Vulnerability Assessment & Network Security Forums



The comprehensive list of vulnerabilities in this category are updated on a daily basis.  There are currently 2,554 vulnerability test descriptions and summaries in the database.  Clicking on the name of the vulnerability below will bring up the specific details for each network security test along with recommendations for patching the vulnerability and related discussions.

Home >> Browse Vulnerability Assessment Database >> Misc.

Vulnerability assessments available for:
Misc.


Vulnerability Name Vulnerability Description Network Security Threat Type
1) 04WebServer Multiple Remote Vulnerabilities Checks for version of 04WebServer infos
2) 12Planet Chat Server ClearText Password Checks for the data encapsulation of 12Planet Chat Server infos
3) 12Planet Chat Server Path Disclosure Checks for 12Planet Chat Server path disclosure infos
4) 3Com Superstack 3 switch with default password Logs into 3Com Superstack 3 switches with default passwords infos
5) 4D WebStar Symbolic Link Vulnerability Checks for 4D FTP Server infos
6) AirConnect Default Password 3Com AirConnect AP Default Password attack
7) Airport Administrative Port Connects to port 5009 and says 'Hello' infos
8) Airport Administrative Traffic Detection (192/udp) Sends a message to UDP port 192 infos
9) Alcatel ADSL modem with firewalling off Checks Alcatel ADSL modem protection infos
10) Allied Telesyn Router/Switch found with default password Logs into Allied Telesyn routers and switches with default password infos
11) Allied Telesyn Router/Switch Web interface found with default password Logs into Allied Telesyn routers and switches Web interface with default password infos
12) AppleShare IP Server status query connects to port 548/tcp, issues DSIGetStatus infos
13) ArGoSoft Mail Server IMAP Server Directory Traversal Vulnerability Checks for directory traversal vulnerability in ArGoSoft IMAP server mixed
14) ArGoSoft Mail Server _DUMP Command Information Disclosure Vulnerability Checks for _DUMP command information disclosure vulnerability in ArGoSoft POP3 server infos
15) AttachmateWRQ Reflection for Secure IT Server < 6.0 Build 24 Multiple Vulnerabilities Checks for multiple vulnerabilities in AttachmateWRQ Reflection for Secure IT Server < 6.0 build 24 infos
16) AttachmateWRQ Reflection for Secure IT Server SFTP Format String Vulnerability Checks for format string vulnerability in AttachmateWRQ Reflection for Secure IT Server SFTP subsystem infos
17) Avaya P330 Stackable Switch found with default password Logs into Avaya switches with default password infos
18) Aventail ASAP detection Aventail ASAP Management Console management infos
19) Axis Camera Default Password Detects whether an Axis Network Camera has its default pass set infos
20) Bay Networks Accelar 1200 Switch found with default password Logs into Bay Networks switches with default password infos
21) BIND vulnerable to negative cache poison bug Checks the remote BIND version infos
22) BIND vulnerable to ZXFR bug Checks the remote BIND version infos
23) BlackBerry Enterprise Server Detection Detects BlackBerry Enterprise Server infos
24) BNC IRC Server Authentication Bypass Vulnerability Check BNC authentication bypass infos
25) Cabletron Web View Administrative Access Cabletron Web View Administrative Access infos
26) Cayman DSL router one char login Notifies that the remote cayman router allows one char logins infos
27) Check open ports Check if ports are still open end
28) Checkpoint Secure Platform detection Checkpoint Secure Platform web console management infos
29) Cheops NG without password Cheops NG agent is running without authentication infos
30) Cisco 675 passwordless router Logs into the remote CISCO router infos
31) CiscoWorks Management Console Detection Checks for CiscoWorks infos
32) Citrix published applications Find Citrix published applications infos
33) Clearswift MIMEsweeper manager console detection Checks for MIMEsweeper manager console infos
34) Default password router Pirelli AGE mB Logs into the router Pirelli AGE mB infos
35) Default password router Zyxel Logs into the router Zyxel infos
36) DefaultNav checker DefaultNav checker attack
37) Detect slident and or fake identd Detect identd servers that return random tokens infos
38) Directory Scanner Directory Scanner infos
39) Dovecot Directory Traversal Vulnerability Tries to list contents of mbox root parent directory in Dovecot attack
40) Embedded Web Server Detection This scripts detects wether the remote host is an embedded web server infos
41) EMC Legato Networker Multiple Vulnerabilities Determines if Legato Networker is vulnerable attack
42) Enterasys Dragon Enterprise Reporting detection Checks for Enterasys Dragon Enterprise Reporting console infos
43) eSeSIX Thintune Thin Client Multiple Vulnerabilities Detect the presence of eSeSIX backdoor infos
44) eStara SoftPhone Detection Detects eStara SoftPhone infos
45) eStara SoftPhone SDP Data Attribute Buffer Overflow Vulnerability Checks version number of eStara SoftPhone infos
46) Etherleak etherleak check infos
47) Find if IIS server allows BASIC and/or NTLM authentication Find IIS authentication scheme infos
48) Firewall ECE-bit bypass Firewall ECE-bit bypass infos
49) FlexCast Detection Checks for FlexCast infos
50) Fortinet Fortigate console management detection Checks for Fortinet Fortigate management console infos
51) FortressSSH SSH_MSG_KEXINIT Remote Buffer Overflow Vulnerability Does a banner check for FortressSSH infos
52) Hobbit Monitor config Command Directory Traversal Vulnerability Tries to read a local file using hobbitd attack
53) hp jetdirect vulnerabilities Uses SNMP to determine if a flaw is present infos
54) HP LaserJet direct print Checks if lpd is useless infos
55) HP LaserJet display hack Changes the printer's display attack
56) HylaFAX hfaxd Password Check Vulnerability Checks for password check vulnerability in HylaFAX hfaxd attack
57) HylaFAX Remote Access Control Bypass Vulnerability Determines if HylaFAX is vulnerable to access control bypass. infos
58) IBM AS400 and iSeries POP3 Server Remote Information Disclosure Vulnerability Checks for remote information disclosure vulnerability in IBM AS400 and iSeries POP3 server attack
59) ICECast AVLlib remote buffer overflow Check icecast version infos
60) ICECast crafted URL DoS Check icecast version infos
61) ICECast directory traversal flaw Check icecast version infos
62) ICECast HTTP basic authorization DoS Check icecast version infos
63) ICECast libshout remote buffer overflow Check icecast version infos
64) ICECast remote buffer overflow Check icecast version infos
65) ICECast XSS check icecast version infos
66) icmp leak icmpleak check infos
67) Identd scan Get UIDs with identd infos
68) IgnitionServer Irc operator privilege escalation vulnerability checks the version of the remote ircd infos
69) IMAP Unencrypted Cleartext Logins Checks if IMAP daemon allows unencrypted cleartext logins infos
70) INN buffer overflow Checks INN version infos
71) Intellipeer POP3 server user account enumeration Checks for a flaw in Intellipeer pop3 infos
72) Intrusion.com SecureNet provider detection Checks for Intrusion.com SecureNet provider console infos
73) Intrusion.com SecureNet sensor detection Checks for Intrusion.com SecureNet sensor console infos
74) IP protocols scan Scans IP protocols infos
75) IPSwitch IMail SMTP Buffer Overflow IPSwitch IMail SMTP Buffer Overflow infos
76) irix performance copilot Checks the presence of IRIX copilot infos
77) ISS deployment manager detection Checks for ISS deployment manager web interface infos
78) JigSaw < 2.2.4 Checks for version of JigSaw infos
79) Kerberos PingPong attack Checks for the presence of a bad krb server infos
80) Lighttpd Remote CGI Script Disclosure Vulnerability Checks for version of Sami HTTP server infos
81) Lime Wire Multiple Remote Unauthorized Access Checks for remote unauthorized access flaw in Lime Wire infos
82) Linksys Router default password Tests for the linksys default account infos
83) Linksys Wireless Internet Camera File Disclosure Tests for the Linksys CGI Disclosure infos
84) List of printers is available through CUPS Obtains the list of printers on the remote host infos
85) Macallan IMAP Server Directory Traversal Vulnerabilities Checks for a directory traversal vulnerability in Macallan destructive_attack
86) Mailman Password Retrieval Checks for Mailman Password Retrieval Vulnerability infos
87) MAILsweeper Archive File Filtering Bypass Checks the remote banner infos
88) MDaemon Content Filter Directory Traversal Vulnerability Checks for content filter directory traversal vulnerability in MDaemon infos
89) Motorola Vanguard with No Password Attempts to log into Vanguards. infos
90) NAI Management Agent leaks info Determines if the remote NAI WebShield SMTP Management trusts us infos
91) Netgear ProSafe Router password disclosure Enumerates user and password via soap infos
92) Netopia SNMP password disclosure flaw Checks to see if the router will disclose the admin password infos
93) Netscape /.perf accessible Makes a request like http://www.example.com/.perf infos
94) Netscape Messenging Server User List Checks the error messages issued by the pop3 server infos
95) NetworkActive Web Server Overflow Checks for version of NetworkActive Web Server infos
96) Nortel Baystack switch password test Logs into the remote Nortel terminal server attack
97) Nortel Default Accounts Logs into the remote switch with a default login/password pair infos
98) Nortel Networks passwordless router (user level) Logs into the remote Nortel Networks (Bay Networks) router infos
99) Nortel Networks passwordless router (manager level) Logs into the remote Nortel Networks (Bay Networks) router infos
100) Nortel Web Management Default Username and Password (ro/ro) Checks for the presence of default username and password infos
101) Nortel/Bay Networks default password Logs into the remote Nortel switch/router attack
102) Nortel/Bay Networks/Xylogics Annex default password Logs into the remote Nortel terminal server attack
103) notes.ini checker notes.ini checker attack
104) Open X11 Server X11 determines if X11 is open infos
105) OpenSSH < 4.4 Multiple GSSAPI Vulnerabilities Checks version number of OpenSSH infos
106) OpenSSH GSSAPI Credential Disclosure Vulnerability Checks for GSSAPI credential disclosure vulnerability in OpenSSH infos
107) OpenSSH Reverse DNS Lookup bypass Checks for the remote SSH version infos
108) OpenSSL password interception Checks for version of OpenSSL infos
109) OpenVPN Unprotected Management Interface Vulnerability Looks for banner of OpenVPN Management Interface infos
110) Passwordless Alcatel ADSL Modem Logs into the remote Alcatel ADSL modem infos
111) Passwordless Cayman DSL router Notifies that the remote cayman router has no password infos
112) Passwordless HP LaserJet Notifies that the remote printer has no password infos
113) Passwordless Lexmark Printer Notifies that the remote printer has no password infos
114) Pocsag password log in using password 'password' attack
115) Polipo Local Web Root Restriction Bypass Vulnerability Checks for local web root restriction bypass vulnerability in Polipo attack
116) POP Password Changer Unauthorized Password Change Vulnerability Determines if POP Password Changer is vulnerable to access control bypass. infos
117) POP2 Unencrypted Cleartext Logins Checks for unencrypted POP2 login capability infos
118) POP3 Unencrypted Cleartext Logins Checks if POP3 daemon allows unencrypted cleartext logins infos
119) Portable OpenSSH PAM timing attack Checks the timing of the remote SSH server infos
120) Proxy Web Server Cross Site Scripting Determine if the remote proxy is vulnerable to Cross Site Scripting vulnerability infos
121) Qpopper Insecure File Handling Vulnerabilities Checks for insecure file handling vulnerabilities in Qpopper infos
122) qpopper options buffer overflow qpopper options buffer overflow infos
123) QPopper Username Information Disclosure QPopper Username Information Disclosure infos
124) QuiXplorer Directory Traversal Tests for the QuiXplorer Directory traversal infos
125) ReadDesign checker ReadDesign checker infos
126) RealServer Memory Content Disclosure dumps the memory of a real g2 server attack
127) RealVNC Authentication Bypass Vulnerability Tries to bypass authentication using RealVNC attack
128) Record route Ping target with Record Route option destructive_attack
129) RedHat 6.2 inetd Stalls the remote inetd infos
130) Resin /caucho-status accessible Makes a request like http://www.example.com/caucho-status infos
131) Retrospect Client Denial of Service Vulnerability Checks version of Retrospect client infos
132) RIP poisoning Poison routing tables through RIP attack
133) Samba < 3.0.24 Multiple Flaws Checks the version of Samba infos
134) Samba Machine Trust Account Local Information Disclosure Vulnerability Checks the version of Samba infos
135) Sambar Transmits Passwords in PlainText Makes sure that Sambar runs on top of SSL infos
136) Sami HTTP Server v1.0.4 Checks for version of Sami HTTP server infos
137) Several GET locks web server Several GET requests in a row temporarily shut down the web server destructive_attack
138) ShareMailPro Username Identification Checks for the pop login error infos
139) SheerDNS directory traversal Determines if the remote DNS server handles malformed names infos
140) Shiva Integrator Default Password Logs into the remote Shiva router infos
141) Shiva LanRover Blank Password Checks for a blank password for the root account. infos
142) SIP Express Router Missing To in ACK DoS SER Missing To in ACK DoS infos
143) SIP Express Router Register Buffer Overflow SER Register Buffer Overflow infos
144) SMC2804WBR Default Password Logs in with default password on SMC2804WBR infos
145) SOCKS server detection Detect & inspect SOCKS4/5 servers infos
146) Squid Multiple Flaws Determines squid version infos
147) Squid null character unauthorized access Determines squid version infos
148) Squid Proxy Failed DNS Lookup Random Error Messages Checks for the usage of a freed pointer infos
149) Squid Proxy Set-Cookie Headers Information Disclosure Vulnerability Checks for Set-Cookie headers information disclosure vulnerability in Squid infos
150) SSH Tectia Server Host Authentication Authorization Bypass Vulnerability Checks for the remote SSH version infos
151) SSH Tectia Server SFTP Format String Vulnerability Checks for format string vulnerability in SSH Tectia Server SFTP subsystem infos
152) Sun Java System Web Proxy Server Unspecified Remote Denial Of Service Vulnerability Checks for unspecified remote denial of service vulnerability in Sun Java System Web Proxy Server infos
153) SunOne Web Proxy Unspecified Remote Buffer Overflows Checks for version of SunOne Web Proxy infos
154) sxdesign SIPd Status Server Detection SIP Status Server Detection infos
155) TCP Chorusing Counts the number of ACKs to a SYN infos
156) Tektronix /ncl_items.html Checks for the presence of /ncl_*.html infos
157) TinyWeb 1.9 Checks for version of TinyWeb infos
158) Tomcat /status information disclosure Makes a request like http://www.example.com/server-status attack
159) Traceroute traceroute infos
160) Trend Micro IMSS console management detection Checks for Trend Micro IMSS web console management infos
161) Trend Micro IWSS console management detection Checks for Trend Micro IWSS web console management infos
162) Trend Micro TMCM console management detection Checks for Trend Micro TMCM console management infos
163) Unknown services banners Displays the unknown services banners end
164) Unreal IRCd IP cloaking weakness checks the version of the remote ircd infos
165) URLScan Detection Detects the presence of URLScan infos
166) UW-IMAP CRAM-MD5 Remote Authentication Bypass Vulnerability Checks the version of UW-IMAP infos
167) VMWare Host Determines if the remote host is VMWare infos
168) VNC security types Identifies the RFB protocol version (VNC) & security types infos
169) WebLogic Certificates Spoofing Checks the version of WebLogic infos
170) WebLogic Server hostname disclosure Make a request like GET . \r\n\r\n infos
171) Websense reporting console detection Checks for Websense reporting console infos
172) Webserver 4D Cleartext Passwords Checks for Webserver 4D infos
173) WebShield Appliance detection Checks for WebShield Appliance console management infos
174) WebWasher Classic HTTP CONNECT Unauthorized Access Weakness Checks for the presence of WebWasher Proxy infos
175) WinGate IMAP Server Directory Traversal Vulnerabilities Tries to create a directory in WinGate's main directory destructive_attack
176) Xerox DocuCentre / WorkCentre Postscript Directory Traversal Vulnerability Checks model number / software version of Xerox DocuCentre and WorkCentre devices infos
177) Xerox MicroServer Unauthorized Access Vulnerability Checks for authentication bypass vulnerability in Xerox MicroServer infos
178) Xerox MicroServer Web Server Multiple Vulnerabilities Checks for multiple vulnerabilities in Xerox MicroServer web server infos
179) Xerox MicroServer Web Server Remote Denial of Service Vulnerability Checks for web server remote denial of service vulnerability in Xerox MicroServer infos
180) Xerox WorkCentre Multi-Page Document Information Disclosure Vulnerability Checks for multi-page document information disclosure vulnerability in Xerox WorkCentre devices infos
181) Xerox WorkCentre Pro Multiple Remote Vulnerabilities Checks for multiple remote vulnerabilities in Xerox WorkCentre Pro infos
182) Xerox XRX06-001 Checks for multiple ESS / network controller and microServer vulnerabilities in Xerox WorkCentre devices infos
183) Xerox XRX06-002 Checks for multiple vulnerabilities in Xerox WorkCentre devices infos
184) Xerox XRX06-005 Checks Net Controller Software version of Xerox WorkCentre devices infos
185) Xerox XRX06-006 Checks Net Controller Software version of Xerox WorkCentre devices infos
186) XTramail control denial Overflows the remote server mixed
187) ZyXEL Prestige Router Configuration Reset Determines if /rpFWUpload.html is world-readable infos


AMD Ryzen 9 5950X 16-core 32-thread Desktop Processor picture

AMD Ryzen 9 5950X 16-core 32-thread Desktop Processor

$369.00



Intel - Core i9-12900K Desktop Processor 16 (8P+8E) Cores up to 5.2 GHz Unloc... picture

Intel - Core i9-12900K Desktop Processor 16 (8P+8E) Cores up to 5.2 GHz Unloc...

$352.99



AMD Ryzen 9 5950X Desktop Processor + Gigabyte AMD B550 UD AC Gaming Motherboard picture

AMD Ryzen 9 5950X Desktop Processor + Gigabyte AMD B550 UD AC Gaming Motherboard

$379.99



Intel - Core i7-12700K Desktop Processor 12 (8P+4E) Cores up to 5.0 GHz Unloc... picture

Intel - Core i7-12700K Desktop Processor 12 (8P+4E) Cores up to 5.0 GHz Unloc...

$349.99



Intel - Core i9-14900K 14th Gen 24-Core 32-Thread - 4.4GHz (6.0GHz Turbo) Soc... picture

Intel - Core i9-14900K 14th Gen 24-Core 32-Thread - 4.4GHz (6.0GHz Turbo) Soc...

$544.99



Intel - Core i7-14700K 14th Gen 20-Core 28-Thread - 4.3GHz (5.6GHz Turbo) Soc... picture

Intel - Core i7-14700K 14th Gen 20-Core 28-Thread - 4.3GHz (5.6GHz Turbo) Soc...

$399.99



Intel - Core i9-13900K 13th Gen 24 cores 8 P-cores + 16 E-cores 36M Cache, 3 ... picture

Intel - Core i9-13900K 13th Gen 24 cores 8 P-cores + 16 E-cores 36M Cache, 3 ...

$689.99



AMD EPYC 7282 cpu processor 16 cores 32 threads 2.8GHZ up to 3.2GHZ 120w picture

AMD EPYC 7282 cpu processor 16 cores 32 threads 2.8GHZ up to 3.2GHZ 120w

$84.99



Intel Core i3-12100F Processor (4.3 GHz, 4 Cores, LGA 1700) Box - BX8071512100F picture

Intel Core i3-12100F Processor (4.3 GHz, 4 Cores, LGA 1700) Box - BX8071512100F

$83.50