdrop
143390SERVER-WEBAPPNetgear Prosafe startup config information disclosure attemptoffoffoffdrop
143496SERVER-WEBAPPLets Encrypt SSL certificate issuer detectedoffoffoffdrop
143567SERVER-WEBAPPOracle Application Framework diagnostic information disclosure attemptoffoffoffdrop
143568SERVER-WEBAPPOracle Application Framework diagnostic information disclosure attemptoffoffoffdrop
143595SERVER-WEBAPPNetgear Prosafe filesystem denial of service attemptoffoffoffdrop
144001SERVER-WEBAPPPHP malformed quoted printable denial of service attemptoffoffoffdrop
144148BROWSER-IEMicrosoft Internet Explorer malformed loop denial of service attemptoffoffoffdrop
144149BROWSER-IEMicrosoft Internet Explorer malformed loop denial of service attemptoffoffoffdrop
144184BROWSER-IEMicrosoft Internet Explorer information disclosure attemptoffoffoffdrop
144185BROWSER-IEMicrosoft Internet Explorer information disclosure attemptoffoffoffdrop
144299SERVER-WEBAPPAT&T U-verse modem information disclosure attemptoffoffoffdrop
144301SERVER-WEBAPPAT&T U-verse modem information disclosure attemptoffoffoffdrop
144373SERVER-WEBAPPXStream void primitive denial of service attemptoffoffoffdrop
144390SERVER-WEBAPPPHP form-based file upload DoS attemptoffoffoffdrop
144507SERVER-WEBAPPSymantec Endpoint Protection Manager information disclosure attemptoffoffoffdrop
144565SERVER-WEBAPPTrend Micro SPS and IMS diagnostic.log session disclosure attemptoffoffoffdrop
145082SERVER-WEBAPPRuby on Rails log file manipulation attemptoffoffoffdrop
145111SERVER-WEBAPPOrientDB database query attemptoffoffoffdrop
145249SERVER-WEBAPPUAParser.js library regular expression denial of service attemptoffoffoffdrop
145308SERVER-WEBAPPAxis Communications CGI Parser information disclosure attemptoffoffoffdrop
145320SERVER-WEBAPPDahua DVR serial number query attemptoffoffoffdrop
145321SERVER-WEBAPPDahua DVR firmware version query attemptoffoffoffdrop
145322SERVER-WEBAPPDahua DVR channel information query attemptoffoffoffdrop
145323SERVER-WEBAPPDahua DVR email configuration download attemptoffoffoffdrop
145324SERVER-WEBAPPDahua DVR user password hash query attemptoffoffoffdrop
145325SERVER-WEBAPPDahua DVR DDNS configuration download attemptoffoffoffdrop
145326SERVER-WEBAPPDahua DVR user group information query attemptoffoffoffdrop
145327SERVER-WEBAPPDahua DVR NAS configuration download attemptoffoffoffdrop
145457SERVER-WEBAPPSamsung SRN-1670D cslog_export.php arbitrary file read attemptoffoffoffdrop
145995SERVER-WEBAPPCoreOS etcd service private keys listing attemptoffoffoffdrop
145996SERVER-WEBAPPCoreOS etcd service private keys listing attemptoffoffoffdrop
146287SERVER-WEBAPPLinksys E series denial of service attemptoffoffoffdrop
146312SERVER-WEBAPPNetgear WNR2000 information disclosure attemptoffoffoffdrop
146313SERVER-WEBAPPNetgear WNR2000 information disclosure attemptoffoffoffdrop
146314SERVER-WEBAPPNetgear WNR2000 information disclosure attemptoffoffoffdrop
146454SERVER-WEBAPPNode.js zlib createDeflateRaw denial of service attemptoffoffoffdrop
147071BROWSER-IEMicrosoft Edge Cross Origin Request Sharing information leak attemptoffoffoffdrop
147072BROWSER-IEMicrosoft Edge Cross Origin Request Sharing information leak attemptoffoffoffdrop
147386SERVER-WEBAPPOracle WebLogic Server unauthenticated modified JSP access attemptoffoffoffdrop
147387SERVER-WEBAPPOracle WebLogic Server potential unauthenticated reconnaissance attemptoffoffoffdrop
147388SERVER-WEBAPPOracle WebLogic Server potential precursor to keystore attack attemptoffoffoffdrop
147416SERVER-WEBAPPAdvantech WebAcess Dashboard Viewer arbitrary file disclosure attemptoffoffoffdrop
147761BROWSER-IEMicrosoft Internet Explorer iframe open redirect attemptoffoffoffdrop
148233SERVER-WEBAPPApache Syncope information disclosure by orderByoffoffoffdrop
148234SERVER-WEBAPPApache Syncope information disclosure by fiqloffoffoffdrop
Low Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.Max.
115933BROWSER-IEMicrosoft Internet Explorer URL canonicalization address bar spoofing attemptoffoffoffdrop
116150BROWSER-IEMicrosoft Internet Explorer variant argument validation remote code execution attemptoffoffoffdrop
116151BROWSER-IEMicrosoft Internet Explorer uninitialized or deleted object access attemptoffoffoffdrop
116152BROWSER-IEMicrosoft Internet Explorer table layout unitialized or deleted object access attemptoffoffoffdrop
117447SERVER-WEBAPP407 Proxy Authentication Requiredoffoffoffdrop
120533SERVER-WEBAPPphp tiny shell upload attemptoffoffoffdrop
123791SERVER-WEBAPPPHP use-after-free in substr_replace attemptoffoffoffdrop
123792SERVER-WEBAPPPHP use-after-free in substr_replace attemptoffoffoffdrop
123793SERVER-WEBAPPuse-after-free in substr_replace attemptoffoffoffdrop
124059SERVER-WEBAPP5.3.3 mt_rand integer overflow attemptoffoffoffdrop
124060SERVER-WEBAPPPHP 5.3.3 mt_rand integer overflow attemptoffoffoffdrop
124061SERVER-WEBAPPPHP 5.3.3 mt_rand integer overflow attemptoffoffoffdrop
126633BROWSER-IEMicrosoft Internet Explorer html reload loop attemptoffalertdropdrop
126639BROWSER-IEMicrosoft Internet Explorer XML digital signature transformation of digest valueoffoffoffdrop
126640BROWSER-IEMicrosoft Internet Explorer XML digital signature transformation of digest valueoffoffoffdrop
128931BROWSER-IEMicrosoft Internet Explorer CHM file load attemptoffoffoffdrop
128932BROWSER-IEMicrosoft Internet Explorer CHM file load attemptoffoffoffdrop
132491BROWSER-IEMicrosoft Internet Explorer information disclosure attemptoffoffoffdrop
132492BROWSER-IEMicrosoft Internet Explorer information disclosure attemptoffoffoffdrop
142389BROWSER-IEMicrosoft Internet Explorer uninitialized or deleted object access attemptoffoffoffdrop
143099SERVER-WEBAPPSimple SCADA web-socket connection initialization attemptoffoffoffdrop
143100SERVER-WEBAPPSimple SCADA web-socket remote command execution attemptoffoffoffdrop
144165SERVER-WEBAPPwebsocket protocol upgrade request detectedoffoffoffdrop
145329SERVER-WEBAPPDahua DVR clear logs request attemptoffoffoffdrop
147640SERVER-WEBAPPSSL certificate with null issuer rdnSequence fields detectedoffoffoffdrop