1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356 357 358 359 360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515 516 517 518 519 520 521 522 523 524 525 526 527 528 529 530 531 532 533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555 556 557 558 559 560 561 562 563 564 565 566 567 568 569 570 571 572 573 574 575 576 577 578 579 580 581 582 583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631 632 633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658 659 660 661 662 663 664 665 666 667 668 669 670 671 672 673 674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691 692 693 694 695 696 697 698 699 700 701 702 703 704 705 706 707 708 709 710 711 712 713 714 715 716 717 718 719 720 721 722 723 724 725 726 727 728 729 730 731 732 733 734 735 736 737 738 739 740 741 742 743 744 745 746 747 748 749 750 751 752 753 754 755 756 757 758 759 760 761 762 763 764 765 766 767 768 769 770 771 772 773 774 775 776 777 778 779 780 781 782 783 784 785 786 787 788 789 790 791 792 793 794 795 796 797 798 799 800 801 802 803 804 805 806 807 808 809 810 811 812 813 814 815 816 817 818 819 820 821 822 823 824 825 826 827 828 829 830 831 832 833 834 835 836 837 838 839 840 841 842 843 844 845 846 847 848 849 850 851 852 853 854 855 856 857 858 859 860 861 862 863 864 865 866 867 868 869 870 871 872 873 874 875 876 877 878 879 880 881 882 883 884 885 886 887 888 889 890 891 892 893 894 895 896 897 898 899 900 901 902 903 904 905 906 907 908 909 910 911 912 913 914 915 916 917 918 919 920 921 922 923 924 925 926 927 928 929 930 931 932 933 934 935 936 937 938 939 940 941 942 943 944 945 946 947 948 949 950 951 952 953 954 955 956 957 958 959 960 961 962 963 964 965 966 967 968 969 970 971 972 973 974 975 976 977 978 979 980 981 982 983 984 985 986 987 988 989 990 991 992 993 994 995 996 997 998 999 1000 1001 1002 1003 1004 1005 1006 1007 1008 1009 1010 1011 1012 1013 1014 1015 1016 1017 1018 1019 1020 1021 1022 1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055 1056 1057 1058 1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069 1070 1071 1072 1073 1074 1075 1076 1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106 1107 1108 1109 1110 1111 1112 1113 1114 1115 1116 1117 1118 1119 1120 1121 1122 1123 1124 1125 1126 1127 1128 1129 1130 1131 1132 1133 1134 1135 1136 1137 1138 1139 1140 1141 1142 1143 1144 1145 1146 1147 1148 1149 1150 1151 1152 1153 1154 1155 1156 1157 1158 1159 1160 1161 1162 1163 1164 1165 1166 1167 1168 1169 1170 1171 1172 1173 1174 1175 1176 1177 1178 1179 1180 1181 1182 1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193 1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205 1206 1207 1208 1209 1210 1211 1212 1213 1214 1215 1216 1217 1218 1219 1220 1221 1222 1223 1224 1225 1226 1227 1228 1229 1230 1231 1232 1233 1234 1235 1236 1237 1238 1239 1240 1241 1242 1243 1244 1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256 1257 1258 1259 1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276 1277 1278 1279 1280 1281 1282 1283 1284 1285 1286 1287 1288 1289 1290 1291 1292 1293 1294 1295 1296 1297 1298 1299 1300 1301 1302 1303 1304 1305 1306 1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319 1320 1321 1322 1323 1324 1325 1326 1327 1328 1329 1330 1331 1332 1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355 1356 1357 1358 1359 1360 1361 1362 1363 1364 1365 1366 1367 1368 1369 1370 1371 1372 1373 1374 1375 1376 1377 1378 1379 1380 1381 1382 1383 1384 1385 1386 1387 1388 1389 1390 1391 1392 1393 1394 1395 1396 1397 1398 1399 1400 1401 1402 1403 1404 1405 1406 1407 1408 1409 1410 1411 1412 1413 1414 1415 1416 1417 1418 1419 1420 1421 1422 1423 1424 1425 1426 1427 1428 1429 1430 1431 1432 1433 1434 1435 1436 1437 1438 1439 1440 1441 1442 1443 1444 1445 1446 1447 1448 1449 1450 1451 1452 1453 1454 1455 1456 1457 1458 1459 1460 1461 1462 1463 1464 1465 1466 1467 1468 1469 1470 1471 1472 1473 1474 1475 1476 1477 1478 1479 1480 1481 1482 1483 1484 1485 1486 1487 1488 1489 1490 1491 1492 1493 1494 1495 1496 1497 1498 1499 1500 1501 1502 1503 1504 1505 1506 1507 1508 1509 1510 1511 1512 1513 1514 1515 1516 1517 1518 1519 1520 1521 1522 1523 1524 1525 1526 1527 1528 1529 1530 1531 1532 1533 1534 1535 1536 1537 1538 1539 1540 1541 1542 1543 1544 1545 1546 1547 1548 1549 1550 1551 1552 1553 1554 1555 1556 1557 1558 1559 1560 1561 1562 1563 1564 1565 1566 1567 1568 1569 1570 1571 1572 1573 1574 1575 1576 1577 1578 1579 1580 1581 1582 1583 1584 1585 1586 1587 1588 1589 1590 1591 1592 1593 1594 1595 1596 1597 1598 1599 1600 1601 1602 1603 1604 1605 1606 1607 1608 1609 1610 1611 1612 1613 1614 1615 1616 1617 1618 1619 1620 1621 1622 1623 1624 1625 1626 1627 1628 1629 1630 1631 1632 1633 1634 1635 1636 1637 1638 1639 1640 1641 1642 1643 1644 1645 1646 1647 1648 1649 1650 1651 1652 1653 1654 1655 1656 1657 1658 1659 1660 1661 1662 1663 1664 1665 1666 1667 1668 1669 1670 1671 1672 1673 1674 1675 1676 1677 1678 1679 1680 1681 1682 1683 1684 1685 1686 1687 1688 1689 1690 1691 1692 1693 1694 1695 1696 1697 1698 1699 1700 1701 1702 1703 1704 1705 1706 1707 1708 1709 1710 1711 1712 1713 1714 1715 1716 1717 1718 1719 1720 1721 1722 1723 1724 1725 1726 1727 1728 1729 1730 1731 1732 1733 1734 1735 1736 1737 1738 1739 1740 1741 1742 1743 1744 1745 1746 1747 1748 1749 1750 1751 1752 1753 1754 1755 1756 1757 1758 1759 1760 1761 1762 1763 1764 1765 1766 1767 1768 1769 1770 1771 1772 1773 1774 1775 1776 1777 1778 1779 1780 1781 1782 1783 1784 1785 1786 1787 1788 1789 1790 1791 1792 1793 1794 1795 1796 1797 1798 1799 1800 1801 1802 1803 1804 1805 1806 1807 1808 1809 1810 1811 1812 1813 1814 1815 1816 1817 1818 1819 1820 1821 1822 1823 1824 1825 1826 1827 1828 1829 1830 1831 1832 1833 1834 1835 1836 1837 1838 1839 1840 1841 1842 1843 1844 1845 1846 1847 1848 1849 1850 1851 1852 1853 1854 1855 1856 1857 1858 1859 1860 1861 1862 1863 1864 1865 1866 1867 1868 1869 1870 1871 1872 1873 1874 1875 1876 1877 1878 1879 1880 1881 1882 1883 1884 1885 1886 1887 1888 1889 1890 1891 1892 1893 1894 1895 1896 1897 1898 1899 1900 1901 1902 1903 1904 1905 1906 1907 1908 1909 1910 1911 1912 1913 1914 1915 1916 1917 1918 1919 1920 1921 1922 1923 1924 1925 1926 1927 1928 1929 1930 1931 1932 1933 1934 1935 1936 1937 1938 1939 1940 1941 1942 1943 1944 1945 1946 1947 1948 1949 1950 1951 1952 1953 1954 1955 1956 1957 1958 1959 1960 1961 1962 1963 1964 1965 1966 1967 1968 1969 1970 1971 1972 1973 1974 1975 1976 1977 1978 1979 1980 1981 1982 1983 1984 1985 1986 1987 1988 1989 1990 1991 1992 1993 1994 1995 1996 1997 1998 1999 2000 2001 2002 2003 2004 2005 2006 2007 2008 2009 2010 2011 2012 2013 2014 2015 2016 2017 2018 2019 2020 2021 2022 2023 2024 2025 2026 2027 2028 2029 2030 2031 2032 2033 2034 2035 2036 2037 2038 2039 2040 2041 2042 2043 2044 2045 2046 2047 2048 2049 2050 2051 2052 2053 2054 2055 2056 2057 2058 2059 2060 2061 2062 2063 2064 2065 2066 2067 2068 2069 2070 2071 2072 2073 2074 2075 2076 2077 2078 2079 2080 2081 2082 2083 2084 2085 2086 2087 2088 2089 2090 2091 2092 2093 2094 2095 2096 2097 2098 2099 2100 2101 2102 2103 2104 2105 2106 2107 2108 2109 2110 2111 2112 2113 2114 2115 2116 2117 2118 2119 2120 2121 2122 2123 2124 2125 2126 2127 2128 2129 2130 2131 2132 2133 2134 2135 2136 2137 2138 2139 2140 2141 2142 2143 2144 2145 2146 2147 2148 2149 2150 2151 2152 2153 2154 2155 2156 2157 2158 2159 2160 2161 2162 2163 2164 2165 2166 2167 2168 2169 2170 2171 2172 2173 2174 2175 2176 2177 2178 2179 2180 2181 2182 2183 2184 2185 2186 2187 2188 2189 2190 2191 2192 2193 2194 2195 2196 2197 2198 2199 2200 2201 2202 2203 2204 2205 2206 2207 2208 2209 2210 2211 2212 2213 2214 2215 2216 2217 2218 2219 2220 2221 2222 2223 2224 2225 2226 2227 2228 2229 2230 2231 2232 2233 2234 2235 2236 2237 2238 2239 2240 2241 2242 2243 2244 2245 2246 2247 2248 2249 2250 2251 2252 2253 2254 2255 2256 2257 2258 2259 2260 2261 2262 2263 2264 2265 2266 2267 2268 2269 2270 2271 2272 2273 2274 2275 2276 2277 2278 2279 2280 2281 2282 2283 2284 2285 2286 2287 2288 2289 2290 2291 2292 2293 2294 2295 2296 2297 2298 2299 2300 2301 2302 2303 2304 2305 2306 2307 2308 2309 2310 2311 2312 2313 2314 2315 2316 2317 2318 2319 2320 2321 2322 2323 2324 2325 2326 2327 2328 2329 2330 2331 2332 2333 2334 2335 2336 2337 2338 2339 2340 2341 2342 2343 2344 2345 2346 2347 2348 2349 2350 2351 2352 2353 2354 2355 2356 2357 2358 2359 2360 2361 2362 2363 2364 2365 2366 2367 2368 2369 2370 2371 2372 2373 2374 2375 2376 2377 2378 2379 2380 2381 2382 2383 2384 2385 2386 2387 2388 2389 2390 2391 2392 2393 2394 2395 2396 2397 2398 2399 2400 2401 2402 2403 2404 2405 2406 2407 2408 2409 2410 2411 2412 2413 2414 2415 2416 2417 2418 2419 2420 2421 2422 2423 2424 2425 2426 2427 2428 2429 2430 2431 2432 2433 2434 2435 2436 2437 2438 2439 2440 2441 2442 2443 2444 2445 2446 2447 2448 2449 2450 2451 2452 2453 2454 2455 2456 2457 2458 2459 2460 2461 2462 2463 2464 2465 2466 2467 2468 2469 2470 2471 2472 2473 2474 2475 2476 2477 2478 2479 2480 2481 2482 2483 2484 2485 2486 2487 2488 2489 2490 2491 2492 2493 2494 2495 2496 2497 2498 2499 2500 2501 2502 2503 2504 2505 2506 2507 2508 2509 2510 2511 2512 2513 2514 2515 2516 2517 2518 2519 2520 2521 2522 2523 2524 2525 2526 2527 2528 2529 2530 2531 2532 2533 2534 2535 2536 2537 2538 2539 2540 2541 2542 2543 2544 2545 2546 2547 2548 2549 2550 2551 2552 2553 2554 2555 2556 2557 2558 2559 2560 2561 2562 2563 2564 2565 2566 2567 2568 2569 2570 2571 2572 2573 2574 2575 2576 2577 2578 2579 2580 2581 2582 2583 2584 2585 2586 2587 2588 2589 2590 2591 2592 2593 2594 2595 2596 2597 2598 2599 2600 2601 2602 2603 2604 2605 2606 2607 2608 2609 2610 2611 2612 2613 2614 2615 2616 2617 2618 2619 2620 2621 2622 2623 2624 2625 2626 2627 2628 2629 2630 2631 2632 2633 2634 2635 2636 2637 2638 2639 2640 2641 2642 2643 2644 2645 2646 2647 2648 2649 2650 2651 2652 2653 2654 2655 2656 2657 2658 2659 2660 2661 2662 2663 2664 2665 2666 2667 2668 2669 2670 2671 2672 2673 2674 2675 2676 2677 2678 2679 2680 2681 2682 2683 2684 2685 2686 2687 2688 2689 2690 2691 2692 2693 2694 2695 2696 2697 2698 2699 2700 2701 2702 2703 2704 2705 2706 2707 2708 2709 2710 2711 2712 2713 2714 2715 2716 2717 2718 2719 2720 2721 2722 2723 2724 2725 2726 2727 2728 2729 2730 2731 2732 2733 2734 2735 2736 2737 2738 2739 2740 2741 2742 2743 2744 2745 2746 2747 2748 2749 2750 2751 2752 2753 2754 2755 2756 2757 2758 2759 2760 2761 2762 2763 2764 2765 2766 2767 2768 2769 2770 2771 2772 2773 2774 2775 2776 2777 2778 2779 2780 2781 2782 2783 2784 2785 2786 2787 2788 2789 2790 2791 2792 2793 2794 2795 2796 2797 2798 2799 2800 2801 2802 2803 2804 2805 2806 2807 2808 2809 2810 2811 2812 2813 2814 2815 2816 2817 2818 2819 2820 2821 2822 2823 2824 2825 2826 2827 2828 2829 2830 2831 2832 2833 2834 2835 2836 2837 2838 2839 2840 2841 2842 2843 2844 2845 2846 2847 2848 2849 2850 2851 2852 2853 2854 2855 2856 2857 2858 2859 2860 2861 2862 2863 2864 2865 2866 2867 2868 2869 2870 2871 2872 2873 2874 2875 2876 2877 2878 2879 2880 2881 2882 2883 2884 2885 2886 2887 2888 2889 2890 2891 2892 2893 2894 2895 2896 2897 2898 2899 2900 2901 2902 2903 2904 2905 2906 2907 2908 2909 2910 2911 2912 2913 2914 2915 2916 2917 2918 2919 2920 2921 2922 2923 2924 2925 2926 2927 2928 2929 2930 2931 2932 2933 2934 2935 2936 2937 2938 2939 2940 2941 2942 2943 2944 2945 2946 2947 2948 2949 2950 2951 2952 2953 2954 2955 2956 2957 2958 2959 2960 2961 2962 2963 2964 2965 2966 2967 2968 2969 2970 2971 2972 2973 2974 2975 2976 2977 2978 2979 2980 2981 2982 2983 2984 2985 2986 2987 2988 2989 2990 2991 2992 2993 2994 2995 2996 2997 2998 2999 3000 3001 3002 3003 3004 3005 3006 3007 3008 3009 3010 3011 3012 3013 3014 3015 3016 3017 3018 3019 3020 3021 3022 3023 3024 3025 3026 3027 3028 3029 3030 3031 3032 3033 3034 3035 3036 3037 3038 3039 3040 3041 3042 3043 3044 3045 3046 3047 3048 3049 3050 3051 3052 3053 3054 3055 3056 3057 3058 3059 3060 3061 3062 3063 3064 3065 3066 3067 3068 3069 3070 3071 3072 3073 3074 3075 3076 3077 3078 3079 3080 3081 3082 3083 3084 3085 3086 3087 3088 3089 3090 3091 3092 3093 3094 3095 3096 3097 3098 3099 3100 3101 3102 3103 3104 3105 3106 3107 3108 3109 3110 3111 3112 3113 3114 3115 3116 3117 3118 3119 3120 3121 3122 3123 3124 3125 3126 3127 3128 3129 3130 3131 3132 3133 3134 3135 3136 3137 3138 3139 3140 3141 3142 3143 3144 3145 3146 3147 3148 3149 3150 3151 3152 3153 3154 3155 3156 3157 3158 3159 3160 3161 3162 3163 3164 3165 3166 3167 3168 3169 3170 3171 3172 3173 3174 3175 3176 3177 3178 3179 3180 3181 3182 3183 3184 3185 3186 3187 3188 3189 3190 3191 3192 3193 3194 3195 3196 3197 3198 3199 3200 3201 3202 3203 3204 3205 3206 3207 3208 3209 3210 3211 3212 3213 3214 3215 3216 3217 3218 3219 3220 3221 3222 3223 3224 3225 3226 3227 3228 3229 3230 3231 3232 3233 3234 3235 3236 3237 3238 3239 3240 3241 3242 3243 3244 3245 3246 3247 3248 3249 3250 3251 3252 3253 3254 3255 3256 3257 3258 3259 3260 3261 3262 3263 3264 3265 3266 3267 3268 3269 3270 3271 3272 3273 3274 3275 3276 3277 3278 3279 3280 3281 3282 3283 3284 3285 3286 3287 3288 3289 3290 3291 3292 3293 3294 3295 3296 3297 3298 3299 3300 3301 3302 3303 3304 3305 3306 3307 3308 3309 3310 3311 3312 3313 3314 3315 3316 3317 3318 3319 3320 3321 3322 3323 3324 3325 3326 3327 3328 3329 3330 3331 3332 3333 3334 3335 3336 3337 3338 3339 3340 3341 3342 3343 3344 3345 3346 3347 3348 3349 3350 3351 3352 3353 3354 3355 3356 3357 3358 3359 3360 3361 3362 3363 3364 3365 3366 3367 3368 3369 3370 3371 3372 3373 3374 3375 3376 3377 3378 3379 3380 3381 3382 3383 3384 3385 3386 3387 3388 3389 3390 3391 3392 3393 3394 3395 3396 3397 3398 3399 3400 3401 3402 3403 3404 3405 3406 3407 3408 3409 3410 3411 3412 3413 3414 3415 3416 3417 3418 3419 3420 3421 3422 3423 3424 3425 3426 3427 3428 3429 3430 3431 3432 3433 3434 3435 3436 3437 3438 3439 3440 3441 3442 3443 3444 3445 3446 3447 3448 3449 3450 3451 3452 3453 3454 3455 3456 3457 3458 3459 3460 3461 3462 3463 3464 3465 3466 3467 3468 3469 3470 3471 3472 3473 3474 3475 3476 3477 3478 3479 3480 3481 3482 3483 3484 3485 3486 3487 3488 3489 3490 3491 3492 3493 3494 3495 3496 3497 3498 3499 3500 3501 3502 3503 3504 3505 3506 3507 3508 3509 3510 3511 3512 3513 3514 3515 3516 3517 3518 3519 3520 3521 3522 3523 3524 3525 3526 3527 3528 3529 3530 3531 3532 3533 3534 3535 3536 3537 3538 3539 3540 3541 3542 3543 3544 3545 3546 3547 3548 3549 3550 3551 3552 3553 3554 3555 3556 3557 3558 3559 3560 3561 3562 3563 3564 3565 3566 3567 3568 3569 3570 3571 3572 3573 3574 3575 3576 3577 3578 3579 3580 3581 3582 3583 3584 3585 3586 3587 3588 3589 3590 3591 3592 3593 3594 3595 3596 3597 3598 3599 3600 3601 3602 3603 3604 3605 3606 3607 3608 3609 3610 3611 3612 3613 3614 3615 3616 3617 3618 3619 3620 3621 3622 3623 3624 3625 3626 3627 3628 3629 3630 3631 3632 3633 3634 3635 3636 3637 3638 3639 3640 3641 3642 3643 3644 3645 3646 3647 3648 3649 3650 3651 3652 3653 3654 3655 3656 3657 3658 3659 3660 3661 3662 3663 3664 3665 3666 3667 3668 3669 3670 3671 3672 3673 3674 3675 3676 3677 3678 3679 3680 3681 3682 3683 3684 3685 3686 3687 3688 3689 3690 3691 3692 3693 3694 3695 3696 3697 3698 3699 3700 3701 3702 3703 3704 3705 3706 3707 3708 3709 3710 3711 3712 3713 3714 3715 3716 3717 3718 3719 3720 3721 3722 3723 3724 3725 3726 3727 3728 3729 3730 3731 3732 3733 3734 3735 3736 3737 3738 3739 3740 3741 3742 3743 3744 3745 3746 3747 3748 3749 3750 3751 3752 3753 3754 3755 3756 3757 3758 3759 3760 3761 3762 3763 3764 3765 3766 3767 3768 3769 3770 3771 3772 3773 3774 3775 3776 3777 3778 3779 3780 3781 3782 3783 3784 3785 3786 3787 3788 3789 3790 3791 3792 3793 3794 3795 3796 3797 3798 3799 3800 3801 3802 3803 3804 3805 3806 3807 3808 3809 3810 3811 3812 3813 3814 3815 3816 3817 3818 3819 3820 3821 3822 3823 3824 3825 3826 3827 3828 3829 3830 3831 3832 3833 3834 3835 3836 3837 3838 3839 3840 3841 3842 3843 3844 3845 3846 3847 3848 3849 3850 3851 3852 3853 3854 3855 3856 3857 3858 3859 3860 3861 3862 3863 3864 3865 3866 3867 3868 3869 3870 3871 3872 3873 3874 3875 3876 3877 3878 3879 3880 3881 3882 3883 3884 3885 3886 3887 3888 3889 3890 3891 3892 3893 3894 3895 3896 3897 3898 3899 3900 3901 3902 3903 3904 3905 3906 3907 3908 3909 3910 3911 3912 3913 3914 3915 3916 3917 3918 3919 3920 3921 3922 3923 3924 3925 3926 3927 3928 3929 3930 3931 3932 3933 3934 3935 3936 3937 3938 3939 3940 3941 3942 3943 3944 3945 3946 3947 3948 3949 3950 3951 3952 3953 3954 3955 3956 3957 3958 3959 3960 3961 3962 3963 3964 3965 3966 3967 3968 3969 3970 3971 3972 3973 3974 3975 3976 3977 3978 3979 3980 3981 3982 3983 3984 3985 3986 3987 3988 3989 3990 3991 3992 3993 3994 3995 3996 3997 3998 3999 4000 4001 4002 4003 4004 4005 4006 4007 4008 4009 4010 4011 4012 4013 4014 4015 4016 4017 4018 4019 4020 4021 4022 4023 4024 4025 4026 4027 4028 4029 4030 4031 4032 4033 4034 4035 4036 4037 4038 4039 4040 4041 4042 4043 4044 4045 4046 4047 4048 4049 4050 4051 4052 4053 4054 4055 4056 4057 4058 4059 4060 4061 4062 4063 4064 4065 4066 4067 4068 4069 4070 4071 4072 4073 4074 4075 4076 4077 4078 4079 4080 4081 4082 4083 4084 4085 4086 4087 4088 4089 4090 4091 4092 4093 4094 4095 4096 4097 4098 4099 4100 4101 4102 4103 4104 4105 4106 4107 4108 4109 4110 4111 4112 4113 4114 4115 4116 4117 4118 4119 4120 4121 4122 4123 4124 4125 4126 4127 4128 4129 4130 4131 4132 4133 4134 4135 4136 4137 4138 4139 4140 4141 4142 4143 4144 4145 4146 4147 4148 4149 4150 4151 4152 4153 4154 4155 4156 4157 4158 4159 4160 4161 4162 4163 4164 4165 4166 4167 4168 4169 4170 4171 4172 4173 4174 4175 4176 4177 4178 4179 4180 4181 4182 4183 4184 4185 4186 4187 4188 4189 4190 4191 4192 4193 4194 4195 4196 4197 4198 4199 4200 4201 4202 4203 4204 4205 4206 4207 4208 4209 4210 4211 4212 4213 4214 4215 4216 4217 4218 4219 4220 4221 4222 4223 4224 4225 4226 4227 4228 4229 4230 4231 4232 4233 4234 4235 4236 4237 4238 4239 4240 4241 4242 4243 4244 4245 4246 4247 4248 4249 4250 4251 4252 4253 4254 4255 4256 4257 4258 4259 4260 4261 4262 4263 4264 4265 4266 4267 4268 4269 4270 4271 4272 4273 4274 4275 4276 4277 4278 4279 4280 4281 4282 4283 4284 4285 4286 4287 4288 4289 4290 4291 4292 4293 4294 4295 4296 4297 4298 4299 4300 4301 4302 4303 4304 4305 4306 4307 4308 4309 4310 4311 4312 4313 4314 4315 4316 4317 4318 4319 4320 4321 4322 4323 4324 4325 4326 4327 4328 4329 4330 4331 4332 4333 4334 4335 4336 4337 4338 4339 4340 4341 4342 4343 4344 4345 4346 4347 4348 4349 4350 4351 4352 4353 4354 4355 4356 4357 4358 4359 4360 4361 4362 4363 4364 4365 4366 4367 4368 4369 4370 4371 4372 4373 4374 4375 4376 4377 4378 4379 4380 4381 4382 4383 4384 4385 4386 4387 4388 4389 4390 4391 4392 4393 4394 4395 4396 4397 4398 4399 4400 4401 4402 4403 4404 4405 4406 4407 4408 4409 4410 4411 4412 4413 4414 4415 4416 4417 4418 4419 4420 4421 4422 4423 4424 4425 4426 4427 4428 4429 4430 4431 4432 4433 4434 4435 4436 4437 4438 4439 4440 4441 4442 4443 4444 4445 4446 4447 4448 4449 4450 4451 4452 4453 4454 4455 4456 4457 4458 4459 4460 4461 4462 4463 4464 4465 4466 4467 4468 4469 4470 4471 4472 4473 4474 4475 4476 4477 4478 4479 4480 4481 4482 4483 4484 4485 4486 4487 4488 4489 4490 4491 4492 4493 4494 4495 4496 4497 4498 4499 4500 4501 4502 4503 4504 4505 4506 4507 4508 4509 4510 4511 4512 4513 4514 4515 4516 4517 4518 4519 4520 4521 4522 4523 4524 4525 4526 4527 4528 4529 4530 4531 4532 4533 4534 4535 4536 4537 4538 4539 4540 4541 4542 4543 4544 4545 4546 4547 4548 4549 4550 4551 4552 4553 4554 4555 4556 4557 4558 4559 4560 4561 4562 4563 4564 4565 4566 4567 4568 4569 4570 4571 4572 4573 4574 4575 4576 4577 4578 4579 4580 4581 4582 4583 4584 4585 4586 4587 4588 4589 4590 4591 4592 4593 4594 4595 4596 4597 4598 4599 4600 4601 4602 4603 4604 4605 4606 4607 4608 4609 4610 4611 4612 4613 4614 4615 4616 4617 4618 4619 4620 4621 4622 4623 4624 4625 4626 4627 4628 4629 4630 4631 4632 4633 4634 4635 4636 4637 4638 4639 4640 4641 4642 4643 4644 4645 4646 4647 4648 4649 4650 4651 4652 4653 4654 4655 4656 4657 4658 4659 4660 4661 4662 4663 4664 4665 4666 4667 4668 4669 4670 4671 4672 4673 4674 4675 4676 4677 4678 4679 4680 4681 4682 4683 4684 4685 4686 4687 4688 4689 4690 4691 4692 4693 4694 4695 4696 4697 4698 4699 4700 4701 4702 4703 4704 4705 4706 4707 4708 4709 4710 4711 4712 4713 4714 4715 4716 4717 4718 4719 4720 4721 4722 4723 4724 4725 4726 4727 4728 4729 4730 4731 4732 4733 4734 4735 4736 4737 4738 4739 4740 4741 4742 4743 4744 4745 4746 4747 4748 4749 4750 4751 4752 4753 4754 4755 4756 4757 4758 4759 4760 4761 4762 4763 4764 4765 4766 4767 4768 4769 4770 4771 4772 4773 4774 4775 4776 4777 4778 4779 4780 4781 4782 4783 4784 4785 4786 4787 4788 4789 4790 4791 4792 4793 4794 4795 4796 4797 4798 4799 4800 4801 4802 4803 4804 4805 4806 4807 4808 4809 4810 4811 4812 4813 4814 4815 4816 4817 4818 4819 4820 4821 4822 4823 4824 4825 4826 4827 4828 4829 4830 4831 4832 4833 4834 4835 4836 4837 4838 4839 4840 4841 4842 4843 4844 4845 4846 4847 4848 4849 4850 4851 4852 4853 4854 4855 4856 4857 4858 4859 4860 4861 4862 4863 4864 4865 4866 4867 4868 4869 4870 4871 4872 4873 4874 4875 4876 4877 4878 4879 4880 4881 4882 4883 4884 4885 4886 4887 4888 4889 4890 4891 4892 4893 4894 4895 4896 4897 4898 4899 4900 4901 4902 4903 4904 4905 4906 4907 4908 4909 4910 4911 4912 4913 4914 4915 4916 4917 4918 4919 4920 4921 4922 4923 4924 4925 4926 4927 4928 4929 4930 4931 4932 4933 4934 4935 4936 4937 4938 4939 4940 4941 4942 4943 4944 4945 4946 4947 4948 4949 4950 4951 4952 4953 4954 4955 4956 4957 4958 4959 4960 4961 4962 4963 4964 4965 4966 4967 4968 4969 4970 4971 4972 4973 4974 4975 4976 4977 4978 4979 4980 4981 4982 4983 4984 4985 4986 4987 4988 4989 4990 4991 4992 4993 4994 4995 4996 4997 4998 4999 5000 5001 5002 5003 5004 5005 5006 5007 5008 5009 5010 5011 5012 5013 5014 5015 5016 5017 5018 5019 5020 5021 5022 5023 5024 5025 5026 5027 5028 5029 5030 5031 5032 5033 5034 5035 5036 5037 5038 5039 5040 5041 5042 5043 5044 5045 5046 5047 5048 5049 5050 5051 5052 5053 5054 5055 5056 5057 5058 5059 5060 5061 5062 5063 5064 5065 5066 5067 5068 5069 5070 5071 5072 5073 5074 5075 5076 5077 5078 5079 5080 5081 5082 5083 5084 5085 5086 5087 5088 5089 5090 5091 5092 5093 5094 5095 5096 5097 5098 5099 5100 5101 5102 5103 5104 5105 5106 5107 5108 5109 5110 5111 5112 5113 5114 5115 5116 5117 5118 5119 5120 5121 5122 5123 5124 5125 5126 5127 5128 5129 5130 5131 5132 5133 5134 5135 5136 5137 5138 5139 5140 5141 5142 5143 5144 5145 5146 5147 5148 5149 5150 5151 5152 5153 5154 5155 5156 5157 5158 5159 5160 5161 5162 5163 5164 5165 5166 5167 5168 5169 5170 5171 5172 5173 5174 5175 5176 5177 5178 5179 5180 5181 5182 5183 5184 5185 5186 5187 5188 5189 5190 5191 5192 5193 5194 5195 5196 5197 5198 5199 5200 5201 5202 5203 5204 5205 5206 5207 5208 5209 5210 5211 5212 5213 5214 5215 5216 5217 5218 5219 5220 5221 5222 5223 5224 5225 5226 5227 5228 5229 5230 5231 5232 5233 5234 5235 5236 5237 5238 5239 5240 5241 5242 5243 5244 5245 5246 5247 5248 5249 5250 5251 5252 5253 5254 5255 5256 5257 5258 5259 5260 5261 5262 5263 5264 5265 5266 5267 5268 5269 5270 5271 5272 5273 5274 5275 5276 5277 5278 5279 5280 5281 5282 5283 5284 5285 5286 5287 5288 5289 5290 5291 5292 5293 5294 5295 5296 5297 5298 5299 5300 5301 5302 5303 5304 5305 5306 5307 5308 5309 5310 5311 5312 5313 5314 5315 5316 5317 5318 5319 5320 5321 5322 5323 5324 5325 5326 5327 5328 5329 5330 5331 5332 5333 5334 5335 5336 5337 5338 5339 5340 5341 5342 5343 5344 5345 5346 5347 5348 5349 5350 5351 5352 5353 5354 5355 5356 5357 5358 5359 5360 5361 5362 5363 5364 5365 5366 5367 5368 5369 5370 5371 5372 5373 5374 5375 5376 5377 5378 5379 5380 5381 5382 5383 5384 5385 5386 5387 5388 5389 5390 5391 5392 5393 5394 5395 5396 5397 5398 5399 5400 5401 5402 5403 5404 5405 5406 5407 5408 5409 5410 5411 5412 5413 5414 5415 5416 5417 5418 5419 5420 5421 5422 5423 5424 5425 5426 5427 5428 5429 5430 5431 5432 5433 5434 5435 5436 5437 5438 5439 5440 5441 5442 5443 5444 5445 5446 5447 5448 5449 5450 5451 5452 5453 5454 5455 5456 5457 5458 5459 5460 5461 5462 5463 5464 5465 5466 5467 5468 5469 5470 5471 5472 5473 5474 5475 5476 5477 5478 5479 5480 5481 5482 5483 5484 5485 5486 5487 5488 5489 5490 5491 5492 5493 5494 5495 5496 5497 5498 5499 5500 5501 5502 5503 5504 5505 5506 5507 5508 5509 5510 5511 5512 5513 5514 5515 5516 5517 5518 5519 5520 5521 5522 5523 5524 5525 5526 5527 5528 5529 5530 5531 5532 5533 5534 5535 5536 5537 5538 5539 5540 5541 5542 5543 5544 5545 5546 5547 5548 5549 5550 5551 5552 5553 5554 5555 5556 5557 5558 5559 5560 5561 5562 5563 5564 5565 5566 5567 5568 5569 5570 5571 5572 5573 5574 5575 5576 5577 5578 5579 5580 5581 5582 5583 5584 5585 5586 5587 5588 5589 5590 5591 5592 5593 5594 5595 5596 5597 5598 5599 5600 5601 5602 5603 5604 5605 5606 5607 5608 5609 5610 5611 5612 5613 5614 5615 5616 5617 5618 5619 5620 5621 5622 5623 5624 5625 5626 5627 5628 5629 5630 5631 5632 5633 5634 5635 5636 5637 5638 5639 5640 5641 5642 5643 5644 5645 5646 5647 5648 5649 5650 5651 5652 5653 5654 5655 5656 5657 5658 5659 5660 5661 5662 5663 5664 5665 5666 5667 5668 5669 5670 5671 5672 5673 5674 5675 5676 5677 5678 5679 5680 5681 5682 5683 5684 5685 5686 5687 5688 5689 5690 5691 5692 5693 5694 5695 5696 5697 5698 5699 5700 5701 5702 5703 5704 5705 5706 5707 5708 5709 5710 5711 5712 5713 5714 5715 5716 5717 5718 5719 5720 5721 5722 5723 5724 5725 5726 5727 5728 5729 5730 5731 5732 5733 5734 5735 5736 5737 5738 5739 5740 5741 5742 5743 5744 5745 5746 5747 5748 5749 5750 5751 5752 5753 5754 5755 5756 5757 5758 5759 5760 5761 5762 5763 5764 5765 5766 5767 5768 5769 5770 5771 5772 5773 5774 5775 5776 5777 5778 5779 5780 5781 5782 5783 5784 5785 5786 5787 5788 5789 5790 5791 5792 5793 5794 5795 5796 5797 5798 5799 5800 5801 5802 5803 5804 5805 5806 5807 5808 5809 5810 5811 5812 5813 5814 5815 5816 5817 5818 5819 5820 5821 5822 5823 5824 5825 5826 5827 5828 5829 5830 5831 5832 5833 5834 5835 5836 5837 5838 5839 5840 5841 5842 5843 5844 5845 5846 5847 5848 5849 5850 5851 5852 5853 5854 5855 5856 5857 5858 5859 5860 5861 5862 5863 5864 5865 5866 5867 5868 5869 5870 5871 5872 5873 5874 5875 5876 5877 5878 5879 5880 5881 5882 5883 5884 5885 5886 5887 5888 5889 5890 5891 5892 5893 5894 5895 5896 5897 5898 5899 5900 5901 5902 5903 5904 5905 5906 5907 5908 5909 5910 5911 5912 5913 5914 5915 5916 5917 5918 5919 5920 5921 5922 5923 5924 5925 5926 5927 5928 5929 5930 5931 5932 5933 5934 5935 5936 5937 5938 5939 5940 5941 5942 5943 5944 5945 5946 5947 5948 5949 5950 5951 5952 5953 5954 5955 5956 5957 5958 5959 5960 5961 5962 5963 5964 5965 5966 5967 5968 5969 5970 5971 5972 5973 5974 5975 5976 5977 5978 5979 5980 5981 5982 5983 5984 5985 5986 5987 5988 5989 5990 5991 5992 5993 5994 5995 5996 5997 5998 5999 6000 6001 6002 6003 6004 6005 6006 6007 6008 6009 6010 6011 6012 6013 6014 6015 6016 6017 6018 6019 6020 6021 6022 6023 6024 6025 6026 6027 6028 6029 6030 6031 6032 6033 6034 6035 6036 6037 6038 6039 6040 6041 6042 6043 6044 6045 6046 6047 6048 6049 6050 6051 6052 6053 6054 6055 6056 6057 6058 6059 6060 6061 6062 6063 6064 6065 6066 6067 6068 6069 6070 6071 6072 6073 6074 6075 6076 6077 6078 6079 6080 6081 6082 6083 6084 6085 6086 6087 6088 6089 6090 6091 6092 6093 6094 6095 6096 6097 6098 6099 6100 6101 6102 6103 6104 6105 6106 6107 6108 6109 6110 6111 6112 6113 6114 6115 6116 6117 6118 6119 6120 6121 6122 6123 6124 6125 6126 6127 6128 6129 6130 6131 6132 6133 6134 6135 6136 6137 6138 6139 6140 6141 6142 6143 6144 6145 6146 6147 6148 6149 6150 6151 6152 6153 6154 6155 6156 6157 6158 6159 6160 6161 6162 6163 6164 6165 6166 6167 6168 6169 6170 6171 6172 6173 6174 6175 6176 6177 6178 6179 6180 6181 6182 6183 6184 6185 6186 6187 6188 6189 6190 6191 6192 6193 6194 6195 6196 6197 6198 6199 6200 6201 6202 6203 6204 6205 6206 6207 6208 6209 6210 6211 6212 6213 6214 6215 6216 6217 6218 6219 6220 6221 6222 6223 6224 6225 6226 6227 6228 6229 6230 6231 6232 6233 6234 6235 6236 6237 6238 6239 6240 6241 6242 6243 6244 6245 6246 6247 6248 6249 6250 6251 6252 6253 6254 6255 6256 6257 6258 6259 6260 6261 6262 6263 6264 6265 6266 6267 6268 6269 6270 6271 6272 6273 6274 6275 6276 6277 6278 6279 6280 6281 6282 6283 6284 6285 6286 6287 6288 6289 6290 6291 6292 6293 6294 6295 6296 6297 6298 6299 6300 6301 6302 6303 6304 6305 6306 6307 6308 6309 6310 6311 6312 6313 6314 6315 6316 6317 6318 6319 6320 6321 6322 6323 6324 6325 6326 6327 6328 6329 6330 6331 6332 6333 6334 6335 6336 6337 6338 6339 6340 6341 6342 6343 6344 6345 6346 6347 6348 6349 6350 6351 6352 6353 6354 6355 6356 6357 6358 6359 6360 6361 6362 6363 6364 6365 6366 6367 6368 6369 6370 6371 6372 6373 6374 6375 6376 6377 6378 6379 6380 6381 6382 6383 6384 6385 6386 6387 6388 6389 6390 6391 6392 6393 6394 6395 6396 6397 6398 6399 6400 6401 6402 6403 6404 6405 6406 6407 6408 6409 6410 6411 6412 6413 6414 6415 6416 6417 6418 6419 6420 6421 6422 6423 6424 6425 6426 6427 6428 6429 6430 6431 6432 6433 6434 6435 6436 6437 6438 6439 6440 6441 6442 6443 6444 6445 6446 6447 6448 6449 6450 6451 6452 6453 6454 6455 6456 6457 6458 6459 6460 6461 6462 6463 6464 6465 6466 6467 6468 6469 6470 6471 6472 6473 6474 6475 6476 6477 6478 6479 6480 6481 6482 6483 6484 6485 6486 6487 6488 6489 6490 6491 6492 6493 6494 6495 6496 6497 6498 6499 6500 6501 6502 6503 6504 6505 6506 6507 6508 6509 6510 6511 6512 6513 6514 6515 6516 6517 6518 6519 6520 6521 6522 6523 6524 6525 6526 6527 6528 6529 6530 6531 6532 6533 6534 6535 6536 6537 6538 6539 6540 6541 6542 6543 6544 6545 6546 6547 6548 6549 6550 6551 6552 6553 6554 6555 6556 6557 6558 6559 6560 6561 6562 6563 6564 6565 6566 6567 6568 6569 6570 6571 6572 6573 6574 6575 6576 6577 6578 6579 6580 6581 6582 6583 6584 6585 6586 6587 6588 6589 6590 6591 6592 6593 6594 6595 6596 6597 6598 6599 6600 6601 6602 6603 6604 6605 6606 6607 6608 6609 6610 6611 6612 6613 6614 6615 6616 6617 6618 6619 6620 6621 6622 6623 6624 6625 6626 6627 6628 6629 6630 6631 6632 6633 6634 6635 6636 6637 6638 6639 6640 6641 6642 6643 6644 6645 6646 6647 6648 6649 6650 6651 6652 6653 6654 6655 6656 6657 6658 6659 6660 6661 6662 6663 6664 6665 6666 6667 6668 6669 6670 6671 6672 6673 6674 6675 6676 6677 6678 6679 6680 6681 6682 6683 6684 6685 6686 6687 6688 6689 6690 6691 6692 6693 6694 6695 6696 6697 6698 6699 6700 6701 6702 6703 6704 6705 6706 6707 6708 6709 6710 6711 6712 6713 6714 6715 6716 6717 6718 6719 6720 6721 6722 6723 6724 6725 6726 6727 6728 6729 6730 6731 6732 6733 6734 6735 6736 6737 6738 6739 6740 6741 6742 6743 6744 6745 6746 6747 6748 6749 6750 6751 6752 6753 6754 6755 6756 6757 6758 6759 6760 6761 6762 6763 6764 6765 6766 6767 6768 6769 6770 6771 6772 6773 6774 6775 6776 6777 6778 6779 6780 6781 6782 6783 6784 6785 6786 6787 6788 6789 6790 6791 6792 6793 6794 6795 6796 6797 6798 6799 6800 6801 6802 6803 6804 6805 6806 6807 6808 6809 6810 6811 6812 6813 6814 6815 6816 6817 6818 6819 6820 6821 6822 6823 6824 6825 6826 6827 6828 6829 6830 6831 6832 6833 6834 6835 6836 6837 6838 6839 6840 6841 6842 6843 6844 6845 6846 6847 6848 6849 6850 6851 6852 6853 6854 6855 6856 6857 6858 6859 6860 6861 6862 6863 6864 6865 6866 6867 6868 6869 6870 6871 6872 6873 6874 6875 6876 6877 6878 6879 6880 6881 6882 6883 6884 6885 6886 6887 6888 6889 6890 6891 6892 6893 6894 6895 6896 6897 6898 6899 6900 6901 6902 6903 6904 6905 6906 6907 6908 6909 6910 6911 6912 6913 6914 6915 6916 6917 6918 6919 6920 6921 6922 6923 6924 6925 6926 6927 6928 6929 6930 6931 6932 6933 6934 6935 6936 6937 6938 6939 6940 6941 6942 6943 6944 6945 6946 6947 6948 6949 6950 6951 6952 6953 6954 6955 6956 6957 6958 6959 6960 6961 6962 6963 6964 6965 6966 6967 6968 6969 6970 6971 6972 6973 6974 6975 6976 6977 6978 6979 6980 6981 6982 6983 6984 6985 6986 6987 6988 6989 6990 6991 6992 6993 6994 6995 6996 6997 6998 6999 7000 7001 7002 7003 7004 7005 7006 7007 7008 7009 7010 7011 7012 7013 7014 7015 7016 7017 7018 7019 7020 7021 7022 7023 7024 7025 7026 7027 7028 7029 7030 7031 7032 7033 7034 7035 7036 7037 7038 7039 7040 7041 7042 7043 7044 7045 7046 7047 7048 7049 7050 7051 7052 7053 7054 7055 7056 7057 7058 7059 7060 7061 7062 7063 7064 7065 7066 7067 7068 7069 7070 7071 7072 7073 7074 7075 7076 7077 7078 7079 7080 7081 7082 7083 7084 7085 7086 7087 7088 7089 7090 7091 7092 7093 7094 7095 7096 7097 7098 7099 7100 7101 7102 7103 7104 7105 7106 7107 7108 7109 7110 7111 7112 7113 7114 7115 7116 7117 7118 7119 7120 7121 7122 7123 7124 7125 7126 7127 7128 7129 7130 7131 7132 7133 7134 7135 7136 7137 7138 7139 7140 7141 7142 7143 7144 7145 7146 7147 7148 7149 7150 7151 7152 7153 7154 7155 7156 7157 7158 7159 7160 7161 7162 7163 7164 7165 7166 7167 7168 7169 7170 7171 7172 7173 7174 7175 7176 7177 7178 7179 7180 7181 7182 7183 7184 7185 7186 7187 7188 7189 7190 7191 7192 7193 7194 7195 7196 7197 7198 7199 7200 7201 7202 7203 7204 7205 7206 7207 7208 7209 7210 7211 7212 7213 7214 7215 7216 7217 7218 7219 7220 7221 7222 7223 7224 7225 7226 7227 7228 7229 7230 7231 7232 7233 7234 7235 7236 7237 7238 7239 7240 7241 7242 7243 7244 7245 7246 7247 7248 7249 7250 7251 7252 7253 7254 7255 7256 7257 7258 7259 7260 7261 7262 7263 7264 7265 7266 7267 7268 7269 7270 7271 7272 7273 7274 7275 7276 7277 7278 7279 7280 7281 7282 7283 7284 7285 7286 7287 7288 7289 7290 7291 7292 7293 7294 7295 7296 7297 7298 7299 7300 7301 7302 7303 7304 7305 7306 7307 7308 7309 7310 7311 7312 7313 7314 7315 7316 7317 7318 7319 7320 7321 7322 7323 7324 7325 7326 7327 7328 7329 7330 7331 7332 7333 7334 7335 7336 7337 7338 7339 7340 7341 7342 7343 7344 7345 7346 7347 7348 7349 7350 7351 7352 7353 7354 7355 7356 7357 7358 7359 7360 7361 7362 7363 7364 7365 7366 7367 7368 7369 7370 7371 7372 7373 7374 7375 7376 7377 7378 7379 7380 7381 7382 7383 7384 7385 7386 7387 7388 7389 7390 7391 7392 7393 7394 7395 7396 7397 7398 7399 7400 7401 7402 7403 7404 7405 7406 7407 7408 7409 7410 7411 7412 7413 7414 7415 7416 7417 7418 7419 7420 7421 7422 7423 7424 7425 7426 7427 7428 7429 7430 7431 7432 7433 7434 7435 7436 7437 7438 7439 7440 7441 7442 7443 7444 7445 7446 7447 7448 7449 7450 7451 7452 7453 7454 7455 7456 7457 7458 7459 7460 7461 7462 7463 7464 7465 7466 7467 7468 7469 7470 7471 7472 7473 7474 7475 7476 7477 7478 7479 7480 7481 7482 7483 7484 7485 7486 7487 7488 7489 7490 7491 7492 7493 7494 7495 7496 7497 7498 7499 7500 7501 7502 7503 7504 7505 7506 7507 7508 7509 7510 7511 7512 7513 7514 7515 7516 7517 7518 7519 7520 7521 7522 7523 7524 7525 7526 7527 7528 7529 7530 7531 7532 7533 7534 7535 7536 7537 7538 7539 7540 7541 7542 7543 7544 7545 7546 7547 7548 7549 7550 7551 7552 7553 7554 7555 7556 7557 7558 7559 7560 7561 7562 7563 7564 7565 7566 7567 7568 7569 7570 7571 7572 7573 7574 7575 7576 7577 7578 7579 7580 7581 7582 7583 7584 7585 7586 7587 7588 7589 7590 7591 7592 7593 7594 7595 7596 7597 7598 7599 7600 7601 7602 7603 7604 7605 7606 7607 7608 7609 7610 7611 7612 7613 7614 7615 7616 7617 7618 7619 7620 7621 7622 7623 7624 7625 7626 7627 7628 7629 7630 7631 7632 7633 7634 7635 7636 7637 7638 7639 7640 7641 7642 7643 7644 7645 7646 7647 7648 7649 7650 7651 7652 7653 7654 7655 7656 7657 7658 7659 7660 7661 7662 7663 7664 7665 7666 7667 7668 7669 7670 7671 7672 7673 7674 7675 7676 7677 7678 7679 7680 7681 7682 7683 7684 7685 7686 7687 7688 7689 7690 7691 7692 7693 7694 7695 7696 7697 7698 7699 7700 7701 7702 7703 7704 7705 7706 7707 7708 7709 7710 7711 7712 7713 7714 7715 7716 7717 7718 7719 7720 7721 7722 7723 7724 7725 7726 7727 7728 7729 7730 7731 7732 7733 7734 7735 7736 7737 7738 7739 7740 7741 7742 7743 7744 7745 7746 7747 7748 7749 7750 7751 7752 7753 7754 7755 7756 7757 7758 7759 7760 7761 7762 7763 7764 7765 7766 7767 7768 7769 7770 7771 7772 7773 7774 7775 7776 7777 7778 7779 7780 7781 7782 7783 7784 7785 7786 7787 7788 7789 7790 7791 7792 7793 7794 7795 7796 7797 7798 7799 7800 7801 7802 7803 7804 7805 7806 7807 7808 7809 7810 7811 7812 7813 7814 7815 7816 7817 7818 7819 7820 7821 7822 7823 7824 7825 7826 7827 7828 7829 7830 7831 7832 7833 7834 7835 7836 7837 7838 7839 7840 7841 7842 7843 7844 7845 7846 7847 7848 7849 7850 7851 7852 7853 7854 7855 7856 7857 7858 7859 7860 7861 7862 7863 7864 7865 7866 7867 7868 7869 7870 7871 7872 7873 7874 7875 7876 7877 7878 7879 7880 7881 7882 7883 7884 7885 7886 7887 7888 7889 7890 7891 7892 7893 7894 7895 7896 7897 7898 7899 7900 7901 7902 7903 7904 7905 7906 7907 7908 7909 7910 7911 7912 7913 7914 7915 7916 7917 7918 7919 7920 7921 7922 7923 7924 7925 7926 7927 7928 7929 7930 7931 7932 7933 7934 7935 7936 7937 7938 7939 7940 7941 7942 7943 7944 7945 7946 7947 7948 7949 7950 7951 7952 7953 7954 7955 7956 7957 7958 7959 7960 7961 7962 7963 7964 7965 7966 7967 7968 7969 7970 7971 7972 7973 7974 7975 7976 7977 7978 7979 7980 7981 7982 7983 7984 7985 7986 7987 7988 7989 7990 7991 7992 7993 7994 7995 7996 7997 7998 7999 8000 8001 8002 8003 8004 8005 8006 8007 8008 8009 8010 8011 8012 8013 8014 8015 8016 8017 8018 8019 8020 8021 8022 8023 8024 8025 8026 8027 8028 8029 8030 8031 8032 8033 8034 8035 8036 8037 8038 8039 8040 8041 8042 8043 8044 8045 8046 8047 8048 8049 8050 8051 8052 8053 8054 8055 8056 8057 8058 8059 8060 8061 8062 8063 8064 8065 8066 8067 8068 8069 8070 8071 8072 8073 8074 8075 8076 8077 8078 8079 8080 8081 8082 8083 8084 8085 8086 8087 8088 8089 8090 8091 8092 8093 8094 8095 8096 8097 8098 8099 8100 8101 8102 8103 8104 8105 8106 8107 8108 8109 8110 8111 8112 8113 8114 8115 8116 8117 8118 8119 8120 8121 8122 8123 8124 8125 8126 8127 8128 8129 8130 8131 8132 8133 8134 8135 8136 8137 8138 8139 8140 8141 8142 8143 8144 8145 8146 8147 8148 8149 8150 8151 8152 8153 8154 8155 8156 8157 8158 8159 8160 8161 8162 8163 8164 8165 8166 8167 8168 8169 8170 8171 8172 8173 8174 8175 8176 8177 8178 8179 8180 8181 8182 8183 8184 8185 8186 8187 8188 8189 8190 8191 8192 8193 8194 8195 8196 8197 8198 8199 8200 8201 8202 8203 8204 8205 8206 8207 8208 8209 8210 8211 8212 8213 8214 8215 8216 8217 8218 8219 8220 8221 8222 8223 8224 8225 8226 8227 8228 8229 8230 8231 8232 8233 8234 8235 8236 8237 8238 8239 8240 8241 8242 8243 8244 8245 8246 8247 8248 8249 8250 8251 8252 8253 8254 8255 8256 8257 8258 8259 8260 8261 8262 8263 8264 8265 8266 8267 8268 8269 8270 8271 8272 8273 8274 8275 8276 8277 8278 8279 8280 8281 8282 8283 8284 8285 8286 8287 8288 8289 8290 8291 8292 8293 8294 8295 8296 8297 8298 8299 8300 8301 8302 8303 8304 8305 8306 8307 8308 8309 8310 8311 8312 8313 8314 8315 8316 8317 8318 8319 8320 8321 8322 8323 8324 8325 8326 8327 8328 8329 8330 8331 8332 8333 8334 8335 8336 8337 8338 8339 8340 8341 8342 8343 8344 8345 8346 8347 8348 8349 8350 8351 8352 8353 8354 8355 8356 8357 8358 8359 8360 8361 8362 8363 8364 8365 8366 8367 8368 8369 8370 8371 8372 8373 8374 8375 8376 8377 8378 8379 8380 8381 8382 8383 8384 8385 8386 8387 8388 8389 8390 8391 8392 8393 8394 8395 8396 8397 8398 8399 8400 8401 8402 8403 8404 8405 8406 8407 8408 8409 8410 8411 8412 8413 8414 8415 8416 8417 8418 8419 8420 8421 8422 8423 8424 8425 8426 8427 8428 8429 8430 8431 8432 8433 8434 8435 8436 8437 8438 8439 8440 8441 8442 8443 8444 8445 8446 8447 8448 8449 8450 8451 8452 8453 8454 8455 8456 8457 8458 8459 8460 8461 8462 8463 8464 8465 8466 8467 8468 8469 8470 8471 8472 8473 8474 8475 8476 8477 8478 8479 8480 8481 8482 8483 8484 8485 8486 8487 8488 8489 8490 8491 8492 8493 8494 8495 8496 8497 8498 8499 8500 8501 8502 8503 8504 8505 8506 8507 8508 8509 8510 8511 8512 8513 8514 8515 8516 8517 8518 8519 8520 8521 8522 8523 8524 8525 8526 8527 8528 8529 8530 8531 8532 8533 8534 8535 8536 8537 8538 8539 8540 8541 8542 8543 8544 8545 8546 8547 8548 8549 8550 8551 8552 8553 8554 8555 8556 8557 8558 8559 8560 8561 8562 8563 8564 8565 8566 8567 8568 8569 8570 8571 8572 8573 8574 8575 8576 8577 8578 8579 8580 8581 8582 8583 8584 8585 8586 8587 8588 8589 8590 8591 8592 8593 8594 8595 8596 8597 8598 8599 8600 8601 8602 8603 8604 8605 8606 8607 8608 8609 8610 8611 8612 8613 8614 8615 8616 8617 8618 8619 8620 8621 8622 8623 8624 8625 8626 8627 8628 8629 8630 8631 8632 8633 8634 8635 8636 8637 8638 8639 8640 8641 8642 8643 8644 8645 8646 8647 8648 8649 8650 8651 8652 8653 8654 8655 8656 8657 8658 8659 8660 8661 8662 8663 8664 8665 8666 8667 8668 8669 8670 8671 8672 8673 8674 8675 8676 8677 8678 8679 8680 8681 8682 8683 8684 8685 8686 8687 8688 8689 8690 8691 8692 8693 8694 8695 8696 8697 8698 8699 8700 8701 8702 8703 8704 8705 8706 8707 8708 8709 8710 8711 8712 8713 8714 8715 8716 8717 8718 8719 8720 8721 8722 8723 8724 8725 8726 8727 8728 8729 8730 8731 8732 8733 8734 8735 8736 8737 8738 8739 8740 8741 8742 8743 8744 8745 8746 8747 8748 8749 8750 8751 8752 8753 8754 8755 8756 8757 8758 8759 8760 8761 8762 8763 8764 8765 8766 8767 8768 8769 8770 8771 8772 8773 8774 8775 8776 8777 8778 8779 8780 8781 8782 8783 8784 8785 8786 8787 8788 8789 8790 8791 8792 8793 8794 8795 8796 8797 8798 8799 8800 8801 8802 8803 8804 8805 8806 8807 8808 8809 8810 8811 8812 8813 8814 8815 8816 8817 8818 8819 8820 8821 8822 8823 8824 8825 8826 8827 8828 8829 8830 8831 8832 8833 8834 8835 8836 8837 8838 8839 8840 8841 8842 8843 8844 8845 8846 8847 8848 8849 8850 8851 8852 8853 8854 8855 8856 8857 8858 8859 8860 8861 8862 8863 8864 8865 8866 8867 8868 8869 8870 8871 8872 8873 8874 8875 8876 8877 8878 8879 8880 8881 8882 8883 8884 8885 8886 8887 8888 8889 8890 8891 8892 8893 8894 8895 8896 8897 8898 8899 8900 8901 8902 8903 8904 8905 8906 8907 8908 8909 8910 8911 8912 8913 8914 8915 8916 8917 8918 8919 8920 8921 8922 8923 8924 8925 8926 8927 8928 8929 8930 8931 8932 8933 8934 8935 8936 8937 8938 8939 8940 8941 8942 8943 8944 8945 8946 8947 8948 8949 8950 8951 8952 8953 8954 8955 8956 8957 8958 8959 8960 8961 8962 8963 8964 8965 8966 8967 8968 8969 8970 8971 8972 8973 8974 8975 8976 8977 8978 8979 8980 8981 8982 8983 8984 8985 8986 8987 8988 8989 8990 8991 8992 8993 8994 8995 8996 8997 8998 8999 9000 9001 9002 9003 9004 9005 9006 9007 9008 9009 9010 9011 9012 9013 9014 9015 9016 9017 9018 9019 9020 9021 9022 9023 9024 9025 9026 9027 9028 9029 9030 9031 9032 9033 9034 9035 9036 9037 9038 9039 9040 9041 9042 9043 9044 9045 9046 9047 9048 9049 9050 9051 9052 9053 9054 9055 9056 9057 9058 9059 9060 9061 9062 9063 9064 9065 9066 9067 9068 9069 9070 9071 9072 9073 9074 9075 9076 9077 9078 9079 9080 9081 9082 9083 9084 9085 9086 9087 9088 9089 9090 9091 9092 9093 9094 9095 9096 9097 9098 9099 9100 9101 9102 9103 9104 9105 9106 9107 9108 9109 9110 9111 9112 9113 9114 9115 9116 9117 9118 9119 9120 9121 9122 9123 9124 9125 9126 9127 9128 9129 9130 9131 9132 9133 9134 9135 9136 9137 9138 9139 9140 9141 9142 9143 9144 9145 9146 9147 9148 9149 9150 9151 9152 9153 9154 9155 9156 9157 9158 9159 9160 9161 9162 9163 9164 9165 9166 9167 9168 9169 9170 9171 9172 9173 9174 9175 9176 9177 9178 9179 9180 9181 9182 9183 9184 9185 9186 9187 9188 9189 9190 9191 9192 9193 9194 9195 9196 9197 9198 9199 9200 9201 9202 9203 9204 9205 9206 9207 9208 9209 9210 9211 9212 9213 9214 9215 9216 9217 9218 9219 9220 9221 9222 9223 9224 9225 9226 9227 9228 9229 9230 9231 9232 9233 9234 9235 9236 9237 9238 9239 9240 9241 9242 9243 9244 9245 9246 9247 9248 9249 9250 9251 9252 9253 9254 9255 9256 9257 9258 9259 9260 9261 9262 9263 9264 9265 9266 9267 9268 9269 9270 9271 9272 9273 9274 9275 9276 9277 9278 9279 9280 9281 9282 9283 9284 9285 9286 9287 9288 9289 9290 9291 9292 9293 9294 9295 9296 9297 9298 9299 9300 9301 9302 9303 9304 9305 9306 9307 9308 9309 9310 9311 9312 9313 9314 9315 9316 9317 9318 9319 9320 9321 9322 9323 9324 9325 9326 9327 9328 9329 9330 9331 9332 9333 9334 9335 9336 9337 9338 9339 9340 9341 9342 9343 9344 9345 9346 9347 9348 9349 9350 9351 9352 9353 9354 9355 9356 9357 9358 9359 9360 9361 9362 9363 9364 9365 9366 9367 9368 9369 9370 9371 9372 9373 9374 9375 9376 9377 9378 9379 9380 9381 9382 9383 9384 9385 9386 9387 9388 9389 9390 9391 9392 9393 9394 9395 9396 9397 9398 9399 9400 9401 9402 9403 9404 9405 9406 9407 9408 9409 9410 9411 9412 9413 9414 9415 9416 9417 9418 9419 9420 9421 9422 9423 9424 9425 9426 9427 9428 9429 9430 9431 9432 9433 9434 9435 9436 9437 9438 9439 9440 9441 9442 9443 9444 9445 9446 9447 9448 9449 9450 9451 9452 9453 9454 9455 9456 9457 9458 9459 9460 9461 9462 9463 9464 9465 9466 9467 9468 9469 9470 9471 9472 9473 9474 9475 9476 9477 9478 9479 9480 9481 9482 9483 9484 9485 9486 9487 9488 9489 9490 9491 9492 9493 9494 9495 9496 9497 9498 9499 9500 9501 9502 9503 9504 9505 9506 9507 9508 9509 9510 9511 9512 9513 9514 9515 9516 9517 9518 9519 9520 9521 9522 9523 9524 9525 9526 9527 9528 9529 9530 9531 9532 9533 9534 9535 9536 9537 9538 9539 9540 9541 9542 9543 9544 9545 9546 9547 9548 9549 9550 9551 9552 9553 9554 9555 9556 9557 9558 9559 9560 9561 9562 9563 9564
|
103 || BACKDOOR subseven 22 || arachnids,485 || url,www.hackfix.org/subseven/
104 || DELETED BACKDOOR - Dagger_1.4.0_client_connect || arachnids,483 || url,www.tlsecurity.net/backdoor/Dagger.1.4.html
105 || BACKDOOR - Dagger_1.4.0 || arachnids,484 || url,www.tlsecurity.net/backdoor/Dagger.1.4.html
106 || DELETED BACKDOOR ACKcmdC trojan scan || arachnids,445
107 || BACKDOOR subseven DEFCON8 2.1 access
108 || BACKDOOR QAZ Worm Client Login access || mcafee,98775
109 || BACKDOOR netbus active || url,www.2-spyware.com/file-backdoor-netbus-12-exe.html
110 || BACKDOOR netbus getinfo || arachnids,403
111 || DELETED BACKDOOR netbus getinfo || arachnids,403
112 || DELETED BACKDOOR BackOrifice access || arachnids,400
113 || DELETED BACKDOOR DeepThroat access || arachnids,405
114 || DELETED BACKDOOR netbus active || arachnids,401
115 || BACKDOOR NetBus Pro 2.0 connection established
116 || DELETED BACKDOOR BackOrifice access || arachnids,399
117 || BACKDOOR Infector.1.x || arachnids,315 || cve,1999-0660 || nessus,11157
118 || BACKDOOR SatansBackdoor.2.0.Beta || url,www.megasecurity.org/trojans/s/satanzbackdoor/SBD2.0b.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=5260
119 || BACKDOOR Doly 2.0 access || arachnids,312
120 || DELETED BACKDOOR Infector 1.6 Server to Client || cve,1999-0660 || nessus,11157
121 || BACKDOOR Infector 1.6 Client to Server Connection Request || cve,1999-0660 || nessus,11157
122 || DELETED BACKDOOR DeepThroat 3.1 System Info Client Request || arachnids,106
124 || DELETED BACKDOOR DeepThroat 3.1 FTP Status Client Request || arachnids,106
125 || DELETED BACKDOOR DeepThroat 3.1 E-Mail Info From Server || arachnids,106
126 || DELETED BACKDOOR DeepThroat 3.1 E-Mail Info Client Request || arachnids,106
127 || DELETED BACKDOOR DeepThroat 3.1 Server Status From Server || arachnids,106
128 || DELETED BACKDOOR DeepThroat 3.1 Server Status Client Request || arachnids,106
129 || DELETED BACKDOOR DeepThroat 3.1 Drive Info From Server || arachnids,106
130 || DELETED BACKDOOR DeepThroat 3.1 System Info From Server || arachnids,106
131 || DELETED BACKDOOR DeepThroat 3.1 Drive Info Client Request || arachnids,106
132 || DELETED BACKDOOR DeepThroat 3.1 Server FTP Port Change From Server || arachnids,106
133 || DELETED BACKDOOR DeepThroat 3.1 Cached Passwords Client Request || arachnids,106
134 || DELETED BACKDOOR DeepThroat 3.1 RAS Passwords Client Request || arachnids,106
135 || DELETED BACKDOOR DeepThroat 3.1 Server Password Change Client Request || arachnids,106
136 || DELETED BACKDOOR DeepThroat 3.1 Server Password Remove Client Request || arachnids,106
137 || DELETED BACKDOOR DeepThroat 3.1 Rehash Client Request || arachnids,106
138 || DELETED BACKDOOR DeepThroat 3.1 Server Rehash Client Request || arachnids,106
140 || DELETED BACKDOOR DeepThroat 3.1 ICQ Alert OFF Client Request || arachnids,106
141 || BACKDOOR HackAttack 1.20 Connect
142 || DELETED BACKDOOR DeepThroat 3.1 ICQ Alert ON Client Request || arachnids,106
143 || DELETED BACKDOOR DeepThroat 3.1 Change Wallpaper Client Request || arachnids,106
144 || FTP ADMw0rm ftp login attempt || arachnids,01
145 || BACKDOOR GirlFriendaccess || arachnids,98
146 || BACKDOOR NetSphere access || arachnids,76
147 || BACKDOOR GateCrasher || url,www.spywareguide.com/product_show.php?id=973
148 || DELETED BACKDOOR DeepThroat 3.1 Keylogger Active on Network || arachnids,106
149 || DELETED BACKDOOR DeepThroat 3.1 Client Sending Data to Server on Network || arachnids,106
150 || DELETED BACKDOOR DeepThroat 3.1 Server Active on Network || arachnids,106
151 || DELETED BACKDOOR DeepThroat 3.1 Client Sending Data to Server on Network || arachnids,106
152 || BACKDOOR BackConstruction 2.1 Connection
153 || DELETED BACKDOOR DonaldDick 1.53 Traffic || mcafee,98575
154 || DELETED BACKDOOR DeepThroat 3.1 Wrong Password || arachnids,106
155 || DELETED BACKDOOR NetSphere 1.31.337 access || arachnids,76
156 || DELETED BACKDOOR DeepThroat 3.1 Visible Window List Client Request || arachnids,106
157 || BACKDOOR BackConstruction 2.1 Client FTP Open Request
158 || BACKDOOR BackConstruction 2.1 Server FTP Open Reply
159 || DELETED BACKDOOR NetMetro File List || arachnids,79
160 || DELETED BACKDOOR NetMetro Incoming Traffic || arachnids,79
161 || BACKDOOR Matrix 2.0 Client connect || arachnids,83
162 || BACKDOOR Matrix 2.0 Server access || arachnids,83
163 || BACKDOOR WinCrash 1.0 Server Active || arachnids,36
164 || DELETED BACKDOOR DeepThroat 3.1 Server Active on Network || arachnids,106
165 || DELETED BACKDOOR DeepThroat 3.1 Keylogger on Server ON || arachnids,106
166 || DELETED BACKDOOR DeepThroat 3.1 Show Picture Client Request || arachnids,106
167 || DELETED BACKDOOR DeepThroat 3.1 Hide/Show Clock Client Request || arachnids,106
168 || DELETED BACKDOOR DeepThroat 3.1 Hide/Show Desktop Client Request || arachnids,106
169 || DELETED BACKDOOR DeepThroat 3.1 Swap Mouse Buttons Client Request || arachnids,106
170 || DELETED BACKDOOR DeepThroat 3.1 Enable/Disable CTRL-ALT-DEL Client Request || arachnids,106
171 || DELETED BACKDOOR DeepThroat 3.1 Freeze Mouse Client Request || arachnids,106
172 || DELETED BACKDOOR DeepThroat 3.1 Show Dialog Box Client Request || arachnids,106
173 || DELETED BACKDOOR DeepThroat 3.1 Show Replyable Dialog Box Client Request || arachnids,106
174 || DELETED BACKDOOR DeepThroat 3.1 Hide/Show Start Button Client Request || arachnids,106
175 || DELETED BACKDOOR DeepThroat 3.1 Resolution Change Client Request || arachnids,106
176 || DELETED BACKDOOR DeepThroat 3.1 Hide/Show Start Button Client Request || arachnids,106
177 || DELETED BACKDOOR DeepThroat 3.1 Keylogger on Server OFF || arachnids,106
179 || DELETED BACKDOOR DeepThroat 3.1 FTP Server Port Client Request || arachnids,106
180 || DELETED BACKDOOR DeepThroat 3.1 Process List Client request || arachnids,106
181 || DELETED BACKDOOR DeepThroat 3.1 Close Port Scan Client Request || arachnids,106
182 || DELETED BACKDOOR DeepThroat 3.1 Registry Add Client Request || arachnids,106
183 || DELETED BACKDOOR SIGNATURE - Q ICMP || arachnids,202
184 || DELETED BACKDOOR Q access || arachnids,203
185 || BACKDOOR CDK || arachnids,263
186 || DELETED BACKDOOR DeepThroat 3.1 Monitor on/off Client Request || arachnids,106
187 || DELETED BACKDOOR DeepThroat 3.1 Delete File Client Request || arachnids,106
188 || DELETED BACKDOOR DeepThroat 3.1 Kill Window Client Request || arachnids,106
189 || DELETED BACKDOOR DeepThroat 3.1 Disable Window Client Request || arachnids,106
190 || DELETED BACKDOOR DeepThroat 3.1 Enable Window Client Request || arachnids,106
191 || DELETED BACKDOOR DeepThroat 3.1 Change Window Title Client Request || arachnids,106
192 || DELETED BACKDOOR DeepThroat 3.1 Hide Window Client Request || arachnids,106
193 || DELETED BACKDOOR DeepThroat 3.1 Show Window Client Request || arachnids,106
194 || DELETED BACKDOOR DeepThroat 3.1 Send Text to Window Client Request || arachnids,106
195 || BACKDOOR DeepThroat 3.1 Server Response || arachnids,106 || mcafee,98574 || nessus,10053
196 || DELETED BACKDOOR DeepThroat 3.1 Hide/Show Systray Client Request || arachnids,106
197 || DELETED BACKDOOR DeepThroat 3.1 Create Directory Client Request || arachnids,106
198 || DELETED BACKDOOR DeepThroat 3.1 All Window List Client Request || arachnids,106
199 || DELETED BACKDOOR DeepThroat 3.1 Play Sound Client Request || arachnids,106
200 || DELETED BACKDOOR DeepThroat 3.1 Run Program Normal Client Request || arachnids,106
201 || DELETED BACKDOOR DeepThroat 3.1 Run Program Hidden Client Request || arachnids,106
202 || DELETED BACKDOOR DeepThroat 3.1 Get NET File Client Request || arachnids,106
203 || DELETED BACKDOOR DeepThroat 3.1 Find File Client Request || arachnids,106
204 || DELETED BACKDOOR DeepThroat 3.1 Find File Client Request || arachnids,106
205 || DELETED BACKDOOR DeepThroat 3.1 HUP Modem Client Request || arachnids,106
206 || DELETED BACKDOOR DeepThroat 3.1 CD ROM Open Client Request || arachnids,106
207 || DELETED BACKDOOR DeepThroat 3.1 CD ROM Close Client Request || arachnids,106
208 || BACKDOOR PhaseZero Server Active on Network || url,www.megasecurity.org/trojans/p/phasezero/PhaseZero1.0b.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=4539
209 || BACKDOOR w00w00 attempt || arachnids,510
210 || BACKDOOR attempt
211 || BACKDOOR MISC r00t attempt
212 || BACKDOOR MISC rewt attempt
213 || BACKDOOR MISC Linux rootkit attempt
214 || BACKDOOR MISC Linux rootkit attempt lrkr0x
215 || BACKDOOR MISC Linux rootkit attempt
216 || BACKDOOR MISC Linux rootkit satori attempt || arachnids,516
217 || BACKDOOR MISC sm4ck attempt
218 || BACKDOOR MISC Solaris 2.5 attempt
219 || BACKDOOR HidePak backdoor attempt
220 || BACKDOOR HideSource backdoor attempt
221 || DDOS TFN Probe || arachnids,443 || cve,2000-0138
222 || DDOS tfn2k icmp possible communication || arachnids,425 || cve,2000-0138
223 || DDOS Trin00 Daemon to Master PONG message detected || arachnids,187 || cve,2000-0138
224 || DDOS Stacheldraht server spoof || arachnids,193 || cve,2000-0138
225 || DDOS Stacheldraht gag server response || arachnids,195 || cve,2000-0138
226 || DDOS Stacheldraht server response || arachnids,191 || cve,2000-0138
227 || DDOS Stacheldraht client spoofworks || arachnids,192 || cve,2000-0138
228 || DDOS TFN client command BE || arachnids,184 || cve,2000-0138
229 || DDOS Stacheldraht client check skillz || arachnids,190 || cve,2000-0138
230 || DDOS shaft client login to handler || arachnids,254 || cve,2000-0138 || url,security.royans.net/info/posts/bugtraq_ddos3.shtml
231 || DDOS Trin00 Daemon to Master message detected || arachnids,186 || cve,2000-0138
232 || DDOS Trin00 Daemon to Master *HELLO* message detected || arachnids,185 || cve,2000-0138 || url,www.sans.org/newlook/resources/IDFAQ/trinoo.htm
233 || DDOS Trin00 Attacker to Master default startup password || arachnids,197 || cve,2000-0138
234 || DDOS Trin00 Attacker to Master default password || cve,2000-0138
235 || DDOS Trin00 Attacker to Master default mdie password || cve,2000-0138
236 || DDOS Stacheldraht client check gag || arachnids,194 || cve,2000-0138
237 || DDOS Trin00 Master to Daemon default password attempt || arachnids,197 || cve,2000-0138
238 || DDOS TFN server response || arachnids,182 || cve,2000-0138
239 || DDOS shaft handler to agent || arachnids,255 || cve,2000-0138
240 || DDOS shaft agent to handler || arachnids,256 || cve,2000-0138
241 || DDOS shaft synflood || arachnids,253 || cve,2000-0138
243 || DDOS mstream agent to handler || cve,2000-0138
244 || DDOS mstream handler to agent || cve,2000-0138
245 || DDOS mstream handler ping to agent || cve,2000-0138
246 || DDOS mstream agent pong to handler || cve,2000-0138
247 || DDOS mstream client to handler || cve,2000-0138
248 || DDOS mstream handler to client || cve,2000-0138
249 || DELETED DDOS mstream client to handler || arachnids,111 || cve,2000-0138
250 || DDOS mstream handler to client || cve,2000-0138
251 || DDOS - TFN client command LE || arachnids,183 || cve,2000-0138
252 || DELETED DNS named iquery attempt || arachnids,277 || bugtraq,134 || cve,1999-0009 || url,www.rfc-editor.org/rfc/rfc1035.txt
253 || DNS SPOOF query response PTR with TTL of 1 min. and no authority
254 || DNS SPOOF query response with TTL of 1 min. and no authority
255 || DNS zone transfer TCP || arachnids,212 || cve,1999-0532 || nessus,10595
256 || DNS named authors attempt || arachnids,480 || nessus,10728
257 || DNS named version attempt || arachnids,278 || nessus,10028
258 || DNS EXPLOIT named 8.2->8.2.1 || bugtraq,788 || cve,1999-0833
259 || DNS EXPLOIT named overflow ADM || bugtraq,788 || cve,1999-0833
260 || DNS EXPLOIT named overflow ADMROCKS || bugtraq,788 || cve,1999-0833 || url,www.cert.org/advisories/CA-1999-14.html
261 || DNS EXPLOIT named overflow attempt || url,www.cert.org/advisories/CA-1998-05.html
262 || DNS EXPLOIT x86 Linux overflow attempt
264 || DNS EXPLOIT x86 Linux overflow attempt
265 || DNS EXPLOIT x86 Linux overflow attempt ADMv2
266 || DNS EXPLOIT x86 FreeBSD overflow attempt
267 || DNS EXPLOIT sparc overflow attempt
268 || DELETED DOS Jolt attack || cve,1999-0345
269 || DELETED DOS Land attack || bugtraq,2666 || cve,1999-0016
270 || DELETED DOS Teardrop attack || bugtraq,124 || cve,1999-0015 || nessus,10279 || url,www.cert.org/advisories/CA-1997-28.html
271 || DOS UDP echo+chargen bomb || cve,1999-0103 || cve,1999-0635
272 || DOS IGMP dos attack || bugtraq,514 || cve,1999-0918 || url,www.microsoft.com/technet/security/bulletin/MS99-034.mspx
273 || DELETED DOS IGMP dos attack || bugtraq,514 || cve,1999-0918
274 || DOS ath || arachnids,264 || cve,1999-1228
275 || DOS NAPTHA || bugtraq,2022 || cve,2000-1039 || nessus,275 || url,razor.bindview.com/publish/advisories/adv_NAPTHA.html || url,www.cert.org/advisories/CA-2000-21.html || url,www.microsoft.com/technet/security/bulletin/MS00-091.mspx
276 || DOS Real Audio Server || cve,1999-0271 || nessus,10183
277 || DOS Real Server template.html || bugtraq,1288 || cve,2000-0474 || nessus,10461
278 || DOS Real Server template.html || bugtraq,1288 || cve,2000-0474
279 || DOS Bay/Nortel Nautica Marlin || bugtraq,1009 || cve,2000-0221
281 || DOS Ascend Route || arachnids,262 || bugtraq,714 || cve,1999-0060
282 || DELETED DOS arkiea backup || arachnids,261 || bugtraq,662 || cve,1999-0788
283 || EXPLOIT Netscape 4.7 client overflow || arachnids,215 || bugtraq,822 || cve,1999-1189 || cve,2000-1187
284 || POP2 x86 Linux overflow || bugtraq,283 || cve,1999-0920 || nessus,10130
285 || POP2 x86 Linux overflow || bugtraq,283 || cve,1999-0920 || nessus,10130
286 || POP3 EXPLOIT x86 BSD overflow || bugtraq,133 || cve,1999-0006 || nessus,10196
287 || POP3 EXPLOIT x86 BSD overflow
288 || POP3 EXPLOIT x86 Linux overflow
289 || POP3 EXPLOIT x86 SCO overflow || bugtraq,156 || cve,1999-0006
290 || POP3 EXPLOIT qpopper overflow || bugtraq,830 || cve,1999-0822 || nessus,10184
291 || DELETED NNTP Cassandra Overflow || arachnids,274 || bugtraq,1156 || cve,2000-0341
292 || EXPLOIT x86 Linux samba overflow || bugtraq,1816 || bugtraq,536 || cve,1999-0182 || cve,1999-0811
293 || DELETED IMAP EXPLOIT overflow
295 || DELETED IMAP EXPLOIT x86 linux overflow || bugtraq,130 || cve,1999-0005
296 || DELETED IMAP EXPLOIT x86 linux overflow || bugtraq,130 || cve,1999-0005
297 || DELETED IMAP EXPLOIT x86 linux overflow || bugtraq,130 || cve,1999-0005
298 || DELETED IMAP EXPLOIT x86 linux overflow || bugtraq,130 || cve,1999-0005
299 || DELETED IMAP EXPLOIT x86 linux overflow || bugtraq,130 || cve,1999-0005
300 || EXPLOIT nlps x86 Solaris overflow || bugtraq,2319
301 || EXPLOIT LPRng overflow || bugtraq,1712 || cve,2000-0917
302 || EXPLOIT Redhat 7.0 lprd overflow || bugtraq,1712 || cve,2000-0917
303 || DNS EXPLOIT named tsig overflow attempt || arachnids,482 || bugtraq,2302 || cve,2001-0010 || nessus,10605
304 || EXPLOIT SCO calserver overflow || bugtraq,2353 || cve,2000-0306
305 || EXPLOIT delegate proxy overflow || arachnids,267 || bugtraq,808 || cve,2000-0165
306 || EXPLOIT VQServer admin || bugtraq,1610 || cve,2000-0766 || nessus,10354 || url,www.vqsoft.com/vq/server/docs/other/control.html
307 || EXPLOIT CHAT IRC topic overflow || bugtraq,573 || cve,1999-0672
308 || EXPLOIT NextFTP client overflow || bugtraq,572 || cve,1999-0671
309 || EXPLOIT sniffit overflow || arachnids,273 || bugtraq,1158 || cve,2000-0343
310 || EXPLOIT x86 windows MailMax overflow || bugtraq,2312 || cve,1999-0404
311 || EXPLOIT Netscape 4.7 unsucessful overflow || arachnids,214 || bugtraq,822 || cve,1999-1189 || cve,2000-1187
312 || EXPLOIT ntpdx overflow attempt || arachnids,492 || bugtraq,2540 || cve,2001-0414 || nessus,10647
313 || EXPLOIT ntalkd x86 Linux overflow || bugtraq,210
314 || DNS EXPLOIT named tsig overflow attempt || bugtraq,2303 || cve,2001-0010
315 || EXPLOIT x86 Linux mountd overflow || bugtraq,121 || cve,1999-0002
316 || EXPLOIT x86 Linux mountd overflow || bugtraq,121 || cve,1999-0002
317 || EXPLOIT x86 Linux mountd overflow || bugtraq,121 || cve,1999-0002
318 || DELETED EXPLOIT bootp x86 bsd overfow || bugtraq,324 || cve,1999-0914
319 || DELETED EXPLOIT bootp x86 linux overflow || cve,1999-0389 || cve,1999-0798 || cve,1999-0799
320 || FINGER cmd_rootsh backdoor attempt || nessus,10070 || url,www.sans.org/y2k/TFN_toolkit.htm || url,www.sans.org/y2k/fingerd.htm
321 || FINGER account enumeration attempt || nessus,10788
322 || FINGER search query || arachnids,375 || cve,1999-0259
323 || FINGER root query || arachnids,376
324 || FINGER null request || arachnids,377 || cve,1999-0612
325 || DELETED FINGER probe 0 attempt || arachnids,378
326 || FINGER remote command execution attempt || arachnids,379 || bugtraq,974 || cve,1999-0150
327 || FINGER remote command pipe execution attempt || arachnids,380 || bugtraq,2220 || cve,1999-0152
328 || FINGER bomb attempt || arachnids,381 || cve,1999-0106
329 || DELETED FINGER cybercop redirection || arachnids,11
330 || FINGER redirection attempt || arachnids,251 || cve,1999-0105 || nessus,10073
331 || FINGER cybercop query || arachnids,132 || cve,1999-0612
332 || FINGER 0 query || arachnids,131 || arachnids,378 || cve,1999-0197 || nessus,10069
333 || FINGER . query || arachnids,130 || cve,1999-0198 || nessus,10072
334 || FTP .forward || arachnids,319
335 || FTP .rhosts || arachnids,328
336 || FTP CWD ~root attempt || arachnids,318 || cve,1999-0082
337 || FTP CEL overflow attempt || arachnids,257 || bugtraq,679 || cve,1999-0789 || nessus,10009
338 || DELETED FTP EXPLOIT format string || arachnids,453 || bugtraq,1387 || cve,2000-0573
339 || DELETED FTP EXPLOIT OpenBSD x86 ftpd || arachnids,446 || bugtraq,2124 || cve,2001-0053
340 || DELETED FTP EXPLOIT overflow
341 || DELETED FTP EXPLOIT overflow
342 || DELETED FTP EXPLOIT wu-ftpd 2.6.0 site exec format string overflow Solaris 2.8 || arachnids,451 || bugtraq,1387 || cve,2000-0573
343 || DELETED FTP EXPLOIT wu-ftpd 2.6.0 site exec format string overflow FreeBSD || arachnids,228 || bugtraq,1387 || cve,2000-0573
344 || DELETED FTP EXPLOIT wu-ftpd 2.6.0 site exec format string overflow Linux || arachnids,287 || bugtraq,1387 || cve,2000-0573
345 || DELETED FTP EXPLOIT wu-ftpd 2.6.0 site exec format string overflow generic || arachnids,285 || bugtraq,1387 || cve,2000-0573 || nessus,10452
346 || DELETED FTP EXPLOIT wu-ftpd 2.6.0 site exec format string check || arachnids,286 || bugtraq,1387 || cve,2000-0573
348 || DELETED FTP EXPLOIT wu-ftpd 2.6.0 || arachnids,440 || bugtraq,1387
349 || DELETED FTP EXPLOIT MKD overflow || bugtraq,113 || bugtraq,2242 || cve,1999-0368
350 || DELETED FTP EXPLOIT x86 linux overflow || bugtraq,113 || bugtraq,2242 || cve,1999-0368
351 || DELETED FTP EXPLOIT x86 linux overflow || bugtraq,113 || bugtraq,2242 || cve,1999-0368
352 || DELETED FTP EXPLOIT x86 linux overflow || bugtraq,113 || cve,1999-0368
353 || FTP adm scan || arachnids,332
354 || FTP iss scan || arachnids,331
355 || FTP pass wh00t || arachnids,324
356 || FTP passwd retrieval attempt || arachnids,213
357 || FTP piss scan || url,www.mines.edu/fs_home/dlarue/cc/baby-doe.html
358 || FTP saint scan || arachnids,330
359 || FTP satan scan || arachnids,329
360 || FTP serv-u directory transversal || bugtraq,2052 || cve,2001-0054 || nessus,10565
361 || FTP SITE EXEC attempt || arachnids,317 || bugtraq,2241 || cve,1999-0080 || cve,1999-0955
362 || FTP tar parameters || arachnids,134 || bugtraq,2240 || cve,1999-0202 || cve,1999-0997
363 || ICMP IRDP router advertisement || arachnids,173 || bugtraq,578 || cve,1999-0875
364 || ICMP IRDP router selection || arachnids,174 || bugtraq,578 || cve,1999-0875
365 || ICMP PING undefined code
366 || ICMP PING *NIX
368 || ICMP PING BSDtype || arachnids,152
369 || ICMP PING BayRS Router || arachnids,438 || arachnids,444
370 || ICMP PING BeOS4.x || arachnids,151
371 || ICMP PING Cisco Type.x || arachnids,153
372 || ICMP PING Delphi-Piette Windows || arachnids,155
373 || ICMP PING Flowpoint2200 or Network Management Software || arachnids,156
374 || ICMP PING IP NetMonitor Macintosh || arachnids,157
375 || ICMP PING LINUX/*BSD || arachnids,447
376 || ICMP PING Microsoft Windows || arachnids,159
377 || ICMP PING Network Toolbox 3 Windows || arachnids,161
378 || ICMP PING Ping-O-MeterWindows || arachnids,164
379 || ICMP PING Pinger Windows || arachnids,163
380 || ICMP PING Seer Windows || arachnids,166
381 || ICMP PING Sun Solaris || arachnids,448
382 || ICMP PING Windows || arachnids,169
384 || ICMP PING
385 || ICMP traceroute || arachnids,118
386 || ICMP Address Mask Reply
387 || ICMP Address Mask Reply undefined code
388 || ICMP Address Mask Request
389 || ICMP Address Mask Request undefined code
390 || ICMP Alternate Host Address
391 || ICMP Alternate Host Address undefined code
392 || ICMP Datagram Conversion Error
393 || ICMP Datagram Conversion Error undefined code
394 || ICMP Destination Unreachable Destination Host Unknown
395 || ICMP Destination Unreachable Destination Network Unknown
396 || ICMP Destination Unreachable Fragmentation Needed and DF bit was set || cve,2004-0790 || cve,2005-0068
397 || ICMP Destination Unreachable Host Precedence Violation
398 || ICMP Destination Unreachable Host Unreachable for Type of Service
399 || ICMP Destination Unreachable Host Unreachable
400 || ICMP Destination Unreachable Network Unreachable for Type of Service
401 || ICMP Destination Unreachable Network Unreachable
402 || ICMP Destination Unreachable Port Unreachable || cve,2004-0790 || cve,2005-0068
403 || ICMP Destination Unreachable Precedence Cutoff in effect
404 || ICMP Destination Unreachable Protocol Unreachable || cve,2004-0790 || cve,2005-0068
405 || ICMP Destination Unreachable Source Host Isolated
406 || ICMP Destination Unreachable Source Route Failed
407 || ICMP Destination Unreachable cndefined code
408 || ICMP Echo Reply
409 || ICMP Echo Reply undefined code
410 || ICMP Fragment Reassembly Time Exceeded
411 || ICMP IPV6 I-Am-Here
412 || ICMP IPV6 I-Am-Here undefined code
413 || ICMP IPV6 Where-Are-You
414 || ICMP IPV6 Where-Are-You undefined code
415 || ICMP Information Reply
416 || ICMP Information Reply undefined code
417 || ICMP Information Request
418 || ICMP Information Request undefined code
419 || ICMP Mobile Host Redirect
420 || ICMP Mobile Host Redirect undefined code
421 || ICMP Mobile Registration Reply
422 || ICMP Mobile Registration Reply undefined code
423 || ICMP Mobile Registration Request
424 || ICMP Mobile Registration Request undefined code
425 || ICMP Parameter Problem Bad Length
426 || ICMP Parameter Problem Missing a Required Option
427 || ICMP Parameter Problem Unspecified Error
428 || ICMP Parameter Problem undefined Code
429 || ICMP Photuris Reserved
430 || ICMP Photuris Unknown Security Parameters Index
431 || ICMP Photuris Valid Security Parameters, But Authentication Failed
432 || ICMP Photuris Valid Security Parameters, But Decryption Failed
433 || ICMP Photuris undefined code!
436 || ICMP Redirect for TOS and Host || cve,1999-0265
437 || ICMP Redirect for TOS and Network || cve,1999-0265
438 || ICMP Redirect undefined code || cve,1999-0265
439 || ICMP Reserved for Security Type 19
440 || ICMP Reserved for Security Type 19 undefined code
441 || ICMP Router Advertisement || arachnids,173
443 || ICMP Router Selection || arachnids,174
445 || ICMP SKIP
446 || ICMP SKIP undefined code
448 || ICMP Source Quench undefined code
449 || ICMP Time-To-Live Exceeded in Transit
450 || ICMP Time-To-Live Exceeded in Transit undefined code
451 || ICMP Timestamp Reply
452 || ICMP Timestamp Reply undefined code
453 || ICMP Timestamp Request
454 || ICMP Timestamp Request undefined code
455 || DELETED ICMP Traceroute ipopts || arachnids,238
456 || ICMP Traceroute
457 || ICMP Traceroute undefined code
458 || ICMP unassigned type 1
459 || ICMP unassigned type 1 undefined code
460 || ICMP unassigned type 2
461 || ICMP unassigned type 2 undefined code
462 || ICMP unassigned type 7
463 || ICMP unassigned type 7 undefined code || cve,1999-0454
465 || ICMP ISS Pinger || arachnids,158
466 || ICMP L3retriever Ping || arachnids,311
467 || ICMP Nemesis v1.1 Echo || arachnids,449
469 || ICMP PING NMAP || arachnids,162
471 || ICMP icmpenum v1.1.1 || arachnids,450
472 || ICMP redirect host || arachnids,135 || cve,1999-0265
473 || ICMP redirect net || arachnids,199 || cve,1999-0265
474 || ICMP superscan echo
475 || ICMP traceroute ipopts || arachnids,238
476 || ICMP webtrends scanner || arachnids,307
477 || ICMP Source Quench
478 || ICMP Broadscan Smurf Scanner
480 || ICMP PING speedera
481 || ICMP TJPingPro1.1Build 2 Windows || arachnids,167
482 || ICMP PING WhatsupGold Windows || arachnids,168
483 || ICMP PING CyberKit 2.2 Windows || arachnids,154
484 || ICMP PING Sniffer Pro/NetXRay network scan
485 || ICMP Destination Unreachable Communication Administratively Prohibited
486 || ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited
487 || ICMP Destination Unreachable Communication with Destination Network is Administratively Prohibited
488 || INFO Connection Closed MSG from Port 80
489 || INFO FTP no password || arachnids,322
490 || INFO battle-mail traffic
491 || INFO FTP Bad login
492 || INFO TELNET login failed
493 || INFO psyBNC access
494 || ATTACK-RESPONSES command completed || bugtraq,1806
495 || ATTACK-RESPONSES command error
496 || DELETED ATTACK RESPONSES directory listing
497 || ATTACK-RESPONSES file copied ok || bugtraq,1806 || cve,2000-0884
498 || ATTACK-RESPONSES id check returned root
499 || DELETED ICMP Large ICMP Packet || arachnids,246
500 || MISC source route lsrr || arachnids,418 || bugtraq,646 || cve,1999-0510 || cve,1999-0909 || url,www.microsoft.com/technet/security/bulletin/MS99-038.mspx
501 || MISC source route lsrre || arachnids,420 || bugtraq,646 || cve,1999-0909 || url,www.microsoft.com/technet/security/bulletin/MS99-038.mspx
502 || MISC source route ssrr || cve,1999-0510
503 || MISC Source Port 20 to <1024 || arachnids,06
504 || MISC source port 53 to <1024 || arachnids,07
505 || MISC Insecure TIMBUKTU Password || arachnids,229
506 || DELETED MISC ramen worm incoming || arachnids,460
507 || MISC PCAnywhere Attempted Administrator Login
508 || MISC gopher proxy || arachnids,409
509 || WEB-MISC PCCS mysql database admin tool access || arachnids,300 || bugtraq,1557 || cve,2000-0707 || nessus,10783
510 || POLICY HP JetDirect LCD modification attempt || arachnids,302 || bugtraq,2245
511 || DELETED MISC Invalid PCAnywhere Login
512 || MISC PCAnywhere Failed Login || arachnids,240
513 || DELETED MISC Cisco Catalyst Remote Access || arachnids,129 || bugtraq,705 || cve,1999-0430
514 || MISC ramen worm || arachnids,461
516 || MISC SNMP NT UserList || nessus,10546
517 || MISC xdmcp query || arachnids,476
518 || TFTP Put || arachnids,148 || cve,1999-0183
519 || TFTP parent directory || arachnids,137 || cve,1999-0183 || cve,2002-1209
520 || TFTP root directory || arachnids,138 || cve,1999-0183
521 || MISC Large UDP Packet || arachnids,247
522 || DELETED MISC Tiny Fragments
523 || BAD-TRAFFIC ip reserved bit set
524 || BAD-TRAFFIC tcp port 0 traffic
525 || BAD-TRAFFIC udp port 0 traffic || bugtraq,576 || cve,1999-0675 || nessus,10074
526 || BAD-TRAFFIC data in TCP SYN packet || url,www.cert.org/incident_notes/IN-99-07.html
527 || DELETED BAD-TRAFFIC same SRC/DST || bugtraq,2666 || cve,1999-0016 || url,www.cert.org/advisories/CA-1997-28.html
528 || BAD-TRAFFIC loopback traffic || url,rr.sans.org/firewall/egress.php
529 || NETBIOS DOS RFPoison || arachnids,454
530 || NETBIOS NT NULL session || arachnids,204 || bugtraq,1163 || cve,2000-0347
532 || NETBIOS SMB ADMIN$ share access
533 || NETBIOS SMB C$ share access
534 || NETBIOS SMB CD.. || arachnids,338
535 || NETBIOS SMB CD... || arachnids,337
536 || NETBIOS SMB D$ share access
537 || NETBIOS SMB IPC$ share access
538 || NETBIOS SMB IPC$ unicode share access
539 || DELETED NETBIOS Samba clientaccess || arachnids,341
540 || CHAT MSN message
541 || CHAT ICQ access
542 || CHAT IRC nick change
543 || POLICY FTP 'STOR 1MB' possible warez site
544 || POLICY FTP 'RETR 1MB' possible warez site
545 || POLICY FTP 'CWD / ' possible warez site
546 || POLICY FTP 'CWD ' possible warez site
547 || POLICY FTP 'MKD ' possible warez site
548 || POLICY FTP 'MKD .' possible warez site
549 || P2P napster login
550 || P2P napster new user login
551 || P2P napster download attempt
552 || P2P napster upload request
553 || POLICY FTP anonymous login attempt
554 || POLICY FTP 'MKD / ' possible warez site
555 || POLICY WinGate telnet server response || arachnids,366 || cve,1999-0657
556 || P2P Outbound GNUTella client request
557 || P2P GNUTella client request
558 || DELETED INFO Outbound GNUTella client request
559 || DELETED P2P Inbound GNUTella client request
560 || POLICY VNC server response
561 || P2P Napster Client Data
562 || P2P Napster Client Data
563 || P2P Napster Client Data
564 || P2P Napster Client Data
565 || P2P Napster Server Login
566 || POLICY PCAnywhere server response || arachnids,239
567 || POLICY SMTP relaying denied || arachnids,249 || url,mail-abuse.org/tsi/ar-fix.html
568 || POLICY HP JetDirect LCD modification attempt || arachnids,302 || bugtraq,2245
569 || RPC snmpXdmi overflow attempt TCP || bugtraq,2417 || cve,2001-0236 || nessus,10659 || url,www.cert.org/advisories/CA-2001-05.html
570 || DELETED RPC EXPLOIT ttdbserv solaris overflow || arachnids,242 || bugtraq,122 || cve,1999-0003 || url,www.cert.org/advisories/CA-2001-27.html
571 || DELETED RPC EXPLOIT ttdbserv Solaris overflow || arachnids,242 || bugtraq,122 || cve,1999-0003 || url,www.cert.org/advisories/CA-2001-27.html
572 || RPC DOS ttdbserv Solaris || arachnids,241 || bugtraq,122 || cve,1999-0003
573 || DELETED RPC AMD Overflow || arachnids,217 || cve,1999-0704
574 || RPC mountd TCP export request || arachnids,26
575 || RPC portmap admind request UDP || arachnids,18
576 || RPC portmap amountd request UDP || bugtraq,205 || bugtraq,235 || bugtraq,450 || bugtraq,614 || cve,1999-0088 || cve,1999-0210 || cve,1999-0493 || cve,1999-0704
577 || RPC portmap bootparam request UDP || arachnids,16 || cve,1999-0647
578 || RPC portmap cmsd request UDP || arachnids,17
579 || RPC portmap mountd request UDP || arachnids,13
580 || RPC portmap nisd request UDP || arachnids,21 || cve,1999-0008
581 || RPC portmap pcnfsd request UDP || bugtraq,205 || bugtraq,4816 || cve,1999-0078 || cve,1999-0353 || cve,2002-0910
582 || RPC portmap rexd request UDP || arachnids,23
583 || RPC portmap rstatd request UDP || arachnids,10
584 || RPC portmap rusers request UDP || arachnids,133 || cve,1999-0626
585 || RPC portmap sadmind request UDP || arachnids,20
586 || RPC portmap selection_svc request UDP || bugtraq,205 || cve,1999-0209
587 || RPC portmap status request UDP || arachnids,15
588 || RPC portmap ttdbserv request UDP || arachnids,24 || bugtraq,122 || bugtraq,3382 || cve,1999-0003 || cve,1999-0687 || cve,1999-1075 || cve,2001-0717 || url,www.cert.org/advisories/CA-2001-05.html
589 || RPC portmap yppasswd request UDP || arachnids,14
590 || RPC portmap ypserv request UDP || arachnids,12 || bugtraq,5914 || bugtraq,6016 || cve,2000-1042 || cve,2000-1043 || cve,2002-1232
591 || RPC portmap ypupdated request TCP || bugtraq,1749 || cve,1999-0208
592 || DELETED RPC rstatd query || arachnids,9
593 || RPC portmap snmpXdmi request TCP || bugtraq,2417 || cve,2001-0236 || nessus,10659 || url,www.cert.org/advisories/CA-2001-05.html
595 || RPC portmap espd request TCP || bugtraq,2714 || cve,2001-0331
596 || DELETED RPC portmap listing || arachnids,429
597 || DELETED RPC portmap listing || arachnids,429
598 || RPC portmap listing TCP 111 || arachnids,428
599 || RPC portmap listing TCP 32771 || arachnids,429
600 || DELETED RPC EXPLOIT statdx || arachnids,442
601 || RSERVICES rlogin LinuxNIS
602 || RSERVICES rlogin bin || arachnids,384
603 || RSERVICES rlogin echo++ || arachnids,385
604 || RSERVICES rsh froot || arachnids,387
605 || RSERVICES rlogin login failure || arachnids,393
606 || RSERVICES rlogin root || arachnids,389
607 || RSERVICES rsh bin || arachnids,390
608 || RSERVICES rsh echo + + || arachnids,388
609 || RSERVICES rsh froot || arachnids,387
610 || RSERVICES rsh root || arachnids,391
611 || RSERVICES rlogin login failure || arachnids,392
612 || RPC rusers query UDP || cve,1999-0626
613 || SCAN myscan || arachnids,439
614 || BACKDOOR hack-a-tack attempt || arachnids,314
615 || DELETED SCAN SOCKS Proxy attempt || url,help.undernet.org/proxyscan/
616 || SCAN ident version request || arachnids,303
617 || DELETED SCAN ssh-research-scanner
618 || DELETED SCAN Squid Proxy attempt
619 || SCAN cybercop os probe || arachnids,146
620 || DELETED SCAN Proxy Port 8080 attempt
621 || SCAN FIN || arachnids,27
622 || SCAN ipEye SYN scan || arachnids,236
623 || SCAN NULL || arachnids,4
624 || SCAN SYN FIN || arachnids,198
625 || SCAN XMAS || arachnids,144
626 || SCAN cybercop os PA12 attempt || arachnids,149
627 || SCAN cybercop os SFU12 probe || arachnids,150
628 || DELETED SCAN nmap TCP || arachnids,28
629 || DELETED SCAN nmap fingerprint attempt || arachnids,05
630 || SCAN synscan portscan || arachnids,441
631 || SMTP ehlo cybercop attempt || arachnids,372 || cve,1999-0531
632 || SMTP expn cybercop attempt || arachnids,371 || cve,1999-0531
634 || SCAN Amanda client version request
635 || SCAN XTACACS logout || arachnids,408
636 || SCAN cybercop udp bomb || arachnids,363
637 || SCAN Webtrends Scanner UDP Probe || arachnids,308 || url,www.netiq.com/products/vsm/default.asp
638 || SHELLCODE SGI NOOP || arachnids,356
639 || SHELLCODE SGI NOOP || arachnids,357
640 || SHELLCODE AIX NOOP
641 || SHELLCODE Digital UNIX NOOP || arachnids,352
642 || SHELLCODE HP-UX NOOP || arachnids,358
643 || SHELLCODE HP-UX NOOP || arachnids,359
644 || SHELLCODE sparc NOOP || arachnids,345
645 || SHELLCODE sparc NOOP || arachnids,353
646 || SHELLCODE sparc NOOP || arachnids,355
647 || SHELLCODE sparc setuid 0 || arachnids,282
648 || SHELLCODE x86 NOOP || arachnids,181
649 || SHELLCODE x86 setgid 0 || arachnids,284
650 || SHELLCODE x86 setuid 0 || arachnids,436
651 || SHELLCODE x86 stealth NOOP || arachnids,291
652 || SHELLCODE Linux shellcode || arachnids,343
653 || SHELLCODE x86 0x90 unicode NOOP
654 || SMTP RCPT TO overflow || bugtraq,2283 || bugtraq,9696 || cve,2001-0260
655 || SMTP sendmail 8.6.9 exploit || arachnids,140 || bugtraq,2311 || cve,1999-0204
656 || DELETED SMTP EXPLOIT x86 windows CSMMail overflow || bugtraq,895 || cve,2000-0042
657 || SMTP chameleon overflow || arachnids,266 || bugtraq,2387 || cve,1999-0261
658 || SMTP exchange mime DOS || bugtraq,1869 || cve,2000-1006 || nessus,10558 || url,www.microsoft.com/technet/security/bulletin/MS00-082.mspx
659 || SMTP expn decode || arachnids,32 || cve,1999-0096 || nessus,10248
660 || SMTP expn root || arachnids,31 || cve,1999-0531 || nessus,10249
661 || SMTP majordomo ifs || arachnids,143 || bugtraq,2310 || cve,1999-0207
662 || SMTP sendmail 5.5.5 exploit || arachnids,119 || cve,1999-0203 || nessus,10258
663 || SMTP rcpt to command attempt || arachnids,172 || bugtraq,1 || cve,1999-0095
664 || SMTP RCPT TO decode attempt || arachnids,121 || bugtraq,2308 || cve,1999-0203
665 || SMTP sendmail 5.6.5 exploit || arachnids,122 || bugtraq,2308 || cve,1999-0203
666 || DELETED SMTP sendmail 8.4.1 exploit || arachnids,120
667 || SMTP sendmail 8.6.10 exploit || arachnids,123 || bugtraq,2311 || cve,1999-0204
668 || SMTP sendmail 8.6.10 exploit || arachnids,124 || bugtraq,2311 || cve,1999-0204
669 || SMTP sendmail 8.6.9 exploit || arachnids,142 || bugtraq,2311 || cve,1999-0204
670 || SMTP sendmail 8.6.9 exploit || arachnids,139 || bugtraq,2311 || cve,1999-0204
671 || SMTP sendmail 8.6.9c exploit || arachnids,141 || bugtraq,2311 || cve,1999-0204
672 || SMTP vrfy decode || arachnids,373 || bugtraq,10248 || cve,1999-0096
673 || MS-SQL sp_start_job - program execution
674 || DELETED MS-SQL xp_displayparamstmt possible buffer overflow || bugtraq,2030 || cve,2000-1081 || url,www.microsoft.com/technet/security/bulletin/MS00-092.mspx
675 || DELETED MS-SQL xp_setsqlsecurity possible buffer overflow || bugtraq,2043 || cve,2000-1088 || url,www.microsoft.com/technet/security/bulletin/MS00-092.mspx
676 || MS-SQL/SMB sp_start_job - program execution
677 || MS-SQL/SMB sp_password password change
678 || MS-SQL/SMB sp_delete_alert log file deletion
679 || MS-SQL/SMB sp_adduser database user creation
680 || MS-SQL/SMB sa login failed || bugtraq,4797 || cve,2000-1209
681 || MS-SQL/SMB xp_cmdshell program execution || bugtraq,5309
682 || DELETED MS-SQL xp_enumresultset possible buffer overflow || bugtraq,2031 || cve,2000-1082 || url,www.microsoft.com/technet/security/bulletin/MS00-092.mspx
683 || MS-SQL sp_password - password change
684 || MS-SQL sp_delete_alert log file deletion
685 || MS-SQL sp_adduser - database user creation
686 || MS-SQL xp_reg* - registry access || bugtraq,5205 || cve,2002-0642 || nessus,10642 || url,www.microsoft.com/technet/security/bulletin/MS02-034.mspx
687 || MS-SQL xp_cmdshell - program execution || bugtraq,5309
688 || MS-SQL sa login failed || bugtraq,4797 || cve,2000-1209 || nessus,10673
689 || MS-SQL/SMB xp_reg* registry access || bugtraq,5205 || cve,2002-0642 || nessus,10642 || url,www.microsoft.com/technet/security/bulletin/MS02-034
690 || DELETED MS-SQL/SMB xp_printstatements possible buffer overflow || bugtraq,2041 || cve,2000-1086 || url,www.microsoft.com/technet/security/bulletin/MS00-092.mspx
691 || MS-SQL shellcode attempt
692 || MS-SQL/SMB shellcode attempt
693 || MS-SQL shellcode attempt
694 || MS-SQL/SMB shellcode attempt
695 || MS-SQL/SMB xp_sprintf possible buffer overflow || bugtraq,1204 || url,www.microsoft.com/technet/security/bulletin/MS01-060.mspx
696 || DELETED MS-SQL/SMB xp_showcolv possible buffer overflow || bugtraq,2038 || cve,2000-1083 || url,www.microsoft.com/technet/security/bulletin/MS00-092.mspx
697 || DELETED MS-SQL/SMB xp_peekqueue possible buffer overflow || bugtraq,2040 || cve,2000-1085 || url,www.microsoft.com/technet/security/bulletin/MS00-092.mspx
698 || DELETED MS-SQL/SMB xp_proxiedmetadata possible buffer overflow || bugtraq,2042 || cve,2000-1087 || url,www.microsoft.com/technet/security/bulletin/MS00-092.mspx
699 || DELETED MS-SQL xp_printstatements possible buffer overflow || bugtraq,2041 || cve,2000-1086 || url,www.microsoft.com/technet/security/bulletin/MS00-092.mspx
700 || DELETED MS-SQL/SMB xp_updatecolvbm possible buffer overflow || bugtraq,2039 || cve,2000-1084 || url,www.microsoft.com/technet/security/bulletin/MS00-092.mspx
701 || DELETED MS-SQL xp_updatecolvbm possible buffer overflow || bugtraq,2039 || cve,2000-1084 || url,www.microsoft.com/technet/security/bulletin/MS00-092.mspx
702 || DELETED MS-SQL/SMB xp_displayparamstmt possible buffer overflow || bugtraq,2030 || cve,2000-1081 || url,www.microsoft.com/technet/security/bulletin/MS00-092.mspx
703 || DELETED MS-SQL/SMB xp_setsqlsecurity possible buffer overflow || bugtraq,2043 || cve,2000-1088 || url,www.microsoft.com/technet/security/bulletin/MS00-092.mspx
704 || MS-SQL xp_sprintf possible buffer overflow || bugtraq,1204 || cve,2001-0542 || url,www.microsoft.com/technet/security/bulletin/MS01-060.mspx
705 || DELETED MS-SQL xp_showcolv possible buffer overflow || bugtraq,2038 || cve,2000-1083 || url,www.microsoft.com/technet/security/bulletin/MS00-092.mspx
706 || DELETED MS-SQL xp_peekqueue possible buffer overflow || bugtraq,2040 || cve,2000-1085 || url,www.microsoft.com/technet/security/bulletin/MS00-092.mspx
707 || DELETED MS-SQL xp_proxiedmetadata possible buffer overflow || bugtraq,2024 || cve,1999-0287 || cve,2000-1087 || url,www.microsoft.com/technet/security/bulletin/MS00-092.mspx
708 || DELETED MS-SQL/SMB xp_enumresultset possible buffer overflow || bugtraq,2031 || cve,2000-1082 || url,www.microsoft.com/technet/security/bulletin/MS00-092.mspx
709 || TELNET 4Dgifts SGI account attempt || cve,1999-0501 || nessus,11243
710 || TELNET EZsetup account attempt || cve,1999-0501 || nessus,11244
711 || TELNET SGI telnetd format bug || arachnids,304 || bugtraq,1572 || cve,2000-0733
712 || TELNET ld_library_path || arachnids,367 || bugtraq,459 || cve,1999-0073
713 || TELNET livingston DOS || arachnids,370 || bugtraq,2225 || cve,1999-0218
714 || TELNET resolv_host_conf || arachnids,369 || bugtraq,2181 || cve,2001-0170
715 || TELNET Attempted SU from wrong group
716 || DELETED INFO TELNET access || arachnids,08 || cve,1999-0619 || nessus,10280
717 || TELNET not on console || arachnids,365
718 || INFO TELNET login incorrect || arachnids,127
719 || TELNET root login
720 || DELETED Virus - SnowWhite Trojan Incoming
721 || VIRUS OUTBOUND bad file attachment
722 || DELETED Virus - Possible NAVIDAD Worm
723 || DELETED Virus - Possible MyRomeo Worm
724 || DELETED Virus - Possible MyRomeo Worm
725 || DELETED Virus - Possible MyRomeo Worm
726 || DELETED Virus - Possible MyRomeo Worm
727 || DELETED Virus - Possible MyRomeo Worm
728 || DELETED Virus - Possible MyRomeo Worm
729 || DELETED VIRUS OUTBOUND .scr file attachment
730 || DELETED VIRUS OUTBOUND .shs file attachment
731 || DELETED Virus - Possible QAZ Worm || mcafee,98775
732 || DELETED Virus - Possible QAZ Worm Infection || mcafee,98775
733 || DELETED Virus - Possible QAZ Worm Calling Home || mcafee,98775
734 || DELETED Virus - Possible Matrix worm
735 || DELETED Virus - Possible MyRomeo Worm
736 || DELETED Virus - Successful eurocalculator execution
737 || DELETED Virus - Possible eurocalculator.exe file
738 || DELETED Virus - Possible Pikachu Pokemon Virus || mcafee,98696
739 || DELETED Virus - Possible Triplesix Worm || mcafee,10389
740 || DELETED Virus - Possible Tune.vbs || mcafee,10497
741 || DELETED Virus - Possible NAIL Worm || mcafee,10109
742 || DELETED Virus - Possible NAIL Worm || mcafee,10109
743 || DELETED Virus - Possible NAIL Worm || mcafee,10109
744 || DELETED Virus - Possible NAIL Worm || mcafee,10109
745 || DELETED Virus - Possible Papa Worm || mcafee,10145
746 || DELETED Virus - Possible Freelink Worm || mcafee,10225
747 || DELETED Virus - Possible Simbiosis Worm
748 || DELETED Virus - Possible BADASS Worm || mcafee,10388
749 || DELETED Virus - Possible ExploreZip.B Worm || mcafee,10471
751 || DELETED Virus - Possible wscript.KakWorm || mcafee,10509
752 || DELETED Virus Possible Suppl Worm || mcafee,10361
753 || DELETED Virus - Possible NewApt.Worm - theobbq.exe || mcafee,10540
754 || DELETED Virus - Possible Word Macro - VALE || mcafee,10502
755 || DELETED Virus - Possible IROK Worm || mcafee,98552
756 || DELETED Virus - Possible Fix2001 Worm || mcafee,10355
757 || DELETED Virus - Possible Y2K Zelu Trojan || mcafee,10505
758 || DELETED Virus - Possible The_Fly Trojan || mcafee,10478
759 || DELETED Virus - Possible Word Macro - VALE || mcafee,10502
760 || DELETED Virus - Possible Passion Worm || mcafee,10467
761 || DELETED Virus - Possible NewApt.Worm - cooler3.exe || mcafee,10540
762 || DELETED Virus - Possible NewApt.Worm - party.exe || mcafee,10540
763 || DELETED Virus - Possible NewApt.Worm - hog.exe || mcafee,10540
764 || DELETED Virus - Possible NewApt.Worm - goal1.exe || mcafee,10540
765 || DELETED Virus - Possible NewApt.Worm - pirate.exe || mcafee,10540
766 || DELETED Virus - Possible NewApt.Worm - video.exe || mcafee,10540
767 || DELETED Virus - Possible NewApt.Worm - baby.exe || mcafee,10540
768 || DELETED Virus - Possible NewApt.Worm - cooler1.exe || mcafee,10540
769 || DELETED Virus - Possible NewApt.Worm - boss.exe || mcafee,10540
770 || DELETED Virus - Possible NewApt.Worm - g-zilla.exe || mcafee,10540
771 || DELETED Virus - Possible ToadieE-mail Trojan || mcafee,10540
772 || DELETED Virus - Possible PrettyPark Trojan || mcafee,10175
773 || DELETED Virus - Possible Happy99 Virus || mcafee,10144
774 || DELETED Virus - Possible CheckThis Trojan
775 || DELETED Virus - Possible Bubbleboy Worm || mcafee,10418
776 || DELETED Virus - Possible NewApt.Worm - copier.exe || mcafee,10540
777 || DELETED Virus - Possible MyPics Worm || mcafee,10467
778 || DELETED Virus - Possible Babylonia - X-MAS.exe || mcafee,10461
779 || DELETED Virus - Possible NewApt.Worm - gadget.exe || mcafee,10540
780 || DELETED Virus - Possible NewApt.Worm - irnglant.exe || mcafee,10540
781 || DELETED Virus - Possible NewApt.Worm - casper.exe || mcafee,10540
782 || DELETED Virus - Possible NewApt.Worm - fborfw.exe || mcafee,10540
783 || DELETED Virus - Possible NewApt.Worm - saddam.exe || mcafee,10540
784 || DELETED Virus - Possible NewApt.Worm - bboy.exe || mcafee,10540
785 || DELETED Virus - Possible NewApt.Worm - monica.exe || mcafee,10540
786 || DELETED Virus - Possible NewApt.Worm - goal.exe || mcafee,10540
787 || DELETED Virus - Possible NewApt.Worm - panther.exe || mcafee,10540
788 || DELETED Virus - Possible NewApt.Worm - chestburst.exe || mcafee,10540
789 || DELETED Virus - Possible NewApt.Worm - farter.exe || mcafee,1054
790 || DELETED Virus - Possible Common Sense Worm
791 || DELETED Virus - Possible NewApt.Worm - cupid2.exe || mcafee,10540
792 || DELETED Virus - Possible Resume Worm || mcafee,98661
793 || DELETED VIRUS OUTBOUND .vbs file attachment
794 || DELETED Virus - Possible Resume Worm || mcafee,98661
795 || DELETED Virus - Possible Worm - txt.vbs file
796 || DELETED Virus - Possible Worm - xls.vbs file
797 || DELETED Virus - Possible Worm - jpg.vbs file
798 || DELETED Virus - Possible Worm - gif.vbs file
799 || DELETED Virus - Possible Timofonica Worm || mcafee,98674
800 || DELETED Virus - Possible Resume Worm || mcafee,98661
801 || DELETED Virus - Possible Worm - doc.vbs file
802 || DELETED Virus - Possbile Zipped Files Trojan || mcafee,10450
803 || WEB-CGI HyperSeek hsx.cgi directory traversal attempt || bugtraq,2314 || cve,2001-0253 || nessus,10602
804 || WEB-CGI SWSoft ASPSeek Overflow attempt || bugtraq,2492 || cve,2001-0476
805 || WEB-CGI webspeed access || arachnids,467 || bugtraq,969 || cve,2000-0127 || nessus,10304
806 || WEB-CGI yabb directory traversal attempt || arachnids,462 || bugtraq,1668 || cve,2000-0853 || nessus,10512
807 || WEB-CGI /wwwboard/passwd.txt access || arachnids,463 || bugtraq,649 || cve,1999-0953 || cve,1999-0954 || nessus,10321
808 || WEB-CGI webdriver access || arachnids,473 || bugtraq,2166 || nessus,10592
809 || WEB-CGI whois_raw.cgi arbitrary command execution attempt || arachnids,466 || bugtraq,304 || cve,1999-1063 || nessus,10306
810 || WEB-CGI whois_raw.cgi access || arachnids,466 || bugtraq,304 || cve,1999-1063 || nessus,10306
811 || WEB-CGI websitepro path access || arachnids,468 || bugtraq,932 || cve,2000-0066 || nessus,10303
812 || WEB-CGI webplus version access || arachnids,470 || bugtraq,1102 || cve,2000-0282
813 || WEB-CGI webplus directory traversal || arachnids,471 || bugtraq,1102 || cve,2000-0282 || nessus,10367
815 || WEB-CGI websendmail access || arachnids,469 || bugtraq,2077 || cve,1999-0196 || nessus,10301
817 || WEB-CGI dcboard.cgi invalid user addition attempt || bugtraq,2728 || cve,2001-0527 || nessus,10583
818 || WEB-CGI dcforum.cgi access || bugtraq,2728 || cve,2001-0527 || nessus,10583
819 || WEB-CGI mmstdod.cgi access || bugtraq,2063 || cve,2001-0021 || nessus,10566
820 || WEB-CGI anaconda directory transversal attempt || bugtraq,2338 || bugtraq,2388 || cve,2000-0975 || cve,2001-0308 || nessus,10536
821 || WEB-CGI imagemap.exe overflow attempt || arachnids,412 || bugtraq,739 || cve,1999-0951 || nessus,10122
823 || WEB-CGI cvsweb.cgi access || bugtraq,1469 || cve,2000-0670 || nessus,10465
824 || WEB-CGI php.cgi access || arachnids,232 || bugtraq,2250 || bugtraq,712 || cve,1999-0058 || cve,1999-0238 || nessus,10178
825 || WEB-CGI glimpse access || bugtraq,2026 || cve,1999-0147 || nessus,10095
826 || WEB-CGI htmlscript access || bugtraq,2001 || cve,1999-0264 || nessus,10106
827 || WEB-CGI info2www access || bugtraq,1995 || cve,1999-0266 || nessus,10127
828 || WEB-CGI maillist.pl access
829 || WEB-CGI nph-test-cgi access || arachnids,224 || bugtraq,686 || cve,1999-0045 || nessus,10165
830 || DELETED WEB-CGI NPH-publish access || cve,1999-1177 || nessus,10164
832 || WEB-CGI perl.exe access || arachnids,219 || cve,1999-0509 || nessus,10173 || url,www.cert.org/advisories/CA-1996-11.html
833 || WEB-CGI rguest.exe access || bugtraq,2024 || cve,1999-0287 || cve,1999-0467
834 || WEB-CGI rwwwshell.pl access || url,www.itsecurity.com/papers/p37.htm
835 || WEB-CGI test-cgi access || arachnids,218 || bugtraq,2003 || cve,1999-0070 || nessus,10282
836 || WEB-CGI textcounter.pl access || bugtraq,2265 || cve,1999-1479 || nessus,11451
837 || WEB-CGI uploader.exe access || bugtraq,1611 || cve,1999-0177 || cve,2000-0769 || nessus,10291
838 || WEB-CGI webgais access || arachnids,472 || bugtraq,2058 || cve,1999-0176 || nessus,10300
839 || WEB-CGI finger access || arachnids,221 || cve,1999-0612 || nessus,10071
840 || WEB-CGI perlshop.cgi access || cve,1999-1374
841 || DELETED WEB-CGI pfdisplay.cgi access || bugtraq,64 || cve,1999-0270 || nessus,10174
842 || WEB-CGI aglimpse access || bugtraq,2026 || cve,1999-0147 || nessus,10095
843 || WEB-CGI anform2 access || arachnids,225 || bugtraq,719 || cve,1999-0066
844 || WEB-CGI args.bat access || cve,1999-1180 || nessus,11465
845 || WEB-CGI AT-admin.cgi access || cve,1999-1072
846 || WEB-CGI bnbform.cgi access || bugtraq,2147 || cve,1999-0937
847 || WEB-CGI campas access || bugtraq,1975 || cve,1999-0146 || nessus,10035
848 || WEB-CGI view-source directory traversal || bugtraq,2251 || bugtraq,8883 || cve,1999-0174
849 || WEB-CGI view-source access || bugtraq,2251 || bugtraq,8883 || cve,1999-0174
850 || WEB-CGI wais.pl access
851 || WEB-CGI files.pl access || cve,1999-1081
852 || WEB-CGI wguest.exe access || bugtraq,2024 || cve,1999-0287 || cve,1999-0467
853 || WEB-CGI wrap access || arachnids,234 || bugtraq,373 || cve,1999-0149 || nessus,10317
854 || WEB-CGI classifieds.cgi access || bugtraq,2020 || cve,1999-0934
855 || DELETED WEB-CGI edit.pl access || bugtraq,2713
856 || WEB-CGI environ.cgi access
857 || WEB-CGI faxsurvey access || bugtraq,2056 || cve,1999-0262 || nessus,10067
858 || WEB-CGI filemail access || cve,1999-1154
859 || WEB-CGI man.sh access || bugtraq,2276 || cve,1999-1179
860 || WEB-CGI snork.bat access || arachnids,220 || bugtraq,2023 || cve,1999-0233
861 || WEB-CGI w3-msql access || arachnids,210 || bugtraq,591 || bugtraq,898 || cve,1999-0276 || cve,1999-0753 || cve,2000-0012 || nessus,10296
862 || WEB-CGI csh access || cve,1999-0509 || url,www.cert.org/advisories/CA-1996-11.html
863 || WEB-CGI day5datacopier.cgi access || cve,1999-1232
864 || WEB-CGI day5datanotifier.cgi access || cve,1999-1232
865 || WEB-CGI ksh access || cve,1999-0509 || url,www.cert.org/advisories/CA-1996-11.html
866 || WEB-CGI post-query access || bugtraq,6752 || cve,2001-0291
867 || WEB-CGI visadmin.exe access || bugtraq,1808 || cve,1999-0970 || nessus,10295
868 || WEB-CGI rsh access || cve,1999-0509 || url,www.cert.org/advisories/CA-1996-11.html
869 || WEB-CGI dumpenv.pl access || cve,1999-1178 || nessus,10060
870 || WEB-CGI snorkerz.cmd access
871 || WEB-CGI survey.cgi access || bugtraq,1817 || cve,1999-0936
872 || WEB-CGI tcsh access || cve,1999-0509 || url,www.cert.org/advisories/CA-1996-11.html
873 || WEB-CGI scriptalias access || arachnids,227 || bugtraq,2300 || cve,1999-0236
874 || DELETED WEB-CGI w3-msql solaris x86 access || arachnids,211 || cve,1999-0276
875 || WEB-CGI win-c-sample.exe access || arachnids,231 || bugtraq,2078 || cve,1999-0178 || nessus,10008
877 || WEB-CGI rksh access || cve,1999-0509 || url,www.cert.org/advisories/CA-1996-11.html
878 || WEB-CGI w3tvars.pm access
879 || WEB-CGI admin.pl access || bugtraq,3839 || url,online.securityfocus.com/archive/1/249355
880 || WEB-CGI LWGate access || url,www.netspace.org/~dwb/lwgate/lwgate-history.html || url,www.wiretrip.net/rfp/p/doc.asp/i2/d6.htm
881 || WEB-CGI archie access
882 || WEB-CGI calendar access
883 || WEB-CGI flexform access || url,www.wiretrip.net/rfp/p/doc.asp/i2/d6.htm
884 || WEB-CGI formmail access || arachnids,226 || bugtraq,1187 || bugtraq,2079 || cve,1999-0172 || cve,2000-0411 || nessus,10076 || nessus,10782
885 || WEB-CGI bash access || cve,1999-0509 || url,www.cert.org/advisories/CA-1996-11.html
886 || WEB-CGI phf access || arachnids,128 || bugtraq,629 || cve,1999-0067
887 || WEB-CGI www-sql access || url,marc.theaimsgroup.com/?l=bugtraq&m=88704258804054&w=2
888 || WEB-CGI wwwadmin.pl access
889 || WEB-CGI ppdscgi.exe access || bugtraq,491 || nessus,10187 || url,online.securityfocus.com/archive/1/16878
890 || WEB-CGI sendform.cgi access || bugtraq,5286 || cve,2002-0710 || url,www.scn.org/help/sendform.txt
891 || WEB-CGI upload.pl access
892 || WEB-CGI AnyForm2 access || bugtraq,719 || cve,1999-0066 || nessus,10277
893 || DELETED WEB-CGI MachineInfo access || cve,1999-1067
894 || WEB-CGI bb-hist.sh access || bugtraq,142 || cve,1999-1462 || nessus,10025
895 || WEB-CGI redirect access || bugtraq,1179 || cve,2000-0382
896 || WEB-CGI way-board access || bugtraq,2370 || cve,2001-0214 || nessus,10610
897 || WEB-CGI pals-cgi access || bugtraq,2372 || cve,2001-0216 || cve,2001-0217 || nessus,10611
898 || WEB-CGI commerce.cgi access || bugtraq,2361 || cve,2001-0210 || nessus,10612
899 || WEB-CGI Amaya templates sendtemp.pl directory traversal attempt || bugtraq,2504 || cve,2001-0272 || nessus,10614
900 || WEB-CGI webspirs.cgi directory traversal attempt || bugtraq,2362 || cve,2001-0211 || nessus,10616
901 || WEB-CGI webspirs.cgi access || bugtraq,2362 || cve,2001-0211 || nessus,10616
902 || WEB-CGI tstisapi.dll access || bugtraq,2381 || cve,2001-0302
903 || WEB-COLDFUSION cfcache.map access || bugtraq,917 || cve,2000-0057
904 || WEB-COLDFUSION exampleapp application.cfm || bugtraq,1021 || cve,2000-0189 || cve,2001-0535
905 || WEB-COLDFUSION application.cfm access || bugtraq,1021 || cve,2000-0189 || cve,2001-0535
906 || WEB-COLDFUSION getfile.cfm access || bugtraq,229 || cve,1999-0800 || cve,2001-0535
907 || WEB-COLDFUSION addcontent.cfm access || cve,2001-0535
908 || WEB-COLDFUSION administrator access || bugtraq,1314 || cve,2000-0538 || nessus,10581
909 || WEB-COLDFUSION datasource username attempt || bugtraq,550 || cve,1999-0760
910 || WEB-COLDFUSION fileexists.cfm access || bugtraq,550 || cve,1999-0760
911 || WEB-COLDFUSION exprcalc access || bugtraq,115 || bugtraq,550 || cve,1999-0455 || cve,1999-0760
912 || WEB-COLDFUSION parks access || bugtraq,550 || cve,1999-0760
913 || WEB-COLDFUSION cfappman access || bugtraq,550 || cve,1999-0760
914 || WEB-COLDFUSION beaninfo access || bugtraq,550 || cve,1999-0760
915 || WEB-COLDFUSION evaluate.cfm access || bugtraq,550 || cve,1999-0760
916 || WEB-COLDFUSION getodbcdsn access || bugtraq,550 || cve,1999-0760
917 || WEB-COLDFUSION db connections flush attempt || bugtraq,550 || cve,1999-0760
918 || WEB-COLDFUSION expeval access || bugtraq,550 || cve,1999-0477 || cve,1999-0760
919 || WEB-COLDFUSION datasource passwordattempt || bugtraq,550 || cve,1999-0760
920 || WEB-COLDFUSION datasource attempt || bugtraq,550 || cve,1999-0760
921 || WEB-COLDFUSION admin encrypt attempt || bugtraq,550 || cve,1999-0760
922 || WEB-COLDFUSION displayfile access || bugtraq,550 || cve,1999-0760
923 || WEB-COLDFUSION getodbcin attempt || bugtraq,550 || cve,1999-0760
924 || WEB-COLDFUSION admin decrypt attempt || bugtraq,550 || cve,1999-0760
925 || WEB-COLDFUSION mainframeset access || bugtraq,550 || cve,1999-0760
926 || WEB-COLDFUSION set odbc ini attempt || bugtraq,550 || cve,1999-0760
927 || WEB-COLDFUSION settings refresh attempt || bugtraq,550 || cve,1999-0760
928 || WEB-COLDFUSION exampleapp access || cve,2001-0535
929 || WEB-COLDFUSION CFUSION_VERIFYMAIL access || bugtraq,550 || cve,1999-0760
930 || WEB-COLDFUSION snippets attempt || bugtraq,550 || cve,1999-0760
931 || WEB-COLDFUSION cfmlsyntaxcheck.cfm access || bugtraq,550 || cve,1999-0760
932 || WEB-COLDFUSION application.cfm access || arachnids,268 || bugtraq,550 || cve,1999-0760 || cve,2000-0189
933 || WEB-COLDFUSION onrequestend.cfm access || arachnids,269 || bugtraq,550 || cve,1999-0760 || cve,2000-0189
935 || WEB-COLDFUSION startstop DOS access || bugtraq,247 || cve,1999-0756
936 || WEB-COLDFUSION gettempdirectory.cfm access || bugtraq,550 || cve,1999-0760
937 || WEB-FRONTPAGE _vti_rpc access || bugtraq,2144 || cve,2001-0096 || nessus,10585
939 || WEB-FRONTPAGE posting || bugtraq,2144 || cve,2001-0096 || nessus,10585 || url,www.microsoft.com/technet/security/bulletin/MS00-100.mspx
940 || WEB-FRONTPAGE shtml.dll access || arachnids,292 || bugtraq,1174 || bugtraq,1594 || bugtraq,1595 || cve,2000-0413 || cve,2000-0746 || nessus,11395 || url,www.microsoft.com/technet/security/bulletin/ms00-060.mspx
941 || WEB-FRONTPAGE contents.htm access
942 || WEB-FRONTPAGE orders.htm access
943 || WEB-FRONTPAGE fpsrvadm.exe access
944 || WEB-FRONTPAGE fpremadm.exe access
945 || WEB-FRONTPAGE fpadmin.htm access
946 || WEB-FRONTPAGE fpadmcgi.exe access
947 || WEB-FRONTPAGE orders.txt access
948 || WEB-FRONTPAGE form_results access || cve,1999-1052
949 || WEB-FRONTPAGE registrations.htm access
950 || WEB-FRONTPAGE cfgwiz.exe access
951 || WEB-FRONTPAGE authors.pwd access || bugtraq,989 || cve,1999-0386 || nessus,10078
952 || WEB-FRONTPAGE author.exe access
953 || WEB-FRONTPAGE administrators.pwd access || bugtraq,1205
954 || WEB-FRONTPAGE form_results.htm access || cve,1999-1052
955 || WEB-FRONTPAGE access.cnf access || bugtraq,4078 || nessus,10575
956 || WEB-FRONTPAGE register.txt access
957 || WEB-FRONTPAGE registrations.txt access
958 || WEB-FRONTPAGE service.cnf access || bugtraq,4078 || nessus,10575
959 || WEB-FRONTPAGE service.pwd || bugtraq,1205
960 || WEB-FRONTPAGE service.stp access
961 || WEB-FRONTPAGE services.cnf access || bugtraq,4078 || nessus,10575
962 || WEB-FRONTPAGE shtml.exe access || bugtraq,1174 || bugtraq,1608 || bugtraq,5804 || cve,2000-0413 || cve,2000-0709 || cve,2002-0692 || nessus,10405 || nessus,11311
963 || WEB-FRONTPAGE svcacl.cnf access || bugtraq,4078 || nessus,10575
964 || WEB-FRONTPAGE users.pwd access
965 || WEB-FRONTPAGE writeto.cnf access || bugtraq,4078 || nessus,10575
966 || WEB-FRONTPAGE .... request || arachnids,248 || bugtraq,989 || cve,1999-0386 || cve,2000-0153 || nessus,10142
967 || WEB-FRONTPAGE dvwssr.dll access || arachnids,271 || bugtraq,1108 || bugtraq,1109 || cve,2000-0260 || nessus,10369 || url,www.microsoft.com/technet/security/bulletin/ms00-025.mspx
968 || WEB-FRONTPAGE register.htm access
969 || WEB-IIS WebDAV file lock attempt || bugtraq,2736 || nessus,10732
970 || DELETED WEB-IIS multiple decode attempt || bugtraq,2708 || cve,2001-0333 || nessus,10671
971 || WEB-IIS ISAPI .printer access || arachnids,533 || bugtraq,2674 || cve,2001-0241 || nessus,10661 || url,www.microsoft.com/technet/security/bulletin/MS01-023.mspx
972 || DELETED WEB-IIS %2E-asp access || bugtraq,1814 || cve,1999-0253
973 || WEB-IIS *.idc attempt || bugtraq,1448 || cve,1999-0874 || cve,2000-0661
974 || WEB-IIS Directory transversal attempt || bugtraq,2218 || cve,1999-0229
975 || WEB-IIS Alternate Data streams ASP file access attempt || bugtraq,149 || cve,1999-0278 || nessus,10362 || url,support.microsoft.com/default.aspx?scid=kb\;EN-US\;q188806
976 || WEB-MISC .bat? access || bugtraq,2023 || bugtraq,4335 || cve,1999-0233 || cve,2002-0061 || url,support.microsoft.com/support/kb/articles/Q148/1/88.asp || url,support.microsoft.com/support/kb/articles/Q155/0/56.asp
977 || WEB-IIS .cnf access || bugtraq,4078 || nessus,10575
978 || WEB-IIS ASP contents view || bugtraq,1084 || cve,2000-0302 || nessus,10356 || url,www.microsoft.com/technet/security/bulletin/MS00-006.mspx
979 || WEB-IIS ASP contents view || bugtraq,1861 || cve,2000-0942 || url,www.microsoft.com/technet/security/bulletin/MS00-006.mspx
980 || WEB-IIS CGImail.exe access || bugtraq,1623 || cve,2000-0726 || nessus,11721
981 || DELETED WEB-IIS unicode directory traversal attempt || bugtraq,1806 || cve,2000-0884 || nessus,10537
982 || DELETED WEB-IIS unicode directory traversal attempt || bugtraq,1806 || cve,2000-0884 || nessus,10537
983 || DELETED WEB-IIS unicode directory traversal attempt || bugtraq,1806 || cve,2000-0884 || nessus,10537
984 || WEB-IIS JET VBA access || bugtraq,307 || cve,1999-0874 || nessus,10116
985 || WEB-IIS JET VBA access || bugtraq,286 || cve,1999-0874
986 || WEB-IIS MSProxy access || url,support.microsoft.com/?kbid=331066
987 || WEB-IIS .htr access || bugtraq,1488 || cve,2000-0630 || nessus,10680
988 || WEB-IIS SAM Attempt || url,www.ciac.org/ciac/bulletins/h-45.shtml
989 || BACKDOOR sensepost.exe command shell attempt || nessus,11003
990 || WEB-FRONTPAGE _vti_inf.html access || nessus,11455
991 || WEB-IIS achg.htr access || bugtraq,2110 || cve,1999-0407
992 || WEB-IIS adctest.asp access
993 || WEB-IIS iisadmin access || bugtraq,189 || cve,1999-1538 || nessus,11032
994 || WEB-IIS /scripts/iisadmin/default.htm access
995 || WEB-IIS ism.dll access || bugtraq,189 || cve,1999-1538 || cve,2000-0630
996 || WEB-IIS anot.htr access || bugtraq,2110 || cve,1999-0407
997 || WEB-IIS asp-dot attempt || bugtraq,1814 || nessus,10363
998 || WEB-IIS asp-srch attempt
999 || WEB-IIS bdir access || bugtraq,2280
1000 || WEB-IIS bdir.htr access || bugtraq,2280 || nessus,10577
1001 || WEB-MISC carbo.dll access || bugtraq,2126 || cve,1999-1069
1002 || WEB-IIS cmd.exe access
1003 || WEB-IIS cmd? access
1004 || WEB-IIS codebrowser Exair access || cve,1999-0499 || cve,1999-0815
1005 || WEB-IIS codebrowser SDK access || bugtraq,167 || cve,1999-0736
1007 || WEB-IIS Form_JScript.asp access || bugtraq,1594 || bugtraq,1595 || cve,2000-0746 || cve,2000-1104 || nessus,10572 || url,www.microsoft.com/technet/security/bulletin/MS00-028.mspx || url,www.microsoft.com/technet/security/bulletin/MS00-060.mspx
1008 || WEB-IIS del attempt
1009 || WEB-IIS directory listing || nessus,10573
1010 || WEB-IIS encoding access || arachnids,200 || bugtraq,886 || cve,2000-0024 || url,www.microsoft.com/technet/security/bulletin/MS99-061.mspx
1011 || WEB-IIS exec-src access
1012 || WEB-IIS fpcount attempt || bugtraq,2252 || cve,1999-1376
1013 || WEB-IIS fpcount access || bugtraq,2252 || cve,1999-1376
1015 || WEB-IIS getdrvs.exe access
1016 || WEB-IIS global.asa access || cve,2000-0778 || nessus,10491 || nessus,10991
1017 || WEB-IIS idc-srch attempt || cve,1999-0874
1018 || WEB-IIS iisadmpwd attempt || bugtraq,2110 || cve,1999-0407 || nessus,10371
1019 || WEB-IIS Malformed Hit-Highlighting Argument File Access Attempt || bugtraq,950 || cve,2000-0097 || url,www.microsoft.com/technet/security/bulletin/ms00-006.mspx || url,www.securityfocus.com/archive/1/43762
1020 || WEB-IIS isc$data attempt || bugtraq,307 || cve,1999-0874 || nessus,10116
1021 || WEB-IIS ism.dll attempt || bugtraq,1193 || cve,2000-0457 || nessus,10680 || url,www.microsoft.com/technet/security/bulletin/MS00-031.mspx
1022 || WEB-IIS jet vba access || bugtraq,286 || cve,1999-0874 || url,www.microsoft.com/technet/security/bulletin/ms99-030.mspx
1023 || WEB-IIS msadcs.dll access || bugtraq,529 || cve,1999-1011 || nessus,10357 || url,www.microsoft.com/technet/security/bulletin/ms99-025.mspx
1024 || WEB-IIS newdsn.exe access || bugtraq,1818 || cve,1999-0191 || nessus,10360
1025 || WEB-IIS perl access
1026 || WEB-IIS perl-browse newline attempt || bugtraq,6833
1027 || WEB-IIS perl-browse space attempt || bugtraq,6833
1028 || WEB-IIS query.asp access || bugtraq,193 || cve,1999-0449
1029 || WEB-IIS scripts-browse access || nessus,11032
1030 || WEB-IIS search97.vts access || bugtraq,162
1031 || WEB-IIS /SiteServer/Publishing/viewcode.asp access || nessus,10576
1032 || WEB-IIS showcode access || cve,1999-0737 || nessus,10576 || url,www.microsoft.com/technet/security/bulletin/ms99-013.mspx
1033 || WEB-IIS viewcode access || cve,1999-0737 || nessus,10576 || url,www.microsoft.com/technet/security/bulletin/ms99-013.mspx
1034 || WEB-IIS viewcode access || cve,1999-0737 || nessus,10576 || url,www.microsoft.com/technet/security/bulletin/ms99-013.mspx
1035 || WEB-IIS viewcode access || cve,1999-0737 || nessus,10576 || url,www.microsoft.com/technet/security/bulletin/ms99-013.mspx
1036 || WEB-IIS viewcode access || cve,1999-0737 || nessus,10576 || url,www.microsoft.com/technet/security/bulletin/ms99-013.mspx
1037 || WEB-IIS showcode.asp access || bugtraq,167 || cve,1999-0736 || nessus,10007 || url,www.microsoft.com/technet/security/bulletin/MS99-013.mspx
1038 || WEB-IIS site server config access || bugtraq,256 || cve,1999-1520
1039 || WEB-IIS srch.htm access
1040 || WEB-IIS srchadm access || nessus,11032
1041 || WEB-IIS uploadn.asp access || bugtraq,1811 || cve,1999-0360
1042 || WEB-IIS view source via translate header || arachnids,305 || bugtraq,14764 || bugtraq,1578 || cve,2000-0778 || nessus,10491
1043 || WEB-IIS viewcode.asp access || cve,1999-0737 || nessus,10576
1044 || WEB-IIS webhits access || arachnids,237 || bugtraq,950 || cve,2000-0097
1045 || WEB-IIS Unauthorized IP Access Attempt
1046 || WEB-IIS site/iisamples access || nessus,10370
1047 || WEB-MISC Netscape Enterprise DOS || bugtraq,2294 || cve,2001-0251
1048 || WEB-MISC Netscape Enterprise directory listing attempt || bugtraq,2285 || cve,2001-0250 || nessus,10691
1049 || DELETED WEB-MISC iPlanet ../../ DOS attempt || bugtraq,2282 || cve,2001-0252
1050 || WEB-MISC iPlanet GETPROPERTIES attempt || bugtraq,2732 || cve,2001-0746
1051 || WEB-CGI technote main.cgi file directory traversal attempt || bugtraq,2156 || cve,2001-0075 || nessus,10584
1052 || WEB-CGI technote print.cgi directory traversal attempt || bugtraq,2156 || cve,2001-0075 || nessus,10584
1053 || WEB-CGI ads.cgi command execution attempt || bugtraq,2103 || cve,2001-0025 || nessus,11464
1054 || WEB-MISC weblogic/tomcat .jsp view source attempt || bugtraq,2527
1055 || DELETED WEB-MISC Tomcat directory traversal attempt || bugtraq,2518
1056 || WEB-MISC Tomcat view source attempt || bugtraq,2527 || cve,2001-0590
1057 || WEB-MISC ftp attempt
1058 || WEB-MISC xp_enumdsn attempt
1059 || WEB-MISC xp_filelist attempt
1060 || WEB-MISC xp_availablemedia attempt
1061 || WEB-MISC xp_cmdshell attempt || bugtraq,5309
1062 || WEB-MISC nc.exe attempt
1064 || WEB-MISC wsh attempt
1065 || WEB-MISC rcmd attempt
1066 || WEB-MISC telnet attempt
1067 || WEB-MISC net attempt
1068 || WEB-MISC tftp attempt
1069 || WEB-MISC xp_regread attempt
1070 || WEB-MISC WebDAV search access || arachnids,474 || bugtraq,1756 || cve,2000-0951
1071 || WEB-MISC .htpasswd access
1072 || WEB-MISC Lotus Domino directory traversal || bugtraq,2173 || cve,2001-0009 || nessus,12248
1073 || WEB-MISC webhits.exe access || bugtraq,950 || cve,2000-0097
1075 || WEB-IIS postinfo.asp access || bugtraq,1811 || cve,1999-0360
1076 || WEB-IIS repost.asp access || nessus,10372
1077 || WEB-MISC queryhit.htm access || nessus,10370
1078 || WEB-MISC counter.exe access || bugtraq,267 || cve,1999-1030
1079 || WEB-MISC WebDAV propfind access || bugtraq,1656 || cve,2000-0869 || nessus,10505 || url,www.microsoft.com/technet/security/bulletin/MS04-030.mspx
1080 || WEB-MISC unify eWave ServletExec upload || bugtraq,1868 || bugtraq,1876 || cve,2000-1024 || cve,2000-1025 || nessus,10570
1081 || WEB-MISC Netscape Servers suite DOS || bugtraq,1868 || cve,2000-1025
1082 || WEB-MISC amazon 1-click cookie theft || bugtraq,1194 || cve,2000-0439
1083 || WEB-MISC unify eWave ServletExec DOS || bugtraq,1868 || cve,2000-1025
1084 || WEB-MISC Allaire JRUN DOS attempt || bugtraq,2337 || cve,2000-1049
1085 || WEB-PHP strings overflow || arachnids,431 || bugtraq,802
1086 || WEB-PHP strings overflow || arachnids,430 || bugtraq,1786 || cve,2000-0967
1087 || WEB-MISC whisker tab splice attack || arachnids,415 || url,www.wiretrip.net/rfp/pages/whitepapers/whiskerids.html
1088 || WEB-CGI eXtropia webstore directory traversal || bugtraq,1774 || cve,2000-1005 || nessus,10532
1089 || WEB-CGI shopping cart directory traversal || bugtraq,1777 || cve,2000-0921
1090 || WEB-CGI Allaire Pro Web Shell attempt
1091 || WEB-MISC ICQ Webfront HTTP DOS || bugtraq,1463 || cve,2000-1078
1092 || WEB-CGI Armada Style Master Index directory traversal || bugtraq,1772 || cve,2000-0924 || nessus,10562 || url,www.synnergy.net/downloads/advisories/SLA-2000-16.masterindex.txt
1093 || WEB-CGI cached_feed.cgi moreover shopping cart directory traversal || bugtraq,1762 || cve,2000-0906
1094 || DELETED WEB-CGI webstore directory traversal || bugtraq,1774 || cve,2000-1005
1095 || WEB-MISC Talentsoft Web+ Source Code view access || bugtraq,1722 || url,archives.neohapsis.com/archives/ntbugtraq/2000-q3/0168.html
1096 || WEB-MISC Talentsoft Web+ internal IP Address access || bugtraq,1720 || url,archives.neohapsis.com/archives/ntbugtraq/2000-q3/0168.html
1097 || WEB-CGI Talentsoft Web+ exploit attempt || bugtraq,1725
1098 || WEB-MISC SmartWin CyberOffice Shopping Cart access || bugtraq,1734 || cve,2000-0925
1099 || WEB-MISC cybercop scan || arachnids,374
1100 || WEB-MISC L3retriever HTTP Probe || arachnids,310
1101 || WEB-MISC Webtrends HTTP probe || arachnids,309
1102 || WEB-MISC nessus 1.X 404 probe || arachnids,301
1103 || WEB-MISC Netscape admin passwd || bugtraq,1579 || nessus,10468
1104 || WEB-MISC whisker space splice attack || arachnids,296 || url,www.wiretrip.net/rfp/pages/whitepapers/whiskerids.html
1105 || WEB-MISC BigBrother access || bugtraq,1455 || cve,2000-0638 || nessus,10460
1106 || WEB-CGI Poll-it access || bugtraq,1431 || cve,2000-0590 || nessus,10459
1107 || WEB-MISC ftp.pl access || bugtraq,1471 || cve,2000-0674 || nessus,10467
1108 || WEB-MISC Tomcat server snoop access || bugtraq,1532 || cve,2000-0760 || nessus,10478
1109 || WEB-MISC ROXEN directory list attempt || bugtraq,1510 || cve,2000-0671 || nessus,10479
1110 || WEB-MISC apache source.asp file access || bugtraq,1457 || cve,2000-0628 || nessus,10480
1111 || WEB-MISC Tomcat server exploit access || bugtraq,1548 || cve,2000-0672 || nessus,10477
1112 || WEB-MISC http directory traversal || arachnids,298
1113 || DELETED WEB-MISC http directory traversal || arachnids,297
1114 || DELETED WEB-MISC prefix-get //
1115 || WEB-MISC ICQ webserver DOS || cve,1999-0474 || url,www.securiteam.com/exploits/2ZUQ1QAQOG.html
1116 || WEB-MISC Lotus DelDoc attempt
1117 || WEB-MISC Lotus EditDoc attempt || url,www.securiteam.com/exploits/5NP080A1RE.html
1118 || WEB-MISC ls%20-l
1119 || WEB-MISC mlog.phtml access || bugtraq,713 || cve,1999-0068 || cve,1999-0346
1120 || WEB-MISC mylog.phtml access || bugtraq,713 || cve,1999-0068 || cve,1999-0346
1121 || DELETED WEB-MISC O'Reilly args.bat access
1122 || WEB-MISC /etc/passwd
1123 || WEB-MISC ?PageServices access || bugtraq,1063 || bugtraq,7621 || cve,1999-0269
1124 || WEB-MISC Ecommerce check.txt access
1125 || WEB-MISC webcart access || cve,1999-0610 || nessus,10298
1126 || WEB-MISC AuthChangeUrl access || bugtraq,2110 || cve,1999-0407
1127 || WEB-MISC convert.bas access || bugtraq,2025 || cve,1999-0175
1128 || WEB-MISC cpshost.dll access || bugtraq,1811 || bugtraq,4002 || cve,1999-0360
1129 || WEB-MISC .htaccess access
1130 || WEB-MISC .wwwacl access
1131 || WEB-MISC .wwwacl access
1132 || WEB-MISC Netscape Unixware overflow || arachnids,180 || bugtraq,908 || cve,1999-0744
1133 || SCAN cybercop os probe || arachnids,145
1134 || WEB-PHP Phorum admin access || arachnids,205 || bugtraq,2271
1136 || WEB-MISC cd..
1137 || WEB-PHP Phorum authentication access || arachnids,206 || bugtraq,2274
1138 || DELETED WEB-MISC Cisco Web DOS attempt || arachnids,275
1139 || WEB-MISC whisker HEAD/./ || url,www.wiretrip.net/rfp/pages/whitepapers/whiskerids.html
1140 || WEB-MISC guestbook.pl access || arachnids,228 || bugtraq,776 || cve,1999-0237 || cve,1999-1053 || nessus,10099
1141 || WEB-MISC handler access || arachnids,235 || bugtraq,380 || cve,1999-0148 || nessus,10100
1142 || WEB-MISC /.... access
1143 || DELETED WEB-MISC ///cgi-bin access || nessus,11032
1144 || DELETED WEB-MISC /cgi-bin/// access || nessus,11032
1145 || WEB-MISC /~root access
1146 || WEB-MISC Ecommerce import.txt access
1147 || WEB-MISC cat%20 access || bugtraq,374 || cve,1999-0039
1148 || WEB-MISC Ecommerce import.txt access
1149 || WEB-CGI count.cgi access || bugtraq,128 || cve,1999-0021 || nessus,10049
1150 || WEB-MISC Domino catalog.nsf access || nessus,10629
1151 || WEB-MISC Domino domcfg.nsf access || nessus,10629
1152 || WEB-MISC Domino domlog.nsf access || nessus,10629
1153 || WEB-MISC Domino log.nsf access || nessus,10629
1154 || WEB-MISC Domino names.nsf access || nessus,10629
1155 || WEB-MISC Ecommerce checks.txt access || bugtraq,2281
1156 || WEB-MISC apache directory disclosure attempt || bugtraq,2503
1157 || WEB-MISC Netscape PublishingXpert access || cve,2000-1196 || nessus,10364
1158 || WEB-MISC windmail.exe access || arachnids,465 || bugtraq,1073 || cve,2000-0242 || nessus,10365
1159 || WEB-MISC webplus access || bugtraq,1174 || bugtraq,1720 || bugtraq,1722 || bugtraq,1725 || cve,2000-1005
1160 || WEB-MISC Netscape dir index wp || arachnids,270 || bugtraq,1063 || cve,2000-0236 || nessus,10352
1161 || WEB-PHP piranha passwd.php3 access || arachnids,272 || bugtraq,1149 || cve,2000-0322
1162 || WEB-MISC cart 32 AdminPwd access || bugtraq,1153 || cve,2000-0429
1163 || WEB-CGI webdist.cgi access || bugtraq,374 || cve,1999-0039 || nessus,10299
1164 || WEB-MISC shopping cart access || bugtraq,1983 || bugtraq,2049 || cve,1999-0607 || cve,2000-1188
1165 || WEB-MISC Novell Groupwise gwweb.exe access || bugtraq,879 || cve,1999-1005 || cve,1999-1006 || nessus,10877
1166 || WEB-MISC ws_ftp.ini access || bugtraq,547 || cve,1999-1078
1167 || WEB-MISC rpm_query access || bugtraq,1036 || cve,2000-0192 || nessus,10340
1168 || WEB-MISC mall log order access || bugtraq,2266 || cve,1999-0606
1171 || WEB-MISC whisker HEAD with large datagram || url,www.wiretrip.net/rfp/pages/whitepapers/whiskerids.html
1172 || WEB-CGI bigconf.cgi access || bugtraq,778 || cve,1999-1550 || nessus,10027
1173 || WEB-MISC architext_query.pl access || bugtraq,2248 || cve,1999-0279 || nessus,10064 || url,www2.fedcirc.gov/alerts/advisories/1998/txt/fedcirc.98.03.txt
1174 || WEB-CGI /cgi-bin/jj access || bugtraq,2002 || cve,1999-0260 || nessus,10131
1175 || WEB-MISC wwwboard.pl access || bugtraq,1795 || bugtraq,649 || cve,1999-0930 || cve,1999-0954
1176 || DELETED WEB-MISC order.log access
1177 || WEB-MISC Netscape Enterprise Server directory view || bugtraq,1063
1178 || WEB-PHP Phorum read access || arachnids,208
1179 || WEB-PHP Phorum violation access || arachnids,209 || bugtraq,2272
1180 || WEB-MISC get32.exe access || arachnids,258 || bugtraq,1485 || bugtraq,770 || cve,1999-0885 || nessus,10011
1181 || WEB-MISC Annex Terminal DOS attempt || arachnids,260 || cve,1999-1070 || nessus,10017
1182 || DELETED WEB-MISC cgitest.exe attempt || arachnids,265 || bugtraq,1313 || bugtraq,3885 || cve,2000-0521 || cve,2002-0128 || nessus,10040 || nessus,10623
1183 || WEB-MISC Netscape Enterprise Server directory view || bugtraq,1063 || cve,2000-0236 || nessus,10352
1184 || WEB-MISC Netscape Enterprise Server directory view || bugtraq,1063 || cve,2000-0236
1185 || WEB-CGI bizdbsearch attempt || bugtraq,1104 || cve,2000-0287 || nessus,10383
1186 || WEB-MISC Netscape Enterprise Server directory view || bugtraq,1063 || cve,2000-0236
1187 || WEB-MISC SalesLogix Eviewer web command attempt || bugtraq,1078 || bugtraq,1089 || cve,2000-0278 || cve,2000-0289 || nessus,10361
1188 || WEB-MISC Netscape Enterprise Server directory view || bugtraq,1063 || cve,2000-0236
1189 || WEB-MISC Netscape Enterprise Server directory view || bugtraq,1063 || cve,2000-0236
1190 || WEB-MISC Netscape Enterprise Server directory view || bugtraq,1063 || cve,2000-0236
1191 || WEB-MISC Netscape Enterprise Server directory view || bugtraq,1063 || cve,2000-0236
1192 || WEB-MISC Trend Micro OfficeScan access || bugtraq,1057
1193 || WEB-MISC oracle web arbitrary command execution attempt || bugtraq,1053 || cve,2000-0169 || nessus,10348
1194 || WEB-CGI sojourn.cgi File attempt || bugtraq,1052 || cve,2000-0180 || nessus,10349
1195 || WEB-CGI sojourn.cgi access || bugtraq,1052 || cve,2000-0180 || nessus,10349
1196 || WEB-CGI SGI InfoSearch fname attempt || arachnids,290 || bugtraq,1031 || cve,2000-0207 || nessus,10128
1197 || WEB-PHP Phorum code access || arachnids,207
1198 || WEB-MISC Netscape Enterprise Server directory view || bugtraq,1063 || cve,2000-0236
1199 || WEB-MISC Compaq Insight directory traversal || arachnids,244 || bugtraq,282 || cve,1999-0771
1200 || ATTACK-RESPONSES Invalid URL || url,www.microsoft.com/technet/security/bulletin/MS00-063.mspx
1201 || ATTACK-RESPONSES 403 Forbidden
1202 || WEB-MISC search.vts access || bugtraq,162
1204 || WEB-CGI ax-admin.cgi access
1205 || WEB-CGI axs.cgi access
1206 || WEB-CGI cachemgr.cgi access || bugtraq,2059 || cve,1999-0710 || nessus,10034
1207 || WEB-MISC htgrep access || cve,2000-0832 || nessus,10495
1208 || WEB-CGI responder.cgi access || bugtraq,3155
1209 || WEB-MISC .nsconfig access || url,www.osvdb.org/5709
1211 || WEB-CGI web-map.cgi access
1212 || WEB-MISC Admin_files access
1213 || WEB-MISC backup access
1214 || WEB-MISC intranet access || nessus,11626
1215 || WEB-CGI ministats admin access
1216 || WEB-MISC filemail access || cve,1999-1154 || cve,1999-1155 || url,www.securityfocus.com/archive/1/11175
1217 || WEB-MISC plusmail access || bugtraq,2653 || cve,2000-0074 || nessus,10181
1218 || WEB-MISC adminlogin access || bugtraq,1164 || bugtraq,1175 || nessus,11748
1219 || WEB-CGI dfire.cgi access || bugtraq,564 || cve,1999-0913
1220 || WEB-MISC ultraboard access || bugtraq,1164 || bugtraq,1175 || nessus,11748
1221 || WEB-MISC musicat empower access || bugtraq,2374 || cve,2001-0224 || nessus,10609
1222 || WEB-CGI pals-cgi arbitrary file access attempt || bugtraq,2372 || cve,2001-0217 || nessus,10611
1224 || WEB-MISC ROADS search.pl attempt || bugtraq,2371 || cve,2001-0215 || nessus,10627
1225 || X11 MIT Magic Cookie detected || arachnids,396
1226 || X11 xopen || arachnids,395
1227 || DELETED X11 outbound client connection detected || arachnids,126
1228 || SCAN nmap XMAS || arachnids,30
1229 || FTP CWD ... || bugtraq,9237
1230 || WEB-MISC VirusWall FtpSave access || bugtraq,2808 || cve,2001-0432 || nessus,10733
1231 || WEB-MISC VirusWall catinfo access || bugtraq,2579 || bugtraq,2808 || cve,2001-0432 || nessus,10650
1232 || WEB-MISC VirusWall catinfo access || bugtraq,2579 || bugtraq,2808 || cve,2001-0432 || nessus,10650
1233 || WEB-CLIENT Outlook EML access || nessus,10767
1234 || WEB-MISC VirusWall FtpSaveCSP access || bugtraq,2808 || cve,2001-0432 || nessus,10733
1235 || WEB-MISC VirusWall FtpSaveCVP access || bugtraq,2808 || cve,2001-0432 || nessus,10733
1236 || DELETED WEB-MISC Tomcat sourecode view
1237 || DELETED WEB-MISC Tomcat sourecode view
1238 || DELETED WEB-MISC Tomcat sourecode view
1239 || NETBIOS RFParalyze Attempt || bugtraq,1163 || cve,2000-0347 || nessus,10392
1240 || EXPLOIT MDBMS overflow || bugtraq,1252 || cve,2000-0446 || nessus,10422
1241 || WEB-MISC SWEditServlet directory traversal attempt || bugtraq,2868 || cve,2001-0555
1242 || WEB-IIS ISAPI .ida access || arachnids,552 || bugtraq,1065 || cve,2000-0071
1243 || WEB-IIS ISAPI .ida attempt || arachnids,552 || bugtraq,1065 || cve,2000-0071 || cve,2001-0500
1244 || WEB-IIS ISAPI .idq attempt || arachnids,553 || bugtraq,1065 || bugtraq,968 || cve,2000-0071 || cve,2000-0126 || cve,2001-0500 || nessus,10115
1245 || WEB-IIS ISAPI .idq access || arachnids,553 || bugtraq,1065 || cve,2000-0071
1246 || DELETED WEB-FRONTPAGE rad overflow attempt || arachnids,555 || bugtraq,2906 || cve,2001-0341 || url,www.microsoft.com/technet/security/bulletin/MS01-035.mspx
1247 || DELETED WEB-FRONTPAGE rad overflow attempt || bugtraq,2906 || cve,2001-0341
1248 || WEB-FRONTPAGE rad fp30reg.dll access || arachnids,555 || bugtraq,2906 || cve,2001-0341 || nessus,10699 || url,www.microsoft.com/technet/security/bulletin/MS01-035.mspx
1249 || WEB-FRONTPAGE frontpage rad fp4areg.dll access || bugtraq,2906 || cve,2001-0341 || nessus,10699
1250 || WEB-MISC Cisco IOS HTTP configuration attempt || bugtraq,2936 || cve,2001-0537 || nessus,10700
1251 || DELETED INFO TELNET Bad Login
1252 || TELNET bsd telnet exploit response || bugtraq,3064 || cve,2001-0554 || nessus,10709
1253 || TELNET bsd exploit client finishing || bugtraq,3064 || cve,2001-0554 || nessus,10709
1254 || WEB-PHP PHPLIB remote command attempt || bugtraq,3079 || cve,2001-1370 || nessus,14910
1255 || WEB-PHP PHPLIB remote command attempt || bugtraq,3079 || cve,2001-1370
1256 || WEB-IIS CodeRed v2 root.exe access || url,www.cert.org/advisories/CA-2001-19.html
1257 || DOS Winnuke attack || bugtraq,2010 || cve,1999-0153
1258 || WEB-MISC HP OpenView Manager DOS || bugtraq,2845 || cve,2001-0552
1259 || WEB-MISC SWEditServlet access || bugtraq,2868
1260 || WEB-MISC long basic authorization string || bugtraq,3230 || cve,2001-1067
1261 || EXPLOIT AIX pdnsd overflow || bugtraq,3237 || bugtraq,590 || cve,1999-0745
1262 || RPC portmap admind request TCP || arachnids,18
1263 || RPC portmap amountd request TCP || bugtraq,205 || bugtraq,235 || bugtraq,450 || bugtraq,614 || cve,1999-0088 || cve,1999-0210 || cve,1999-0493 || cve,1999-0704
1264 || RPC portmap bootparam request TCP || arachnids,16 || cve,1999-0647
1265 || RPC portmap cmsd request TCP || arachnids,17
1266 || RPC portmap mountd request TCP || arachnids,13
1267 || RPC portmap nisd request TCP || arachnids,21
1268 || RPC portmap pcnfsd request TCP || bugtraq,205 || bugtraq,4816 || cve,1999-0078 || cve,1999-0353 || cve,2002-0910
1269 || RPC portmap rexd request TCP || arachnids,23
1270 || RPC portmap rstatd request TCP || arachnids,10
1271 || RPC portmap rusers request TCP || arachnids,133 || cve,1999-0626
1272 || RPC portmap sadmind request TCP || arachnids,20
1273 || RPC portmap selection_svc request TCP || bugtraq,205 || cve,1999-0209
1274 || RPC portmap ttdbserv request TCP || arachnids,24 || bugtraq,122 || bugtraq,3382 || cve,1999-0003 || cve,1999-0687 || cve,1999-1075 || cve,2001-0717 || url,www.cert.org/advisories/CA-2001-05.html
1275 || RPC portmap yppasswd request TCP || arachnids,14
1276 || RPC portmap ypserv request TCP || arachnids,12 || bugtraq,5914 || bugtraq,6016 || cve,2000-1042 || cve,2000-1043 || cve,2002-1232
1277 || RPC portmap ypupdated request UDP || bugtraq,1749 || cve,1999-0208
1278 || DELETED RPC rstatd query || arachnids,9
1279 || RPC portmap snmpXdmi request UDP || bugtraq,2417 || cve,2001-0236 || nessus,10659 || url,www.cert.org/advisories/CA-2001-05.html
1280 || RPC portmap listing UDP 111 || arachnids,428
1281 || RPC portmap listing UDP 32771 || arachnids,429
1282 || DELETED RPC EXPLOIT statdx || arachnids,442
1283 || WEB-IIS outlook web dos || bugtraq,3223
1284 || WEB-CLIENT readme.eml download attempt || url,www.cert.org/advisories/CA-2001-26.html
1285 || WEB-IIS msdac access || nessus,11032
1286 || WEB-IIS _mem_bin access || nessus,11032
1287 || WEB-IIS scripts access
1288 || WEB-FRONTPAGE /_vti_bin/ access || nessus,11032
1289 || TFTP GET Admin.dll || url,www.cert.org/advisories/CA-2001-26.html
1290 || WEB-CLIENT readme.eml autoload attempt || url,www.cert.org/advisories/CA-2001-26.html
1291 || WEB-MISC sml3com access || bugtraq,2721 || cve,2001-0740
1292 || ATTACK-RESPONSES directory listing
1293 || NETBIOS nimda .eml || url,www.f-secure.com/v-descs/nimda.shtml
1294 || NETBIOS nimda .nws || url,www.f-secure.com/v-descs/nimda.shtml
1295 || NETBIOS nimda RICHED20.DLL || url,www.f-secure.com/v-descs/nimda.shtml
1296 || DELETED RPC portmap request yppasswdd || bugtraq,2763
1297 || DELETED RPC portmap request yppasswdd || bugtraq,2763
1298 || DELETED RPC portmap tooltalk request TCP || bugtraq,3382 || cve,1999-0003 || cve,1999-0687 || cve,1999-1075 || cve,2001-0717 || url,www.cert.org/advisories/CA-2001-05.html
1299 || DELETED RPC portmap tooltalk request UDP || bugtraq,3382 || cve,1999-0003 || cve,1999-0687 || cve,1999-1075 || cve,2001-0717 || url,www.cert.org/advisories/CA-2001-05.html
1300 || WEB-PHP admin.php file upload attempt || bugtraq,3361 || cve,2001-1032
1301 || WEB-PHP admin.php access || bugtraq,3361 || bugtraq,7532 || bugtraq,9270 || cve,2001-1032
1302 || WEB-MISC console.exe access || bugtraq,3375 || cve,2001-1252
1303 || WEB-MISC cs.exe access || bugtraq,3375 || cve,2001-1252
1304 || WEB-CGI txt2html.cgi access
1305 || WEB-CGI txt2html.cgi directory traversal attempt
1306 || WEB-CGI store.cgi product directory traversal attempt || bugtraq,2385 || cve,2001-0305
1307 || WEB-CGI store.cgi access || bugtraq,2385 || cve,2001-0305 || nessus,10639
1308 || WEB-CGI sendmessage.cgi access || bugtraq,3673 || cve,2001-1100
1309 || WEB-CGI zsh access || cve,1999-0509 || url,www.cert.org/advisories/CA-1996-11.html
1321 || BAD-TRAFFIC 0 ttl || url,support.microsoft.com/default.aspx?scid=kb\;EN-US\;q138268 || url,www.isi.edu/in-notes/rfc1122.txt
1322 || BAD-TRAFFIC bad frag bits
1323 || EXPLOIT rwhoisd format string attempt || bugtraq,3474 || cve,2001-0838 || nessus,10790
1324 || EXPLOIT ssh CRC32 overflow /bin/sh || bugtraq,2347 || cve,2001-0144 || cve,2001-0572
1325 || EXPLOIT ssh CRC32 overflow filler || bugtraq,2347 || cve,2001-0144 || cve,2001-0572
1326 || EXPLOIT ssh CRC32 overflow NOOP || bugtraq,2347 || cve,2001-0144 || cve,2001-0572
1327 || EXPLOIT ssh CRC32 overflow || bugtraq,2347 || cve,2001-0144 || cve,2001-0572 || nessus,10607
1328 || DELETED WEB-ATTACKS /bin/ps command attempt
1329 || DELETED WEB-ATTACKS ps command attempt
1330 || DELETED WEB-ATTACKS wget command attempt || bugtraq,10361
1331 || DELETED WEB-ATTACKS uname -a command attempt
1332 || DELETED WEB-ATTACKS /usr/bin/id command attempt
1333 || DELETED WEB-ATTACKS id command attempt
1334 || DELETED WEB-ATTACKS echo command attempt
1335 || DELETED WEB-ATTACKS kill command attempt
1336 || DELETED WEB-ATTACKS chmod command attempt
1337 || DELETED WEB-ATTACKS chgrp command attempt
1338 || DELETED WEB-ATTACKS chown command attempt
1339 || DELETED WEB-ATTACKS chsh command attempt
1340 || DELETED WEB-ATTACKS tftp command attempt
1341 || DELETED WEB-ATTACKS /usr/bin/gcc command attempt
1342 || DELETED WEB-ATTACKS gcc command attempt
1343 || DELETED WEB-ATTACKS /usr/bin/cc command attempt
1344 || DELETED WEB-ATTACKS cc command attempt
1345 || DELETED WEB-ATTACKS /usr/bin/cpp command attempt
1346 || DELETED WEB-ATTACKS cpp command attempt
1347 || DELETED WEB-ATTACKS /usr/bin/g++ command attempt
1348 || DELETED WEB-ATTACKS g++ command attempt
1349 || DELETED WEB-ATTACKS bin/python access attempt
1350 || DELETED WEB-ATTACKS python access attempt
1351 || DELETED WEB-ATTACKS bin/tclsh execution attempt
1352 || DELETED WEB-ATTACKS tclsh execution attempt
1353 || DELETED WEB-ATTACKS bin/nasm command attempt
1354 || DELETED WEB-ATTACKS nasm command attempt
1355 || DELETED WEB-ATTACKS /usr/bin/perl execution attempt
1356 || DELETED WEB-ATTACKS perl execution attempt
1357 || DELETED WEB-ATTACKS nt admin addition attempt
1358 || DELETED WEB-ATTACKS traceroute command attempt
1359 || DELETED WEB-ATTACKS ping command attempt
1360 || DELETED WEB-ATTACKS netcat command attempt
1361 || DELETED WEB-ATTACKS nmap command attempt
1362 || DELETED WEB-ATTACKS xterm command attempt
1363 || DELETED WEB-ATTACKS X application to remote host attempt
1364 || DELETED WEB-ATTACKS lsof command attempt
1365 || DELETED WEB-ATTACKS rm command attempt
1366 || DELETED WEB-ATTACKS mail command attempt
1367 || DELETED WEB-ATTACKS mail command attempt
1368 || DELETED WEB-ATTACKS /bin/ls| command attempt
1369 || DELETED WEB-ATTACKS /bin/ls command attempt
1370 || DELETED WEB-ATTACKS /etc/inetd.conf access
1371 || DELETED WEB-ATTACKS /etc/motd access
1372 || DELETED WEB-ATTACKS /etc/shadow access
1373 || DELETED WEB-ATTACKS conf/httpd.conf attempt
1374 || WEB-MISC .htgroup access
1375 || WEB-MISC sadmind worm access || url,www.cert.org/advisories/CA-2001-11.html
1376 || WEB-MISC jrun directory browse attempt || bugtraq,3592
1377 || FTP wu-ftp bad file completion attempt [ || bugtraq,3581 || bugtraq,3707 || cve,2001-0550 || cve,2001-0886 || nessus,10821
1378 || FTP wu-ftp bad file completion attempt { || bugtraq,3581 || bugtraq,3707 || cve,2001-0550 || cve,2001-0886 || nessus,10821
1379 || FTP STAT overflow attempt || bugtraq,3507 || bugtraq,8542 || cve,2001-0325 || cve,2001-1021 || url,labs.defcom.com/adv/2001/def-2001-31.txt
1380 || WEB-IIS Form_VBScript.asp access || bugtraq,1594 || bugtraq,1595 || cve,2000-0746 || cve,2000-1104 || nessus,10572 || url,www.microsoft.com/technet/security/bulletin/MS00-060.mspx
1381 || WEB-MISC Trend Micro OfficeScan attempt || bugtraq,1057
1382 || EXPLOIT CHAT IRC Ettercap parse overflow attempt || url,www.bugtraq.org/dev/GOBBLES-12.txt
1383 || P2P Fastrack kazaa/morpheus GET request || url,www.kazaa.com || url,www.musiccity.com/technology.htm
1384 || MISC UPnP malformed advertisement || bugtraq,3723 || cve,2001-0876 || cve,2001-0877 || nessus,10829 || url,www.microsoft.com/technet/security/bulletin/MS01-059.mspx
1385 || WEB-MISC mod-plsql administration access || bugtraq,3726 || bugtraq,3727 || cve,2001-1216 || cve,2001-1217 || nessus,10849
1386 || MS-SQL/SMB raiserror possible buffer overflow || bugtraq,3733 || cve,2001-0542 || url,www.microsoft.com/technet/security/bulletin/MS01-060.mspx
1387 || MS-SQL raiserror possible buffer overflow || bugtraq,3733 || cve,2001-0542 || nessus,11217
1388 || MISC UPnP Location overflow || bugtraq,3723 || cve,2001-0876 || nessus,10829 || url,www.microsoft.com/technet/security/bulletin/MS01-059.mspx
1389 || WEB-MISC viewcode.jse access || bugtraq,3715
1390 || SHELLCODE x86 inc ebx NOOP
1391 || WEB-MISC Phorecast remote code execution attempt || bugtraq,3388 || cve,2001-1049
1392 || WEB-CGI lastlines.cgi access || bugtraq,3754 || bugtraq,3755 || cve,2001-1205 || cve,2001-1206
1393 || MISC AIM AddGame attempt || bugtraq,3769 || cve,2002-0005 || url,www.w00w00.org/files/w00aimexp/
1394 || SHELLCODE x86 NOOP
1395 || WEB-CGI zml.cgi attempt || bugtraq,3759 || cve,2001-1209 || nessus,10830
1396 || WEB-CGI zml.cgi access || bugtraq,3759 || cve,2001-1209 || nessus,10830
1397 || WEB-CGI wayboard attempt || bugtraq,2370 || cve,2001-0214 || nessus,10610
1398 || EXPLOIT CDE dtspcd exploit attempt || bugtraq,3517 || cve,2001-0803 || nessus,10833 || url,www.cert.org/advisories/CA-2002-01.html
1399 || WEB-PHP PHP-Nuke remote file include attempt || bugtraq,3889 || cve,2002-0206
1400 || WEB-IIS /scripts/samples/ access || nessus,10370
1401 || WEB-IIS /msadc/samples/ access || bugtraq,167 || cve,1999-0736 || nessus,1007
1402 || WEB-IIS iissamples access || nessus,11032
1403 || WEB-MISC viewcode access || cve,1999-0737 || nessus,10576 || nessus,12048
1404 || WEB-MISC showcode access || bugtraq,167 || cve,1999-0736 || nessus,10007
1405 || WEB-CGI AHG search.cgi access || bugtraq,3985
1406 || WEB-CGI agora.cgi access || bugtraq,3702 || bugtraq,3976 || cve,2001-1199 || cve,2002-0215 || nessus,10836
1407 || WEB-PHP smssend.php access || bugtraq,3982 || cve,2002-0220
1408 || DOS MSDTC attempt || bugtraq,4006 || cve,2002-0224 || nessus,10939
1409 || SNMP community string buffer overflow attempt || bugtraq,4088 || bugtraq,4089 || cve,2002-0012 || cve,2002-0013 || url,www.cert.org/advisories/CA-2002-03.html
1410 || WEB-CGI dcboard.cgi access || bugtraq,2728 || cve,2001-0527 || nessus,10583
1411 || SNMP public access udp || bugtraq,2112 || bugtraq,4088 || bugtraq,4089 || cve,1999-0517 || cve,2002-0012 || cve,2002-0013
1412 || SNMP public access tcp || bugtraq,2112 || bugtraq,4088 || bugtraq,4089 || bugtraq,7212 || cve,1999-0517 || cve,2002-0012 || cve,2002-0013
1413 || SNMP private access udp || bugtraq,4088 || bugtraq,4089 || bugtraq,4132 || bugtraq,7212 || cve,2002-0012 || cve,2002-0013
1414 || SNMP private access tcp || bugtraq,4088 || bugtraq,4089 || bugtraq,4132 || cve,2002-0012 || cve,2002-0013
1415 || SNMP Broadcast request || bugtraq,4088 || bugtraq,4089 || bugtraq,4132 || cve,2002-0012 || cve,2002-0013
1416 || SNMP broadcast trap || bugtraq,4088 || bugtraq,4089 || bugtraq,4132 || cve,2002-0012 || cve,2002-0013
1417 || SNMP request udp || bugtraq,4088 || bugtraq,4089 || bugtraq,4132 || cve,2002-0012 || cve,2002-0013
1418 || SNMP request tcp || bugtraq,4088 || bugtraq,4089 || bugtraq,4132 || cve,2002-0012 || cve,2002-0013
1419 || SNMP trap udp || bugtraq,4088 || bugtraq,4089 || bugtraq,4132 || cve,2002-0012 || cve,2002-0013
1420 || SNMP trap tcp || bugtraq,4088 || bugtraq,4089 || bugtraq,4132 || cve,2002-0012 || cve,2002-0013
1421 || SNMP AgentX/tcp request || bugtraq,4088 || bugtraq,4089 || bugtraq,4132 || cve,2002-0012 || cve,2002-0013
1422 || SNMP community string buffer overflow attempt with evasion || bugtraq,4088 || bugtraq,4089 || cve,2002-0012 || cve,2002-0013 || url,www.cert.org/advisories/CA-2002-03.html
1423 || WEB-PHP content-disposition memchr overflow || bugtraq,4183 || cve,2002-0081 || nessus,10867
1424 || SHELLCODE x86 0xEB0C NOOP
1425 || WEB-PHP content-disposition file upload attempt || bugtraq,4183 || cve,2002-0081 || nessus,10867
1426 || SNMP PROTOS test-suite-req-app attempt || url,www.ee.oulu.fi/research/ouspg/protos/testing/c06/snmpv1/index.html
1427 || SNMP PROTOS test-suite-trap-app attempt || url,www.ee.oulu.fi/research/ouspg/protos/testing/c06/snmpv1/index.html
1428 || MULTIMEDIA audio galaxy keepalive
1429 || POLICY poll.gotomypc.com access || url,www.gotomypc.com/help2.tmpl
1430 || TELNET Solaris memory mismanagement exploit attempt
1431 || BAD-TRAFFIC syn to multicast address
1432 || P2P GNUTella client request
1433 || WEB-MISC .history access
1434 || WEB-MISC .bash_history access || bugtraq,337 || cve,1999-0408
1435 || DNS named authors attempt || arachnids,480 || nessus,10728
1436 || MULTIMEDIA Quicktime User Agent access
1437 || MULTIMEDIA Windows Media download
1438 || DELETED MULTIMEDIA Windows Media Video download
1439 || MULTIMEDIA Shoutcast playlist redirection
1440 || MULTIMEDIA Icecast playlist redirection
1441 || TFTP GET nc.exe
1442 || TFTP GET shadow
1443 || TFTP GET passwd
1444 || TFTP Get
1445 || POLICY FTP file_id.diz access possible warez site
1446 || SMTP vrfy root || cve,1999-0531
1447 || MISC MS Terminal server request RDP || bugtraq,3099 || cve,2001-0540 || nessus,10940 || url,www.microsoft.com/technet/security/bulletin/MS01-040.mspx
1448 || MISC MS Terminal server request || bugtraq,3099 || cve,2001-0540 || nessus,10940 || url,www.microsoft.com/technet/security/bulletin/MS01-040.mspx
1449 || DELETED POLICY FTP anonymous ftp login attempt
1450 || SMTP expn *@ || cve,1999-1200
1451 || WEB-CGI NPH-publish access || bugtraq,2563 || cve,2001-0400 || nessus,10164
1452 || WEB-CGI args.cmd access || cve,1999-1180 || nessus,11465
1453 || WEB-CGI AT-generated.cgi access || cve,1999-1072
1454 || WEB-CGI wwwwais access || cve,2001-0223 || nessus,10597
1455 || WEB-CGI calendar.pl access || bugtraq,1215 || cve,2000-0432
1456 || WEB-CGI calender_admin.pl access || cve,2000-0432 || nessus,10506
1457 || WEB-CGI user_update_admin.pl access || bugtraq,1486 || cve,2000-0627
1458 || WEB-CGI user_update_passwd.pl access || bugtraq,1486 || cve,2000-0627
1459 || WEB-CGI bb-histlog.sh access || bugtraq,142 || cve,1999-1462 || nessus,10025
1460 || WEB-CGI bb-histsvc.sh access || bugtraq,142 || cve,1999-1462
1461 || WEB-CGI bb-rep.sh access || bugtraq,142 || cve,1999-1462
1462 || WEB-CGI bb-replog.sh access || bugtraq,142 || cve,1999-1462
1463 || CHAT IRC message
1464 || ATTACK-RESPONSES oracle one hour install || nessus,10737
1465 || WEB-CGI auktion.cgi access || bugtraq,2367 || cve,2001-0212 || nessus,10638
1466 || WEB-CGI cgiforum.pl access || bugtraq,1963 || cve,2000-1171 || nessus,10552
1467 || WEB-CGI directorypro.cgi access || bugtraq,2793 || cve,2001-0780 || nessus,10679
1468 || WEB-CGI Web Shopper shopper.cgi attempt || bugtraq,1776 || cve,2000-0922 || nessus,10533
1469 || WEB-CGI Web Shopper shopper.cgi access || bugtraq,1776 || cve,2000-0922
1470 || WEB-CGI listrec.pl access || bugtraq,3328 || cve,2001-0997 || nessus,10769
1471 || WEB-CGI mailnews.cgi access || bugtraq,2391 || cve,2001-0271 || nessus,10641
1472 || WEB-CGI book.cgi access || bugtraq,3178 || cve,2001-1114 || nessus,10721
1473 || WEB-CGI newsdesk.cgi access || bugtraq,2172 || cve,2001-0232 || nessus,10586
1474 || WEB-CGI cal_make.pl access || bugtraq,2663 || cve,2001-0463 || nessus,10664
1475 || WEB-CGI mailit.pl access || nessus,10417
1476 || WEB-CGI sdbsearch.cgi access || bugtraq,1658 || cve,2001-1130 || nessus,10503 || nessus,10720
1477 || DELETED WEB-CGI swc attempt
1478 || WEB-CGI swc access || nessus,10493
1479 || WEB-CGI ttawebtop.cgi arbitrary file attempt || bugtraq,2890 || cve,2001-0805 || nessus,10696
1480 || WEB-CGI ttawebtop.cgi access || bugtraq,2890 || cve,2001-0805 || nessus,10696
1481 || WEB-CGI upload.cgi access || nessus,10290
1482 || WEB-CGI view_source access || bugtraq,2251 || cve,1999-0174 || nessus,10294
1483 || WEB-CGI ustorekeeper.pl access || cve,2001-0466 || nessus,10645
1484 || DELETED WEB-IIS /isapi/tstisapi.dll access || bugtraq,2381 || cve,2001-0302
1485 || WEB-IIS mkilog.exe access || nessus,10359 || url,www.osvdb.org/274
1486 || WEB-IIS ctss.idc access || nessus,10359
1487 || WEB-IIS /iisadmpwd/aexp2.htr access || bugtraq,2110 || bugtraq,4236 || cve,1999-0407 || cve,2002-0421 || nessus,10371
1488 || WEB-CGI store.cgi directory traversal attempt || bugtraq,2385 || cve,2001-0305 || nessus,10639
1489 || WEB-MISC /~nobody access || nessus,10484
1490 || WEB-PHP Phorum /support/common.php attempt || bugtraq,1997
1491 || WEB-PHP Phorum /support/common.php access || bugtraq,1997 || bugtraq,9361
1492 || WEB-MISC RBS ISP /newuser directory traversal attempt || bugtraq,1704 || cve,2000-1036 || nessus,10521
1493 || WEB-MISC RBS ISP /newuser access || bugtraq,1704 || cve,2000-1036 || nessus,10521
1494 || WEB-CGI SIX webboard generate.cgi attempt || bugtraq,3175 || cve,2001-1115 || nessus,10725
1495 || WEB-CGI SIX webboard generate.cgi access || bugtraq,3175 || cve,2001-1115 || nessus,10725
1496 || WEB-CGI spin_client.cgi access || nessus,10393
1497 || WEB-MISC cross site scripting attempt
1498 || WEB-MISC PIX firewall manager directory traversal attempt || bugtraq,691 || cve,1999-0158 || nessus,10819
1499 || WEB-MISC SiteScope Service access || nessus,10778
1500 || WEB-MISC ExAir access || bugtraq,193 || cve,1999-0449 || nessus,10002 || nessus,10003 || nessus,10004
1501 || WEB-CGI a1stats a1disp3.cgi directory traversal attempt || bugtraq,2705 || cve,2001-0561 || nessus,10669
1502 || WEB-CGI a1stats a1disp3.cgi access || bugtraq,2705 || cve,2001-0561 || nessus,10669
1503 || WEB-CGI admentor admin.asp access || bugtraq,4152 || cve,2002-0308 || nessus,10880 || url,www.securiteam.com/windowsntfocus/5DP0N1F6AW.html
1504 || MISC AFS access || nessus,10441
1505 || WEB-CGI alchemy http server PRN arbitrary command execution attempt || bugtraq,3599 || cve,2001-0871 || nessus,10818
1506 || WEB-CGI alchemy http server NUL arbitrary command execution attempt || bugtraq,3599 || cve,2001-0871 || nessus,10818
1507 || WEB-CGI alibaba.pl arbitrary command execution attempt || bugtraq,770 || cve,1999-0885 || nessus,10013
1508 || WEB-CGI alibaba.pl access || bugtraq,770 || cve,1999-0885 || nessus,10013
1509 || WEB-CGI AltaVista Intranet Search directory traversal attempt || bugtraq,896 || cve,2000-0039 || nessus,10015
1510 || WEB-CGI test.bat arbitrary command execution attempt || bugtraq,762 || cve,1999-0947 || nessus,10016
1511 || WEB-CGI test.bat access || bugtraq,762 || cve,1999-0947 || nessus,10016
1512 || WEB-CGI input.bat arbitrary command execution attempt || bugtraq,762 || cve,1999-0947 || nessus,10016
1513 || WEB-CGI input.bat access || bugtraq,762 || cve,1999-0947 || nessus,10016
1514 || WEB-CGI input2.bat arbitrary command execution attempt || bugtraq,762 || cve,1999-0947 || nessus,10016
1515 || WEB-CGI input2.bat access || bugtraq,762 || cve,1999-0947 || nessus,10016
1516 || WEB-CGI envout.bat arbitrary command execution attempt || bugtraq,762 || cve,1999-0947 || nessus,10016
1517 || WEB-CGI envout.bat access || bugtraq,762 || cve,1999-0947 || nessus,10016
1518 || WEB-MISC nstelemetry.adp access || nessus,10753
1519 || WEB-MISC apache ?M=D directory list attempt || bugtraq,3009 || cve,2001-0731 || nessus,10704
1520 || WEB-MISC server-info access || url,httpd.apache.org/docs/mod/mod_info.html
1521 || WEB-MISC server-status access || url,httpd.apache.org/docs/mod/mod_info.html
1522 || WEB-MISC ans.pl attempt || bugtraq,4147 || bugtraq,4149 || cve,2002-0306 || cve,2002-0307 || nessus,10875
1523 || WEB-MISC ans.pl access || bugtraq,4147 || bugtraq,4149 || cve,2002-0306 || cve,2002-0307 || nessus,10875
1524 || WEB-MISC AxisStorpoint CD attempt || bugtraq,1025 || cve,2000-0191 || nessus,10023
1525 || WEB-MISC Axis Storpoint CD access || bugtraq,1025 || cve,2000-0191 || nessus,10023
1526 || WEB-MISC basilix sendmail.inc access || bugtraq,2198 || cve,2001-1044 || nessus,10601
1527 || WEB-MISC basilix mysql.class access || bugtraq,2198 || cve,2001-1044 || nessus,10601
1528 || WEB-MISC BBoard access || bugtraq,1459 || cve,2000-0629 || nessus,10507
1529 || FTP SITE overflow attempt || cve,1999-0838 || cve,2001-0755 || cve,2001-0770
1530 || DELETED FTP format string attempt || bugtraq,1387 || bugtraq,2240 || bugtraq,726 || cve,1999-0997 || cve,2000-0573 || nessus,10452
1531 || WEB-CGI bb-hist.sh attempt || bugtraq,142 || cve,1999-1462 || nessus,10025
1532 || WEB-CGI bb-hostscv.sh attempt || bugtraq,1455 || cve,2000-0638 || nessus,10460
1533 || WEB-CGI bb-hostscv.sh access || bugtraq,1455 || cve,2000-0638 || nessus,10460
1534 || WEB-CGI agora.cgi attempt || bugtraq,3702 || bugtraq,3976 || cve,2001-1199 || cve,2002-0215 || nessus,10836
1535 || WEB-CGI bizdbsearch access || bugtraq,1104 || cve,2000-0287 || nessus,10383
1536 || WEB-CGI calendar_admin.pl arbitrary command execution attempt || bugtraq,1215 || cve,2000-0432 || nessus,10506
1537 || WEB-CGI calendar_admin.pl access || bugtraq,1215 || cve,2000-0432 || nessus,10506
1538 || NNTP AUTHINFO USER overflow attempt || arachnids,274 || bugtraq,1156 || cve,2000-0341 || nessus,10388
1539 || WEB-CGI /cgi-bin/ls access || bugtraq,936 || cve,2000-0079 || nessus,10037
1540 || WEB-COLDFUSION ?Mode=debug attempt || cve,1999-0760 || nessus,10797
1541 || FINGER version query
1542 || WEB-CGI cgimail access || bugtraq,1623 || cve,2000-0726 || nessus,11721
1543 || WEB-CGI cgiwrap access || bugtraq,1238 || bugtraq,3084 || bugtraq,777 || cve,1999-1530 || cve,2000-0431 || cve,2001-0987 || nessus,10041
1544 || WEB-MISC Cisco Catalyst command execution attempt || bugtraq,1846 || cve,2000-0945 || nessus,10545
1545 || DOS Cisco attempt
1546 || WEB-MISC Cisco /%% DOS attempt || bugtraq,1154 || cve,2000-0380 || nessus,10387
1547 || WEB-CGI csSearch.cgi arbitrary command execution attempt || bugtraq,4368 || cve,2002-0495 || nessus,10924
1548 || WEB-CGI csSearch.cgi access || bugtraq,4368 || cve,2002-0495 || nessus,10924
1549 || SMTP HELO overflow attempt || bugtraq,7726 || bugtraq,895 || cve,2000-0042 || nessus,10324 || nessus,11674
1550 || SMTP ETRN overflow attempt || bugtraq,1297 || bugtraq,7515 || cve,2000-0490 || nessus,10438
1551 || WEB-MISC /CVS/Entries access || nessus,10922 || nessus,11032
1552 || WEB-MISC cvsweb version access || cve,2000-0670 || nessus,10465
1553 || DELETED WEB-CGI /cart/cart.cgi access || bugtraq,1115 || cve,2000-0252
1554 || WEB-CGI dbman db.cgi access || bugtraq,1178 || cve,2000-0381 || nessus,10403
1555 || WEB-CGI DCShop access || bugtraq,2889 || cve,2001-0821
1556 || WEB-CGI DCShop orders.txt access || bugtraq,2889 || cve,2001-0821
1557 || WEB-CGI DCShop auth_user_file.txt access || bugtraq,2889 || cve,2001-0821
1558 || WEB-MISC Delegate whois overflow attempt || cve,2000-0165 || nessus,10054
1559 || WEB-MISC /doc/packages access || bugtraq,1707 || cve,2000-1016 || nessus,10518 || nessus,11032
1560 || WEB-MISC /doc/ access || bugtraq,318 || cve,1999-0678
1561 || DELETED WEB-MISC ?open access
1562 || FTP SITE CHOWN overflow attempt || bugtraq,2120 || cve,2001-0065 || nessus,10579
1563 || WEB-MISC login.htm attempt || bugtraq,665 || cve,1999-1533
1564 || WEB-MISC login.htm access || bugtraq,665 || cve,1999-1533
1565 || WEB-CGI eshop.pl arbitrary commane execution attempt || bugtraq,3340 || cve,2001-1014
1566 || WEB-CGI eshop.pl access || bugtraq,3340 || cve,2001-1014
1567 || WEB-IIS /exchange/root.asp attempt || bugtraq,3301 || cve,2001-0660 || nessus,10755 || nessus,10781 || url,www.microsoft.com/technet/security/bulletin/MS01-047.mspx
1568 || WEB-IIS /exchange/root.asp access || bugtraq,3301 || cve,2001-0660 || nessus,10755 || nessus,10781
1569 || WEB-CGI loadpage.cgi directory traversal attempt || bugtraq,2109 || cve,2000-1092 || nessus,10065
1570 || WEB-CGI loadpage.cgi access || bugtraq,2109 || cve,2000-1092 || nessus,10065
1571 || WEB-CGI dcforum.cgi directory traversal attempt || bugtraq,2611 || cve,2001-0436 || cve,2001-0437 || nessus,10583
1572 || WEB-CGI commerce.cgi arbitrary file access attempt || bugtraq,2361 || cve,2001-0210 || nessus,10612
1573 || WEB-CGI cgiforum.pl attempt || bugtraq,1963 || cve,2000-1171 || nessus,10552
1574 || WEB-CGI directorypro.cgi attempt || bugtraq,2793 || cve,2001-0780 || nessus,10679
1575 || WEB-MISC Domino mab.nsf access || bugtraq,4022 || nessus,10953
1576 || WEB-MISC Domino cersvr.nsf access || nessus,10629
1577 || WEB-MISC Domino setup.nsf access || nessus,10629
1578 || WEB-MISC Domino statrep.nsf access || nessus,10629
1579 || WEB-MISC Domino webadmin.nsf access || bugtraq,9900 || bugtraq,9901 || nessus,10629
1580 || WEB-MISC Domino events4.nsf access || nessus,10629
1581 || WEB-MISC Domino ntsync4.nsf access || nessus,10629
1582 || WEB-MISC Domino collect4.nsf access || nessus,10629
1583 || WEB-MISC Domino mailw46.nsf access || nessus,10629
1584 || WEB-MISC Domino bookmark.nsf access || nessus,10629
1585 || WEB-MISC Domino agentrunner.nsf access || nessus,10629
1586 || WEB-MISC Domino mail.box access || bugtraq,881 || nessus,10629
1587 || WEB-MISC cgitest.exe access || arachnids,265 || bugtraq,1313 || bugtraq,3885 || cve,2000-0521 || cve,2002-0128 || nessus,10040 || nessus,10623 || nessus,11131
1588 || WEB-MISC SalesLogix Eviewer access || bugtraq,1078 || bugtraq,1089 || cve,2000-0278 || cve,2000-0289
1589 || WEB-MISC musicat empower attempt || bugtraq,2374 || cve,2001-0224 || nessus,10609
1590 || WEB-CGI faqmanager.cgi arbitrary file access attempt || bugtraq,3810 || nessus,10837
1591 || WEB-CGI faqmanager.cgi access || bugtraq,3810 || nessus,10837
1592 || WEB-CGI /fcgi-bin/echo.exe access || nessus,10838
1593 || WEB-CGI FormHandler.cgi external site redirection attempt || bugtraq,798 || bugtraq,799 || cve,1999-1050 || nessus,10075
1594 || WEB-CGI FormHandler.cgi access || bugtraq,798 || bugtraq,799 || cve,1999-1050 || nessus,10075
1595 || WEB-IIS htimage.exe access || bugtraq,1117 || bugtraq,964 || cve,2000-0122 || cve,2000-0256 || nessus,10376
1597 || WEB-CGI guestbook.cgi access || cve,1999-0237 || nessus,10098
1598 || WEB-CGI Home Free search.cgi directory traversal attempt || bugtraq,921 || cve,2000-0054 || nessus,10101
1599 || WEB-CGI search.cgi access || bugtraq,921 || cve,2000-0054
1600 || WEB-CGI htsearch arbitrary configuration file attempt || bugtraq,3410 || cve,2001-0834
1601 || WEB-CGI htsearch arbitrary file read attempt || bugtraq,1026 || cve,2000-0208 || nessus,10105
1602 || WEB-CGI htsearch access || bugtraq,1026 || cve,2000-0208 || nessus,10105
1603 || WEB-MISC DELETE attempt || nessus,10498
1604 || WEB-MISC iChat directory traversal attempt || cve,1999-0897
1605 || DOS iParty DOS attempt || bugtraq,6844 || cve,1999-1566 || nessus,10111
1606 || WEB-CGI icat access || cve,1999-1069
1607 || WEB-CGI HyperSeek hsx.cgi access || bugtraq,2314 || cve,2001-0253 || nessus,10602
1608 || WEB-CGI htmlscript attempt || bugtraq,2001 || cve,1999-0264 || nessus,10106
1609 || DELETED WEB-CGI faxsurvey arbitrary file read attempt || bugtraq,2056 || cve,1999-0262 || nessus,10067
1610 || WEB-CGI formmail arbitrary command execution attempt || arachnids,226 || bugtraq,1187 || bugtraq,2079 || cve,1999-0172 || cve,2000-0411 || nessus,10076 || nessus,10782
1611 || WEB-CGI eXtropia webstore access || bugtraq,1774 || cve,2000-1005 || nessus,10532
1612 || WEB-MISC ftp.pl attempt || bugtraq,1471 || cve,2000-0674 || nessus,10467
1613 || WEB-MISC handler attempt || arachnids,235 || bugtraq,380 || cve,1999-0148 || nessus,10100
1614 || WEB-MISC Novell Groupwise gwweb.exe attempt || bugtraq,879 || cve,1999-1005 || cve,1999-1006 || nessus,10877
1615 || WEB-MISC htgrep attempt || cve,2000-0832 || nessus,10495
1616 || DNS named version attempt || arachnids,278 || nessus,10028
1617 || WEB-CGI Bugzilla doeditvotes.cgi access || bugtraq,3800 || cve,2002-0011
1618 || WEB-IIS .asp chunked Transfer-Encoding || bugtraq,4474 || bugtraq,4485 || cve,2002-0071 || cve,2002-0079 || nessus,10932
1619 || DELETED EXPERIMENTAL WEB-IIS .htr request || bugtraq,4474 || cve,2002-0071 || nessus,10932
1620 || DELETED BAD TRAFFIC Non-Standard IP protocol
1621 || FTP CMD overflow attempt
1622 || FTP RNFR ././ attempt || cve,1999-0081
1623 || FTP invalid MODE || url,www.faqs.org/rfcs/rfc959.html
1624 || FTP PWD overflow attempt
1625 || FTP SYST overflow attempt || url,www.faqs.org/rfcs/rfc959.html
1626 || WEB-IIS /StoreCSVS/InstantOrder.asmx request
1627 || BAD-TRAFFIC Unassigned/Reserved IP protocol || url,www.iana.org/assignments/protocol-numbers
1628 || WEB-CGI FormHandler.cgi directory traversal attempt attempt || bugtraq,798 || bugtraq,799 || cve,1999-1050 || nessus,10075
1629 || OTHER-IDS SecureNetPro traffic
1631 || CHAT AIM login
1632 || DELETED CHAT AIM send message
1633 || CHAT AIM receive message
1634 || POP3 PASS overflow attempt || bugtraq,791 || cve,1999-1511 || nessus,10325
1635 || POP3 APOP overflow attempt || bugtraq,1652 || cve,2000-0840 || cve,2000-0841 || nessus,10559
1636 || MISC Xtramail Username overflow attempt || bugtraq,791 || cve,1999-1511 || nessus,10323
1637 || WEB-CGI yabb access || arachnids,462 || bugtraq,1668 || cve,2000-0853 || nessus,10512
1638 || SCAN SSH Version map attempt
1639 || CHAT IRC DCC file transfer request
1640 || CHAT IRC DCC chat request
1641 || DOS DB2 dos attempt || bugtraq,3010 || cve,2001-1143 || nessus,10871
1642 || WEB-CGI document.d2w access || bugtraq,2017 || cve,2000-1110
1643 || WEB-CGI db2www access || cve,2000-0677
1644 || WEB-CGI test-cgi attempt || arachnids,218 || bugtraq,2003 || cve,1999-0070 || nessus,10282
1645 || WEB-CGI testcgi access || bugtraq,7214 || nessus,11610
1646 || WEB-CGI test.cgi access
1647 || DELETED WEB-CGI faxsurvey attempt full path || bugtraq,2056 || cve,1999-0262 || nessus,10067
1648 || WEB-CGI perl.exe command attempt || arachnids,219 || cve,1999-0509 || nessus,10173 || url,www.cert.org/advisories/CA-1996-11.html
1649 || WEB-CGI perl command attempt || arachnids,219 || cve,1999-0509 || nessus,10173 || url,www.cert.org/advisories/CA-1996-11.html
1650 || WEB-CGI tst.bat access || bugtraq,770 || cve,1999-0885 || nessus,10014
1651 || WEB-CGI environ.pl access
1652 || WEB-CGI campas attempt || bugtraq,1975 || cve,1999-0146 || nessus,10035
1653 || DELETED WEB-CGI campus access || bugtraq,1975 || cve,1999-0146 || nessus,10035
1654 || WEB-CGI cart32.exe access || bugtraq,1153 || nessus,10389
1655 || WEB-CGI pfdispaly.cgi arbitrary command execution attempt || cve,1999-0270 || nessus,10174
1656 || WEB-CGI pfdispaly.cgi access || bugtraq,64 || cve,1999-0270 || nessus,10174
1657 || WEB-CGI pagelog.cgi directory traversal attempt || bugtraq,1864 || cve,2000-0940 || nessus,10591
1658 || WEB-CGI pagelog.cgi access || bugtraq,1864 || cve,2000-0940 || nessus,10591
1659 || WEB-COLDFUSION sendmail.cfm access || cve,1999-0760 || cve,2001-0535
1660 || WEB-IIS trace.axd access || nessus,10993
1661 || WEB-IIS cmd32.exe access
1662 || WEB-MISC /~ftp access
1663 || WEB-MISC *%20.pl access || nessus,11007 || url,rtfm.vn.ua/inet/sec/cgi-bugs.htm || url,www.securityfocus.com/archive/1/149482
1664 || WEB-MISC mkplog.exe access
1665 || DELETED WEB-MISC mkilog.exe access
1666 || ATTACK-RESPONSES index of /cgi-bin/ response || nessus,10039
1667 || WEB-MISC cross site scripting HTML Image tag set to javascript attempt || bugtraq,4858 || cve,2002-0902
1668 || WEB-CGI /cgi-bin/ access
1669 || WEB-CGI /cgi-dos/ access
1670 || WEB-MISC /home/ftp access || nessus,11032
1671 || WEB-MISC /home/www access || nessus,11032
1672 || FTP CWD ~ attempt || bugtraq,2601 || bugtraq,9215 || cve,2001-0421
1673 || ORACLE EXECUTE_SYSTEM attempt
1674 || ORACLE connect_data remote version detection attempt
1675 || ORACLE misparsed login response
1676 || ORACLE select union attempt
1677 || ORACLE select like '%' attempt
1678 || ORACLE select like '%' attempt backslash escaped
1679 || ORACLE describe attempt
1680 || ORACLE all_constraints access
1681 || ORACLE all_views access
1682 || ORACLE all_source access
1683 || ORACLE all_tables access
1684 || ORACLE all_tab_columns access
1685 || ORACLE all_tab_privs access
1686 || ORACLE dba_tablespace access
1687 || ORACLE dba_tables access
1688 || ORACLE user_tablespace access
1689 || ORACLE sys.all_users access
1690 || ORACLE grant attempt
1691 || ORACLE ALTER USER attempt
1692 || ORACLE drop table attempt
1693 || ORACLE create table attempt
1694 || ORACLE alter table attempt
1695 || ORACLE truncate table attempt
1696 || ORACLE create database attempt
1697 || ORACLE alter database attempt
1698 || DELETED ORACLE execute_system attempt
1699 || P2P Fastrack kazaa/morpheus traffic || url,www.kazaa.com
1700 || WEB-CGI imagemap.exe access || arachnids,412 || bugtraq,739 || cve,1999-0951 || nessus,10122
1701 || WEB-CGI calendar-admin.pl access || bugtraq,1215 || cve,2000-0432 || nessus,10506
1702 || WEB-CGI Amaya templates sendtemp.pl access || bugtraq,2504 || cve,2001-0272
1703 || WEB-CGI auktion.cgi directory traversal attempt || bugtraq,2367 || cve,2001-0212 || nessus,10638
1704 || WEB-CGI cal_make.pl directory traversal attempt || bugtraq,2663 || cve,2001-0463 || nessus,10664
1705 || WEB-CGI echo.bat arbitrary command execution attempt || bugtraq,1002 || cve,2000-0213 || nessus,10246
1706 || WEB-CGI echo.bat access || bugtraq,1002 || cve,2000-0213 || nessus,10246
1707 || WEB-CGI hello.bat arbitrary command execution attempt || bugtraq,1002 || cve,2000-0213 || nessus,10246
1708 || WEB-CGI hello.bat access || bugtraq,1002 || cve,2000-0213 || nessus,10246
1709 || WEB-CGI ad.cgi access || bugtraq,2103 || cve,2001-0025 || nessus,11464
1710 || WEB-CGI bbs_forum.cgi access || bugtraq,2177 || cve,2001-0123 || url,www.cgisecurity.com/advisory/3.1.txt
1711 || WEB-CGI bsguest.cgi access || bugtraq,2159 || cve,2001-0099
1712 || WEB-CGI bslist.cgi access || bugtraq,2160 || cve,2001-0100
1713 || WEB-CGI cgforum.cgi access || bugtraq,1951 || cve,2000-1132
1714 || WEB-CGI newdesk access
1715 || WEB-CGI register.cgi access || bugtraq,2157 || cve,2001-0076
1716 || WEB-CGI gbook.cgi access || bugtraq,1940 || cve,2000-1131
1717 || WEB-CGI simplestguest.cgi access || bugtraq,2106 || cve,2001-0022
1718 || WEB-CGI statsconfig.pl access || bugtraq,2211 || cve,2001-0113
1719 || WEB-CGI talkback.cgi directory traversal attempt || bugtraq,2547 || cve,2001-0420
1720 || WEB-CGI talkback.cgi access || bugtraq,2547 || cve,2001-0420
1721 || WEB-CGI adcycle access || bugtraq,3741 || cve,2001-1226
1722 || WEB-CGI MachineInfo access || cve,1999-1067
1723 || WEB-CGI emumail.cgi NULL attempt || bugtraq,5824 || cve,2002-1526
1724 || WEB-CGI emumail.cgi access || bugtraq,5824 || cve,2002-1526
1725 || WEB-IIS +.htr code fragment attempt || bugtraq,1488 || cve,2000-0630 || nessus,10680 || url,www.microsoft.com/technet/security/bulletin/MS00-044.mspx
1726 || WEB-IIS doctodep.btr access
1727 || WEB-CGI SGI InfoSearch fname access || arachnids,290 || bugtraq,1031 || cve,2000-0207
1728 || DELETED FTP CWD ~<CR><NEWLINE> attempt || bugtraq,2601 || cve,2001-0421
1729 || CHAT IRC channel join
1730 || WEB-CGI ustorekeeper.pl directory traversal attempt || bugtraq,2536 || cve,2001-0466 || nessus,10645
1731 || WEB-CGI a1stats access || bugtraq,2705 || cve,2001-0561 || nessus,10669
1732 || RPC portmap rwalld request UDP || bugtraq,205 || cve,1999-0181
1733 || RPC portmap rwalld request TCP || bugtraq,205 || cve,1999-0181
1734 || FTP USER overflow attempt || bugtraq,10078 || bugtraq,10720 || bugtraq,1227 || bugtraq,1504 || bugtraq,1690 || bugtraq,4638 || bugtraq,7307 || bugtraq,8376 || cve,1999-1510 || cve,1999-1514 || cve,1999-1519 || cve,1999-1539 || cve,2000-0479 || cve,2000-0656 || cve,2000-0761 || cve,2000-0943 || cve,2000-1035 || cve,2000-1194 || cve,2001-0256 || cve,2001-0794 || cve,2001-0826 || cve,2002-0126 || cve,2002-1522 || cve,2003-0271 || cve,2004-0286
1735 || WEB-CLIENT XMLHttpRequest attempt || bugtraq,4628 || cve,2002-0354
1736 || WEB-PHP squirrel mail spell-check arbitrary command attempt || bugtraq,3952
1737 || WEB-PHP squirrel mail theme arbitrary command attempt || bugtraq,4385 || cve,2002-0516
1738 || WEB-MISC global.inc access || bugtraq,4612 || cve,2002-0614
1739 || WEB-PHP DNSTools administrator authentication bypass attempt || bugtraq,4617 || cve,2002-0613
1740 || WEB-PHP DNSTools authentication bypass attempt || bugtraq,4617 || cve,2002-0613
1741 || WEB-PHP DNSTools access || bugtraq,4617 || cve,2002-0613
1742 || WEB-PHP Blahz-DNS dostuff.php modify user attempt || bugtraq,4618 || cve,2002-0599
1743 || WEB-PHP Blahz-DNS dostuff.php access || bugtraq,4618 || cve,2002-0599
1744 || WEB-MISC SecureSite authentication bypass attempt || bugtraq,4621
1745 || WEB-PHP Messagerie supp_membre.php access || bugtraq,4635
1746 || RPC portmap cachefsd request UDP || bugtraq,4674 || cve,2002-0033 || cve,2002-0084 || nessus,10951
1747 || RPC portmap cachefsd request TCP || bugtraq,4674 || cve,2002-0033 || cve,2002-0084 || nessus,10951
1748 || DELETED FTP command overflow attempt || bugtraq,4638 || cve,2002-0606
1749 || DELETED EXPERIMENTAL WEB-IIS .NET trace.axd access
1750 || WEB-IIS users.xml access
1751 || EXPLOIT cachefsd buffer overflow attempt || bugtraq,4631 || cve,2002-0084 || nessus,10951
1752 || MISC AIM AddExternalApp attempt || url,www.w00w00.org/files/w00aimexp/
1753 || WEB-IIS as_web.exe access || bugtraq,4670
1754 || WEB-IIS as_web4.exe access || bugtraq,4670
1755 || IMAP partial body buffer overflow attempt || bugtraq,4713 || cve,2002-0379 || nessus,10966
1756 || WEB-IIS NewsPro administration authentication attempt || bugtraq,4672
1757 || WEB-MISC b2 arbitrary command execution attempt || bugtraq,4673 || cve,2002-0734 || cve,2002-1466 || nessus,11667
1758 || DELETED WEB-MISC b2 access || bugtraq,4673 || cve,2002-0734 || cve,2002-1466 || nessus,11667
1759 || MS-SQL xp_cmdshell program execution 445 || bugtraq,5309
1760 || OTHER-IDS ISS RealSecure 6 event collector connection attempt
1761 || OTHER-IDS ISS RealSecure 6 daemon connection attempt
1762 || WEB-CGI phf arbitrary command execution attempt || arachnids,128 || bugtraq,629 || cve,1999-0067
1763 || WEB-CGI Nortel Contivity cgiproc DOS attempt || bugtraq,938 || cve,2000-0063 || cve,2000-0064 || nessus,10160
1764 || WEB-CGI Nortel Contivity cgiproc DOS attempt || bugtraq,938 || cve,2000-0063 || cve,2000-0064 || nessus,10160
1765 || WEB-CGI Nortel Contivity cgiproc access || bugtraq,938 || cve,2000-0063 || cve,2000-0064 || nessus,10160
1766 || WEB-MISC search.dll directory listing attempt || bugtraq,1684 || cve,2000-0835 || nessus,10514
1767 || WEB-MISC search.dll access || bugtraq,1684 || cve,2000-0835 || nessus,10514
1768 || DELETED WEB-IIS header field buffer overflow attempt || bugtraq,4476 || cve,2002-0150
1769 || WEB-MISC .DS_Store access || url,www.macintouch.com/mosxreaderreports46.html
1770 || WEB-MISC .FBCIndex access || url,www.securiteam.com/securitynews/5LP0O005FS.html
1771 || POLICY IPSec PGPNet connection attempt
1772 || WEB-IIS pbserver access || cve,2000-1089 || url,www.microsoft.com/technet/security/bulletin/ms00-094.mspx
1773 || WEB-PHP php.exe access || url,www.securitytracker.com/alerts/2002/Jan/1003104.html
1774 || WEB-PHP bb_smilies.php access || url,www.securiteam.com/securitynews/Serious_security_hole_in_PHP-Nuke__bb_smilies_.html
1775 || MYSQL root login attempt
1776 || MYSQL show databases attempt
1777 || FTP EXPLOIT STAT * dos attempt || bugtraq,4482 || cve,2002-0073 || nessus,10934 || url,www.microsoft.com/technet/security/bulletin/MS02-018.mspx
1778 || FTP EXPLOIT STAT ? dos attempt || bugtraq,4482 || cve,2002-0073 || nessus,10934 || url,www.microsoft.com/technet/security/bulletin/MS02-018.mspx
1779 || DELETED FTP CWD .... attempt || bugtraq,4884
1780 || DELETED IMAP EXPLOIT partial body overflow attempt || bugtraq,4713 || cve,2002-0379
1787 || WEB-CGI csPassword.cgi access || bugtraq,4885 || bugtraq,4886 || bugtraq,4887 || bugtraq,4889 || cve,2002-0917 || cve,2002-0918
1788 || WEB-CGI csPassword password.cgi.tmp access || bugtraq,4889 || cve,2002-0920
1789 || CHAT IRC dns request
1790 || CHAT IRC dns response
1791 || DELETED BACKDOOR fragroute trojan connection attempt || bugtraq,4898
1792 || NNTP return code buffer overflow attempt || bugtraq,4900 || cve,2002-0909
1800 || DELETED VIRUS Klez Incoming
1801 || DELETED WEB-IIS .asp HTTP header buffer overflow attempt || bugtraq,4476 || cve,2002-0150 || nessus,10936 || url,www.microsoft.com/technet/security/bulletin/MS02-018.mspx
1802 || WEB-IIS .asa HTTP header buffer overflow attempt || bugtraq,4476 || cve,2002-0150 || nessus,10936 || url,www.microsoft.com/technet/security/bulletin/MS02-018.mspx
1803 || WEB-IIS .cer HTTP header buffer overflow attempt || bugtraq,4476 || cve,2002-0150 || nessus,10936 || url,www.microsoft.com/technet/security/bulletin/MS02-018.mspx
1804 || WEB-IIS .cdx HTTP header buffer overflow attempt || bugtraq,4476 || cve,2002-0150 || nessus,10936 || url,www.microsoft.com/technet/security/bulletin/MS02-018.mspx
1805 || WEB-CGI Oracle reports CGI access || bugtraq,4848 || cve,2002-0947
1806 || WEB-IIS .htr chunked Transfer-Encoding || bugtraq,4855 || bugtraq,5003 || cve,2002-0364 || nessus,11028
1807 || WEB-MISC Chunked-Encoding transfer attempt || bugtraq,4474 || bugtraq,4485 || bugtraq,5033 || cve,2002-0071 || cve,2002-0079 || cve,2002-0392 || nessus,10932
1808 || WEB-MISC apache chunked encoding memory corruption exploit attempt || bugtraq,5033 || cve,2002-0392
1809 || WEB-MISC Apache Chunked-Encoding worm attempt || bugtraq,4474 || bugtraq,4485 || bugtraq,5033 || cve,2002-0071 || cve,2002-0079 || cve,2002-0392 || nessus,10932
1810 || ATTACK-RESPONSES successful gobbles ssh exploit GOBBLE || bugtraq,5093 || cve,2002-0390 || cve,2002-0639
1811 || ATTACK-RESPONSES successful gobbles ssh exploit uname || bugtraq,5093 || cve,2002-0390 || cve,2002-0639 || nessus,11031
1812 || EXPLOIT gobbles SSH exploit attempt || bugtraq,5093 || cve,2002-0639 || nessus,11031
1813 || ICMP digital island bandwidth query
1814 || WEB-MISC CISCO VoIP DOS ATTEMPT || bugtraq,4794 || cve,2002-0882 || nessus,11013
1815 || WEB-PHP directory.php arbitrary command attempt || bugtraq,4278 || cve,2002-0434 || nessus,11017
1816 || WEB-PHP directory.php access || bugtraq,4278 || cve,2002-0434
1817 || WEB-IIS MS Site Server default login attempt || nessus,11018
1818 || WEB-IIS MS Site Server admin attempt || nessus,11018
1819 || MISC Alcatel PABX 4400 connection attempt || nessus,11019
1820 || WEB-MISC IBM Net.Commerce orderdspc.d2w access || bugtraq,2350 || cve,2001-0319 || nessus,11020
1821 || EXPLOIT LPD dvips remote command execution attempt || bugtraq,3241 || cve,2001-1002 || nessus,11023
1822 || WEB-CGI alienform.cgi directory traversal attempt || bugtraq,4983 || cve,2002-0934 || nessus,11027
1823 || WEB-CGI AlienForm af.cgi directory traversal attempt || bugtraq,4983 || cve,2002-0934 || nessus,11027
1824 || WEB-CGI alienform.cgi access || bugtraq,4983 || cve,2002-0934 || nessus,11027
1825 || WEB-CGI AlienForm af.cgi access || bugtraq,4983 || cve,2002-0934 || nessus,11027
1826 || WEB-MISC WEB-INF access || bugtraq,1830 || bugtraq,5119 || cve,2000-1050 || cve,2001-0179 || nessus,11037
1827 || WEB-MISC Tomcat servlet mapping cross site scripting attempt || bugtraq,5193 || cve,2002-0682 || nessus,11041
1828 || WEB-MISC iPlanet Search directory traversal attempt || bugtraq,5191 || cve,2002-1042 || nessus,11043
1829 || WEB-MISC Tomcat TroubleShooter servlet access || bugtraq,4575 || nessus,11046
1830 || WEB-MISC Tomcat SnoopServlet servlet access || bugtraq,4575 || nessus,11046
1831 || WEB-MISC jigsaw dos attempt || nessus,11047
1832 || CHAT ICQ forced user addition || bugtraq,3226 || cve,2001-1305
1834 || WEB-PHP PHP-Wiki cross site scripting attempt || bugtraq,5254 || cve,2002-1070
1835 || WEB-MISC Macromedia SiteSpring cross site scripting attempt || bugtraq,5249 || cve,2002-1027
1838 || EXPLOIT SSH server banner overflow || bugtraq,5287 || cve,2002-1059 || nessus,15822
1839 || WEB-MISC mailman cross site scripting attempt || bugtraq,5298 || cve,2002-0855 || nessus,14984
1840 || WEB-CLIENT Javascript document.domain attempt || bugtraq,5346 || cve,2002-0815
1841 || WEB-CLIENT Javascript URL host spoofing attempt || bugtraq,5293
1842 || IMAP login buffer overflow attempt || bugtraq,13727 || bugtraq,502 || cve,1999-0005 || cve,1999-1557 || cve,2005-1255 || nessus,10123 || nessus,10125
1843 || BACKDOOR trinity connection attempt || cve,2000-0138 || nessus,10501
1844 || IMAP authenticate overflow attempt || bugtraq,12995 || bugtraq,130 || cve,1999-0005 || cve,1999-0042 || nessus,10292
1845 || IMAP list literal overflow attempt || bugtraq,1110 || cve,2000-0284 || nessus,10374
1846 || POLICY vncviewer Java applet download attempt || nessus,10758
1847 || WEB-MISC webalizer access || bugtraq,3473 || cve,2001-0835 || nessus,10816
1848 || WEB-MISC webcart-lite access || cve,1999-0610 || nessus,10298
1849 || WEB-MISC webfind.exe access || bugtraq,1487 || cve,2000-0622 || nessus,10475
1850 || WEB-CGI way-board.cgi access || nessus,10610
1851 || WEB-MISC active.log access || bugtraq,1497 || cve,2000-0642 || nessus,10470
1852 || WEB-MISC robots.txt access || nessus,10302
1853 || BACKDOOR win-trin00 connection attempt || cve,2000-0138 || nessus,10307
1854 || DDOS Stacheldraht handler->agent niggahbitch || cve,2000-0138 || url,staff.washington.edu/dittrich/misc/stacheldraht.analysis
1855 || DDOS Stacheldraht agent->handler skillz || cve,2000-0138 || url,staff.washington.edu/dittrich/misc/stacheldraht.analysis
1856 || DDOS Stacheldraht handler->agent ficken || cve,2000-0138 || url,staff.washington.edu/dittrich/misc/stacheldraht.analysis
1857 || WEB-MISC robot.txt access || nessus,10302
1858 || WEB-MISC CISCO PIX Firewall Manager directory traversal attempt || bugtraq,691 || cve,1999-0158 || nessus,10819
1859 || WEB-MISC Sun JavaServer default password login attempt || cve,1999-0508 || nessus,10995
1860 || WEB-MISC Linksys router default password login attempt || nessus,10999
1861 || WEB-MISC Linksys router default username and password login attempt || nessus,10999
1862 || WEB-CGI mrtg.cgi directory traversal attempt || bugtraq,4017 || cve,2002-0232 || nessus,11001
1864 || FTP SITE NEWER attempt || cve,1999-0880 || nessus,10319
1865 || WEB-CGI webdist.cgi arbitrary command attempt || bugtraq,374 || cve,1999-0039 || nessus,10299
1866 || POP3 USER overflow attempt || bugtraq,11256 || bugtraq,789 || cve,1999-0494 || nessus,10311
1867 || MISC xdmcp info query || nessus,10891
1868 || WEB-CGI story.pl arbitrary file read attempt || bugtraq,3028 || cve,2001-0804 || nessus,10817
1869 || WEB-CGI story.pl access || bugtraq,3028 || cve,2001-0804 || nessus,10817
1870 || WEB-CGI siteUserMod.cgi access || bugtraq,951 || cve,2000-0117 || nessus,10253
1871 || WEB-MISC Oracle XSQLConfig.xml access || bugtraq,4290 || cve,2002-0568 || nessus,10855
1872 || WEB-MISC Oracle Dynamic Monitoring Services dms access || nessus,10848
1873 || WEB-MISC globals.jsa access || bugtraq,4034 || cve,2002-0562 || nessus,10850
1874 || WEB-MISC Oracle Java Process Manager access || nessus,10851
1875 || WEB-CGI cgicso access || bugtraq,6141 || cve,2002-1652 || nessus,10779 || nessus,10780
1876 || WEB-CGI nph-publish.cgi access || cve,1999-1177 || nessus,10164
1877 || WEB-CGI printenv access || bugtraq,1658 || cve,2000-0868 || nessus,10188 || nessus,10503
1878 || WEB-CGI sdbsearch.cgi access || bugtraq,1658 || cve,2000-0868 || nessus,10503
1879 || WEB-CGI book.cgi arbitrary command execution attempt || bugtraq,3178 || cve,2001-1114 || nessus,10721
1880 || WEB-MISC oracle web application server access || bugtraq,1053 || cve,2000-0169 || nessus,10348
1881 || WEB-MISC bad HTTP/1.1 request, Potentially worm attack || url,securityresponse.symantec.com/avcenter/security/Content/2002.09.13.html
1882 || ATTACK-RESPONSES id check returned userid
1883 || DELETED ATTACK-RESPONSES id check returned nobody
1884 || DELETED ATTACK-RESPONSES id check returned web
1885 || DELETED ATTACK-RESPONSES id check returned http
1886 || DELETED ATTACK-RESPONSES id check returned apache
1887 || MISC OpenSSL Worm traffic || url,www.cert.org/advisories/CA-2002-27.html
1888 || FTP SITE CPWD overflow attempt || bugtraq,5427 || cve,2002-0826
1889 || MISC slapper worm admin traffic || url,isc.incidents.org/analysis.html?id=167 || url,www.cert.org/advisories/CA-2002-27.html
1890 || RPC status GHBN format string attack || bugtraq,1480 || cve,2000-0666 || nessus,10544
1891 || RPC status GHBN format string attack || bugtraq,1480 || cve,2000-0666 || nessus,10544
1892 || SNMP null community string attempt || bugtraq,2112 || bugtraq,8974 || cve,1999-0517
1893 || SNMP missing community string attempt || bugtraq,2112 || cve,1999-0517
1894 || EXPLOIT kadmind buffer overflow attempt || bugtraq,5731 || bugtraq,6024 || cve,2002-1226 || cve,2002-1235 || nessus,15015 || url,www.kb.cert.org/vuls/id/875073
1895 || EXPLOIT kadmind buffer overflow attempt || bugtraq,5731 || bugtraq,6024 || cve,2002-1226 || cve,2002-1235 || url,www.kb.cert.org/vuls/id/875073
1896 || EXPLOIT kadmind buffer overflow attempt || bugtraq,5731 || bugtraq,6024 || cve,2002-1226 || cve,2002-1235 || url,www.kb.cert.org/vuls/id/875073
1897 || EXPLOIT kadmind buffer overflow attempt || bugtraq,5731 || bugtraq,6024 || cve,2002-1226 || cve,2002-1235 || url,www.kb.cert.org/vuls/id/875073
1898 || EXPLOIT kadmind buffer overflow attempt || bugtraq,5731 || bugtraq,6024 || cve,2002-1226 || cve,2002-1235 || url,www.kb.cert.org/vuls/id/875073
1899 || EXPLOIT kadmind buffer overflow attempt || bugtraq,5731 || bugtraq,6024 || cve,2002-1226 || cve,2002-1235 || url,www.kb.cert.org/vuls/id/875073
1900 || ATTACK-RESPONSES successful kadmind buffer overflow attempt || bugtraq,5731 || bugtraq,6024 || cve,2002-1226 || cve,2002-1235 || url,www.kb.cert.org/vuls/id/875073
1901 || ATTACK-RESPONSES successful kadmind buffer overflow attempt || bugtraq,5731 || bugtraq,6024 || cve,2002-1226 || cve,2002-1235 || url,www.kb.cert.org/vuls/id/875073
1902 || IMAP lsub literal overflow attempt || bugtraq,1110 || cve,2000-0284 || nessus,10374
1903 || IMAP rename overflow attempt || bugtraq,1110 || cve,2000-0284 || nessus,10374
1904 || IMAP find overflow attempt || bugtraq,1110 || cve,2000-0284 || nessus,10374
1905 || RPC AMD UDP amqproc_mount plog overflow attempt || bugtraq,614 || cve,1999-0704
1906 || RPC AMD TCP amqproc_mount plog overflow attempt || bugtraq,614 || cve,1999-0704
1907 || RPC CMSD UDP CMSD_CREATE buffer overflow attempt || bugtraq,524 || cve,1999-0696
1908 || RPC CMSD TCP CMSD_CREATE buffer overflow attempt || bugtraq,524 || cve,1999-0696
1909 || RPC CMSD TCP CMSD_INSERT buffer overflow attempt || bugtraq,524 || cve,1999-0696 || url,www.cert.org/advisories/CA-99-08-cmsd.html
1910 || RPC CMSD udp CMSD_INSERT buffer overflow attempt || cve,1999-0696 || url,www.cert.org/advisories/CA-99-08-cmsd.html
1911 || RPC sadmind UDP NETMGT_PROC_SERVICE CLIENT_DOMAIN overflow attempt || bugtraq,866 || cve,1999-0977
1912 || RPC sadmind TCP NETMGT_PROC_SERVICE CLIENT_DOMAIN overflow attempt || bugtraq,0866 || bugtraq,866 || cve,1999-0977
1913 || RPC STATD UDP stat mon_name format string exploit attempt || bugtraq,1480 || cve,2000-0666 || nessus,10544
1914 || RPC STATD TCP stat mon_name format string exploit attempt || bugtraq,1480 || cve,2000-0666 || nessus,10544
1915 || RPC STATD UDP monitor mon_name format string exploit attempt || bugtraq,1480 || cve,2000-0666 || nessus,10544
1916 || RPC STATD TCP monitor mon_name format string exploit attempt || bugtraq,1480 || cve,2000-0666 || nessus,10544
1917 || SCAN UPnP service discover attempt
1918 || SCAN SolarWinds IP scan attempt
1919 || FTP CWD overflow attempt || bugtraq,11069 || bugtraq,1227 || bugtraq,1690 || bugtraq,6869 || bugtraq,7251 || bugtraq,7950 || cve,1999-0219 || cve,1999-1058 || cve,1999-1510 || cve,2000-1035 || cve,2000-1194 || cve,2001-0781 || cve,2002-0126 || cve,2002-0405
1920 || FTP SITE NEWER overflow attempt || bugtraq,229 || cve,1999-0800
1921 || FTP SITE ZIPCHK overflow attempt || cve,2000-0040
1922 || RPC portmap proxy attempt TCP
1923 || RPC portmap proxy attempt UDP
1924 || RPC mountd UDP export request || arachnids,26
1925 || RPC mountd TCP exportall request || arachnids,26
1926 || RPC mountd UDP exportall request || arachnids,26
1927 || FTP authorized_keys
1928 || FTP shadow retrieval attempt
1929 || DELETED BACKDOOR TCPDUMP/PCAP trojan traffic || url,hlug.fscker.com
1930 || IMAP auth literal overflow attempt || cve,1999-0005
1931 || WEB-CGI rpc-nlog.pl access || cve,1999-1278 || url,marc.theaimsgroup.com/?l=bugtraq&m=91470326629357&w=2 || url,marc.theaimsgroup.com/?l=bugtraq&m=91471400632145&w=2
1932 || WEB-CGI rpc-smb.pl access || cve,1999-1278
1933 || WEB-CGI cart.cgi access || bugtraq,1115 || cve,2000-0252 || nessus,10368
1934 || POP2 FOLD overflow attempt || bugtraq,283 || cve,1999-0920 || nessus,10130
1935 || POP2 FOLD arbitrary file attempt
1936 || POP3 AUTH overflow attempt || bugtraq,830 || cve,1999-0822 || nessus,10184
1937 || POP3 LIST overflow attempt || bugtraq,948 || cve,2000-0096 || nessus,10197
1938 || POP3 XTND overflow attempt
1939 || MISC bootp hardware address length overflow || cve,1999-0798
1940 || MISC bootp invalid hardware type || cve,1999-0798
1941 || TFTP GET filename overflow attempt || bugtraq,5328 || cve,2002-0813 || nessus,18264
1942 || FTP RMDIR overflow attempt || bugtraq,819
1943 || WEB-MISC /Carello/add.exe access || bugtraq,1245 || cve,2000-0396 || nessus,11776
1944 || WEB-MISC /ecscripts/ecware.exe access || bugtraq,6066
1945 || DELETED WEB-IIS unicode directory traversal attempt || bugtraq,1806 || cve,2000-0884 || nessus,10537
1946 || WEB-MISC answerbook2 admin attempt || bugtraq,5383 || cve,2000-0696
1947 || WEB-MISC answerbook2 arbitrary command execution attempt || bugtraq,1556 || cve,2000-0697
1948 || DNS zone transfer UDP || arachnids,212 || cve,1999-0532 || nessus,10595
1949 || RPC portmap SET attempt TCP 111
1950 || RPC portmap SET attempt UDP 111
1951 || RPC mountd TCP mount request || cve,1999-0210
1952 || RPC mountd UDP mount request
1953 || RPC AMD TCP pid request
1954 || RPC AMD UDP pid request
1955 || RPC AMD TCP version request
1956 || RPC AMD UDP version request || bugtraq,1554 || cve,2000-0696
1957 || RPC sadmind UDP PING || bugtraq,866 || cve,1999-0977 || nessus,10229
1958 || RPC sadmind TCP PING || bugtraq,866 || cve,1999-0977 || nessus,10229
1959 || RPC portmap NFS request UDP
1960 || RPC portmap NFS request TCP
1961 || RPC portmap RQUOTA request UDP
1962 || RPC portmap RQUOTA request TCP
1963 || RPC RQUOTA getquota overflow attempt UDP || bugtraq,864 || cve,1999-0974
1964 || RPC tooltalk UDP overflow attempt || bugtraq,122 || cve,1999-0003
1965 || RPC tooltalk TCP overflow attempt || bugtraq,122 || cve,1999-0003
1966 || MISC GlobalSunTech Access Point Information Disclosure attempt || bugtraq,6100
1967 || WEB-PHP phpbb quick-reply.php arbitrary command attempt || bugtraq,6173
1968 || WEB-PHP phpbb quick-reply.php access || bugtraq,6173
1969 || WEB-MISC ion-p access || bugtraq,6091 || cve,2002-1559 || nessus,11729
1970 || WEB-IIS MDAC Content-Type overflow attempt || bugtraq,6214 || cve,2002-1142 || nessus,11161 || url,www.foundstone.com/knowledge/randd-advisories-display.html?id=337 || url,www.microsoft.com/technet/security/bulletin/MS02-065.mspx || url,www.microsoft.com/technet/security/bulletin/MS98-004.mspx
1971 || FTP SITE EXEC format string attempt || bugtraq,1387 || bugtraq,1505
1972 || FTP PASS overflow attempt || bugtraq,10078 || bugtraq,10720 || bugtraq,1690 || bugtraq,3884 || bugtraq,8601 || bugtraq,9285 || cve,1999-1519 || cve,1999-1539 || cve,2000-1035 || cve,2002-0126 || cve,2002-0895
1973 || FTP MKD overflow attempt || bugtraq,11772 || bugtraq,612 || bugtraq,7278 || bugtraq,9872 || cve,1999-0911 || nessus,12108
1974 || FTP REST overflow attempt || bugtraq,2972 || cve,2001-0826 || nessus,11755
1975 || FTP DELE overflow attempt || bugtraq,2972 || cve,2001-0826 || cve,2001-1021 || nessus,11755
1976 || FTP RMD overflow attempt || bugtraq,2972 || cve,2000-0133 || cve,2001-0826 || cve,2001-1021
1977 || WEB-MISC xp_regwrite attempt
1978 || WEB-MISC xp_regdeletekey attempt
1979 || WEB-MISC perl post attempt || bugtraq,5520 || cve,2002-1436 || nessus,11158
1980 || BACKDOOR DeepThroat 3.1 Connection attempt || mcafee,98574 || nessus,10053
1981 || BACKDOOR DeepThroat 3.1 Connection attempt [3150] || mcafee,98574 || nessus,10053
1982 || BACKDOOR DeepThroat 3.1 Server Response [3150] || arachnids,106 || mcafee,98574 || nessus,10053
1983 || BACKDOOR DeepThroat 3.1 Connection attempt [4120] || mcafee,98574 || nessus,10053
1984 || BACKDOOR DeepThroat 3.1 Server Response [4120] || arachnids,106 || mcafee,98574 || nessus,10053
1985 || BACKDOOR Doly 1.5 server response
1986 || CHAT MSN outbound file transfer request
1987 || MISC xfs overflow attempt || bugtraq,6241 || cve,2002-1317 || nessus,11188
1988 || CHAT MSN outbound file transfer accept
1989 || CHAT MSN outbound file transfer rejected
1990 || CHAT MSN user search
1991 || CHAT MSN login attempt
1992 || FTP LIST directory traversal attempt || bugtraq,2618 || cve,2001-0680 || cve,2002-1054 || nessus,11112
1993 || IMAP login literal buffer overflow attempt || bugtraq,6298 || cve,2002-1580 || nessus,12532
1994 || WEB-CGI vpasswd.cgi access || bugtraq,6038 || nessus,11165
1995 || WEB-CGI alya.cgi access || nessus,11118
1996 || WEB-CGI viralator.cgi access || bugtraq,3495 || cve,2001-0849 || nessus,11107
1997 || WEB-PHP read_body.php access attempt || bugtraq,6302 || cve,2002-1341 || nessus,11415
1998 || WEB-PHP calendar.php access || bugtraq,5820 || bugtraq,9353 || nessus,11179
1999 || WEB-PHP edit_image.php access || bugtraq,3288 || cve,2001-1020 || nessus,11104
2000 || WEB-PHP readmsg.php access || cve,2001-1408 || nessus,11073
2001 || WEB-CGI smartsearch.cgi access || bugtraq,7133
2002 || WEB-PHP remote include path
2003 || MS-SQL Worm propagation attempt || bugtraq,5310 || bugtraq,5311 || cve,2002-0649 || nessus,11214 || url,vil.nai.com/vil/content/v_99992.htm
2004 || MS-SQL Worm propagation attempt OUTBOUND || bugtraq,5310 || bugtraq,5311 || cve,2002-0649 || nessus,11214 || url,vil.nai.com/vil/content/v_99992.htm
2005 || RPC portmap kcms_server request UDP || bugtraq,6665 || cve,2003-0027 || url,www.kb.cert.org/vuls/id/850785
2006 || RPC portmap kcms_server request TCP || bugtraq,6665 || cve,2003-0027 || url,www.kb.cert.org/vuls/id/850785
2007 || RPC kcms_server directory traversal attempt || bugtraq,6665 || cve,2003-0027 || url,www.kb.cert.org/vuls/id/850785
2008 || MISC CVS invalid user authentication response
2009 || MISC CVS invalid repository response
2010 || MISC CVS double free exploit attempt response || bugtraq,6650 || cve,2003-0015 || nessus,11385
2011 || MISC CVS invalid directory response || bugtraq,6650 || cve,2003-0015 || nessus,11385
2012 || MISC CVS missing cvsroot response
2013 || MISC CVS invalid module response
2014 || RPC portmap UNSET attempt TCP 111 || bugtraq,1892
2015 || RPC portmap UNSET attempt UDP 111 || bugtraq,1892
2016 || RPC portmap status request TCP || arachnids,15
2017 || RPC portmap espd request UDP || bugtraq,2714 || cve,2001-0331
2018 || RPC mountd TCP dump request
2019 || RPC mountd UDP dump request
2020 || RPC mountd TCP unmount request
2021 || RPC mountd UDP unmount request
2022 || RPC mountd TCP unmountall request
2023 || RPC mountd UDP unmountall request
2024 || RPC RQUOTA getquota overflow attempt TCP || bugtraq,864 || cve,1999-0974
2025 || RPC yppasswd username overflow attempt UDP || bugtraq,2763 || cve,2001-0779 || nessus,10684
2026 || RPC yppasswd username overflow attempt TCP || bugtraq,2763 || cve,2001-0779 || nessus,10684
2027 || RPC yppasswd old password overflow attempt UDP || bugtraq,2763 || cve,2001-0779
2028 || RPC yppasswd old password overflow attempt TCP || bugtraq,2763 || cve,2001-0779
2029 || RPC yppasswd new password overflow attempt UDP || bugtraq,2763 || cve,2001-0779
2030 || RPC yppasswd new password overflow attempt TCP || bugtraq,2763 || cve,2001-0779
2031 || RPC yppasswd user update UDP || bugtraq,2763 || cve,2001-0779
2032 || RPC yppasswd user update TCP || bugtraq,2763 || cve,2001-0779
2033 || RPC ypserv maplist request UDP || bugtraq,5914 || bugtraq,6016 || cve,2002-1232 || nessus,13976
2034 || RPC ypserv maplist request TCP || bugtraq,5914 || bugtraq,6016 || cve,2002-1232
2035 || RPC portmap network-status-monitor request UDP
2036 || RPC portmap network-status-monitor request TCP
2037 || RPC network-status-monitor mon-callback request UDP
2038 || RPC network-status-monitor mon-callback request TCP
2039 || MISC bootp hostname format string attempt || bugtraq,4701 || cve,2002-0702 || nessus,11312
2040 || POLICY xtacacs login attempt
2041 || MISC xtacacs failed login response
2042 || POLICY xtacacs accepted login response
2043 || MISC isakmp login failed
2044 || POLICY PPTP Start Control Request attempt
2045 || RPC snmpXdmi overflow attempt UDP || bugtraq,2417 || cve,2001-0236 || nessus,10659 || url,www.cert.org/advisories/CA-2001-05.html
2046 || IMAP partial body.peek buffer overflow attempt || bugtraq,4713 || cve,2002-0379 || nessus,10966
2047 || MISC rsyncd module list access
2048 || MISC rsyncd overflow attempt || bugtraq,9153 || cve,2003-0962 || nessus,11943
2049 || MS-SQL ping attempt || nessus,10674
2050 || MS-SQL version overflow attempt || bugtraq,5310 || cve,2002-0649 || nessus,10674 || url,www.microsoft.com/technet/security/bulletin/MS02-039.mspx
2051 || WEB-CGI cached_feed.cgi moreover shopping cart access || bugtraq,1762 || cve,2000-0906
2052 || WEB-CGI overflow.cgi access || bugtraq,6326 || cve,2002-1361 || nessus,11190 || url,www.cert.org/advisories/CA-2002-35.html
2053 || WEB-CGI process_bug.cgi access || bugtraq,3272 || cve,2002-0008
2054 || WEB-CGI enter_bug.cgi arbitrary command attempt || bugtraq,3272 || cve,2002-0008
2055 || WEB-CGI enter_bug.cgi access || bugtraq,3272 || cve,2002-0008
2056 || WEB-MISC TRACE attempt || bugtraq,9561 || nessus,11213 || url,www.whitehatsec.com/press_releases/WH-PR-20030120.pdf
2057 || WEB-MISC helpout.exe access || bugtraq,6002 || cve,2002-1169 || nessus,11162
2058 || WEB-MISC MsmMask.exe attempt || nessus,11163
2059 || WEB-MISC MsmMask.exe access || nessus,11163
2060 || WEB-MISC DB4Web access || nessus,11180
2061 || WEB-MISC Tomcat null byte directory listing attempt || bugtraq,2518 || bugtraq,6721 || cve,2003-0042 || nessus,11438
2062 || WEB-MISC iPlanet .perf access || nessus,11220
2063 || WEB-MISC Demarc SQL injection attempt || bugtraq,4520 || cve,2002-0539
2064 || WEB-MISC Lotus Notes .csp script source download attempt || bugtraq,6841
2065 || WEB-MISC Lotus Notes .csp script source download attempt
2066 || WEB-MISC Lotus Notes .pl script source download attempt || bugtraq,6841
2067 || WEB-MISC Lotus Notes .exe script source download attempt || bugtraq,6841
2068 || WEB-MISC BitKeeper arbitrary command attempt || bugtraq,6588
2069 || WEB-MISC chip.ini access || bugtraq,2755 || bugtraq,2775 || cve,2001-0749 || cve,2001-0771
2070 || WEB-MISC post32.exe arbitrary command attempt || bugtraq,1485
2071 || WEB-MISC post32.exe access || bugtraq,1485
2072 || WEB-MISC lyris.pl access || bugtraq,1584 || cve,2000-0758
2073 || WEB-MISC globals.pl access || bugtraq,2671 || cve,2001-0330
2074 || WEB-PHP Mambo uploadimage.php upload php file attempt || bugtraq,6572 || cve,2003-1204 || nessus,16315
2075 || WEB-PHP Mambo upload.php upload php file attempt || bugtraq,6572 || cve,2003-1204 || nessus,16315
2076 || WEB-PHP Mambo uploadimage.php access || bugtraq,6572 || cve,2003-1204 || nessus,16315
2077 || WEB-PHP Mambo upload.php access || bugtraq,6572 || cve,2003-1204 || nessus,16315
2078 || WEB-PHP phpBB privmsg.php access || bugtraq,6634
2079 || RPC portmap nlockmgr request UDP || bugtraq,1372 || cve,2000-0508 || nessus,10220
2080 || RPC portmap nlockmgr request TCP || bugtraq,1372 || cve,2000-0508 || nessus,10220
2081 || RPC portmap rpc.xfsmd request UDP || bugtraq,5072 || bugtraq,5075 || cve,2002-0359
2082 || RPC portmap rpc.xfsmd request TCP || bugtraq,5072 || bugtraq,5075 || cve,2002-0359
2083 || RPC rpc.xfsmd xfs_export attempt UDP || bugtraq,5072 || bugtraq,5075 || cve,2002-0359
2084 || RPC rpc.xfsmd xfs_export attempt TCP || bugtraq,5072 || bugtraq,5075 || cve,2002-0359
2085 || WEB-CGI parse_xml.cgi access || bugtraq,6960 || cve,2003-0054
2086 || WEB-CGI streaming server parse_xml.cgi access || bugtraq,6960 || cve,2003-0054 || nessus,11278
2087 || SMTP From comment overflow attempt || bugtraq,6991 || cve,2002-1337 || url,www.kb.cert.org/vuls/id/398025
2088 || RPC ypupdated arbitrary command attempt UDP || bugtraq,1749 || cve,1999-0208
2089 || RPC ypupdated arbitrary command attempt TCP || bugtraq,1749 || cve,1999-0208
2090 || WEB-IIS WEBDAV exploit attempt || bugtraq,7116 || bugtraq,7716 || cve,2003-0109 || nessus,11413 || url,www.microsoft.com/technet/security/bulletin/ms03-007.mspx
2091 || WEB-IIS WEBDAV nessus safe scan attempt || bugtraq,7116 || cve,2003-0109 || nessus,11412 || nessus,11413 || url,www.microsoft.com/technet/security/bulletin/ms03-007.mspx
2092 || RPC portmap proxy integer overflow attempt UDP || bugtraq,7123 || cve,2003-0028 || nessus,11420
2093 || RPC portmap proxy integer overflow attempt TCP || bugtraq,7123 || cve,2003-0028 || nessus,11420
2094 || RPC CMSD UDP CMSD_CREATE array buffer overflow attempt || bugtraq,5356 || cve,2002-0391 || nessus,11418
2095 || RPC CMSD TCP CMSD_CREATE array buffer overflow attempt || bugtraq,5356 || cve,2002-0391 || nessus,11418
2100 || BACKDOOR SubSeven 2.1 Gold server connection response || mcafee,10566 || nessus,10409
2101 || NETBIOS SMB Trans Max Param/Count DOS attempt || bugtraq,5556 || cve,2002-0724 || nessus,11110 || url,www.corest.com/common/showdoc.php?idx=262 || url,www.microsoft.com/technet/security/bulletin/MS02-045.mspx
2102 || DELETED NETBIOS SMB SMB_COM_TRANSACTION Max Data Count of 0 DOS Attempt || bugtraq,5556 || cve,2002-0724 || nessus,11110 || url,www.corest.com/common/showdoc.php?idx=262 || url,www.microsoft.com/technet/security/bulletin/MS02-045.mspx
2103 || NETBIOS SMB trans2open buffer overflow attempt || bugtraq,7294 || cve,2003-0201 || nessus,11523 || url,www.digitaldefense.net/labs/advisories/DDI-1013.txt
2104 || ATTACK-RESPONSES rexec username too long response || bugtraq,7459 || cve,2003-1097
2105 || IMAP authenticate literal overflow attempt || cve,1999-0042 || nessus,10292
2106 || IMAP lsub overflow attempt || bugtraq,1110 || cve,2000-0284 || nessus,10374
2107 || IMAP create buffer overflow attempt || bugtraq,7446
2108 || POP3 CAPA overflow attempt
2109 || POP3 TOP overflow attempt
2110 || POP3 STAT overflow attempt
2111 || POP3 DELE overflow attempt
2112 || POP3 RSET overflow attempt
2113 || RSERVICES rexec username overflow attempt
2114 || RSERVICES rexec password overflow attempt
2115 || WEB-CGI album.pl access || bugtraq,7444 || nessus,11581
2116 || WEB-CGI chipcfg.cgi access || bugtraq,2767 || cve,2001-1341 || url,archives.neohapsis.com/archives/bugtraq/2001-05/0233.html
2117 || WEB-IIS Battleaxe Forum login.asp access || bugtraq,7416 || cve,2003-0215 || nessus,11548
2118 || IMAP list overflow attempt || bugtraq,1110 || cve,2000-0284 || nessus,10374
2119 || IMAP rename literal overflow attempt || bugtraq,1110 || cve,2000-0284 || nessus,10374
2120 || IMAP create literal buffer overflow attempt || bugtraq,7446
2121 || POP3 DELE negative argument attempt || bugtraq,6053 || bugtraq,7445 || cve,2002-1539 || nessus,11570
2122 || POP3 UIDL negative argument attempt || bugtraq,6053 || cve,2002-1539 || nessus,11570
2123 || ATTACK-RESPONSES Microsoft cmd.exe banner || nessus,11633
2124 || BACKDOOR Remote PC Access connection attempt || nessus,11673
2125 || FTP CWD Root directory transversal attempt || bugtraq,7674 || cve,2003-0392 || nessus,11677
2126 || MISC Microsoft PPTP Start Control Request buffer overflow attempt || bugtraq,5807 || cve,2002-1214 || nessus,11178 || url,www.microsoft.com/technet/security/bulletin/MS02-063.mspx
2127 || WEB-CGI ikonboard.cgi access || bugtraq,7361 || nessus,11605
2128 || WEB-CGI swsrv.cgi access || bugtraq,7510 || cve,2003-0217 || nessus,11608
2129 || WEB-IIS nsiislog.dll access || bugtraq,8035 || cve,2003-0227 || cve,2003-0349 || nessus,11664 || url,www.microsoft.com/technet/security/bulletin/ms03-018.mspx
2130 || WEB-IIS IISProtect siteadmin.asp access || bugtraq,7675 || cve,2003-0377 || nessus,11662
2131 || WEB-IIS IISProtect access || nessus,11661
2132 || WEB-IIS Synchrologic Email Accelerator userid list access attempt || nessus,11657
2133 || WEB-IIS MS BizTalk server access || bugtraq,7469 || bugtraq,7470 || cve,2003-0117 || cve,2003-0118 || nessus,11638 || url,www.microsoft.com/technet/security/bulletin/MS03-016.mspx
2134 || WEB-IIS register.asp access || nessus,11621
2135 || WEB-MISC philboard.mdb access || nessus,11682
2136 || WEB-MISC philboard_admin.asp authentication bypass attempt || bugtraq,7739 || nessus,11675
2137 || WEB-MISC philboard_admin.asp access || bugtraq,7739 || nessus,11675
2138 || WEB-MISC logicworks.ini access || bugtraq,6996 || nessus,11639
2139 || WEB-MISC /*.shtml access || bugtraq,1517 || cve,2000-0683 || nessus,11604
2140 || WEB-PHP p-news.php access || nessus,11669
2141 || WEB-PHP shoutbox.php directory traversal attempt || nessus,11668
2142 || WEB-PHP shoutbox.php access || nessus,11668
2143 || WEB-PHP b2 cafelog gm-2-b2.php remote file include attempt || nessus,11667
2144 || WEB-PHP b2 cafelog gm-2-b2.php access || nessus,11667
2145 || WEB-PHP TextPortal admin.php default password admin attempt || bugtraq,7673 || nessus,11660
2146 || WEB-PHP TextPortal admin.php default password 12345 attempt || bugtraq,7673 || nessus,11660
2147 || WEB-PHP BLNews objects.inc.php4 remote file include attempt || bugtraq,7677 || cve,2003-0394 || nessus,11647
2148 || WEB-PHP BLNews objects.inc.php4 access || bugtraq,7677 || cve,2003-0394 || nessus,11647
2149 || WEB-PHP Turba status.php access || nessus,11646
2150 || WEB-PHP ttCMS header.php remote file include attempt || bugtraq,7542 || bugtraq,7543 || bugtraq,7625 || nessus,11636
2151 || WEB-PHP ttCMS header.php access || bugtraq,7542 || bugtraq,7543 || bugtraq,7625 || nessus,11636
2152 || WEB-PHP test.php access || nessus,11617
2153 || WEB-PHP autohtml.php directory traversal attempt || nessus,11630
2154 || WEB-PHP autohtml.php access || nessus,11630
2155 || WEB-PHP ttforum remote file include attempt || bugtraq,7542 || bugtraq,7543 || nessus,11615
2156 || WEB-MISC mod_gzip_status access || nessus,11685
2157 || WEB-IIS IISProtect globaladmin.asp access || nessus,11661
2158 || MISC BGP invalid length || bugtraq,6213 || cve,2002-1350 || nessus,14011 || nessus,15043 || url,sf.net/tracker/index.php?func=detail&aid=744523&group_id=53066&atid=469575
2159 || MISC BGP invalid type 0 || bugtraq,6213 || cve,2002-1350 || nessus,14011 || nessus,15043
2160 || DELETED VIRUS OUTBOUND .exe file attachment
2161 || DELETED VIRUS OUTBOUND .doc file attachment
2162 || DELETED VIRUS OUTBOUND .hta file attachment
2163 || DELETED VIRUS OUTBOUND .chm file attachment
2164 || DELETED VIRUS OUTBOUND .reg file attachment
2165 || DELETED VIRUS OUTBOUND .ini file attachment
2166 || DELETED VIRUS OUTBOUND .bat file attachment
2167 || DELETED VIRUS OUTBOUND .diz file attachment
2168 || DELETED VIRUS OUTBOUND .cpp file attachment
2169 || DELETED VIRUS OUTBOUND .dll file attachment
2170 || DELETED VIRUS OUTBOUND .vxd file attachment
2171 || DELETED VIRUS OUTBOUND .sys file attachment
2172 || DELETED VIRUS OUTBOUND .com file attachment
2173 || DELETED VIRUS OUTBOUND .hsq file attachment
2174 || NETBIOS SMB winreg little endian bind attempt
2175 || NETBIOS SMB winreg WriteAndX little endian bind attempt
2176 || NETBIOS SMB startup folder access
2177 || NETBIOS SMB startup folder unicode access
2178 || FTP USER format string attempt || bugtraq,7474 || bugtraq,7776 || bugtraq,9262 || bugtraq,9402 || bugtraq,9600 || bugtraq,9800 || cve,2004-0277 || nessus,10041 || nessus,11687
2179 || FTP PASS format string attempt || bugtraq,7474 || bugtraq,9262 || bugtraq,9800 || cve,2000-0699 || nessus,10490
2180 || P2P BitTorrent announce request
2181 || P2P BitTorrent transfer
2182 || DELETED BACKDOOR typot trojan traffic || mcafee,100406
2183 || SMTP Content-Transfer-Encoding overflow attempt || cve,2003-0161 || url,www.cert.org/advisories/CA-2003-12.html
2184 || RPC mountd TCP mount path overflow attempt || bugtraq,8179 || cve,2003-0252 || nessus,11800
2185 || RPC mountd UDP mount path overflow attempt || bugtraq,8179 || cve,2003-0252 || nessus,11800
2186 || BAD-TRAFFIC IP Proto 53 SWIPE || bugtraq,8211 || cve,2003-0567 || nessus,11791
2187 || BAD-TRAFFIC IP Proto 55 IP Mobility || bugtraq,8211 || cve,2003-0567 || nessus,11791
2188 || BAD-TRAFFIC IP Proto 77 Sun ND || bugtraq,8211 || cve,2003-0567 || nessus,11791
2189 || BAD-TRAFFIC IP Proto 103 PIM || bugtraq,8211 || cve,2003-0567 || nessus,11791
2190 || NETBIOS DCERPC invalid bind attempt
2191 || NETBIOS SMB DCERPC invalid bind attempt
2192 || NETBIOS SMB ISystemActivator unicode alter context attempt
2193 || NETBIOS SMB ISystemActivator WriteAndX unicode alter context attempt
2194 || WEB-CGI CSMailto.cgi access || bugtraq,4579 || bugtraq,6265 || cve,2002-0749 || nessus,11748
2195 || WEB-CGI alert.cgi access || bugtraq,4211 || bugtraq,4579 || cve,2002-0346 || nessus,11748
2196 || WEB-CGI catgy.cgi access || bugtraq,3714 || bugtraq,4579 || cve,2001-1212 || nessus,11748
2197 || WEB-CGI cvsview2.cgi access || bugtraq,4579 || bugtraq,5517 || cve,2003-0153 || nessus,11748
2198 || WEB-CGI cvslog.cgi access || bugtraq,4579 || bugtraq,5517 || cve,2003-0153 || nessus,11748
2199 || WEB-CGI multidiff.cgi access || bugtraq,4579 || bugtraq,5517 || cve,2003-0153 || nessus,11748
2200 || WEB-CGI dnewsweb.cgi access || bugtraq,1172 || bugtraq,4579 || cve,2000-0423 || nessus,11748
2201 || WEB-CGI download.cgi access || bugtraq,4579 || cve,1999-1377 || nessus,11748
2202 || WEB-CGI edit_action.cgi access || bugtraq,3698 || bugtraq,4579 || cve,2001-1196 || nessus,11748
2203 || WEB-CGI everythingform.cgi access || bugtraq,2101 || bugtraq,4579 || cve,2001-0023 || nessus,11748
2204 || WEB-CGI ezadmin.cgi access || bugtraq,4068 || bugtraq,4579 || cve,2002-0263 || nessus,11748
2205 || WEB-CGI ezboard.cgi access || bugtraq,4068 || bugtraq,4579 || cve,2002-0263 || nessus,11748
2206 || WEB-CGI ezman.cgi access || bugtraq,4068 || bugtraq,4579 || cve,2002-0263 || nessus,11748
2207 || WEB-CGI fileseek.cgi access || bugtraq,4579 || bugtraq,6784 || cve,2002-0611 || nessus,11748
2208 || WEB-CGI fom.cgi access || bugtraq,4579 || cve,2002-0230 || nessus,11748
2209 || WEB-CGI getdoc.cgi access || bugtraq,4579 || cve,2000-0288 || nessus,11748
2210 || WEB-CGI global.cgi access || bugtraq,4579 || cve,2000-0952 || nessus,11748
2211 || WEB-CGI guestserver.cgi access || bugtraq,4579 || cve,2001-0180 || nessus,11748
2212 || WEB-CGI imageFolio.cgi access || bugtraq,4579 || bugtraq,6265 || cve,2002-1334 || nessus,11748
2213 || WEB-CGI mailfile.cgi access || bugtraq,1807 || bugtraq,4579 || cve,2000-0977 || nessus,11748
2214 || WEB-CGI mailview.cgi access || bugtraq,1335 || bugtraq,4579 || cve,2000-0526 || nessus,11748
2215 || WEB-CGI nsManager.cgi access || bugtraq,1710 || bugtraq,4579 || cve,2000-1023 || nessus,11748
2216 || WEB-CGI readmail.cgi access || bugtraq,3427 || bugtraq,4579 || cve,2001-1283 || nessus,11748
2217 || WEB-CGI printmail.cgi access || bugtraq,3427 || bugtraq,4579 || cve,2001-1283 || nessus,11748
2218 || WEB-CGI service.cgi access || bugtraq,4211 || bugtraq,4579 || cve,2002-0346 || nessus,11748
2219 || WEB-CGI setpasswd.cgi access || bugtraq,2212 || bugtraq,4579 || cve,2001-0133 || nessus,11748
2220 || WEB-CGI simplestmail.cgi access || bugtraq,2106 || bugtraq,4579 || cve,2001-0022 || nessus,11748
2221 || WEB-CGI ws_mail.cgi access || bugtraq,2861 || bugtraq,4579 || cve,2001-1343 || nessus,11748
2222 || WEB-CGI nph-exploitscanget.cgi access || bugtraq,7910 || bugtraq,7911 || bugtraq,7913 || cve,2003-0434 || nessus,11740
2223 || WEB-CGI csNews.cgi access || bugtraq,4994 || cve,2002-0923 || nessus,11726
2224 || WEB-CGI psunami.cgi access || bugtraq,6607 || nessus,11750
2225 || WEB-CGI gozila.cgi access || bugtraq,6086 || cve,2002-1236 || nessus,11773
2226 || WEB-PHP pmachine remote file include attempt || bugtraq,7919 || nessus,11739
2227 || WEB-PHP forum_details.php access || bugtraq,7933 || nessus,11760
2228 || WEB-PHP phpMyAdmin db_details_importdocsql.php access || bugtraq,7962 || bugtraq,7965 || nessus,11761
2229 || WEB-PHP viewtopic.php access || bugtraq,7979 || cve,2003-0486 || nessus,11767
2230 || WEB-MISC NetGear router default password login attempt admin/password || nessus,11737
2231 || WEB-MISC register.dll access || bugtraq,3327 || cve,2001-0958 || nessus,11747
2232 || WEB-MISC ContentFilter.dll access || bugtraq,3327 || cve,2001-0958 || nessus,11747
2233 || WEB-MISC SFNofitication.dll access || bugtraq,3327 || cve,2001-0958 || nessus,11747
2234 || WEB-MISC TOP10.dll access || bugtraq,3327 || cve,2001-0958 || nessus,11747
2235 || WEB-MISC SpamExcp.dll access || bugtraq,3327 || cve,2001-0958 || nessus,11747
2236 || WEB-MISC spamrule.dll access || bugtraq,3327 || cve,2001-0958 || nessus,11747
2237 || WEB-MISC cgiWebupdate.exe access || bugtraq,3216 || cve,2001-1150 || nessus,11722
2238 || WEB-MISC WebLogic ConsoleHelp view source attempt || bugtraq,1518 || cve,2000-0682 || nessus,11724
2239 || WEB-MISC redirect.exe access || bugtraq,1256 || cve,2000-0401 || nessus,11723
2240 || WEB-MISC changepw.exe access || bugtraq,1256 || cve,2000-0401 || nessus,11723
2241 || WEB-MISC cwmail.exe access || bugtraq,4093 || cve,2002-0273 || nessus,11727
2242 || WEB-MISC ddicgi.exe access || bugtraq,1657 || cve,2000-0826 || nessus,11728
2243 || WEB-MISC ndcgi.exe access || bugtraq,3583 || cve,2001-0922 || nessus,11730
2244 || WEB-MISC VsSetCookie.exe access || bugtraq,3784 || cve,2002-0236 || nessus,11731
2245 || WEB-MISC Webnews.exe access || bugtraq,4124 || cve,2002-0290 || nessus,11732
2246 || WEB-MISC webadmin.dll access || bugtraq,7438 || bugtraq,7439 || bugtraq,8024 || cve,2003-0471 || nessus,11771
2247 || WEB-IIS UploadScript11.asp access || bugtraq,3608 || cve,2001-0938 || nessus,11746
2248 || WEB-IIS DirectoryListing.asp access || cve,2001-0938
2249 || WEB-IIS /pcadmin/login.asp access || bugtraq,8103 || nessus,11785
2250 || POP3 USER format string attempt || bugtraq,10976 || bugtraq,7667 || cve,2003-0391 || nessus,11742
2251 || DELETED NETBIOS DCERPC Remote Activation bind attempt || bugtraq,8234 || bugtraq,8458 || cve,2003-0528 || cve,2003-0605 || cve,2003-0715 || nessus,11798 || nessus,11835 || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
2252 || NETBIOS SMB-DS DCERPC Remote Activation bind attempt || bugtraq,8234 || bugtraq,8458 || cve,2003-0528 || cve,2003-0605 || cve,2003-0715 || nessus,11798 || nessus,11835 || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
2253 || SMTP XEXCH50 overflow attempt || bugtraq,8838 || cve,2003-0714 || nessus,11889 || url,www.microsoft.com/technet/security/bulletin/MS03-046.mspx
2254 || DELETED SMTP XEXCH50 overflow with evasion attempt || url,www.microsoft.com/technet/security/bulletin/MS03-046.mspx
2255 || RPC sadmind query with root credentials attempt TCP
2256 || RPC sadmind query with root credentials attempt UDP
2257 || NETBIOS DCERPC Messenger Service buffer overflow attempt || bugtraq,8826 || cve,2003-0717 || nessus,11888 || nessus,11890 || url,www.microsoft.com/technet/security/bulletin/MS03-043.mspx
2258 || NETBIOS SMB-DS DCERPC Messenger Service buffer overflow attempt || bugtraq,8826 || cve,2003-0717 || nessus,11888 || nessus,11890 || url,www.microsoft.com/technet/security/bulletin/MS03-043.mspx
2259 || SMTP EXPN overflow attempt || bugtraq,6991 || bugtraq,7230 || cve,2002-1337 || cve,2003-0161
2260 || SMTP VRFY overflow attempt || bugtraq,6991 || bugtraq,7230 || cve,2002-1337 || cve,2003-0161
2261 || SMTP SEND FROM sendmail prescan too many addresses overflow || bugtraq,6991 || cve,2002-1337 || nessus,11316
2262 || SMTP SEND FROM sendmail prescan too long addresses overflow || bugtraq,7230 || cve,2003-0161 || nessus,11499
2263 || SMTP SAML FROM sendmail prescan too many addresses overflow || bugtraq,6991 || cve,2002-1337
2264 || SMTP SAML FROM sendmail prescan too long addresses overflow || bugtraq,7230 || cve,2003-0161 || nessus,11499
2265 || SMTP SOML FROM sendmail prescan too many addresses overflow || bugtraq,6991 || cve,2002-1337
2266 || SMTP SOML FROM sendmail prescan too long addresses overflow || bugtraq,7230 || cve,2003-0161 || nessus,11499
2267 || SMTP MAIL FROM sendmail prescan too many addresses overflow || bugtraq,6991 || cve,2002-1337
2268 || SMTP MAIL FROM sendmail prescan too long addresses overflow || bugtraq,7230 || cve,2003-0161 || nessus,11499
2269 || SMTP RCPT TO sendmail prescan too many addresses overflow || bugtraq,6991 || cve,2002-1337
2270 || SMTP RCPT TO sendmail prescan too long addresses overflow || bugtraq,7230 || cve,2003-0161 || nessus,11499
2271 || BACKDOOR FsSniffer connection attempt || nessus,11854
2272 || FTP LIST integer overflow attempt || bugtraq,8875 || cve,2003-0853 || cve,2003-0854 || nessus,11912
2273 || IMAP login brute force attempt
2274 || POP3 login brute force attempt
2275 || SMTP AUTH LOGON brute force attempt
2276 || WEB-MISC oracle portal demo access || nessus,11918
2277 || WEB-MISC PeopleSoft PeopleBooks psdoccgi access || bugtraq,9037 || bugtraq,9038 || cve,2003-0626 || cve,2003-0627
2278 || WEB-MISC client negative Content-Length attempt || bugtraq,17879 || bugtraq,9098 || bugtraq,9476 || bugtraq,9576 || cve,2004-0095
2279 || WEB-PHP UpdateClasses.php access || bugtraq,9057
2280 || WEB-PHP Title.php access || bugtraq,9057
2281 || WEB-PHP Setup.php access || bugtraq,9057
2282 || WEB-PHP GlobalFunctions.php access || bugtraq,9057
2283 || WEB-PHP DatabaseFunctions.php access || bugtraq,9057
2284 || WEB-PHP rolis guestbook remote file include attempt || bugtraq,9057
2285 || WEB-PHP rolis guestbook access || bugtraq,9057
2286 || WEB-PHP friends.php access || bugtraq,9088
2287 || WEB-PHP Advanced Poll admin_comment.php access || bugtraq,8890 || nessus,11487
2288 || WEB-PHP Advanced Poll admin_edit.php access || bugtraq,8890 || nessus,11487
2289 || WEB-PHP Advanced Poll admin_embed.php access || bugtraq,8890 || nessus,11487
2290 || WEB-PHP Advanced Poll admin_help.php access || bugtraq,8890 || nessus,11487
2291 || WEB-PHP Advanced Poll admin_license.php access || bugtraq,8890 || nessus,11487
2292 || WEB-PHP Advanced Poll admin_logout.php access || bugtraq,8890 || nessus,11487
2293 || WEB-PHP Advanced Poll admin_password.php access || bugtraq,8890 || nessus,11487
2294 || WEB-PHP Advanced Poll admin_preview.php access || bugtraq,8890 || nessus,11487
2295 || WEB-PHP Advanced Poll admin_settings.php access || bugtraq,8890 || nessus,11487
2296 || WEB-PHP Advanced Poll admin_stats.php access || bugtraq,8890 || nessus,11487
2297 || WEB-PHP Advanced Poll admin_templates_misc.php access || bugtraq,8890 || nessus,11487
2298 || WEB-PHP Advanced Poll admin_templates.php access || bugtraq,8890 || nessus,11487
2299 || WEB-PHP Advanced Poll admin_tpl_misc_new.php access || bugtraq,8890 || nessus,11487
2300 || WEB-PHP Advanced Poll admin_tpl_new.php access || bugtraq,8890 || nessus,11487
2301 || WEB-PHP Advanced Poll booth.php access || bugtraq,8890 || nessus,11487
2302 || WEB-PHP Advanced Poll poll_ssi.php access || bugtraq,8890 || nessus,11487
2303 || WEB-PHP Advanced Poll popup.php access || bugtraq,8890 || nessus,11487
2304 || WEB-PHP files.inc.php access || bugtraq,8910
2305 || WEB-PHP chatbox.php access || bugtraq,8930
2306 || WEB-PHP gallery remote file include attempt || bugtraq,8814 || nessus,11876
2307 || WEB-PHP PayPal Storefront remote file include attempt || bugtraq,8791 || nessus,11873
2308 || DELETED NETBIOS SMB DCERPC Workstation Service unicode bind attempt || bugtraq,9011 || cve,2003-0812 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
2309 || DELETED NETBIOS SMB DCERPC Workstation Service bind attempt || bugtraq,9011 || cve,2003-0812 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
2310 || DELETED NETBIOS SMB-DS DCERPC Workstation Service unicode bind attempt || bugtraq,9011 || cve,2003-0812 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
2311 || DELETED NETBIOS SMB-DS DCERPC Workstation Service bind attempt || bugtraq,9011 || cve,2003-0812 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
2312 || SHELLCODE x86 0x71FB7BAB NOOP
2313 || SHELLCODE x86 0x71FB7BAB NOOP unicode
2314 || DELETED SHELLCODE x86 0x90 NOOP unicode
2315 || DELETED NETBIOS DCERPC Workstation Service direct service bind attempt || bugtraq,9011 || cve,2003-0812 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
2316 || DELETED NETBIOS DCERPC Workstation Service direct service access attempt || bugtraq,9011 || cve,2003-0812 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
2317 || MISC CVS non-relative path error response || bugtraq,9178 || cve,2003-0977 || nessus,11947
2318 || MISC CVS non-relative path access attempt || bugtraq,9178 || cve,2003-0977 || nessus,11947
2319 || EXPLOIT ebola PASS overflow attempt || bugtraq,9156
2320 || EXPLOIT ebola USER overflow attempt || bugtraq,9156
2321 || WEB-IIS foxweb.exe access || nessus,11939
2322 || WEB-IIS foxweb.dll access || nessus,11939
2323 || WEB-CGI quickstore.cgi access || bugtraq,9282 || nessus,11975
2324 || WEB-IIS VP-ASP shopsearch.asp access || bugtraq,9133 || bugtraq,9134 || nessus,11942
2325 || WEB-IIS VP-ASP ShopDisplayProducts.asp access || bugtraq,9133 || bugtraq,9134 || nessus,11942
2326 || WEB-IIS sgdynamo.exe access || bugtraq,4720 || cve,2002-0375 || nessus,11955
2327 || WEB-MISC bsml.pl access || bugtraq,9311 || nessus,11973
2328 || WEB-PHP authentication_index.php access || cve,2004-0032 || nessus,11982
2329 || MS-SQL probe response overflow attempt || bugtraq,9407 || cve,2003-0903 || nessus,11990 || url,www.microsoft.com/technet/security/bulletin/MS04-003.mspx
2330 || IMAP auth overflow attempt || bugtraq,8861 || cve,2003-1177 || nessus,11910
2331 || WEB-PHP MatrikzGB privilege escalation attempt || bugtraq,8430
2332 || FTP MKDIR format string attempt || bugtraq,9262
2333 || FTP RENAME format string attempt || bugtraq,9262
2334 || FTP Yak! FTP server default account login attempt || bugtraq,9072
2335 || FTP RMD / attempt || bugtraq,9159
2336 || DELETED TFTP NULL command attempt || bugtraq,7575
2337 || TFTP PUT filename overflow attempt || bugtraq,7819 || bugtraq,8505 || cve,2003-0380 || nessus,18264
2338 || FTP LIST buffer overflow attempt || bugtraq,10181 || bugtraq,6869 || bugtraq,7251 || bugtraq,7861 || bugtraq,8486 || bugtraq,9675 || cve,1999-0349 || cve,1999-1510 || cve,2000-0129 || url,www.microsoft.com/technet/security/bulletin/MS99-003.mspx
2339 || TFTP NULL command attempt || bugtraq,7575
2340 || FTP SITE CHMOD overflow attempt || bugtraq,10181 || bugtraq,9483 || bugtraq,9675 || cve,1999-0838 || nessus,12037
2341 || WEB-PHP DCP-Portal remote file include editor script attempt || bugtraq,6525
2342 || WEB-PHP DCP-Portal remote file include lib script attempt || bugtraq,6525
2343 || FTP STOR overflow attempt || bugtraq,8668 || cve,2000-0133
2344 || FTP XCWD overflow attempt || bugtraq,11542 || bugtraq,8704
2345 || WEB-PHP PhpGedView search.php access || bugtraq,9369 || cve,2004-0032
2346 || WEB-PHP myPHPNuke chatheader.php access || bugtraq,6544
2347 || WEB-PHP myPHPNuke partner.php access || bugtraq,6544
2348 || NETBIOS SMB-DS DCERPC print spool bind attempt
2349 || NETBIOS SMB-DS DCERPC enumerate printers request attempt
2350 || NETBIOS SMB-DS ISystemActivator alter context attempt
2351 || NETBIOS SMB ISystemActivator RemoteCreateInstance unicode little endian attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
2352 || NETBIOS SMB-DS v4 ISystemActivator RemoteCreateInstance unicode attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
2353 || WEB-PHP IdeaBox cord.php file include || bugtraq,7488
2354 || WEB-PHP IdeaBox notification.php file include || bugtraq,7488
2355 || WEB-PHP Invision Board emailer.php file include || bugtraq,7204
2356 || WEB-PHP WebChat db_mysql.php file include || bugtraq,7000
2357 || WEB-PHP WebChat english.php file include || bugtraq,7000
2358 || WEB-PHP Typo3 translations.php file include || bugtraq,6984
2359 || WEB-PHP Invision Board ipchat.php file include || bugtraq,6976
2360 || WEB-PHP myphpPagetool pt_config.inc file include || bugtraq,6744
2361 || WEB-PHP news.php file include || bugtraq,6674
2362 || WEB-PHP YaBB SE packages.php file include || bugtraq,6663
2363 || WEB-PHP Cyboards default_header.php access || bugtraq,6597
2364 || WEB-PHP Cyboards options_form.php access || bugtraq,6597
2365 || WEB-PHP newsPHP Language file include attempt || bugtraq,8488
2366 || WEB-PHP PhpGedView PGV authentication_index.php base directory manipulation attempt || bugtraq,9368 || cve,2004-0030
2367 || WEB-PHP PhpGedView PGV functions.php base directory manipulation attempt || bugtraq,9368 || cve,2004-0030
2368 || WEB-PHP PhpGedView PGV config_gedcom.php base directory manipulation attempt || bugtraq,9368 || cve,2004-0030
2369 || WEB-MISC ISAPISkeleton.dll access || bugtraq,9516
2370 || WEB-MISC BugPort config.conf file access || bugtraq,9542
2371 || WEB-MISC Sample_showcode.html access || bugtraq,9555
2372 || WEB-PHP Photopost PHP Pro showphoto.php access || bugtraq,9557
2373 || FTP XMKD overflow attempt || bugtraq,7909 || cve,2000-0133 || cve,2001-1021
2374 || FTP NLST overflow attempt || bugtraq,7909 || cve,1999-1544
2375 || BACKDOOR DoomJuice/mydoom.a backdoor upload/execute attempt || url,securityresponse.symantec.com/avcenter/venc/data/w32.hllw.doomjuice.html
2376 || EXPLOIT ISAKMP first payload certificate request length overflow attempt || bugtraq,9582 || cve,2004-0040
2377 || EXPLOIT ISAKMP second payload certificate request length overflow attempt || bugtraq,9582 || cve,2004-0040
2378 || EXPLOIT ISAKMP third payload certificate request length overflow attempt || bugtraq,9582 || cve,2004-0040
2379 || EXPLOIT ISAKMP forth payload certificate request length overflow attempt || bugtraq,9582 || cve,2004-0040
2380 || EXPLOIT ISAKMP fifth payload certificate request length overflow attempt || bugtraq,9582 || cve,2004-0040
2381 || WEB-MISC schema overflow attempt || bugtraq,9581 || cve,2004-0039 || nessus,12084
2382 || NETBIOS SMB Session Setup NTMLSSP asn1 overflow attempt || bugtraq,9633 || bugtraq,9635 || cve,2003-0818 || nessus,12052 || nessus,12065 || url,www.microsoft.com/technet/security/bulletin/MS04-007.mspx
2383 || NETBIOS SMB-DS Session Setup NTMLSSP asn1 overflow attempt || bugtraq,9633 || bugtraq,9635 || cve,2003-0818 || nessus,12052 || nessus,12065 || url,www.microsoft.com/technet/security/bulletin/MS04-007.mspx
2384 || DELETED NETBIOS SMB NTLMSSP invalid mechlistMIC attempt || bugtraq,9633 || bugtraq,9635 || cve,2003-0818 || nessus,12052 || nessus,12054 || nessus,12065
2385 || DELETED NETBIOS SMB-DS DCERPC NTLMSSP invalid mechlistMIC attempt || bugtraq,9633 || bugtraq,9635 || cve,2003-0818 || nessus,12052 || nessus,12054 || nessus,12065
2386 || WEB-IIS NTLM ASN.1 vulnerability scan attempt || bugtraq,9633 || bugtraq,9635 || cve,2003-0818 || nessus,12052 || nessus,12055 || nessus,12065 || url,www.microsoft.com/technet/security/bulletin/MS04-007.mspx
2387 || WEB-CGI view_broadcast.cgi access || bugtraq,8257 || cve,2003-0422
2388 || WEB-CGI streaming server view_broadcast.cgi access || bugtraq,8257 || cve,2003-0422
2389 || FTP RNTO overflow attempt || bugtraq,8315 || cve,2000-0133 || cve,2001-1021 || cve,2003-0466
2390 || FTP STOU overflow attempt || bugtraq,8315 || cve,2003-0466
2391 || FTP APPE overflow attempt || bugtraq,8315 || bugtraq,8542 || cve,2000-0133 || cve,2003-0466
2392 || FTP RETR overflow attempt || bugtraq,8315 || cve,2003-0466 || cve,2004-0287 || cve,2004-0298
2393 || WEB-PHP /_admin access || bugtraq,9537 || nessus,12032
2394 || WEB-MISC Compaq web-based management agent denial of service attempt || bugtraq,8014
2395 || WEB-MISC InteractiveQuery.jsp access || bugtraq,8938 || cve,2003-0624
2396 || WEB-CGI CCBill whereami.cgi arbitrary command execution attempt || bugtraq,8095 || url,secunia.com/advisories/9191/
2397 || WEB-CGI CCBill whereami.cgi access || bugtraq,8095 || url,secunia.com/advisories/9191/
2398 || WEB-PHP WAnewsletter newsletter.php file include attempt || bugtraq,6965
2399 || WEB-PHP WAnewsletter db_type.php access || bugtraq,6964
2400 || WEB-MISC edittag.pl access || bugtraq,6675
2401 || NETBIOS SMB Session Setup andx username overflow attempt || bugtraq,9752 || url,www.eeye.com/html/Research/Advisories/AD20040226.html
2402 || NETBIOS SMB-DS Session Setup andx username overflow attempt || bugtraq,9752 || url,www.eeye.com/html/Research/Advisories/AD20040226.html
2403 || NETBIOS SMB Session Setup unicode username overflow attempt || bugtraq,9752 || url,www.eeye.com/html/Research/Advisories/AD20040226.html
2404 || NETBIOS SMB-DS Session Setup unicode andx username overflow attempt || bugtraq,9752 || url,www.eeye.com/html/Research/Advisories/AD20040226.html
2405 || WEB-PHP phptest.php access || bugtraq,9737
2406 || TELNET APC SmartSlot default admin account attempt || bugtraq,9681 || cve,2004-0311 || nessus,12066
2407 || WEB-MISC util.pl access || bugtraq,9748
2408 || WEB-MISC Invision Power Board search.pl access || bugtraq,9766
2409 || POP3 APOP USER overflow attempt || bugtraq,9794
2410 || WEB-PHP IGeneric Free Shopping Cart page.php access || bugtraq,9773
2411 || WEB-MISC Real Server DESCRIBE buffer overflow attempt || bugtraq,8476 || cve,2003-0725 || nessus,11642 || url,www.service.real.com/help/faq/security/rootexploit091103.html
2412 || ATTACK-RESPONSES successful cross site scripting forced download attempt
2413 || EXPLOIT ISAKMP delete hash with empty hash attempt || bugtraq,9416 || bugtraq,9417 || cve,2004-0164
2414 || EXPLOIT ISAKMP initial contact notification without SPI attempt || bugtraq,9416 || bugtraq,9417 || cve,2004-0164
2415 || EXPLOIT ISAKMP second payload initial contact notification without SPI attempt || bugtraq,9416 || bugtraq,9417 || cve,2004-0164
2416 || FTP invalid MDTM command attempt || bugtraq,9751 || cve,2001-1021 || cve,2004-0330
2417 || FTP format string attempt || bugtraq,9800
2418 || MISC MS Terminal Server no encryption session initiation attempt || url,www.microsoft.com/technet/security/bulletin/MS01-052.mspx
2419 || MULTIMEDIA realplayer .ram playlist download attempt
2420 || MULTIMEDIA realplayer .rmp playlist download attempt
2421 || MULTIMEDIA realplayer .smi playlist download attempt
2422 || MULTIMEDIA realplayer .rt playlist download attempt
2423 || MULTIMEDIA realplayer .rp playlist download attempt
2424 || NNTP sendsys overflow attempt || bugtraq,9382 || cve,2004-0045 || nessus,11984
2425 || NNTP senduuname overflow attempt || bugtraq,9382 || cve,2004-0045 || nessus,11984
2426 || NNTP version overflow attempt || bugtraq,9382 || cve,2004-0045 || nessus,11984
2427 || NNTP checkgroups overflow attempt || bugtraq,9382 || cve,2004-0045 || nessus,11984
2428 || NNTP ihave overflow attempt || bugtraq,9382 || cve,2004-0045 || nessus,11984
2429 || NNTP sendme overflow attempt || bugtraq,9382 || cve,2004-0045 || nessus,11984
2430 || NNTP newgroup overflow attempt || bugtraq,9382 || cve,2004-0045 || nessus,11984
2431 || NNTP rmgroup overflow attempt || bugtraq,9382 || cve,2004-0045 || nessus,11984
2432 || NNTP article post without path attempt
2433 || WEB-CGI MDaemon form2raw.cgi overflow attempt || bugtraq,9317 || cve,2003-1200 || url,secunia.com/advisories/10512/
2434 || WEB-CGI MDaemon form2raw.cgi access || bugtraq,9317 || cve,2003-1200 || url,secunia.com/advisories/10512/
2435 || WEB-CLIENT Microsoft emf metafile access || bugtraq,10120 || bugtraq,9707 || cve,2003-0906 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx || url,www.microsoft.com/technet/security/bulletin/MS04-032.mspx || url,www.microsoft.com/technet/security/bulletin/MS05-053.mspx || url,www.microsoft.com/technet/security/bulletin/MS06-001.mspx
2436 || WEB-CLIENT Microsoft wmf metafile access || bugtraq,10120 || bugtraq,9707 || cve,2003-0906 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2437 || WEB-CLIENT RealPlayer arbitrary javascript command attempt || bugtraq,8453 || bugtraq,9378 || cve,2003-0726
2438 || WEB-CLIENT RealPlayer playlist file URL overflow attempt || bugtraq,9579 || cve,2004-0258
2439 || WEB-CLIENT RealPlayer playlist http URL overflow attempt || bugtraq,9579 || cve,2004-0258
2440 || WEB-CLIENT RealPlayer playlist rtsp URL overflow attempt || bugtraq,9579 || cve,2004-0258
2441 || WEB-MISC NetObserve authentication bypass attempt || bugtraq,9319
2442 || WEB-MISC Quicktime User-Agent buffer overflow attempt || bugtraq,9735 || cve,2004-0169
2443 || DELETED EXPLOIT ICQ SRV_MULTI/SRV_META_USER first name overflow attempt || url,www.eeye.com/html/Research/Advisories/AD20040318.html
2444 || DELETED EXPLOIT ICQ SRV_MULTI/SRV_META_USER first name overflow attempt || url,www.eeye.com/html/Research/Advisories/AD20040318.html
2445 || DELETED EXPLOIT ICQ SRV_MULTI/SRV_META_USER last name overflow attempt || url,www.eeye.com/html/Research/Advisories/AD20040318.html
2446 || EXPLOIT ICQ SRV_MULTI/SRV_META_USER overflow attempt || cve,2004-0362 || url,www.eeye.com/html/Research/Advisories/AD20040318.html
2447 || WEB-MISC ServletManager access || bugtraq,3697 || cve,2001-1195 || nessus,12122
2448 || WEB-MISC setinfo.hts access || bugtraq,9973 || cve,2004-1857 || nessus,12120
2449 || FTP ALLO overflow attempt || bugtraq,9953 || cve,2004-1883 || nessus,14598
2450 || CHAT Yahoo IM successful logon
2451 || CHAT Yahoo IM voicechat
2452 || CHAT Yahoo IM ping
2453 || CHAT Yahoo IM conference invitation
2454 || CHAT Yahoo IM conference logon success
2455 || CHAT Yahoo IM conference message
2456 || CHAT Yahoo Messenger File Transfer Receive Request
2457 || CHAT Yahoo IM message
2458 || CHAT Yahoo IM successful chat join
2459 || CHAT Yahoo IM conference offer invitation
2460 || CHAT Yahoo IM conference request
2461 || CHAT Yahoo IM conference watch
2462 || EXPLOIT IGMP IGAP account overflow attempt || bugtraq,9952 || cve,2004-0176 || cve,2004-0367
2463 || EXPLOIT IGMP IGAP message overflow attempt || bugtraq,9952 || cve,2004-0176 || cve,2004-0367
2464 || EXPLOIT EIGRP prefix length overflow attempt || bugtraq,9952 || cve,2004-0176 || cve,2004-0367
2465 || NETBIOS SMB-DS IPC$ share access
2466 || NETBIOS SMB-DS IPC$ unicode share access
2467 || NETBIOS SMB D$ unicode share access
2468 || NETBIOS SMB-DS D$ share access
2469 || NETBIOS SMB-DS D$ unicode share access
2470 || NETBIOS SMB C$ unicode share access
2471 || NETBIOS SMB-DS C$ share access
2472 || NETBIOS SMB-DS C$ unicode share access
2473 || NETBIOS SMB ADMIN$ unicode share access
2474 || NETBIOS SMB-DS ADMIN$ share access
2475 || NETBIOS SMB-DS ADMIN$ unicode share access
2476 || NETBIOS SMB winreg unicode little endian bind attempt
2477 || NETBIOS SMB winreg WriteAndX unicode little endian bind attempt
2478 || NETBIOS SMB winreg WriteAndX alter context attempt
2479 || NETBIOS SMB winreg WriteAndX unicode alter context attempt
2480 || NETBIOS SMB-DS winreg InitiateSystemShutdown unicode little endian attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
2481 || NETBIOS SMB-DS winreg InitiateSystemShutdown WriteAndX unicode attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
2482 || NETBIOS SMB-DS winreg InitiateSystemShutdown WriteAndX little endian attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
2483 || NETBIOS SMB winreg InitiateSystemShutdown unicode little endian attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
2484 || WEB-MISC source.jsp access || nessus,12119
2485 || WEB-CLIENT Norton antivirus sysmspam.dll load attempt || bugtraq,9916 || cve,2004-0363
2486 || DOS ISAKMP invalid identification payload attempt || bugtraq,10004 || cve,2004-0184
2487 || SMTP WinZip MIME content-type buffer overflow || bugtraq,9758 || cve,2004-0333 || nessus,12621
2488 || SMTP WinZip MIME content-disposition buffer overflow || bugtraq,9758 || cve,2004-0333 || nessus,12621
2489 || EXPLOIT esignal STREAMQUOTE buffer overflow attempt || bugtraq,9978 || cve,2004-1868
2490 || EXPLOIT esignal SNAPQUOTE buffer overflow attempt || bugtraq,9978 || cve,2004-1868
2491 || NETBIOS SMB-DS ISystemActivator WriteAndX alter context attempt
2492 || NETBIOS SMB-DS ISystemActivator unicode alter context attempt
2493 || NETBIOS SMB-DS ISystemActivator WriteAndX unicode little endian alter context attempt
2494 || DELETED NETBIOS DCEPRC ORPCThis request flood attempt || bugtraq,8811 || cve,2003-0813 || nessus,12206 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2495 || DELETED NETBIOS SMB DCEPRC ORPCThis request flood attempt || bugtraq,8811 || cve,2003-0813 || nessus,12206 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2496 || DELETED NETBIOS SMB-DS DCEPRC ORPCThis request flood attempt || bugtraq,8811 || cve,2003-0813 || nessus,12206 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2497 || IMAP SSLv3 invalid data version attempt || bugtraq,10115 || cve,2004-0120 || nessus,12204 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2498 || DELETED IMAP SSLv3 invalid timestamp attempt || bugtraq,10115 || cve,2004-0120 || nessus,12204 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2499 || DELETED MISC LDAP SSLv3 invalid timestamp attempt || bugtraq,10115 || cve,2004-0120 || nessus,12204 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2500 || DELETED POP3 SSLv3 invalid data version attempt || bugtraq,10115 || cve,2004-0120 || nessus,12204 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2501 || DELETED POP3 SSLv3 invalid timestamp attempt || bugtraq,10115 || cve,2004-0120 || nessus,12204 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2502 || POP3 SSLv3 invalid data version attempt || bugtraq,10115 || cve,2004-0120 || nessus,12204 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2503 || DELETED SMTP SSLv3 invalid timestamp attempt || bugtraq,10115 || cve,2004-0120 || nessus,12204 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2504 || SMTP SSLv3 invalid data version attempt || bugtraq,10115 || cve,2004-0120 || nessus,12204 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2505 || DELETED WEB-MISC SSLv3 invalid data version attempt || bugtraq,10115 || cve,2004-0120 || nessus,12204 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2506 || DELETED WEB-MISC SSLv3 invalid timestamp attempt || bugtraq,10115 || cve,2004-0120 || nessus,12204 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2507 || NETBIOS SMB lsass alter context attempt
2508 || NETBIOS SMB-DS lsass DsRolerUpgradeDownlevelServer overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2509 || NETBIOS SMB-DS lsass WriteAndX alter context attempt
2510 || NETBIOS SMB-DS lsass unicode alter context attempt
2511 || NETBIOS SMB-DS lsass DsRolerUpgradeDownlevelServer WriteAndX unicode little endian overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2512 || NETBIOS SMB lsass WriteAndX alter context attempt
2513 || NETBIOS SMB-DS lsass WriteAndX unicode alter context attempt
2514 || NETBIOS SMB lsass DsRolerUpgradeDownlevelServer WriteAndX unicode little endian overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2515 || WEB-MISC PCT Client_Hello overflow attempt || bugtraq,10116 || cve,2003-0719 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2516 || DELETED POP3 PCT Client_Hello overflow attempt || bugtraq,10116 || cve,2003-0719 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2517 || IMAP PCT Client_Hello overflow attempt || bugtraq,10116 || cve,2003-0719 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2518 || POP3 PCT Client_Hello overflow attempt || bugtraq,10116 || cve,2003-0719 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2519 || DELETED SMTP Client_Hello overflow attempt || bugtraq,10116 || cve,2003-0719 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2520 || WEB-MISC SSLv3 Client_Hello request
2521 || WEB-MISC SSLv3 Server_Hello request
2522 || WEB-MISC SSLv3 invalid Client_Hello attempt || cve,2004-0120 || nessus,12204 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2523 || DOS BGP spoofed connection reset attempt || bugtraq,10183 || cve,2004-0230 || url,www.uniras.gov.uk/vuls/2004/236929/index.htm
2524 || NETBIOS-DG SMB lsass alter context attempt
2525 || NETBIOS-DG SMB lsass WriteAndX alter context attempt
2526 || NETBIOS-DG SMB lsass unicode alter context attempt
2527 || SMTP STARTTLS attempt
2528 || SMTP PCT Client_Hello overflow attempt || bugtraq,10116 || cve,2003-0719 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2529 || IMAP SSLv3 Client_Hello request
2530 || IMAP SSLv3 Server_Hello request
2531 || IMAP SSLv3 invalid Client_Hello attempt || cve,2004-0120 || nessus,12204 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2532 || DELETED POP3 SSLv3 Client_Hello request
2533 || DELETED POP3 SSLv3 Server_Hello request
2534 || DELETED POP3 SSLv3 invalid Client_Hello attempt || cve,2004-0120 || nessus,12204 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2535 || POP3 SSLv3 Client_Hello request
2536 || POP3 SSLv3 Server_Hello request
2537 || POP3 SSLv3 invalid Client_Hello attempt || cve,2004-0120 || nessus,12204 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2538 || DELETED SMTP SSLv3 Client_Hello request || cve,2004-0120 || nessus,12204 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2539 || DELETED SMTP SSLv3 Server_Hello request || cve,2004-0120 || nessus,12204 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2540 || DELETED SMTP SSLv3 invalid Client_Hello attempt || cve,2004-0120 || nessus,12204 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2541 || SMTP TLS SSLv3 invalid data version attempt || bugtraq,10115 || cve,2004-0120 || nessus,12204 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2542 || SMTP SSLv3 Client_Hello request
2543 || SMTP SSLv3 Server_Hello request || cve,2004-0120 || nessus,12204 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2544 || SMTP SSLv3 invalid Client_Hello attempt || cve,2004-0120 || nessus,12204 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
2545 || EXPLOIT AFP FPLoginExt username buffer overflow attempt || bugtraq,10271 || cve,2004-0430 || url,www.atstake.com/research/advisories/2004/a050304-1.txt
2546 || FTP MDTM overflow attempt || bugtraq,9751 || cve,2001-1021 || cve,2004-0330 || nessus,12080
2547 || MISC HP Web JetAdmin remote file upload attempt || bugtraq,9971 || cve,2004-1856
2548 || MISC HP Web JetAdmin setinfo access || bugtraq,9972 || cve,2004-1857 || nessus,12120
2549 || MISC HP Web JetAdmin file write attempt || bugtraq,9973
2550 || EXPLOIT winamp XM module name overflow || url,www.nextgenss.com/advisories/winampheap.txt
2551 || EXPLOIT Oracle Web Cache GET overflow attempt || bugtraq,9868 || cve,2004-0385 || nessus,12126
2552 || EXPLOIT Oracle Web Cache HEAD overflow attempt || bugtraq,9868 || cve,2004-0385 || nessus,12126
2553 || EXPLOIT Oracle Web Cache PUT overflow attempt || bugtraq,9868 || cve,2004-0385 || nessus,12126
2554 || EXPLOIT Oracle Web Cache POST overflow attempt || bugtraq,9868 || cve,2004-0385 || nessus,12126
2555 || EXPLOIT Oracle Web Cache TRACE overflow attempt || bugtraq,9868 || cve,2004-0385 || nessus,12126
2556 || EXPLOIT Oracle Web Cache DELETE overflow attempt || bugtraq,9868 || cve,2004-0385 || nessus,12126
2557 || EXPLOIT Oracle Web Cache LOCK overflow attempt || bugtraq,9868 || cve,2004-0385 || nessus,12126
2558 || EXPLOIT Oracle Web Cache MKCOL overflow attempt || bugtraq,9868 || cve,2004-0385 || nessus,12126
2559 || EXPLOIT Oracle Web Cache COPY overflow attempt || bugtraq,9868 || cve,2004-0385 || nessus,12126
2560 || EXPLOIT Oracle Web Cache MOVE overflow attempt || bugtraq,9868 || cve,2004-0385 || nessus,12126
2561 || MISC rsync backup-dir directory traversal attempt || bugtraq,10247 || cve,2004-0426 || nessus,12230
2562 || WEB-MISC McAfee ePO file upload attempt || bugtraq,10200 || cve,2004-0038
2563 || NETBIOS NS lookup response name overflow attempt || bugtraq,10333 || bugtraq,10334 || cve,2004-0444 || cve,2004-0445 || url,www.eeye.com/html/Research/Advisories/AD20040512A.html
2564 || NETBIOS NS lookup short response attempt || bugtraq,10334 || bugtraq,10335 || cve,2004-0444 || cve,2004-0445 || url,www.eeye.com/html/Research/Advisories/AD20040512C.html
2565 || WEB-PHP modules.php access || bugtraq,9879
2566 || WEB-PHP PHPBB viewforum.php access || bugtraq,9865 || bugtraq,9866 || nessus,12093
2567 || WEB-CGI Emumail init.emu access || bugtraq,9861 || nessus,12095
2568 || WEB-CGI Emumail emumail.fcgi access || bugtraq,9861 || nessus,12095
2569 || WEB-MISC cPanel resetpass access || bugtraq,9848 || cve,2004-1769
2570 || WEB-MISC Invalid HTTP Version String || bugtraq,9809 || nessus,11593
2571 || WEB-IIS SmarterTools SmarterMail frmGetAttachment.aspx access || bugtraq,9805
2572 || WEB-IIS SmarterTools SmarterMail login.aspx buffer overflow attempt || bugtraq,9805
2573 || WEB-IIS SmarterTools SmarterMail frmCompose.asp access || bugtraq,9805
2574 || FTP RETR format string attempt || bugtraq,9800 || cve,2004-1883
2575 || WEB-PHP Opt-X header.php remote file include attempt || bugtraq,9732
2576 || ORACLE dbms_repcat.generate_replication_support buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck93.html
2577 || WEB-CLIENT local resource redirection attempt || cve,2004-0549 || url,www.kb.cert.org/vuls/id/713878
2578 || EXPLOIT kerberos principal name overflow UDP || cve,2003-0072 || nessus,11512 || url,web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2003-005-buf.txt
2579 || EXPLOIT kerberos principal name overflow TCP || cve,2003-0072 || nessus,11512 || url,web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2003-005-buf.txt
2580 || WEB-MISC server negative Content-Length attempt || cve,2004-0492 || url,www.guninski.com/modproxy1.html
2581 || WEB-MISC Crystal Reports crystalimagehandler.aspx access || cve,2004-0204 || url,www.microsoft.com/security/bulletins/200406_crystal.mspx
2582 || WEB-MISC Crystal Reports crystalImageHandler.aspx directory traversal attempt || bugtraq,10260 || cve,2004-0204 || nessus,12271 || url,www.microsoft.com/security/bulletins/200406_crystal.mspx
2583 || MISC CVS Max-dotdot integer overflow attempt || bugtraq,10499 || cve,2004-0417
2584 || EXPLOIT eMule buffer overflow attempt || bugtraq,10039 || cve,2004-1892 || nessus,12233
2585 || WEB-MISC nessus 2.x 404 probe || nessus,10386
2586 || P2P eDonkey transfer || url,www.kom.e-technik.tu-darmstadt.de/publications/abstracts/HB02-1.html
2587 || P2P eDonkey server response || url,www.emule-project.net
2588 || WEB-PHP TUTOS path disclosure attempt || bugtraq,10129 || url,www.securiteam.com/unixfocus/5FP0J15CKE.html
2589 || WEB-CLIENT Content-Disposition CLSID command attempt || bugtraq,9510 || cve,2004-0420 || url,www.microsoft.com/technet/security/bulletin/ms04-024.mspx
2590 || SMTP MAIL FROM overflow attempt || bugtraq,10290 || bugtraq,7506 || cve,2004-0399 || url,www.guninski.com/exim1.html
2591 || DELETED SMTP From command overflow attempt || bugtraq,10291 || cve,2004-0400 || url,www.guninski.com/exim1.html
2592 || DELETED SMTP ReplyTo command overflow attempt || bugtraq,10291 || cve,2004-0400 || url,www.guninski.com/exim1.html
2593 || DELETED SMTP Sender command overflow attempt || bugtraq,10291 || cve,2004-0400 || url,www.guninski.com/exim1.html
2594 || DELETED SMTP To command overflow attempt || bugtraq,10291 || cve,2004-0400 || url,www.guninski.com/exim1.html
2595 || DELETED SMTP CC command overflow attempt || bugtraq,10291 || cve,2004-0400 || url,www.guninski.com/exim1.html
2596 || DELETED SMTP BCC command overflow attempt || bugtraq,10291 || cve,2004-0400 || url,www.guninski.com/exim1.html
2597 || WEB-MISC Samba SWAT Authorization overflow attempt || bugtraq,10780
2598 || WEB-MISC Samba SWAT Authorization port 901 overflow attempt || bugtraq,10780
2599 || ORACLE dbms_repcat.add_grouped_column buffer overflow attempt
2600 || DELETED ORACLE add_grouped_column ordered sname/oname buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck633.html
2601 || ORACLE dbms_repcat.drop_master_repgroup buffer overflow attempt
2602 || DELETED ORACLE drop_master_repgroup ordered gname buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck87.html
2603 || ORACLE dbms_repcat.create_mview_repgroup buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck633.html
2604 || DELETED ORACLE create_mview_repgroup ordered fname buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck633.html
2605 || ORACLE dbms_repcat.compare_old_values buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck91.html
2606 || ORACLE dbms_repcat.comment_on_repobject buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck634.html
2607 || DELETED ORACLE comment_on_repobject ordered type buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck634.html
2608 || ORACLE sysdbms_repcat_rgt.check_ddl_text buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck97.html
2609 || ORACLE dbms_repcat.cancel_statistics buffer overflow attempt
2610 || DELETED ORACLE cancel_statistics ordered sname/oname buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck633.html
2611 || ORACLE LINK metadata buffer overflow attempt || bugtraq,7453 || cve,2003-0222 || nessus,11563 || url,archives.neohapsis.com/archives/bugtraq/2003-04/0360.html
2612 || ORACLE sys.dbms_repcat_auth.revoke_surrogate_repcat buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck97.html
2613 || DELETED ORACLE revoke_surrogate_repcat ordered userid buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck97.html
2614 || ORACLE time_zone buffer overflow attempt || bugtraq,9587 || cve,2003-1208 || nessus,12047 || url,www.nextgenss.com/advisories/ora_time_zone.txt
2615 || ORACLE sys.dbms_repcat_auth.grant_surrogate_repcat buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck97.html
2616 || DELETED ORACLE grant_surrogate_repcat ordered userid buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck97.html
2617 || ORACLE sys.dbms_repcat.alter_mview_propagation buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck632.html
2618 || DELETED ORACLE alter_mview_propagation ordered gname buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck632.html
2619 || ORACLE dbms_repcat.alter_master_repobject buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck634.html
2620 || DELETED ORACLE alter_master_repobject ordered type buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck634.html
2621 || ORACLE dbms_repcat_sna_utl.register_flavor_change buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck97.html
2622 || DELETED ORACLE dbms_repcat_utl.drop_an_object buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck97.html
2623 || DELETED ORACLE dbms_repcat_sna_utl.create_snapshot_repgroup buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck97.html
2624 || ORACLE dbms_repcat_admin.unregister_user_repgroup buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck94.html
2625 || DELETED ORACLE unregister_user_repgroup ordered privilege_type buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck94.html
2626 || ORACLE dbms_repcat.send_old_values buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck91.html
2627 || ORACLE dbms_repcat.repcat_import_check buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck90.html
2628 || DELETED ORACLE repcat_import_check ordered gowner/gname buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck90.html
2629 || ORACLE dbms_repcat_admin.register_user_repgroup buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck94.html
2630 || DELETED ORACLE register_user_repgroup ordered privilege_type buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck94.html
2631 || DELETED ORACLE dbms_repcat.refresh_mview_repgroup buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck90.html
2632 || DELETED ORACLE refresh_mview_repgroup ordered gowner buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck90.html
2633 || ORACLE sys.dbms_rectifier_diff.rectify buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck97.html
2634 || DELETED ORACLE rectifier_diff ordered sname1 buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck97.html
2635 || DELETED ORACLE dbms_offline_snapshot.end_load buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck632.html
2636 || DELETED ORACLE snapshot.end_load ordered gname buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck632.html
2637 || ORACLE dbms_repcat.drop_master_repobject buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck634.html
2638 || DELETED ORACLE drop_master_repobject ordered type buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck634.html
2639 || ORACLE dbms_repcat.drop_mview_repgroup buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck90.html
2640 || DELETED ORACLE drop_mview_repgroup ordered gowner/gname buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck90.html
2641 || ORACLE dbms_repcat_instantiate.drop_site_instantiation buffer overflow attempt
2642 || DELETED ORACLE drop_site_instantiation ordered refresh_template_name buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck629.html
2643 || ORACLE sys.dbms_repcat_fla.ensure_not_published buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck96.html
2644 || ORACLE from_tz buffer overflow attempt || url,www.nextgenss.com/advisories/ora_from_tz.txt
2645 || ORACLE dbms_repcat_instantiate.instantiate_offline buffer overflow attempt
2646 || DELETED ORACLE instantiate_offline ordered refresh_template_name buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck630.html
2647 || DELETED ORACLE dbms_repcat_instantiate.instantiate_online buffer overflow attempt
2648 || DELETED ORACLE instantiate_online ordered refresh_template_name buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck631.html
2649 || ORACLE service_name buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck52.html
2650 || ORACLE user name buffer overflow attempt || bugtraq,6849 || cve,2003-0095 || url,otn.oracle.com/deploy/security/pdf/2003alert51.pdf || url,www.appsecinc.com/Policy/PolicyCheck62.html
2651 || ORACLE NUMTODSINTERVAL/NUMTOYMINTERVAL buffer overflow attempt || bugtraq,9587 || cve,2003-1208 || url,www.nextgenss.com/advisories/ora_numtodsinterval.txt || url,www.nextgenss.com/advisories/ora_numtoyminterval.txt
2652 || ORACLE dbms_offline_og.begin_load buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck632.html || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2653 || DELETED ORACLE og.begin_load ordered gname buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck632.html
2654 || WEB-PHP PHPNuke Forum viewtopic SQL insertion attempt || bugtraq,7193
2655 || MISC HP Web JetAdmin ExecuteFile admin access || bugtraq,10224
2656 || WEB-MISC SSLv2 Client_Hello Challenge Length overflow attempt
2657 || WEB-MISC SSLv2 Client_Hello with pad Challenge Length overflow attempt
2658 || WEB-MISC SSLv2 Client_Hello request
2659 || WEB-MISC SSLv2 Client_Hello with pad request
2660 || WEB-MISC SSLv2 Server_Hello request
2661 || WEB-MISC TLSv1 Client_Hello request
2662 || WEB-MISC TLSv1 Server_Hello request
2663 || WEB-CGI WhatsUpGold instancename overflow attempt || bugtraq,11043 || cve,2004-0798
2664 || IMAP login format string attempt || bugtraq,10976
2665 || IMAP login literal format string attempt || bugtraq,10976
2666 || POP3 PASS format string attempt || bugtraq,10976
2667 || WEB-IIS ping.asp access || nessus,10968
2668 || WEB-CGI processit access || nessus,10649
2669 || WEB-CGI ibillpm.pl access || bugtraq,3476 || cve,2001-0839 || nessus,11083
2670 || WEB-CGI pgpmail.pl access || bugtraq,3605 || cve,2001-0937 || nessus,11070
2671 || WEB-CLIENT bitmap BitmapOffset integer overflow attempt || bugtraq,9663 || cve,2004-0566 || url,www.microsoft.com/technet/security/bulletin/ms04-025.mspx
2672 || WEB-MISC sresult.exe access || bugtraq,10837 || nessus,14186
2673 || WEB-CLIENT libpng tRNS overflow attempt || bugtraq,10872 || cve,2004-0597
2674 || ORACLE dbms_repcat.add_delete_resolution buffer overflow attempt
2675 || ORACLE dbms_repcat_rgt.instantiate_offline buffer overflow attempt
2676 || DELETED ORACLE dbms_repcat_rgt.drop_site_instantiation buffer overflow attempt
2677 || ORACLE dbms_repcat_rgt.instantiate_online buffer overflow attempt
2678 || ORACLE ctx_output.start_log buffer overflow attempt
2679 || ORACLE sys.dbms_system.ksdwrt buffer overflow attempt
2680 || ORACLE ctxsys.driddlr.subindexpopulate buffer overflow attempt
2681 || ORACLE mdsys.sdo_admin.sdo_code_size buffer overflow attempt
2682 || ORACLE mdsys.md2.validate_geom buffer overflow attempt
2683 || ORACLE mdsys.md2.sdo_code_size buffer overflow attempt
2684 || ORACLE sys.ltutil.pushdeferredtxns buffer overflow attempt
2685 || ORACLE sys.dbms_repcat_rq.add_column buffer overflow attempt
2686 || DELETED ORACLE sys.dbms_rectifier_diff.differences buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck97.html
2687 || ORACLE sys.dbms_internal_repcat.validate buffer overflow attempt
2688 || ORACLE sys.dbms_internal_repcat.enable_receiver_trace buffer overflow attempt
2689 || ORACLE sys.dbms_internal_repcat.disable_receiver_trace buffer overflow attempt
2690 || ORACLE sys.dbms_defer_repcat.enable_propagation_to_dblink buffer overflow attempt
2691 || ORACLE sys.dbms_defer_internal_sys.parallel_push_recovery buffer overflow attempt
2692 || ORACLE sys.dbms_aqadm_sys.verify_queue_types buffer overflow attempt
2693 || ORACLE sys.dbms_aqadm.verify_queue_types_no_queue buffer overflow attempt
2694 || ORACLE sys.dbms_aqadm.verify_queue_types_get_nrp buffer overflow attempt
2695 || ORACLE sys.dbms_aq_import_internal.aq_table_defn_update buffer overflow attempt
2696 || ORACLE sys.dbms_repcat_utl.is_master buffer overflow attempt
2697 || ORACLE alter file buffer overflow attempt
2698 || ORACLE create file buffer overflow attempt
2699 || ORACLE TO_CHAR buffer overflow attempt
2700 || DELETED ORACLE numtoyminterval buffer overflow attempt
2701 || WEB-MISC Oracle iSQLPlus sid overflow attempt || bugtraq,10871 || url,www.nextgenss.com/advisories/ora-isqlplus.txt
2702 || WEB-MISC Oracle iSQLPlus username overflow attempt || bugtraq,10871 || url,www.nextgenss.com/advisories/ora-isqlplus.txt
2703 || WEB-MISC Oracle iSQLPlus login.uix username overflow attempt || bugtraq,10871 || url,www.nextgenss.com/advisories/ora-isqlplus.txt
2704 || WEB-MISC Oracle 10g iSQLPlus login.unix connectID overflow attempt || bugtraq,10871 || url,www.nextgenss.com/advisories/ora-isqlplus.txt
2705 || WEB-CLIENT JPEG parser heap overflow attempt || bugtraq,11173 || cve,2004-0200 || url,www.microsoft.com/security/bulletins/200409_jpeg.mspx
2706 || WEB-CLIENT JPEG transfer
2707 || WEB-CLIENT JPEG parser multipacket heap overflow || bugtraq,11173 || cve,2004-0200 || url,www.microsoft.com/security/bulletins/200409_jpeg.mspx
2708 || ORACLE dbms_offline_og.begin_flavor_change buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2709 || ORACLE dbms_offline_og.begin_instantiation buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2710 || DELETED ORACLE dbms_offline_og.begin_load buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2711 || ORACLE dbms_offline_og.end_flavor_change buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2712 || ORACLE dbms_offline_og.end_instantiation buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2713 || ORACLE dbms_offline_og.end_load buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2714 || ORACLE dbms_offline_og.resume_subset_of_masters buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2715 || ORACLE dbms_offline_snapshot.begin_load buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2716 || ORACLE dbms_offline_snapshot.end_load buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck632.html || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2717 || ORACLE dbms_rectifier_diff.differences buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck97.html || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2718 || ORACLE dbms_rectifier_diff.rectify buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2719 || ORACLE dbms_repcat.abort_flavor_definition buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2720 || ORACLE dbms_repcat.add_column_group_to_flavor buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2721 || ORACLE dbms_repcat.add_columns_to_flavor buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2722 || ORACLE dbms_repcat.add_object_to_flavor buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2723 || ORACLE dbms_repcat.add_priority_char buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2724 || ORACLE dbms_repcat.add_priority_date buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2725 || ORACLE dbms_repcat.add_priority_nchar buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2726 || ORACLE dbms_repcat.add_priority_number buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2727 || ORACLE dbms_repcat.add_priority_nvarchar2 buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2728 || ORACLE dbms_repcat.add_priority_raw buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2729 || ORACLE dbms_repcat.add_priority_varchar2 buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2730 || ORACLE dbms_repcat.add_site_priority_site buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2731 || ORACLE dbms_repcat.add_unique_resolution buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2732 || ORACLE dbms_repcat.add_update_resolution buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2733 || ORACLE dbms_repcat.alter_master_propagation buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2734 || ORACLE dbms_repcat.alter_mview_propagation buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2735 || ORACLE dbms_repcat.alter_priority_char buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2736 || ORACLE dbms_repcat.alter_priority_date buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2737 || ORACLE dbms_repcat.alter_priority_nchar buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2738 || ORACLE dbms_repcat.alter_priority_number buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2739 || ORACLE dbms_repcat.alter_priority_nvarchar2 buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2740 || ORACLE dbms_repcat.alter_priority_raw buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2741 || ORACLE dbms_repcat.alter_priority buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2742 || ORACLE dbms_repcat.alter_priority_varchar2 buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2743 || ORACLE dbms_repcat.alter_site_priority_site buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2744 || ORACLE dbms_repcat.alter_site_priority buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2745 || ORACLE dbms_repcat.alter_snapshot_propagation buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2746 || ORACLE dbms_repcat_auth.revoke_surrogate_repcat buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2747 || ORACLE dbms_repcat.begin_flavor_definition buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2748 || ORACLE dbms_repcat.comment_on_column_group buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2749 || ORACLE dbms_repcat.comment_on_delete_resolution buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2750 || ORACLE dbms_repcat.comment_on_mview_repsites buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2751 || ORACLE dbms_repcat.comment_on_priority_group buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2752 || ORACLE dbms_repcat.comment_on_repgroup buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2753 || ORACLE dbms_repcat.comment_on_repsites buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2754 || ORACLE dbms_repcat.comment_on_site_priority buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2755 || ORACLE dbms_repcat.comment_on_unique_resolution buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2756 || ORACLE dbms_repcat.comment_on_update_resolution buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2757 || ORACLE dbms_repcat.create_master_repgroup buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2758 || ORACLE dbms_repcat.create_master_repobject buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2759 || ORACLE dbms_repcat.create_snapshot_repgroup buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2760 || ORACLE dbms_repcat.define_column_group buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2761 || ORACLE dbms_repcat.define_priority_group buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2762 || ORACLE dbms_repcat.define_site_priority buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2763 || ORACLE dbms_repcat.do_deferred_repcat_admin buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2764 || ORACLE dbms_repcat.drop_column_group_from_flavor buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2765 || ORACLE dbms_repcat.drop_column_group buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2766 || ORACLE dbms_repcat.drop_columns_from_flavor buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2767 || ORACLE dbms_repcat.drop_delete_resolution buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2768 || ORACLE dbms_repcat.drop_grouped_column buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2769 || ORACLE dbms_repcat.drop_mview_repobject buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2770 || ORACLE dbms_repcat.drop_object_from_flavor buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2771 || ORACLE dbms_repcat.drop_priority_char buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2772 || ORACLE dbms_repcat.drop_priority_date buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2773 || ORACLE dbms_repcat.drop_priority_nchar buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2774 || ORACLE dbms_repcat.drop_priority_number buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2775 || ORACLE dbms_repcat.drop_priority_nvarchar2 buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2776 || ORACLE dbms_repcat.drop_priority_raw buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2777 || ORACLE dbms_repcat.drop_priority buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2778 || ORACLE dbms_repcat.drop_priority_varchar2 buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2779 || ORACLE dbms_repcat.drop_site_priority_site buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2780 || ORACLE dbms_repcat.drop_site_priority buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2781 || ORACLE dbms_repcat.drop_snapshot_repgroup buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2782 || ORACLE dbms_repcat.drop_snapshot_repobject buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2783 || ORACLE dbms_repcat.drop_unique_resolution buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2784 || ORACLE dbms_repcat.drop_update_resolution buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2785 || ORACLE dbms_repcat.execute_ddl buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2786 || ORACLE dbms_repcat.generate_replication_package buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2787 || ORACLE dbms_repcat_instantiate.instantiate_online buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2788 || ORACLE dbms_repcat.make_column_group buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2789 || ORACLE dbms_repcat.obsolete_flavor_definition buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2790 || ORACLE dbms_repcat.publish_flavor_definition buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2791 || ORACLE dbms_repcat.purge_flavor_definition buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2792 || ORACLE dbms_repcat.purge_master_log buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2793 || ORACLE dbms_repcat.purge_statistics buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2794 || ORACLE dbms_repcat.refresh_mview_repgroup buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck90.html || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2795 || ORACLE dbms_repcat.refresh_snapshot_repgroup buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2796 || ORACLE dbms_repcat.register_mview_repgroup buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2797 || ORACLE dbms_repcat.register_snapshot_repgroup buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2798 || ORACLE dbms_repcat.register_statistics buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2799 || ORACLE dbms_repcat.relocate_masterdef buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2800 || ORACLE dbms_repcat.rename_shadow_column_group buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2801 || ORACLE dbms_repcat.resume_master_activity buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2802 || ORACLE dbms_repcat_rgt.check_ddl_text buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2803 || ORACLE dbms_repcat_rgt.drop_site_instantiation buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2804 || ORACLE dbms_repcat.send_and_compare_old_values buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2805 || ORACLE dbms_repcat.set_columns buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2806 || ORACLE dbms_repcat.set_local_flavor buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2807 || ORACLE dbms_repcat.specify_new_masters buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2808 || ORACLE dbms_repcat.suspend_master_activity buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2809 || ORACLE dbms_repcat.unregister_mview_repgroup buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2810 || ORACLE dbms_repcat.unregister_snapshot_repgroup buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2811 || ORACLE dbms_repcat.validate_flavor_definition buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2812 || ORACLE dbms_repcat.validate_for_local_flavor buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2813 || ORACLE sys.dbms_repcat_fla.abort_flavor_definition buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2814 || ORACLE sys.dbms_repcat_fla.add_object_to_flavor buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2815 || ORACLE sys.dbms_repcat_fla.begin_flavor_definition buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2816 || ORACLE sys.dbms_repcat_fla.drop_object_from_flavor buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2817 || ORACLE sys.dbms_repcat_fla_mas.add_column_group_to_flavor buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2818 || ORACLE sys.dbms_repcat_fla_mas.add_columns_to_flavor buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2819 || ORACLE sys.dbms_repcat_fla_mas.drop_column_group_from_flavor buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2820 || ORACLE sys.dbms_repcat_fla_mas.drop_columns_from_flavor buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2821 || ORACLE sys.dbms_repcat_fla_mas.obsolete_flavor_definition buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2822 || ORACLE sys.dbms_repcat_fla_mas.publish_flavor_definition buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2823 || ORACLE sys.dbms_repcat_fla_mas.purge_flavor_definition buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2824 || ORACLE sys.dbms_repcat_fla.set_local_flavor buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2825 || ORACLE sys.dbms_repcat_fla.validate_flavor_definition buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2826 || ORACLE sys.dbms_repcat_fla.validate_for_local_flavor buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2827 || ORACLE sys.dbms_repcat_mas.alter_master_repobject buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2828 || ORACLE sys.dbms_repcat_mas.comment_on_repgroup buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2829 || ORACLE sys.dbms_repcat_mas.comment_on_repobject buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2830 || ORACLE sys.dbms_repcat_mas.create_master_repgroup buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2831 || ORACLE sys.dbms_repcat_mas.create_master_repobject buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2832 || ORACLE sys.dbms_repcat_mas.do_deferred_repcat_admin buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2833 || ORACLE sys.dbms_repcat_mas.drop_master_repgroup buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2834 || ORACLE sys.dbms_repcat_mas.generate_replication_package buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2835 || ORACLE sys.dbms_repcat_mas.purge_master_log buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2836 || ORACLE sys.dbms_repcat_mas.relocate_masterdef buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2837 || ORACLE sys.dbms_repcat_mas.rename_shadow_column_group buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2838 || ORACLE sys.dbms_repcat_mas.resume_master_activity buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2839 || ORACLE sys.dbms_repcat_mas.suspend_master_activity buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2840 || ORACLE sys.dbms_repcat_sna_utl.alter_snapshot_propagation buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2841 || ORACLE sys.dbms_repcat_sna_utl.create_snapshot_repgroup buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck97.html || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2842 || ORACLE sys.dbms_repcat_sna_utl.drop_snapshot_repgroup buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2843 || ORACLE sys.dbms_repcat_sna_utl.drop_snapshot_repobject buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2844 || ORACLE sys.dbms_repcat_sna_utl.refresh_snapshot_repgroup buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2845 || ORACLE sys.dbms_repcat_sna_utl.register_snapshot_repgroup buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2846 || ORACLE sys.dbms_repcat_sna_utl.repcat_import_check buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2847 || ORACLE sys.dbms_repcat_sna_utl.unregister_snapshot_repgroup buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2848 || ORACLE sys.dbms_repcat_utl4.drop_master_repobject buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2849 || ORACLE sys.dbms_repcat_utl.drop_an_object buffer overflow attempt || url,www.appsecinc.com/Policy/PolicyCheck97.html || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2850 || ORACLE dbms_repcat.create_mview_repobject buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2851 || ORACLE dbms_repcat.create_snapshot_repobject buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2852 || ORACLE dbms_repcat.generate_mview_support buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2853 || ORACLE dbms_repcat.generate_replication_trigger buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2854 || ORACLE dbms_repcat.generate_snapshot_support buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2855 || ORACLE dbms_repcat.remove_master_databases buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2856 || ORACLE dbms_repcat.switch_mview_master buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2857 || ORACLE dbms_repcat.switch_snapshot_master buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2858 || ORACLE sys.dbms_repcat_conf.add_delete_resolution buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2859 || ORACLE sys.dbms_repcat_conf.add_priority_char buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2860 || ORACLE sys.dbms_repcat_conf.add_priority_date buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2861 || ORACLE sys.dbms_repcat_conf.add_priority_nchar buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2862 || ORACLE sys.dbms_repcat_conf.add_priority_number buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2863 || ORACLE sys.dbms_repcat_conf.add_priority_nvarchar2 buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2864 || ORACLE sys.dbms_repcat_conf.add_priority_raw buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2865 || ORACLE sys.dbms_repcat_conf.add_priority_varchar2 buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2866 || ORACLE sys.dbms_repcat_conf.add_site_priority_site buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2867 || ORACLE sys.dbms_repcat_conf.add_unique_resolution buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2868 || ORACLE sys.dbms_repcat_conf.add_update_resolution buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2869 || ORACLE sys.dbms_repcat_conf.alter_priority_char buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2870 || ORACLE sys.dbms_repcat_conf.alter_priority_date buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2871 || ORACLE sys.dbms_repcat_conf.alter_priority_nchar buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2872 || ORACLE sys.dbms_repcat_conf.alter_priority_number buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2873 || ORACLE sys.dbms_repcat_conf.alter_priority_nvarchar2 buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2874 || ORACLE sys.dbms_repcat_conf.alter_priority_raw buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2875 || ORACLE sys.dbms_repcat_conf.alter_priority buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2876 || ORACLE sys.dbms_repcat_conf.alter_priority_varchar2 buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2877 || ORACLE sys.dbms_repcat_conf.alter_site_priority_site buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2878 || ORACLE sys.dbms_repcat_conf.alter_site_priority buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2879 || ORACLE sys.dbms_repcat_conf.cancel_statistics buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2880 || ORACLE sys.dbms_repcat_conf.comment_on_delete_resolution buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2881 || ORACLE sys.dbms_repcat_conf.comment_on_priority_group buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2882 || ORACLE sys.dbms_repcat_conf.comment_on_site_priority buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2883 || ORACLE sys.dbms_repcat_conf.comment_on_unique_resolution buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2884 || ORACLE sys.dbms_repcat_conf.comment_on_update_resolution buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2885 || ORACLE sys.dbms_repcat_conf.define_priority_group buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2886 || ORACLE sys.dbms_repcat_conf.define_site_priority buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2887 || ORACLE sys.dbms_repcat_conf.drop_delete_resolution buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2888 || ORACLE sys.dbms_repcat_conf.drop_priority_char buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2889 || ORACLE sys.dbms_repcat_conf.drop_priority_date buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2890 || ORACLE sys.dbms_repcat_conf.drop_priority_nchar buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2891 || ORACLE sys.dbms_repcat_conf.drop_priority_number buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2892 || ORACLE sys.dbms_repcat_conf.drop_priority_nvarchar2 buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2893 || ORACLE sys.dbms_repcat_conf.drop_priority_raw buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2894 || ORACLE sys.dbms_repcat_conf.drop_priority buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2895 || ORACLE sys.dbms_repcat_conf.drop_priority_varchar2 buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2896 || ORACLE sys.dbms_repcat_conf.drop_site_priority_site buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2897 || ORACLE sys.dbms_repcat_conf.drop_site_priority buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2898 || ORACLE sys.dbms_repcat_conf.drop_unique_resolution buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2899 || ORACLE sys.dbms_repcat_conf.drop_update_resolution buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2900 || ORACLE sys.dbms_repcat_conf.purge_statistics buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2901 || ORACLE sys.dbms_repcat_conf.register_statistics buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2902 || ORACLE sys.dbms_repcat_sna.alter_snapshot_propagation buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2903 || ORACLE sys.dbms_repcat_sna.create_snapshot_repgroup buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2904 || ORACLE sys.dbms_repcat_sna.create_snapshot_repobject buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2905 || ORACLE sys.dbms_repcat_sna.create_snapshot_repschema buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2906 || ORACLE sys.dbms_repcat_sna.drop_snapshot_repgroup buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2907 || ORACLE sys.dbms_repcat_sna.drop_snapshot_repobject buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2908 || ORACLE sys.dbms_repcat_sna.drop_snapshot_repschema buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2909 || ORACLE sys.dbms_repcat_sna.generate_snapshot_support buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2910 || ORACLE sys.dbms_repcat_sna.refresh_snapshot_repgroup buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2911 || ORACLE sys.dbms_repcat_sna.refresh_snapshot_repschema buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2912 || ORACLE sys.dbms_repcat_sna.register_snapshot_repgroup buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2913 || ORACLE sys.dbms_repcat_sna.repcat_import_check buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2914 || ORACLE sys.dbms_repcat_sna.set_local_flavor buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2915 || ORACLE sys.dbms_repcat_sna.switch_snapshot_master buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2916 || ORACLE sys.dbms_repcat_sna.unregister_snapshot_repgroup buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2917 || ORACLE sys.dbms_repcat_sna_utl.switch_snapshot_master buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2918 || ORACLE sys.dbms_repcat_sna.validate_for_local_flavor buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2919 || ORACLE sys.dbms_repcat_untrusted.register_snapshot_repgroup buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
2921 || DNS UDP inverse query || bugtraq,2302 || cve,2001-0010 || nessus,10605
2922 || DNS TCP inverse query || bugtraq,2302 || cve,2001-0010 || nessus,10605
2923 || NETBIOS SMB repeated logon failure
2924 || NETBIOS SMB-DS repeated logon failure
2925 || INFO web bug 1x1 gif attempt
2926 || WEB-PHP PhpGedView PGV base directory manipulation || bugtraq,9368
2927 || NNTP XPAT pattern overflow attempt || cve,2004-0574 || url,www.microsoft.com/technet/security/bulletin/MS04-036.mspx
2928 || NETBIOS SMB nddeapi create tree attempt || bugtraq,11372 || cve,2004-0206
2929 || NETBIOS SMB nddeapi unicode create tree attempt || bugtraq,11372 || cve,2004-0206
2930 || NETBIOS SMB-DS nddeapi create tree attempt || bugtraq,11372 || cve,2004-0206
2931 || NETBIOS SMB-DS nddeapi unicode create tree attempt || bugtraq,11372 || cve,2004-0206
2932 || NETBIOS SMB nddeapi bind attempt || bugtraq,11372 || cve,2004-0206
2933 || NETBIOS SMB nddeapi unicode bind attempt || bugtraq,11372 || cve,2004-0206
2934 || NETBIOS SMB-DS nddeapi bind attempt || bugtraq,11372 || cve,2004-0206
2935 || NETBIOS SMB-DS nddeapi unicode bind attempt || bugtraq,11372 || cve,2004-0206
2936 || NETBIOS SMB NDdeSetTrustedShareW overflow attempt || bugtraq,11372 || cve,2004-0206
2937 || NETBIOS SMB NDdeSetTrustedShareW unicode overflow attempt || bugtraq,11372 || cve,2004-0206
2938 || NETBIOS SMB-DS NDdeSetTrustedShareW overflow attempt || bugtraq,11372 || cve,2004-0206
2939 || NETBIOS SMB-DS NDdeSetTrustedShareW unicode overflow attempt || bugtraq,11372 || cve,2004-0206
2940 || NETBIOS SMB winreg alter context attempt
2941 || NETBIOS SMB winreg unicode alter context attempt
2942 || NETBIOS SMB v4 winreg InitiateSystemShutdown WriteAndX attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
2943 || NETBIOS SMB winreg InitiateSystemShutdown unicode attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
2944 || NETBIOS SMB winreg InitiateSystemShutdown little endian attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
2945 || NETBIOS SMB-DS winreg InitiateSystemShutdown attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
2946 || NETBIOS SMB NDdeSetTrustedShareW little endian overflow attempt || bugtraq,11372 || cve,2004-0206
2947 || NETBIOS SMB NDdeSetTrustedShareW unicode little endian overflow attempt || bugtraq,11372 || cve,2004-0206
2948 || NETBIOS SMB-DS NDdeSetTrustedShareW little endian overflow attempt || bugtraq,11372 || cve,2004-0206
2949 || NETBIOS SMB-DS NDdeSetTrustedShareW unicode little endian overflow attempt || bugtraq,11372 || cve,2004-0206
2950 || NETBIOS SMB too many stacked requests
2951 || NETBIOS SMB-DS too many stacked requests
2952 || NETBIOS SMB IPC$ andx share access
2953 || NETBIOS SMB IPC$ unicode andx share access
2954 || NETBIOS SMB-DS IPC$ andx share access
2955 || NETBIOS SMB-DS IPC$ unicode andx share access
2956 || NETBIOS SMB nddeapi andx create tree attempt || bugtraq,11372 || cve,2004-0206
2957 || NETBIOS SMB nddeapi unicode andx create tree attempt || bugtraq,11372 || cve,2004-0206
2958 || NETBIOS SMB-DS nddeapi andx create tree attempt || bugtraq,11372 || cve,2004-0206
2959 || NETBIOS SMB-DS nddeapi unicode andx create tree attempt || bugtraq,11372 || cve,2004-0206
2960 || NETBIOS SMB nddeapi andx bind attempt || bugtraq,11372 || cve,2004-0206
2961 || NETBIOS SMB nddeapi unicode andx bind attempt || bugtraq,11372 || cve,2004-0206
2962 || NETBIOS SMB-DS nddeapi andx bind attempt || bugtraq,11372 || cve,2004-0206
2963 || NETBIOS SMB-DS nddeapi unicode andx bind attempt || bugtraq,11372 || cve,2004-0206
2964 || NETBIOS SMB NDdeSetTrustedShareW andx overflow attempt || bugtraq,11372 || cve,2004-0206
2965 || NETBIOS SMB NDdeSetTrustedShareW little endian andx overflow attempt || bugtraq,11372 || cve,2004-0206
2966 || NETBIOS SMB NDdeSetTrustedShareW unicode andx overflow attempt || bugtraq,11372 || cve,2004-0206
2967 || NETBIOS SMB NDdeSetTrustedShareW unicode little endian andx overflow attempt || bugtraq,11372 || cve,2004-0206
2968 || NETBIOS SMB-DS NDdeSetTrustedShareW andx overflow attempt || bugtraq,11372 || cve,2004-0206
2969 || NETBIOS SMB-DS NDdeSetTrustedShareW little endian andx overflow attempt || bugtraq,11372 || cve,2004-0206
2970 || NETBIOS SMB-DS NDdeSetTrustedShareW unicode andx overflow attempt || bugtraq,11372 || cve,2004-0206
2971 || NETBIOS SMB-DS NDdeSetTrustedShareW unicode little endian andx overflow attempt || bugtraq,11372 || cve,2004-0206
2972 || NETBIOS SMB D$ andx share access
2973 || NETBIOS SMB D$ unicode andx share access
2974 || NETBIOS SMB-DS D$ andx share access
2975 || NETBIOS SMB-DS D$ unicode andx share access
2976 || NETBIOS SMB C$ andx share access
2977 || NETBIOS SMB C$ unicode andx share access
2978 || NETBIOS SMB-DS C$ andx share access
2979 || NETBIOS SMB-DS C$ unicode andx share access
2980 || NETBIOS SMB ADMIN$ andx share access
2981 || NETBIOS SMB ADMIN$ unicode andx share access
2982 || NETBIOS SMB-DS ADMIN$ andx share access
2983 || NETBIOS SMB-DS ADMIN$ unicode andx share access
2984 || NETBIOS SMB-DS winreg little endian bind attempt
2985 || NETBIOS SMB-DS winreg WriteAndX little endian bind attempt
2986 || NETBIOS SMB-DS winreg unicode little endian bind attempt
2987 || NETBIOS SMB-DS winreg WriteAndX unicode little endian bind attempt
2988 || NETBIOS SMB-DS winreg alter context attempt
2989 || NETBIOS SMB-DS winreg WriteAndX alter context attempt
2990 || NETBIOS SMB-DS winreg unicode alter context attempt
2991 || NETBIOS SMB-DS winreg WriteAndX unicode alter context attempt
2992 || NETBIOS SMB-DS winreg InitiateSystemShutdown WriteAndX unicode little endian attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
2993 || NETBIOS SMB-DS winreg InitiateSystemShutdown little endian attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
2994 || NETBIOS SMB-DS winreg InitiateSystemShutdown WriteAndX attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
2995 || NETBIOS SMB v4 winreg InitiateSystemShutdown unicode attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
2996 || NETBIOS SMB v4 winreg InitiateSystemShutdown unicode little endian attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
2997 || NETBIOS SMB winreg InitiateSystemShutdown WriteAndX unicode little endian attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
2998 || NETBIOS SMB winreg InitiateSystemShutdown WriteAndX little endian attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
2999 || NETBIOS SMB-DS v4 winreg InitiateSystemShutdown unicode attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
3000 || NETBIOS SMB Session Setup NTMLSSP unicode asn1 overflow attempt || bugtraq,9633 || bugtraq,9635 || cve,2003-0818 || nessus,12052 || nessus,12065 || url,www.microsoft.com/technet/security/bulletin/MS04-007.mspx
3001 || NETBIOS SMB Session Setup NTMLSSP andx asn1 overflow attempt || bugtraq,9633 || bugtraq,9635 || cve,2003-0818 || nessus,12052 || nessus,12065 || url,www.microsoft.com/technet/security/bulletin/MS04-007.mspx
3002 || NETBIOS SMB Session Setup NTMLSSP unicode andx asn1 overflow attempt || bugtraq,9633 || bugtraq,9635 || cve,2003-0818 || nessus,12052 || nessus,12065 || url,www.microsoft.com/technet/security/bulletin/MS04-007.mspx
3003 || NETBIOS SMB-DS Session Setup NTMLSSP unicode asn1 overflow attempt || bugtraq,9633 || bugtraq,9635 || cve,2003-0818 || nessus,12052 || nessus,12065 || url,www.microsoft.com/technet/security/bulletin/MS04-007.mspx
3004 || NETBIOS SMB-DS Session Setup NTMLSSP andx asn1 overflow attempt || bugtraq,9633 || bugtraq,9635 || cve,2003-0818 || nessus,12052 || nessus,12065 || url,www.microsoft.com/technet/security/bulletin/MS04-007.mspx
3005 || NETBIOS SMB-DS Session Setup NTMLSSP unicode andx asn1 overflow attempt || bugtraq,9633 || bugtraq,9635 || cve,2003-0818 || nessus,12052 || nessus,12065 || url,www.microsoft.com/technet/security/bulletin/MS04-007.mspx
3006 || EXPLOIT Volition Freespace 2 buffer overflow attempt || bugtraq,9785
3007 || IMAP delete overflow attempt || bugtraq,11675 || cve,2004-1520 || nessus,15771
3008 || IMAP delete literal overflow attempt || bugtraq,11675 || cve,2004-1520 || nessus,15771
3009 || BACKDOOR NetBus Pro 2.0 connection request
3010 || BACKDOOR RUX the Tick get windows directory attempt
3011 || BACKDOOR RUX the Tick get system directory attempt
3012 || BACKDOOR RUX the Tick upload/execute arbitrary file attempt
3013 || BACKDOOR Asylum 0.1 connection request
3014 || BACKDOOR Asylum 0.1 connection established
3015 || BACKDOOR Insane Network 4.0 connection established
3016 || BACKDOOR Insane Network 4.0 connection established port 63536
3017 || EXPLOIT WINS overflow attempt || bugtraq,11763 || cve,2004-1080 || url,www.immunitysec.com/downloads/instantanea.pdf || url,www.microsoft.com/technet/security/bulletin/MS04-045.mspx
3018 || NETBIOS SMB NT Trans NT CREATE oversized Security Descriptor attempt || cve,2004-1154
3019 || NETBIOS SMB NT Trans NT CREATE andx oversized Security Descriptor attempt || cve,2004-1154
3020 || NETBIOS SMB NT Trans NT CREATE unicode oversized Security Descriptor attempt || cve,2004-1154
3021 || NETBIOS SMB NT Trans NT CREATE unicode andx oversized Security Descriptor attempt || cve,2004-1154
3022 || NETBIOS SMB-DS NT Trans NT CREATE oversized Security Descriptor attempt || cve,2004-1154
3023 || NETBIOS SMB-DS NT Trans NT CREATE andx oversized Security Descriptor attempt || cve,2004-1154
3024 || NETBIOS SMB-DS NT Trans NT CREATE unicode oversized Security Descriptor attempt || cve,2004-1154
3025 || NETBIOS SMB-DS NT Trans NT CREATE unicode andx oversized Security Descriptor attempt || cve,2004-1154
3026 || NETBIOS SMB NT Trans NT CREATE SACL overflow attempt || cve,2004-1154
3027 || NETBIOS SMB NT Trans NT CREATE andx SACL overflow attempt || cve,2004-1154
3028 || NETBIOS SMB NT Trans NT CREATE unicode SACL overflow attempt || cve,2004-1154
3029 || NETBIOS SMB NT Trans NT CREATE unicode andx SACL overflow attempt || cve,2004-1154
3030 || NETBIOS SMB-DS NT Trans NT CREATE SACL overflow attempt || cve,2004-1154
3031 || NETBIOS SMB-DS NT Trans NT CREATE andx SACL overflow attempt || cve,2004-1154
3032 || NETBIOS SMB-DS NT Trans NT CREATE unicode SACL overflow attempt || cve,2004-1154
3033 || NETBIOS SMB-DS NT Trans NT CREATE unicode andx SACL overflow attempt || cve,2004-1154
3034 || NETBIOS SMB NT Trans NT CREATE DACL overflow attempt || cve,2004-1154
3035 || NETBIOS SMB NT Trans NT CREATE andx DACL overflow attempt || cve,2004-1154
3036 || NETBIOS SMB NT Trans NT CREATE unicode DACL overflow attempt || cve,2004-1154
3037 || NETBIOS SMB NT Trans NT CREATE unicode andx DACL overflow attempt || cve,2004-1154
3038 || NETBIOS SMB-DS NT Trans NT CREATE DACL overflow attempt || cve,2004-1154
3039 || NETBIOS SMB-DS NT Trans NT CREATE andx DACL overflow attempt || cve,2004-1154
3040 || NETBIOS SMB-DS NT Trans NT CREATE unicode DACL overflow attempt || cve,2004-1154
3041 || NETBIOS SMB-DS NT Trans NT CREATE unicode andx DACL overflow attempt || cve,2004-1154
3042 || NETBIOS SMB NT Trans NT CREATE invalid SACL ace size dos attempt
3043 || NETBIOS SMB NT Trans NT CREATE andx invalid SACL ace size dos attempt
3044 || NETBIOS SMB NT Trans NT CREATE unicode invalid SACL ace size dos attempt
3045 || NETBIOS SMB NT Trans NT CREATE unicode andx invalid SACL ace size dos attempt
3046 || NETBIOS SMB-DS NT Trans NT CREATE invalid SACL ace size dos attempt
3047 || NETBIOS SMB-DS NT Trans NT CREATE andx invalid SACL ace size dos attempt
3048 || NETBIOS SMB-DS NT Trans NT CREATE unicode invalid SACL ace size dos attempt
3049 || NETBIOS SMB-DS NT Trans NT CREATE unicode andx invalid SACL ace size dos attempt
3050 || NETBIOS SMB NT Trans NT CREATE invalid SACL ace size dos attempt
3051 || NETBIOS SMB NT Trans NT CREATE andx invalid SACL ace size dos attempt
3052 || NETBIOS SMB NT Trans NT CREATE unicode invalid SACL ace size dos attempt
3053 || NETBIOS SMB NT Trans NT CREATE unicode andx invalid SACL ace size dos attempt
3054 || NETBIOS SMB-DS NT Trans NT CREATE invalid SACL ace size dos attempt
3055 || NETBIOS SMB-DS NT Trans NT CREATE andx invalid SACL ace size dos attempt
3056 || NETBIOS SMB-DS NT Trans NT CREATE unicode invalid SACL ace size dos attempt
3057 || NETBIOS SMB-DS NT Trans NT CREATE unicode andx invalid SACL ace size dos attempt
3058 || IMAP copy literal overflow attempt || bugtraq,1110 || cve,2000-0284 || nessus,10374
3059 || WEB-MISC TLSv1 Client_Hello via SSLv2 handshake request
3060 || DELETED WEB-MISC TLS1 Client_Hello with pad via SSLv2 handshake request || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
3061 || MISC distccd command execution attempt || url,distcc.samba.org/security.html
3062 || WEB-CGI NetScreen SA 5000 delhomepage.cgi access || bugtraq,9791 || cve,2004-0347
3063 || BACKDOOR Vampire 1.2 connection request
3064 || BACKDOOR Vampire 1.2 connection confirmation
3065 || IMAP append literal overflow attempt || bugtraq,11775 || cve,2004-1211 || nessus,15867
3066 || IMAP append overflow attempt || bugtraq,11775 || cve,2004-1211 || nessus,15867
3067 || IMAP examine literal overflow attempt || bugtraq,11775 || cve,2004-1211 || nessus,15867
3068 || IMAP examine overflow attempt || bugtraq,11775 || cve,2004-1211 || nessus,15867
3069 || IMAP fetch literal overflow attempt || bugtraq,11775 || cve,2004-1211 || nessus,15867
3070 || IMAP fetch overflow attempt || bugtraq,11775 || cve,2004-1211 || nessus,15867
3071 || IMAP status literal overflow attempt || bugtraq,11775 || bugtraq,15491 || cve,2004-1211 || nessus,15867
3072 || IMAP status overflow attempt || bugtraq,11775 || bugtraq,13727 || bugtraq,14243 || bugtraq,15491 || cve,2004-1211 || cve,2005-1256 || cve,2005-2278 || nessus,15867
3073 || IMAP subscribe literal overflow attempt || bugtraq,11775 || cve,2004-1211 || nessus,15867
3074 || IMAP subscribe overflow attempt || bugtraq,11775 || cve,2004-1211 || nessus,15867
3075 || IMAP unsubscribe literal overflow attempt || bugtraq,11775 || cve,2004-1211 || nessus,15867
3076 || IMAP unsubscribe overflow attempt || bugtraq,11775 || cve,2004-1211 || nessus,15867
3077 || FTP RNFR overflow attempt || bugtraq,14339
3078 || NNTP SEARCH pattern overflow attempt || cve,2004-0574 || url,www.microsoft.com/technet/security/bulletin/MS04-036.mspx
3079 || WEB-CLIENT Microsoft ANI file parsing overflow || cve,2004-1049
3080 || MISC Unreal Tournament secure overflow attempt || bugtraq,10570 || cve,2004-0608
3081 || BACKDOOR Y3KRAT 1.5 Connect
3082 || BACKDOOR Y3KRAT 1.5 Connect Client Response
3083 || BACKDOOR Y3KRAT 1.5 Connection confirmation
3084 || EXPLOIT Veritas backup overflow attempt || bugtraq,11974 || cve,2004-1172
3085 || EXPLOIT AIM goaway message buffer overflow attempt || bugtraq,10889 || cve,2004-0636
3086 || WEB-MISC 3Com 3CRADSL72 ADSL 11g Wireless Router app_sta.stm access attempt || bugtraq,11408
3087 || WEB-IIS w3who.dll buffer overflow attempt || bugtraq,11820 || cve,2004-1134
3088 || WEB-CLIENT winamp .cda file name overflow attempt || bugtraq,11730 || cve,2004-1119 || nessus,15817
3089 || DOS squid WCCP I_SEE_YOU message overflow attempt || bugtraq,12275 || cve,2005-0095
3090 || NETBIOS SMB-DS llsrpc little endian bind attempt
3091 || NETBIOS SMB llsrpc little endian bind attempt
3092 || NETBIOS SMB-DS llsrpc WriteAndX unicode bind attempt
3093 || NETBIOS SMB-DS llsrpc WriteAndX unicode little endian bind attempt
3094 || NETBIOS SMB llsrpc WriteAndX unicode little endian bind attempt
3095 || NETBIOS SMB llsrpc WriteAndX bind attempt
3096 || NETBIOS SMB-DS llsrpc WriteAndX little endian bind attempt
3097 || NETBIOS SMB-DS llsrpc unicode alter context attempt
3098 || NETBIOS SMB-DS llsrpc unicode little endian alter context attempt
3099 || NETBIOS SMB-DS llsrpc unicode little endian bind attempt
3100 || NETBIOS SMB-DS llsrpc bind attempt
3101 || NETBIOS SMB-DS llsrpc unicode bind attempt
3102 || NETBIOS SMB llsrpc unicode little endian bind attempt
3103 || NETBIOS SMB llsrpc WriteAndX little endian bind attempt
3104 || NETBIOS SMB llsrpc alter context attempt
3105 || NETBIOS SMB-DS llsrpc WriteAndX alter context attempt
3106 || NETBIOS SMB llsrpc unicode alter context attempt
3107 || NETBIOS SMB llsrpc WriteAndX unicode alter context attempt
3108 || NETBIOS SMB-DS llsrpc alter context attempt
3109 || NETBIOS SMB llsrpc WriteAndX alter context attempt
3110 || NETBIOS SMB-DS llsrpc WriteAndX unicode alter context attempt
3111 || NETBIOS SMB llsrpc WriteAndX unicode little endian alter context attempt
3112 || NETBIOS SMB-DS llsrpc WriteAndX little endian alter context attempt
3113 || NETBIOS SMB llsrpc unicode little endian alter context attempt
3114 || NETBIOS SMB v4 llsrpc LlsrConnect overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
3115 || NETBIOS SMB-DS llsrpc LlsrConnect WriteAndX unicode overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
3116 || NETBIOS SMB-DS llsrpc LlsrConnect WriteAndX little endian overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
3117 || NETBIOS SMB llsrpc LlsrConnect WriteAndX little endian overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
3118 || NETBIOS SMB-DS llsrpc LlsrConnect unicode overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
3119 || NETBIOS SMB-DS llsrpc LlsrConnect overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
3120 || NETBIOS SMB llsrpc LlsrConnect overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
3121 || NETBIOS SMB-DS llsrpc LlsrConnect WriteAndX unicode little endian overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
3122 || NETBIOS SMB llsrpc LlsrConnect little endian overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
3123 || NETBIOS SMB llsrpc LlsrConnect unicode overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
3124 || NETBIOS SMB llsrpc LlsrConnect WriteAndX unicode little endian overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
3125 || NETBIOS SMB-DS llsrpc LlsrConnect WriteAndX overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
3126 || NETBIOS SMB llsrpc LlsrConnect WriteAndX overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
3127 || NETBIOS SMB-DS llsrpc LlsrConnect little endian overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
3128 || NETBIOS SMB-DS v4 llsrpc LlsrConnect little endian overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
3129 || NETBIOS SMB v4 llsrpc LlsrConnect WriteAndX overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
3130 || EXPLOIT MSN Messenger png overflow || bugtraq,10872 || cve,2004-0957 || url,www.microsoft.com/technet/security/bulletin/MS05-009.mspx
3131 || WEB-CGI mailman directory traversal attempt || cve,2005-0202
3132 || WEB-CLIENT PNG large image width download attempt || bugtraq,11523 || cve,2004-0990 || cve,2004-1244 || url,www.microsoft.com/technet/security/bulletin/MS05-009.mspx
3133 || WEB-CLIENT PNG large image height download attempt || bugtraq,11481 || bugtraq,11523 || cve,2004-0599 || cve,2004-0990 || cve,2004-1244 || url,www.microsoft.com/technet/security/bulletin/MS05-009.mspx
3134 || WEB-CLIENT PNG large colour depth download attempt || bugtraq,11523 || cve,2004-0990 || cve,2004-1244 || url,www.microsoft.com/technet/security/bulletin/MS05-009.mspx
3135 || NETBIOS SMB Trans2 QUERY_FILE_INFO attempt
3136 || NETBIOS SMB Trans2 QUERY_FILE_INFO andx attempt
3137 || NETBIOS SMB-DS Trans2 QUERY_FILE_INFO attempt
3138 || NETBIOS SMB-DS Trans2 QUERY_FILE_INFO andx attempt
3139 || NETBIOS SMB Trans2 FIND_FIRST2 attempt
3140 || NETBIOS SMB Trans2 FIND_FIRST2 andx attempt
3141 || NETBIOS SMB-DS Trans2 FIND_FIRST2 attempt
3142 || NETBIOS SMB-DS Trans2 FIND_FIRST2 andx attempt
3143 || NETBIOS SMB Trans2 FIND_FIRST2 response overflow attempt || bugtraq,12484 || cve,2005-0045 || url,www.microsoft.com/technet/security/Bulletin/MS05-011.mspx
3144 || NETBIOS SMB Trans2 FIND_FIRST2 response andx overflow attempt || bugtraq,12484 || cve,2005-0045 || url,www.microsoft.com/technet/security/Bulletin/MS05-011.mspx
3145 || NETBIOS SMB-DS Trans2 FIND_FIRST2 response overflow attempt || bugtraq,12484 || cve,2005-0045 || url,www.microsoft.com/technet/security/Bulletin/MS05-011.mspx
3146 || NETBIOS SMB-DS Trans2 FIND_FIRST2 response andx overflow attempt || bugtraq,12484 || cve,2005-0045 || url,www.microsoft.com/technet/security/Bulletin/MS05-011.mspx
3147 || TELNET login buffer overflow attempt || bugtraq,3681 || cve,2001-0797 || nessus,10827
3148 || WEB-CLIENT winhelp clsid attempt || bugtraq,11467 || bugtraq,4857 || bugtraq,5874 || cve,2002-0693 || cve,2002-0823 || cve,2004-1043 || url,support.microsoft.com/default.aspx?scid=kb\;en-us\;KB828750 || url,support.microsoft.com/default.aspx?scid=kb\;en-us\;Q293338 || url,www.microsoft.com/technet/security/bulletin/MS02-055.mspx || url,www.microsoft.com/technet/security/bulletin/MS05-001.mspx || url,www.ngssoftware.com/advisories/ms-winhlp.txt
3149 || WEB-CLIENT object type overflow attempt || cve,2003-0344 || url,www.microsoft.com/technet/security/bulletin/MS03-020.mspx
3150 || WEB-IIS SQLXML content type overflow || bugtraq,5004 || cve,2002-0186 || nessus,11304 || url,www.microsoft.com/technet/security/bulletin/MS02-030.mspx || url,www.westpoint.ltd.uk/advisories/wp-02-0007.txt
3151 || FINGER / execution attempt || cve,1999-0612 || cve,2000-0915
3152 || MS-SQL sa brute force failed login attempt || bugtraq,4797 || cve,2000-1209 || nessus,10673
3153 || DNS TCP inverse query overflow || bugtraq,134 || cve,1999-0009
3154 || DNS UDP inverse query overflow || bugtraq,134 || cve,1999-0009
3155 || BACKDOOR BackOrifice 2000 Inbound Traffic
3156 || NETBIOS DCERPC DIRECT msqueue alter context attempt
3157 || NETBIOS DCERPC NCACN-IP-TCP msqueue little endian bind attempt
3158 || NETBIOS SMB ISystemActivator CoGetInstanceFromFile WriteAndX little endian object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3159 || NETBIOS SMB-DS ISystemActivator CoGetInstanceFromFile WriteAndX object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3160 || NETBIOS DCERPC NCACN-IP-TCP msqueue alter context attempt
3161 || NETBIOS DCERPC DIRECT msqueue little endian alter context attempt
3162 || NETBIOS DCERPC DIRECT msqueue little endian bind attempt
3163 || NETBIOS DCERPC NCACN-IP-TCP msqueue little endian alter context attempt
3164 || NETBIOS DCERPC DIRECT msqueue bind attempt
3165 || NETBIOS DCERPC NCACN-IP-TCP msqueue bind attempt
3166 || NETBIOS DCERPC NCACN-IP-TCP v4 msqueue function 4 overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3167 || NETBIOS DCERPC DIRECT msqueue function 4 object call overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3168 || NETBIOS DCERPC NCACN-IP-TCP msqueue function 4 little endian overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3169 || NETBIOS DCERPC NCACN-IP-TCP msqueue function 4 overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3170 || NETBIOS DCERPC NCACN-IP-TCP msqueue function 4 little endian object call overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3171 || NETBIOS DCERPC DIRECT v4 msqueue function 4 overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3172 || NETBIOS DCERPC DIRECT msqueue function 4 little endian object call overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3173 || NETBIOS DCERPC DIRECT v4 msqueue function 4 little endian overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3174 || NETBIOS DCERPC DIRECT msqueue function 4 overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3175 || NETBIOS DCERPC DIRECT msqueue function 4 little endian overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3176 || NETBIOS SMB ISystemActivator CoGetInstanceFromFile object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3177 || NETBIOS SMB-DS ISystemActivator CoGetInstanceFromFile unicode little endian object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3178 || NETBIOS SMB ISystemActivator CoGetInstanceFromFile WriteAndX unicode little endian object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3179 || NETBIOS SMB ISystemActivator CoGetInstanceFromFile unicode little endian object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3180 || NETBIOS SMB-DS ISystemActivator CoGetInstanceFromFile little endian object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3181 || NETBIOS SMB-DS ISystemActivator CoGetInstanceFromFile WriteAndX little endian object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3182 || NETBIOS SMB-DS v4 ISystemActivator CoGetInstanceFromFile WriteAndX unicode attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3183 || NETBIOS SMB v4 ISystemActivator CoGetInstanceFromFile WriteAndX unicode little endian attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3184 || NETBIOS SMB-DS ISystemActivator CoGetInstanceFromFile unicode attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3185 || NETBIOS SMB-DS ISystemActivator CoGetInstanceFromFile little endian attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3186 || NETBIOS SMB v4 ISystemActivator CoGetInstanceFromFile WriteAndX little endian attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3187 || NETBIOS SMB-DS ISystemActivator CoGetInstanceFromFile WriteAndX unicode object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3188 || NETBIOS SMB ISystemActivator CoGetInstanceFromFile WriteAndX object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3189 || NETBIOS SMB-DS ISystemActivator CoGetInstanceFromFile unicode object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3190 || NETBIOS SMB ISystemActivator CoGetInstanceFromFile unicode object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3191 || NETBIOS SMB-DS ISystemActivator CoGetInstanceFromFile object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3192 || WEB-CLIENT Windows Media Player directory traversal via Content-Disposition attempt || bugtraq,7517 || cve,2003-0228 || nessus,11595 || url,www.microsoft.com/technet/security/bulletin/MS03-017.mspx
3193 || WEB-IIS .cmd executable file parsing attack || bugtraq,1912 || cve,2000-0886
3194 || WEB-IIS .bat executable file parsing attack || bugtraq,1912 || cve,2000-0886
3195 || NETBIOS name query overflow attempt TCP || bugtraq,9624 || cve,2003-0825 || nessus,15912
3196 || NETBIOS name query overflow attempt UDP || bugtraq,9624 || cve,2003-0825 || nessus,15912
3197 || NETBIOS SMB ISystemActivator RemoteCreateInstance little endian attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
3198 || NETBIOS SMB ISystemActivator RemoteCreateInstance WriteAndX little endian attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
3199 || EXPLOIT WINS name query overflow attempt TCP || bugtraq,9624 || cve,2003-0825 || nessus,15912 || url,www.microsoft.com/technet/security/bulletin/MS04-006.mspx
3200 || EXPLOIT WINS name query overflow attempt UDP || bugtraq,9624 || cve,2003-0825 || nessus,15912 || url,www.microsoft.com/technet/security/bulletin/MS04-006.mspx
3201 || WEB-IIS httpodbc.dll access - nimda || bugtraq,2708 || cve,2001-0333
3202 || NETBIOS SMB winreg little endian alter context attempt
3203 || NETBIOS SMB winreg WriteAndX little endian alter context attempt
3204 || NETBIOS SMB winreg unicode little endian alter context attempt
3205 || NETBIOS SMB winreg WriteAndX unicode little endian alter context attempt
3206 || NETBIOS SMB-DS winreg little endian alter context attempt
3207 || NETBIOS SMB-DS winreg WriteAndX little endian alter context attempt
3208 || NETBIOS SMB-DS winreg unicode little endian alter context attempt
3209 || NETBIOS SMB-DS winreg WriteAndX unicode little endian alter context attempt
3210 || NETBIOS SMB winreg bind attempt
3211 || NETBIOS SMB winreg unicode bind attempt
3212 || NETBIOS SMB winreg WriteAndX bind attempt
3213 || NETBIOS SMB winreg WriteAndX unicode bind attempt
3214 || NETBIOS SMB-DS winreg bind attempt
3215 || NETBIOS SMB-DS winreg WriteAndX bind attempt
3216 || NETBIOS SMB-DS winreg unicode bind attempt
3217 || NETBIOS SMB-DS winreg WriteAndX unicode bind attempt
3218 || NETBIOS SMB winreg OpenKey WriteAndX unicode overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
3219 || NETBIOS SMB-DS winreg OpenKey WriteAndX little endian overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
3220 || NETBIOS SMB winreg OpenKey overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
3221 || NETBIOS SMB-DS winreg OpenKey WriteAndX unicode little endian overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
3222 || NETBIOS SMB winreg OpenKey WriteAndX little endian overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
3223 || NETBIOS SMB winreg OpenKey little endian overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
3224 || NETBIOS SMB-DS winreg OpenKey little endian overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
3225 || NETBIOS SMB-DS winreg OpenKey unicode overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
3226 || NETBIOS SMB winreg OpenKey WriteAndX unicode little endian overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
3227 || NETBIOS SMB-DS winreg OpenKey WriteAndX unicode overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
3228 || NETBIOS SMB-DS winreg OpenKey unicode little endian overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
3229 || NETBIOS SMB-DS winreg OpenKey WriteAndX overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
3230 || NETBIOS SMB v4 winreg OpenKey unicode overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
3231 || NETBIOS SMB v4 winreg OpenKey unicode little endian overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
3232 || NETBIOS SMB winreg OpenKey WriteAndX overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
3233 || NETBIOS SMB winreg OpenKey unicode little endian overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
3234 || NETBIOS Messenger message little endian overflow attempt || bugtraq,8826 || cve,2003-0717
3235 || NETBIOS Messenger message overflow attempt || bugtraq,8826 || cve,2003-0717
3236 || NETBIOS DCERPC NCACN-IP-TCP irot alter context attempt
3237 || NETBIOS DCERPC NCADG-IP-UDP irot alter context attempt
3238 || NETBIOS DCERPC NCACN-IP-TCP v4 irot IrotIsRunning overflow attempt || bugtraq,6005 || cve,2002-1561 || url,www.microsoft.com/technet/security/bulletin/ms03-010.mspx
3239 || NETBIOS DCERPC NCACN-IP-TCP v4 irot IrotIsRunning little endian overflow attempt || bugtraq,6005 || cve,2002-1561 || url,www.microsoft.com/technet/security/bulletin/ms03-010.mspx
3240 || NETBIOS DCERPC NCACN-IP-TCP irot little endian alter context attempt
3241 || NETBIOS DCERPC NCADG-IP-UDP irot little endian alter context attempt
3242 || NETBIOS DCERPC NCACN-IP-TCP irot bind attempt
3243 || NETBIOS DCERPC NCADG-IP-UDP irot bind attempt
3244 || NETBIOS DCERPC NCACN-IP-TCP irot little endian bind attempt
3245 || NETBIOS DCERPC NCADG-IP-UDP irot little endian bind attempt
3246 || DELETED NETBIOS SMB irot unicode andx bind attempt
3247 || DELETED NETBIOS SMB irot unicode little endian andx bind attempt
3248 || DELETED NETBIOS SMB-DS irot bind attempt
3249 || DELETED NETBIOS SMB-DS irot little endian bind attempt
3250 || DELETED NETBIOS SMB-DS irot unicode bind attempt
3251 || DELETED NETBIOS SMB-DS irot unicode little endian bind attempt
3252 || DELETED NETBIOS SMB-DS irot andx bind attempt
3253 || DELETED NETBIOS SMB-DS irot little endian andx bind attempt
3254 || DELETED NETBIOS SMB-DS irot unicode andx bind attempt
3255 || DELETED NETBIOS SMB-DS irot unicode little endian andx bind attempt
3256 || NETBIOS DCERPC NCADG-IP-UDP v4 irot IrotIsRunning overflow attempt || bugtraq,6005 || cve,2002-1561 || url,www.microsoft.com/technet/security/bulletin/ms03-010.mspx
3257 || NETBIOS DCERPC NCADG-IP-UDP v4 irot IrotIsRunning little endian overflow attempt || bugtraq,6005 || cve,2002-1561 || url,www.microsoft.com/technet/security/bulletin/ms03-010.mspx
3258 || NETBIOS DCERPC NCACN-IP-TCP irot IrotIsRunning overflow attempt || bugtraq,6005 || cve,2002-1561 || url,www.microsoft.com/technet/security/bulletin/ms03-010.mspx
3259 || NETBIOS DCERPC NCACN-IP-TCP irot IrotIsRunning little endian overflow attempt || bugtraq,6005 || cve,2002-1561 || url,www.microsoft.com/technet/security/bulletin/ms03-010.mspx
3260 || NETBIOS DCERPC NCADG-IP-UDP irot IrotIsRunning overflow attempt || bugtraq,6005 || cve,2002-1561 || url,www.microsoft.com/technet/security/bulletin/ms03-010.mspx
3261 || NETBIOS DCERPC NCADG-IP-UDP irot IrotIsRunning little endian overflow attempt || bugtraq,6005 || cve,2002-1561 || url,www.microsoft.com/technet/security/bulletin/ms03-010.mspx
3262 || DELETED NETBIOS SMB IrotIsRunning unicode andx attempt || bugtraq,6005 || cve,2002-1561 || url,www.microsoft.com/technet/security/bulletin/MS03-010.mspx
3263 || DELETED NETBIOS SMB IrotIsRunning unicode little endian andx attempt || bugtraq,6005 || cve,2002-1561 || url,www.microsoft.com/technet/security/bulletin/MS03-010.mspx
3264 || DELETED NETBIOS SMB-DS IrotIsRunning attempt || bugtraq,6005 || cve,2002-1561 || url,www.microsoft.com/technet/security/bulletin/MS03-010.mspx
3265 || DELETED NETBIOS SMB-DS IrotIsRunning little endian attempt || bugtraq,6005 || cve,2002-1561 || url,www.microsoft.com/technet/security/bulletin/MS03-010.mspx
3266 || DELETED NETBIOS SMB-DS IrotIsRunning unicode attempt || bugtraq,6005 || cve,2002-1561 || url,www.microsoft.com/technet/security/bulletin/MS03-010.mspx
3267 || DELETED NETBIOS SMB-DS IrotIsRunning unicode little endian attempt || bugtraq,6005 || cve,2002-1561 || url,www.microsoft.com/technet/security/bulletin/MS03-010.mspx
3268 || DELETED NETBIOS SMB-DS IrotIsRunning andx attempt || bugtraq,6005 || cve,2002-1561 || url,www.microsoft.com/technet/security/bulletin/MS03-010.mspx
3269 || DELETED NETBIOS SMB-DS IrotIsRunning little endian andx attempt || bugtraq,6005 || cve,2002-1561 || url,www.microsoft.com/technet/security/bulletin/MS03-010.mspx
3270 || DELETED NETBIOS SMB-DS IrotIsRunning unicode andx attempt || bugtraq,6005 || cve,2002-1561 || url,www.microsoft.com/technet/security/bulletin/MS03-010.mspx
3271 || DELETED NETBIOS SMB-DS IrotIsRunning unicode little endian andx attempt || bugtraq,6005 || cve,2002-1561 || url,www.microsoft.com/technet/security/bulletin/MS03-010.mspx
3272 || DELETED BACKDOOR mydoom.a backdoor upload/execute attempt
3273 || MS-SQL sa brute force failed login unicode attempt || bugtraq,4797 || cve,2000-1209 || nessus,10673
3274 || TELNET login buffer non-evasive overflow attempt || bugtraq,3681 || cve,2001-0797 || nessus,10827
3275 || NETBIOS SMB ISystemActivator little endian alter context attempt
3276 || NETBIOS SMB ISystemActivator WriteAndX little endian alter context attempt
3377 || NETBIOS SMB IActivation unicode alter context attempt
3378 || NETBIOS SMB IActivation WriteAndX unicode alter context attempt
3379 || NETBIOS SMB-DS IActivation alter context attempt
3380 || NETBIOS SMB-DS IActivation WriteAndX alter context attempt
3381 || NETBIOS SMB-DS IActivation unicode alter context attempt
3382 || NETBIOS SMB-DS IActivation WriteAndX unicode little endian alter context attempt
3383 || NETBIOS SMB IActivation little endian alter context attempt
3384 || NETBIOS SMB IActivation WriteAndX little endian alter context attempt
3385 || NETBIOS SMB IActivation unicode little endian alter context attempt
3386 || NETBIOS SMB-DS IActivation WriteAndX unicode little endian bind attempt
3387 || NETBIOS SMB IActivation little endian bind attempt
3388 || NETBIOS SMB IActivation WriteAndX little endian bind attempt
3389 || NETBIOS SMB IActivation unicode little endian bind attempt
3390 || NETBIOS SMB IActivation WriteAndX unicode little endian bind attempt
3391 || NETBIOS SMB-DS IActivation little endian bind attempt
3392 || NETBIOS SMB-DS IActivation WriteAndX little endian bind attempt
3393 || NETBIOS SMB ISystemActivator unicode little endian alter context attempt
3394 || NETBIOS SMB ISystemActivator WriteAndX alter context attempt
3395 || NETBIOS SMB ISystemActivator WriteAndX unicode little endian alter context attempt
3396 || NETBIOS SMB-DS ISystemActivator little endian alter context attempt
3397 || NETBIOS SMB-DS ISystemActivator RemoteCreateInstance attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
3398 || NETBIOS SMB-DS ISystemActivator RemoteCreateInstance WriteAndX little endian object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
3399 || NETBIOS SMB-DS ISystemActivator RemoteCreateInstance unicode object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
3400 || NETBIOS SMB ISystemActivator RemoteCreateInstance WriteAndX unicode object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
3401 || NETBIOS SMB-DS ISystemActivator RemoteCreateInstance WriteAndX object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
3402 || NETBIOS SMB ISystemActivator RemoteCreateInstance WriteAndX unicode little endian object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
3403 || NETBIOS SMB-DS ISystemActivator RemoteCreateInstance little endian object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
3404 || NETBIOS SMB-DS ISystemActivator RemoteCreateInstance WriteAndX unicode little endian object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
3405 || NETBIOS SMB ISystemActivator RemoteCreateInstance WriteAndX object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
3406 || NETBIOS SMB ISystemActivator RemoteCreateInstance object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
3407 || NETBIOS SMB-DS ISystemActivator RemoteCreateInstance WriteAndX unicode attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
3408 || NETBIOS SMB-DS ISystemActivator RemoteCreateInstance unicode little endian attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
3409 || NETBIOS SMB-DS v4 IActivation remoteactivation unicode overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
3410 || NETBIOS SMB IActivation remoteactivation unicode little endian overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
3411 || NETBIOS SMB-DS v4 IActivation remoteactivation overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
3412 || NETBIOS SMB IActivation remoteactivation WriteAndX unicode little endian overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
3413 || NETBIOS SMB v4 IActivation remoteactivation overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
3414 || NETBIOS SMB v4 IActivation remoteactivation WriteAndX unicode little endian overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
3415 || NETBIOS SMB-DS IActivation remoteactivation unicode little endian overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
3416 || NETBIOS SMB-DS v4 IActivation remoteactivation WriteAndX overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
3417 || NETBIOS SMB-DS v4 IActivation remoteactivation WriteAndX unicode overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
3418 || NETBIOS SMB IActivation remoteactivation little endian overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
3419 || NETBIOS SMB-DS IActivation remoteactivation WriteAndX little endian overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
3420 || NETBIOS SMB IActivation remoteactivation WriteAndX little endian overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
3421 || NETBIOS SMB v4 IActivation remoteactivation unicode little endian overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
3422 || NETBIOS SMB-DS v4 IActivation remoteactivation unicode little endian overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
3423 || NETBIOS SMB v4 IActivation remoteactivation WriteAndX overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
3424 || NETBIOS SMB v4 IActivation remoteactivation unicode overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
3425 || NETBIOS SMB-DS ISystemActivator CoGetInstanceFromFile WriteAndX unicode little endian object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3426 || NETBIOS SMB ISystemActivator CoGetInstanceFromFile WriteAndX unicode attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3427 || NETBIOS SMB v4 ISystemActivator CoGetInstanceFromFile WriteAndX attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3428 || NETBIOS SMB ISystemActivator CoGetInstanceFromFile little endian attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3429 || NETBIOS SMB v4 ISystemActivator CoGetInstanceFromFile attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3430 || NETBIOS SMB-DS v4 ISystemActivator CoGetInstanceFromFile WriteAndX attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3431 || NETBIOS SMB v4 ISystemActivator CoGetInstanceFromFile WriteAndX unicode attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3432 || NETBIOS SMB v4 ISystemActivator CoGetInstanceFromFile unicode attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3433 || NETBIOS SMB-DS v4 ISystemActivator CoGetInstanceFromFile WriteAndX unicode little endian attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3434 || NETBIOS SMB-DS v4 ISystemActivator CoGetInstanceFromFile unicode attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3435 || NETBIOS SMB v4 ISystemActivator CoGetInstanceFromFile unicode little endian attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3436 || NETBIOS SMB-DS v4 ISystemActivator CoGetInstanceFromFile attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3437 || NETBIOS SMB-DS v4 ISystemActivator CoGetInstanceFromFile little endian attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3438 || NETBIOS SMB v4 ISystemActivator CoGetInstanceFromFile little endian attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3439 || NETBIOS SMB-DS v4 ISystemActivator CoGetInstanceFromFile unicode little endian attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3440 || NETBIOS SMB-DS v4 ISystemActivator CoGetInstanceFromFile WriteAndX little endian attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
3441 || FTP PORT bounce attempt || bugtraq,126 || cve,1999-0017 || nessus,10081
3442 || DOS WIN32 TCP print service overflow attempt || bugtraq,1082 || cve,2000-0232 || url,www.microsoft.com/technet/security/bulletin/MS00-021.mspx
3443 || MS-SQL DNS query with 1 requests
3444 || MS-SQL DNS query with 2 requests
3445 || MS-SQL DNS query with 3 requests
3446 || MS-SQL DNS query with 4 requests
3447 || MS-SQL DNS query with 5 requests
3448 || MS-SQL DNS query with 6 requests
3449 || MS-SQL DNS query with 7 requests
3450 || MS-SQL DNS query with 8 requests
3451 || MS-SQL DNS query with 9 requests
3452 || MS-SQL DNS query with 10 requests
3453 || MISC Arkeia client backup system info probe || bugtraq,12594 || cve,2005-0491
3454 || MISC Arkeia client backup generic info probe || bugtraq,12594 || cve,2005-0491
3455 || EXPLOIT Bontago Game Server Nickname Buffer Overflow || bugtraq,12603 || cve,2005-0501 || url,aluigi.altervista.org/adv/bontagobof-adv.txt
3456 || MYSQL 4.0 root login attempt
3457 || EXPLOIT Arkeia backup client type 77 overflow attempt || bugtraq,12594 || cve,2005-0491 || nessus,17158
3458 || EXPLOIT Arkeia backup client type 84 overflow attempt || bugtraq,12594 || cve,2005-0491
3459 || P2P Manolito Search Query || url,openlito.sourceforge.net || url,www.blubster.com
3460 || FTP REST with numeric argument || bugtraq,7825
3461 || SMTP Content-Type overflow attempt || bugtraq,7419 || cve,2003-0113 || url,www.microsoft.com/technet/security/bulletin/MS03-015.mspx
3462 || SMTP Content-Encoding overflow attempt || bugtraq,7419 || cve,2003-0113 || url,www.microsoft.com/technet/security/bulletin/MS03-015.mspx
3463 || WEB-CGI awstats access || bugtraq,12572 || nessus,16456
3464 || WEB-CGI awstats.pl command execution attempt || bugtraq,12572 || nessus,16456
3465 || WEB-CGI RiSearch show.pl proxy attempt || bugtraq,10812
3466 || WEB-MISC Authorization Basic overflow attempt || bugtraq,8375 || cve,2003-0727
3467 || WEB-MISC CISCO VoIP Portinformation access || bugtraq,4798 || cve,2002-0882
3468 || WEB-CGI math_sum.mscgi access || bugtraq,10831 || nessus,14182
3469 || WEB-CGI Ipswitch WhatsUp Gold dos attempt || bugtraq,11110 || cve,2004-0799 || url,www.idefense.com/application/poi/display?id=142&type=vulnerabilities || url,www.ipswitch.com/Support/WhatsUp/patch-upgrades.html || url,www.secunia.com/advisories/12578/
3470 || WEB-CLIENT RealPlayer VIDORV30 header length buffer overflow || bugtraq,11309 || cve,2004-1481 || url,www.eeye.com/html/research/advisories/AD20041001.html
3471 || WEB-CLIENT iTunes playlist URL overflow attempt || bugtraq,12238 || cve,2005-0043
3472 || EXPLOIT ARCserve discovery service overflow || bugtraq,12491 || cve,2005-0260
3473 || WEB-CLIENT RealPlayer SMIL file overflow attempt || bugtraq,12698 || cve,2005-0455
3474 || EXPLOIT ARCserve backup TCP slot info msg client name overflow || bugtraq,12536
3475 || EXPLOIT ARCserve backup TCP slot info msg client domain overflow || bugtraq,12536
3476 || EXPLOIT ARCserve backup TCP product info msg 0x9b client domain overflow || bugtraq,12536
3477 || EXPLOIT ARCserve backup TCP product info msg 0x9b client name overflow || bugtraq,12536
3478 || EXPLOIT ARCserve backup TCP product info msg 0x9c client domain overflow || bugtraq,12536
3479 || EXPLOIT ARCserve backup TCP product info msg 0x9c client name overflow || bugtraq,12536
3480 || EXPLOIT ARCserve backup UDP slot info msg client name overflow || bugtraq,12536
3481 || EXPLOIT ARCserve backup UDP slot info msg client domain overflow || bugtraq,12536
3482 || EXPLOIT ARCserve backup UDP product info msg 0x9b client name overflow || bugtraq,12536
3483 || EXPLOIT ARCserve backup UDP product info msg 0x9b client domain overflow || bugtraq,12536
3484 || EXPLOIT ARCserve backup UDP product info msg 0x9c client name overflow || bugtraq,12536
3485 || EXPLOIT ARCserve backup UDP product info msg 0x9c client domain overflow || bugtraq,12536
3486 || WEB-MISC SSLv3 invalid data version attempt || bugtraq,10115 || cve,2004-0120 || nessus,12204 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
3487 || IMAP SSLv2 Client_Hello request
3488 || IMAP SSLv2 Client_Hello with pad request
3489 || IMAP TLSv1 Client_Hello request
3490 || IMAP TLSv1 Client_Hello via SSLv2 handshake request
3491 || IMAP SSLv2 Server_Hello request
3492 || IMAP TLSv1 Server_Hello request
3493 || SMTP SSLv2 Client_Hello request
3494 || SMTP SSLv2 Client_Hello with pad request
3495 || SMTP TLSv1 Client_Hello request
3496 || SMTP TLSv1 Client_Hello via SSLv2 handshake request
3497 || SMTP SSLv2 Server_Hello request
3498 || SMTP TLSv1 Server_Hello request
3499 || POP3 SSLv2 Client_Hello request
3500 || POP3 SSLv2 Client_Hello with pad request
3501 || POP3 TLSv1 Client_Hello request
3502 || POP3 TLSv1 Client_Hello via SSLv2 handshake request
3503 || POP3 SSLv2 Server_Hello request
3504 || POP3 TLSv1 Server_Hello request
3505 || DELETED POP3 SSLv2 Client_Hello request
3506 || DELETED POP3 SSLv2 Client_Hello with pad request
3507 || DELETED POP3 TLSv1 Client_Hello request
3508 || DELETED POP3 TLSv1 Client_Hello via SSLv2 handshake request
3509 || DELETED POP3 SSLv2 Server_Hello request
3510 || DELETED POP3 TLSv1 Server_Hello request
3511 || SMTP PCT Client_Hello overflow attempt || bugtraq,10116 || cve,2003-0719 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
3512 || ORACLE utl_file.fcopy directory traversal attempt || bugtraq,12749
3513 || ORACLE utl_file.fopen_nchar directory traversal attempt || bugtraq,12749
3514 || ORACLE utl_file.fopen directory traversal attempt || bugtraq,12749
3515 || ORACLE utl_file.fremove directory traversal attempt || bugtraq,12749
3516 || ORACLE utl_file.frename directory traversal attempt || bugtraq,12749
3517 || EXPLOIT Computer Associates license PUTOLF overflow attempt || bugtraq,12705 || cve,2005-0581
3518 || WEB-MISC MySQL MaxDB WebSQL wppassword buffer overflow || bugtraq,12265 || cve,2005-0111 || url,www.osvdb.org/displayvuln.php?osvdb_id=12919
3519 || WEB-MISC MySQL MaxDB WebSQL wppassword buffer overflow default port || bugtraq,12265 || cve,2005-0111 || url,www.osvdb.org/displayvuln.php?osvdb_id=12919
3520 || EXPLOIT Computer Associates license GCR NETWORK overflow attempt || bugtraq,12705 || cve,2005-0581
3521 || EXPLOIT Computer Associates license GCR CHECKSUMS overflow attempt || bugtraq,12705 || cve,2005-0581
3522 || EXPLOIT Computer Associates license GETCONFIG server overflow attempt || bugtraq,12705 || cve,2005-0581
3523 || FTP SITE INDEX format string attempt || bugtraq,1387 || cve,2000-0573
3524 || EXPLOIT Computer Associates license invalid GCR CHECKSUMS attempt || bugtraq,12705 || cve,2005-0581
3525 || EXPLOIT Computer Associates license invalid GCR NETWORK attempt || bugtraq,12705 || cve,2005-0581
3526 || ORACLE XDB FTP UNLOCK overflow attempt || bugtraq,8375 || cve,2003-0727
3527 || EXPLOIT Solaris LPD overflow attempt || bugtraq,3274
3528 || MYSQL CREATE FUNCTION attempt || bugtraq,12781 || cve,2005-0709
3529 || EXPLOIT Computer Associates license GETCONFIG client overflow attempt || bugtraq,12705 || cve,2005-0581
3530 || EXPLOIT ARCserve backup UDP msg 0x99 client name overflow || bugtraq,12536
3531 || EXPLOIT ARCserve backup UDP msg 0x99 client domain overflow || bugtraq,12536
3532 || FTP ORACLE password buffer overflow attempt || bugtraq,8375 || cve,2003-0727
3533 || TELNET client LINEMODE SLC overflow attempt || bugtraq,12918 || cve,2005-0469
3534 || WEB-CLIENT Mozilla GIF single packet heap overflow - NETSCAPE2.0 || bugtraq,12881 || cve,2005-0399 || nessus,17605
3535 || WEB-CLIENT GIF transfer
3536 || WEB-CLIENT Mozilla GIF multipacket heap overflow - NETSCAPE2.0 || bugtraq,12881 || cve,2005-0399 || nessus,17605
3537 || TELNET client ENV OPT escape overflow attempt || bugtraq,12918 || cve,2005-0469
3538 || EXPLOIT RADIUS registration MSID overflow attempt || bugtraq,12759 || cve,2005-0699 || nessus,19120
3539 || EXPLOIT RADIUS MSID overflow attempt || bugtraq,12759 || cve,2005-0699 || nessus,19120
3540 || EXPLOIT RADIUS registration vendor ATTR_TYPE_STR overflow attempt || bugtraq,12759 || cve,2005-0699 || nessus,19120
3541 || EXPLOIT RADIUS ATTR_TYPE_STR overflow attempt || bugtraq,12759 || cve,2005-0699 || nessus,19120
3542 || MS-SQL SA brute force login attempt || bugtraq,4797 || cve,2000-1209 || nessus,10673
3543 || MS-SQL SA brute force login attempt TDS v7/8 || bugtraq,4797 || cve,2000-1209 || nessus,10673
3544 || WEB-MISC TrackerCam ComGetLogFile.php3 directory traversal attempt || bugtraq,12592 || cve,2005-0481 || nessus,17160
3545 || WEB-MISC TrackerCam ComGetLogFile.php3 log information disclosure || bugtraq,12592 || cve,2005-0481 || nessus,17160
3546 || WEB-MISC TrackerCam User-Agent buffer overflow attempt || bugtraq,12592 || cve,2005-0481
3547 || WEB-MISC TrackerCam overly long php parameter overflow attempt || bugtraq,12592 || cve,2005-0481
3548 || WEB-MISC TrackerCam negative Content-Length attempt || bugtraq,12592 || cve,2005-0481
3549 || WEB-CLIENT HTML DOM invalid element creation attempt || bugtraq,13120 || cve,2005-0553 || nessus,10861 || url,www.microsoft.com/technet/security/bulletin/ms05-020.mspx
3550 || WEB-CLIENT HTML http scheme hostname overflow attempt || cve,2005-0553
3551 || WEB-CLIENT .hta download attempt
3552 || WEB-CLIENT OLE32 MSHTA masquerade attempt || bugtraq,13132 || cve,2005-0063 || url,www.microsoft.com/technet/security/bulletin/ms05-016.mspx
3553 || WEB-CLIENT HTML DOM null element insertion attempt || bugtraq,13120 || cve,2005-0553 || nessus,10861 || url,www.microsoft.com/technet/security/bulletin/ms05-020.mspx
3554 || NETBIOS DCERPC-DIRECT mqqm bind attempt
3555 || NETBIOS DCERPC-DIRECT mqqm little endian bind attempt
3556 || NETBIOS DCERPC mqqm bind attempt
3557 || NETBIOS DCERPC mqqm little endian bind attempt
3558 || NETBIOS SMB mqqm WriteAndX andx bind attempt
3559 || NETBIOS SMB mqqm WriteAndX bind attempt
3560 || NETBIOS SMB mqqm WriteAndX little endian andx bind attempt
3561 || NETBIOS SMB mqqm WriteAndX little endian bind attempt
3562 || NETBIOS SMB mqqm WriteAndX unicode andx bind attempt
3563 || NETBIOS SMB mqqm WriteAndX unicode bind attempt
3564 || NETBIOS SMB mqqm WriteAndX unicode little endian andx bind attempt
3565 || NETBIOS SMB mqqm WriteAndX unicode little endian bind attempt
3566 || NETBIOS SMB mqqm andx bind attempt
3567 || NETBIOS SMB mqqm bind attempt
3568 || NETBIOS SMB mqqm little endian andx bind attempt
3569 || NETBIOS SMB mqqm little endian bind attempt
3570 || NETBIOS SMB mqqm unicode andx bind attempt
3571 || NETBIOS SMB mqqm unicode bind attempt
3572 || NETBIOS SMB mqqm unicode little endian andx bind attempt
3573 || NETBIOS SMB mqqm unicode little endian bind attempt
3574 || NETBIOS SMB-DS mqqm WriteAndX andx bind attempt
3575 || NETBIOS SMB-DS mqqm WriteAndX bind attempt
3576 || NETBIOS SMB-DS mqqm WriteAndX little endian andx bind attempt
3577 || NETBIOS SMB-DS mqqm WriteAndX little endian bind attempt
3578 || NETBIOS SMB-DS mqqm WriteAndX unicode andx bind attempt
3579 || NETBIOS SMB-DS mqqm WriteAndX unicode bind attempt
3580 || NETBIOS SMB-DS mqqm WriteAndX unicode little endian andx bind attempt
3581 || NETBIOS SMB-DS mqqm WriteAndX unicode little endian bind attempt
3582 || NETBIOS SMB-DS mqqm andx bind attempt
3583 || NETBIOS SMB-DS mqqm bind attempt
3584 || NETBIOS SMB-DS mqqm little endian andx bind attempt
3585 || NETBIOS SMB-DS mqqm little endian bind attempt
3586 || NETBIOS SMB-DS mqqm unicode andx bind attempt
3587 || NETBIOS SMB-DS mqqm unicode bind attempt
3588 || NETBIOS SMB-DS mqqm unicode little endian andx bind attempt
3589 || NETBIOS SMB-DS mqqm unicode little endian bind attempt
3590 || NETBIOS DCERPC-DIRECT mqqm QMDeleteObject little endian overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3591 || NETBIOS DCERPC-DIRECT mqqm QMDeleteObject overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3592 || NETBIOS DCERPC mqqm QMDeleteObject little endian overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3593 || NETBIOS DCERPC mqqm QMDeleteObject overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3594 || NETBIOS SMB mqqm QMDeleteObject WriteAndX andx overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3595 || NETBIOS SMB mqqm QMDeleteObject WriteAndX little endian andx overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3596 || NETBIOS SMB mqqm QMDeleteObject WriteAndX little endian overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3597 || NETBIOS SMB mqqm QMDeleteObject WriteAndX overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3598 || NETBIOS SMB mqqm QMDeleteObject WriteAndX unicode andx overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3599 || NETBIOS SMB mqqm QMDeleteObject WriteAndX unicode little endian andx overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3600 || NETBIOS SMB mqqm QMDeleteObject WriteAndX unicode little endian overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3601 || NETBIOS SMB mqqm QMDeleteObject WriteAndX unicode overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3602 || NETBIOS SMB mqqm QMDeleteObject andx overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3603 || NETBIOS SMB mqqm QMDeleteObject little endian andx overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3604 || NETBIOS SMB mqqm QMDeleteObject little endian overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3605 || NETBIOS SMB mqqm QMDeleteObject overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3606 || NETBIOS SMB mqqm QMDeleteObject unicode andx overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3607 || NETBIOS SMB mqqm QMDeleteObject unicode little endian andx overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3608 || NETBIOS SMB mqqm QMDeleteObject unicode little endian overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3609 || NETBIOS SMB mqqm QMDeleteObject unicode overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3610 || NETBIOS SMB-DS mqqm QMDeleteObject WriteAndX andx overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3611 || NETBIOS SMB-DS mqqm QMDeleteObject WriteAndX little endian andx overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3612 || NETBIOS SMB-DS mqqm QMDeleteObject WriteAndX little endian overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3613 || NETBIOS SMB-DS mqqm QMDeleteObject WriteAndX overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3614 || NETBIOS SMB-DS mqqm QMDeleteObject WriteAndX unicode andx overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3615 || NETBIOS SMB-DS mqqm QMDeleteObject WriteAndX unicode little endian andx overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3616 || NETBIOS SMB-DS mqqm QMDeleteObject WriteAndX unicode little endian overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3617 || NETBIOS SMB-DS mqqm QMDeleteObject WriteAndX unicode overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3618 || NETBIOS SMB-DS mqqm QMDeleteObject andx overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3619 || NETBIOS SMB-DS mqqm QMDeleteObject little endian andx overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3620 || NETBIOS SMB-DS mqqm QMDeleteObject little endian overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3621 || NETBIOS SMB-DS mqqm QMDeleteObject overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3622 || NETBIOS SMB-DS mqqm QMDeleteObject unicode andx overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3623 || NETBIOS SMB-DS mqqm QMDeleteObject unicode little endian andx overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3624 || NETBIOS SMB-DS mqqm QMDeleteObject unicode little endian overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3625 || NETBIOS SMB-DS mqqm QMDeleteObject unicode overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
3626 || ICMP PATH MTU denial of service || bugtraq,13124 || cve,2004-1060
3627 || POLICY X-LINK2STATE CHUNK attempt || bugtraq,13118 || cve,2005-0560 || nessus,18024 || url,www.microsoft.com/technet/security/bulletin/MS05-021.mspx
3628 || POLICY Data Rescue IDA Pro startup license check attempt
3629 || WEB-MISC sambar /search/results.stm access || bugtraq,7975 || bugtraq,9607 || cve,2004-2086 || nessus,18650
3630 || FTP ORACLE TEST command buffer overflow attempt || bugtraq,8375 || cve,2003-0727
3631 || FTP ORACLE user name buffer overflow attempt || bugtraq,8375 || cve,2003-0727
3632 || WEB-CLIENT Mozilla bitmap width integer overflow attempt || bugtraq,11171 || cve,2004-0904 || url,bugzilla.mozilla.org/show_bug.cgi?id=255067
3633 || WEB-CLIENT bitmap transfer
3634 || WEB-CLIENT Mozilla bitmap width integer overflow multipacket attempt || bugtraq,11171 || cve,2004-0904 || url,bugzilla.mozilla.org/show_bug.cgi?id=255067
3635 || BACKDOOR Amanda 2.0 connection established
3636 || BACKDOOR Crazzy Net 5.0 connection established
3637 || EXPLOIT Computer Associates license PUTOLF directory traversal attempt || bugtraq,12705 || cve,2005-0581
3638 || WEB-CGI SoftCart.exe CGI buffer overflow attempt || bugtraq,10926 || cve,2004-2221
3639 || NETBIOS SMB Trans andx data displacement null pointer DOS attempt || bugtraq,13504 || url,www.ethereal.com/news/item_20050504_01.html
3640 || NETBIOS SMB Trans data displacement null pointer DOS attempt || bugtraq,13504 || url,www.ethereal.com/news/item_20050504_01.html
3641 || NETBIOS SMB Trans unicode data displacement null pointer DOS attempt || bugtraq,13504 || url,www.ethereal.com/news/item_20050504_01.html
3642 || NETBIOS SMB Trans unicode andx data displacement null pointer DOS attempt || bugtraq,13504 || url,www.ethereal.com/news/item_20050504_01.html
3643 || NETBIOS SMB-DS Trans andx data displacement null pointer DOS attempt || bugtraq,13504 || url,www.ethereal.com/news/item_20050504_01.html
3644 || NETBIOS SMB-DS Trans data displacement null pointer DOS attempt || bugtraq,13504 || url,www.ethereal.com/news/item_20050504_01.html
3645 || NETBIOS SMB-DS Trans unicode data displacement null pointer DOS attempt || bugtraq,13504 || url,www.ethereal.com/news/item_20050504_01.html
3646 || NETBIOS SMB-DS Trans unicode andx data displacement null pointer DOS attempt || bugtraq,13504 || url,www.ethereal.com/news/item_20050504_01.html
3647 || NETBIOS-DG SMB Trans andx data displacement null pointer DOS attempt || bugtraq,13504 || url,www.ethereal.com/news/item_20050504_01.html
3648 || NETBIOS-DG SMB Trans data displacement null pointer DOS attempt || bugtraq,13504 || url,www.ethereal.com/news/item_20050504_01.html
3649 || NETBIOS-DG SMB Trans unicode data displacement null pointer DOS attempt || bugtraq,13504 || url,www.ethereal.com/news/item_20050504_01.html
3650 || NETBIOS-DG SMB Trans unicode andx data displacement null pointer DOS attempt || bugtraq,13504 || url,www.ethereal.com/news/item_20050504_01.html
3651 || EXPLOIT CVS rsh annotate revision overflow attempt || bugtraq,13217 || cve,2005-0753 || nessus,18097 || url,ccvs.cvshome.org/servlets/NewsItemView?newsItemID=141 || url,ccvs.cvshome.org/servlets/NewsItemView?newsItemID=142
3652 || EXPLOIT CVS pserver annotate revision overflow attempt || bugtraq,13217 || cve,2005-0753 || nessus,18097 || url,ccvs.cvshome.org/servlets/NewsItemView?newsItemID=141 || url,ccvs.cvshome.org/servlets/NewsItemView?newsItemID=142
3653 || SMTP SAML overflow attempt || bugtraq,11238 || cve,2004-1546
3654 || SMTP SOML overflow attempt || bugtraq,11238 || cve,2004-1546
3655 || SMTP SEND overflow attempt || bugtraq,11238 || cve,2004-1546
3656 || SMTP MAIL overflow attempt || bugtraq,11238 || cve,2004-1546
3657 || ORACLE ctxsys.driload attempt || bugtraq,11099 || cve,2004-0637 || nessus,16209
3658 || EXPLOIT ARCserve backup universal agent option 1000 little endian buffer overflow attempt || bugtraq,13102 || cve,2005-1018 || nessus,18041
3659 || EXPLOIT ARCserve backup universal agent option 1000 buffer overflow attempt || bugtraq,13102 || cve,2005-1018 || nessus,18041
3660 || EXPLOIT ARCserve backup universal agent option 00 little endian buffer overflow attempt || bugtraq,13102 || cve,2005-1018 || nessus,18041
3661 || EXPLOIT ARCserve backup universal agent option 00 buffer overflow attempt || bugtraq,13102 || cve,2005-1018 || nessus,18041
3662 || EXPLOIT ARCserve backup universal agent option 03 little endian buffer overflow attempt || bugtraq,13102 || cve,2005-1018 || nessus,18041
3663 || EXPLOIT ARCserve backup universal agent option 03 buffer overflow attempt || bugtraq,13102 || cve,2005-1018 || nessus,18041
3664 || EXPLOIT PPTP echo request buffer overflow attempt || bugtraq,7316 || cve,2003-0213 || nessus,11540 || url,www.debian.org/security/2003/dsa-295
3665 || MYSQL server greeting || bugtraq,10655 || cve,2004-0627 || nessus,12639 || url,www.nextgenss.com/advisories/mysql-authbypass.txt
3666 || MYSQL server greeting finished || bugtraq,10655 || cve,2004-0627 || nessus,12639 || url,www.nextgenss.com/advisories/mysql-authbypass.txt
3667 || MYSQL protocol 41 client authentication bypass attempt || bugtraq,10655 || cve,2004-0627 || nessus,12639 || url,www.nextgenss.com/advisories/mysql-authbypass.txt
3668 || MYSQL client authentication bypass attempt || bugtraq,10655 || cve,2004-0627 || nessus,12639 || url,www.nextgenss.com/advisories/mysql-authbypass.txt
3669 || MYSQL protocol 41 secure client overflow attempt || bugtraq,10655 || cve,2004-0627 || nessus,12639 || url,www.nextgenss.com/advisories/mysql-authbypass.txt
3670 || MYSQL secure client overflow attempt || bugtraq,10655 || cve,2004-0627 || nessus,12639 || url,www.nextgenss.com/advisories/mysql-authbypass.txt
3671 || MYSQL protocol 41 client overflow attempt || bugtraq,10655 || cve,2004-0627 || nessus,12639 || url,www.nextgenss.com/advisories/mysql-authbypass.txt
3672 || MYSQL client overflow attempt || bugtraq,10655 || cve,2004-0627 || nessus,12639 || url,www.nextgenss.com/advisories/mysql-authbypass.txt
3673 || MISC Microsoft SMS remote control client DoS overly long length attempt || bugtraq,10726 || cve,2004-0728
3674 || WEB-CGI db4web_c directory traversal attempt || bugtraq,5723 || cve,2002-1483 || nessus,11182
3675 || MISC IBM DB2 DTS empty format string dos attempt || bugtraq,11400 || url,www-1.ibm.com/support/docview.wss?uid=swg1IY61781
3676 || WEB-MISC newsscript.pl admin attempt || bugtraq,12761 || cve,2005-0735 || nessus,17309
3677 || EXPLOIT Ethereal SIP UDP CSeq overflow attempt || bugtraq,13504 || cve,2005-1461 || nessus,18986 || url,www.ethereal.com/news/item_20050504_01.html
3678 || EXPLOIT Ethereal SIP UDP CSeq overflow attempt || bugtraq,13504 || cve,2005-1461 || nessus,18986 || url,www.ethereal.com/news/item_20050504_01.html
3679 || WEB-CLIENT Firefox IFRAME src javascript code execution || bugtraq,13544 || cve,2005-1476 || nessus,18243
3680 || P2P AOL Instant Messenger file send attempt
3681 || P2P AOL Instant Messenger file receive attempt
3682 || SMTP spoofed MIME-Type auto-execution attempt || bugtraq,2524 || cve,2001-0154 || url,www.microsoft.com/technet/security/bulletin/MS01-020.mspx
3683 || WEB-CLIENT spoofed MIME-Type auto-execution attempt || bugtraq,2524 || cve,2001-0154 || url,www.microsoft.com/technet/security/bulletin/MS01-020.mspx
3684 || WEB-CLIENT Bitmap Transfer
3685 || WEB-CLIENT bitmap BitmapOffset multipacket integer overflow attempt || bugtraq,9663 || cve,2004-0566 || url,www.microsoft.com/technet/security/bulletin/ms04-025.mspx
3686 || WEB-CLIENT Internet Explorer Content Advisor attempted overflow || bugtraq,13117 || cve,2005-0555 || nessus,10861 || url,www.microsoft.com/technet/security/bulletin/ms05-020.mspx
3687 || TELNET client ENV OPT USERVAR information disclosure || bugtraq,13940 || cve,2005-1205 || url,www.microsoft.com/technet/Security/bulletin/ms05-033.mspx
3688 || TELNET client ENV OPT VAR information disclosure || bugtraq,13940 || cve,2005-1205 || url,www.microsoft.com/technet/Security/bulletin/ms05-033.mspx
3689 || WEB-CLIENT Internet Explorer tRNS overflow attempt || bugtraq,13941 || cve,2005-1211 || nessus,18490 || url,www.microsoft.com/technet/security/bulletin/MS05-025.mspx
3690 || WEB-CGI Nucleus CMS action.php itemid SQL injection || bugtraq,10798 || cve,2004-2056 || nessus,14194
3691 || CHAT Yahoo Messenger Message
3692 || CHAT Yahoo Messenger File Transfer Initiation Request
3693 || WEB-MISC IBM WebSphere j_security_check overflow attempt || bugtraq,13853
3694 || WEB-MISC Squid content length cache poisoning attempt || bugtraq,12412 || cve,2005-0174
3695 || EXPLOIT Veritas Backup Agent password overflow attempt || cve,2005-0773
3696 || EXPLOIT Veritas Backup Agent DoS attempt || bugtraq,14201 || cve,2005-0772
3697 || NETBIOS DCERPC DIRECT veritas alter context attempt || bugtraq,14020 || cve,2005-0771 || url,www.idefense.com/application/poi/display?id=269&type=vulnerabilities
3698 || NETBIOS DCERPC DIRECT veritas little endian alter context attempt || bugtraq,14020 || cve,2005-0771 || url,www.idefense.com/application/poi/display?id=269&type=vulnerabilities
3699 || NETBIOS DCERPC DIRECT veritas bind attempt || bugtraq,14020 || cve,2005-0771 || url,www.idefense.com/application/poi/display?id=269&type=vulnerabilities
3700 || NETBIOS DCERPC DIRECT veritas little endian bind attempt || bugtraq,14020 || cve,2005-0771 || url,www.idefense.com/application/poi/display?id=269&type=vulnerabilities
3701 || DELETED NETBIOS DCERPC NCACN-IP-TCP veritas alter context attempt
3702 || DELETED NETBIOS DCERPC NCACN-IP-TCP veritas bind attempt
3703 || DELETED NETBIOS DCERPC NCACN-IP-TCP veritas little endian alter context attempt
3704 || DELETED NETBIOS DCERPC NCACN-IP-TCP veritas little endian bind attempt
3705 || DELETED NETBIOS SMB veritas WriteAndX alter context attempt
3706 || DELETED NETBIOS SMB veritas WriteAndX andx alter context attempt
3707 || DELETED NETBIOS SMB veritas WriteAndX andx bind attempt
3708 || DELETED NETBIOS SMB veritas WriteAndX bind attempt
3709 || DELETED NETBIOS SMB veritas WriteAndX little endian alter context attempt
3710 || DELETED NETBIOS SMB veritas WriteAndX little endian andx alter context attempt
3711 || DELETED NETBIOS SMB veritas WriteAndX little endian andx bind attempt
3712 || DELETED NETBIOS SMB veritas WriteAndX little endian bind attempt
3713 || DELETED NETBIOS SMB veritas WriteAndX unicode alter context attempt
3714 || DELETED NETBIOS SMB veritas WriteAndX unicode andx alter context attempt
3715 || DELETED NETBIOS SMB veritas WriteAndX unicode andx bind attempt
3716 || DELETED NETBIOS SMB veritas WriteAndX unicode bind attempt
3717 || DELETED NETBIOS SMB veritas WriteAndX unicode little endian alter context attempt
3718 || DELETED NETBIOS SMB veritas WriteAndX unicode little endian andx alter context attempt
3719 || DELETED NETBIOS SMB veritas WriteAndX unicode little endian andx bind attempt
3720 || DELETED NETBIOS SMB veritas WriteAndX unicode little endian bind attempt
3721 || DELETED NETBIOS SMB veritas alter context attempt
3722 || DELETED NETBIOS SMB veritas andx alter context attempt
3723 || DELETED NETBIOS SMB veritas andx bind attempt
3724 || DELETED NETBIOS SMB veritas bind attempt
3725 || DELETED NETBIOS SMB veritas little endian alter context attempt
3726 || DELETED NETBIOS SMB veritas little endian andx alter context attempt
3727 || DELETED NETBIOS SMB veritas little endian andx bind attempt
3728 || DELETED NETBIOS SMB veritas little endian bind attempt
3729 || DELETED NETBIOS SMB veritas unicode alter context attempt
3730 || DELETED NETBIOS SMB veritas unicode andx alter context attempt
3731 || DELETED NETBIOS SMB veritas unicode andx bind attempt
3732 || DELETED NETBIOS SMB veritas unicode bind attempt
3733 || DELETED NETBIOS SMB veritas unicode little endian alter context attempt
3734 || DELETED NETBIOS SMB veritas unicode little endian andx alter context attempt
3735 || DELETED NETBIOS SMB veritas unicode little endian andx bind attempt
3736 || DELETED NETBIOS SMB veritas unicode little endian bind attempt
3737 || DELETED NETBIOS SMB-DS veritas WriteAndX alter context attempt
3738 || DELETED NETBIOS SMB-DS veritas WriteAndX andx alter context attempt
3739 || DELETED NETBIOS SMB-DS veritas WriteAndX andx bind attempt
3740 || DELETED NETBIOS SMB-DS veritas WriteAndX bind attempt
3741 || DELETED NETBIOS SMB-DS veritas WriteAndX little endian alter context attempt
3742 || DELETED NETBIOS SMB-DS veritas WriteAndX little endian andx alter context attempt
3743 || DELETED NETBIOS SMB-DS veritas WriteAndX little endian andx bind attempt
3744 || DELETED NETBIOS SMB-DS veritas WriteAndX little endian bind attempt
3745 || DELETED NETBIOS SMB-DS veritas WriteAndX unicode alter context attempt
3746 || DELETED NETBIOS SMB-DS veritas WriteAndX unicode andx alter context attempt
3747 || DELETED NETBIOS SMB-DS veritas WriteAndX unicode andx bind attempt
3748 || DELETED NETBIOS SMB-DS veritas WriteAndX unicode bind attempt
3749 || DELETED NETBIOS SMB-DS veritas WriteAndX unicode little endian alter context attempt
3750 || DELETED NETBIOS SMB-DS veritas WriteAndX unicode little endian andx alter context attempt
3751 || DELETED NETBIOS SMB-DS veritas WriteAndX unicode little endian andx bind attempt
3752 || DELETED NETBIOS SMB-DS veritas WriteAndX unicode little endian bind attempt
3753 || DELETED NETBIOS SMB-DS veritas alter context attempt
3754 || DELETED NETBIOS SMB-DS veritas andx alter context attempt
3755 || DELETED NETBIOS SMB-DS veritas andx bind attempt
3756 || DELETED NETBIOS SMB-DS veritas bind attempt
3757 || DELETED NETBIOS SMB-DS veritas little endian alter context attempt
3758 || DELETED NETBIOS SMB-DS veritas little endian andx alter context attempt
3759 || DELETED NETBIOS SMB-DS veritas little endian andx bind attempt
3760 || DELETED NETBIOS SMB-DS veritas little endian bind attempt
3761 || DELETED NETBIOS SMB-DS veritas unicode alter context attempt
3762 || DELETED NETBIOS SMB-DS veritas unicode andx alter context attempt
3763 || DELETED NETBIOS SMB-DS veritas unicode andx bind attempt
3764 || DELETED NETBIOS SMB-DS veritas unicode bind attempt
3765 || DELETED NETBIOS SMB-DS veritas unicode little endian alter context attempt
3766 || DELETED NETBIOS SMB-DS veritas unicode little endian andx alter context attempt
3767 || DELETED NETBIOS SMB-DS veritas unicode little endian andx bind attempt
3768 || DELETED NETBIOS SMB-DS veritas unicode little endian bind attempt
3769 || DELETED NETBIOS DCERPC NCACN-HTTP veritas alter context attempt
3770 || DELETED NETBIOS DCERPC NCACN-HTTP veritas bind attempt
3771 || DELETED NETBIOS DCERPC NCACN-HTTP veritas little endian alter context attempt
3772 || DELETED NETBIOS DCERPC NCACN-HTTP veritas little endian bind attempt
3773 || DELETED NETBIOS DCERPC DIRECT-UDP veritas alter context attempt
3774 || DELETED NETBIOS DCERPC DIRECT-UDP veritas bind attempt
3775 || DELETED NETBIOS DCERPC DIRECT-UDP veritas little endian alter context attempt
3776 || DELETED NETBIOS DCERPC DIRECT-UDP veritas little endian bind attempt
3777 || DELETED NETBIOS DCERPC NCADG-IP-UDP veritas alter context attempt
3778 || DELETED NETBIOS DCERPC NCADG-IP-UDP veritas bind attempt
3779 || DELETED NETBIOS DCERPC NCADG-IP-UDP veritas little endian alter context attempt
3780 || DELETED NETBIOS DCERPC NCADG-IP-UDP veritas little endian bind attempt
3781 || DELETED NETBIOS-DG SMB veritas WriteAndX alter context attempt
3782 || DELETED NETBIOS-DG SMB veritas WriteAndX andx alter context attempt
3783 || DELETED NETBIOS-DG SMB veritas WriteAndX andx bind attempt
3784 || DELETED NETBIOS-DG SMB veritas WriteAndX bind attempt
3785 || DELETED NETBIOS-DG SMB veritas WriteAndX little endian alter context attempt
3786 || DELETED NETBIOS-DG SMB veritas WriteAndX little endian andx alter context attempt
3787 || DELETED NETBIOS-DG SMB veritas WriteAndX little endian andx bind attempt
3788 || DELETED NETBIOS-DG SMB veritas WriteAndX little endian bind attempt
3789 || DELETED NETBIOS-DG SMB veritas WriteAndX unicode alter context attempt
3790 || DELETED NETBIOS-DG SMB veritas WriteAndX unicode andx alter context attempt
3791 || DELETED NETBIOS-DG SMB veritas WriteAndX unicode andx bind attempt
3792 || DELETED NETBIOS-DG SMB veritas WriteAndX unicode bind attempt
3793 || DELETED NETBIOS-DG SMB veritas WriteAndX unicode little endian alter context attempt
3794 || DELETED NETBIOS-DG SMB veritas WriteAndX unicode little endian andx alter context attempt
3795 || DELETED NETBIOS-DG SMB veritas WriteAndX unicode little endian andx bind attempt
3796 || DELETED NETBIOS-DG SMB veritas WriteAndX unicode little endian bind attempt
3797 || DELETED NETBIOS-DG SMB veritas alter context attempt
3798 || DELETED NETBIOS-DG SMB veritas andx alter context attempt
3799 || DELETED NETBIOS-DG SMB veritas andx bind attempt
3800 || DELETED NETBIOS-DG SMB veritas bind attempt
3801 || DELETED NETBIOS-DG SMB veritas little endian alter context attempt
3802 || DELETED NETBIOS-DG SMB veritas little endian andx alter context attempt
3803 || DELETED NETBIOS-DG SMB veritas little endian andx bind attempt
3804 || DELETED NETBIOS-DG SMB veritas little endian bind attempt
3805 || DELETED NETBIOS-DG SMB veritas unicode alter context attempt
3806 || DELETED NETBIOS-DG SMB veritas unicode andx alter context attempt
3807 || DELETED NETBIOS-DG SMB veritas unicode andx bind attempt
3808 || DELETED NETBIOS-DG SMB veritas unicode bind attempt
3809 || DELETED NETBIOS-DG SMB veritas unicode little endian alter context attempt
3810 || DELETED NETBIOS-DG SMB veritas unicode little endian andx alter context attempt
3811 || DELETED NETBIOS-DG SMB veritas unicode little endian andx bind attempt
3812 || DELETED NETBIOS-DG SMB veritas unicode little endian bind attempt
3813 || WEB-CGI awstats.pl configdir command execution attempt || bugtraq,12298 || cve,2005-0116 || nessus,16189
3814 || WEB-CLIENT IE javaprxy.dll COM access || bugtraq,14087 || cve,2005-2087 || url,www.microsoft.com/technet/security/bulletin/ms05-037.mspx || url,www.osvdb.org/displayvuln.php?osvdb_id=17680
3815 || SMTP eXchange POP3 mail server overflow attempt || bugtraq,10180 || cve,2004-1945
3816 || WEB-MISC BadBlue ext.dll buffer overflow attempt || bugtraq,12673 || cve,2005-0595
3817 || TFTP GET transfer mode overflow attempt || bugtraq,13821 || cve,2005-1812
3818 || TFTP PUT transfer mode overflow attempt || bugtraq,13821 || cve,2005-1812
3819 || WEB-CLIENT multipacket CHM file transfer start || bugtraq,13953 || cve,2005-1208 || nessus,18482
3820 || WEB-CLIENT multipacket CHM file transfer attempt || bugtraq,13953 || cve,2005-1208 || nessus,18482 || url,www.microsoft.com/technet/security/bulletin/ms05-026.mspx
3821 || WEB-CLIENT CHM file transfer attempt || bugtraq,13953 || cve,2005-1208 || nessus,18482 || url,www.microsoft.com/technet/security/bulletin/ms05-026.mspx
3822 || WEB-MISC Real Player realtext long URI request
3823 || WEB-MISC Real Player realtext file bad version buffer overflow attempt || bugtraq,14048 || cve,2005-1766 || nessus,18558
3824 || SMTP AUTH user overflow attempt || bugtraq,13772 || cve,2005-1781 || cve,2005-2223
3825 || POLICY AOL Instant Messenger Message Send
3826 || POLICY AOL Instant Messenger Message Receive
3827 || WEB-PHP xmlrpc.php post attempt || bugtraq,14088 || cve,2005-1921
3828 || NETBIOS SMB umpnpmgr WriteAndX alter context attempt
3829 || NETBIOS SMB umpnpmgr WriteAndX andx alter context attempt
3830 || NETBIOS SMB umpnpmgr WriteAndX andx bind attempt
3831 || NETBIOS SMB umpnpmgr WriteAndX bind attempt
3832 || NETBIOS SMB umpnpmgr WriteAndX little endian alter context attempt
3833 || NETBIOS SMB umpnpmgr WriteAndX little endian andx alter context attempt
3834 || NETBIOS SMB umpnpmgr WriteAndX little endian andx bind attempt
3835 || NETBIOS SMB umpnpmgr WriteAndX little endian bind attempt
3836 || NETBIOS SMB umpnpmgr WriteAndX unicode alter context attempt
3837 || NETBIOS SMB umpnpmgr WriteAndX unicode andx alter context attempt
3838 || NETBIOS SMB umpnpmgr WriteAndX unicode andx bind attempt
3839 || NETBIOS SMB umpnpmgr WriteAndX unicode bind attempt
3840 || NETBIOS SMB umpnpmgr WriteAndX unicode little endian alter context attempt
3841 || NETBIOS SMB umpnpmgr WriteAndX unicode little endian andx alter context attempt
3842 || NETBIOS SMB umpnpmgr WriteAndX unicode little endian andx bind attempt
3843 || NETBIOS SMB umpnpmgr WriteAndX unicode little endian bind attempt
3844 || NETBIOS SMB umpnpmgr alter context attempt
3845 || NETBIOS SMB umpnpmgr andx alter context attempt
3846 || NETBIOS SMB umpnpmgr andx bind attempt
3847 || NETBIOS SMB umpnpmgr bind attempt
3848 || NETBIOS SMB umpnpmgr little endian alter context attempt
3849 || NETBIOS SMB umpnpmgr little endian andx alter context attempt
3850 || NETBIOS SMB umpnpmgr little endian andx bind attempt
3851 || NETBIOS SMB umpnpmgr little endian bind attempt
3852 || NETBIOS SMB umpnpmgr unicode alter context attempt
3853 || NETBIOS SMB umpnpmgr unicode andx alter context attempt
3854 || NETBIOS SMB umpnpmgr unicode andx bind attempt
3855 || NETBIOS SMB umpnpmgr unicode bind attempt
3856 || NETBIOS SMB umpnpmgr unicode little endian alter context attempt
3857 || NETBIOS SMB umpnpmgr unicode little endian andx alter context attempt
3858 || NETBIOS SMB umpnpmgr unicode little endian andx bind attempt
3859 || NETBIOS SMB umpnpmgr unicode little endian bind attempt
3860 || NETBIOS SMB-DS umpnpmgr WriteAndX alter context attempt
3861 || NETBIOS SMB-DS umpnpmgr WriteAndX andx alter context attempt
3862 || NETBIOS SMB-DS umpnpmgr WriteAndX andx bind attempt
3863 || NETBIOS SMB-DS umpnpmgr WriteAndX bind attempt
3864 || NETBIOS SMB-DS umpnpmgr WriteAndX little endian alter context attempt
3865 || NETBIOS SMB-DS umpnpmgr WriteAndX little endian andx alter context attempt
3866 || NETBIOS SMB-DS umpnpmgr WriteAndX little endian andx bind attempt
3867 || NETBIOS SMB-DS umpnpmgr WriteAndX little endian bind attempt
3868 || NETBIOS SMB-DS umpnpmgr WriteAndX unicode alter context attempt
3869 || NETBIOS SMB-DS umpnpmgr WriteAndX unicode andx alter context attempt
3870 || NETBIOS SMB-DS umpnpmgr WriteAndX unicode andx bind attempt
3871 || NETBIOS SMB-DS umpnpmgr WriteAndX unicode bind attempt
3872 || NETBIOS SMB-DS umpnpmgr WriteAndX unicode little endian alter context attempt
3873 || NETBIOS SMB-DS umpnpmgr WriteAndX unicode little endian andx alter context attempt
3874 || NETBIOS SMB-DS umpnpmgr WriteAndX unicode little endian andx bind attempt
3875 || NETBIOS SMB-DS umpnpmgr WriteAndX unicode little endian bind attempt
3876 || NETBIOS SMB-DS umpnpmgr alter context attempt
3877 || NETBIOS SMB-DS umpnpmgr andx alter context attempt
3878 || NETBIOS SMB-DS umpnpmgr andx bind attempt
3879 || NETBIOS SMB-DS umpnpmgr bind attempt
3880 || NETBIOS SMB-DS umpnpmgr little endian alter context attempt
3881 || NETBIOS SMB-DS umpnpmgr little endian andx alter context attempt
3882 || NETBIOS SMB-DS umpnpmgr little endian andx bind attempt
3883 || NETBIOS SMB-DS umpnpmgr little endian bind attempt
3884 || NETBIOS SMB-DS umpnpmgr unicode alter context attempt
3885 || NETBIOS SMB-DS umpnpmgr unicode andx alter context attempt
3886 || NETBIOS SMB-DS umpnpmgr unicode andx bind attempt
3887 || NETBIOS SMB-DS umpnpmgr unicode bind attempt
3888 || NETBIOS SMB-DS umpnpmgr unicode little endian alter context attempt
3889 || NETBIOS SMB-DS umpnpmgr unicode little endian andx alter context attempt
3890 || NETBIOS SMB-DS umpnpmgr unicode little endian andx bind attempt
3891 || NETBIOS SMB-DS umpnpmgr unicode little endian bind attempt
3892 || DELETED NETBIOS SMB-DS umpnpmgr unicode alter context attempt
3893 || DELETED NETBIOS SMB-DS umpnpmgr unicode andx alter context attempt
3894 || DELETED NETBIOS SMB-DS umpnpmgr unicode andx bind attempt
3895 || DELETED NETBIOS SMB-DS umpnpmgr unicode bind attempt
3896 || DELETED NETBIOS SMB-DS umpnpmgr unicode little endian alter context attempt
3897 || DELETED NETBIOS SMB-DS umpnpmgr unicode little endian andx alter context attempt
3898 || DELETED NETBIOS SMB-DS umpnpmgr unicode little endian andx bind attempt
3899 || DELETED NETBIOS SMB-DS umpnpmgr unicode little endian bind attempt
3900 || DELETED NETBIOS DCERPC NCACN-HTTP umpnpmgr alter context attempt
3901 || DELETED NETBIOS DCERPC NCACN-HTTP umpnpmgr bind attempt
3902 || DELETED NETBIOS DCERPC NCACN-HTTP umpnpmgr little endian alter context attempt
3903 || DELETED NETBIOS DCERPC NCACN-HTTP umpnpmgr little endian bind attempt
3904 || DELETED NETBIOS DCERPC DIRECT-UDP umpnpmgr alter context attempt
3905 || DELETED NETBIOS DCERPC DIRECT-UDP umpnpmgr bind attempt
3906 || DELETED NETBIOS DCERPC DIRECT-UDP umpnpmgr little endian alter context attempt
3907 || DELETED NETBIOS DCERPC DIRECT-UDP umpnpmgr little endian bind attempt
3908 || DELETED NETBIOS DCERPC NCADG-IP-UDP umpnpmgr alter context attempt
3909 || DELETED NETBIOS DCERPC NCADG-IP-UDP umpnpmgr bind attempt
3910 || DELETED NETBIOS DCERPC NCADG-IP-UDP umpnpmgr little endian alter context attempt
3911 || DELETED NETBIOS DCERPC NCADG-IP-UDP umpnpmgr little endian bind attempt
3912 || DELETED NETBIOS-DG SMB umpnpmgr WriteAndX alter context attempt
3913 || DELETED NETBIOS-DG SMB umpnpmgr WriteAndX andx alter context attempt
3914 || DELETED NETBIOS-DG SMB umpnpmgr WriteAndX andx bind attempt
3915 || DELETED NETBIOS-DG SMB umpnpmgr WriteAndX bind attempt
3916 || DELETED NETBIOS-DG SMB umpnpmgr WriteAndX little endian alter context attempt
3917 || DELETED NETBIOS-DG SMB umpnpmgr WriteAndX little endian andx alter context attempt
3918 || DELETED NETBIOS-DG SMB umpnpmgr WriteAndX little endian andx bind attempt
3919 || DELETED NETBIOS-DG SMB umpnpmgr WriteAndX little endian bind attempt
3920 || DELETED NETBIOS-DG SMB umpnpmgr WriteAndX unicode alter context attempt
3921 || DELETED NETBIOS-DG SMB umpnpmgr WriteAndX unicode andx alter context attempt
3922 || DELETED NETBIOS-DG SMB umpnpmgr WriteAndX unicode andx bind attempt
3923 || DELETED NETBIOS-DG SMB umpnpmgr WriteAndX unicode bind attempt
3924 || DELETED NETBIOS-DG SMB umpnpmgr WriteAndX unicode little endian alter context attempt
3925 || DELETED NETBIOS-DG SMB umpnpmgr WriteAndX unicode little endian andx alter context attempt
3926 || DELETED NETBIOS-DG SMB umpnpmgr WriteAndX unicode little endian andx bind attempt
3927 || DELETED NETBIOS-DG SMB umpnpmgr WriteAndX unicode little endian bind attempt
3928 || DELETED NETBIOS-DG SMB umpnpmgr alter context attempt
3929 || DELETED NETBIOS-DG SMB umpnpmgr andx alter context attempt
3930 || DELETED NETBIOS-DG SMB umpnpmgr andx bind attempt
3931 || DELETED NETBIOS-DG SMB umpnpmgr bind attempt
3932 || DELETED NETBIOS-DG SMB umpnpmgr little endian alter context attempt
3933 || DELETED NETBIOS-DG SMB umpnpmgr little endian andx alter context attempt
3934 || DELETED NETBIOS-DG SMB umpnpmgr little endian andx bind attempt
3935 || DELETED NETBIOS-DG SMB umpnpmgr little endian bind attempt
3936 || DELETED NETBIOS-DG SMB umpnpmgr unicode alter context attempt
3937 || DELETED NETBIOS-DG SMB umpnpmgr unicode andx alter context attempt
3938 || DELETED NETBIOS-DG SMB umpnpmgr unicode andx bind attempt
3939 || DELETED NETBIOS-DG SMB umpnpmgr unicode bind attempt
3940 || DELETED NETBIOS-DG SMB umpnpmgr unicode little endian alter context attempt
3941 || DELETED NETBIOS-DG SMB umpnpmgr unicode little endian andx alter context attempt
3942 || DELETED NETBIOS-DG SMB umpnpmgr unicode little endian andx bind attempt
3943 || DELETED NETBIOS-DG SMB umpnpmgr unicode little endian bind attempt
3944 || DELETED NETBIOS DCERPC DIRECT umpnpmgr PNP_QueryResConfList attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3945 || DELETED NETBIOS DCERPC DIRECT umpnpmgr PNP_QueryResConfList little endian attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3946 || DELETED NETBIOS DCERPC DIRECT v4 umpnpmgr PNP_QueryResConfList attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3947 || DELETED NETBIOS DCERPC DIRECT v4 umpnpmgr PNP_QueryResConfList little endian attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3948 || DELETED NETBIOS DCERPC NCACN-IP-TCP umpnpmgr PNP_QueryResConfList attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3949 || DELETED NETBIOS DCERPC NCACN-IP-TCP umpnpmgr PNP_QueryResConfList little endian attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3950 || DELETED NETBIOS DCERPC NCACN-IP-TCP v4 umpnpmgr PNP_QueryResConfList attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3951 || DELETED NETBIOS DCERPC NCACN-IP-TCP v4 umpnpmgr PNP_QueryResConfList little endian attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3952 || NETBIOS SMB umpnpmgr PNP_QueryResConfList andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3953 || NETBIOS SMB umpnpmgr PNP_QueryResConfList attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3954 || NETBIOS SMB umpnpmgr PNP_QueryResConfList little endian andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3955 || NETBIOS SMB umpnpmgr PNP_QueryResConfList WriteAndX unicode little endian attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3956 || NETBIOS SMB umpnpmgr PNP_QueryResConfList WriteAndX andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3957 || NETBIOS SMB umpnpmgr PNP_QueryResConfList WriteAndX attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3958 || NETBIOS SMB umpnpmgr PNP_QueryResConfList WriteAndX little endian andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3959 || NETBIOS SMB umpnpmgr PNP_QueryResConfList WriteAndX little endian attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3960 || NETBIOS SMB-DS umpnpmgr PNP_QueryResConfList WriteAndX andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3961 || NETBIOS SMB-DS umpnpmgr PNP_QueryResConfList WriteAndX attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3962 || NETBIOS SMB-DS umpnpmgr PNP_QueryResConfList WriteAndX little endian andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3963 || NETBIOS SMB umpnpmgr PNP_QueryResConfList little endian attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3964 || NETBIOS SMB umpnpmgr PNP_QueryResConfList unicode andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3965 || NETBIOS SMB umpnpmgr PNP_QueryResConfList unicode attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3966 || NETBIOS SMB umpnpmgr PNP_QueryResConfList unicode little endian andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3967 || NETBIOS SMB umpnpmgr PNP_QueryResConfList unicode little endian attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3968 || NETBIOS SMB v4 umpnpmgr PNP_QueryResConfList andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3969 || NETBIOS SMB v4 umpnpmgr PNP_QueryResConfList attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3970 || NETBIOS SMB v4 umpnpmgr PNP_QueryResConfList little endian andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3971 || NETBIOS SMB v4 umpnpmgr PNP_QueryResConfList little endian attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3972 || NETBIOS SMB v4 umpnpmgr PNP_QueryResConfList WriteAndX andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3973 || NETBIOS SMB v4 umpnpmgr PNP_QueryResConfList WriteAndX attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3974 || NETBIOS SMB v4 umpnpmgr PNP_QueryResConfList WriteAndX little endian andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3975 || NETBIOS SMB v4 umpnpmgr PNP_QueryResConfList WriteAndX little endian attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3976 || NETBIOS SMB-DS v4 umpnpmgr PNP_QueryResConfList WriteAndX andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3977 || NETBIOS SMB-DS v4 umpnpmgr PNP_QueryResConfList WriteAndX attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3978 || NETBIOS SMB-DS v4 umpnpmgr PNP_QueryResConfList WriteAndX little endian andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3979 || NETBIOS SMB-DS v4 umpnpmgr PNP_QueryResConfList WriteAndX little endian attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3980 || NETBIOS SMB v4 umpnpmgr PNP_QueryResConfList unicode andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3981 || NETBIOS SMB v4 umpnpmgr PNP_QueryResConfList unicode attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3982 || NETBIOS SMB v4 umpnpmgr PNP_QueryResConfList unicode little endian andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3983 || NETBIOS SMB v4 umpnpmgr PNP_QueryResConfList unicode little endian attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3984 || NETBIOS SMB-DS umpnpmgr PNP_QueryResConfList unicode andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3985 || NETBIOS SMB-DS umpnpmgr PNP_QueryResConfList unicode attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3986 || NETBIOS SMB-DS umpnpmgr PNP_QueryResConfList unicode little endian andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3987 || NETBIOS SMB-DS umpnpmgr PNP_QueryResConfList WriteAndX little endian attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3988 || NETBIOS SMB-DS umpnpmgr PNP_QueryResConfList WriteAndX unicode andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3989 || NETBIOS SMB-DS umpnpmgr PNP_QueryResConfList WriteAndX unicode attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3990 || NETBIOS SMB-DS umpnpmgr PNP_QueryResConfList WriteAndX unicode little endian andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3991 || NETBIOS SMB-DS umpnpmgr PNP_QueryResConfList WriteAndX unicode little endian attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3992 || NETBIOS SMB-DS umpnpmgr PNP_QueryResConfList andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3993 || NETBIOS SMB-DS umpnpmgr PNP_QueryResConfList attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3994 || NETBIOS SMB-DS umpnpmgr PNP_QueryResConfList little endian andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3995 || NETBIOS SMB-DS umpnpmgr PNP_QueryResConfList little endian attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3996 || NETBIOS SMB umpnpmgr PNP_QueryResConfList WriteAndX unicode andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3997 || NETBIOS SMB umpnpmgr PNP_QueryResConfList WriteAndX unicode attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3998 || NETBIOS SMB umpnpmgr PNP_QueryResConfList WriteAndX unicode little endian andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
3999 || NETBIOS SMB-DS umpnpmgr PNP_QueryResConfList unicode little endian attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4000 || NETBIOS SMB-DS v4 umpnpmgr PNP_QueryResConfList unicode andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4001 || NETBIOS SMB-DS v4 umpnpmgr PNP_QueryResConfList unicode attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4002 || NETBIOS SMB-DS v4 umpnpmgr PNP_QueryResConfList unicode little endian andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4003 || NETBIOS SMB-DS v4 umpnpmgr PNP_QueryResConfList unicode little endian attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4004 || NETBIOS SMB-DS v4 umpnpmgr PNP_QueryResConfList WriteAndX unicode andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4005 || NETBIOS SMB-DS v4 umpnpmgr PNP_QueryResConfList WriteAndX unicode attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4006 || NETBIOS SMB-DS v4 umpnpmgr PNP_QueryResConfList WriteAndX unicode little endian andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4007 || NETBIOS SMB-DS v4 umpnpmgr PNP_QueryResConfList WriteAndX unicode little endian attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4008 || NETBIOS SMB-DS v4 umpnpmgr PNP_QueryResConfList andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4009 || NETBIOS SMB-DS v4 umpnpmgr PNP_QueryResConfList attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4010 || NETBIOS SMB-DS v4 umpnpmgr PNP_QueryResConfList little endian andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4011 || NETBIOS SMB-DS v4 umpnpmgr PNP_QueryResConfList little endian attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4012 || NETBIOS SMB v4 umpnpmgr PNP_QueryResConfList WriteAndX unicode andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4013 || NETBIOS SMB v4 umpnpmgr PNP_QueryResConfList WriteAndX unicode attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4014 || NETBIOS SMB v4 umpnpmgr PNP_QueryResConfList WriteAndX unicode little endian andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4015 || NETBIOS SMB v4 umpnpmgr PNP_QueryResConfList WriteAndX unicode little endian attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4016 || DELETED NETBIOS DCERPC NCACN-HTTP umpnpmgr PNP_QueryResConfList attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4017 || DELETED NETBIOS DCERPC NCACN-HTTP umpnpmgr PNP_QueryResConfList little endian attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4018 || DELETED NETBIOS DCERPC NCACN-HTTP v4 umpnpmgr PNP_QueryResConfList attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4019 || DELETED NETBIOS DCERPC NCACN-HTTP v4 umpnpmgr PNP_QueryResConfList little endian attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4020 || DELETED NETBIOS DCERPC DIRECT-UDP umpnpmgr PNP_QueryResConfList attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4021 || DELETED NETBIOS DCERPC DIRECT-UDP umpnpmgr PNP_QueryResConfList little endian attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4022 || DELETED NETBIOS DCERPC DIRECT-UDP v4 umpnpmgr PNP_QueryResConfList attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4023 || DELETED NETBIOS DCERPC DIRECT-UDP v4 umpnpmgr PNP_QueryResConfList little endian attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4024 || DELETED NETBIOS DCERPC NCADG-IP-UDP umpnpmgr PNP_QueryResConfList attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4025 || DELETED NETBIOS DCERPC NCADG-IP-UDP umpnpmgr PNP_QueryResConfList little endian attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4026 || DELETED NETBIOS DCERPC NCADG-IP-UDP v4 umpnpmgr PNP_QueryResConfList attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4027 || DELETED NETBIOS DCERPC NCADG-IP-UDP v4 umpnpmgr PNP_QueryResConfList little endian attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4028 || DELETED NETBIOS-DG SMB umpnpmgr PNP_QueryResConfList WriteAndX andx attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4029 || DELETED NETBIOS-DG SMB umpnpmgr PNP_QueryResConfList WriteAndX attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4030 || DELETED NETBIOS-DG SMB umpnpmgr PNP_QueryResConfList WriteAndX little endian andx attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4031 || DELETED NETBIOS-DG SMB umpnpmgr PNP_QueryResConfList WriteAndX little endian attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4032 || DELETED NETBIOS-DG SMB umpnpmgr PNP_QueryResConfList WriteAndX unicode andx attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4033 || DELETED NETBIOS-DG SMB umpnpmgr PNP_QueryResConfList WriteAndX unicode attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4034 || DELETED NETBIOS-DG SMB umpnpmgr PNP_QueryResConfList WriteAndX unicode little endian andx attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4035 || DELETED NETBIOS-DG SMB umpnpmgr PNP_QueryResConfList WriteAndX unicode little endian attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4036 || DELETED NETBIOS-DG SMB umpnpmgr PNP_QueryResConfList andx attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4037 || DELETED NETBIOS-DG SMB umpnpmgr PNP_QueryResConfList attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4038 || DELETED NETBIOS-DG SMB umpnpmgr PNP_QueryResConfList little endian andx attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4039 || DELETED NETBIOS-DG SMB umpnpmgr PNP_QueryResConfList little endian attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4040 || DELETED NETBIOS-DG SMB umpnpmgr PNP_QueryResConfList unicode andx attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4041 || DELETED NETBIOS-DG SMB umpnpmgr PNP_QueryResConfList unicode attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4042 || DELETED NETBIOS-DG SMB umpnpmgr PNP_QueryResConfList unicode little endian andx attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4043 || DELETED NETBIOS-DG SMB umpnpmgr PNP_QueryResConfList unicode little endian attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4044 || DELETED NETBIOS-DG SMB v4 umpnpmgr PNP_QueryResConfList WriteAndX andx attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4045 || DELETED NETBIOS-DG SMB v4 umpnpmgr PNP_QueryResConfList WriteAndX attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4046 || DELETED NETBIOS-DG SMB v4 umpnpmgr PNP_QueryResConfList WriteAndX little endian andx attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4047 || DELETED NETBIOS-DG SMB v4 umpnpmgr PNP_QueryResConfList WriteAndX little endian attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4048 || DELETED NETBIOS-DG SMB v4 umpnpmgr PNP_QueryResConfList WriteAndX unicode andx attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4049 || DELETED NETBIOS-DG SMB v4 umpnpmgr PNP_QueryResConfList WriteAndX unicode attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4050 || DELETED NETBIOS-DG SMB v4 umpnpmgr PNP_QueryResConfList WriteAndX unicode little endian andx attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4051 || DELETED NETBIOS-DG SMB v4 umpnpmgr PNP_QueryResConfList WriteAndX unicode little endian attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4052 || DELETED NETBIOS-DG SMB v4 umpnpmgr PNP_QueryResConfList andx attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4053 || DELETED NETBIOS-DG SMB v4 umpnpmgr PNP_QueryResConfList attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4054 || DELETED NETBIOS-DG SMB v4 umpnpmgr PNP_QueryResConfList little endian andx attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4055 || DELETED NETBIOS-DG SMB v4 umpnpmgr PNP_QueryResConfList little endian attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4056 || DELETED NETBIOS-DG SMB v4 umpnpmgr PNP_QueryResConfList unicode andx attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4057 || DELETED NETBIOS-DG SMB v4 umpnpmgr PNP_QueryResConfList unicode attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4058 || DELETED NETBIOS-DG SMB v4 umpnpmgr PNP_QueryResConfList unicode little endian andx attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4059 || DELETED NETBIOS-DG SMB v4 umpnpmgr PNP_QueryResConfList unicode little endian attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4060 || POLICY RDP attempted Administrator connection request || bugtraq,14259 || cve,2005-1218 || url,www.microsoft.com/technet/security/bulletin/MS05-041.mspx
4061 || NETBIOS SMB umpnpmgr PNP_DetectResourceConflict WriteAndX andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4062 || NETBIOS SMB umpnpmgr PNP_DetectResourceConflict WriteAndX attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4063 || NETBIOS SMB umpnpmgr PNP_DetectResourceConflict WriteAndX little endian andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4064 || NETBIOS SMB umpnpmgr PNP_DetectResourceConflict WriteAndX little endian attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4065 || NETBIOS SMB umpnpmgr PNP_DetectResourceConflict WriteAndX unicode andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4066 || NETBIOS SMB umpnpmgr PNP_DetectResourceConflict WriteAndX unicode attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4067 || NETBIOS SMB umpnpmgr PNP_DetectResourceConflict WriteAndX unicode little endian andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4068 || NETBIOS SMB umpnpmgr PNP_DetectResourceConflict WriteAndX unicode little endian attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4069 || NETBIOS SMB umpnpmgr PNP_DetectResourceConflict andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4070 || NETBIOS SMB umpnpmgr PNP_DetectResourceConflict attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4071 || NETBIOS SMB umpnpmgr PNP_DetectResourceConflict little endian andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4072 || NETBIOS SMB umpnpmgr PNP_DetectResourceConflict little endian attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4073 || NETBIOS SMB umpnpmgr PNP_DetectResourceConflict unicode andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4074 || NETBIOS SMB umpnpmgr PNP_DetectResourceConflict unicode attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4075 || NETBIOS SMB umpnpmgr PNP_DetectResourceConflict unicode little endian andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4076 || NETBIOS SMB umpnpmgr PNP_DetectResourceConflict unicode little endian attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4077 || NETBIOS SMB v4 umpnpmgr PNP_DetectResourceConflict WriteAndX andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4078 || NETBIOS SMB v4 umpnpmgr PNP_DetectResourceConflict WriteAndX attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4079 || NETBIOS SMB v4 umpnpmgr PNP_DetectResourceConflict WriteAndX little endian andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4080 || NETBIOS SMB v4 umpnpmgr PNP_DetectResourceConflict WriteAndX little endian attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4081 || NETBIOS SMB v4 umpnpmgr PNP_DetectResourceConflict WriteAndX unicode andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4082 || NETBIOS SMB v4 umpnpmgr PNP_DetectResourceConflict WriteAndX unicode attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4083 || NETBIOS SMB v4 umpnpmgr PNP_DetectResourceConflict WriteAndX unicode little endian andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4084 || NETBIOS SMB v4 umpnpmgr PNP_DetectResourceConflict WriteAndX unicode little endian attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4085 || NETBIOS SMB v4 umpnpmgr PNP_DetectResourceConflict andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4086 || NETBIOS SMB v4 umpnpmgr PNP_DetectResourceConflict attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4087 || NETBIOS SMB v4 umpnpmgr PNP_DetectResourceConflict little endian andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4088 || NETBIOS SMB v4 umpnpmgr PNP_DetectResourceConflict little endian attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4089 || NETBIOS SMB v4 umpnpmgr PNP_DetectResourceConflict unicode andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4090 || NETBIOS SMB v4 umpnpmgr PNP_DetectResourceConflict unicode attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4091 || NETBIOS SMB v4 umpnpmgr PNP_DetectResourceConflict unicode little endian andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4092 || NETBIOS SMB v4 umpnpmgr PNP_DetectResourceConflict unicode little endian attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4093 || NETBIOS SMB-DS umpnpmgr PNP_DetectResourceConflict WriteAndX andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4094 || NETBIOS SMB-DS umpnpmgr PNP_DetectResourceConflict WriteAndX attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4095 || NETBIOS SMB-DS umpnpmgr PNP_DetectResourceConflict WriteAndX little endian andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4096 || NETBIOS SMB-DS umpnpmgr PNP_DetectResourceConflict WriteAndX little endian attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4097 || NETBIOS SMB-DS umpnpmgr PNP_DetectResourceConflict WriteAndX unicode andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4098 || NETBIOS SMB-DS umpnpmgr PNP_DetectResourceConflict WriteAndX unicode attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4099 || NETBIOS SMB-DS umpnpmgr PNP_DetectResourceConflict WriteAndX unicode little endian andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4100 || NETBIOS SMB-DS umpnpmgr PNP_DetectResourceConflict WriteAndX unicode little endian attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4101 || NETBIOS SMB-DS umpnpmgr PNP_DetectResourceConflict andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4102 || NETBIOS SMB-DS umpnpmgr PNP_DetectResourceConflict attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4103 || NETBIOS SMB-DS umpnpmgr PNP_DetectResourceConflict little endian andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4104 || NETBIOS SMB-DS umpnpmgr PNP_DetectResourceConflict little endian attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4105 || NETBIOS SMB-DS umpnpmgr PNP_DetectResourceConflict unicode andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4106 || NETBIOS SMB-DS umpnpmgr PNP_DetectResourceConflict unicode attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4107 || NETBIOS SMB-DS umpnpmgr PNP_DetectResourceConflict unicode little endian andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4108 || NETBIOS SMB-DS umpnpmgr PNP_DetectResourceConflict unicode little endian attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4109 || NETBIOS SMB-DS v4 umpnpmgr PNP_DetectResourceConflict WriteAndX andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4110 || NETBIOS SMB-DS v4 umpnpmgr PNP_DetectResourceConflict WriteAndX attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4111 || NETBIOS SMB-DS v4 umpnpmgr PNP_DetectResourceConflict WriteAndX little endian andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4112 || NETBIOS SMB-DS v4 umpnpmgr PNP_DetectResourceConflict WriteAndX little endian attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4113 || NETBIOS SMB-DS v4 umpnpmgr PNP_DetectResourceConflict WriteAndX unicode andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4114 || NETBIOS SMB-DS v4 umpnpmgr PNP_DetectResourceConflict WriteAndX unicode attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4115 || NETBIOS SMB-DS v4 umpnpmgr PNP_DetectResourceConflict WriteAndX unicode little endian andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4116 || NETBIOS SMB-DS v4 umpnpmgr PNP_DetectResourceConflict WriteAndX unicode little endian attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4117 || NETBIOS SMB-DS v4 umpnpmgr PNP_DetectResourceConflict andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4118 || NETBIOS SMB-DS v4 umpnpmgr PNP_DetectResourceConflict attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4119 || NETBIOS SMB-DS v4 umpnpmgr PNP_DetectResourceConflict little endian andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4120 || NETBIOS SMB-DS v4 umpnpmgr PNP_DetectResourceConflict little endian attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4121 || NETBIOS SMB-DS v4 umpnpmgr PNP_DetectResourceConflict unicode andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4122 || NETBIOS SMB-DS v4 umpnpmgr PNP_DetectResourceConflict unicode attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4123 || NETBIOS SMB-DS v4 umpnpmgr PNP_DetectResourceConflict unicode little endian andx attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4124 || NETBIOS SMB-DS v4 umpnpmgr PNP_DetectResourceConflict unicode little endian attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4125 || DELETED NETBIOS-DG SMB v4 umpnpmgr PNP_DetectResourceConflict unicode little endian andx attempt || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
4126 || EXPLOIT Veritas Backup Exec root connection attempt using default password hash || bugtraq,14551
4127 || EXPLOIT Novell eDirectory Server iMonitor overflow attempt || bugtraq,14548 || cve,2005-2551
4128 || WEB-CGI 4DWebstar ShellExample.cgi information disclosure || bugtraq,10721 || url,www.atstake.com/research/advisories/2004/a071304-1.txt
4129 || EXPLOIT Novell ZenWorks Remote Management Agent large login packet DoS attempt || bugtraq,13678 || cve,2005-1543
4130 || EXPLOIT Novell ZenWorks Remote Management Agent Buffer Overflow Attempt || bugtraq,13678 || cve,2005-1543
4131 || EXPLOIT SHOUTcast URI format string attempt || bugtraq,12096 || cve,2004-1373
4132 || WEB-CLIENT msdds clsid attempt || bugtraq,14594 || cve,2005-1990 || cve,2005-2127 || url,www.frsirt.com/english/advisories/2005/1450 || url,www.microsoft.com/technet/security/bulletin/MS05-038.mspx
4133 || WEB-CLIENT devenum clsid attempt || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/MS05-038.mspx
4134 || WEB-CLIENT blnmgr clsid attempt || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/MS05-038.mspx
4135 || WEB-CLIENT IE JPEG heap overflow single packet attempt || bugtraq,14282 || bugtraq,14284 || cve,2005-1988 || url,www.microsoft.com/technet/security/bulletin/MS05-038.mspx
4136 || WEB-CLIENT IE JPEG heap overflow multipacket attempt || bugtraq,14282 || bugtraq,14284 || cve,2005-1988 || url,www.microsoft.com/technet/security/bulletin/MS05-038.mspx
4140 || DOS tcpdump tcp LDP print zero length message denial of service attempt || bugtraq,13389 || cve,2005-1279 || url,www.frsirt.com/english/advisories/2005/0410
4141 || DOS tcpdump udp LDP print zero length message denial of service attempt || bugtraq,13389 || cve,2005-1279 || url,www.frsirt.com/english/advisories/2005/0410
4142 || ORACLE reports servlet command execution attempt || url,www.red-database-security.com/advisory/oracle_forms_run_any_os_command.html || url,www.red-database-security.com/advisory/oracle_reports_run_any_os_command.html
4143 || EXPLOIT lpd receive printer job cascade adaptor protocol request
4144 || EXPLOIT lpd Solaris unlink file attempt
4145 || WEB-CLIENT Windows Trouble Shooter ActiveX Object Access || bugtraq,8833 || cve,2003-0662 || url,www.microsoft.com/technet/security/bulletin/MS03-042.mspx
4146 || WEB-CLIENT Share Point Portal Services Log Sink ActiveX Object Access || bugtraq,12646 || bugtraq,14515 || url,support.microsoft.com/default.aspx?scid=kb\;en-us\;KB837253
4147 || WEB-CLIENT ActiveLabel ActiveX Object Access || bugtraq,5558 || cve,2002-0647 || url,www.microsoft.com/technet/security/bulletin/MS02-047.mspx
4148 || WEB-CLIENT DHTML Editing ActiveX Object Access || bugtraq,116 || bugtraq,12602 || bugtraq,1474 || cve,1999-0487 || cve,2000-0662 || url,www.microsoft.com/technet/security/bulletin/MS99-011.mspx
4149 || DELETED WEB-CLIENT HTML Help ActiveX Object Access || bugtraq,11467 || bugtraq,4857 || bugtraq,5874 || cve,2002-0693 || cve,2002-0823 || cve,2004-1043 || url,support.microsoft.com/default.aspx?scid=kb\;en-us\;KB828750 || url,support.microsoft.com/default.aspx?scid=kb\;en-us\;Q293338 || url,www.microsoft.com/technet/security/bulletin/MS02-055.mspx || url,www.microsoft.com/technet/security/bulletin/MS05-001.mspx
4150 || WEB-CLIENT Outlook View OVCtl ActiveX function call access || bugtraq,3025 || bugtraq,3026 || cve,2001-0538 || url,browserfun.blogspot.com/2006/07/mobb-20-ovctl-newdefaultitem.html || url,osvdb.org/27112 || url,www.microsoft.com/technet/security/bulletin/MS01-038.mspx
4151 || WEB-CLIENT System Monitor Source Properties ActiveX Object Access || bugtraq,7384
4152 || WEB-CLIENT Windows Media Player 6.4 ActiveX Object Access || bugtraq,793 || cve,1999-1110
4153 || WEB-CLIENT Eyedog ActiveX Object Access || bugtraq,619 || cve,1999-0669 || url,support.microsoft.com/default.aspx?scid=kb\;en-us\;Q240308 || url,www.microsoft.com/technet/security/bulletin/MS99-032.mspx
4154 || WEB-CLIENT Active Setup ActiveX Object Access || bugtraq,775 || cve,2000-0329 || url,www.microsoft.com/technet/security/bulletin/MS99-048.mspx
4155 || WEB-CLIENT htmlfile ActiveX Object Access || bugtraq,1718 || cve,2001-0149 || url,www.microsoft.com/technet/security/bulletin/MS01-015.mspx
4156 || WEB-CLIENT Windows Media Player 7+ ActiveX Object Access || bugtraq,12031 || bugtraq,12032 || bugtraq,2167 || cve,2001-0148 || cve,2004-1324 || cve,2004-1325 || url,www.microsoft.com/technet/security/bulletin/MS01-015.mspx
4157 || WEB-CLIENT MSN Setup BBS 4.71.0.10 ActiveX Object Access || bugtraq,668 || cve,1999-1484
4158 || WEB-CLIENT Windows Media Player Active Movie ActiveX Object Access || bugtraq,1221 || cve,2000-0400
4159 || WEB-CLIENT Multimedia File Property Sheet ActiveX Object Access || bugtraq,5094
4160 || WEB-CLIENT Microsoft Windows Reporting Tool ActiveX Object Access || bugtraq,8454 || cve,2003-0530 || url,www.microsoft.com/technet/security/bulletin/MS03-032.mspx
4161 || WEB-CLIENT DigWebX MSN ActiveX Object Access || bugtraq,13946 || url,www.microsoft.com/technet/security/bulletin/MS05-025.mspx
4162 || WEB-CLIENT DigWebX MSN ActiveX Object Access || bugtraq,13946 || url,www.microsoft.com/technet/security/bulletin/MS05-025.mspx
4163 || WEB-CLIENT DigWebX MSN ActiveX Object Access || bugtraq,13946 || url,www.microsoft.com/technet/security/bulletin/MS05-025.mspx
4164 || WEB-CLIENT DigWebX MSN ActiveX Object Access || bugtraq,13946 || url,www.microsoft.com/technet/security/bulletin/MS05-025.mspx
4165 || WEB-CLIENT Image Control 1.0 ActiveX Object Access || bugtraq,12477 || url,www.microsoft.com/technet/security/bulletin/MS05-014.mspx
4166 || WEB-CLIENT Shell.Explorer ActiveX Object Access || bugtraq,11466 || cve,2005-0053 || url,www.microsoft.com/technet/security/Bulletin/MS05-014.mspx || url,www.microsoft.com/technet/security/bulletin/MS04-038.mspx
4167 || WEB-CLIENT MSN Heartbeat ActiveX Object Access || bugtraq,11367 || url,www.microsoft.com/technet/security/bulletin/MS04-038.mspx
4168 || WEB-CLIENT Shell Automation Service ActiveX Object Access || bugtraq,9335
4169 || WEB-CLIENT Internet Explorer Active Setup ActiveX Object Access || bugtraq,667 || url,www.microsoft.com/technet/security/bulletin/MS99-037.mspx
4170 || WEB-CLIENT Office 2000/2002 Web Components Data Source Control ActiveX Object Access || bugtraq,4449 || cve,2002-0727 || url,www.microsoft.com/technet/security/bulletin/MS02-044.mspx
4171 || WEB-CLIENT Registration Wizard ActiveX Object Access || bugtraq,671 || url,www.microsoft.com/technet/security/bulletin/MS99-037.mspx
4172 || WEB-CLIENT Microsoft Agent v1.5 ActiveX CLSID access || cve,2005-1214 || cve,2006-3445 || url,www.microsoft.com/technet/security/bulletin/MS05-032.mspx || url,www.microsoft.com/technet/security/bulletin/MS06-068.mspx
4173 || WEB-CLIENT MsnPUpld ActiveX Object Access || url,www.microsoft.com/technet/security/bulletin/MS05-025.mspx
4174 || WEB-CLIENT Symantec RuFSI registry Information Class ActiveX Object Access || bugtraq,8008 || cve,2003-0470 || url,www.microsoft.com/technet/security/bulletin/MS03-048.mspx
4175 || WEB-CLIENT Office 2000/2002 Web Components PivotTable ActiveX Object Access || bugtraq,4449 || cve,2002-0727 || url,www.microsoft.com/technet/security/bulletin/MS02-044.mspx
4176 || WEB-CLIENT Office 2000 and 2002 Web Components Chart ActiveX Object Access || bugtraq,4449 || cve,2002-0727 || url,www.microsoft.com/technet/security/bulletin/MS02-044.mspx
4177 || WEB-CLIENT Office 2000 and 2002 Web Components Spreadsheet ActiveX Object Access || bugtraq,4453 || cve,2002-0860 || url,www.microsoft.com/technet/security/bulletin/MS02-044.mspx
4178 || WEB-CLIENT Office 2000 and 2002 Web Components Record Navigation Control ActiveX Object Access || bugtraq,4449 || cve,2002-0727 || url,www.microsoft.com/technet/security/bulletin/MS02-044.mspx
4179 || WEB-CLIENT DirectX Files Viewer ActiveX Object Access || bugtraq,5489 || cve,2002-0975 || url,www.microsoft.com/technet/security/bulletin/MS02-066.mspx
4180 || WEB-CLIENT Kodak Image Scan ActiveX Object Access || url,www.microsoft.com/technet/security/bulletin/MS99-037.mspx
4181 || WEB-CLIENT Smartcard Enrollment ActiveX Object Access || cve,2002-0699 || url,www.microsoft.com/technet/security/bulletin/MS02-048.mspx
4182 || WEB-CLIENT MSN Chat v4.5, 4.6 ActiveX Object Access || bugtraq,4707 || cve,2002-0155 || url,www.microsoft.com/technet/security/bulletin/MS02-022.mspx
4183 || WEB-CLIENT HTML Help ActiveX Object Access || bugtraq,13953 || cve,2005-1208 || url,www.microsoft.com/technet/security/bulletin/MS05-026.mspx
4184 || WEB-CLIENT Certificate Enrollment ActiveX Object Access || bugtraq,5593 || cve,2002-0699 || url,www.microsoft.com/technet/security/bulletin/MS02-048.mspx
4185 || WEB-CLIENT Terminal Services Advanced Client ActiveX Object Access || bugtraq,5554 || cve,2002-0726 || url,www.microsoft.com/technet/security/bulletin/MS02-046.mspx
4186 || WEB-CLIENT Kodak Image Editing ActiveX Object Access || url,www.microsoft.com/technet/security/bulletin/MS99-037.mspx
4187 || WEB-CLIENT Terminal Services Advanced Client ActiveX Object Access || bugtraq,5554 || cve,2002-0726 || url,www.microsoft.com/technet/security/bulletin/MS02-046.mspx
4188 || WEB-CLIENT RAV Online Scanner ActiveX Object Access || bugtraq,11448 || cve,2004-0936 || url,www.microsoft.com/technet/security/bulletin/MS03-048.mspx
4189 || WEB-CLIENT Third-Party Plugin ActiveX Object Access || cve,2003-0233 || url,www.microsoft.com/technet/security/bulletin/MS03-015.mspx
4190 || WEB-CLIENT Kodak Thumbnail Image ActiveX Object Access || url,www.microsoft.com/technet/security/bulletin/MS99-037.mspx
4191 || WEB-CLIENT MsnPUpld ActiveX Object Access || url,www.microsoft.com/technet/security/bulletin/MS05-025.mspx
4192 || WEB-CLIENT HHOpen ActiveX Object Access || bugtraq,669 || url,www.microsoft.com/technet/security/bulletin/MS99-037.mspx
4193 || WEB-CLIENT Kodak Image Editing ActiveX Object Access || url,www.microsoft.com/technet/security/bulletin/MS99-037.mspx
4194 || WEB-CLIENT multipacket CBO CBL CBM file transfer start || bugtraq,13944 || cve,2005-1212 || nessus,18492 || url,www.microsoft.com/technet/security/bulletin/MS05-031.mspx
4195 || WEB-CLIENT multipacket CBO CBL CBM file transfer attempt || bugtraq,13944 || cve,2005-1212 || nessus,18492 || url,www.microsoft.com/technet/security/bulletin/MS05-031.mspx
4196 || WEB-CLIENT CBO CBL CBM file transfer attempt || bugtraq,13944 || cve,2005-1212 || nessus,18492 || url,www.microsoft.com/technet/security/bulletin/MS05-031.mspx
4197 || WEB-CLIENT DigWebX MSN ActiveX Object Access || bugtraq,13946 || url,www.microsoft.com/technet/security/bulletin/MS05-025.mspx
4198 || WEB-CLIENT Internet Explorer Blnmgrps.dll ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4199 || WEB-CLIENT Internet Explorer Blnmgrps.dll ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4200 || WEB-CLIENT Index Server Scope Administration ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4201 || WEB-CLIENT Queued Components Recorder ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4202 || WEB-CLIENT DirectAnimation ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4203 || WEB-CLIENT Microsoft Marquee Control ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4204 || WEB-CLIENT Microsoft DT PolyLine Control 2 ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4205 || WEB-CLIENT Microsoft Visual Database Tools Database Designer v7.0 ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4206 || WEB-CLIENT Microsoft MPEG-4 Video Decompressor Property Page ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4207 || WEB-CLIENT Microsoft MS Audio Decompressor Control Property Page ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4208 || WEB-CLIENT LexRefStEsObject Class ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4209 || WEB-CLIENT LexRefStFrObject Class ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4210 || WEB-CLIENT Internet Explorer Msb1geen.dll ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4211 || WEB-CLIENT Microsoft DDS Library Shape Control ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4212 || WEB-CLIENT Microsoft DDS Generic Class ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4213 || WEB-CLIENT Microsoft DDS Picture Shape Control ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4214 || WEB-CLIENT Microsoft TipGW Init ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4215 || WEB-CLIENT Microsoft HTML Popup Window ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4216 || WEB-CLIENT CLSID_CComAcctImport ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4217 || WEB-CLIENT Microsoft Office Services on the Web Free/Busy ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4218 || WEB-CLIENT Microsoft Visual Basic WebClass ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4219 || WEB-CLIENT Microsoft Network Connections Tray ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4220 || WEB-CLIENT Microsoft Network and Dial-Up Connections ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4221 || WEB-CLIENT Microsoft ProxyStub Dispatch ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4222 || WEB-CLIENT Internet Explorer Outllib.dll ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4223 || WEB-CLIENT Microsoft OpenCable Class ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4224 || WEB-CLIENT Microsoft VideoPort ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4225 || WEB-CLIENT Microsoft Repository ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4226 || WEB-CLIENT Microsoft DocHost User Interface Handler ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4227 || WEB-CLIENT Microsoft Network Connections ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4228 || WEB-CLIENT Microsoft Windows Start Menu ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4229 || WEB-CLIENT MSAPP Export Support for Microsoft Access ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4230 || WEB-CLIENT Search Assistant UI ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4231 || WEB-CLIENT Microsoft SysTray ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4232 || WEB-CLIENT Microsoft SysTray Invoker ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4233 || WEB-CLIENT Microsoft Visual Database Tools Query Designer v7.0 ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4234 || WEB-CLIENT Microsoft MSVTDGridCtrl7 ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4235 || WEB-CLIENT Helper Object for Java ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4236 || WEB-CLIENT WMI ASDI Extension ActiveX Object Access || cve,2005-2127 || url,www.microsoft.com/technet/security/bulletin/MS05-052.mspx
4237 || NETBIOS DCERPC DIRECT msdtc alter context attempt
4238 || NETBIOS DCERPC DIRECT msdtc bind attempt
4239 || NETBIOS DCERPC DIRECT msdtc little endian alter context attempt
4240 || NETBIOS DCERPC DIRECT msdtc little endian bind attempt
4241 || NETBIOS DCERPC DIRECT-UDP msdtc alter context attempt
4242 || NETBIOS DCERPC DIRECT-UDP msdtc bind attempt
4243 || NETBIOS DCERPC DIRECT-UDP msdtc little endian alter context attempt
4244 || NETBIOS DCERPC DIRECT-UDP msdtc little endian bind attempt
4245 || NETBIOS DCERPC DIRECT-UDP v4 msdtc BuildContextW overflow attempt || bugtraq,15056 || cve,2005-2119 || url,www.microsoft.com/technet/security/bulletin/MS05-051.mspx
4246 || NETBIOS DCERPC DIRECT msdtc BuildContextW little endian overflow attempt || bugtraq,15056 || cve,2005-2119 || url,www.microsoft.com/technet/security/bulletin/MS05-051.mspx
4247 || NETBIOS DCERPC DIRECT v4 msdtc BuildContextW overflow attempt || bugtraq,15056 || cve,2005-2119 || url,www.microsoft.com/technet/security/bulletin/MS05-051.mspx
4248 || NETBIOS DCERPC DIRECT-UDP msdtc BuildContextW overflow attempt || bugtraq,15056 || cve,2005-2119 || url,www.microsoft.com/technet/security/bulletin/MS05-051.mspx
4249 || NETBIOS DCERPC DIRECT v4 msdtc BuildContextW little endian overflow attempt || bugtraq,15056 || cve,2005-2119 || url,www.microsoft.com/technet/security/bulletin/MS05-051.mspx
4250 || NETBIOS DCERPC DIRECT msdtc BuildContextW overflow attempt || bugtraq,15056 || cve,2005-2119 || url,www.microsoft.com/technet/security/bulletin/MS05-051.mspx
4251 || NETBIOS DCERPC DIRECT-UDP msdtc BuildContextW little endian overflow attempt || bugtraq,15056 || cve,2005-2119 || url,www.microsoft.com/technet/security/bulletin/MS05-051.mspx
4252 || NETBIOS DCERPC DIRECT-UDP v4 msdtc BuildContextW little endian overflow attempt || bugtraq,15056 || cve,2005-2119 || url,www.microsoft.com/technet/security/bulletin/MS05-051.mspx
4253 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceList unicode little endian andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4254 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceList unicode little endian attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4255 || NETBIOS SMB umpnpmgr PNP_GetDeviceList WriteAndX little endian andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4256 || NETBIOS SMB umpnpmgr PNP_GetDeviceList WriteAndX little endian attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4257 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceList WriteAndX little endian andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4258 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceList WriteAndX little endian attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4259 || NETBIOS SMB umpnpmgr PNP_GetDeviceList WriteAndX unicode little endian andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4260 || NETBIOS SMB umpnpmgr PNP_GetDeviceList WriteAndX unicode little endian attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4261 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceList andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4262 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceList attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4263 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceList WriteAndX unicode little endian andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4264 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceList WriteAndX unicode little endian attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4265 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceList WriteAndX andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4266 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceList WriteAndX attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4267 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceList WriteAndX andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4268 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceList WriteAndX attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4269 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceList WriteAndX little endian andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4270 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceList WriteAndX little endian attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4271 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceList WriteAndX unicode andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4272 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceList WriteAndX unicode attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4273 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceList unicode little endian andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4274 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceList unicode little endian attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4275 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceList unicode little endian andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4276 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceList unicode little endian attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4277 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceList andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4278 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceList attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4279 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceList little endian andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4280 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceList little endian attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4281 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceList andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4282 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceList attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4283 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceList WriteAndX unicode little endian andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4284 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceList WriteAndX unicode little endian attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4285 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceListSize WriteAndX unicode andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4286 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceListSize WriteAndX unicode attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4287 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceListSize unicode andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4288 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceListSize unicode attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4289 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceListSize WriteAndX andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4290 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceListSize WriteAndX attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4291 || NETBIOS SMB umpnpmgr PNP_GetDeviceListSize unicode andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4292 || NETBIOS SMB umpnpmgr PNP_GetDeviceListSize unicode attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4293 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceListSize WriteAndX unicode little endian andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4294 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceListSize WriteAndX unicode little endian attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4295 || NETBIOS SMB umpnpmgr PNP_GetDeviceListSize little endian andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4296 || NETBIOS SMB umpnpmgr PNP_GetDeviceListSize little endian attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4297 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceListSize andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4298 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceListSize attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4299 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceListSize andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4300 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceListSize attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4301 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceListSize unicode little endian andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4302 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceListSize unicode little endian attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4303 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceListSize unicode andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4304 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceListSize unicode attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4305 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceListSize WriteAndX little endian andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4306 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceListSize WriteAndX little endian attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4307 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceListSize unicode andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4308 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceListSize unicode attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4309 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceListSize WriteAndX little endian andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4310 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceListSize WriteAndX little endian attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4311 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceListSize WriteAndX andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4312 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceListSize WriteAndX attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4313 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceListSize WriteAndX little endian andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4314 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceListSize WriteAndX little endian attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4315 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceListSize unicode little endian andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4316 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceListSize unicode little endian attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4317 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceList WriteAndX unicode little endian andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4318 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceList WriteAndX unicode little endian attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4319 || NETBIOS SMB umpnpmgr PNP_GetDeviceList andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4320 || NETBIOS SMB umpnpmgr PNP_GetDeviceList attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4321 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceList little endian andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4322 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceList little endian attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4323 || NETBIOS SMB umpnpmgr PNP_GetDeviceList little endian andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4324 || NETBIOS SMB umpnpmgr PNP_GetDeviceList little endian attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4325 || NETBIOS SMB umpnpmgr PNP_GetDeviceList WriteAndX andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4326 || NETBIOS SMB umpnpmgr PNP_GetDeviceList WriteAndX attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4327 || NETBIOS SMB umpnpmgr PNP_GetDeviceList unicode andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4328 || NETBIOS SMB umpnpmgr PNP_GetDeviceList unicode attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4329 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceList unicode andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4330 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceList unicode attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4331 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceList WriteAndX unicode andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4332 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceList WriteAndX unicode attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4333 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceList unicode andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4334 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceList unicode attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4335 || NETBIOS SMB umpnpmgr PNP_GetDeviceList unicode little endian andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4336 || NETBIOS SMB umpnpmgr PNP_GetDeviceList unicode little endian attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4337 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceList little endian andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4338 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceList little endian attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4339 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceList WriteAndX unicode andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4340 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceList WriteAndX unicode attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4341 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceList WriteAndX andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4342 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceList WriteAndX attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4343 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceList WriteAndX little endian andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4344 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceList WriteAndX little endian attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4345 || NETBIOS SMB umpnpmgr PNP_GetDeviceList WriteAndX unicode andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4346 || NETBIOS SMB umpnpmgr PNP_GetDeviceList WriteAndX unicode attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4347 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceList unicode andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4348 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceList unicode attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4349 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceListSize little endian andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4350 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceListSize little endian attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4351 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceListSize WriteAndX unicode little endian andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4352 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceListSize WriteAndX unicode little endian attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4353 || NETBIOS SMB umpnpmgr PNP_GetDeviceListSize WriteAndX little endian andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4354 || NETBIOS SMB umpnpmgr PNP_GetDeviceListSize WriteAndX little endian attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4355 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceListSize WriteAndX andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4356 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceListSize WriteAndX attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4357 || NETBIOS SMB umpnpmgr PNP_GetDeviceListSize WriteAndX unicode andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4358 || NETBIOS SMB umpnpmgr PNP_GetDeviceListSize WriteAndX unicode attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4359 || NETBIOS SMB umpnpmgr PNP_GetDeviceListSize andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4360 || NETBIOS SMB umpnpmgr PNP_GetDeviceListSize attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4361 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceListSize unicode little endian andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4362 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceListSize unicode little endian attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4363 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceListSize andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4364 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceListSize attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4365 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceListSize WriteAndX unicode andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4366 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceListSize WriteAndX unicode attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4367 || NETBIOS SMB umpnpmgr PNP_GetDeviceListSize unicode little endian andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4368 || NETBIOS SMB umpnpmgr PNP_GetDeviceListSize unicode little endian attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4369 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceListSize little endian andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4370 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceListSize little endian attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4371 || NETBIOS SMB umpnpmgr PNP_GetDeviceListSize WriteAndX andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4372 || NETBIOS SMB umpnpmgr PNP_GetDeviceListSize WriteAndX attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4373 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceListSize WriteAndX unicode andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4374 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceListSize WriteAndX unicode attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4375 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceListSize WriteAndX unicode little endian andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4376 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceListSize WriteAndX unicode little endian attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4377 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceListSize little endian andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4378 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceListSize little endian attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4379 || NETBIOS SMB umpnpmgr PNP_GetDeviceListSize WriteAndX unicode little endian andx attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4380 || NETBIOS SMB umpnpmgr PNP_GetDeviceListSize WriteAndX unicode little endian attempt || bugtraq,15065 || cve,2005-2120 || url,www.microsoft.com/technet/security/bulletin/ms05-047.mspx
4381 || NETBIOS SMB spoolss alter context attempt
4382 || NETBIOS SMB spoolss andx alter context attempt
4383 || NETBIOS SMB spoolss WriteAndX alter context attempt
4384 || NETBIOS SMB spoolss WriteAndX andx alter context attempt
4385 || NETBIOS SMB spoolss unicode alter context attempt
4386 || NETBIOS SMB spoolss WriteAndX unicode alter context attempt
4387 || NETBIOS SMB spoolss unicode andx alter context attempt
4388 || NETBIOS SMB spoolss WriteAndX unicode andx alter context attempt
4389 || NETBIOS SMB spoolss little endian alter context attempt
4390 || NETBIOS SMB spoolss WriteAndX little endian alter context attempt
4391 || NETBIOS SMB spoolss little endian andx alter context attempt
4392 || NETBIOS SMB spoolss WriteAndX little endian andx alter context attempt
4393 || NETBIOS SMB spoolss unicode little endian alter context attempt
4394 || NETBIOS SMB spoolss WriteAndX unicode little endian alter context attempt
4395 || NETBIOS SMB spoolss unicode little endian andx alter context attempt
4396 || NETBIOS SMB spoolss WriteAndX unicode little endian andx alter context attempt
4397 || NETBIOS SMB spoolss bind attempt
4398 || NETBIOS SMB spoolss andx bind attempt
4399 || NETBIOS SMB spoolss WriteAndX bind attempt
4400 || NETBIOS SMB spoolss WriteAndX andx bind attempt
4401 || NETBIOS SMB spoolss unicode bind attempt
4402 || NETBIOS SMB spoolss WriteAndX unicode bind attempt
4403 || NETBIOS SMB spoolss unicode andx bind attempt
4404 || NETBIOS SMB spoolss WriteAndX unicode andx bind attempt
4405 || NETBIOS SMB spoolss little endian bind attempt
4406 || NETBIOS SMB spoolss WriteAndX little endian bind attempt
4407 || NETBIOS SMB spoolss little endian andx bind attempt
4408 || NETBIOS SMB spoolss WriteAndX little endian andx bind attempt
4409 || NETBIOS SMB spoolss unicode little endian bind attempt
4410 || NETBIOS SMB spoolss WriteAndX unicode little endian bind attempt
4411 || NETBIOS SMB spoolss unicode little endian andx bind attempt
4412 || NETBIOS SMB spoolss WriteAndX unicode little endian andx bind attempt
4413 || NETBIOS SMB v4 spoolss AddPrinterEx WriteAndX little endian andx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4414 || NETBIOS SMB spoolss AddPrinterEx little endian overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4415 || NETBIOS SMB spoolss AddPrinterEx little endian andx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4416 || NETBIOS SMB v4 spoolss AddPrinterEx WriteAndX unicode little endian overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4417 || NETBIOS SMB v4 spoolss AddPrinterEx unicode little endian overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4418 || NETBIOS SMB spoolss AddPrinterEx WriteAndX unicode little endian overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4419 || NETBIOS SMB spoolss AddPrinterEx WriteAndX little endian overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4420 || NETBIOS SMB v4 spoolss AddPrinterEx little endian andx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4421 || NETBIOS SMB spoolss AddPrinterEx unicode little endian overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4422 || NETBIOS SMB v4 spoolss AddPrinterEx WriteAndX unicode little endian andx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4423 || NETBIOS SMB spoolss AddPrinterEx unicode little endian andx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4424 || NETBIOS SMB v4 spoolss AddPrinterEx WriteAndX unicode andx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4425 || NETBIOS SMB v4 spoolss AddPrinterEx little endian overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4426 || NETBIOS SMB v4 spoolss AddPrinterEx unicode little endian andx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4427 || NETBIOS SMB spoolss AddPrinterEx WriteAndX unicode little endian andx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4428 || NETBIOS SMB spoolss AddPrinterEx WriteAndX little endian andx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4429 || NETBIOS SMB v4 spoolss AddPrinterEx WriteAndX little endian overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4430 || NETBIOS SMB v4 spoolss AddPrinterEx WriteAndX overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4431 || NETBIOS SMB spoolss AddPrinterEx WriteAndX overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4432 || NETBIOS SMB v4 spoolss AddPrinterEx unicode andx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4433 || NETBIOS SMB spoolss AddPrinterEx unicode andx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4434 || NETBIOS SMB v4 spoolss AddPrinterEx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4435 || NETBIOS SMB v4 spoolss AddPrinterEx WriteAndX unicode overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4436 || NETBIOS SMB v4 spoolss AddPrinterEx unicode overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4437 || NETBIOS SMB v4 spoolss AddPrinterEx andx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4438 || NETBIOS SMB v4 spoolss AddPrinterEx WriteAndX andx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4439 || NETBIOS SMB spoolss AddPrinterEx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4440 || NETBIOS SMB spoolss AddPrinterEx WriteAndX unicode overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4441 || NETBIOS SMB spoolss AddPrinterEx andx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4442 || NETBIOS SMB spoolss AddPrinterEx WriteAndX andx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4443 || NETBIOS SMB spoolss AddPrinterEx unicode overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4444 || NETBIOS SMB spoolss AddPrinterEx WriteAndX unicode andx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4445 || NETBIOS SMB-DS spoolss alter context attempt
4446 || NETBIOS SMB-DS spoolss andx alter context attempt
4447 || NETBIOS SMB-DS spoolss WriteAndX alter context attempt
4448 || NETBIOS SMB-DS spoolss WriteAndX andx alter context attempt
4449 || NETBIOS SMB-DS spoolss unicode alter context attempt
4450 || NETBIOS SMB-DS spoolss WriteAndX unicode alter context attempt
4451 || NETBIOS SMB-DS spoolss unicode andx alter context attempt
4452 || NETBIOS SMB-DS spoolss WriteAndX unicode andx alter context attempt
4453 || NETBIOS SMB-DS spoolss little endian alter context attempt
4454 || NETBIOS SMB-DS spoolss WriteAndX little endian alter context attempt
4455 || NETBIOS SMB-DS spoolss little endian andx alter context attempt
4456 || NETBIOS SMB-DS spoolss WriteAndX little endian andx alter context attempt
4457 || NETBIOS SMB-DS spoolss unicode little endian alter context attempt
4458 || NETBIOS SMB-DS spoolss WriteAndX unicode little endian alter context attempt
4459 || NETBIOS SMB-DS spoolss unicode little endian andx alter context attempt
4460 || NETBIOS SMB-DS spoolss WriteAndX unicode little endian andx alter context attempt
4461 || NETBIOS SMB-DS spoolss bind attempt
4462 || NETBIOS SMB-DS spoolss andx bind attempt
4463 || NETBIOS SMB-DS spoolss WriteAndX bind attempt
4464 || NETBIOS SMB-DS spoolss WriteAndX andx bind attempt
4465 || NETBIOS SMB-DS spoolss unicode bind attempt
4466 || NETBIOS SMB-DS spoolss WriteAndX unicode bind attempt
4467 || NETBIOS SMB-DS spoolss unicode andx bind attempt
4468 || NETBIOS SMB-DS spoolss WriteAndX unicode andx bind attempt
4469 || NETBIOS SMB-DS spoolss little endian bind attempt
4470 || NETBIOS SMB-DS spoolss WriteAndX little endian bind attempt
4471 || NETBIOS SMB-DS spoolss little endian andx bind attempt
4472 || NETBIOS SMB-DS spoolss WriteAndX little endian andx bind attempt
4473 || NETBIOS SMB-DS spoolss unicode little endian bind attempt
4474 || NETBIOS SMB-DS spoolss WriteAndX unicode little endian bind attempt
4475 || NETBIOS SMB-DS spoolss unicode little endian andx bind attempt
4476 || NETBIOS SMB-DS spoolss WriteAndX unicode little endian andx bind attempt
4477 || NETBIOS SMB-DS v4 spoolss AddPrinterEx WriteAndX little endian andx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4478 || NETBIOS SMB-DS spoolss AddPrinterEx little endian overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4479 || NETBIOS SMB-DS spoolss AddPrinterEx little endian andx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4480 || NETBIOS SMB-DS v4 spoolss AddPrinterEx WriteAndX unicode little endian overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4481 || NETBIOS SMB-DS v4 spoolss AddPrinterEx unicode little endian overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4482 || NETBIOS SMB-DS spoolss AddPrinterEx WriteAndX unicode little endian overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4483 || NETBIOS SMB-DS spoolss AddPrinterEx WriteAndX little endian overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4484 || NETBIOS SMB-DS v4 spoolss AddPrinterEx little endian andx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4485 || NETBIOS SMB-DS spoolss AddPrinterEx unicode little endian overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4486 || NETBIOS SMB-DS v4 spoolss AddPrinterEx WriteAndX unicode little endian andx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4487 || NETBIOS SMB-DS spoolss AddPrinterEx unicode little endian andx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4488 || NETBIOS SMB-DS v4 spoolss AddPrinterEx WriteAndX unicode andx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4489 || NETBIOS SMB-DS v4 spoolss AddPrinterEx little endian overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4490 || NETBIOS SMB-DS v4 spoolss AddPrinterEx unicode little endian andx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4491 || NETBIOS SMB-DS spoolss AddPrinterEx WriteAndX unicode little endian andx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4492 || NETBIOS SMB-DS spoolss AddPrinterEx WriteAndX little endian andx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4493 || NETBIOS SMB-DS v4 spoolss AddPrinterEx WriteAndX little endian overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4494 || NETBIOS SMB-DS v4 spoolss AddPrinterEx WriteAndX overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4495 || NETBIOS SMB-DS spoolss AddPrinterEx WriteAndX overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4496 || NETBIOS SMB-DS v4 spoolss AddPrinterEx unicode andx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4497 || NETBIOS SMB-DS spoolss AddPrinterEx unicode andx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4498 || NETBIOS SMB-DS v4 spoolss AddPrinterEx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4499 || NETBIOS SMB-DS v4 spoolss AddPrinterEx WriteAndX unicode overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4500 || NETBIOS SMB-DS v4 spoolss AddPrinterEx unicode overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4501 || NETBIOS SMB-DS v4 spoolss AddPrinterEx andx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4502 || NETBIOS SMB-DS v4 spoolss AddPrinterEx WriteAndX andx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4503 || NETBIOS SMB-DS spoolss AddPrinterEx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4504 || NETBIOS SMB-DS spoolss AddPrinterEx WriteAndX unicode overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4505 || NETBIOS SMB-DS spoolss AddPrinterEx andx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4506 || NETBIOS SMB-DS spoolss AddPrinterEx WriteAndX andx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4507 || NETBIOS SMB-DS spoolss AddPrinterEx unicode overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4508 || NETBIOS SMB-DS spoolss AddPrinterEx WriteAndX unicode andx overflow attempt || bugtraq,14514 || cve,2005-1984 || url,www.microsoft.com/technet/security/bulletin/MS05-043.mspx
4509 || NETBIOS SMB netware_cs WriteAndX alter context attempt
4510 || NETBIOS SMB netware_cs WriteAndX andx alter context attempt
4511 || NETBIOS SMB netware_cs WriteAndX andx bind attempt
4512 || NETBIOS SMB netware_cs WriteAndX bind attempt
4513 || NETBIOS SMB netware_cs WriteAndX little endian alter context attempt
4514 || NETBIOS SMB netware_cs WriteAndX little endian andx alter context attempt
4515 || NETBIOS SMB netware_cs WriteAndX little endian andx bind attempt
4516 || NETBIOS SMB netware_cs WriteAndX little endian bind attempt
4517 || NETBIOS SMB netware_cs WriteAndX unicode alter context attempt
4518 || NETBIOS SMB netware_cs WriteAndX unicode andx alter context attempt
4519 || NETBIOS SMB netware_cs WriteAndX unicode andx bind attempt
4520 || NETBIOS SMB netware_cs WriteAndX unicode bind attempt
4521 || NETBIOS SMB netware_cs WriteAndX unicode little endian alter context attempt
4522 || NETBIOS SMB netware_cs WriteAndX unicode little endian andx alter context attempt
4523 || NETBIOS SMB netware_cs WriteAndX unicode little endian andx bind attempt
4524 || NETBIOS SMB netware_cs WriteAndX unicode little endian bind attempt
4525 || NETBIOS SMB netware_cs alter context attempt
4526 || NETBIOS SMB netware_cs andx alter context attempt
4527 || NETBIOS SMB netware_cs andx bind attempt
4528 || NETBIOS SMB netware_cs bind attempt
4529 || NETBIOS SMB netware_cs little endian alter context attempt
4530 || NETBIOS SMB netware_cs little endian andx alter context attempt
4531 || NETBIOS SMB netware_cs little endian andx bind attempt
4532 || NETBIOS SMB netware_cs little endian bind attempt
4533 || NETBIOS SMB netware_cs unicode alter context attempt
4534 || NETBIOS SMB netware_cs unicode andx alter context attempt
4535 || NETBIOS SMB netware_cs unicode andx bind attempt
4536 || NETBIOS SMB netware_cs unicode bind attempt
4537 || NETBIOS SMB netware_cs unicode little endian alter context attempt
4538 || NETBIOS SMB netware_cs unicode little endian andx alter context attempt
4539 || NETBIOS SMB netware_cs unicode little endian andx bind attempt
4540 || NETBIOS SMB netware_cs unicode little endian bind attempt
4541 || NETBIOS SMB netware_cs function 43 WriteAndX andx overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4542 || NETBIOS SMB netware_cs function 43 WriteAndX little endian andx overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4543 || NETBIOS SMB netware_cs function 43 WriteAndX little endian overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4544 || NETBIOS SMB netware_cs function 43 WriteAndX overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4545 || NETBIOS SMB netware_cs function 43 WriteAndX unicode andx overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4546 || NETBIOS SMB netware_cs function 43 WriteAndX unicode little endian andx overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4547 || NETBIOS SMB netware_cs function 43 WriteAndX unicode little endian overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4548 || NETBIOS SMB netware_cs function 43 WriteAndX unicode overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4549 || NETBIOS SMB netware_cs function 43 andx overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4550 || NETBIOS SMB netware_cs function 43 little endian andx overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4551 || NETBIOS SMB netware_cs function 43 little endian overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4552 || NETBIOS SMB netware_cs function 43 overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4553 || NETBIOS SMB netware_cs function 43 unicode andx overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4554 || NETBIOS SMB netware_cs function 43 unicode little endian andx overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4555 || NETBIOS SMB netware_cs function 43 unicode little endian overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4556 || NETBIOS SMB netware_cs function 43 unicode overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4557 || NETBIOS SMB v4 netware_cs function 43 WriteAndX andx overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4558 || NETBIOS SMB v4 netware_cs function 43 WriteAndX little endian andx overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4559 || NETBIOS SMB v4 netware_cs function 43 WriteAndX little endian overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4560 || NETBIOS SMB v4 netware_cs function 43 WriteAndX overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4561 || NETBIOS SMB v4 netware_cs function 43 WriteAndX unicode andx overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4562 || NETBIOS SMB v4 netware_cs function 43 WriteAndX unicode little endian andx overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4563 || NETBIOS SMB v4 netware_cs function 43 WriteAndX unicode little endian overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4564 || NETBIOS SMB v4 netware_cs function 43 WriteAndX unicode overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4565 || NETBIOS SMB v4 netware_cs function 43 andx overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4566 || NETBIOS SMB v4 netware_cs function 43 little endian andx overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4567 || NETBIOS SMB v4 netware_cs function 43 little endian overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4568 || NETBIOS SMB v4 netware_cs function 43 overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4569 || NETBIOS SMB v4 netware_cs function 43 unicode andx overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4570 || NETBIOS SMB v4 netware_cs function 43 unicode little endian andx overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4571 || NETBIOS SMB v4 netware_cs function 43 unicode little endian overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4572 || NETBIOS SMB v4 netware_cs function 43 unicode overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4573 || NETBIOS SMB-DS netware_cs WriteAndX alter context attempt
4574 || NETBIOS SMB-DS netware_cs WriteAndX andx alter context attempt
4575 || NETBIOS SMB-DS netware_cs WriteAndX andx bind attempt
4576 || NETBIOS SMB-DS netware_cs WriteAndX bind attempt
4577 || NETBIOS SMB-DS netware_cs WriteAndX little endian alter context attempt
4578 || NETBIOS SMB-DS netware_cs WriteAndX little endian andx alter context attempt
4579 || NETBIOS SMB-DS netware_cs WriteAndX little endian andx bind attempt
4580 || NETBIOS SMB-DS netware_cs WriteAndX little endian bind attempt
4581 || NETBIOS SMB-DS netware_cs WriteAndX unicode alter context attempt
4582 || NETBIOS SMB-DS netware_cs WriteAndX unicode andx alter context attempt
4583 || NETBIOS SMB-DS netware_cs WriteAndX unicode andx bind attempt
4584 || NETBIOS SMB-DS netware_cs WriteAndX unicode bind attempt
4585 || NETBIOS SMB-DS netware_cs WriteAndX unicode little endian alter context attempt
4586 || NETBIOS SMB-DS netware_cs WriteAndX unicode little endian andx alter context attempt
4587 || NETBIOS SMB-DS netware_cs WriteAndX unicode little endian andx bind attempt
4588 || NETBIOS SMB-DS netware_cs WriteAndX unicode little endian bind attempt
4589 || NETBIOS SMB-DS netware_cs alter context attempt
4590 || NETBIOS SMB-DS netware_cs andx alter context attempt
4591 || NETBIOS SMB-DS netware_cs andx bind attempt
4592 || NETBIOS SMB-DS netware_cs bind attempt
4593 || NETBIOS SMB-DS netware_cs little endian alter context attempt
4594 || NETBIOS SMB-DS netware_cs little endian andx alter context attempt
4595 || NETBIOS SMB-DS netware_cs little endian andx bind attempt
4596 || NETBIOS SMB-DS netware_cs little endian bind attempt
4597 || NETBIOS SMB-DS netware_cs unicode alter context attempt
4598 || NETBIOS SMB-DS netware_cs unicode andx alter context attempt
4599 || NETBIOS SMB-DS netware_cs unicode andx bind attempt
4600 || NETBIOS SMB-DS netware_cs unicode bind attempt
4601 || NETBIOS SMB-DS netware_cs unicode little endian alter context attempt
4602 || NETBIOS SMB-DS netware_cs unicode little endian andx alter context attempt
4603 || NETBIOS SMB-DS netware_cs unicode little endian andx bind attempt
4604 || NETBIOS SMB-DS netware_cs unicode little endian bind attempt
4605 || NETBIOS SMB-DS netware_cs function 43 WriteAndX andx overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4606 || NETBIOS SMB-DS netware_cs function 43 WriteAndX little endian andx overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4607 || NETBIOS SMB-DS netware_cs function 43 WriteAndX little endian overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4608 || NETBIOS SMB-DS netware_cs function 43 WriteAndX overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4609 || NETBIOS SMB-DS netware_cs function 43 WriteAndX unicode andx overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4610 || NETBIOS SMB-DS netware_cs function 43 WriteAndX unicode little endian andx overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4611 || NETBIOS SMB-DS netware_cs function 43 WriteAndX unicode little endian overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4612 || NETBIOS SMB-DS netware_cs function 43 WriteAndX unicode overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4613 || NETBIOS SMB-DS netware_cs function 43 andx overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4614 || NETBIOS SMB-DS netware_cs function 43 little endian andx overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4615 || NETBIOS SMB-DS netware_cs function 43 little endian overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4616 || NETBIOS SMB-DS netware_cs function 43 overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4617 || NETBIOS SMB-DS netware_cs function 43 unicode andx overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4618 || NETBIOS SMB-DS netware_cs function 43 unicode little endian andx overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4619 || NETBIOS SMB-DS netware_cs function 43 unicode little endian overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4620 || NETBIOS SMB-DS netware_cs function 43 unicode overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4621 || NETBIOS SMB-DS v4 netware_cs function 43 WriteAndX andx overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4622 || NETBIOS SMB-DS v4 netware_cs function 43 WriteAndX little endian andx overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4623 || NETBIOS SMB-DS v4 netware_cs function 43 WriteAndX little endian overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4624 || NETBIOS SMB-DS v4 netware_cs function 43 WriteAndX overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4625 || NETBIOS SMB-DS v4 netware_cs function 43 WriteAndX unicode andx overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4626 || NETBIOS SMB-DS v4 netware_cs function 43 WriteAndX unicode little endian andx overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4627 || NETBIOS SMB-DS v4 netware_cs function 43 WriteAndX unicode little endian overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4628 || NETBIOS SMB-DS v4 netware_cs function 43 WriteAndX unicode overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4629 || NETBIOS SMB-DS v4 netware_cs function 43 andx overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4630 || NETBIOS SMB-DS v4 netware_cs function 43 little endian andx overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4631 || NETBIOS SMB-DS v4 netware_cs function 43 little endian overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4632 || NETBIOS SMB-DS v4 netware_cs function 43 overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4633 || NETBIOS SMB-DS v4 netware_cs function 43 unicode andx overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4634 || NETBIOS SMB-DS v4 netware_cs function 43 unicode little endian andx overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4635 || NETBIOS SMB-DS v4 netware_cs function 43 unicode little endian overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4636 || NETBIOS SMB-DS v4 netware_cs function 43 unicode overflow attempt || bugtraq,15066 || cve,2005-1985 || url,www.microsoft.com/technet/security/bulletin/MS05-046.mspx
4637 || EXPLOIT MailEnable HTTPMail buffer overflow attempt || bugtraq,13350 || url,www.frsirt.com/english/advisories/2005/0383
4638 || MISC RSVP Protocol zero length object DoS attempt || url,www.frsirt.com/english/advisories/2005/0411
4639 || EXPLOIT Ethereal Distcc ARGV buffer overflow attempt || url,www.ethereal.com/news/item_20050504_01.html
4640 || EXPLOIT Ethereal Distcc SERR buffer overflow attempt || url,www.ethereal.com/news/item_20050504_01.html
4641 || EXPLOIT Ethereal Distcc SOUT buffer overflow attempt || url,www.ethereal.com/news/item_20050504_01.html
4642 || ORACLE sys.pbsde.init buffer overflow attempt || bugtraq,15134 || cve,2005-3438 || url,www.oracle.com/technology/deploy/security/pdf/cpuoct2005.html
4643 || WEB-CLIENT malformed windows shortcut file buffer overflow attempt || bugtraq,15069 || bugtraq,15070 || cve,2005-2118 || cve,2005-2122 || url,www.microsoft.com/technet/security/bulletin/MS05-049.mspx
4644 || WEB-CLIENT malformed windows shortcut file with comment buffer overflow attempt || bugtraq,15069 || bugtraq,15070 || cve,2005-2118 || cve,2005-2122 || url,www.microsoft.com/technet/security/bulletin/MS05-049.mspx
4645 || IMAP search format string attempt || bugtraq,10976
4646 || IMAP search literal format string attempt || bugtraq,10976
4647 || WEB-CLIENT internet explorer javascript onload overflow attempt || bugtraq,13799 || cve,2005-1790 || url,computerterrorism.com/research/ie/ct21-11-2005 || url,www.microsoft.com/technet/security/bulletin/MS05-054.mspx
4648 || WEB-CLIENT wang image admin activex object access || url,www.microsoft.com/technet/security/bulletin/MS99-037.mspx
4649 || MYSQL CREATE FUNCTION buffer overflow attempt || bugtraq,14509 || cve,2005-2558
4650 || WEB-MISC cacti graph_image.php access || bugtraq,14042
4651 || NETBIOS SMB NT Trans NT SET SECURITY DESC SACL overflow attempt || cve,2004-1154
4652 || NETBIOS SMB NT Trans NT SET SECURITY DESC andx SACL overflow attempt || cve,2004-1154
4653 || NETBIOS SMB NT Trans NT SET SECURITY DESC unicode SACL overflow attempt || cve,2004-1154
4654 || NETBIOS SMB NT Trans NT SET SECURITY DESC unicode andx SACL overflow attempt || cve,2004-1154
4655 || NETBIOS SMB-DS NT Trans NT SET SECURITY DESC SACL overflow attempt || cve,2004-1154
4656 || NETBIOS SMB-DS NT Trans NT SET SECURITY DESC andx SACL overflow attempt || cve,2004-1154
4657 || NETBIOS SMB-DS NT Trans NT SET SECURITY DESC unicode SACL overflow attempt || cve,2004-1154
4658 || NETBIOS SMB-DS NT Trans NT SET SECURITY DESC unicode andx SACL overflow attempt || cve,2004-1154
4659 || NETBIOS-DG SMB NT Trans NT SET SECURITY DESC SACL overflow attempt || cve,2004-1154
4660 || NETBIOS-DG SMB NT Trans NT SET SECURITY DESC andx SACL overflow attempt || cve,2004-1154
4661 || NETBIOS-DG SMB NT Trans NT SET SECURITY DESC unicode SACL overflow attempt || cve,2004-1154
4662 || NETBIOS-DG SMB NT Trans NT SET SECURITY DESC unicode andx SACL overflow attempt || cve,2004-1154
4663 || NETBIOS SMB NT Trans NT SET SECURITY DESC DACL overflow attempt || cve,2004-1154
4664 || NETBIOS SMB NT Trans NT SET SECURITY DESC andx DACL overflow attempt || cve,2004-1154
4665 || NETBIOS SMB NT Trans NT SET SECURITY DESC unicode DACL overflow attempt || cve,2004-1154
4666 || NETBIOS SMB NT Trans NT SET SECURITY DESC unicode andx DACL overflow attempt || cve,2004-1154
4667 || NETBIOS SMB-DS NT Trans NT SET SECURITY DESC DACL overflow attempt || cve,2004-1154
4668 || NETBIOS SMB-DS NT Trans NT SET SECURITY DESC andx DACL overflow attempt || cve,2004-1154
4669 || NETBIOS SMB-DS NT Trans NT SET SECURITY DESC unicode DACL overflow attempt || cve,2004-1154
4670 || NETBIOS SMB-DS NT Trans NT SET SECURITY DESC unicode andx DACL overflow attempt || cve,2004-1154
4671 || NETBIOS-DG SMB NT Trans NT SET SECURITY DESC DACL overflow attempt || cve,2004-1154
4672 || NETBIOS-DG SMB NT Trans NT SET SECURITY DESC andx DACL overflow attempt || cve,2004-1154
4673 || NETBIOS-DG SMB NT Trans NT SET SECURITY DESC unicode DACL overflow attempt || cve,2004-1154
4674 || NETBIOS-DG SMB NT Trans NT SET SECURITY DESC unicode andx DACL overflow attempt || cve,2004-1154
4675 || WEB-CLIENT Macromedia swf DOACTION tag overflow attempt || url,www.macromedia.com/devnet/security/security_zone/mpsb05-07.html
4676 || ORACLE enterprise manager application server control POST parameter overflow attempt || bugtraq,15146 || url,www.oracle.com/technology/deploy/security/pdf/cpuoct2005.html
4677 || ORACLE enterprise manager application server control GET parameter overflow attempt || bugtraq,15146 || url,www.oracle.com/technology/deploy/security/pdf/cpuoct2005.html
4678 || WEB-CLIENT quicktime movie file transfer
4679 || WEB-CLIENT quicktime movie file component name integer overflow multipacket attempt || bugtraq,15308 || cve,2005-2754 || url,docs.info.apple.com/article.html?artnum=302772
4680 || WEB-CLIENT quicktime movie file component name integer overflow attempt || bugtraq,15308 || cve,2005-2754 || url,docs.info.apple.com/article.html?artnum=302772
4681 || WEB-MISC Symantec admin interface client negative Content-Length attempt || bugtraq,15001 || cve,2005-2758
4682 || NETBIOS DCERPC NCACN-IP-TCP locator alter context attempt
4683 || NETBIOS DCERPC NCACN-IP-TCP locator bind attempt
4684 || NETBIOS DCERPC NCACN-IP-TCP locator little endian alter context attempt
4685 || NETBIOS DCERPC NCACN-IP-TCP locator little endian bind attempt
4686 || NETBIOS SMB locator WriteAndX alter context attempt
4687 || NETBIOS SMB locator WriteAndX andx alter context attempt
4688 || NETBIOS SMB locator WriteAndX andx bind attempt
4689 || NETBIOS SMB locator WriteAndX bind attempt
4690 || NETBIOS SMB locator WriteAndX little endian alter context attempt
4691 || NETBIOS SMB locator WriteAndX little endian andx alter context attempt
4692 || NETBIOS SMB locator WriteAndX little endian andx bind attempt
4693 || NETBIOS SMB locator WriteAndX little endian bind attempt
4694 || NETBIOS SMB locator WriteAndX unicode alter context attempt
4695 || NETBIOS SMB locator WriteAndX unicode andx alter context attempt
4696 || NETBIOS SMB locator WriteAndX unicode andx bind attempt
4697 || NETBIOS SMB locator WriteAndX unicode bind attempt
4698 || NETBIOS SMB locator WriteAndX unicode little endian alter context attempt
4699 || NETBIOS SMB locator WriteAndX unicode little endian andx alter context attempt
4700 || NETBIOS SMB locator WriteAndX unicode little endian andx bind attempt
4701 || NETBIOS SMB locator WriteAndX unicode little endian bind attempt
4702 || NETBIOS SMB locator alter context attempt
4703 || NETBIOS SMB locator andx alter context attempt
4704 || NETBIOS SMB locator andx bind attempt
4705 || NETBIOS SMB locator bind attempt
4706 || NETBIOS SMB locator little endian alter context attempt
4707 || NETBIOS SMB locator little endian andx alter context attempt
4708 || NETBIOS SMB locator little endian andx bind attempt
4709 || NETBIOS SMB locator little endian bind attempt
4710 || NETBIOS SMB locator unicode alter context attempt
4711 || NETBIOS SMB locator unicode andx alter context attempt
4712 || NETBIOS SMB locator unicode andx bind attempt
4713 || NETBIOS SMB locator unicode bind attempt
4714 || NETBIOS SMB locator unicode little endian alter context attempt
4715 || NETBIOS SMB locator unicode little endian andx alter context attempt
4716 || NETBIOS SMB locator unicode little endian andx bind attempt
4717 || NETBIOS SMB locator unicode little endian bind attempt
4718 || NETBIOS SMB-DS locator WriteAndX alter context attempt
4719 || NETBIOS SMB-DS locator WriteAndX andx alter context attempt
4720 || NETBIOS SMB-DS locator WriteAndX andx bind attempt
4721 || NETBIOS SMB-DS locator WriteAndX bind attempt
4722 || NETBIOS SMB-DS locator WriteAndX little endian alter context attempt
4723 || NETBIOS SMB-DS locator WriteAndX little endian andx alter context attempt
4724 || NETBIOS SMB-DS locator WriteAndX little endian andx bind attempt
4725 || NETBIOS SMB-DS locator WriteAndX little endian bind attempt
4726 || NETBIOS SMB-DS locator WriteAndX unicode alter context attempt
4727 || NETBIOS SMB-DS locator WriteAndX unicode andx alter context attempt
4728 || NETBIOS SMB-DS locator WriteAndX unicode andx bind attempt
4729 || NETBIOS SMB-DS locator WriteAndX unicode bind attempt
4730 || NETBIOS SMB-DS locator WriteAndX unicode little endian alter context attempt
4731 || NETBIOS SMB-DS locator WriteAndX unicode little endian andx alter context attempt
4732 || NETBIOS SMB-DS locator WriteAndX unicode little endian andx bind attempt
4733 || NETBIOS SMB-DS locator WriteAndX unicode little endian bind attempt
4734 || NETBIOS SMB-DS locator alter context attempt
4735 || NETBIOS SMB-DS locator andx alter context attempt
4736 || NETBIOS SMB-DS locator andx bind attempt
4737 || NETBIOS SMB-DS locator bind attempt
4738 || NETBIOS SMB-DS locator little endian alter context attempt
4739 || NETBIOS SMB-DS locator little endian andx alter context attempt
4740 || NETBIOS SMB-DS locator little endian andx bind attempt
4741 || NETBIOS SMB-DS locator little endian bind attempt
4742 || NETBIOS SMB-DS locator unicode alter context attempt
4743 || NETBIOS SMB-DS locator unicode andx alter context attempt
4744 || NETBIOS SMB-DS locator unicode andx bind attempt
4745 || NETBIOS SMB-DS locator unicode bind attempt
4746 || NETBIOS SMB-DS locator unicode little endian alter context attempt
4747 || NETBIOS SMB-DS locator unicode little endian andx alter context attempt
4748 || NETBIOS SMB-DS locator unicode little endian andx bind attempt
4749 || NETBIOS SMB-DS locator unicode little endian bind attempt
4750 || NETBIOS DCERPC NCADG-IP-UDP locator alter context attempt
4751 || NETBIOS DCERPC NCADG-IP-UDP locator bind attempt
4752 || NETBIOS DCERPC NCADG-IP-UDP locator little endian alter context attempt
4753 || NETBIOS DCERPC NCADG-IP-UDP locator little endian bind attempt
4754 || NETBIOS DCERPC NCACN-IP-TCP locator nsi_binding_lookup_begin little endian overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4755 || NETBIOS DCERPC NCACN-IP-TCP locator nsi_binding_lookup_begin overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4756 || NETBIOS DCERPC NCACN-IP-TCP v4 locator nsi_binding_lookup_begin little endian overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4757 || NETBIOS DCERPC NCACN-IP-TCP v4 locator nsi_binding_lookup_begin overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4758 || NETBIOS SMB locator nsi_binding_lookup_begin WriteAndX andx overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4759 || NETBIOS SMB locator nsi_binding_lookup_begin WriteAndX little endian andx overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4760 || NETBIOS SMB locator nsi_binding_lookup_begin WriteAndX little endian overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4761 || NETBIOS SMB locator nsi_binding_lookup_begin WriteAndX overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4762 || NETBIOS SMB locator nsi_binding_lookup_begin WriteAndX unicode andx overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4763 || NETBIOS SMB locator nsi_binding_lookup_begin WriteAndX unicode little endian andx overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4764 || NETBIOS SMB locator nsi_binding_lookup_begin WriteAndX unicode little endian overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4765 || NETBIOS SMB locator nsi_binding_lookup_begin WriteAndX unicode overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4766 || NETBIOS SMB locator nsi_binding_lookup_begin andx overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4767 || NETBIOS SMB locator nsi_binding_lookup_begin little endian andx overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4768 || NETBIOS SMB locator nsi_binding_lookup_begin little endian overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4769 || NETBIOS SMB locator nsi_binding_lookup_begin overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4770 || NETBIOS SMB locator nsi_binding_lookup_begin unicode andx overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4771 || NETBIOS SMB locator nsi_binding_lookup_begin unicode little endian andx overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4772 || NETBIOS SMB locator nsi_binding_lookup_begin unicode little endian overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4773 || NETBIOS SMB locator nsi_binding_lookup_begin unicode overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4774 || NETBIOS SMB v4 locator nsi_binding_lookup_begin WriteAndX andx overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4775 || NETBIOS SMB v4 locator nsi_binding_lookup_begin WriteAndX little endian andx overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4776 || NETBIOS SMB v4 locator nsi_binding_lookup_begin WriteAndX little endian overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4777 || NETBIOS SMB v4 locator nsi_binding_lookup_begin WriteAndX overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4778 || NETBIOS SMB v4 locator nsi_binding_lookup_begin WriteAndX unicode andx overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4779 || NETBIOS SMB v4 locator nsi_binding_lookup_begin WriteAndX unicode little endian andx overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4780 || NETBIOS SMB v4 locator nsi_binding_lookup_begin WriteAndX unicode little endian overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4781 || NETBIOS SMB v4 locator nsi_binding_lookup_begin WriteAndX unicode overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4782 || NETBIOS SMB v4 locator nsi_binding_lookup_begin andx overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4783 || NETBIOS SMB v4 locator nsi_binding_lookup_begin little endian andx overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4784 || NETBIOS SMB v4 locator nsi_binding_lookup_begin little endian overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4785 || NETBIOS SMB v4 locator nsi_binding_lookup_begin overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4786 || NETBIOS SMB v4 locator nsi_binding_lookup_begin unicode andx overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4787 || NETBIOS SMB v4 locator nsi_binding_lookup_begin unicode little endian andx overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4788 || NETBIOS SMB v4 locator nsi_binding_lookup_begin unicode little endian overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4789 || NETBIOS SMB v4 locator nsi_binding_lookup_begin unicode overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4790 || NETBIOS SMB-DS locator nsi_binding_lookup_begin WriteAndX andx overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4791 || NETBIOS SMB-DS locator nsi_binding_lookup_begin WriteAndX little endian andx overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4792 || NETBIOS SMB-DS locator nsi_binding_lookup_begin WriteAndX little endian overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4793 || NETBIOS SMB-DS locator nsi_binding_lookup_begin WriteAndX overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4794 || NETBIOS SMB-DS locator nsi_binding_lookup_begin WriteAndX unicode andx overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4795 || NETBIOS SMB-DS locator nsi_binding_lookup_begin WriteAndX unicode little endian andx overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4796 || NETBIOS SMB-DS locator nsi_binding_lookup_begin WriteAndX unicode little endian overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4797 || NETBIOS SMB-DS locator nsi_binding_lookup_begin WriteAndX unicode overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4798 || NETBIOS SMB-DS locator nsi_binding_lookup_begin andx overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4799 || NETBIOS SMB-DS locator nsi_binding_lookup_begin little endian andx overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4800 || NETBIOS SMB-DS locator nsi_binding_lookup_begin little endian overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4801 || NETBIOS SMB-DS locator nsi_binding_lookup_begin overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4802 || NETBIOS SMB-DS locator nsi_binding_lookup_begin unicode andx overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4803 || NETBIOS SMB-DS locator nsi_binding_lookup_begin unicode little endian andx overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4804 || NETBIOS SMB-DS locator nsi_binding_lookup_begin unicode little endian overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4805 || NETBIOS SMB-DS locator nsi_binding_lookup_begin unicode overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4806 || NETBIOS SMB-DS v4 locator nsi_binding_lookup_begin WriteAndX andx overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4807 || NETBIOS SMB-DS v4 locator nsi_binding_lookup_begin WriteAndX little endian andx overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4808 || NETBIOS SMB-DS v4 locator nsi_binding_lookup_begin WriteAndX little endian overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4809 || NETBIOS SMB-DS v4 locator nsi_binding_lookup_begin WriteAndX overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4810 || NETBIOS SMB-DS v4 locator nsi_binding_lookup_begin WriteAndX unicode andx overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4811 || NETBIOS SMB-DS v4 locator nsi_binding_lookup_begin WriteAndX unicode little endian andx overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4812 || NETBIOS SMB-DS v4 locator nsi_binding_lookup_begin WriteAndX unicode little endian overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4813 || NETBIOS SMB-DS v4 locator nsi_binding_lookup_begin WriteAndX unicode overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4814 || NETBIOS SMB-DS v4 locator nsi_binding_lookup_begin andx overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4815 || NETBIOS SMB-DS v4 locator nsi_binding_lookup_begin little endian andx overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4816 || NETBIOS SMB-DS v4 locator nsi_binding_lookup_begin little endian overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4817 || NETBIOS SMB-DS v4 locator nsi_binding_lookup_begin overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4818 || NETBIOS SMB-DS v4 locator nsi_binding_lookup_begin unicode andx overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4819 || NETBIOS SMB-DS v4 locator nsi_binding_lookup_begin unicode little endian andx overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4820 || NETBIOS SMB-DS v4 locator nsi_binding_lookup_begin unicode little endian overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4821 || NETBIOS SMB-DS v4 locator nsi_binding_lookup_begin unicode overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4822 || NETBIOS DCERPC NCADG-IP-UDP locator nsi_binding_lookup_begin little endian overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4823 || NETBIOS DCERPC NCADG-IP-UDP locator nsi_binding_lookup_begin overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4824 || NETBIOS DCERPC NCADG-IP-UDP v4 locator nsi_binding_lookup_begin little endian overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4825 || NETBIOS DCERPC NCADG-IP-UDP v4 locator nsi_binding_lookup_begin overflow attempt || bugtraq,6666 || cve,2003-003 || url,www.microsoft.com/technet/security/bulletin/MS03-001.mspx
4826 || NETBIOS SMB-DS umpnpmgr PNP_GetRootDeviceInstance unicode little endian attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4827 || NETBIOS SMB umpnpmgr PNP_GetRootDeviceInstance unicode little endian attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4828 || NETBIOS SMB umpnpmgr PNP_GetRootDeviceInstance WriteAndX unicode little endian attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4829 || NETBIOS SMB v4 umpnpmgr PNP_GetRootDeviceInstance unicode attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4830 || NETBIOS SMB umpnpmgr PNP_GetRootDeviceInstance WriteAndX unicode attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4831 || NETBIOS SMB-DS umpnpmgr PNP_GetRootDeviceInstance little endian attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4832 || NETBIOS SMB-DS umpnpmgr PNP_GetRootDeviceInstance WriteAndX unicode attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4833 || NETBIOS SMB-DS umpnpmgr PNP_GetRootDeviceInstance WriteAndX attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4834 || NETBIOS SMB-DS umpnpmgr PNP_GetRootDeviceInstance attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4835 || NETBIOS SMB umpnpmgr PNP_GetRootDeviceInstance little endian attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4836 || NETBIOS SMB umpnpmgr PNP_GetRootDeviceInstance WriteAndX attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4837 || NETBIOS SMB-DS umpnpmgr PNP_GetRootDeviceInstance unicode attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4838 || NETBIOS SMB-DS umpnpmgr PNP_GetRootDeviceInstance WriteAndX unicode little endian attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4839 || NETBIOS SMB umpnpmgr PNP_GetRootDeviceInstance unicode attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4840 || NETBIOS SMB-DS umpnpmgr PNP_GetRootDeviceInstance WriteAndX little endian attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4841 || NETBIOS SMB v4 umpnpmgr PNP_GetRootDeviceInstance unicode little endian attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4842 || NETBIOS SMB v4 umpnpmgr PNP_GetRootDeviceInstance WriteAndX unicode little endian attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4843 || NETBIOS SMB umpnpmgr PNP_GetRootDeviceInstance WriteAndX little endian attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4844 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetRootDeviceInstance unicode attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4845 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetRootDeviceInstance unicode little endian attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4846 || NETBIOS SMB v4 umpnpmgr PNP_GetRootDeviceInstance WriteAndX attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4847 || NETBIOS SMB v4 umpnpmgr PNP_GetRootDeviceInstance attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4848 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetRootDeviceInstance WriteAndX attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4849 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetRootDeviceInstance attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4850 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetRootDeviceInstance WriteAndX unicode attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4851 || NETBIOS SMB v4 umpnpmgr PNP_GetRootDeviceInstance WriteAndX little endian attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4852 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetRootDeviceInstance WriteAndX little endian attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4853 || NETBIOS SMB v4 umpnpmgr PNP_GetRootDeviceInstance little endian attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4854 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetRootDeviceInstance little endian attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4855 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetRootDeviceInstance WriteAndX unicode little endian attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4856 || NETBIOS SMB umpnpmgr PNP_GetRootDeviceInstance attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4857 || NETBIOS SMB v4 umpnpmgr PNP_GetRootDeviceInstance WriteAndX unicode attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4858 || NETBIOS SMB-DS umpnpmgr PNP_GetRootDeviceInstance unicode little endian andx attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4859 || NETBIOS SMB umpnpmgr PNP_GetRootDeviceInstance unicode little endian andx attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4860 || NETBIOS SMB umpnpmgr PNP_GetRootDeviceInstance WriteAndX unicode little endian andx attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4861 || NETBIOS SMB v4 umpnpmgr PNP_GetRootDeviceInstance unicode andx attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4862 || NETBIOS SMB umpnpmgr PNP_GetRootDeviceInstance WriteAndX unicode andx attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4863 || NETBIOS SMB-DS umpnpmgr PNP_GetRootDeviceInstance little endian andx attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4864 || NETBIOS SMB-DS umpnpmgr PNP_GetRootDeviceInstance WriteAndX unicode andx attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4865 || NETBIOS SMB-DS umpnpmgr PNP_GetRootDeviceInstance WriteAndX andx attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4866 || NETBIOS SMB-DS umpnpmgr PNP_GetRootDeviceInstance andx attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4867 || NETBIOS SMB umpnpmgr PNP_GetRootDeviceInstance little endian andx attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4868 || NETBIOS SMB umpnpmgr PNP_GetRootDeviceInstance WriteAndX andx attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4869 || NETBIOS SMB-DS umpnpmgr PNP_GetRootDeviceInstance unicode andx attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4870 || NETBIOS SMB-DS umpnpmgr PNP_GetRootDeviceInstance WriteAndX unicode little endian andx attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4871 || NETBIOS SMB umpnpmgr PNP_GetRootDeviceInstance unicode andx attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4872 || NETBIOS SMB-DS umpnpmgr PNP_GetRootDeviceInstance WriteAndX little endian andx attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4873 || NETBIOS SMB v4 umpnpmgr PNP_GetRootDeviceInstance unicode little endian andx attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4874 || NETBIOS SMB v4 umpnpmgr PNP_GetRootDeviceInstance WriteAndX unicode little endian andx attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4875 || NETBIOS SMB umpnpmgr PNP_GetRootDeviceInstance WriteAndX little endian andx attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4876 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetRootDeviceInstance unicode andx attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4877 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetRootDeviceInstance unicode little endian andx attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4878 || NETBIOS SMB v4 umpnpmgr PNP_GetRootDeviceInstance WriteAndX andx attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4879 || NETBIOS SMB v4 umpnpmgr PNP_GetRootDeviceInstance andx attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4880 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetRootDeviceInstance WriteAndX andx attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4881 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetRootDeviceInstance andx attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4882 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetRootDeviceInstance WriteAndX unicode andx attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4883 || NETBIOS SMB v4 umpnpmgr PNP_GetRootDeviceInstance WriteAndX little endian andx attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4884 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetRootDeviceInstance WriteAndX little endian andx attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4885 || NETBIOS SMB v4 umpnpmgr PNP_GetRootDeviceInstance little endian andx attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4886 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetRootDeviceInstance little endian andx attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4887 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetRootDeviceInstance WriteAndX unicode little endian andx attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4888 || NETBIOS SMB umpnpmgr PNP_GetRootDeviceInstance andx attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4889 || NETBIOS SMB v4 umpnpmgr PNP_GetRootDeviceInstance WriteAndX unicode andx attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4890 || WEB-CLIENT IAVIStream & IAVIFile Proxy ActiveX Object Access || cve,2005-2831 || url,www.microsoft.com/technet/security/bulletin/MS05-054.mspx
4891 || WEB-CLIENT cfw Class ActiveX Object Access || cve,2005-2831 || url,www.microsoft.com/technet/security/bulletin/MS05-054.mspx
4892 || WEB-CLIENT MTSEvents Class ActiveX Object Access || cve,2005-2831 || url,www.microsoft.com/technet/security/bulletin/MS05-054.mspx
4893 || WEB-CLIENT Trident HTMLEditor ActiveX Object Access || cve,2005-2831 || url,www.microsoft.com/technet/security/bulletin/MS05-054.mspx
4894 || WEB-CLIENT PSEnumVariant ActiveX Object Access || cve,2005-2831 || url,www.microsoft.com/technet/security/bulletin/MS05-054.mspx
4895 || WEB-CLIENT PSTypeInfo ActiveX Object Access || cve,2005-2831 || url,www.microsoft.com/technet/security/bulletin/MS05-054.mspx
4896 || WEB-CLIENT PSTypeLib ActiveX Object Access || cve,2005-2831 || url,www.microsoft.com/technet/security/bulletin/MS05-054.mspx
4897 || WEB-CLIENT PSOAInterface ActiveX Object Access || cve,2005-2831 || url,www.microsoft.com/technet/security/bulletin/MS05-054.mspx
4898 || WEB-CLIENT PSTypeComp ActiveX Object Access || cve,2005-2831 || url,www.microsoft.com/technet/security/bulletin/MS05-054.mspx
4899 || WEB-CLIENT ISupportErrorInfo Interface ActiveX Object Access || cve,2005-2831 || url,www.microsoft.com/technet/security/bulletin/MS05-054.mspx
4900 || WEB-CLIENT Outlook Progress Ctl ActiveX Object Access || cve,2005-2831 || url,www.microsoft.com/technet/security/bulletin/MS05-054.mspx
4901 || WEB-CLIENT VMR Allocator Presenter 9 ActiveX Object Access || cve,2005-2831 || url,www.microsoft.com/technet/security/bulletin/MS05-054.mspx
4902 || WEB-CLIENT Video Mixing Renderer 9 ActiveX Object Access || cve,2005-2831 || url,www.microsoft.com/technet/security/bulletin/MS05-054.mspx
4903 || WEB-CLIENT VMR ImageSync 9 ActiveX Object Access || cve,2005-2831 || url,www.microsoft.com/technet/security/bulletin/MS05-054.mspx
4904 || WEB-CLIENT Microsoft Repository Alias ActiveX Object Access || cve,2005-2831 || url,www.microsoft.com/technet/security/bulletin/MS05-054.mspx
4905 || WEB-CLIENT Microsoft Repository Object ActiveX Object Access || cve,2005-2831 || url,www.microsoft.com/technet/security/bulletin/MS05-054.mspx
4906 || WEB-CLIENT Microsoft Repository Interface Definition ActiveX Object Access || cve,2005-2831 || url,www.microsoft.com/technet/security/bulletin/MS05-054.mspx
4907 || WEB-CLIENT Microsoft Repository Collection Definition ActiveX Object Access || cve,2005-2831 || url,www.microsoft.com/technet/security/bulletin/MS05-054.mspx
4908 || WEB-CLIENT Microsoft Repository Method Definition ActiveX Object Access || cve,2005-2831 || url,www.microsoft.com/technet/security/bulletin/MS05-054.mspx
4909 || WEB-CLIENT Microsoft Repository Property Definition ActiveX Object Access || cve,2005-2831 || url,www.microsoft.com/technet/security/bulletin/MS05-054.mspx
4910 || WEB-CLIENT Microsoft Repository Relationship Definition ActiveX Object Access || cve,2005-2831 || url,www.microsoft.com/technet/security/bulletin/MS05-054.mspx
4911 || WEB-CLIENT Microsoft Repository Type Library ActiveX Object Access || cve,2005-2831 || url,www.microsoft.com/technet/security/bulletin/MS05-054.mspx
4912 || WEB-CLIENT Microsoft Repository Root ActiveX Object Access || cve,2005-2831 || url,www.microsoft.com/technet/security/bulletin/MS05-054.mspx
4913 || WEB-CLIENT Microsoft Repository Workspace ActiveX Object Access || cve,2005-2831 || url,www.microsoft.com/technet/security/bulletin/MS05-054.mspx
4914 || WEB-CLIENT Microsoft Repository Script Definition ActiveX Object Access || cve,2005-2831 || url,www.microsoft.com/technet/security/bulletin/MS05-054.mspx
4915 || WEB-CLIENT Shortcut Handler ActiveX Object Access || cve,2005-2831 || url,www.microsoft.com/technet/security/bulletin/MS05-054.mspx
4916 || WEB-CLIENT internet explorer javascript onload document.write obfuscation overflow attempt || bugtraq,13799 || cve,2005-1790 || url,computerterrorism.com/research/ie/ct21-11-2005 || url,www.microsoft.com/technet/security/bulletin/MS05-054.mspx
4917 || WEB-CLIENT internet explorer javascript onload prompt obfuscation overflow attempt || bugtraq,13799 || cve,2005-1790 || url,computerterrorism.com/research/ie/ct21-11-2005 || url,www.microsoft.com/technet/security/bulletin/MS05-054.mspx
4918 || NETBIOS SMB umpnpmgr PNP_GetDeviceList dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4919 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceList dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4920 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceList WriteAndX little endian dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4921 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceList WriteAndX dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4922 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceList unicode dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4923 || NETBIOS SMB umpnpmgr PNP_GetDeviceList WriteAndX unicode little endian dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4924 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceList little endian dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4925 || NETBIOS SMB umpnpmgr PNP_GetDeviceList WriteAndX little endian dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4926 || NETBIOS SMB umpnpmgr PNP_GetDeviceList WriteAndX unicode dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4927 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceList WriteAndX unicode little endian dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4928 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceList unicode dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4929 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceList WriteAndX unicode dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4930 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceList little endian dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4931 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceList WriteAndX dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4932 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceList unicode little endian dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4933 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceList WriteAndX little endian dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4934 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceList WriteAndX unicode dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4935 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceList WriteAndX unicode little endian dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4936 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceList unicode dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4937 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceList unicode little endian dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4938 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceList WriteAndX little endian dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4939 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceList WriteAndX unicode little endian dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4940 || NETBIOS SMB umpnpmgr PNP_GetDeviceList unicode dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4941 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceList dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4942 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceList dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4943 || NETBIOS SMB umpnpmgr PNP_GetDeviceList WriteAndX dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4944 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceList little endian dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4945 || NETBIOS SMB umpnpmgr PNP_GetDeviceList little endian dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4946 || NETBIOS SMB umpnpmgr PNP_GetDeviceList unicode little endian dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4947 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceList WriteAndX unicode dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4948 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceList unicode little endian dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4949 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceList WriteAndX dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4950 || NETBIOS SMB umpnpmgr PNP_GetDeviceList andx dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4951 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceList andx dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4952 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceList WriteAndX little endian andx dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4953 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceList WriteAndX andx dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4954 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceList unicode andx dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4955 || NETBIOS SMB umpnpmgr PNP_GetDeviceList WriteAndX unicode little endian andx dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4956 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceList little endian andx dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4957 || NETBIOS SMB umpnpmgr PNP_GetDeviceList WriteAndX little endian andx dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4958 || NETBIOS SMB umpnpmgr PNP_GetDeviceList WriteAndX unicode andx dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4959 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceList WriteAndX unicode little endian andx dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4960 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceList unicode andx dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4961 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceList WriteAndX unicode andx dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4962 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceList little endian andx dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4963 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceList WriteAndX andx dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4964 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceList unicode little endian andx dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4965 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceList WriteAndX little endian andx dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4966 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceList WriteAndX unicode andx dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4967 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceList WriteAndX unicode little endian andx dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4968 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceList unicode andx dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4969 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceList unicode little endian andx dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4970 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceList WriteAndX little endian andx dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4971 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceList WriteAndX unicode little endian andx dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4972 || NETBIOS SMB umpnpmgr PNP_GetDeviceList unicode andx dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4973 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceList andx dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4974 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceList andx dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4975 || NETBIOS SMB umpnpmgr PNP_GetDeviceList WriteAndX andx dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4976 || NETBIOS SMB v4 umpnpmgr PNP_GetDeviceList little endian andx dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4977 || NETBIOS SMB umpnpmgr PNP_GetDeviceList little endian andx dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4978 || NETBIOS SMB umpnpmgr PNP_GetDeviceList unicode little endian andx dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4979 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceList WriteAndX unicode andx dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4980 || NETBIOS SMB-DS umpnpmgr PNP_GetDeviceList unicode little endian andx dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4981 || NETBIOS SMB-DS v4 umpnpmgr PNP_GetDeviceList WriteAndX andx dos attempt || bugtraq,15460 || url,www.microsoft.com/technet/security/advisory/911052.mspx
4982 || WEB-CLIENT Adodb.Stream ActiveX Object Access || bugtraq,10514 || url,support.microsoft.com/default.aspx?scid=kb\;en-us\;KB870669
4983 || WEB-CLIENT Adodb.Stream ActiveX Object Access CreateObject Function || bugtraq,10514 || url,support.microsoft.com/default.aspx?scid=kb\;en-us\;KB870669
4984 || MS-SQL/SMB sa brute force failed login unicode attempt || bugtraq,4797 || cve,2000-1209 || nessus,10673
4985 || WEB-MISC Twiki rdiff rev command injection attempt || bugtraq,14834 || cve,2005-2877
4986 || WEB-MISC Twiki view rev command injection attempt || bugtraq,14834 || cve,2005-2877
4987 || WEB-MISC Twiki viewfile rev command injection attempt || bugtraq,14834 || cve,2005-2877
4988 || WEB-MISC Barracuda IMG.PL directory traversal attempt || bugtraq,14712 || cve,2005-2847
4989 || MS-SQL Heap-Based Overflow Attempt || bugtraq,5310 || cve,2002-0649 || nessus,11214 || url,www.microsoft.com/technet/security/bulletin/MS02-039.mspx
4990 || MS-SQL Heap-Based Overflow Attempt || bugtraq,5310 || cve,2002-0649 || nessus,11214 || url,www.microsoft.com/technet/security/bulletin/MS02-039.mspx
4991 || NETBIOS SMB lsass unicode alter context attempt
4992 || NETBIOS SMB lsass WriteAndX unicode alter context attempt
4993 || NETBIOS SMB lsass unicode bind attempt
4994 || NETBIOS SMB lsass WriteAndX unicode bind attempt
4995 || NETBIOS SMB-DS lsass bind attempt
4996 || NETBIOS SMB-DS lsass WriteAndX bind attempt
4997 || NETBIOS SMB-DS lsass unicode bind attempt
4998 || NETBIOS SMB-DS lsass WriteAndX unicode bind attempt
4999 || NETBIOS-DG SMB lsass bind attempt
5000 || NETBIOS-DG SMB lsass WriteAndX bind attempt
5001 || NETBIOS-DG SMB lsass unicode bind attempt
5002 || NETBIOS-DG SMB lsass WriteAndX unicode bind attempt
5003 || NETBIOS SMB lsass little endian bind attempt
5004 || NETBIOS SMB lsass WriteAndX little endian bind attempt
5005 || NETBIOS SMB-DS lsass alter context attempt
5006 || NETBIOS-DG SMB lsass WriteAndX unicode alter context attempt
5007 || NETBIOS SMB lsass little endian alter context attempt
5008 || NETBIOS SMB lsass WriteAndX little endian alter context attempt
5009 || NETBIOS SMB lsass unicode little endian alter context attempt
5010 || NETBIOS SMB lsass WriteAndX unicode little endian alter context attempt
5011 || NETBIOS SMB-DS lsass little endian alter context attempt
5012 || NETBIOS SMB-DS lsass WriteAndX little endian alter context attempt
5013 || NETBIOS SMB-DS lsass unicode little endian alter context attempt
5014 || NETBIOS SMB-DS lsass WriteAndX unicode little endian alter context attempt
5015 || NETBIOS-DG SMB lsass little endian alter context attempt
5016 || NETBIOS-DG SMB lsass WriteAndX little endian alter context attempt
5017 || NETBIOS-DG SMB lsass unicode little endian alter context attempt
5018 || NETBIOS-DG SMB lsass WriteAndX unicode little endian alter context attempt
5019 || NETBIOS SMB lsass bind attempt
5020 || NETBIOS SMB lsass WriteAndX bind attempt
5021 || NETBIOS SMB lsass unicode little endian bind attempt
5022 || NETBIOS SMB lsass WriteAndX unicode little endian bind attempt
5023 || NETBIOS SMB-DS lsass little endian bind attempt
5024 || NETBIOS SMB-DS lsass WriteAndX little endian bind attempt
5025 || NETBIOS SMB-DS lsass unicode little endian bind attempt
5026 || NETBIOS SMB-DS lsass WriteAndX unicode little endian bind attempt
5027 || NETBIOS-DG SMB lsass little endian bind attempt
5028 || NETBIOS-DG SMB lsass WriteAndX little endian bind attempt
5029 || NETBIOS-DG SMB lsass unicode little endian bind attempt
5030 || NETBIOS-DG SMB lsass WriteAndX unicode little endian bind attempt
5031 || NETBIOS SMB lsass andx alter context attempt
5032 || NETBIOS SMB-DS lsass WriteAndX andx alter context attempt
5033 || NETBIOS SMB-DS lsass unicode andx alter context attempt
5034 || NETBIOS SMB lsass WriteAndX andx alter context attempt
5035 || NETBIOS SMB-DS lsass WriteAndX unicode andx alter context attempt
5036 || NETBIOS-DG SMB lsass andx alter context attempt
5037 || NETBIOS-DG SMB lsass WriteAndX andx alter context attempt
5038 || NETBIOS-DG SMB lsass unicode andx alter context attempt
5039 || NETBIOS SMB lsass unicode andx alter context attempt
5040 || NETBIOS SMB lsass WriteAndX unicode andx alter context attempt
5041 || NETBIOS SMB lsass unicode andx bind attempt
5042 || NETBIOS SMB lsass WriteAndX unicode andx bind attempt
5043 || NETBIOS SMB-DS lsass andx bind attempt
5044 || NETBIOS SMB-DS lsass WriteAndX andx bind attempt
5045 || NETBIOS SMB-DS lsass unicode andx bind attempt
5046 || NETBIOS SMB-DS lsass WriteAndX unicode andx bind attempt
5047 || NETBIOS-DG SMB lsass andx bind attempt
5048 || NETBIOS-DG SMB lsass WriteAndX andx bind attempt
5049 || NETBIOS-DG SMB lsass unicode andx bind attempt
5050 || NETBIOS-DG SMB lsass WriteAndX unicode andx bind attempt
5051 || NETBIOS SMB lsass little endian andx bind attempt
5052 || NETBIOS SMB lsass WriteAndX little endian andx bind attempt
5053 || NETBIOS SMB-DS lsass andx alter context attempt
5054 || NETBIOS-DG SMB lsass WriteAndX unicode andx alter context attempt
5055 || NETBIOS SMB lsass little endian andx alter context attempt
5056 || NETBIOS SMB lsass WriteAndX little endian andx alter context attempt
5057 || NETBIOS SMB lsass unicode little endian andx alter context attempt
5058 || NETBIOS SMB lsass WriteAndX unicode little endian andx alter context attempt
5059 || NETBIOS SMB-DS lsass little endian andx alter context attempt
5060 || NETBIOS SMB-DS lsass WriteAndX little endian andx alter context attempt
5061 || NETBIOS SMB-DS lsass unicode little endian andx alter context attempt
5062 || NETBIOS SMB-DS lsass WriteAndX unicode little endian andx alter context attempt
5063 || NETBIOS-DG SMB lsass little endian andx alter context attempt
5064 || NETBIOS-DG SMB lsass WriteAndX little endian andx alter context attempt
5065 || NETBIOS-DG SMB lsass unicode little endian andx alter context attempt
5066 || NETBIOS-DG SMB lsass WriteAndX unicode little endian andx alter context attempt
5067 || NETBIOS SMB lsass andx bind attempt
5068 || NETBIOS SMB lsass WriteAndX andx bind attempt
5069 || NETBIOS SMB lsass unicode little endian andx bind attempt
5070 || NETBIOS SMB lsass WriteAndX unicode little endian andx bind attempt
5071 || NETBIOS SMB-DS lsass little endian andx bind attempt
5072 || NETBIOS SMB-DS lsass WriteAndX little endian andx bind attempt
5073 || NETBIOS SMB-DS lsass unicode little endian andx bind attempt
5074 || NETBIOS SMB-DS lsass WriteAndX unicode little endian andx bind attempt
5075 || NETBIOS-DG SMB lsass little endian andx bind attempt
5076 || NETBIOS-DG SMB lsass WriteAndX little endian andx bind attempt
5077 || NETBIOS-DG SMB lsass unicode little endian andx bind attempt
5078 || NETBIOS-DG SMB lsass WriteAndX unicode little endian andx bind attempt
5079 || NETBIOS DCERPC DIRECT lsass little endian alter context attempt
5080 || NETBIOS DCERPC NCACN-HTTP lsass alter context attempt
5081 || NETBIOS DCERPC NCACN-IP-TCP lsass alter context attempt
5082 || NETBIOS DCERPC NCADG-IP-UDP lsass alter context attempt
5083 || NETBIOS DCERPC NCACN-IP-TCP lsass little endian alter context attempt
5084 || NETBIOS DCERPC NCACN-HTTP lsass little endian alter context attempt
5085 || NETBIOS DCERPC NCADG-IP-UDP lsass little endian alter context attempt
5086 || NETBIOS DCERPC DIRECT lsass alter context attempt
5087 || NETBIOS DCERPC DIRECT lsass little endian bind attempt
5088 || NETBIOS DCERPC NCACN-HTTP lsass bind attempt
5089 || NETBIOS DCERPC NCACN-IP-TCP lsass bind attempt
5090 || NETBIOS DCERPC NCADG-IP-UDP lsass bind attempt
5091 || NETBIOS DCERPC NCACN-IP-TCP lsass little endian bind attempt
5092 || NETBIOS DCERPC NCACN-HTTP lsass little endian bind attempt
5093 || NETBIOS DCERPC NCADG-IP-UDP lsass little endian bind attempt
5094 || NETBIOS DCERPC DIRECT lsass bind attempt
5095 || NETBIOS SMB lsass DsRolerGetPrimaryDomainInformation attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5096 || NETBIOS SMB lsass DsRolerGetPrimaryDomainInformation WriteAndX little endian attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5097 || NETBIOS SMB-DS lsass DsRolerGetPrimaryDomainInformation WriteAndX little endian attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5098 || NETBIOS SMB v4 lsass DsRolerGetPrimaryDomainInformation little endian attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5099 || NETBIOS SMB-DS lsass DsRolerGetPrimaryDomainInformation little endian attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5100 || NETBIOS-DG SMB lsass DsRolerGetPrimaryDomainInformation WriteAndX unicode little endian attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5101 || NETBIOS-DG SMB lsass DsRolerGetPrimaryDomainInformation unicode little endian attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5102 || NETBIOS-DG SMB lsass DsRolerGetPrimaryDomainInformation WriteAndX little endian attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5103 || NETBIOS-DG SMB lsass DsRolerGetPrimaryDomainInformation unicode attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5104 || NETBIOS SMB-DS lsass DsRolerGetPrimaryDomainInformation attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5105 || NETBIOS-DG SMB lsass DsRolerGetPrimaryDomainInformation WriteAndX attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5106 || NETBIOS-DG SMB v4 lsass DsRolerGetPrimaryDomainInformation WriteAndX unicode little endian attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5107 || NETBIOS SMB lsass DsRolerGetPrimaryDomainInformation little endian attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5108 || NETBIOS-DG SMB lsass DsRolerGetPrimaryDomainInformation attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5109 || NETBIOS SMB-DS v4 lsass DsRolerGetPrimaryDomainInformation unicode attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5110 || NETBIOS SMB-DS lsass DsRolerGetPrimaryDomainInformation unicode little endian attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5111 || NETBIOS-DG SMB v4 lsass DsRolerGetPrimaryDomainInformation WriteAndX little endian attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5112 || NETBIOS SMB-DS v4 lsass DsRolerGetPrimaryDomainInformation WriteAndX unicode attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5113 || NETBIOS SMB-DS lsass DsRolerGetPrimaryDomainInformation WriteAndX attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5114 || NETBIOS-DG SMB lsass DsRolerGetPrimaryDomainInformation little endian attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5115 || NETBIOS SMB-DS lsass DsRolerGetPrimaryDomainInformation unicode attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5116 || NETBIOS SMB lsass DsRolerGetPrimaryDomainInformation WriteAndX attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5117 || NETBIOS SMB lsass DsRolerGetPrimaryDomainInformation unicode attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5118 || NETBIOS-DG SMB lsass DsRolerGetPrimaryDomainInformation WriteAndX unicode attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5119 || NETBIOS SMB lsass DsRolerGetPrimaryDomainInformation unicode little endian attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5120 || NETBIOS SMB-DS lsass DsRolerGetPrimaryDomainInformation WriteAndX unicode attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5121 || NETBIOS SMB lsass DsRolerGetPrimaryDomainInformation WriteAndX unicode little endian attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5122 || NETBIOS SMB lsass DsRolerGetPrimaryDomainInformation WriteAndX unicode attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5123 || NETBIOS SMB-DS lsass DsRolerGetPrimaryDomainInformation WriteAndX unicode little endian attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5124 || NETBIOS-DG SMB v4 lsass DsRolerGetPrimaryDomainInformation attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5125 || NETBIOS SMB v4 lsass DsRolerGetPrimaryDomainInformation attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5126 || NETBIOS SMB-DS v4 lsass DsRolerGetPrimaryDomainInformation unicode little endian attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5127 || NETBIOS-DG SMB v4 lsass DsRolerGetPrimaryDomainInformation little endian attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5128 || NETBIOS SMB-DS v4 lsass DsRolerGetPrimaryDomainInformation attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5129 || NETBIOS SMB v4 lsass DsRolerGetPrimaryDomainInformation WriteAndX attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5130 || NETBIOS SMB v4 lsass DsRolerGetPrimaryDomainInformation unicode attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5131 || NETBIOS SMB v4 lsass DsRolerGetPrimaryDomainInformation WriteAndX unicode attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5132 || NETBIOS SMB-DS v4 lsass DsRolerGetPrimaryDomainInformation WriteAndX attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5133 || NETBIOS-DG SMB v4 lsass DsRolerGetPrimaryDomainInformation WriteAndX attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5134 || NETBIOS-DG SMB v4 lsass DsRolerGetPrimaryDomainInformation unicode attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5135 || NETBIOS-DG SMB v4 lsass DsRolerGetPrimaryDomainInformation WriteAndX unicode attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5136 || NETBIOS SMB-DS v4 lsass DsRolerGetPrimaryDomainInformation little endian attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5137 || NETBIOS SMB v4 lsass DsRolerGetPrimaryDomainInformation WriteAndX little endian attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5138 || NETBIOS SMB-DS v4 lsass DsRolerGetPrimaryDomainInformation WriteAndX little endian attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5139 || NETBIOS SMB v4 lsass DsRolerGetPrimaryDomainInformation unicode little endian attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5140 || NETBIOS-DG SMB v4 lsass DsRolerGetPrimaryDomainInformation unicode little endian attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5141 || NETBIOS SMB v4 lsass DsRolerGetPrimaryDomainInformation WriteAndX unicode little endian attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5142 || NETBIOS SMB-DS v4 lsass DsRolerGetPrimaryDomainInformation WriteAndX unicode little endian attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5143 || NETBIOS SMB lsass DsRolerGetPrimaryDomainInformation andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5144 || NETBIOS SMB lsass DsRolerGetPrimaryDomainInformation WriteAndX little endian andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5145 || NETBIOS SMB-DS lsass DsRolerGetPrimaryDomainInformation WriteAndX little endian andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5146 || NETBIOS SMB v4 lsass DsRolerGetPrimaryDomainInformation little endian andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5147 || NETBIOS SMB-DS lsass DsRolerGetPrimaryDomainInformation little endian andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5148 || NETBIOS-DG SMB lsass DsRolerGetPrimaryDomainInformation WriteAndX unicode little endian andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5149 || NETBIOS-DG SMB lsass DsRolerGetPrimaryDomainInformation unicode little endian andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5150 || NETBIOS-DG SMB lsass DsRolerGetPrimaryDomainInformation WriteAndX little endian andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5151 || NETBIOS-DG SMB lsass DsRolerGetPrimaryDomainInformation unicode andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5152 || NETBIOS SMB-DS lsass DsRolerGetPrimaryDomainInformation andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5153 || NETBIOS-DG SMB lsass DsRolerGetPrimaryDomainInformation WriteAndX andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5154 || NETBIOS-DG SMB v4 lsass DsRolerGetPrimaryDomainInformation WriteAndX unicode little endian andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5155 || NETBIOS SMB lsass DsRolerGetPrimaryDomainInformation little endian andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5156 || NETBIOS-DG SMB lsass DsRolerGetPrimaryDomainInformation andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5157 || NETBIOS SMB-DS v4 lsass DsRolerGetPrimaryDomainInformation unicode andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5158 || NETBIOS SMB-DS lsass DsRolerGetPrimaryDomainInformation unicode little endian andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5159 || NETBIOS-DG SMB v4 lsass DsRolerGetPrimaryDomainInformation WriteAndX little endian andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5160 || NETBIOS SMB-DS v4 lsass DsRolerGetPrimaryDomainInformation WriteAndX unicode andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5161 || NETBIOS SMB-DS lsass DsRolerGetPrimaryDomainInformation WriteAndX andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5162 || NETBIOS-DG SMB lsass DsRolerGetPrimaryDomainInformation little endian andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5163 || NETBIOS SMB-DS lsass DsRolerGetPrimaryDomainInformation unicode andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5164 || NETBIOS SMB lsass DsRolerGetPrimaryDomainInformation WriteAndX andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5165 || NETBIOS SMB lsass DsRolerGetPrimaryDomainInformation unicode andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5166 || NETBIOS-DG SMB lsass DsRolerGetPrimaryDomainInformation WriteAndX unicode andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5167 || NETBIOS SMB lsass DsRolerGetPrimaryDomainInformation unicode little endian andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5168 || NETBIOS SMB-DS lsass DsRolerGetPrimaryDomainInformation WriteAndX unicode andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5169 || NETBIOS SMB lsass DsRolerGetPrimaryDomainInformation WriteAndX unicode little endian andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5170 || NETBIOS SMB lsass DsRolerGetPrimaryDomainInformation WriteAndX unicode andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5171 || NETBIOS SMB-DS lsass DsRolerGetPrimaryDomainInformation WriteAndX unicode little endian andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5172 || NETBIOS-DG SMB v4 lsass DsRolerGetPrimaryDomainInformation andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5173 || NETBIOS SMB v4 lsass DsRolerGetPrimaryDomainInformation andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5174 || NETBIOS SMB-DS v4 lsass DsRolerGetPrimaryDomainInformation unicode little endian andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5175 || NETBIOS-DG SMB v4 lsass DsRolerGetPrimaryDomainInformation little endian andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5176 || NETBIOS SMB-DS v4 lsass DsRolerGetPrimaryDomainInformation andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5177 || NETBIOS SMB v4 lsass DsRolerGetPrimaryDomainInformation WriteAndX andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5178 || NETBIOS SMB v4 lsass DsRolerGetPrimaryDomainInformation unicode andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5179 || NETBIOS SMB v4 lsass DsRolerGetPrimaryDomainInformation WriteAndX unicode andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5180 || NETBIOS SMB-DS v4 lsass DsRolerGetPrimaryDomainInformation WriteAndX andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5181 || NETBIOS-DG SMB v4 lsass DsRolerGetPrimaryDomainInformation WriteAndX andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5182 || NETBIOS-DG SMB v4 lsass DsRolerGetPrimaryDomainInformation unicode andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5183 || NETBIOS-DG SMB v4 lsass DsRolerGetPrimaryDomainInformation WriteAndX unicode andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5184 || NETBIOS SMB-DS v4 lsass DsRolerGetPrimaryDomainInformation little endian andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5185 || NETBIOS SMB v4 lsass DsRolerGetPrimaryDomainInformation WriteAndX little endian andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5186 || NETBIOS SMB-DS v4 lsass DsRolerGetPrimaryDomainInformation WriteAndX little endian andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5187 || NETBIOS SMB v4 lsass DsRolerGetPrimaryDomainInformation unicode little endian andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5188 || NETBIOS-DG SMB v4 lsass DsRolerGetPrimaryDomainInformation unicode little endian andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5189 || NETBIOS SMB v4 lsass DsRolerGetPrimaryDomainInformation WriteAndX unicode little endian andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5190 || NETBIOS SMB-DS v4 lsass DsRolerGetPrimaryDomainInformation WriteAndX unicode little endian andx attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5191 || NETBIOS DCERPC DIRECT v4 lsass DsRolerGetPrimaryDomainInformation attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5192 || NETBIOS DCERPC NCACN-IP-TCP v4 lsass DsRolerGetPrimaryDomainInformation attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5193 || NETBIOS DCERPC DIRECT v4 lsass DsRolerGetPrimaryDomainInformation little endian attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5194 || NETBIOS DCERPC NCACN-HTTP v4 lsass DsRolerGetPrimaryDomainInformation attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5195 || NETBIOS DCERPC NCADG-IP-UDP v4 lsass DsRolerGetPrimaryDomainInformation attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5196 || NETBIOS DCERPC NCACN-IP-TCP v4 lsass DsRolerGetPrimaryDomainInformation little endian attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5197 || NETBIOS DCERPC NCACN-HTTP v4 lsass DsRolerGetPrimaryDomainInformation little endian attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5198 || NETBIOS DCERPC NCADG-IP-UDP v4 lsass DsRolerGetPrimaryDomainInformation little endian attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5199 || NETBIOS DCERPC DIRECT lsass DsRolerGetPrimaryDomainInformation attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5200 || NETBIOS DCERPC NCACN-IP-TCP lsass DsRolerGetPrimaryDomainInformation attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5201 || NETBIOS DCERPC DIRECT lsass DsRolerGetPrimaryDomainInformation little endian attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5202 || NETBIOS DCERPC NCACN-HTTP lsass DsRolerGetPrimaryDomainInformation attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5203 || NETBIOS DCERPC NCADG-IP-UDP lsass DsRolerGetPrimaryDomainInformation attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5204 || NETBIOS DCERPC NCACN-IP-TCP lsass DsRolerGetPrimaryDomainInformation little endian attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5205 || NETBIOS DCERPC NCACN-HTTP lsass DsRolerGetPrimaryDomainInformation little endian attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5206 || NETBIOS DCERPC NCADG-IP-UDP lsass DsRolerGetPrimaryDomainInformation little endian attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5207 || NETBIOS-DG SMB lsass DsRolerUpgradeDownlevelServer WriteAndX unicode overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5208 || NETBIOS SMB v4 lsass DsRolerUpgradeDownlevelServer WriteAndX overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5209 || NETBIOS-DG SMB lsass DsRolerUpgradeDownlevelServer overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5210 || NETBIOS SMB-DS lsass DsRolerUpgradeDownlevelServer little endian overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5211 || NETBIOS-DG SMB lsass DsRolerUpgradeDownlevelServer WriteAndX unicode little endian overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5212 || NETBIOS-DG SMB lsass DsRolerUpgradeDownlevelServer unicode little endian overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5213 || NETBIOS SMB lsass DsRolerUpgradeDownlevelServer WriteAndX little endian overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5214 || NETBIOS-DG SMB lsass DsRolerUpgradeDownlevelServer WriteAndX little endian overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5215 || NETBIOS SMB v4 lsass DsRolerUpgradeDownlevelServer unicode overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5216 || NETBIOS SMB lsass DsRolerUpgradeDownlevelServer little endian overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5217 || NETBIOS-DG SMB lsass DsRolerUpgradeDownlevelServer unicode overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5218 || NETBIOS SMB lsass DsRolerUpgradeDownlevelServer unicode overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5219 || NETBIOS SMB-DS lsass DsRolerUpgradeDownlevelServer unicode little endian overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5220 || NETBIOS SMB-DS lsass DsRolerUpgradeDownlevelServer WriteAndX little endian overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5221 || NETBIOS-DG SMB lsass DsRolerUpgradeDownlevelServer little endian overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5222 || NETBIOS SMB-DS lsass DsRolerUpgradeDownlevelServer WriteAndX unicode overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5223 || NETBIOS SMB lsass DsRolerUpgradeDownlevelServer WriteAndX overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5224 || NETBIOS SMB lsass DsRolerUpgradeDownlevelServer overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5225 || NETBIOS-DG SMB v4 lsass DsRolerUpgradeDownlevelServer WriteAndX overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5226 || NETBIOS SMB v4 lsass DsRolerUpgradeDownlevelServer WriteAndX unicode little endian overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5227 || NETBIOS SMB-DS lsass DsRolerUpgradeDownlevelServer unicode overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5228 || NETBIOS SMB lsass DsRolerUpgradeDownlevelServer unicode little endian overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5229 || NETBIOS SMB lsass DsRolerUpgradeDownlevelServer WriteAndX unicode overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5230 || NETBIOS SMB-DS lsass DsRolerUpgradeDownlevelServer WriteAndX overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5231 || NETBIOS-DG SMB lsass DsRolerUpgradeDownlevelServer WriteAndX overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5232 || NETBIOS SMB-DS v4 lsass DsRolerUpgradeDownlevelServer WriteAndX unicode overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5233 || NETBIOS SMB v4 lsass DsRolerUpgradeDownlevelServer overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5234 || NETBIOS SMB-DS v4 lsass DsRolerUpgradeDownlevelServer overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5235 || NETBIOS SMB-DS v4 lsass DsRolerUpgradeDownlevelServer unicode overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5236 || NETBIOS SMB-DS v4 lsass DsRolerUpgradeDownlevelServer WriteAndX overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5237 || NETBIOS SMB v4 lsass DsRolerUpgradeDownlevelServer WriteAndX unicode overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5238 || NETBIOS-DG SMB v4 lsass DsRolerUpgradeDownlevelServer unicode overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5239 || NETBIOS-DG SMB v4 lsass DsRolerUpgradeDownlevelServer overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5240 || NETBIOS-DG SMB v4 lsass DsRolerUpgradeDownlevelServer WriteAndX unicode overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5241 || NETBIOS SMB-DS v4 lsass DsRolerUpgradeDownlevelServer WriteAndX unicode little endian overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5242 || NETBIOS SMB v4 lsass DsRolerUpgradeDownlevelServer WriteAndX little endian overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5243 || NETBIOS SMB v4 lsass DsRolerUpgradeDownlevelServer little endian overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5244 || NETBIOS SMB v4 lsass DsRolerUpgradeDownlevelServer unicode little endian overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5245 || NETBIOS SMB-DS v4 lsass DsRolerUpgradeDownlevelServer unicode little endian overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5246 || NETBIOS SMB-DS v4 lsass DsRolerUpgradeDownlevelServer little endian overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5247 || NETBIOS SMB-DS v4 lsass DsRolerUpgradeDownlevelServer WriteAndX little endian overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5248 || NETBIOS-DG SMB v4 lsass DsRolerUpgradeDownlevelServer little endian overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5249 || NETBIOS-DG SMB v4 lsass DsRolerUpgradeDownlevelServer unicode little endian overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5250 || NETBIOS-DG SMB v4 lsass DsRolerUpgradeDownlevelServer WriteAndX unicode little endian overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5251 || NETBIOS-DG SMB v4 lsass DsRolerUpgradeDownlevelServer WriteAndX little endian overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5252 || NETBIOS SMB-DS lsass DsRolerUpgradeDownlevelServer andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5253 || NETBIOS SMB-DS lsass DsRolerUpgradeDownlevelServer WriteAndX unicode little endian andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5254 || NETBIOS SMB lsass DsRolerUpgradeDownlevelServer WriteAndX unicode little endian andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5255 || NETBIOS-DG SMB lsass DsRolerUpgradeDownlevelServer WriteAndX unicode andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5256 || NETBIOS SMB v4 lsass DsRolerUpgradeDownlevelServer WriteAndX andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5257 || NETBIOS-DG SMB lsass DsRolerUpgradeDownlevelServer andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5258 || NETBIOS SMB-DS lsass DsRolerUpgradeDownlevelServer little endian andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5259 || NETBIOS-DG SMB lsass DsRolerUpgradeDownlevelServer WriteAndX unicode little endian andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5260 || NETBIOS-DG SMB lsass DsRolerUpgradeDownlevelServer unicode little endian andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5261 || NETBIOS SMB lsass DsRolerUpgradeDownlevelServer WriteAndX little endian andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5262 || NETBIOS-DG SMB lsass DsRolerUpgradeDownlevelServer WriteAndX little endian andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5263 || NETBIOS SMB v4 lsass DsRolerUpgradeDownlevelServer unicode andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5264 || NETBIOS SMB lsass DsRolerUpgradeDownlevelServer little endian andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5265 || NETBIOS-DG SMB lsass DsRolerUpgradeDownlevelServer unicode andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5266 || NETBIOS SMB lsass DsRolerUpgradeDownlevelServer unicode andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5267 || NETBIOS SMB-DS lsass DsRolerUpgradeDownlevelServer unicode little endian andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5268 || NETBIOS SMB-DS lsass DsRolerUpgradeDownlevelServer WriteAndX little endian andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5269 || NETBIOS-DG SMB lsass DsRolerUpgradeDownlevelServer little endian andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5270 || NETBIOS SMB-DS lsass DsRolerUpgradeDownlevelServer WriteAndX unicode andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5271 || NETBIOS SMB lsass DsRolerUpgradeDownlevelServer WriteAndX andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5272 || NETBIOS SMB lsass DsRolerUpgradeDownlevelServer andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5273 || NETBIOS-DG SMB v4 lsass DsRolerUpgradeDownlevelServer WriteAndX andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5274 || NETBIOS SMB v4 lsass DsRolerUpgradeDownlevelServer WriteAndX unicode little endian andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5275 || NETBIOS SMB-DS lsass DsRolerUpgradeDownlevelServer unicode andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5276 || NETBIOS SMB lsass DsRolerUpgradeDownlevelServer unicode little endian andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5277 || NETBIOS SMB lsass DsRolerUpgradeDownlevelServer WriteAndX unicode andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5278 || NETBIOS SMB-DS lsass DsRolerUpgradeDownlevelServer WriteAndX andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5279 || NETBIOS-DG SMB lsass DsRolerUpgradeDownlevelServer WriteAndX andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5280 || NETBIOS SMB-DS v4 lsass DsRolerUpgradeDownlevelServer WriteAndX unicode andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5281 || NETBIOS SMB v4 lsass DsRolerUpgradeDownlevelServer andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5282 || NETBIOS SMB-DS v4 lsass DsRolerUpgradeDownlevelServer andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5283 || NETBIOS SMB-DS v4 lsass DsRolerUpgradeDownlevelServer unicode andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5284 || NETBIOS SMB-DS v4 lsass DsRolerUpgradeDownlevelServer WriteAndX andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5285 || NETBIOS SMB v4 lsass DsRolerUpgradeDownlevelServer WriteAndX unicode andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5286 || NETBIOS-DG SMB v4 lsass DsRolerUpgradeDownlevelServer unicode andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5287 || NETBIOS-DG SMB v4 lsass DsRolerUpgradeDownlevelServer andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5288 || NETBIOS-DG SMB v4 lsass DsRolerUpgradeDownlevelServer WriteAndX unicode andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5289 || NETBIOS SMB-DS v4 lsass DsRolerUpgradeDownlevelServer WriteAndX unicode little endian andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5290 || NETBIOS SMB v4 lsass DsRolerUpgradeDownlevelServer WriteAndX little endian andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5291 || NETBIOS SMB v4 lsass DsRolerUpgradeDownlevelServer little endian andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5292 || NETBIOS SMB v4 lsass DsRolerUpgradeDownlevelServer unicode little endian andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5293 || NETBIOS SMB-DS v4 lsass DsRolerUpgradeDownlevelServer unicode little endian andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5294 || NETBIOS SMB-DS v4 lsass DsRolerUpgradeDownlevelServer little endian andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5295 || NETBIOS SMB-DS v4 lsass DsRolerUpgradeDownlevelServer WriteAndX little endian andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5296 || NETBIOS-DG SMB v4 lsass DsRolerUpgradeDownlevelServer little endian andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5297 || NETBIOS-DG SMB v4 lsass DsRolerUpgradeDownlevelServer unicode little endian andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5298 || NETBIOS-DG SMB v4 lsass DsRolerUpgradeDownlevelServer WriteAndX unicode little endian andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5299 || NETBIOS-DG SMB v4 lsass DsRolerUpgradeDownlevelServer WriteAndX little endian andx overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5300 || NETBIOS DCERPC DIRECT v4 lsass DsRolerUpgradeDownlevelServer overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5301 || NETBIOS DCERPC NCADG-IP-UDP v4 lsass DsRolerUpgradeDownlevelServer little endian overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5302 || NETBIOS DCERPC NCACN-HTTP v4 lsass DsRolerUpgradeDownlevelServer little endian overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5303 || NETBIOS DCERPC NCACN-IP-TCP v4 lsass DsRolerUpgradeDownlevelServer little endian overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5304 || NETBIOS DCERPC NCACN-IP-TCP v4 lsass DsRolerUpgradeDownlevelServer overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5305 || NETBIOS DCERPC DIRECT v4 lsass DsRolerUpgradeDownlevelServer little endian overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5306 || NETBIOS DCERPC NCADG-IP-UDP v4 lsass DsRolerUpgradeDownlevelServer overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5307 || NETBIOS DCERPC NCACN-HTTP v4 lsass DsRolerUpgradeDownlevelServer overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5308 || NETBIOS DCERPC DIRECT lsass DsRolerUpgradeDownlevelServer overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5309 || NETBIOS DCERPC NCADG-IP-UDP lsass DsRolerUpgradeDownlevelServer little endian overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5310 || NETBIOS DCERPC NCACN-HTTP lsass DsRolerUpgradeDownlevelServer little endian overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5311 || NETBIOS DCERPC NCACN-IP-TCP lsass DsRolerUpgradeDownlevelServer little endian overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5312 || NETBIOS DCERPC NCACN-IP-TCP lsass DsRolerUpgradeDownlevelServer overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5313 || NETBIOS DCERPC DIRECT lsass DsRolerUpgradeDownlevelServer little endian overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5314 || NETBIOS DCERPC NCADG-IP-UDP lsass DsRolerUpgradeDownlevelServer overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5315 || NETBIOS DCERPC NCACN-HTTP lsass DsRolerUpgradeDownlevelServer overflow attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
5316 || EXPLOIT CA CAM log_security overflow attempt || bugtraq,14622 || cve,2005-2668
5317 || EXPLOIT pcAnywhere buffer overflow attempt || bugtraq,15646 || cve,2005-3934
5318 || WEB-CLIENT wmf file SetAbortProc arbitrary code execution attempt || bugtraq,16074 || cve,2005-4560 || url,www.microsoft.com/technet/security/bulletin/ms06-001.mspx
5319 || WEB-CLIENT Metasploit Windows picture and fax viewer wmf arbitrary code execution attempt || bugtraq,16074 || cve,2005-4560 || url,www.microsoft.com/technet/security/bulletin/ms06-001.mspx
5320 || VIRUS Possible Sober virus set one call home attempt
5321 || VIRUS Possible Sober virus set one NTP time check attempt
5322 || VIRUS Possible Sober virus set two NTP time check attempt
5323 || VIRUS Possible Sober virus set three NTP time check attempt
5324 || VIRUS Possible Sober virus set two call home attempt
5325 || NETBIOS DCERPC NCACN-IP-TCP v4 irot IrotRevoke overflow attempt || bugtraq,6005 || cve,2002-1561 || url,www.microsoft.com/technet/security/bulletin/ms03-010.mspx
5326 || NETBIOS DCERPC NCADG-IP-UDP v4 irot IrotRevoke overflow attempt || bugtraq,6005 || cve,2002-1561 || url,www.microsoft.com/technet/security/bulletin/ms03-010.mspx
5327 || NETBIOS DCERPC NCADG-IP-UDP v4 irot IrotRevoke little endian overflow attempt || bugtraq,6005 || cve,2002-1561 || url,www.microsoft.com/technet/security/bulletin/ms03-010.mspx
5328 || NETBIOS DCERPC NCACN-IP-TCP v4 irot IrotRevoke little endian overflow attempt || bugtraq,6005 || cve,2002-1561 || url,www.microsoft.com/technet/security/bulletin/ms03-010.mspx
5329 || NETBIOS DCERPC NCACN-IP-TCP irot IrotRevoke overflow attempt || bugtraq,6005 || cve,2002-1561 || url,www.microsoft.com/technet/security/bulletin/ms03-010.mspx
5330 || NETBIOS DCERPC NCADG-IP-UDP irot IrotRevoke overflow attempt || bugtraq,6005 || cve,2002-1561 || url,www.microsoft.com/technet/security/bulletin/ms03-010.mspx
5331 || NETBIOS DCERPC NCADG-IP-UDP irot IrotRevoke little endian overflow attempt || bugtraq,6005 || cve,2002-1561 || url,www.microsoft.com/technet/security/bulletin/ms03-010.mspx
5332 || NETBIOS DCERPC NCACN-IP-TCP irot IrotRevoke little endian overflow attempt || bugtraq,6005 || cve,2002-1561 || url,www.microsoft.com/technet/security/bulletin/ms03-010.mspx
5333 || NETBIOS SMB llsrpc2 alter context attempt
5334 || NETBIOS SMB llsrpc2 unicode alter context attempt
5335 || NETBIOS SMB llsrpc2 WriteAndX alter context attempt
5336 || NETBIOS SMB llsrpc2 WriteAndX unicode alter context attempt
5337 || NETBIOS SMB-DS llsrpc2 alter context attempt
5338 || NETBIOS SMB-DS llsrpc2 WriteAndX alter context attempt
5339 || NETBIOS SMB-DS llsrpc2 unicode alter context attempt
5340 || NETBIOS SMB-DS llsrpc2 WriteAndX unicode alter context attempt
5341 || NETBIOS SMB llsrpc2 little endian alter context attempt
5342 || NETBIOS SMB llsrpc2 WriteAndX little endian alter context attempt
5343 || NETBIOS SMB llsrpc2 unicode little endian alter context attempt
5344 || NETBIOS SMB llsrpc2 WriteAndX unicode little endian alter context attempt
5345 || NETBIOS SMB-DS llsrpc2 little endian alter context attempt
5346 || NETBIOS SMB-DS llsrpc2 WriteAndX little endian alter context attempt
5347 || NETBIOS SMB-DS llsrpc2 unicode little endian alter context attempt
5348 || NETBIOS SMB-DS llsrpc2 WriteAndX unicode little endian alter context attempt
5349 || NETBIOS SMB llsrpc2 bind attempt
5350 || NETBIOS SMB llsrpc2 unicode bind attempt
5351 || NETBIOS SMB llsrpc2 WriteAndX bind attempt
5352 || NETBIOS SMB llsrpc2 WriteAndX unicode bind attempt
5353 || NETBIOS SMB-DS llsrpc2 bind attempt
5354 || NETBIOS SMB-DS llsrpc2 WriteAndX bind attempt
5355 || NETBIOS SMB-DS llsrpc2 unicode bind attempt
5356 || NETBIOS SMB-DS llsrpc2 WriteAndX unicode bind attempt
5357 || NETBIOS SMB llsrpc2 little endian bind attempt
5358 || NETBIOS SMB llsrpc2 WriteAndX little endian bind attempt
5359 || NETBIOS SMB llsrpc2 unicode little endian bind attempt
5360 || NETBIOS SMB llsrpc2 WriteAndX unicode little endian bind attempt
5361 || NETBIOS SMB-DS llsrpc2 little endian bind attempt
5362 || NETBIOS SMB-DS llsrpc2 WriteAndX little endian bind attempt
5363 || NETBIOS SMB-DS llsrpc2 unicode little endian bind attempt
5364 || NETBIOS SMB-DS llsrpc2 WriteAndX unicode little endian bind attempt
5365 || NETBIOS SMB llsrpc2 andx alter context attempt
5366 || NETBIOS SMB llsrpc2 unicode andx alter context attempt
5367 || NETBIOS SMB llsrpc2 WriteAndX andx alter context attempt
5368 || NETBIOS SMB llsrpc2 WriteAndX unicode andx alter context attempt
5369 || NETBIOS SMB-DS llsrpc2 andx alter context attempt
5370 || NETBIOS SMB-DS llsrpc2 WriteAndX andx alter context attempt
5371 || NETBIOS SMB-DS llsrpc2 unicode andx alter context attempt
5372 || NETBIOS SMB-DS llsrpc2 WriteAndX unicode andx alter context attempt
5373 || NETBIOS SMB llsrpc2 little endian andx alter context attempt
5374 || NETBIOS SMB llsrpc2 WriteAndX little endian andx alter context attempt
5375 || NETBIOS SMB llsrpc2 unicode little endian andx alter context attempt
5376 || NETBIOS SMB llsrpc2 WriteAndX unicode little endian andx alter context attempt
5377 || NETBIOS SMB-DS llsrpc2 little endian andx alter context attempt
5378 || NETBIOS SMB-DS llsrpc2 WriteAndX little endian andx alter context attempt
5379 || NETBIOS SMB-DS llsrpc2 unicode little endian andx alter context attempt
5380 || NETBIOS SMB-DS llsrpc2 WriteAndX unicode little endian andx alter context attempt
5381 || NETBIOS SMB llsrpc2 andx bind attempt
5382 || NETBIOS SMB llsrpc2 unicode andx bind attempt
5383 || NETBIOS SMB llsrpc2 WriteAndX andx bind attempt
5384 || NETBIOS SMB llsrpc2 WriteAndX unicode andx bind attempt
5385 || NETBIOS SMB-DS llsrpc2 andx bind attempt
5386 || NETBIOS SMB-DS llsrpc2 WriteAndX andx bind attempt
5387 || NETBIOS SMB-DS llsrpc2 unicode andx bind attempt
5388 || NETBIOS SMB-DS llsrpc2 WriteAndX unicode andx bind attempt
5389 || NETBIOS SMB llsrpc2 little endian andx bind attempt
5390 || NETBIOS SMB llsrpc2 WriteAndX little endian andx bind attempt
5391 || NETBIOS SMB llsrpc2 unicode little endian andx bind attempt
5392 || NETBIOS SMB llsrpc2 WriteAndX unicode little endian andx bind attempt
5393 || NETBIOS SMB-DS llsrpc2 little endian andx bind attempt
5394 || NETBIOS SMB-DS llsrpc2 WriteAndX little endian andx bind attempt
5395 || NETBIOS SMB-DS llsrpc2 unicode little endian andx bind attempt
5396 || NETBIOS SMB-DS llsrpc2 WriteAndX unicode little endian andx bind attempt
5397 || NETBIOS SMB llsrpc little endian alter context attempt
5398 || NETBIOS SMB-DS llsrpc little endian alter context attempt
5399 || NETBIOS SMB llsrpc WriteAndX little endian alter context attempt
5400 || NETBIOS SMB-DS llsrpc WriteAndX unicode little endian alter context attempt
5401 || NETBIOS SMB-DS llsrpc WriteAndX bind attempt
5402 || NETBIOS SMB llsrpc bind attempt
5403 || NETBIOS SMB llsrpc unicode bind attempt
5404 || NETBIOS SMB llsrpc WriteAndX unicode bind attempt
5405 || NETBIOS SMB-DS llsrpc little endian andx bind attempt
5406 || NETBIOS SMB llsrpc little endian andx bind attempt
5407 || NETBIOS SMB-DS llsrpc WriteAndX unicode andx bind attempt
5408 || NETBIOS SMB-DS llsrpc WriteAndX unicode little endian andx bind attempt
5409 || NETBIOS SMB llsrpc WriteAndX unicode little endian andx bind attempt
5410 || NETBIOS SMB llsrpc WriteAndX andx bind attempt
5411 || NETBIOS SMB-DS llsrpc WriteAndX little endian andx bind attempt
5412 || NETBIOS SMB-DS llsrpc unicode andx alter context attempt
5413 || NETBIOS SMB-DS llsrpc unicode little endian andx alter context attempt
5414 || NETBIOS SMB-DS llsrpc unicode little endian andx bind attempt
5415 || NETBIOS SMB-DS llsrpc andx bind attempt
5416 || NETBIOS SMB-DS llsrpc unicode andx bind attempt
5417 || NETBIOS SMB llsrpc unicode little endian andx bind attempt
5418 || NETBIOS SMB llsrpc WriteAndX little endian andx bind attempt
5419 || NETBIOS SMB llsrpc andx alter context attempt
5420 || NETBIOS SMB-DS llsrpc WriteAndX andx alter context attempt
5421 || NETBIOS SMB llsrpc unicode andx alter context attempt
5422 || NETBIOS SMB llsrpc WriteAndX unicode andx alter context attempt
5423 || NETBIOS SMB-DS llsrpc andx alter context attempt
5424 || NETBIOS SMB llsrpc WriteAndX andx alter context attempt
5425 || NETBIOS SMB-DS llsrpc WriteAndX unicode andx alter context attempt
5426 || NETBIOS SMB llsrpc WriteAndX unicode little endian andx alter context attempt
5427 || NETBIOS SMB-DS llsrpc WriteAndX little endian andx alter context attempt
5428 || NETBIOS SMB llsrpc unicode little endian andx alter context attempt
5429 || NETBIOS SMB llsrpc little endian andx alter context attempt
5430 || NETBIOS SMB-DS llsrpc little endian andx alter context attempt
5431 || NETBIOS SMB llsrpc WriteAndX little endian andx alter context attempt
5432 || NETBIOS SMB-DS llsrpc WriteAndX unicode little endian andx alter context attempt
5433 || NETBIOS SMB-DS llsrpc WriteAndX andx bind attempt
5434 || NETBIOS SMB llsrpc andx bind attempt
5435 || NETBIOS SMB llsrpc unicode andx bind attempt
5436 || NETBIOS SMB llsrpc WriteAndX unicode andx bind attempt
5437 || NETBIOS SMB-DS llsrpc LlsrConnect unicode little endian overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5438 || NETBIOS SMB llsrpc LlsrConnect unicode little endian overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5439 || NETBIOS SMB llsrpc LlsrConnect WriteAndX unicode overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5440 || NETBIOS SMB v4 llsrpc LlsrConnect unicode overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5441 || NETBIOS SMB-DS v4 llsrpc LlsrConnect WriteAndX overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5442 || NETBIOS SMB-DS v4 llsrpc LlsrConnect unicode overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5443 || NETBIOS SMB-DS v4 llsrpc LlsrConnect overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5444 || NETBIOS SMB-DS v4 llsrpc LlsrConnect WriteAndX unicode overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5445 || NETBIOS SMB v4 llsrpc LlsrConnect WriteAndX unicode overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5446 || NETBIOS SMB v4 llsrpc LlsrConnect WriteAndX little endian overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5447 || NETBIOS SMB v4 llsrpc LlsrConnect little endian overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5448 || NETBIOS SMB v4 llsrpc LlsrConnect unicode little endian overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5449 || NETBIOS SMB-DS v4 llsrpc LlsrConnect unicode little endian overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5450 || NETBIOS SMB-DS v4 llsrpc LlsrConnect WriteAndX little endian overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5451 || NETBIOS SMB-DS v4 llsrpc LlsrConnect WriteAndX unicode little endian overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5452 || NETBIOS SMB v4 llsrpc LlsrConnect WriteAndX unicode little endian overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5453 || NETBIOS SMB v4 llsrpc LlsrConnect andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5454 || NETBIOS SMB-DS llsrpc LlsrConnect WriteAndX unicode andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5455 || NETBIOS SMB-DS llsrpc LlsrConnect WriteAndX little endian andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5456 || NETBIOS SMB llsrpc LlsrConnect WriteAndX little endian andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5457 || NETBIOS SMB-DS llsrpc LlsrConnect unicode andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5458 || NETBIOS SMB-DS llsrpc LlsrConnect andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5459 || NETBIOS SMB llsrpc LlsrConnect andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5460 || NETBIOS SMB-DS llsrpc LlsrConnect WriteAndX unicode little endian andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5461 || NETBIOS SMB llsrpc LlsrConnect little endian andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5462 || NETBIOS SMB llsrpc LlsrConnect unicode andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5463 || NETBIOS SMB llsrpc LlsrConnect WriteAndX unicode little endian andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5464 || NETBIOS SMB-DS llsrpc LlsrConnect WriteAndX andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5465 || NETBIOS SMB llsrpc LlsrConnect WriteAndX andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5466 || NETBIOS SMB-DS llsrpc LlsrConnect little endian andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5467 || NETBIOS SMB-DS v4 llsrpc LlsrConnect little endian andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5468 || NETBIOS SMB v4 llsrpc LlsrConnect WriteAndX andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5469 || NETBIOS SMB-DS llsrpc LlsrConnect unicode little endian andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5470 || NETBIOS SMB llsrpc LlsrConnect unicode little endian andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5471 || NETBIOS SMB llsrpc LlsrConnect WriteAndX unicode andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5472 || NETBIOS SMB v4 llsrpc LlsrConnect unicode andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5473 || NETBIOS SMB-DS v4 llsrpc LlsrConnect WriteAndX andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5474 || NETBIOS SMB-DS v4 llsrpc LlsrConnect unicode andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5475 || NETBIOS SMB-DS v4 llsrpc LlsrConnect andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5476 || NETBIOS SMB-DS v4 llsrpc LlsrConnect WriteAndX unicode andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5477 || NETBIOS SMB v4 llsrpc LlsrConnect WriteAndX unicode andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5478 || NETBIOS SMB v4 llsrpc LlsrConnect WriteAndX little endian andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5479 || NETBIOS SMB v4 llsrpc LlsrConnect little endian andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5480 || NETBIOS SMB v4 llsrpc LlsrConnect unicode little endian andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5481 || NETBIOS SMB-DS v4 llsrpc LlsrConnect unicode little endian andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5482 || NETBIOS SMB-DS v4 llsrpc LlsrConnect WriteAndX little endian andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5483 || NETBIOS SMB-DS v4 llsrpc LlsrConnect WriteAndX unicode little endian andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5484 || NETBIOS SMB v4 llsrpc LlsrConnect WriteAndX unicode little endian andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5485 || NETBIOS SMB llsrpc2 LlsrLicenseRequestW unicode little endian overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5486 || NETBIOS SMB-DS llsrpc2 LlsrLicenseRequestW unicode little endian overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5487 || NETBIOS SMB-DS llsrpc2 LlsrLicenseRequestW overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5488 || NETBIOS SMB llsrpc2 LlsrLicenseRequestW WriteAndX overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5489 || NETBIOS SMB v4 llsrpc2 LlsrLicenseRequestW WriteAndX overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5490 || NETBIOS SMB llsrpc2 LlsrLicenseRequestW WriteAndX little endian overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5491 || NETBIOS SMB llsrpc2 LlsrLicenseRequestW unicode overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5492 || NETBIOS SMB v4 llsrpc2 LlsrLicenseRequestW overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5493 || NETBIOS SMB llsrpc2 LlsrLicenseRequestW WriteAndX unicode overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5494 || NETBIOS SMB-DS llsrpc2 LlsrLicenseRequestW WriteAndX unicode overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5495 || NETBIOS SMB llsrpc2 LlsrLicenseRequestW little endian overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5496 || NETBIOS SMB-DS llsrpc2 LlsrLicenseRequestW WriteAndX overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5497 || NETBIOS SMB-DS llsrpc2 LlsrLicenseRequestW WriteAndX little endian overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5498 || NETBIOS SMB-DS llsrpc2 LlsrLicenseRequestW unicode overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5499 || NETBIOS SMB llsrpc2 LlsrLicenseRequestW WriteAndX unicode little endian overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5500 || NETBIOS SMB-DS v4 llsrpc2 LlsrLicenseRequestW overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5501 || NETBIOS SMB-DS v4 llsrpc2 LlsrLicenseRequestW WriteAndX unicode overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5502 || NETBIOS SMB v4 llsrpc2 LlsrLicenseRequestW unicode overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5503 || NETBIOS SMB v4 llsrpc2 LlsrLicenseRequestW little endian overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5504 || NETBIOS SMB-DS v4 llsrpc2 LlsrLicenseRequestW WriteAndX overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5505 || NETBIOS SMB v4 llsrpc2 LlsrLicenseRequestW WriteAndX unicode little endian overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5506 || NETBIOS SMB-DS v4 llsrpc2 LlsrLicenseRequestW unicode little endian overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5507 || NETBIOS SMB v4 llsrpc2 LlsrLicenseRequestW WriteAndX little endian overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5508 || NETBIOS SMB-DS llsrpc2 LlsrLicenseRequestW little endian overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5509 || NETBIOS SMB-DS v4 llsrpc2 LlsrLicenseRequestW little endian overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5510 || NETBIOS SMB-DS v4 llsrpc2 LlsrLicenseRequestW WriteAndX unicode little endian overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5511 || NETBIOS SMB-DS v4 llsrpc2 LlsrLicenseRequestW WriteAndX little endian overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5512 || NETBIOS SMB v4 llsrpc2 LlsrLicenseRequestW unicode little endian overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5513 || NETBIOS SMB v4 llsrpc2 LlsrLicenseRequestW WriteAndX unicode overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5514 || NETBIOS SMB llsrpc2 LlsrLicenseRequestW overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5515 || NETBIOS SMB-DS llsrpc2 LlsrLicenseRequestW WriteAndX unicode little endian overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5516 || NETBIOS SMB-DS v4 llsrpc2 LlsrLicenseRequestW unicode overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5517 || NETBIOS SMB llsrpc2 LlsrLicenseRequestW unicode little endian andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5518 || NETBIOS SMB-DS llsrpc2 LlsrLicenseRequestW unicode little endian andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5519 || NETBIOS SMB-DS llsrpc2 LlsrLicenseRequestW andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5520 || NETBIOS SMB llsrpc2 LlsrLicenseRequestW WriteAndX andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5521 || NETBIOS SMB v4 llsrpc2 LlsrLicenseRequestW WriteAndX andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5522 || NETBIOS SMB llsrpc2 LlsrLicenseRequestW WriteAndX little endian andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5523 || NETBIOS SMB llsrpc2 LlsrLicenseRequestW unicode andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5524 || NETBIOS SMB v4 llsrpc2 LlsrLicenseRequestW andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5525 || NETBIOS SMB llsrpc2 LlsrLicenseRequestW WriteAndX unicode andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5526 || NETBIOS SMB-DS llsrpc2 LlsrLicenseRequestW WriteAndX unicode andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5527 || NETBIOS SMB llsrpc2 LlsrLicenseRequestW little endian andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5528 || NETBIOS SMB-DS llsrpc2 LlsrLicenseRequestW WriteAndX andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5529 || NETBIOS SMB-DS llsrpc2 LlsrLicenseRequestW WriteAndX little endian andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5530 || NETBIOS SMB-DS llsrpc2 LlsrLicenseRequestW unicode andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5531 || NETBIOS SMB llsrpc2 LlsrLicenseRequestW WriteAndX unicode little endian andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5532 || NETBIOS SMB-DS v4 llsrpc2 LlsrLicenseRequestW andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5533 || NETBIOS SMB-DS v4 llsrpc2 LlsrLicenseRequestW WriteAndX unicode andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5534 || NETBIOS SMB v4 llsrpc2 LlsrLicenseRequestW unicode andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5535 || NETBIOS SMB v4 llsrpc2 LlsrLicenseRequestW little endian andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5536 || NETBIOS SMB-DS v4 llsrpc2 LlsrLicenseRequestW WriteAndX andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5537 || NETBIOS SMB v4 llsrpc2 LlsrLicenseRequestW WriteAndX unicode little endian andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5538 || NETBIOS SMB-DS v4 llsrpc2 LlsrLicenseRequestW unicode little endian andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5539 || NETBIOS SMB v4 llsrpc2 LlsrLicenseRequestW WriteAndX little endian andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5540 || NETBIOS SMB-DS llsrpc2 LlsrLicenseRequestW little endian andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5541 || NETBIOS SMB-DS v4 llsrpc2 LlsrLicenseRequestW little endian andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5542 || NETBIOS SMB-DS v4 llsrpc2 LlsrLicenseRequestW WriteAndX unicode little endian andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5543 || NETBIOS SMB-DS v4 llsrpc2 LlsrLicenseRequestW WriteAndX little endian andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5544 || NETBIOS SMB v4 llsrpc2 LlsrLicenseRequestW unicode little endian andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5545 || NETBIOS SMB v4 llsrpc2 LlsrLicenseRequestW WriteAndX unicode andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5546 || NETBIOS SMB llsrpc2 LlsrLicenseRequestW andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5547 || NETBIOS SMB-DS llsrpc2 LlsrLicenseRequestW WriteAndX unicode little endian andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5548 || NETBIOS SMB-DS v4 llsrpc2 LlsrLicenseRequestW unicode andx overflow attempt || bugtraq,12481 || cve,2005-0050 || url,www.microsoft.com/technet/security/bulletin/ms05-010.mspx
5549 || NETBIOS SMB winreg andx alter context attempt
5550 || NETBIOS SMB winreg unicode andx alter context attempt
5551 || NETBIOS SMB winreg WriteAndX andx alter context attempt
5552 || NETBIOS SMB winreg WriteAndX unicode andx alter context attempt
5553 || NETBIOS SMB-DS winreg andx alter context attempt
5554 || NETBIOS SMB-DS winreg WriteAndX andx alter context attempt
5555 || NETBIOS SMB-DS winreg unicode andx alter context attempt
5556 || NETBIOS SMB-DS winreg WriteAndX unicode andx alter context attempt
5557 || NETBIOS SMB winreg little endian andx alter context attempt
5558 || NETBIOS SMB winreg WriteAndX little endian andx alter context attempt
5559 || NETBIOS SMB winreg unicode little endian andx alter context attempt
5560 || NETBIOS SMB winreg WriteAndX unicode little endian andx alter context attempt
5561 || NETBIOS SMB-DS winreg little endian andx alter context attempt
5562 || NETBIOS SMB-DS winreg WriteAndX little endian andx alter context attempt
5563 || NETBIOS SMB-DS winreg unicode little endian andx alter context attempt
5564 || NETBIOS SMB-DS winreg WriteAndX unicode little endian andx alter context attempt
5565 || NETBIOS SMB winreg andx bind attempt
5566 || NETBIOS SMB winreg unicode andx bind attempt
5567 || NETBIOS SMB winreg WriteAndX andx bind attempt
5568 || NETBIOS SMB winreg WriteAndX unicode andx bind attempt
5569 || NETBIOS SMB-DS winreg andx bind attempt
5570 || NETBIOS SMB-DS winreg WriteAndX andx bind attempt
5571 || NETBIOS SMB-DS winreg unicode andx bind attempt
5572 || NETBIOS SMB-DS winreg WriteAndX unicode andx bind attempt
5573 || NETBIOS SMB winreg little endian andx bind attempt
5574 || NETBIOS SMB winreg WriteAndX little endian andx bind attempt
5575 || NETBIOS SMB winreg unicode little endian andx bind attempt
5576 || NETBIOS SMB winreg WriteAndX unicode little endian andx bind attempt
5577 || NETBIOS SMB-DS winreg little endian andx bind attempt
5578 || NETBIOS SMB-DS winreg WriteAndX little endian andx bind attempt
5579 || NETBIOS SMB-DS winreg unicode little endian andx bind attempt
5580 || NETBIOS SMB-DS winreg WriteAndX unicode little endian andx bind attempt
5581 || NETBIOS SMB winreg OpenKey unicode overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5582 || NETBIOS SMB-DS winreg OpenKey overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5583 || NETBIOS SMB v4 winreg OpenKey WriteAndX overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5584 || NETBIOS SMB-DS v4 winreg OpenKey WriteAndX unicode overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5585 || NETBIOS SMB v4 winreg OpenKey overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5586 || NETBIOS SMB-DS v4 winreg OpenKey unicode overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5587 || NETBIOS SMB-DS v4 winreg OpenKey overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5588 || NETBIOS SMB v4 winreg OpenKey WriteAndX unicode overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5589 || NETBIOS SMB-DS v4 winreg OpenKey WriteAndX overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5590 || NETBIOS SMB-DS v4 winreg OpenKey WriteAndX unicode little endian overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5591 || NETBIOS SMB v4 winreg OpenKey WriteAndX little endian overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5592 || NETBIOS SMB v4 winreg OpenKey WriteAndX unicode little endian overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5593 || NETBIOS SMB v4 winreg OpenKey little endian overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5594 || NETBIOS SMB-DS v4 winreg OpenKey unicode little endian overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5595 || NETBIOS SMB-DS v4 winreg OpenKey WriteAndX little endian overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5596 || NETBIOS SMB-DS v4 winreg OpenKey little endian overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5597 || NETBIOS SMB winreg OpenKey WriteAndX unicode andx overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5598 || NETBIOS SMB-DS winreg OpenKey WriteAndX little endian andx overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5599 || NETBIOS SMB winreg OpenKey andx overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5600 || NETBIOS SMB-DS winreg OpenKey WriteAndX unicode little endian andx overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5601 || NETBIOS SMB winreg OpenKey WriteAndX little endian andx overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5602 || NETBIOS SMB winreg OpenKey little endian andx overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5603 || NETBIOS SMB-DS winreg OpenKey little endian andx overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5604 || NETBIOS SMB-DS winreg OpenKey unicode andx overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5605 || NETBIOS SMB winreg OpenKey WriteAndX unicode little endian andx overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5606 || NETBIOS SMB-DS winreg OpenKey WriteAndX unicode andx overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5607 || NETBIOS SMB-DS winreg OpenKey unicode little endian andx overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5608 || NETBIOS SMB-DS winreg OpenKey WriteAndX andx overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5609 || NETBIOS SMB v4 winreg OpenKey unicode andx overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5610 || NETBIOS SMB v4 winreg OpenKey unicode little endian andx overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5611 || NETBIOS SMB winreg OpenKey WriteAndX andx overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5612 || NETBIOS SMB winreg OpenKey unicode little endian andx overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5613 || NETBIOS SMB winreg OpenKey unicode andx overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5614 || NETBIOS SMB-DS winreg OpenKey andx overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5615 || NETBIOS SMB v4 winreg OpenKey WriteAndX andx overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5616 || NETBIOS SMB-DS v4 winreg OpenKey WriteAndX unicode andx overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5617 || NETBIOS SMB v4 winreg OpenKey andx overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5618 || NETBIOS SMB-DS v4 winreg OpenKey unicode andx overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5619 || NETBIOS SMB-DS v4 winreg OpenKey andx overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5620 || NETBIOS SMB v4 winreg OpenKey WriteAndX unicode andx overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5621 || NETBIOS SMB-DS v4 winreg OpenKey WriteAndX andx overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5622 || NETBIOS SMB-DS v4 winreg OpenKey WriteAndX unicode little endian andx overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5623 || NETBIOS SMB v4 winreg OpenKey WriteAndX little endian andx overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5624 || NETBIOS SMB v4 winreg OpenKey WriteAndX unicode little endian andx overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5625 || NETBIOS SMB v4 winreg OpenKey little endian andx overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5626 || NETBIOS SMB-DS v4 winreg OpenKey unicode little endian andx overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5627 || NETBIOS SMB-DS v4 winreg OpenKey WriteAndX little endian andx overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5628 || NETBIOS SMB-DS v4 winreg OpenKey little endian andx overflow attempt || bugtraq,1331 || cve,2000-0377 || url,www.microsoft.com/technet/security/bulletin/ms00-040.mspx
5629 || NETBIOS SMB v4 winreg InitiateSystemShutdown WriteAndX unicode attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5630 || NETBIOS SMB v4 winreg InitiateSystemShutdown attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5631 || NETBIOS SMB-DS v4 winreg InitiateSystemShutdown WriteAndX attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5632 || NETBIOS SMB-DS v4 winreg InitiateSystemShutdown attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5633 || NETBIOS SMB-DS v4 winreg InitiateSystemShutdown WriteAndX unicode attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5634 || NETBIOS SMB-DS v4 winreg InitiateSystemShutdown unicode little endian attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5635 || NETBIOS SMB v4 winreg InitiateSystemShutdown little endian attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5636 || NETBIOS SMB v4 winreg InitiateSystemShutdown WriteAndX unicode little endian attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5637 || NETBIOS SMB v4 winreg InitiateSystemShutdown WriteAndX little endian attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5638 || NETBIOS SMB-DS v4 winreg InitiateSystemShutdown WriteAndX little endian attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5639 || NETBIOS SMB-DS v4 winreg InitiateSystemShutdown little endian attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5640 || NETBIOS SMB-DS v4 winreg InitiateSystemShutdown WriteAndX unicode little endian attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5641 || NETBIOS SMB winreg InitiateSystemShutdown WriteAndX attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5642 || NETBIOS SMB-DS winreg InitiateSystemShutdown unicode attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5643 || NETBIOS SMB winreg InitiateSystemShutdown WriteAndX unicode attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5644 || NETBIOS SMB winreg InitiateSystemShutdown attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5645 || NETBIOS SMB v4 winreg InitiateSystemShutdown WriteAndX andx attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5646 || NETBIOS SMB winreg InitiateSystemShutdown unicode andx attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5647 || NETBIOS SMB winreg InitiateSystemShutdown little endian andx attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5648 || NETBIOS SMB-DS winreg InitiateSystemShutdown andx attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5649 || NETBIOS SMB-DS winreg InitiateSystemShutdown WriteAndX little endian andx attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5650 || NETBIOS SMB winreg InitiateSystemShutdown unicode little endian andx attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5651 || NETBIOS SMB-DS winreg InitiateSystemShutdown unicode little endian andx attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5652 || NETBIOS SMB-DS winreg InitiateSystemShutdown WriteAndX unicode andx attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5653 || NETBIOS SMB-DS winreg InitiateSystemShutdown WriteAndX unicode little endian andx attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5654 || NETBIOS SMB-DS winreg InitiateSystemShutdown little endian andx attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5655 || NETBIOS SMB-DS winreg InitiateSystemShutdown WriteAndX andx attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5656 || NETBIOS SMB v4 winreg InitiateSystemShutdown unicode andx attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5657 || NETBIOS SMB v4 winreg InitiateSystemShutdown unicode little endian andx attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5658 || NETBIOS SMB winreg InitiateSystemShutdown WriteAndX unicode little endian andx attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5659 || NETBIOS SMB winreg InitiateSystemShutdown WriteAndX little endian andx attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5660 || NETBIOS SMB-DS v4 winreg InitiateSystemShutdown unicode andx attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5661 || NETBIOS SMB v4 winreg InitiateSystemShutdown WriteAndX unicode andx attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5662 || NETBIOS SMB v4 winreg InitiateSystemShutdown andx attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5663 || NETBIOS SMB-DS v4 winreg InitiateSystemShutdown WriteAndX andx attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5664 || NETBIOS SMB-DS v4 winreg InitiateSystemShutdown andx attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5665 || NETBIOS SMB-DS v4 winreg InitiateSystemShutdown WriteAndX unicode andx attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5666 || NETBIOS SMB-DS v4 winreg InitiateSystemShutdown unicode little endian andx attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5667 || NETBIOS SMB v4 winreg InitiateSystemShutdown little endian andx attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5668 || NETBIOS SMB v4 winreg InitiateSystemShutdown WriteAndX unicode little endian andx attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5669 || NETBIOS SMB v4 winreg InitiateSystemShutdown WriteAndX little endian andx attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5670 || NETBIOS SMB-DS v4 winreg InitiateSystemShutdown WriteAndX little endian andx attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5671 || NETBIOS SMB-DS v4 winreg InitiateSystemShutdown little endian andx attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5672 || NETBIOS SMB-DS v4 winreg InitiateSystemShutdown WriteAndX unicode little endian andx attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5673 || NETBIOS SMB winreg InitiateSystemShutdown WriteAndX andx attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5674 || NETBIOS SMB-DS winreg InitiateSystemShutdown unicode andx attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5675 || NETBIOS SMB winreg InitiateSystemShutdown WriteAndX unicode andx attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5676 || NETBIOS SMB winreg InitiateSystemShutdown andx attempt || url,msdn.microsoft.com/library/default.asp?url=/library/en-us/shutdown/base/initiatesystemshutdown.asp
5677 || NETBIOS SMB Session Setup username overflow attempt || bugtraq,9752 || url,www.eeye.com/html/Research/Advisories/AD20040226.html
5678 || NETBIOS SMB-DS Session Setup username overflow attempt || bugtraq,9752 || url,www.eeye.com/html/Research/Advisories/AD20040226.html
5679 || NETBIOS SMB-DS Session Setup unicode username overflow attempt || bugtraq,9752 || url,www.eeye.com/html/Research/Advisories/AD20040226.html
5680 || NETBIOS-DG SMB Session Setup username overflow attempt || bugtraq,9752 || url,www.eeye.com/html/Research/Advisories/AD20040226.html
5681 || NETBIOS-DG SMB Session Setup unicode username overflow attempt || bugtraq,9752 || url,www.eeye.com/html/Research/Advisories/AD20040226.html
5682 || NETBIOS SMB Session Setup unicode andx username overflow attempt || bugtraq,9752 || url,www.eeye.com/html/Research/Advisories/AD20040226.html
5683 || NETBIOS-DG SMB Session Setup andx username overflow attempt || bugtraq,9752 || url,www.eeye.com/html/Research/Advisories/AD20040226.html
5684 || NETBIOS-DG SMB Session Setup unicode andx username overflow attempt || bugtraq,9752 || url,www.eeye.com/html/Research/Advisories/AD20040226.html
5685 || SMTP TLSv1 Client_Hello via SSLv2 handshake request
5686 || SMTP TLSv1 Server_Hello request
5687 || SMTP SSLv2 Client_Hello request
5688 || SMTP SSLv2 Client_Hello with pad request
5689 || SMTP TLSv1 Client_Hello request
5690 || SMTP SSLv3 Client_Hello request
5691 || SMTP SSLv2 Server_Hello request
5692 || P2P Skype client successful install || url,www1.cs.columbia.edu/~library/TR-repository/reports/reports-2004/cucs-039-04.pdf
5693 || P2P Skype client start up get latest version attempt || url,www1.cs.columbia.edu/~library/TR-repository/reports/reports-2004/cucs-039-04.pdf
5694 || P2P Skype client setup get newest version attempt || url,www1.cs.columbia.edu/~library/TR-repository/reports/reports-2004/cucs-039-04.pdf
5695 || WEB-IIS web agent redirect overflow attempt || bugtraq,13524 || cve,2005-1471
5696 || IMAP delete directory traversal attempt || bugtraq,15488 || cve,2005-3189
5697 || IMAP examine directory traversal attempt || bugtraq,15488 || cve,2005-3189
5698 || IMAP list directory traversal attempt || bugtraq,15488 || cve,2005-3189
5699 || IMAP lsub directory traversal attempt || bugtraq,15488 || cve,2005-3189
5700 || IMAP rename directory traversal attempt || bugtraq,15488 || cve,2005-3189
5701 || IMAP status directory traversal attempt || bugtraq,15488 || cve,2005-3189
5702 || IMAP subscribe directory traversal attempt || bugtraq,15488 || cve,2005-3189
5703 || IMAP unsubscribe directory traversal attempt || bugtraq,15488 || cve,2005-3189
5704 || IMAP SELECT overflow attempt || bugtraq,15006 || cve,2006-1255
5705 || IMAP CAPABILITY overflow attempt || bugtraq,15006
5706 || POLICY Namazu incoming namazu.cgi access || url,www.namazu.org/doc/manual.html
5707 || POLICY Namazu outbound namazu.cgi access || url,www.namazu.org/doc/manual.html
5708 || POLICY HTML File upload attempt || url,www.faqs.org/rfcs/rfc1867.html
5709 || WEB-PHP file upload directory traversal || url,bugs.php.net/bug.php?id=28456
5710 || WEB-CLIENT Windows Media Player Plugin for Non-IE browsers buffer overflow attempt || bugtraq,16644 || cve,2006-0005 || url,www.idefense.com/intelligence/vulnerabilities/display.php?id=393 || url,www.microsoft.com/technet/security/bulletin/ms06-006.mspx
5711 || WEB-CLIENT Windows Media Player zero length bitmap heap overflow attempt || bugtraq,16633 || cve,2006-0006 || url,www.eeye.com/html/research/advisories/AD20060214.html || url,www.microsoft.com/technet/security/bulletin/ms06-005.mspx
5712 || WEB-CLIENT Windows Media Player invalid data offset bitmap heap overflow attempt || bugtraq,16633 || cve,2006-0006 || url,www.eeye.com/html/research/advisories/AD20060214.html || url,www.microsoft.com/technet/security/bulletin/ms06-005.mspx
5713 || WEB-CLIENT Windows Metafile invalid header size integer overflow || bugtraq,16516 || cve,2006-0020 || url,www.microsoft.com/technet/security/bulletin/ms06-004.mspx
5714 || SMTP x-unix-mode executable mail attachment || bugtraq,16736 || cve,2006-0848 || url,www.heise.de/english/newsticker/news/69919 || url,www.kb.cert.org/vuls/id/999708
5715 || WEB-MISC malformed ipv6 uri overflow attempt || bugtraq,11187 || cve,2004-0786
5716 || NETBIOS SMB Trans unicode Max Param/Count DOS attempt || bugtraq,5556 || cve,2002-0724 || nessus,11110 || url,www.corest.com/common/showdoc.php?idx=262 || url,www.microsoft.com/technet/security/bulletin/MS02-045.mspx
5717 || NETBIOS SMB-DS Trans Max Param/Count DOS attempt || bugtraq,5556 || cve,2002-0724 || nessus,11110 || url,www.corest.com/common/showdoc.php?idx=262 || url,www.microsoft.com/technet/security/bulletin/MS02-045.mspx
5718 || NETBIOS SMB-DS Trans unicode Max Param/Count DOS attempt || bugtraq,5556 || cve,2002-0724 || nessus,11110 || url,www.corest.com/common/showdoc.php?idx=262 || url,www.microsoft.com/technet/security/bulletin/MS02-045.mspx
5719 || NETBIOS-DG SMB Trans Max Param/Count DOS attempt || bugtraq,5556 || cve,2002-0724 || nessus,11110 || url,www.corest.com/common/showdoc.php?idx=262 || url,www.microsoft.com/technet/security/bulletin/MS02-045.mspx
5720 || NETBIOS-DG SMB Trans unicode Max Param/Count DOS attempt || bugtraq,5556 || cve,2002-0724 || nessus,11110 || url,www.corest.com/common/showdoc.php?idx=262 || url,www.microsoft.com/technet/security/bulletin/MS02-045.mspx
5721 || NETBIOS SMB Trans andx Max Param/Count DOS attempt || bugtraq,5556 || cve,2002-0724 || nessus,11110 || url,www.corest.com/common/showdoc.php?idx=262 || url,www.microsoft.com/technet/security/bulletin/MS02-045.mspx
5722 || NETBIOS SMB Trans unicode andx Max Param/Count DOS attempt || bugtraq,5556 || cve,2002-0724 || nessus,11110 || url,www.corest.com/common/showdoc.php?idx=262 || url,www.microsoft.com/technet/security/bulletin/MS02-045.mspx
5723 || NETBIOS SMB-DS Trans andx Max Param/Count DOS attempt || bugtraq,5556 || cve,2002-0724 || nessus,11110 || url,www.corest.com/common/showdoc.php?idx=262 || url,www.microsoft.com/technet/security/bulletin/MS02-045.mspx
5724 || NETBIOS SMB-DS Trans unicode andx Max Param/Count DOS attempt || bugtraq,5556 || cve,2002-0724 || nessus,11110 || url,www.corest.com/common/showdoc.php?idx=262 || url,www.microsoft.com/technet/security/bulletin/MS02-045.mspx
5725 || NETBIOS-DG SMB Trans andx Max Param/Count DOS attempt || bugtraq,5556 || cve,2002-0724 || nessus,11110 || url,www.corest.com/common/showdoc.php?idx=262 || url,www.microsoft.com/technet/security/bulletin/MS02-045.mspx
5726 || NETBIOS-DG SMB Trans unicode andx Max Param/Count DOS attempt || bugtraq,5556 || cve,2002-0724 || nessus,11110 || url,www.corest.com/common/showdoc.php?idx=262 || url,www.microsoft.com/technet/security/bulletin/MS02-045.mspx
5727 || NETBIOS SMB-DS Trans Max Param DOS attempt || bugtraq,13942 || cve,2005-1206 || nessus,18483 || url,www.microsoft.com/technet/security/bulletin/MS05-027.mspx
5728 || NETBIOS SMB-DS Trans unicode Max Param DOS attempt || bugtraq,13942 || cve,2005-1206 || nessus,18483 || url,www.microsoft.com/technet/security/bulletin/MS05-027.mspx
5729 || NETBIOS SMB Trans unicode Max Param DOS attempt || bugtraq,13942 || cve,2005-1206 || nessus,18483 || url,www.microsoft.com/technet/security/bulletin/MS05-027.mspx
5730 || NETBIOS SMB Trans Max Param DOS attempt || bugtraq,13942 || cve,2005-1206 || nessus,18483 || url,www.microsoft.com/technet/security/bulletin/MS05-027.mspx
5731 || NETBIOS-DG SMB Trans Max Param DOS attempt || bugtraq,13942 || cve,2005-1206 || nessus,18483 || url,www.microsoft.com/technet/security/bulletin/MS05-027.mspx
5732 || NETBIOS-DG SMB Trans unicode Max Param DOS attempt || bugtraq,13942 || cve,2005-1206 || nessus,18483 || url,www.microsoft.com/technet/security/bulletin/MS05-027.mspx
5733 || NETBIOS SMB-DS Trans andx Max Param DOS attempt || bugtraq,13942 || cve,2005-1206 || nessus,18483 || url,www.microsoft.com/technet/security/bulletin/MS05-027.mspx
5734 || NETBIOS SMB-DS Trans unicode andx Max Param DOS attempt || bugtraq,13942 || cve,2005-1206 || nessus,18483 || url,www.microsoft.com/technet/security/bulletin/MS05-027.mspx
5735 || NETBIOS SMB Trans unicode andx Max Param DOS attempt || bugtraq,13942 || cve,2005-1206 || nessus,18483 || url,www.microsoft.com/technet/security/bulletin/MS05-027.mspx
5736 || NETBIOS SMB Trans andx Max Param DOS attempt || bugtraq,13942 || cve,2005-1206 || nessus,18483 || url,www.microsoft.com/technet/security/bulletin/MS05-027.mspx
5737 || NETBIOS-DG SMB Trans andx Max Param DOS attempt || bugtraq,13942 || cve,2005-1206 || nessus,18483 || url,www.microsoft.com/technet/security/bulletin/MS05-027.mspx
5738 || NETBIOS-DG SMB Trans unicode andx Max Param DOS attempt || bugtraq,13942 || cve,2005-1206 || nessus,18483 || url,www.microsoft.com/technet/security/bulletin/MS05-027.mspx
5739 || SMTP headers too long server response || bugtraq,17192 || cve,2006-0058
5740 || WEB-CLIENT Microsoft HTML help workshop file .hhp download attempt || cve,2006-0564 || url,users.pandora.be/bratax/advisories/b008.html || url,www.frsirt.com/english/advisories/2006/0446
5741 || WEB-CLIENT Microsoft HTML help workshop buffer overflow attempt || cve,2006-0564 || url,users.pandora.be/bratax/advisories/b008.html || url,www.frsirt.com/english/advisories/2006/0446
5742 || SPYWARE-PUT Keylogger activitylogger runtime detection || url,www.spywareguide.com/product_show.php?id=32 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453080822
5743 || SPYWARE-PUT Hijacker actualnames runtime detection - plugin list || url,www.spywareguide.com/product_show.php?id=608 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453074941
5744 || SPYWARE-PUT Hijacker actualnames runtime detection - online.php request || url,www.spywareguide.com/product_show.php?id=608 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453074941
5745 || SPYWARE-PUT Hijacker adultlinks runtime detection - redirect || url,www.spywareguide.com/product_show.php?id=431 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072505
5746 || SPYWARE-PUT Hijacker adultlinks runtime detection - load url || url,www.spywareguide.com/product_show.php?id=431 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072505
5747 || SPYWARE-PUT Hijacker adultlinks runtime detection - log hits || url,www.spywareguide.com/product_show.php?id=431 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072505
5748 || SPYWARE-PUT Hijacker adultlinks runtime detection - ads || url,www.spywareguide.com/product_show.php?id=431 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072505
5749 || SPYWARE-PUT Trackware alexa runtime detection || url,www.spywareguide.com/product_show.php?id=418 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075454
5750 || SPYWARE-PUT Adware dogpile runtime detection || url,www.spywareguide.com/product_show.php?id=651 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453079953
5751 || SPYWARE-PUT Adware exactsearch runtime detection - switch search engine 1 || url,www.spywareguide.com/product_show.php?id=475 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072519
5752 || SPYWARE-PUT Adware exactsearch runtime detection - switch search engine 2 || url,www.spywareguide.com/product_show.php?id=475 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072519
5753 || SPYWARE-PUT Adware exactsearch runtime detection - topsearches || url,www.spywareguide.com/product_show.php?id=475 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072519
5754 || SPYWARE-PUT Hijacker ezcybersearch runtime detection - ie auto search hijack || url,www.spywareguide.com/product_show.php?id=476 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072520
5755 || SPYWARE-PUT Hijacker ezcybersearch runtime detection - check update || url,www.spywareguide.com/product_show.php?id=476 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072520
5756 || SPYWARE-PUT Hijacker ezcybersearch runtime detection - add coolsites to ie favorites || url,www.spywareguide.com/product_show.php?id=476 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072520
5757 || SPYWARE-PUT Hijacker ezcybersearch runtime detection - check toolbar setting || url,www.spywareguide.com/product_show.php?id=476 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072520
5758 || SPYWARE-PUT Hijacker ezcybersearch runtime detection - download fastclick pop-under code || url,www.spywareguide.com/product_show.php?id=476 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072520
5759 || SPYWARE-PUT Keylogger fearlesskeyspy runtime detection || url,www.spywareguide.com/product_show.php?id=553 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076298
5760 || SPYWARE-PUT Hijacker marketscore runtime detection || url,www.spywareguide.com/product_show.php?id=488 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=43974
5761 || SPYWARE-PUT Trickler bearshare runtime detection - ads popup || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453060286
5762 || SPYWARE-PUT Trickler bearshare runtime detection - p2p information request || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453060286
5763 || SPYWARE-PUT Trickler bearshare runtime detection - chat request || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453060286
5764 || SPYWARE-PUT Hijacker begin2search runtime detection - fcgi query || url,www.spywareguide.com/product_show.php?id=924 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453088175
5765 || SPYWARE-PUT Hijacker begin2search runtime detection - ico query || url,www.spywareguide.com/product_show.php?id=924 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453088175
5766 || SPYWARE-PUT Hijacker begin2search runtime detection - install spyware trafficsector || url,www.spywareguide.com/product_show.php?id=924 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453088175
5767 || SPYWARE-PUT Hijacker begin2search runtime detection - download unauthorized code || url,www.spywareguide.com/product_show.php?id=924 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453088175
5768 || SPYWARE-PUT Hijacker begin2search runtime detection - pass information || url,www.spywareguide.com/product_show.php?id=924 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453088175
5769 || SPYWARE-PUT Hijacker begin2search runtime detection - play bingo ads || url,www.spywareguide.com/product_show.php?id=924 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453088175
5770 || SPYWARE-PUT Snoopware casinoonnet runtime detection || url,www.spyany.com/program/article_adw_rm_CasinoOnNet.html || url,www.spywareguide.com/product_show.php?id=1254
5771 || SPYWARE-PUT Screen-Scraper farsighter runtime detection - initial connection || url,www.spywareguide.com/product_show.php?id=587
5772 || SPYWARE-PUT Screen-Scraper farsighter runtime detection - initial connection || url,www.spywareguide.com/product_show.php?id=587
5773 || SPYWARE-PUT Adware forbes runtime detection || url,www.spywareguide.com/product_show.php?id=556 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075448
5774 || SPYWARE-PUT Hijacker freescratch runtime detection - get card || url,www.spywareguide.com/product_show.php?id=478 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073903
5775 || SPYWARE-PUT Hijacker freescratch runtime detection - scratch card || url,www.spywareguide.com/product_show.php?id=478 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073903
5776 || SPYWARE-PUT Trickler grokster runtime detection || url,www.securemost.com/articles/rm_grokster.htm || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453060425
5777 || SPYWARE-PUT Keylogger gurl watcher runtime detection || url,www.spywareguide.com/product_show.php?id=503 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453080847
5778 || SPYWARE-PUT Keylogger runtime detection - hwpe windows activity logs || url,www.spywareguide.com/product_show.php?id=436 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453080851
5779 || SPYWARE-PUT Keylogger runtime detection - hwpe shell file logs || url,www.spywareguide.com/product_show.php?id=436 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453080851
5780 || SPYWARE-PUT Keylogger runtime detection - hwpe word filtered echelon log || url,www.spywareguide.com/product_show.php?id=436 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453080851
5781 || SPYWARE-PUT Keylogger runtime detection - hwae windows activity logs || url,www.spywareguide.com/product_show.php?id=436 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453080851
5782 || SPYWARE-PUT Keylogger runtime detection - hwae word filtered echelon log || url,www.spywareguide.com/product_show.php?id=436 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453080851
5783 || SPYWARE-PUT Keylogger runtime detection - hwae keystrokes log || url,www.spywareguide.com/product_show.php?id=436 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453080851
5784 || SPYWARE-PUT Keylogger runtime detection - hwae urls browsed log || url,www.spywareguide.com/product_show.php?id=436 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453080851
5785 || SPYWARE-PUT Adware hithopper runtime detection - get xml setting || url,www.spywareguide.com/product_show.php?id=746 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453079079
5786 || SPYWARE-PUT Adware hithopper runtime detection - redirect || url,www.spywareguide.com/product_show.php?id=746 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453079079
5787 || SPYWARE-PUT Adware hithopper runtime detection - search || url,www.spywareguide.com/product_show.php?id=746 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453079079
5788 || SPYWARE-PUT Adware hithopper runtime detection - click toolbar buttons || url,www.spywareguide.com/product_show.php?id=746 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453079079
5789 || SPYWARE-PUT keylogger pc actmon pro runtime detection - http || url,www.spywareguide.com/product_show.php?id=1989
5790 || SPYWARE-PUT Keylogger pc actmon pro runtime detection - smtp || url,www.spywareguide.com/product_show.php?id=1989
5791 || SPYWARE-PUT Dialer pluginaccess runtime detection - get pin || url,www.spywareguide.com/product_show.php?id=579 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453074883
5792 || SPYWARE-PUT Dialer pluginaccess runtime detection - active proxy || url,www.spywareguide.com/product_show.php?id=579 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453074883
5793 || SPYWARE-PUT Dialer pluginaccess runtime detection - redirect || url,www.spywareguide.com/product_show.php?id=579 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453074883
5794 || SPYWARE-PUT Hijacker coolwebsearch.aboutblank variant runtime detection || url,www.spywareguide.com/product_show.php?id=599 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076035
5795 || SPYWARE-PUT Adware ist powerscan runtime detection || url,www.spywareguide.com/product_show.php?id=981 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077266
5796 || SPYWARE-PUT Adware keenvalue runtime detection || url,www.spywareguide.com/product_show.php?id=530 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094138
5797 || SPYWARE-PUT Hacker-Tool kontiki runtime detection || url,www.extremetech.com/article2/0,3973,365073,00.asp
5798 || SPYWARE-PUT Adware mydailyhoroscope runtime detection || url,www.spywareguide.com/product_show.php?id=1184 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453088207
5799 || SPYWARE-PUT mydailyhoroscope update or installation in progress || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453088207
5800 || SPYWARE-PUT Trackware myway speedbar runtime detection - request config || url,www.adwarereport.com/mt/archives/000062.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453090405
5801 || SPYWARE-PUT Trackware myway speedbar / mywebsearch toolbar runtime detection - track activity 1 || url,www.adwarereport.com/mt/archives/000062.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453090405
5802 || SPYWARE-PUT Trackware myway speedbar / mywebsearch toolbar runtime detection - track activity 2 || url,www.adwarereport.com/mt/archives/000062.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453090405
5803 || SPYWARE-PUT Trackware myway speedbar / mywebsearch toolbar runtime detection - collect information || url,www.adwarereport.com/mt/archives/000062.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453090405
5804 || SPYWARE-PUT Trackware myway speedbar / mywebsearch toolbar runtime detection - ads || url,www.adwarereport.com/mt/archives/000062.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453090405
5805 || SPYWARE-PUT Trackware myway speedbar runtime detection - switch engines || url,www.adwarereport.com/mt/archives/000062.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453090405
5806 || SPYWARE-PUT Hijacker searchmiracle-elitebar runtime detection || url,www.spywareguide.com/product_show.php?id=1124 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094053
5807 || SPYWARE-PUT Hijacker shopathomeselect runtime detection || url,www.spywareguide.com/product_show.php?id=700 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453074921
5808 || SPYWARE-PUT Hijacker shop at home search merchant redirect check
5809 || SPYWARE-PUT Hijacker shop at home select merchant redirect in progress
5810 || SPYWARE-PUT Hijacker shop at home select installation in progress
5811 || SPYWARE-PUT shop at home select installation in progress - clsid detected || url,www.nuker.com/container/details/shop_at_home_select.php
5812 || SPYWARE-PUT Hacker-Tool stealthredirector runtime detection - email notification || url,www.spywareguide.com/product_show.php?id=687 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076952
5813 || SPYWARE-PUT Hacker-Tool stealthredirector runtime detection - create redirection
5814 || SPYWARE-PUT Hacker-Tool stealthredirector runtime detection - create redirection || url,www.spywareguide.com/product_show.php?id=687 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076952
5815 || SPYWARE-PUT Hacker-Tool stealthredirector runtime detection - destory redirection
5816 || SPYWARE-PUT Hacker-Tool stealthredirector runtime detection - destory redirection || url,www.spywareguide.com/product_show.php?id=687 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076952
5817 || SPYWARE-PUT Hacker-Tool stealthredirector runtime detection - check status
5818 || SPYWARE-PUT Hacker-Tool stealthredirector runtime detection - check status
5819 || SPYWARE-PUT Hacker-Tool stealthredirector runtime detection - check status || url,www.spywareguide.com/product_show.php?id=687 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076952
5820 || SPYWARE-PUT Hacker-Tool stealthredirector runtime detection - destory log
5821 || SPYWARE-PUT Hacker-Tool stealthredirector runtime detection - destory log || url,www.spywareguide.com/product_show.php?id=687 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076952
5822 || SPYWARE-PUT Hacker-Tool stealthredirector runtime detection - view netstat
5823 || SPYWARE-PUT Hacker-Tool stealthredirector runtime detection - view netstat || url,www.spywareguide.com/product_show.php?id=687 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076952
5824 || SPYWARE-PUT Dialer stripplayer runtime detection || url,www.spywareguide.com/product_show.php?id=455 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072548
5825 || SPYWARE-PUT Adware broadcasturban tuner runtime detection - start tuner || url,www.sunbelt-software.com/research/threat_display.cfm?name=BroadcastURBAN%20tuner&threatid=6093
5826 || SPYWARE-PUT Adware broadcasturban tuner runtime detection - pass user info to server || url,www.sunbelt-software.com/research/threat_display.cfm?name=BroadcastURBAN%20tuner&threatid=6093
5827 || SPYWARE-PUT Adware broadcasturban tuner runtime detection - get gateway || url,www.sunbelt-software.com/research/threat_display.cfm?name=BroadcastURBAN%20tuner&threatid=6093
5828 || SPYWARE-PUT Adware broadcasturban tuner runtime detection - connect to station || url,www.sunbelt-software.com/research/threat_display.cfm?name=BroadcastURBAN%20tuner&threatid=6093
5829 || SPYWARE-PUT Trickler clipgenie runtime detection || url,www.spywareguide.com/product_show.php?id=474 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073486
5830 || SPYWARE-PUT Hijacker comet systems runtime detection - track activity || url,www.spywareguide.com/product_show.php?id=428 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453088065
5831 || SPYWARE-PUT Hijacker comet systems runtime detection - update requests || url,www.spywareguide.com/product_show.php?id=428 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453088065
5832 || SPYWARE-PUT Hijacker comet systems runtime search detection - search request 1 || url,www.spywareguide.com/product_show.php?id=428 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453088065
5833 || SPYWARE-PUT Hijacker comet systems runtime search detection - search request 2 || url,www.spywareguide.com/product_show.php?id=428 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453088065
5834 || SPYWARE-PUT Trickler conscorr runtime detection || url,www.spywareguide.com/product_show.php?id=1034
5835 || SPYWARE-PUT Adware gamespy_arcade runtime detection || url,www.spywareguide.com/product_show.php?id=1241
5836 || SPYWARE-PUT Trickler nictech.bm2 runtime detection || url,"research.sunbelt-software.com/threat_display.cfm?name=NicTech.BM2&threatid=15195"
5837 || SPYWARE-PUT Trackware ucmore runtime detection - track activity || url,www.spywareguide.com/product_show.php?id=776 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=58660
5838 || SPYWARE-PUT Trackware ucmore runtime detection - get sponsor/ad links || url,www.spywareguide.com/product_show.php?id=776 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=58660
5839 || SPYWARE-PUT Trackware ucmore runtime detection - click sponsor/ad link || url,www.spywareguide.com/product_show.php?id=776 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=58660
5840 || SPYWARE-PUT Hijacker sep runtime detection || url,process.networktechs.com/sep.dll.php
5841 || SPYWARE-PUT Trickler minibug runtime detection - retrieve weather information || url,securityresponse.symantec.com/avcenter/venc/data/adware.weatherbug.html || url,www.spywareguide.com/product_show.php?id=2178
5842 || SPYWARE-PUT Trickler minibug runtime detection - ads || url,securityresponse.symantec.com/avcenter/venc/data/adware.weatherbug.html || url,www.spywareguide.com/product_show.php?id=2178
5843 || SPYWARE-PUT Hijacker surfsidekick runtime detection - hijack ie auto search || url,www.spywareguide.com/product_show.php?id=1128 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453090721
5844 || SPYWARE-PUT Hijacker surfsidekick runtime detection - post request || url,www.spywareguide.com/product_show.php?id=1128 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453090721
5845 || SPYWARE-PUT Hijacker surfsidekick runtime detection - update request || url,www.spywareguide.com/product_show.php?id=1128 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453090721
5846 || SPYWARE-PUT Trickler VX2/DLmax/BestOffers/Aurora runtime detection || url,www.geekstogo.com/forum/Aurora_spyware_Nailexe-t24344.html || url,www.spywareguide.com/product_show.php?id=1646 || url,www.spywareguide.com/product_show.php?id=2012 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076992 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453089623 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453096297
5847 || SPYWARE-PUT Adware warez_p2p runtime detection - p2p client home || url,www.download.com/Warez-P2P/3640-2166_4-10417974.html || url,www.spywareguide.com/product_list_category.php?category_id=12
5848 || SPYWARE-PUT Adware warez_p2p runtime detection - ip.php request || url,www.download.com/Warez-P2P/3640-2166_4-10417974.html || url,www.spywareguide.com/product_list_category.php?category_id=12
5849 || SPYWARE-PUT Adware warez_p2p runtime detection - update request || url,www.download.com/Warez-P2P/3640-2166_4-10417974.html || url,www.spywareguide.com/product_list_category.php?category_id=12
5850 || SPYWARE-PUT Adware warez_p2p runtime detection - check update || url,www.download.com/Warez-P2P/3640-2166_4-10417974.html || url,www.spywareguide.com/product_list_category.php?category_id=12
5851 || SPYWARE-PUT Adware warez_p2p runtime detection - .txt .dat and .lst requests || url,www.download.com/Warez-P2P/3640-2166_4-10417974.html || url,www.spywareguide.com/product_list_category.php?category_id=12
5852 || SPYWARE-PUT Adware warez_p2p runtime detection - cache.dat request || url,www.download.com/Warez-P2P/3640-2166_4-10417974.html || url,www.spywareguide.com/product_list_category.php?category_id=12
5853 || SPYWARE-PUT Adware warez_p2p runtime detection - download ads || url,www.download.com/Warez-P2P/3640-2166_4-10417974.html || url,www.spywareguide.com/product_list_category.php?category_id=12
5854 || SPYWARE-PUT Adware warez_p2p runtime detection - pass user information || url,www.download.com/Warez-P2P/3640-2166_4-10417974.html || url,www.spywareguide.com/product_list_category.php?category_id=12
5855 || SPYWARE-PUT Hijacker funbuddyicons runtime detection - request config || url,www.pchell.com/support/funbuddyicons.shtml
5856 || DELETED SPYWARE-PUT Hijacker funbuddyicons runtime detection - funwebproducts user-agent string || url,www.pchell.com/support/funbuddyicons.shtml
5857 || SPYWARE-PUT Hijacker funbuddyicons runtime detection - mysaconfg request || url,www.pchell.com/support/funbuddyicons.shtml
5858 || SPYWARE-PUT Adware praizetoolbar runtime detection || url,www.spywareguide.com/product_show.php?id=1812 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453079048
5859 || SPYWARE-PUT Hijacker daosearch runtime detection - information request || url,securityresponse.symantec.com/avcenter/venc/data/adware.daosearch.html
5860 || SPYWARE-PUT Hijacker daosearch runtime detection - search hijack || url,securityresponse.symantec.com/avcenter/venc/data/adware.daosearch.html
5861 || SPYWARE-PUT Hijacker isearch runtime detection - toolbar information request || url,www.spywareguide.com/product_show.php?id=732 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453082740
5862 || SPYWARE-PUT Hijacker isearch runtime detection - search hijack 1 || url,www.spywareguide.com/product_show.php?id=732 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453082740
5863 || SPYWARE-PUT Hijacker isearch runtime detection - search hijack 2 || url,www.spywareguide.com/product_show.php?id=732 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453082740
5864 || SPYWARE-PUT Hijacker isearch runtime detection - search in toolbar || url,www.spywareguide.com/product_show.php?id=732 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453082740
5865 || SPYWARE-PUT Adware zapspot runtime detection - pop up ads || url,www.spywareguide.com/product_show.php?id=1714 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075441
5866 || SPYWARE-PUT Hijacker couponbar runtime detection - download new coupon offers and links || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453079137
5867 || SPYWARE-PUT Hijacker couponbar runtime detection - get updates to toolbar buttons || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453079137
5868 || SPYWARE-PUT Hijacker couponbar runtime detection - view coupon offers || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453079137
5869 || DELETED SPYWARE-PUT Trickler VX2/ABetterInternet transponder thinstaller runtime detection - download request 1 || url,research.sunbelt-software.com/threat_display.cfm?name=ABetterInternet&threatid=14797 || url,www.doxdesk.com/parasite/Transponder.html
5870 || DELETED SPYWARE-PUT Trickler VX2/ABetterInternet transponder thinstaller runtime detection - download request 2 || url,research.sunbelt-software.com/threat_display.cfm?name=ABetterInternet&threatid=14797 || url,www.doxdesk.com/parasite/Transponder.html
5871 || SPYWARE-PUT Trickler VX2/ABetterInternet transponder thinstaller runtime detection - post information || url,research.sunbelt-software.com/threat_display.cfm?name=ABetterInternet&threatid=14797 || url,www.doxdesk.com/parasite/Transponder.html || url,www.geekstogo.com/forum/Aurora_spyware_Nailexe-t24344.html
5872 || SPYWARE-PUT Snoopware hyperlinker runtime detection || url,www.doxdesk.com/parasite/Hyperlinker.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453090785
5873 || SPYWARE-PUT Snoopware pc acme pro runtime detection || url,www.spywareguide.com/product_show.php?id=2271
5874 || SPYWARE-PUT Snoopware pc acme pro runtime detection || url,www.spywareguide.com/product_show.php?id=2271
5875 || SPYWARE-PUT Hacker-Tool eraser runtime detection - detonate || url,vil.nai.com/vil/content/v_109495.htm || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072642
5876 || SPYWARE-PUT Hacker-Tool eraser runtime detection - disinfect || url,vil.nai.com/vil/content/v_109495.htm || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072642
5877 || SPYWARE-PUT Adware trustyfiles v2.4.0.4 runtime detection - startup access || url,www.www.softpicks.net/software/TrustyFiles-Personal-File-Sharing-13308.htm
5878 || SPYWARE-PUT Adware trustyfiles v2.4.0.4 runtime detection - configuration retrieval || url,www.www.softpicks.net/software/TrustyFiles-Personal-File-Sharing-13308.htm
5879 || SPYWARE-PUT Adware trustyfiles v2.4.0.4 runtime detection - update notification || url,www.www.softpicks.net/software/TrustyFiles-Personal-File-Sharing-13308.htm
5880 || SPYWARE-PUT Keylogger spyagent runtime detect - smtp delivery || url,www.spywareguide.com/product_show.php?id=22
5881 || SPYWARE-PUT Keylogger spyagent runtime detect - ftp delivery || url,www.spywareguide.com/product_show.php?id=22
5882 || SPYWARE-PUT Keylogger spyagent runtime detect - alert notification || url,www.spywareguide.com/product_show.php?id=22
5883 || SPYWARE-PUT Other-Technologies saria 1.0 runtime detection - send user information || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453080923
5884 || SPYWARE-PUT Hijacker copernic meta toolbar runtime detection - check toolbar & category info || url,www.copernic.com/en/products/meta/
5885 || SPYWARE-PUT Hijacker copernic meta toolbar runtime detection - ie autosearch & search assistant hijack || url,www.copernic.com/en/products/meta/
5886 || SPYWARE-PUT Hijacker copernic meta toolbar runtime detection - pass info to server || url,www.copernic.com/en/products/meta/
5887 || SPYWARE-PUT Hijacker shopnav runtime detection - ie search assistant hijack || url,www.spywareguide.com/product_show.php?id=582
5888 || SPYWARE-PUT Hijacker shopnav runtime detection - ie auto search hijack || url,www.spywareguide.com/product_show.php?id=582
5889 || SPYWARE-PUT Hijacker shopnav runtime detection - collect information || url,www.spywareguide.com/product_show.php?id=582
5890 || SPYWARE-PUT Hijacker shopnav runtime detection - self-update request 1 || url,www.spywareguide.com/product_show.php?id=582
5891 || SPYWARE-PUT Hijacker shopnav runtime detection - self-update request 2 || url,www.spywareguide.com/product_show.php?id=582
5892 || SPYWARE-PUT Trackware wordiq toolbar runtime detection - get link info || url,www.softpedia.com/progReportSpyware/12-3-196
5893 || SPYWARE-PUT Trackware wordiq toolbar runtime detection - search keyword || url,www.softpedia.com/progReportSpyware/12-3-196
5894 || SPYWARE-PUT Hacker-Tool timbuktu pro runtime detection - smb || url,www.spywareguide.com/product_show.php?id=955 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076680
5895 || SPYWARE-PUT Hacker-Tool timbuktu pro runtime detection - tcp port 407
5896 || SPYWARE-PUT Hacker-Tool timbuktu pro runtime detection - tcp port 407 || url,www.spywareguide.com/product_show.php?id=955 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076680
5897 || SPYWARE-PUT Hacker-Tool timbuktu pro runtime detection - udp port 407 || url,www.spywareguide.com/product_show.php?id=955 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076680
5898 || SPYWARE-PUT Trackware adtools runtime etection - track user activity || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453082798
5899 || SPYWARE-PUT Trackware adtools-screenmate runtime etection - generate desktop alert || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453082798
5900 || SPYWARE-PUT Trackware adtools-communicator runtime etection - collect information || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453082798
5901 || SPYWARE-PUT Trackware adtools-communicator runtime etection - download self-update || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453082798
5902 || SPYWARE-PUT Adware download accelerator plus runtime detection - startup || url,reviews.cnet.com/Download_Accelerator_Plus_5_3/4505-3513_7-20035409.html
5903 || SPYWARE-PUT Adware download accelerator plus runtime detection - get ads || url,reviews.cnet.com/Download_Accelerator_Plus_5_3/4505-3513_7-20035409.html
5904 || SPYWARE-PUT Adware download accelerator plus runtime detection - download files || url,reviews.cnet.com/Download_Accelerator_Plus_5_3/4505-3513_7-20035409.html
5905 || SPYWARE-PUT Adware download accelerator plus runtime detection - games center request || url,reviews.cnet.com/Download_Accelerator_Plus_5_3/4505-3513_7-20035409.html
5906 || SPYWARE-PUT Adware download accelerator plus runtime detection - update || url,reviews.cnet.com/Download_Accelerator_Plus_5_3/4505-3513_7-20035409.html
5907 || SPYWARE-PUT Trackware e2give runtime detection - check update || url,www.spywareguide.com/product_show.php?id=1226 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075049
5908 || SPYWARE-PUT Trackware e2give runtime detection - redirect affiliate site request 1 || url,www.spywareguide.com/product_show.php?id=1226 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075049
5909 || SPYWARE-PUT Trackware e2give runtime detection - redirect affiliate site request 2 || url,www.spywareguide.com/product_show.php?id=1226 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075049
5910 || SPYWARE-PUT Trackware casalemedia runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453082755
5911 || SPYWARE-PUT Adware smartpops runtime detection || url,www.spywareguide.com/product_show.php?id=1910 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453074758
5912 || DELETED SPYWARE-PUT Hijacker webcrawler runtime detection || url,www.spywareguide.com/product_show.php?id=2134 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453079952
5913 || SPYWARE-PUT Trickler smasoft webdownloader runtime detection || url,www.megasecurity.org/trojans/w/webdownloader/Webdownloader1.2.html
5914 || SPYWARE-PUT Hijacker locatorstoolbar runtime detection - configuration download || url,www.spywareguide.com/product_show.php?id=1821 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076978
5915 || SPYWARE-PUT Hijacker locatorstoolbar runtime detection - autosearch hijack || url,www.spywareguide.com/product_show.php?id=1821 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076978
5916 || SPYWARE-PUT Hijacker locatorstoolbar runtime detection - sidebar search || url,www.spywareguide.com/product_show.php?id=1821 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076978
5917 || SPYWARE-PUT Hijacker locatorstoolbar runtime detection - toolbar search || url,www.spywareguide.com/product_show.php?id=1821 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076978
5918 || SPYWARE-PUT Hijacker painter runtime detection - ping 'alive' signal || url,www.spywareguide.com/product_show.php?id=2730
5919 || SPYWARE-PUT Hijacker painter runtime detection - redirect to klikvipsearch || url,www.spywareguide.com/product_show.php?id=2730
5920 || SPYWARE-PUT Hijacker painter runtime detection - redirect yahoo search through online-casino-searcher || url,www.spywareguide.com/product_show.php?id=2730
5921 || SPYWARE-PUT Trackware fftoolbar toolbar runtime detection - send user url request || url,www.symantec.com/avcenter/venc/data/adware.fftoolbar.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453097640
5922 || SPYWARE-PUT Trackware fftoolbar toolbar runtime detection - display advertisement news || url,www.symantec.com/avcenter/venc/data/adware.fftoolbar.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453097640
5923 || SPYWARE-PUT Adware active shopper runtime detection - side search request || url,www.spywareguide.com/product_show.php?id=2410
5924 || SPYWARE-PUT Adware active shopper runtime detection - redirect || url,www.spywareguide.com/product_show.php?id=2410
5925 || SPYWARE-PUT Adware active shopper runtime detection - check || url,www.spywareguide.com/product_show.php?id=2410
5926 || SPYWARE-PUT Adware active shopper runtime detection - collect information || url,www.spywareguide.com/product_show.php?id=2410
5927 || SPYWARE-PUT Adware cashbar runtime detection - .smx requests || url,www.spywareguide.com/product_show.php?id=1340 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076621
5928 || SPYWARE-PUT Adware cashbar runtime detection - ads request || url,www.spywareguide.com/product_show.php?id=1340 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076621
5929 || SPYWARE-PUT Adware cashbar runtime detection - pop-up ad 1 || url,www.spywareguide.com/product_show.php?id=1340 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076621
5930 || SPYWARE-PUT Adware cashbar runtime detection - pop-up ad 2 || url,www.spywareguide.com/product_show.php?id=1340 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076621
5931 || SPYWARE-PUT Adware cashbar runtime detection - stats track 1 || url,www.spywareguide.com/product_show.php?id=1340 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076621
5932 || SPYWARE-PUT Adware cashbar runtime detection - stats track 2 || url,www.spywareguide.com/product_show.php?id=1340 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076621
5933 || SPYWARE-PUT Hijacker dropspam runtime detection - search request 1 || url,www.spywareguide.com/product_show.php?id=2437 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453097437
5934 || SPYWARE-PUT Hijacker dropspam runtime detection - search request 2 || url,www.spywareguide.com/product_show.php?id=2437 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453097437
5935 || SPYWARE-PUT Hijacker dropspam runtime detection - search request 3 || url,www.spywareguide.com/product_show.php?id=2437 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453097437
5936 || SPYWARE-PUT Hijacker dropspam runtime detection - side search || url,www.spywareguide.com/product_show.php?id=2437 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453097437
5937 || SPYWARE-PUT Hijacker dropspam runtime detection - pass information to its controlling server || url,www.spywareguide.com/product_show.php?id=2437 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453097437
5938 || SPYWARE-PUT Hijacker dropspam runtime detection - third party information collection || url,www.spywareguide.com/product_show.php?id=2437 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453097437
5939 || SPYWARE-PUT Trackware supreme toolbar runtime detection - get cfg || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453097530
5940 || SPYWARE-PUT Trackware supreme toolbar runtime detection - search request || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453097530
5941 || SPYWARE-PUT Trackware supreme toolbar runtime detection - track || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453097530
5942 || SPYWARE-PUT Trackware supreme toolbar runtime detection - pass information to its controlling server || url,www.spywareguide.com/product_show.php?id=2437 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453097437
5943 || SPYWARE-PUT Trackware supreme toolbar runtime detection - third party information collection || url,www.spywareguide.com/product_show.php?id=2437 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453097437
5944 || SPYWARE-PUT Adware free access bar runtime detection 1 || url,www.spywareguide.com/product_show.php?id=2493
5945 || SPYWARE-PUT Adware weirdontheweb runtime detection - track.cgi request || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094260
5946 || SPYWARE-PUT Adware weirdontheweb runtime detection - monitor user web activity || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094260
5947 || SPYWARE-PUT Adware weirdontheweb runtime detection - log url || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094260
5948 || SPYWARE-PUT Adware weirdontheweb runtime detection - update notifier || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094260
5949 || SPYWARE-PUT Trackware iggsey toolbar detection - simpleticker.htm request || url,www.spywareguide.com/product_show.php?id=2463 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094796
5950 || SPYWARE-PUT Trackware iggsey toolbar detection - pass information to server || url,www.spywareguide.com/product_show.php?id=2463 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094796
5951 || SPYWARE-PUT Trackware iggsey toolbar detection - search request || url,www.spywareguide.com/product_show.php?id=2463 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094796
5952 || SPYWARE-PUT Hijacker 123mania runtime detection - autosearch hijacking || url,www.spywareguide.com/product_show.php?id=940
5953 || SPYWARE-PUT Hijacker 123mania runtime detection - sidesearch hijacking || url,www.spywareguide.com/product_show.php?id=940
5954 || SPYWARE-PUT Trackware browserpal runtime detection - post user info to server || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453074906
5955 || SPYWARE-PUT Trackware browserpal runtime detection - adblocker function || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453074906
5956 || SPYWARE-PUT Hacker-Tool ghostvoice 1.02 icq notification of server installation || url,www.spywareguide.com/product_show.php?id=1970 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073224
5957 || SPYWARE-PUT Hacker-Tool ghostvoice 1.02 runtime detection
5958 || SPYWARE-PUT Hacker-Tool ghostvoice 1.02 runtime detection - init connection with password requirement || url,www.spywareguide.com/product_show.php?id=1970 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073224
5959 || SPYWARE-PUT Hijacker raxsearch detection - send search keywords to raxsearch || url,www.spywareguide.com/product_show.php?id=2485
5960 || SPYWARE-PUT Hijacker raxsearch detection - pop-up raxsearch window || url,www.spywareguide.com/product_show.php?id=2485
5961 || SPYWARE-PUT Hijacker searchfast detection - news ticker || url,www.spywareguide.com/product_show.php?id=1694
5962 || SPYWARE-PUT Hijacker searchfast detection - catch search keyword || url,www.spywareguide.com/product_show.php?id=1694
5963 || SPYWARE-PUT Hijacker searchfast detection - search request || url,www.spywareguide.com/product_show.php?id=1694
5964 || SPYWARE-PUT Hijacker searchfast detection - track user activity & get 'relates links' of the toolbar || url,www.spywareguide.com/product_show.php?id=1694
5965 || SPYWARE-PUT Hijacker searchfast detection - get toolbar cfg || url,www.spywareguide.com/product_show.php?id=1694
5966 || SPYWARE-PUT trackware searchinweb detection - search request || url,www.spywareguide.com/product_show.php?id=1787
5967 || SPYWARE-PUT trackware searchinweb detection - click result links || url,www.spywareguide.com/product_show.php?id=1787
5968 || SPYWARE-PUT trackware searchinweb detection - redirect || url,www.spywareguide.com/product_show.php?id=1787
5969 || SPYWARE-PUT trackware searchinweb detection - collect information || url,www.spywareguide.com/product_show.php?id=1787
5970 || SPYWARE-PUT hijacker smart finder detection - keys update || url,www.spywareguide.com/product_show.php?id=2165
5971 || SPYWARE-PUT hijacker smart finder detection - track hits || url,www.spywareguide.com/product_show.php?id=2165
5972 || SPYWARE-PUT hijacker smart finder detection - ie autosearch hijack 1 || url,www.spywareguide.com/product_show.php?id=2165
5973 || SPYWARE-PUT hijacker smart finder detection - search engines hijack || url,www.spywareguide.com/product_show.php?id=2165
5974 || SPYWARE-PUT hijacker smart finder detection - pop-up ads || url,www.spywareguide.com/product_show.php?id=2165
5975 || SPYWARE-PUT hijacker topfive searchassistant detection - search request || url,www.spywareguide.com/product_show.php?id=2645
5976 || SPYWARE-PUT hijacker topfive searchassistant detection - side search || url,www.spywareguide.com/product_show.php?id=2645
5977 || SPYWARE-PUT hijacker topfive searchassistant detection - post user information to server || url,www.spywareguide.com/product_show.php?id=2645
5978 || SPYWARE-PUT hijacker topfive searchassistant detection - update || url,www.spywareguide.com/product_show.php?id=2645
5979 || SPYWARE-PUT Trackware anwb toolbar runtime detection - track user ip address || url,www.spywareguide.com/product_show.php?id=1139 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453078342
5980 || SPYWARE-PUT Trackware anwb toolbar runtime detection - display advertisement || url,www.spywareguide.com/product_show.php?id=1139 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453078342
5981 || SPYWARE-PUT Hijacker seeqtoolbar runtime detection - autosearch hijack or search in toolbar || url,www.spywareguide.com/product_show.php?id=1026
5982 || SPYWARE-PUT Hijacker seeqtoolbar runtime detection - email login page || url,www.spywareguide.com/product_show.php?id=1026
5983 || SPYWARE-PUT Adware powerstrip runtime detection || url,www.spywareguide.com/product_show.php?id=522 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453074932
5984 || SPYWARE-PUT Trackware push toolbar installtime detection - user information collect || url,www.spywareguide.com/product_show.php?id=1786 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453079100
5985 || SPYWARE-PUT Trackware push toolbar runtime detection - toolbar information request || url,www.spywareguide.com/product_show.php?id=1786 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453079100
5986 || SPYWARE-PUT Trickler teomasearchbar runtime detection || url,www.castlecops.com/tk731-Teoma_Bar.html
5987 || SPYWARE-PUT Hijacker wishbone runtime detection || url,toolbar.wishbone.com || url,www.spywareguide.com/product_show.php?id=1784
5988 || SPYWARE-PUT Trackware windupdates-mediagateway runtime detection - post data || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094794
5989 || SPYWARE-PUT Adware broadcastpc runtime detection - get config || url,www.spywareguide.com/product_show.php?id=738 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453074364
5990 || SPYWARE-PUT Adware broadcastpc runtime detection - get up-to-date movie/tv/ad information || url,www.spywareguide.com/product_show.php?id=738 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453074364
5991 || SPYWARE-PUT Hijacker getmirar runtime detection - search request || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077933
5992 || SPYWARE-PUT Hijacker getmirar runtime detection - get keyword-related content || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077933
5993 || SPYWARE-PUT Hijacker getmirar runtime detection - track activity || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077933
5994 || SPYWARE-PUT Hijacker getmirar runtime detection - click related button || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077933
5995 || SPYWARE-PUT Adware offeragent runtime detection - information checking || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453096710
5996 || SPYWARE-PUT Adware offeragent runtime detection - ads request || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453096710
5997 || WEB-MISC WinProxy overly long host header buffer overflow attempt || bugtraq,16147 || cve,2005-4085 || url,www.bluecoat.com/support/knowledge/advisory_host_header_stack_overflow.html
5998 || P2P Skype client login startup
5999 || P2P Skype client login
6000 || P2P Skype client login startup
6001 || P2P Skype client login
6002 || WEB-CLIENT Microsoft DT DDS Rectilinear GDD Layout ActiveX Object Access || cve,2006-1186 || url,www.microsoft.com/technet/security/bulletin/MS06-013.mspx
6003 || WEB-CLIENT Microsoft DT DDS Rectilinear GDD Route ActiveX Object Access || cve,2006-1186 || url,www.microsoft.com/technet/security/bulletin/MS06-013.mspx
6004 || WEB-CLIENT Microsoft DT DDS Circular Auto Layout Logic 2 ActiveX Object Access || cve,2006-1186 || url,www.microsoft.com/technet/security/bulletin/MS06-013.mspx
6005 || WEB-CLIENT Microsoft DT DDS Straight Line Routing Logic 2 ActiveX Object Access || cve,2006-1186 || url,www.microsoft.com/technet/security/bulletin/MS06-013.mspx
6006 || WEB-CLIENT Microsoft DT Icon Control ActiveX Object Access || cve,2006-1186 || url,www.microsoft.com/technet/security/bulletin/MS06-013.mspx
6007 || WEB-CLIENT Microsoft DT DDS OrgChart GDD Layout ActiveX Object Access || cve,2006-1186 || url,www.microsoft.com/technet/security/bulletin/MS06-013.mspx
6008 || WEB-CLIENT Microsoft DT DDS OrgChart GDD Route ActiveX Object Access || cve,2006-1186 || url,www.microsoft.com/technet/security/bulletin/MS06-013.mspx
6009 || WEB-CLIENT RDS.Dataspace ActiveX Object Access || bugtraq,17462 || cve,2006-0003 || url,www.microsoft.com/technet/security/bulletin/MS06-014.mspx
6010 || EXPLOIT VERITAS NetBackup vnetd buffer overflow attempt || bugtraq,17264 || cve,2006-0991
6011 || EXPLOIT VERITAS NetBackup vnetd buffer overflow attempt || bugtraq,17264 || cve,2006-0991
6012 || BACKDOOR coolcat runtime connection detection - tcp 1 || url,www.spywareguide.com/product_show.php?id=555
6013 || BACKDOOR coolcat runtime connection detection - tcp 2 || url,www.spywareguide.com/product_show.php?id=555
6014 || BACKDOOR coolcat runtime connection detection - tcp 3 || url,www.spywareguide.com/product_show.php?id=555
6015 || BACKDOOR dsk lite 1.0 runtime detection - initial connection || url,www.spywareguide.com/product_show.php?id=1554 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075866
6016 || BACKDOOR dsk lite 1.0 runtime detection - initial connection || url,www.spywareguide.com/product_show.php?id=1554 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075866
6017 || BACKDOOR dsk lite 1.0 runtime detection - disconnect || url,www.spywareguide.com/product_show.php?id=1554 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075866
6018 || BACKDOOR dsk lite 1.0 runtime detection - icq notification || url,www.spywareguide.com/product_show.php?id=1554 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075866
6019 || BACKDOOR dsk lite 1.0 runtime detection - cgi notification || url,www.spywareguide.com/product_show.php?id=1554 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075866
6020 || BACKDOOR dsk lite 1.0 runtime detection - php notification || url,www.spywareguide.com/product_show.php?id=1554 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075866
6021 || BACKDOOR silent spy 2.10 command response port 4225 || url,www.spywareguide.com/product_show.php?id=1530 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073048
6022 || BACKDOOR silent spy 2.10 command response port 4226 || url,www.spywareguide.com/product_show.php?id=1530 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073048
6023 || BACKDOOR silent spy 2.10 runtime detection - icq notification || url,www.spywareguide.com/product_show.php?id=1530 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073048
6024 || BACKDOOR nuclear rat v6_21 runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077717
6025 || BACKDOOR tequila bandita 1.2 runtime detection - reverse connection || url,www.megasecurity.org/trojans/t/toquitobandito/Tequilabandita1.2.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453083232
6026 || BACKDOOR dimbus 1.0 runtime detection - get pc info || url,www.2-spyware.com/remove-dimbus-1-0.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453060480
6027 || BACKDOOR netshadow runtime detection || url,securityresponse.symantec.com/avcenter/venc/data/backdoor.netshadow.html || url,www.megasecurity.org/trojans/n/netshadow/Netshadow_a.html
6028 || BACKDOOR cyberpaky runtime detection || url,www.2-spyware.com/remove-cyberpaky-trojan.html || url,www.megasecurity.org/trojans/c/cyberpaky/Cyberpaky1.8.html
6029 || BACKDOOR fkwp 2.0 runtime detection - icq notification || url,www.spywareguide.com/product_show.php?id=815
6030 || BACKDOOR fkwp 2.0 runtime detection - connection attempt client-to-server || url,www.spywareguide.com/product_show.php?id=815
6031 || BACKDOOR fkwp 2.0 runtime detection - connection attempt server-to-client || url,www.spywareguide.com/product_show.php?id=815
6032 || DELETED BACKDOOR fkwp 2.0 runtime detection - conn success-cts || url,www.spywareguide.com/product_show.php?id=815
6033 || BACKDOOR fkwp 2.0 runtime detection - connection success || url,www.spywareguide.com/product_show.php?id=815
6034 || BACKDOOR minicommand runtime detection - initial connection client-to-server || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075932
6035 || BACKDOOR minicommand runtime detection - initial connection server-to-client || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075932
6036 || BACKDOOR minicommand runtime detection - directory listing server-to-client || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075932
6037 || BACKDOOR netbus 1.7 runtime detection - email notification || url,www.2-spyware.com/file-backdoor-netbus-12-exe.html
6038 || DELETED BACKDOOR netbus 1.7 runtime detection - initial connection || url,www.2-spyware.com/file-backdoor-netbus-12-exe.html
6039 || BACKDOOR fade 1.0 runtime detection - notification || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076292
6040 || BACKDOOR fade 1.0 runtime detection - enable keylogger || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076292
6041 || BACKDOOR fade 1.0 runtime detection - enable keylogger || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076292
6042 || BACKDOOR fear 0.2 runtime detection - php notification || url,www.spywareguide.com/product_show.php?id=1973 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077106
6043 || BACKDOOR fear 0.2 runtime detection - cgi notification || url,www.spywareguide.com/product_show.php?id=1973 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077106
6044 || BACKDOOR fear 0.2 runtime detection - initial connection || url,www.spywareguide.com/product_show.php?id=1973 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077106
6045 || BACKDOOR fear 0.2 runtime detection - initial connection || url,www.spywareguide.com/product_show.php?id=1973 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077106
6046 || BACKDOOR fear 0.2 runtime detection - initial connection || url,www.spywareguide.com/product_show.php?id=1973 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077106
6047 || BACKDOOR fun factory runtime detection - connect || url,www.2-spyware.com/remove-funfactory-trojan.html || url,www.spywareguide.com/product_show.php?id=1649
6048 || BACKDOOR fun factory runtime detection - connect || url,www.2-spyware.com/remove-funfactory-trojan.html || url,www.spywareguide.com/product_show.php?id=1649
6049 || BACKDOOR fun factory runtime detection - upload || url,www.2-spyware.com/remove-funfactory-trojan.html || url,www.spywareguide.com/product_show.php?id=1649
6050 || BACKDOOR fun factory runtime detection - upload || url,www.2-spyware.com/remove-funfactory-trojan.html || url,www.spywareguide.com/product_show.php?id=1649
6051 || BACKDOOR fun factory runtime detection - set volume || url,www.2-spyware.com/remove-funfactory-trojan.html || url,www.spywareguide.com/product_show.php?id=1649
6052 || BACKDOOR fun factory runtime detection - set volume || url,www.2-spyware.com/remove-funfactory-trojan.html || url,www.spywareguide.com/product_show.php?id=1649
6053 || BACKDOOR fun factory runtime detection - do script remotely || url,www.2-spyware.com/remove-funfactory-trojan.html || url,www.spywareguide.com/product_show.php?id=1649
6054 || BACKDOOR fun factory runtime detection - do script remotely || url,www.2-spyware.com/remove-funfactory-trojan.html || url,www.spywareguide.com/product_show.php?id=1649
6055 || BACKDOOR bifrose 1.1 runtime detection || url,www.spywareguide.com/product_show.php?id=1464
6056 || BACKDOOR bifrose 1.1 runtime detection || url,www.spywareguide.com/product_show.php?id=1464
6057 || BACKDOOR bifrose 1.1 runtime detection || url,www.spywareguide.com/product_show.php?id=1464
6058 || BACKDOOR neurotickat1.3 runtime detection - icq notification || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=31859
6059 || BACKDOOR neurotickat1.3 runtime detection - cgi notification || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=31859
6060 || BACKDOOR neurotickat1.3 runtime detection - initial connection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=31859
6061 || BACKDOOR neurotickat1.3 runtime detection - initial connection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=31859
6062 || BACKDOOR neurotickat1.3 runtime detection - initial connection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=31859
6063 || BACKDOOR schwindler 1.82 runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=5287
6064 || BACKDOOR schwindler 1.82 runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=5287
6065 || BACKDOOR optixlite 1.0 runtime detection - connection success client-to-server || url,www.spywareguide.com/product_show.php?id=1577 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=26952
6066 || BACKDOOR optixlite 1.0 runtime detection - connection success server-to-client || url,www.spywareguide.com/product_show.php?id=578 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453086368
6067 || DELETED BACKDOOR optixlite 1.0 runtime detection - conn failure-cts || url,www.spywareguide.com/product_show.php?id=1577 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=26952
6068 || BACKDOOR optixlite 1.0 runtime detection - connection failure server-to-client || url,www.spywareguide.com/product_show.php?id=578 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453086368
6069 || BACKDOOR optixlite 1.0 runtime detection - icq notification || url,www.spywareguide.com/product_show.php?id=578 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453086368
6070 || BACKDOOR freak 1.0 runtime detection - irc notification || url,www.megasecurity.org/trojans/f/freak/Freak1.01.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073808
6071 || BACKDOOR freak 1.0 runtime detection - icq notification || url,www.megasecurity.org/trojans/f/freak/Freak1.01.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073808
6072 || BACKDOOR freak 1.0 runtime detection - initial connection client-to-server || url,www.megasecurity.org/trojans/f/freak/Freak1.01.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073808
6073 || BACKDOOR freak 1.0 runtime detection - initial connection server-to-client || url,www.megasecurity.org/trojans/f/freak/Freak1.01.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073808
6074 || BACKDOOR xhx 1.6 runtime detection - initial connection client-to-server || url,www.megasecurity.org/trojans/x/xhx/Xhx1.60.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453084140
6075 || BACKDOOR xhx 1.6 runtime detection - initial connection server-to-client || url,www.megasecurity.org/trojans/x/xhx/Xhx1.60.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453084140
6076 || BACKDOOR amiboide uploader runtime detection - init connection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453088579
6077 || BACKDOOR autospy runtime detection - get information
6078 || BACKDOOR autospy runtime detection - get information || url,www.spywareguide.com/product_show.php?id=1438 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=59685
6079 || BACKDOOR autospy runtime detection - show autospy
6080 || BACKDOOR autospy runtime detection - show autospy || url,www.spywareguide.com/product_show.php?id=1438 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=59685
6081 || BACKDOOR autospy runtime detection - show nude pic
6082 || BACKDOOR autospy runtime detection - show nude pic || url,www.spywareguide.com/product_show.php?id=1438 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=59685
6083 || BACKDOOR autospy runtime detection - hide taskbar
6084 || BACKDOOR autospy runtime detection - hide taskbar || url,www.spywareguide.com/product_show.php?id=1438 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=59685
6085 || BACKDOOR autospy runtime detection - make directory
6086 || BACKDOOR autospy runtime detection - make directory || url,www.spywareguide.com/product_show.php?id=1438 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=59685
6087 || BACKDOOR a trojan 2.0 runtime detection
6088 || BACKDOOR a trojan 2.0 runtime detection - init connection || url,www.spywareguide.com/product_show.php?id=1271 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=611
6089 || BACKDOOR a trojan 2.0 runtime detection
6090 || BACKDOOR a trojan 2.0 runtime detection - get memory info || url,www.spywareguide.com/product_show.php?id=1271 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=611
6091 || BACKDOOR a trojan 2.0 runtime detection
6092 || BACKDOOR a trojan 2.0 runtime detection - get harddisk info || url,www.spywareguide.com/product_show.php?id=1271 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=611
6093 || BACKDOOR a trojan 2.0 runtime detection
6094 || BACKDOOR a trojan 2.0 runtime detection - get drive info || url,www.spywareguide.com/product_show.php?id=1271 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=611
6095 || BACKDOOR a trojan 2.0 runtime detection
6096 || BACKDOOR a trojan 2.0 runtime detection - get system info || url,www.spywareguide.com/product_show.php?id=1271 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=611
6097 || BACKDOOR alvgus 2000 runtime detection
6098 || BACKDOOR alvgus 2000 runtime detection - check server || url,www.spywareguide.com/product_show.php?id=1425 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=44151
6099 || BACKDOOR alvgus 2000 runtime detection
6100 || BACKDOOR alvgus 2000 runtime detection - view content of directory || url,www.spywareguide.com/product_show.php?id=1425 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=44151
6101 || BACKDOOR alvgus 2000 runtime detection
6102 || BACKDOOR alvgus 2000 runtime detection - execute command || url,www.spywareguide.com/product_show.php?id=1425 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=44151
6103 || BACKDOOR alvgus 2000 runtime detection
6104 || BACKDOOR alvgus 2000 runtime detection - upload file || url,www.spywareguide.com/product_show.php?id=1425 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=44151
6105 || BACKDOOR alvgus 2000 runtime detection
6106 || BACKDOOR alvgus 2000 runtime detection - download file || url,www.spywareguide.com/product_show.php?id=1425 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=44151
6107 || BACKDOOR backage 3.1 runtime detection || url,www.spywareguide.com/product_show.php?id=1186 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=698
6108 || BACKDOOR dagger v1.1.40 runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=1477
6109 || BACKDOOR dagger v1.1.40 runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=1641
6110 || BACKDOOR forced entry v1.1 beta runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=2160
6111 || BACKDOOR optix 1.32 runtime detection - init conn || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453085748
6112 || BACKDOOR optix 1.32 runtime detection - init conn || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453085748
6113 || BACKDOOR optix 1.32 runtime detection - init conn || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453085748
6114 || BACKDOOR optix 1.32 runtime detection - email notification || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453085748
6115 || BACKDOOR optix 1.32 runtime detection - icq notification || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453085748
6116 || BACKDOOR fore v1.0 beta runtime detection - init conn || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453086922
6117 || BACKDOOR fore v1.0 beta runtime detection - init conn || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453086922
6118 || BACKDOOR net runner runtime detection - initial connection client-to-server || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077503
6119 || BACKDOOR net runner runtime detection - initial connection server-to-client || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077503
6120 || BACKDOOR net runner runtime detection - download file client-to-server || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077503
6121 || BACKDOOR net runner runtime detection - download file server-to-client || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077503
6122 || BACKDOOR millenium v1.0 runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076392
6123 || BACKDOOR ambush 1.0 runtime detection - ping client-to-server || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=238
6124 || BACKDOOR ambush 1.0 runtime detection - ping server-to-client || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=238
6125 || BACKDOOR dkangel runtime detection - smtp || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076278
6126 || BACKDOOR dkangel runtime detection - smtp || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076278
6127 || BACKDOOR dkangel runtime detection - udp client-to-server || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076278
6128 || BACKDOOR dkangel runtime detection - icmp echo reply client-to-server || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076278
6129 || BACKDOOR chupacabra 1.0 runtime detection
6130 || BACKDOOR chupacabra 1.0 runtime detection - get computer name || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=21339
6131 || BACKDOOR chupacabra 1.0 runtime detection
6132 || BACKDOOR chupacabra 1.0 runtime detection - get user name || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=21339
6133 || BACKDOOR chupacabra 1.0 runtime detection - send messages || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=21339
6134 || BACKDOOR chupacabra 1.0 runtime detection - delete file || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=21339
6135 || DELETED BACKDOOR clindestine 1.0 icq notification of server installation || url,www.spywareguide.com/product_show.php?id=1486 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=1295
6136 || BACKDOOR clindestine 1.0 runtime detection - capture big screen || url,www.spywareguide.com/product_show.php?id=1486 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=1295
6137 || BACKDOOR clindestine 1.0 runtime detection - capture small screen || url,www.spywareguide.com/product_show.php?id=1486 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=1295
6138 || BACKDOOR clindestine 1.0 runtime detection - get computer info || url,www.spywareguide.com/product_show.php?id=1486 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=1295
6139 || BACKDOOR clindestine 1.0 runtime detection - get system directory || url,www.spywareguide.com/product_show.php?id=1486 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=1295
6140 || BACKDOOR hellzaddiction v1.0e runtime detection - init conn || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076338
6141 || BACKDOOR hellzaddiction v1.0e runtime detection - init conn || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076338
6142 || BACKDOOR hellzaddiction v1.0e runtime detection - ftp open || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076338
6143 || BACKDOOR dark connection inside v1.2 runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075571
6144 || BACKDOOR mantis runtime detection - sent notify option client-to-server 1 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=3648
6145 || BACKDOOR mantis runtime detection - sent notify option server-to-client || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=3648
6146 || BACKDOOR mantis runtime detection - sent notify option client-to-server 2 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=3648
6147 || BACKDOOR mantis runtime detection - go to address client-to-server || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=3648
6148 || BACKDOOR mantis runtime detection - go to address server-to-client || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=3648
6149 || BACKDOOR netcontrol v1.0.8 runtime detection || url,www.system-help.com/spyware/netcontrol/
6150 || BACKDOOR netcontrol v1.0.8 runtime detection || url,www.system-help.com/spyware/netcontrol/
6151 || BACKDOOR back attack v1.4 runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453074438
6152 || BACKDOOR dirtxt runtime detection - chdir client-to-server || url,www.spywareguide.com/spydet_1396_dirtxt_trojan.html
6153 || BACKDOOR dirtxt runtime detection - chdir server-to-client || url,www.spywareguide.com/spydet_1396_dirtxt_trojan.html
6154 || BACKDOOR dirtxt runtime detection - info client-to-server || url,www.spywareguide.com/spydet_1396_dirtxt_trojan.html
6155 || BACKDOOR dirtxt runtime detection - info server-to-client || url,www.spywareguide.com/spydet_1396_dirtxt_trojan.html
6156 || BACKDOOR dirtxt runtime detection - view client-to-server || url,www.spywareguide.com/spydet_1396_dirtxt_trojan.html
6157 || BACKDOOR dirtxt runtime detection - view server-to-client || url,www.spywareguide.com/spydet_1396_dirtxt_trojan.html
6158 || DELETED BACKDOOR satanz Backdoor runtime detection || url,www.megasecurity.org/trojans/s/satanzbackdoor/SBD2.0b.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=5260
6159 || BACKDOOR delirium of disorder runtime detection - enable keylogger || url,www.megasecurity.org/trojans/d/deleriumofdisorder/Deleriumofdisorder.html
6160 || BACKDOOR delirium of disorder runtime detection - stop keylogger || url,www.megasecurity.org/trojans/d/deleriumofdisorder/Deleriumofdisorder.html
6161 || BACKDOOR furax 1.0 b2 runtime detection || url,www.megasecurity.org/trojans/f/furax/Furax1.0b2.html
6162 || DELETED BACKDOOR netsphere v1.31.337 final runtime detection || url,www.megasecurity.org/trojans/n/netsphere/NetSphere1.31.337final.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=31847
6163 || DELETED BACKDOOR gate crahser v1.2 runtime detection || url,www.spywareguide.com/product_show.php?id=973
6164 || BACKDOOR psyrat 1.0 runtime detection || url,www.megasecurity.org/trojans/p/psyrat/Psyrat1.0.html
6165 || BACKDOOR psyrat 1.0 runtime detection || url,www.megasecurity.org/trojans/p/psyrat/Psyrat1.0.html
6166 || BACKDOOR unicorn runtime detection - initial connection || url,www.spywareguide.com/product_show.php?id=1506
6167 || BACKDOOR unicorn runtime detection - set wallpaper client-to-server || url,www.spywareguide.com/product_show.php?id=1506
6168 || BACKDOOR unicorn runtime detection - set wallpaper server-to-client || url,www.spywareguide.com/product_show.php?id=1506
6169 || BACKDOOR digital rootbeer runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=1641
6170 || BACKDOOR digital rootbeer runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=1641
6171 || BACKDOOR cookie monster 0.24 runtime detection
6172 || BACKDOOR cookie monster 0.24 runtime detection - get version info || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453084262
6173 || BACKDOOR cookie monster 0.24 runtime detection
6174 || BACKDOOR cookie monster 0.24 runtime detection - file explorer || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453084262
6175 || BACKDOOR cookie monster 0.24 runtime detection - kill kernel || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453084262
6176 || BACKDOOR guptachar 2.0 runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073814
6177 || BACKDOOR ultimate destruction runtime detection - kill process client-to-server || url,www.splintersecurity.com
6178 || BACKDOOR ultimate destruction runtime detection - kill windows client-to-server || url,www.splintersecurity.com
6179 || BACKDOOR bladerunner 0.80 runtime detection || url,www.megasecurity.org/trojans/b/bladerunner/BladeRunner0.80a.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=862
6180 || BACKDOOR netraider 0.0 runtime detection || url,www.megasecurity.org/trojans/n/netraider/Netraider0.0.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=3979
6181 || BACKDOOR netraider 0.0 runtime detection || url,www.megasecurity.org/trojans/n/netraider/Netraider0.0.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=3979
6182 || CHAT IRC channel notice
6183 || SPYWARE-PUT Adware 180Search assistant runtime detection - tracked event URL || url,www.spywareguide.com/product_show.php?id=507 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453090677
6184 || SPYWARE-PUT Adware 180Search assistant runtime detection - config upload || url,www.spywareguide.com/product_show.php?id=507 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453090677
6185 || SPYWARE-PUT Adware 180Search assistant runtime detection - reporting keyword || url,www.spywareguide.com/product_show.php?id=507 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453090677
6186 || SPYWARE-PUT Other-Technologies SpywareStrike Runtime Detection || url,www.adwarereport.com/mt/archives/000248.html || url,www.spywareguide.com/product_show.php?id=2438
6187 || SPYWARE-PUT Adware ISTBar runtime detection - scripts || url,www.spywareguide.com/product_show.php?id=572 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075516
6188 || SPYWARE-PUT Adware ISTBar runtime detection - bar || url,www.spywareguide.com/product_show.php?id=572 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075516
6189 || SPYWARE-PUT Trackware try2find detection || url,www.spywareguide.com/product_show.php?id=1086 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453096392
6190 || SPYWARE-PUT Keylogger eblaster 5.0 runtime detection || url,www.spywareguide.com/product_show.php?id=8 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453090687
6191 || SPYWARE-PUT Trackware onetoolbar runtime detection || url,research.sunbelt-software.com/threat_display.cfm?name=Adw.OneToolbar&threatid=43856 || url,www.spywareguide.com/product_show.php?id=2746
6192 || SPYWARE-PUT Adware seekmo runtime detection - reporting keyword || url,www.spywareguide.com/product_show.php?id=2368
6193 || SPYWARE-PUT Adware seekmo runtime detection - pop up ads || url,www.spywareguide.com/product_show.php?id=2368
6194 || SPYWARE-PUT Adware seekmo runtime detection - config upload || url,www.spywareguide.com/product_show.php?id=2368
6195 || SPYWARE-PUT Adware seekmo runtime detection - download .cab || url,www.spywareguide.com/product_show.php?id=2368
6196 || SPYWARE-PUT Hijacker smart shopper runtime detection - services requests || url,vil.mcafeesecurity.com/vil/content/v_133312.htm
6197 || SPYWARE-PUT Hijacker smart shopper runtime detection - track/upgrade/report activities || url,vil.mcafeesecurity.com/vil/content/v_133312.htm
6198 || SPYWARE-PUT Trackware squaretrade side bar runtime detection - collect user information || url,sidebar.squaretrade.com || url,vil.mcafeesecurity.com/vil/content/v_137515.htm
6199 || SPYWARE-PUT Hijacker smart search runtime detection - hijack/ads || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453078876
6200 || SPYWARE-PUT Hijacker smart search runtime detection - get settings || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453078876
6201 || SPYWARE-PUT Adware twaintec runtime detection || url,www.spywareguide.com/product_show.php?id=650 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453078844
6202 || SPYWARE-PUT Trickler farmmext installtime/update request || url,www.spyany.com/files/farmmext_exe.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453090784
6203 || SPYWARE-PUT Trickler farmmext runtime detection - drk.syn request || url,www.spyany.com/files/farmmext_exe.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453090784
6204 || SPYWARE-PUT Trickler farmmext runtime detection - track activity || url,www.spyany.com/files/farmmext_exe.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453090784
6205 || SPYWARE-PUT Hacker-Tool freak 88 das runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=2181
6206 || SPYWARE-PUT Hacker-Tool sin stealer 1.1 runtime detection || url,www.megasecurity.org/trojans/s/sinstealer/Sinstealer1.1.html
6207 || SPYWARE-PUT Keylogger winsession runtime detection - smtp || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453097713
6208 || SPYWARE-PUT Keylogger winsession runtime detection - ftp || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453097713
6209 || SPYWARE-PUT Adware deskwizz/zquest runtime detection - get config information / ad banner || url,www.spywareguide.com/product_show.php?id=1127 || url,www.symantec.com/avcenter/venc/data/adware.zquest.html
6210 || DELETED SPYWARE-PUT Adware deskwizz runtime detection - ad banner || url,www.spywareguide.com/product_show.php?id=1127
6211 || SPYWARE-PUT Adware deskwizz runtime detection - pop-up ad request || url,www.spywareguide.com/product_show.php?id=1127
6212 || SPYWARE-PUT Adware commonname runtime detection || url,www.spywareguide.com/product_show.php?id=429 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453078618
6213 || SPYWARE-PUT Hijacker 7fasst runtime detection - auto requests || url,www.spywareguide.com/product_show.php?id=419 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072502
6214 || SPYWARE-PUT Hijacker 7fasst runtime detection - search || url,www.spywareguide.com/product_show.php?id=419 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072502
6215 || SPYWARE-PUT Hijacker 7fasst runtime detection - track || url,www.spywareguide.com/product_show.php?id=419 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072502
6216 || SPYWARE-PUT Adware aornum/iwon copilot runtime detection - config || url,www.spywareguide.com/product_show.php?id=461 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072491
6217 || SPYWARE-PUT Adware aornum/iwon copilot runtime detection - ads 1 || url,www.spywareguide.com/product_show.php?id=461 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072491
6218 || SPYWARE-PUT Adware aornum/iwon copilot runtime detection - ads 2 || url,www.spywareguide.com/product_show.php?id=461 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072491
6219 || SPYWARE-PUT Adware bonzibuddy runtime detection || url,www.spywareguide.com/product_show.php?id=512 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=59256
6220 || SPYWARE-PUT Keylogger boss everyware runtime detection || url,www.scanspyware.net/info/BossEveryWare.htm || url,www.spywareguide.com/product_show.php?id=4
6221 || SPYWARE-PUT Keylogger computerspy runtime detection || url,www.spywareguide.com/product_show.php?id=449 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072991
6222 || SPYWARE-PUT Adware delfin media viewer runtime detection - contact server || url,www.spywareguide.com/product_show.php?id=727 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076775
6223 || SPYWARE-PUT Adware delfin media viewer runtime detection - retrieve schedule || url,www.spywareguide.com/product_show.php?id=727 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076775
6224 || SPYWARE-PUT Hijacker ieplugin runtime detection - search || url,www.spywareguide.com/product_show.php?id=482 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072530
6225 || SPYWARE-PUT Adware exact.bargainbuddy runtime detection - ads - getsize request || url,www.spywareguide.com/product_show.php?id=463 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453068324
6226 || SPYWARE-PUT Adware exact.bargainbuddy runtime detection - ads - request || url,www.spywareguide.com/product_show.php?id=463 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453068324
6227 || SPYWARE-PUT Adware exact.bargainbuddy runtime detection - bullseye network side search frame || url,www.spywareguide.com/product_show.php?id=463 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453068324
6228 || SPYWARE-PUT Adware exact.bargainbuddy runtime detection - disclaimer text || url,www.spywareguide.com/product_show.php?id=463 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453068324
6229 || DELETED SPYWARE-PUT Adware exact.bargainbuddy runtime detection - adp ads || url,www.spywareguide.com/product_show.php?id=463 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453068324
6230 || SPYWARE-PUT Hijacker i-lookup runtime detection || url,www.spywareguide.com/product_show.php?id=518 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453074914
6231 || DELETED SPYWARE-PUT Adware mirar runtime detection - search || url,www.spywareguide.com/product_show.php?id=637 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453078818
6232 || SPYWARE-PUT Adware mirar runtime detection - thumbnail || url,www.spywareguide.com/product_show.php?id=637 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453078818
6233 || SPYWARE-PUT Adware mirar runtime detection - delayed || url,www.spywareguide.com/product_show.php?id=637 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453078818
6234 || SPYWARE-PUT Adware mirar runtime detection - ads || url,www.spywareguide.com/product_show.php?id=637 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453078818
6235 || DELETED SPYWARE-PUT Adware spoton runtime detection || url,www.spywareguide.com/product_show.php?id=505 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073158
6236 || SPYWARE-PUT Adware lop runtime detection - pass info to server || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076024
6237 || SPYWARE-PUT Adware lop runtime detection - check update request || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076024
6238 || SPYWARE-PUT Adware lop runtime detection - collect info request 1 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076024
6239 || SPYWARE-PUT Adware lop runtime detection - collect info request 2 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076024
6240 || SPYWARE-PUT Adware lop runtime detection - pop up ads || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076024
6241 || SPYWARE-PUT Adware lop runtime detection - ie autosearch hijack || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076024
6242 || SPYWARE-PUT Hijacker coolwebsearch.cameup runtime detection || url,www.spywareguide.com/product_show.php?id=599 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076035
6243 || SPYWARE-PUT Hijacker coolwebsearch cameup runtime detection - home page hijack || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453079081
6244 || SPYWARE-PUT Hijacker coolwebsearch cameup runtime detection - ie auto search hijack || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453079081
6245 || SPYWARE-PUT Hijacker coolwebsearch startpage runtime detection || url,www.spywareguide.com/product_show.php?id=599
6246 || SPYWARE-PUT Hijacker exact navisearch runtime detection - search hijack || url,www.spywareguide.com/product_show.php?id=1169
6247 || SPYWARE-PUT Adware ezula toptext runtime detection - help redirect || url,www.spywareguide.com/product_show.php?id=9 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072551
6248 || SPYWARE-PUT Adware ezula toptext runtime detection - popup || url,www.spywareguide.com/product_show.php?id=9 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072551
6249 || SPYWARE-PUT Adware ezula toptext runtime detection - redirect || url,www.spywareguide.com/product_show.php?id=9 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072551
6250 || SPYWARE-PUT Adware hotbar runtime detection - hotbar user-agent || url,www.spywareguide.com/product_show.php?id=481 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075474
6251 || SPYWARE-PUT Adware hotbar runtime detection - hostie user-agent || url,www.spywareguide.com/product_show.php?id=481 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075474
6252 || SPYWARE-PUT Trackware quicksearch toolbar runtime detection - search request || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453090680
6253 || SPYWARE-PUT Trackware quicksearch toolbar runtime detection - log user ativity || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453090680
6254 || SPYWARE-PUT Trackware quicksearch toolbar runtime detection - redirect || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453090680
6255 || SPYWARE-PUT Trackware quicksearch toolbar runtime detection - update || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453090680
6256 || SPYWARE-PUT Adware searchsquire installtime/auto-update || url,www.spywareguide.com/product_show.php?id=584 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094363
6257 || SPYWARE-PUT Adware searchsquire runtime detection - testgeonew query || url,www.spywareguide.com/product_show.php?id=584 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094363
6258 || SPYWARE-PUT Adware searchsquire runtime detection - get engine file || url,www.spywareguide.com/product_show.php?id=584 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094363
6259 || SPYWARE-PUT Adware searchsquire runtime detection - search forward || url,www.spywareguide.com/product_show.php?id=584 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094363
6260 || SPYWARE-PUT Adware overpro runtime detection || url,www.spywareguide.com/product_show.php?id=757 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453090731
6261 || SPYWARE-PUT Trickler slinkyslate toolbar runtime detection || url,www.spywareguide.com/product_show.php?id=1055 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453082746
6262 || DELETED SPYWARE-PUT Hijacker gigatech superbar runtime detection - hijack ie auto search || url,www.spywareguide.com/product_show.php?id=500 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075466
6263 || SPYWARE-PUT Hijacker gigatech superbar runtime detection - collect information || url,www.spywareguide.com/product_show.php?id=500 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075466
6264 || SPYWARE-PUT Hijacker gigatech superbar runtime detection - self update - movie || url,www.spywareguide.com/product_show.php?id=500 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075466
6265 || SPYWARE-PUT Hijacker gigatech superbar runtime detection - self update - engine || url,www.spywareguide.com/product_show.php?id=500 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075466
6266 || SPYWARE-PUT Hijacker gigatech superbar runtime detection - self update - check update || url,www.spywareguide.com/product_show.php?id=500 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075466
6267 || SPYWARE-PUT Hijacker gigatech superbar runtime detection - self update - get update || url,www.spywareguide.com/product_show.php?id=500 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075466
6268 || SPYWARE-PUT Hijacker gigatech superbar runtime detection - self update - download exe || url,www.spywareguide.com/product_show.php?id=500 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075466
6269 || SPYWARE-PUT Hijacker gigatech superbar runtime detection - track event || url,www.spywareguide.com/product_show.php?id=500 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075466
6270 || SPYWARE-PUT Hijacker topicks runtime detection || url,www.spywareguide.com/product_show.php?id=613 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094103
6271 || SPYWARE-PUT Trickler bundleware runtime detection || url,www.pctools.com/es/mrc/infection/id/Bundleware
6272 || DELETED SPYWARE-PUT Adware bundleware ds3 runtime detection - initial connection || url,www.nuker.com/container/details/bundleware.php
6273 || DELETED SPYWARE-PUT Adware bundleware ds3 runtime detection - pop-up retreival || url,www.nuker.com/container/details/bundleware.php
6274 || SPYWARE-PUT Trickler clickalchemy runtime detection || url,www.spywareguide.com/product_show.php?id=1095
6275 || SPYWARE-PUT Hijacker incredifind runtime detection - cookie || url,www.spywareguide.com/product_show.php?id=530 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077295
6276 || SPYWARE-PUT Hijacker incredifind runtime detection - autosearch || url,www.doxdesk.com/parasite/KeenValue.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077295
6277 || DELETED SPYWARE-PUT Hijacker navexcel runtime detection || url,www.spywareguide.com/product_show.php?id=607 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453074928
6278 || SPYWARE-PUT Trickler navexcel search toolbar runtime detection - activate/update || url,www.spywareguide.com/product_show.php?id=607 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453074928
6279 || SPYWARE-PUT Hijacker sidefind runtime detection || url,www.spywareguide.com/product_show.php?id=1147
6280 || SPYWARE-PUT Hijacker sidefind runtime detection - cookie || url,www.spywareguide.com/product_show.php?id=1147 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453088285
6281 || SPYWARE-PUT Hijacker yoursitebar runtime detection || url,www.spywareguide.com/product_show.php?id=974 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453093992
6282 || SPYWARE-PUT Hijacker customtoolbar runtime detection || url,www.spywareguide.com/product_show.php?id=1182 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453074937
6283 || SPYWARE-PUT Hijacker websearch runtime detection - sitereview || url,www.spywareguide.com/product_show.php?id=769 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453074933
6284 || SPYWARE-PUT Hijacker websearch runtime detection - webstat || url,www.spywareguide.com/product_show.php?id=769 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453074933
6285 || BACKDOOR antilamer 1.1 runtime detection - set flowbit || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076222
6286 || BACKDOOR antilamer 1.1 runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076222
6287 || BACKDOOR fictional daemon 4.4 runtime detection - telent || url,www.spywareguide.com/product_show.php?id=1159 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453074164
6288 || BACKDOOR fictional daemon 4.4 runtime detection - ftp || url,www.spywareguide.com/product_show.php?id=1159 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453074164
6289 || BACKDOOR netspy runtime detection - command pattern client-to-server || url,www.spywareguide.com/product_show.php?id=434
6290 || BACKDOOR netspy runtime detection - command pattern server-to-client || url,www.spywareguide.com/product_show.php?id=434
6291 || BACKDOOR justjoke v2.6 runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073017
6292 || BACKDOOR joker ddos v1.0.1 runtime detection - initial connection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076749
6293 || BACKDOOR joker ddos v1.0.1 runtime detection - bomb - initial flowbit || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076749
6294 || BACKDOOR joker ddos v1.0.1 runtime detection - bomb - second flowbit || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076749
6295 || BACKDOOR joker ddos v1.0.1 runtime detection - bomb || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076749
6296 || BACKDOOR insurrection 1.1.0 runtime detection - icq notification 1 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076744
6297 || BACKDOOR insurrection 1.1.0 runtime detection - icq notification 2 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076744
6298 || BACKDOOR insurrection 1.1.0 runtime detection - reverse connection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076744
6299 || BACKDOOR insurrection 1.1.0 runtime detection - initial connection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076744
6300 || BACKDOOR cia 1.3 runtime detection - icq notification || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076260
6301 || BACKDOOR cia 1.3 runtime detection - smtp notification || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076260
6302 || BACKDOOR cia runtime detection - initial connection - set flowbit || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076260
6303 || BACKDOOR cia runtime detection - initial connection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076260
6304 || BACKDOOR softwar shadowthief runtime detection - initial connection - set flowbit || url,www.megasecurity.org/trojans/s/softwar/Softwar.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=19977
6305 || BACKDOOR softwar shadowthief runtime detection - initial connection || url,www.megasecurity.org/trojans/s/softwar/Softwar.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=19977
6306 || BACKDOOR shit heep runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=5451
6307 || BACKDOOR lamespy runtime detection - initial connection - set flowbit || url,www.spywareguide.com/product_show.php?id=1586 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=3370
6308 || BACKDOOR lamespy runtime detection - initial connection || url,www.spywareguide.com/product_show.php?id=1586 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=3370
6309 || BACKDOOR net demon runtime detection - initial connection - password request || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=4029
6310 || BACKDOOR net demon runtime detection - initial connection - password send || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=4029
6311 || BACKDOOR net demon runtime detection - initial connection - password accepted || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=4029
6312 || BACKDOOR net demon runtime detection - message send || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=4029
6313 || BACKDOOR net demon runtime detection - message response || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=4029
6314 || BACKDOOR net demon runtime detection - open browser request || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=4029
6315 || BACKDOOR net demon runtime detection - open browser response || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=4029
6316 || BACKDOOR net demon runtime detection - file manager request || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=4029
6317 || BACKDOOR net demon runtime detection - file manager response || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=4029
6318 || BACKDOOR rtb666 runtime detection || url,www.spywareguide.com/product_show.php?id=1501
6319 || BACKDOOR evilftp runtime detection - init connection || url,www.spywareguide.com/product_show.php?id=965 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=1929
6320 || BACKDOOR ptakks2.1 runtime detection - keepalive || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453079909
6321 || BACKDOOR ptakks2.1 runtime detection - keepalive acknowledgement || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453079909
6322 || BACKDOOR ptakks2.1 runtime detection - command pattern || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453079909
6323 || BACKDOOR 3xBackdoor runtime detection - set flowbit || url,www.megasecurity.org/trojans/0_9/3xbackdoor/3xbackdoor.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453084228
6324 || BACKDOOR 3xBackdoor runtime detection || url,www.megasecurity.org/trojans/0_9/3xbackdoor/3xbackdoor.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453084228
6325 || BACKDOOR fucktrojan 1.2 runtime detection - initial connection || url,megasecurity.org/trojans/f/fucktrojan/Fucktrojan1.2.html
6326 || BACKDOOR fucktrojan 1.2 runtime detection - flood
6327 || BACKDOOR fucktrojan 1.2 runtime detection - flood || url,megasecurity.org/trojans/f/fucktrojan/Fucktrojan1.2.html
6328 || BACKDOOR commando runtime detection - initial connection || url,www.megasecurity.org/trojans/c/comando/Comando.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453068368
6329 || BACKDOOR commando runtime detection - chat client-to-server || url,www.megasecurity.org/trojans/c/comando/Comando.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453068368
6330 || BACKDOOR commando runtime detection - chat server-to-client || url,www.megasecurity.org/trojans/c/comando/Comando.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453068368
6331 || BACKDOOR globalkiller1.0 runtime detection - notification || url,www.spywareguide.com/product_show.php?id=1656
6332 || BACKDOOR globalkiller1.0 runtime detection - initial connection || url,www.spywareguide.com/product_show.php?id=1656
6333 || BACKDOOR wincrash 2.0 runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453084089
6334 || BACKDOOR backlash runtime detection || url,www.spywareguide.com/product_show.php?id=1376 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076823
6335 || BACKDOOR buttman v0.9p runtime detection - remote control - set flowbit || url,www.spywareguide.com/product_show.php?id=684 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453089720
6336 || BACKDOOR buttman v0.9p runtime detection - remote control || url,www.spywareguide.com/product_show.php?id=684 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453089720
6337 || BACKDOOR hatredfriend file manage command - set flowbit || url,www.spywareguide.com/product_show.php?id=832 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077215
6338 || BACKDOOR hatredfriend file manage command || url,www.spywareguide.com/product_show.php?id=832 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077215
6339 || BACKDOOR hatredfriend email notification detection || url,www.spywareguide.com/product_show.php?id=832 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077215
6340 || SPYWARE-PUT Keylogger handy keylogger runtime detection || url,www.spywareguide.com/product_show.php?id=1103 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453096599
6341 || SPYWARE-PUT Hijacker spediabar user-agent string detected || url,www.spywareguide.com/product_show.php?id=1693 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453074295
6342 || SPYWARE-PUT Hijacker spediabar runtime detection - info check || url,www.spywareguide.com/product_show.php?id=1693 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453074295
6343 || SPYWARE-PUT Adware targetsaver runtime detection || url,www.spywareguide.com/product_show.php?id=1914 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453090707
6344 || SPYWARE-PUT Adware excite search bar runtime detection - config || url,www.scanspyware.net/info/ExciteSearchBar.htm || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453078495
6345 || SPYWARE-PUT Adware excite search bar runtime detection - search || url,www.scanspyware.net/info/ExciteSearchBar.htm || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453078495
6346 || SPYWARE-PUT Adware stationripper update detection || url,stationripper.com
6347 || SPYWARE-PUT Adware stationripper ad display detection || url,stationripper.com
6348 || SPYWARE-PUT Snoopware zenosearch runtime detection || url,www.trendmicro.com/vinfo/grayware/ve_graywareDetails.asp?GNAME=ADW%5FZENO%2EA
6349 || SPYWARE-PUT Hijacker richfind update detection || url,users.telenet.be/marcvn/spyware/1954375.htm || url,www.f-secure.com/sw-desc/iehijacker_richfind.shtml
6350 || SPYWARE-PUT Hijacker richfind auto search redirect detection || url,users.telenet.be/marcvn/spyware/1954375.htm || url,www.f-secure.com/sw-desc/iehijacker_richfind.shtml
6351 || SPYWARE-PUT Hijacker adblock update detection || url,adblock.linkz.com/Home.php || url,www.spywareguide.com/product_show.php?id=48
6352 || SPYWARE-PUT Hijacker adblock auto search redirect detection || url,adblock.linkz.com/Home.php || url,www.spywareguide.com/product_show.php?id=48
6353 || SPYWARE-PUT Hijacker adblock ie search assistant redirect detection || url,adblock.linkz.com/Home.php || url,www.spywareguide.com/product_show.php?id=48
6354 || SPYWARE-PUT Trickler wsearch runtime detection - auto update || url,www.zhongsou.com
6355 || SPYWARE-PUT Trickler wsearch runtime detection - mp3 search || url,www.zhongsou.com
6356 || SPYWARE-PUT Trickler wsearch runtime detection - desktop search || url,www.zhongsou.com
6357 || SPYWARE-PUT Hijacker need2find initial configuration detection || url,www.spywareguide.com/product_show.php?id=2195 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453096250
6358 || SPYWARE-PUT Hijacker need2find search query detection || url,www.spywareguide.com/product_show.php?id=2195 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453096250
6359 || SPYWARE-PUT Adware altnet runtime detection - initial retrieval || url,www.spywareguide.com/product_show.php?id=1369 || url,www.spywareremove.com/removeAltnet.html
6360 || SPYWARE-PUT Adware altnet runtime detection - update || url,www.spywareguide.com/product_show.php?id=1369 || url,www.spywareremove.com/removeAltnet.html
6361 || SPYWARE-PUT Adware altnet runtime detection - status report || url,www.spywareguide.com/product_show.php?id=1369 || url,www.spywareremove.com/removeAltnet.html
6362 || SPYWARE-PUT Hijacker microgaming runtime detection || url,www.f-secure.com/sw-desc/microgaming.shtml || url,www.spywareremove.com/removeMicrogaming.html
6363 || SPYWARE-PUT adware surfaccuracy runtime detection || url,securityresponse.symantec.com/avcenter/venc/data/adware.surfaccuracy.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094263
6364 || SPYWARE-PUT Hijacker imeshbar runtime detection || url,www.file.net/process/imeshbar.dll.html
6365 || SPYWARE-PUT Other-Technologies sony rootkit runtime detection || url,www.schneier.com/blog/archives/2005/11/sonys_drm_rootk.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453096362
6366 || SPYWARE-PUT Trickler eacceleration downloadreceiver user-agent string detected || url,www.spywareguide.com/product_show.php?id=398
6367 || SPYWARE-PUT Trickler eacceleration downloadreceiver runtime etection - stop-sign ads || url,www.spywareguide.com/product_show.php?id=398
6368 || SPYWARE-PUT Adware flashtrack media/spoton runtime detection - update request || url,www.spywareguide.com/product_show.php?id=477
6369 || DELETED SPYWARE-PUT Adware flashtrack media runtime detection - download .dll || url,www.spywareguide.com/product_show.php?id=477
6370 || DELETED SPYWARE-PUT Adware flashtrack media runtime detection - download .exe || url,www.spywareguide.com/product_show.php?id=477
6371 || SPYWARE-PUT Adware flashtrack media/spoton runtime detection - pop up ads || url,www.spywareguide.com/product_show.php?id=477
6372 || SPYWARE-PUT Trickler spyblocs eblocs detection - get wsliveup.dat || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453088571
6373 || SPYWARE-PUT Trickler spyblocs eblocs detection - stbarpat.dat || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453088571
6374 || SPYWARE-PUT Trickler spyblocs eblocs detection - get spyblpat.dat/spyblini.ini || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453088571
6375 || SPYWARE-PUT Trickler spyblocs.eblocs detection - register request || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453088571
6376 || SPYWARE-PUT Hijacker girafa toolbar - toolbar update || url,www.spywareguide.com/product_show.php?id=1135
6377 || SPYWARE-PUT Hijacker girafa toolbar - browser hijack || url,www.spywareguide.com/product_show.php?id=1135
6378 || SPYWARE-PUT Hijacker adbars runtime detection - homepage hijack || url,www.spywareguide.com/product_show.php?id=1331 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453079049
6379 || SPYWARE-PUT Hijacker adbars runtime detection - search in toolbar || url,www.spywareguide.com/product_show.php?id=1331 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453079049
6380 || SPYWARE-PUT Hijacker dotcomtoolbar runtime detection - toolbar information retrieve || url,www.spywareguide.com/product_show.php?id=628 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076986
6381 || SPYWARE-PUT Hijacker dotcomtoolbar runtime detection - search in toolbar || url,www.spywareguide.com/product_show.php?id=628 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076986
6382 || SPYWARE-PUT Hijacker dotcomtoolbar runtime detection - url hook || url,www.spywareguide.com/product_show.php?id=628 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076986
6383 || SPYWARE-PUT Keylogger stealthwatcher 2000 runtime detection - tcp connection setup || url,www.spywareguide.com/product_show.php?id=879 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075982
6384 || SPYWARE-PUT Keylogger stealthwatcher 2000 runtime detection - agent discover broadcast || url,www.spywareguide.com/product_show.php?id=879 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075982
6385 || SPYWARE-PUT Keylogger stealthwatcher 2000 runtime detection - agent status monitoring || url,www.spywareguide.com/product_show.php?id=879 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075982
6386 || SPYWARE-PUT Keylogger stealthwatcher 2000 runtime detection - agent up notification || url,www.spywareguide.com/product_show.php?id=879 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075982
6387 || SPYWARE-PUT Hijacker internet optimizer runtime detection - autosearch hijack || url,www.spywareguide.com/product_show.php?id=869 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453093995
6388 || SPYWARE-PUT Hijacker internet optimizer runtime detection - error page hijack || url,www.spywareguide.com/product_show.php?id=869 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453093995
6389 || SPYWARE-PUT Adware esyndicate runtime detection - postinstall request || url,www.spywareguide.com/product_show.php?id=1759 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094058
6390 || SPYWARE-PUT Adware esyndicate runtime detection - ads popup
6391 || SPYWARE-PUT Adware esyndicate runtime detection - ads popup || url,www.spywareguide.com/product_show.php?id=1759 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094058
6392 || SPYWARE-PUT Hijacker zeropopup runtime detection || url,www.spywareguide.com/product_show.php?id=627 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075510
6393 || DELETED SPYWARE-PUT Hijacker zeropopup runtime detection - button search || url,www.spywareguide.com/product_show.php?id=627 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075510
6394 || SPYWARE-PUT Hijacker adstart runtime detection || url,www.spywareguide.com/product_show.php?id=1750 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453088444
6395 || BACKDOOR a-311 death runtime detection - initial connection server-to-client || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076778
6396 || BACKDOOR a-311 death user-agent string detected || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076778
6397 || BACKDOOR http rat runtime detection - smtp || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076346
6398 || BACKDOOR http rat runtime detection - http || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076346
6399 || BACKDOOR rad 1.2.3 runtime detection || url,www.megasecurity.org/trojans/r/rad/Rad1.2.3.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072457
6400 || BACKDOOR snowdoor runtime detection client-to-server || url,securityresponse.symantec.com/avcenter/venc/data/backdoor.snowdoor.html || url,www.megasecurity.org/trojans/s/snow/Snow1.3.html
6401 || BACKDOOR snowdoor runtime detection server-to-client || url,securityresponse.symantec.com/avcenter/venc/data/backdoor.snowdoor.html || url,www.megasecurity.org/trojans/s/snow/Snow1.3.html
6402 || BACKDOOR netangel connection client-to-server || url,megasecurity.org/trojans/n/netangel/Netangel1.0.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453086360
6403 || WEB-PHP horde help module arbitrary command execution attempt || bugtraq,17292 || cve,2006-1491
6404 || EXPLOIT Veritas NetBackup Volume Manager possible overflow connection attempt || cve,2006-0989
6405 || EXPLOIT Veritas NetBackup Volume Manager overflow attempt || bugtraq,17264 || cve,2006-0989
6406 || POLICY Gizmo VOIP client start-up version check || url,www.gizmoproject.com
6407 || POLICY Gizmo register VOIP state || url,www.gizmoproject.com
6408 || POLICY webshots desktop traffic || url,www.webshots.com
6409 || WEB-FRONTPAGE frontpage server extension long host string overflow attempt || bugtraq,9008 || cve,2003-0824 || url,www.microsoft.com/technet/security/Bulletin/MS03-051.mspx
6410 || WEB-FRONTPAGE frontpage server extension long host string overflow attempt || bugtraq,9008 || cve,2003-0824 || url,www.microsoft.com/technet/security/Bulletin/MS03-051.mspx
6411 || WEB-FRONTPAGE frontpage server extension long host string overflow attempt || bugtraq,9008 || cve,2003-0824 || url,www.microsoft.com/technet/security/Bulletin/MS03-051.mspx
6412 || SMTP Windows Address Book attachment detected || bugtraq,17459 || cve,2006-0014 || cve,2006-2386 || url,www.microsoft.com/technet/security/Bulletin/MS06-016.mspx || url,www.microsoft.com/technet/security/bulletin/ms06-076.mspx
6413 || SMTP Base64 encoded Windows Address Book attachment detected || bugtraq,17459 || cve,2006-0014 || cve,2006-2386 || url,www.microsoft.com/technet/security/Bulletin/MS06-016.mspx || url,www.microsoft.com/technet/security/bulletin/ms06-076.mspx
6414 || WEB-MISC Novell GroupWise Messenger Accept-Language Header Buffer Overflow attempt || bugtraq,17503 || cve,2006-0992
6415 || NETBIOS DCERPC DIRECT msdtc BuildContextW little endian object call overflow attempt || bugtraq,15056 || cve,2005-2119 || url,www.microsoft.com/technet/security/bulletin/MS05-051.mspx
6416 || NETBIOS DCERPC DIRECT-UDP msdtc BuildContextW object call overflow attempt || bugtraq,15056 || cve,2005-2119 || url,www.microsoft.com/technet/security/bulletin/MS05-051.mspx
6417 || NETBIOS DCERPC DIRECT msdtc BuildContextW object call overflow attempt || bugtraq,15056 || cve,2005-2119 || url,www.microsoft.com/technet/security/bulletin/MS05-051.mspx
6418 || NETBIOS DCERPC DIRECT-UDP msdtc BuildContextW little endian object call overflow attempt || bugtraq,15056 || cve,2005-2119 || url,www.microsoft.com/technet/security/bulletin/MS05-051.mspx
6419 || NETBIOS DCERPC DIRECT v4 msdtc BuildContextW little endian invalid uuid size attempt || bugtraq,17905 || cve,2006-1184 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6420 || NETBIOS DCERPC DIRECT-UDP v4 msdtc BuildContextW little endian invalid uuid size attempt || bugtraq,17905 || cve,2006-1184 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6421 || NETBIOS DCERPC DIRECT msdtc BuildContextW little endian invalid uuid size attempt || bugtraq,17905 || cve,2006-1184 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6422 || NETBIOS DCERPC DIRECT v4 msdtc BuildContextW invalid uuid size attempt || bugtraq,17905 || cve,2006-1184 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6423 || NETBIOS DCERPC DIRECT-UDP msdtc BuildContextW little endian invalid uuid size attempt || bugtraq,17905 || cve,2006-1184 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6424 || NETBIOS DCERPC DIRECT-UDP v4 msdtc BuildContextW invalid uuid size attempt || bugtraq,17905 || cve,2006-1184 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6425 || NETBIOS DCERPC DIRECT-UDP msdtc BuildContextW invalid uuid size attempt || bugtraq,17905 || cve,2006-1184 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6426 || NETBIOS DCERPC DIRECT msdtc BuildContextW invalid uuid size attempt || bugtraq,17905 || cve,2006-1184 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6427 || NETBIOS DCERPC DIRECT msdtc BuildContextW little endian object call invalid uuid size attempt || bugtraq,17905 || cve,2006-1184 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6428 || NETBIOS DCERPC DIRECT-UDP msdtc BuildContextW little endian object call invalid uuid size attempt || bugtraq,17905 || cve,2006-1184 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6429 || NETBIOS DCERPC DIRECT-UDP msdtc BuildContextW object call invalid uuid size attempt || bugtraq,17905 || cve,2006-1184 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6430 || NETBIOS DCERPC DIRECT msdtc BuildContextW object call invalid uuid size attempt || bugtraq,17905 || cve,2006-1184 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6431 || NETBIOS DCERPC DIRECT msdtc BuildContextW invalid second uuid size attempt || bugtraq,17905 || cve,2006-1184 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6432 || NETBIOS DCERPC DIRECT v4 msdtc BuildContextW invalid second uuid size attempt || bugtraq,17905 || cve,2006-1184 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6433 || NETBIOS DCERPC DIRECT v4 msdtc BuildContextW little endian invalid second uuid size attempt || bugtraq,17905 || cve,2006-1184 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6434 || NETBIOS DCERPC DIRECT msdtc BuildContextW little endian invalid second uuid size attempt || bugtraq,17905 || cve,2006-1184 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6435 || NETBIOS DCERPC DIRECT-UDP msdtc BuildContextW little endian invalid second uuid size attempt || bugtraq,17905 || cve,2006-1184 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6436 || NETBIOS DCERPC DIRECT-UDP v4 msdtc BuildContextW invalid second uuid size attempt || bugtraq,17905 || cve,2006-1184 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6437 || NETBIOS DCERPC DIRECT-UDP v4 msdtc BuildContextW little endian invalid second uuid size attempt || bugtraq,17905 || cve,2006-1184 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6438 || NETBIOS DCERPC DIRECT-UDP msdtc BuildContextW invalid second uuid size attempt || bugtraq,17905 || cve,2006-1184 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6439 || NETBIOS DCERPC DIRECT msdtc BuildContextW object call invalid second uuid size attempt || bugtraq,17905 || cve,2006-1184 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6440 || NETBIOS DCERPC DIRECT msdtc BuildContextW little endian object call invalid second uuid size attempt || bugtraq,17905 || cve,2006-1184 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6441 || NETBIOS DCERPC DIRECT-UDP msdtc BuildContextW little endian object call invalid second uuid size attempt || bugtraq,17905 || cve,2006-1184 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6442 || NETBIOS DCERPC DIRECT-UDP msdtc BuildContextW object call invalid second uuid size attempt || bugtraq,17905 || cve,2006-1184 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6443 || NETBIOS DCERPC DIRECT msdtc BuildContextW heap overflow attempt || bugtraq,17905 || cve,2006-0034 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6444 || NETBIOS DCERPC DIRECT-UDP msdtc BuildContextW little endian heap overflow attempt || bugtraq,17905 || cve,2006-0034 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6445 || NETBIOS DCERPC DIRECT-UDP v4 msdtc BuildContextW little endian heap overflow attempt || bugtraq,17905 || cve,2006-0034 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6446 || NETBIOS DCERPC DIRECT v4 msdtc BuildContextW little endian heap overflow attempt || bugtraq,17905 || cve,2006-0034 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6447 || NETBIOS DCERPC DIRECT v4 msdtc BuildContextW heap overflow attempt || bugtraq,17905 || cve,2006-0034 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6448 || NETBIOS DCERPC DIRECT msdtc BuildContextW little endian heap overflow attempt || bugtraq,17905 || cve,2006-0034 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6449 || NETBIOS DCERPC DIRECT-UDP msdtc BuildContextW heap overflow attempt || bugtraq,17905 || cve,2006-0034 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6450 || NETBIOS DCERPC DIRECT-UDP v4 msdtc BuildContextW heap overflow attempt || bugtraq,17905 || cve,2006-0034 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6451 || NETBIOS DCERPC DIRECT msdtc BuildContextW object call heap overflow attempt || bugtraq,17905 || cve,2006-0034 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6452 || NETBIOS DCERPC DIRECT-UDP msdtc BuildContextW little endian object call heap overflow attempt || bugtraq,17905 || cve,2006-0034 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6453 || NETBIOS DCERPC DIRECT msdtc BuildContextW little endian object call heap overflow attempt || bugtraq,17905 || cve,2006-0034 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6454 || NETBIOS DCERPC DIRECT-UDP msdtc BuildContextW object call heap overflow attempt || bugtraq,17905 || cve,2006-0034 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6455 || NETBIOS DCERPC DIRECT msdtc BuildContext heap overflow attempt || bugtraq,17905 || cve,2006-0034 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6456 || NETBIOS DCERPC DIRECT v4 msdtc BuildContext heap overflow attempt || bugtraq,17905 || cve,2006-0034 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6457 || NETBIOS DCERPC DIRECT msdtc BuildContext little endian heap overflow attempt || bugtraq,17905 || cve,2006-0034 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6458 || NETBIOS DCERPC DIRECT-UDP v4 msdtc BuildContext little endian heap overflow attempt || bugtraq,17905 || cve,2006-0034 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6459 || NETBIOS DCERPC DIRECT v4 msdtc BuildContext little endian heap overflow attempt || bugtraq,17905 || cve,2006-0034 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6460 || NETBIOS DCERPC DIRECT-UDP v4 msdtc BuildContext heap overflow attempt || bugtraq,17905 || cve,2006-0034 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6461 || NETBIOS DCERPC DIRECT-UDP msdtc BuildContext heap overflow attempt || bugtraq,17905 || cve,2006-0034 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6462 || NETBIOS DCERPC DIRECT-UDP msdtc BuildContext little endian heap overflow attempt || bugtraq,17905 || cve,2006-0034 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6463 || NETBIOS DCERPC DIRECT msdtc BuildContext object call heap overflow attempt || bugtraq,17905 || cve,2006-0034 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6464 || NETBIOS DCERPC DIRECT msdtc BuildContext little endian object call heap overflow attempt || bugtraq,17905 || cve,2006-0034 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6465 || NETBIOS DCERPC DIRECT-UDP msdtc BuildContext object call heap overflow attempt || bugtraq,17905 || cve,2006-0034 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6466 || NETBIOS DCERPC DIRECT-UDP msdtc BuildContext little endian object call heap overflow attempt || bugtraq,17905 || cve,2006-0034 || url,www.microsoft.com/technet/security/bulletin/MS06-018.mspx
6467 || CHAT jabber traffic detected || url,www.xmpp.org
6468 || CHAT jabber file transfer request || url,www.jabber.org/jeps/jep-0096.html || url,www.xmpp.org
6469 || EXPLOIT RealVNC connection attempt || url,www.cl.cam.ac.uk/Research/DTG/attarchive/vnc/rfbproto.pdf
6470 || EXPLOIT RealVNC authentication types sent attempt || url,www.cl.cam.ac.uk/Research/DTG/attarchive/vnc/rfbproto.pdf
6471 || EXPLOIT RealVNC password authentication bypass vulnerability attempt || bugtraq,17978
6472 || BACKDOOR bugs runtime detection - file manager client-to-server || url,www.commodon.com/threat/threat-bugs.htm
6473 || BACKDOOR bugs runtime detection - file manager server-to-client || url,www.commodon.com/threat/threat-bugs.htm
6474 || BACKDOOR w32.loosky.gen@mm runtime detection - notification || url,www.sophos.com/virusinfo/analyses/w32looskyl.html
6475 || BACKDOOR badrat 1.1 runtime detection - flowbit set || url,www.megasecurity.org/trojans/b/badrat/Badrat1.1.html
6476 || BACKDOOR badrat 1.1 runtime detection || url,www.megasecurity.org/trojans/b/badrat/Badrat1.1.html
6477 || SPYWARE-PUT Hacker-Tool beee runtime detection - smtp || url,www.spywareguide.com/product_show.php?id=1729 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453060657
6478 || SPYWARE-PUT Trackware searchingall toolbar runtime detection - send user url request || url,www.spywareguide.com/product_show.php?id=2581 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453097487
6479 || SPYWARE-PUT Snoopware totalvelocity zsearch runtime detection || url,www.spywareguide.com/product_show.php?id=763 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453083031
6480 || SPYWARE-PUT Hijacker cws.cameup runtime detection - home page || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453079081
6481 || SPYWARE-PUT Hijacker cws.cameup runtime detection - search || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453079081
6482 || SPYWARE-PUT Hijacker makemesearch toolbar runtime detection - get info || url,www.spywaredetails.com/index.php?a=spyware&act=read&id=1607
6483 || SPYWARE-PUT Hijacker makemesearch toolbar runtime detection - home page hijacker || url,www.spywaredetails.com/index.php?a=spyware&act=read&id=1607
6484 || SPYWARE-PUT Hijacker makemesearch toolbar runtime detection - search || url,www.spywaredetails.com/index.php?a=spyware&act=read&id=1607
6485 || SPYWARE-PUT Adware spyfalcon runtime detection - action report || url,castlecops.com/a6514-SpyFalcon_a_nightmare_rebranded.html || url,webhelper4u.com/CWS2/cwslists/cwsbyip.txt
6486 || SPYWARE-PUT Adware spyfalcon runtime detection - notification || url,castlecops.com/a6514-SpyFalcon_a_nightmare_rebranded.html || url,webhelper4u.com/CWS2/cwslists/cwsbyip.txt
6487 || SPYWARE-PUT Adware searchnugget toolbar runtime detection - check updates || url,www.symantec.com/avcenter/venc/data/adware.searchnugget.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094349
6488 || SPYWARE-PUT Adware searchnugget toolbar runtime detection - redirect mistyped urls || url,www.symantec.com/avcenter/venc/data/adware.searchnugget.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094349
6489 || SPYWARE-PUT Hijacker analyze IE runtime detection - default page hijacker || url,www.spywaredetails.com/index.php?a=spyware&act=read&id=1680
6490 || SPYWARE-PUT Dialer yeaknet runtime detection - home page hijacker || url,www.spywareguide.com/product_show.php?id=2446
6491 || SPYWARE-PUT Dialer yeaknet runtime detection - post-installation || url,www.spywareguide.com/product_show.php?id=2446
6492 || SPYWARE-PUT Trickler Backdoor-BAC.gen.e runtime detection - notification || url,vil.mcafeesecurity.com/vil/content/v_138750.htm
6493 || SPYWARE-PUT Trickler Backdoor-BAC.gen.e runtime detection - post data || url,vil.mcafeesecurity.com/vil/content/v_138750.htm
6494 || SPYWARE-PUT Adware yourenhancement runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453097585
6495 || SPYWARE-PUT Hijacker troj_spywad.x runtime detection || url,www.sophos.com/virusinfo/analyses/trojspywadi.html
6496 || SPYWARE-PUT Adware adpowerzone runtime detection || url,www.spywareguide.com/product_show.php?id=1299
6497 || BACKDOOR exploiter 1.0 runtime detection || url,www.spywareguide.com/product_show.php?id=1603
6498 || BACKDOOR exploiter 1.0 runtime detection || url,www.spywareguide.com/product_show.php?id=1603
6499 || BACKDOOR omerta 1.3 runtime detection || url,securityresponse.symantec.com/avcenter/venc/data/backdoor.omerta.html || url,www.antivirusprogram.se/virusinfo/Backdoor.Omerta_4852.html
6500 || BACKDOOR omerta 1.3 runtime detection || url,securityresponse.symantec.com/avcenter/venc/data/backdoor.omerta.html || url,www.antivirusprogram.se/virusinfo/Backdoor.Omerta_4852.html
6501 || BACKDOOR omerta 1.3 runtime detection || url,securityresponse.symantec.com/avcenter/venc/data/backdoor.omerta.html || url,www.antivirusprogram.se/virusinfo/Backdoor.Omerta_4852.html
6502 || WEB-CLIENT Mozilla GIF single packet heap overflow - ANIMEXTS1.0 || bugtraq,12881 || cve,2005-0399 || nessus,17605
6503 || WEB-CLIENT Mozilla GIF multipacket heap overflow - ANIMEXTS1.0 || bugtraq,12881 || cve,2005-0399 || nessus,17605
6504 || WEB-CLIENT Sophos Anti-Virus CAB file overflow attempt || bugtraq,17876 || cve,2006-0994
6505 || WEB-CLIENT quicktime fpx file SectNumMiniFAT overflow attempt || bugtraq,17074 || cve,2006-1249
6506 || WEB-CLIENT quicktime udta atom overflow attempt || bugtraq,17953 || cve,2006-1460
6507 || WEB-MISC novell edirectory imonitor overflow attempt || bugtraq,18026 || cve,2006-2496
6508 || EXPLOIT EMC retrospect client crafted packet overflow attempt || bugtraq,17948 || cve,2006-2391
6509 || WEB-CLIENT Internet Explorer mhtml uri href buffer overflow attempt || bugtraq,18198 || cve,2006-2766 || url,www.microsoft.com/technet/security/bulletin/ms06-043.mspx
6510 || WEB-CLIENT Internet Explorer mhtml uri shortcut buffer overflow attempt || bugtraq,18198 || cve,2006-2766 || url,www.microsoft.com/technet/security/bulletin/ms06-043.mspx
6511 || WEB-MISC ALT-N WebAdmin user param overflow attempt || bugtraq,8024
6512 || EXPLOIT symantec antivirus realtime virusscan overflow attempt || bugtraq,18107 || cve,2006-2630
6513 || EXPLOIT Asterisk IAX2 truncated video mini-frame packet overflow attempt || bugtraq,18295 || cve,2006-2898
6514 || EXPLOIT Asterisk IAX2 truncated full-frame packet overflow attempt || bugtraq,18307 || cve,2006-2923
6515 || EXPLOIT Asterisk IAX2 truncated mini-frame packet overflow attempt || bugtraq,18307 || cve,2006-2923
6516 || WEB-CLIENT DXImageTransform.Microsoft.Light ActiveX function call access || cve,2006-2383 || url,www.microsoft.com/technet/security/Bulletin/MS06-021.mspx
6517 || WEB-CLIENT DXImageTransform.Microsoft.Light ActiveX CLSID access || cve,2006-2383 || url,www.microsoft.com/technet/security/Bulletin/MS06-021.mspx
6518 || WEB-CLIENT DXImageTransform.Microsoft.Light ActiveX CLSID unicode access || cve,2006-2383 || url,www.microsoft.com/technet/security/Bulletin/MS06-021.mspx
6519 || DELETED WEB-CLIENT DXImageTransform.Microsoft.Light ActiveX function call access || cve,2006-2383 || url,www.microsoft.com/technet/security/Bulletin/MS06-021.mspx
6520 || NETBIOS SMB rras alter context attempt
6521 || NETBIOS SMB rras unicode alter context attempt
6522 || NETBIOS SMB rras WriteAndX alter context attempt
6523 || NETBIOS SMB rras WriteAndX unicode alter context attempt
6524 || NETBIOS SMB-DS rras alter context attempt
6525 || NETBIOS SMB-DS rras WriteAndX alter context attempt
6526 || NETBIOS SMB-DS rras unicode alter context attempt
6527 || NETBIOS SMB-DS rras WriteAndX unicode alter context attempt
6528 || NETBIOS SMB rras little endian alter context attempt
6529 || NETBIOS SMB rras WriteAndX little endian alter context attempt
6530 || NETBIOS SMB rras unicode little endian alter context attempt
6531 || NETBIOS SMB rras WriteAndX unicode little endian alter context attempt
6532 || NETBIOS SMB-DS rras little endian alter context attempt
6533 || NETBIOS SMB-DS rras WriteAndX little endian alter context attempt
6534 || NETBIOS SMB-DS rras unicode little endian alter context attempt
6535 || NETBIOS SMB-DS rras WriteAndX unicode little endian alter context attempt
6536 || NETBIOS SMB rras bind attempt
6537 || NETBIOS SMB rras unicode bind attempt
6538 || NETBIOS SMB rras WriteAndX bind attempt
6539 || NETBIOS SMB rras WriteAndX unicode bind attempt
6540 || NETBIOS SMB-DS rras bind attempt
6541 || NETBIOS SMB-DS rras WriteAndX bind attempt
6542 || NETBIOS SMB-DS rras unicode bind attempt
6543 || NETBIOS SMB-DS rras WriteAndX unicode bind attempt
6544 || NETBIOS SMB rras little endian bind attempt
6545 || NETBIOS SMB rras WriteAndX little endian bind attempt
6546 || NETBIOS SMB rras unicode little endian bind attempt
6547 || NETBIOS SMB rras WriteAndX unicode little endian bind attempt
6548 || NETBIOS SMB-DS rras little endian bind attempt
6549 || NETBIOS SMB-DS rras WriteAndX little endian bind attempt
6550 || NETBIOS SMB-DS rras unicode little endian bind attempt
6551 || NETBIOS SMB-DS rras WriteAndX unicode little endian bind attempt
6552 || NETBIOS SMB rras andx alter context attempt
6553 || NETBIOS SMB rras unicode andx alter context attempt
6554 || NETBIOS SMB rras WriteAndX andx alter context attempt
6555 || NETBIOS SMB rras WriteAndX unicode andx alter context attempt
6556 || NETBIOS SMB-DS rras andx alter context attempt
6557 || NETBIOS SMB-DS rras WriteAndX andx alter context attempt
6558 || NETBIOS SMB-DS rras unicode andx alter context attempt
6559 || NETBIOS SMB-DS rras WriteAndX unicode andx alter context attempt
6560 || NETBIOS SMB rras little endian andx alter context attempt
6561 || NETBIOS SMB rras WriteAndX little endian andx alter context attempt
6562 || NETBIOS SMB rras unicode little endian andx alter context attempt
6563 || NETBIOS SMB rras WriteAndX unicode little endian andx alter context attempt
6564 || NETBIOS SMB-DS rras little endian andx alter context attempt
6565 || NETBIOS SMB-DS rras WriteAndX little endian andx alter context attempt
6566 || NETBIOS SMB-DS rras unicode little endian andx alter context attempt
6567 || NETBIOS SMB-DS rras WriteAndX unicode little endian andx alter context attempt
6568 || NETBIOS SMB rras andx bind attempt
6569 || NETBIOS SMB rras unicode andx bind attempt
6570 || NETBIOS SMB rras WriteAndX andx bind attempt
6571 || NETBIOS SMB rras WriteAndX unicode andx bind attempt
6572 || NETBIOS SMB-DS rras andx bind attempt
6573 || NETBIOS SMB-DS rras WriteAndX andx bind attempt
6574 || NETBIOS SMB-DS rras unicode andx bind attempt
6575 || NETBIOS SMB-DS rras WriteAndX unicode andx bind attempt
6576 || NETBIOS SMB rras little endian andx bind attempt
6577 || NETBIOS SMB rras WriteAndX little endian andx bind attempt
6578 || NETBIOS SMB rras unicode little endian andx bind attempt
6579 || NETBIOS SMB rras WriteAndX unicode little endian andx bind attempt
6580 || NETBIOS SMB-DS rras little endian andx bind attempt
6581 || NETBIOS SMB-DS rras WriteAndX little endian andx bind attempt
6582 || NETBIOS SMB-DS rras unicode little endian andx bind attempt
6583 || NETBIOS SMB-DS rras WriteAndX unicode little endian andx bind attempt
6584 || NETBIOS SMB-DS v4 rras RasRpcSubmitRequest little endian overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6585 || NETBIOS SMB v4 rras RasRpcSubmitRequest WriteAndX little endian overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6586 || NETBIOS SMB-DS v4 rras RasRpcSubmitRequest WriteAndX unicode overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6587 || NETBIOS SMB v4 rras RasRpcSubmitRequest unicode little endian overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6588 || NETBIOS SMB-DS v4 rras RasRpcSubmitRequest WriteAndX little endian overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6589 || NETBIOS SMB v4 rras RasRpcSubmitRequest WriteAndX unicode little endian overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6590 || NETBIOS SMB rras RasRpcSubmitRequest overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6591 || NETBIOS SMB-DS rras RasRpcSubmitRequest WriteAndX overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6592 || NETBIOS SMB rras RasRpcSubmitRequest WriteAndX unicode overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6593 || NETBIOS SMB rras RasRpcSubmitRequest unicode overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6594 || NETBIOS SMB-DS rras RasRpcSubmitRequest unicode overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6595 || NETBIOS SMB v4 rras RasRpcSubmitRequest overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6596 || NETBIOS SMB-DS v4 rras RasRpcSubmitRequest WriteAndX overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6597 || NETBIOS SMB-DS v4 rras RasRpcSubmitRequest unicode little endian overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6598 || NETBIOS SMB v4 rras RasRpcSubmitRequest WriteAndX unicode overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6599 || NETBIOS SMB v4 rras RasRpcSubmitRequest unicode overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6600 || NETBIOS SMB-DS v4 rras RasRpcSubmitRequest unicode overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6601 || NETBIOS SMB-DS v4 rras RasRpcSubmitRequest overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6602 || NETBIOS SMB v4 rras RasRpcSubmitRequest WriteAndX overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6603 || NETBIOS SMB-DS rras RasRpcSubmitRequest little endian overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6604 || NETBIOS SMB-DS rras RasRpcSubmitRequest WriteAndX unicode little endian overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6605 || NETBIOS SMB rras RasRpcSubmitRequest little endian overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6606 || NETBIOS SMB v4 rras RasRpcSubmitRequest little endian overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6607 || NETBIOS SMB rras RasRpcSubmitRequest WriteAndX unicode little endian overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6608 || NETBIOS SMB-DS rras RasRpcSubmitRequest little endian object call overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6609 || NETBIOS SMB-DS rras RasRpcSubmitRequest WriteAndX unicode little endian object call overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6610 || NETBIOS SMB rras RasRpcSubmitRequest little endian object call overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6611 || NETBIOS SMB-DS rras RasRpcSubmitRequest overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6612 || NETBIOS SMB rras RasRpcSubmitRequest WriteAndX overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6613 || NETBIOS SMB-DS rras RasRpcSubmitRequest WriteAndX unicode overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6614 || NETBIOS SMB-DS rras RasRpcSubmitRequest WriteAndX little endian overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6615 || NETBIOS SMB rras RasRpcSubmitRequest unicode little endian overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6616 || NETBIOS SMB-DS rras RasRpcSubmitRequest unicode little endian overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6617 || NETBIOS SMB rras RasRpcSubmitRequest WriteAndX little endian overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6618 || NETBIOS SMB-DS v4 rras RasRpcSubmitRequest WriteAndX unicode little endian overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6619 || NETBIOS SMB rras RasRpcSubmitRequest WriteAndX unicode little endian object call overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6620 || NETBIOS SMB rras RasRpcSubmitRequest object call overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6621 || NETBIOS SMB-DS rras RasRpcSubmitRequest WriteAndX object call overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6622 || NETBIOS SMB rras RasRpcSubmitRequest WriteAndX unicode object call overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6623 || NETBIOS SMB rras RasRpcSubmitRequest unicode object call overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6624 || NETBIOS SMB-DS rras RasRpcSubmitRequest unicode object call overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6625 || NETBIOS SMB-DS rras RasRpcSubmitRequest object call overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6626 || NETBIOS SMB rras RasRpcSubmitRequest WriteAndX object call overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6627 || NETBIOS SMB-DS rras RasRpcSubmitRequest WriteAndX unicode object call overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6628 || NETBIOS SMB-DS rras RasRpcSubmitRequest WriteAndX little endian object call overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6629 || NETBIOS SMB rras RasRpcSubmitRequest unicode little endian object call overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6630 || NETBIOS SMB-DS rras RasRpcSubmitRequest unicode little endian object call overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6631 || NETBIOS SMB rras RasRpcSubmitRequest WriteAndX little endian object call overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6632 || NETBIOS SMB-DS v4 rras RasRpcSubmitRequest little endian andx overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6633 || NETBIOS SMB v4 rras RasRpcSubmitRequest WriteAndX little endian andx overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6634 || NETBIOS SMB-DS v4 rras RasRpcSubmitRequest WriteAndX unicode andx overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6635 || NETBIOS SMB v4 rras RasRpcSubmitRequest unicode little endian andx overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6636 || NETBIOS SMB-DS v4 rras RasRpcSubmitRequest WriteAndX little endian andx overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6637 || NETBIOS SMB v4 rras RasRpcSubmitRequest WriteAndX unicode little endian andx overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6638 || NETBIOS SMB rras RasRpcSubmitRequest andx overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6639 || NETBIOS SMB-DS rras RasRpcSubmitRequest WriteAndX andx overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6640 || NETBIOS SMB rras RasRpcSubmitRequest WriteAndX unicode andx overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6641 || NETBIOS SMB rras RasRpcSubmitRequest unicode andx overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6642 || NETBIOS SMB-DS rras RasRpcSubmitRequest unicode andx overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6643 || NETBIOS SMB v4 rras RasRpcSubmitRequest andx overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6644 || NETBIOS SMB-DS v4 rras RasRpcSubmitRequest WriteAndX andx overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6645 || NETBIOS SMB-DS v4 rras RasRpcSubmitRequest unicode little endian andx overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6646 || NETBIOS SMB v4 rras RasRpcSubmitRequest WriteAndX unicode andx overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6647 || NETBIOS SMB v4 rras RasRpcSubmitRequest unicode andx overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6648 || NETBIOS SMB-DS v4 rras RasRpcSubmitRequest unicode andx overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6649 || NETBIOS SMB-DS v4 rras RasRpcSubmitRequest andx overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6650 || NETBIOS SMB v4 rras RasRpcSubmitRequest WriteAndX andx overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6651 || NETBIOS SMB-DS rras RasRpcSubmitRequest little endian andx overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6652 || NETBIOS SMB-DS rras RasRpcSubmitRequest WriteAndX unicode little endian andx overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6653 || NETBIOS SMB rras RasRpcSubmitRequest little endian andx overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6654 || NETBIOS SMB v4 rras RasRpcSubmitRequest little endian andx overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6655 || NETBIOS SMB rras RasRpcSubmitRequest WriteAndX unicode little endian andx overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6656 || NETBIOS SMB-DS rras RasRpcSubmitRequest little endian andx object call overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6657 || NETBIOS SMB-DS rras RasRpcSubmitRequest WriteAndX unicode little endian andx object call overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6658 || NETBIOS SMB rras RasRpcSubmitRequest little endian andx object call overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6659 || NETBIOS SMB-DS rras RasRpcSubmitRequest andx overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6660 || NETBIOS SMB rras RasRpcSubmitRequest WriteAndX andx overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6661 || NETBIOS SMB-DS rras RasRpcSubmitRequest WriteAndX unicode andx overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6662 || NETBIOS SMB-DS rras RasRpcSubmitRequest WriteAndX little endian andx overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6663 || NETBIOS SMB rras RasRpcSubmitRequest unicode little endian andx overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6664 || NETBIOS SMB-DS rras RasRpcSubmitRequest unicode little endian andx overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6665 || NETBIOS SMB rras RasRpcSubmitRequest WriteAndX little endian andx overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6666 || NETBIOS SMB-DS v4 rras RasRpcSubmitRequest WriteAndX unicode little endian andx overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6667 || NETBIOS SMB rras RasRpcSubmitRequest WriteAndX unicode little endian andx object call overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6668 || NETBIOS SMB rras RasRpcSubmitRequest andx object call overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6669 || NETBIOS SMB-DS rras RasRpcSubmitRequest WriteAndX andx object call overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6670 || NETBIOS SMB rras RasRpcSubmitRequest WriteAndX unicode andx object call overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6671 || NETBIOS SMB rras RasRpcSubmitRequest unicode andx object call overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6672 || NETBIOS SMB-DS rras RasRpcSubmitRequest unicode andx object call overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6673 || NETBIOS SMB-DS rras RasRpcSubmitRequest andx object call overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6674 || NETBIOS SMB rras RasRpcSubmitRequest WriteAndX andx object call overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6675 || NETBIOS SMB-DS rras RasRpcSubmitRequest WriteAndX unicode andx object call overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6676 || NETBIOS SMB-DS rras RasRpcSubmitRequest WriteAndX little endian andx object call overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6677 || NETBIOS SMB rras RasRpcSubmitRequest unicode little endian andx object call overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6678 || NETBIOS SMB-DS rras RasRpcSubmitRequest unicode little endian andx object call overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6679 || NETBIOS SMB rras RasRpcSubmitRequest WriteAndX little endian andx object call overflow attempt || bugtraq,18325 || cve,2006-2370 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6680 || WEB-CLIENT Windows Media Transform Effects ActiveX CLSID unicode access || url,www.microsoft.com/technet/security/Bulletin/MS06-021.mspx
6681 || WEB-CLIENT Windows Media Transform Effects ActiveX CLSID access || cve,2006-1303 || url,www.microsoft.com/technet/security/Bulletin/MS06-021.mspx
6682 || WEB-CLIENT DXImageTransform.Microsoft.MMSpecialEffect2Inputs ActiveX function call access || url,www.microsoft.com/technet/security/Bulletin/MS06-021.mspx
6683 || WEB-CLIENT DXImageTransform.Microsoft.MMSpecialEffect1Input ActiveX CLSID unicode access || url,www.microsoft.com/technet/security/Bulletin/MS06-021.mspx
6684 || WEB-CLIENT DXImageTransform.Microsoft.MMSpecialEffect1Input ActiveX CLSID access || url,www.microsoft.com/technet/security/Bulletin/MS06-021.mspx
6685 || WEB-CLIENT DXImageTransform.Microsoft.MMSpecialEffect2Inputs ActiveX CLSID unicode access || url,www.microsoft.com/technet/security/Bulletin/MS06-021.mspx
6686 || WEB-CLIENT DXImageTransform.Microsoft.MMSpecialEffect2Inputs ActiveX CLSID access || url,www.microsoft.com/technet/security/Bulletin/MS06-021.mspx
6687 || WEB-CLIENT DXImageTransform.Microsoft.MMSpecialEffect1Input ActiveX function call access || url,www.microsoft.com/technet/security/Bulletin/MS06-021.mspx
6688 || WEB-CLIENT PNG file transfer || bugtraq,18385 || cve,2006-0025 || url,www.microsoft.com/technet/security/bulletin/ms06-024.mspx
6689 || WEB-CLIENT Malformed PNG detected cHRM overflow attempt || bugtraq,18385 || cve,2006-0025 || url,www.microsoft.com/technet/security/bulletin/ms06-024.mspx
6690 || WEB-CLIENT Malformed PNG detected iCCP overflow attempt || bugtraq,18385 || cve,2006-0025 || url,www.microsoft.com/technet/security/bulletin/ms06-024.mspx
6691 || WEB-CLIENT Malformed PNG detected sBIT overflow attempt || bugtraq,18385 || cve,2006-0025 || url,www.microsoft.com/technet/security/bulletin/ms06-024.mspx
6692 || WEB-CLIENT Malformed PNG detected sRGB overflow attempt || bugtraq,18385 || cve,2006-0025 || url,www.microsoft.com/technet/security/bulletin/ms06-024.mspx
6693 || WEB-CLIENT Malformed PNG detected bKGD overflow attempt || bugtraq,18385 || cve,2006-0025 || url,www.microsoft.com/technet/security/bulletin/ms06-024.mspx
6694 || WEB-CLIENT Malformed PNG detected hIST overflow attempt || bugtraq,18385 || cve,2006-0025 || url,www.microsoft.com/technet/security/bulletin/ms06-024.mspx
6695 || WEB-CLIENT Malformed PNG detected tRNS overflow attempt || bugtraq,18385 || cve,2006-0025 || url,www.microsoft.com/technet/security/bulletin/ms06-024.mspx
6696 || WEB-CLIENT Malformed PNG detected pHYs overflow attempt || bugtraq,18385 || cve,2006-0025 || url,www.microsoft.com/technet/security/bulletin/ms06-024.mspx
6697 || WEB-CLIENT Malformed PNG detected sPLT overflow attempt || bugtraq,18385 || cve,2006-0025 || url,www.microsoft.com/technet/security/bulletin/ms06-024.mspx
6698 || WEB-CLIENT Malformed PNG detected tIME overflow attempt || bugtraq,18385 || cve,2006-0025 || url,www.microsoft.com/technet/security/bulletin/ms06-024.mspx
6699 || WEB-CLIENT Malformed PNG detected iTXt overflow attempt || bugtraq,18385 || cve,2006-0025 || url,www.microsoft.com/technet/security/bulletin/ms06-024.mspx
6700 || WEB-CLIENT Malformed PNG detected tEXt overflow attempt || bugtraq,18385 || cve,2006-0025 || url,www.microsoft.com/technet/security/bulletin/ms06-024.mspx
6701 || WEB-CLIENT Malformed PNG detected zTXt overflow attempt || bugtraq,18385 || cve,2006-0025 || url,www.microsoft.com/technet/security/bulletin/ms06-024.mspx
6702 || NETBIOS SMB NT Trans Secondary Param Count overflow attempt || bugtraq,7106 || cve,2003-0085
6703 || NETBIOS SMB NT Trans Secondary unicode Param Count overflow attempt || bugtraq,7106 || cve,2003-0085
6704 || NETBIOS SMB-DS NT Trans Secondary Param Count overflow attempt || bugtraq,7106 || cve,2003-0085
6705 || NETBIOS SMB-DS NT Trans Secondary unicode Param Count overflow attempt || bugtraq,7106 || cve,2003-0085
6706 || NETBIOS-DG SMB NT Trans Secondary Param Count overflow attempt || bugtraq,7106 || cve,2003-0085
6707 || NETBIOS-DG SMB NT Trans Secondary unicode Param Count overflow attempt || bugtraq,7106 || cve,2003-0085
6708 || NETBIOS SMB NT Trans Secondary andx Param Count overflow attempt || bugtraq,7106 || cve,2003-0085
6709 || NETBIOS SMB NT Trans Secondary unicode andx Param Count overflow attempt || bugtraq,7106 || cve,2003-0085
6710 || NETBIOS SMB-DS NT Trans Secondary andx Param Count overflow attempt || bugtraq,7106 || cve,2003-0085
6711 || NETBIOS SMB-DS NT Trans Secondary unicode andx Param Count overflow attempt || bugtraq,7106 || cve,2003-0085
6712 || NETBIOS-DG SMB NT Trans Secondary andx Param Count overflow attempt || bugtraq,7106 || cve,2003-0085
6713 || NETBIOS-DG SMB NT Trans Secondary unicode andx Param Count overflow attempt || bugtraq,7106 || cve,2003-0085
6714 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX unicode little endian object call phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6715 || NETBIOS SMB-DS rras RasRpcSetUserPreferences object call phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6716 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX little endian object call phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6717 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX unicode little endian object call phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6718 || NETBIOS SMB rras RasRpcSetUserPreferences unicode little endian object call phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6719 || NETBIOS SMB-DS rras RasRpcSetUserPreferences unicode little endian object call phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6720 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX little endian object call phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6721 || NETBIOS SMB-DS rras RasRpcSetUserPreferences little endian object call phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6722 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences WriteAndX unicode phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6723 || NETBIOS SMB v4 rras RasRpcSetUserPreferences WriteAndX unicode little endian phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6724 || NETBIOS SMB v4 rras RasRpcSetUserPreferences WriteAndX little endian phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6725 || NETBIOS SMB-DS rras RasRpcSetUserPreferences unicode phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6726 || NETBIOS SMB-DS rras RasRpcSetUserPreferences little endian phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6727 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX unicode phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6728 || NETBIOS SMB v4 rras RasRpcSetUserPreferences WriteAndX phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6729 || NETBIOS SMB rras RasRpcSetUserPreferences little endian phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6730 || NETBIOS SMB v4 rras RasRpcSetUserPreferences phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6731 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences WriteAndX phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6732 || NETBIOS SMB v4 rras RasRpcSetUserPreferences WriteAndX unicode phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6733 || NETBIOS SMB v4 rras RasRpcSetUserPreferences unicode phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6734 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences WriteAndX unicode little endian phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6735 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences unicode phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6736 || NETBIOS SMB v4 rras RasRpcSetUserPreferences unicode little endian phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6737 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6738 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences little endian phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6739 || NETBIOS SMB v4 rras RasRpcSetUserPreferences little endian phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6740 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences unicode little endian phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6741 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences WriteAndX little endian phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6742 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX unicode phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6743 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6744 || NETBIOS SMB rras RasRpcSetUserPreferences unicode phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6745 || NETBIOS SMB rras RasRpcSetUserPreferences phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6746 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6747 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX unicode little endian phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6748 || NETBIOS SMB-DS rras RasRpcSetUserPreferences phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6749 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX little endian phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6750 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX unicode little endian phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6751 || NETBIOS SMB rras RasRpcSetUserPreferences unicode little endian phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6752 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX little endian phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6753 || NETBIOS SMB-DS rras RasRpcSetUserPreferences unicode little endian phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6754 || NETBIOS SMB rras RasRpcSetUserPreferences little endian object call phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6755 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX unicode object call phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6756 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX object call phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6757 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX unicode object call phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6758 || NETBIOS SMB rras RasRpcSetUserPreferences object call phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6759 || NETBIOS SMB rras RasRpcSetUserPreferences unicode object call phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6760 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX object call phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6761 || NETBIOS SMB-DS rras RasRpcSetUserPreferences unicode object call phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6762 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX unicode little endian andx object call phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6763 || NETBIOS SMB-DS rras RasRpcSetUserPreferences andx object call phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6764 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX little endian andx object call phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6765 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX unicode little endian andx object call phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6766 || NETBIOS SMB rras RasRpcSetUserPreferences unicode little endian andx object call phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6767 || NETBIOS SMB-DS rras RasRpcSetUserPreferences unicode little endian andx object call phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6768 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX little endian andx object call phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6769 || NETBIOS SMB-DS rras RasRpcSetUserPreferences little endian andx object call phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6770 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences WriteAndX unicode andx phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6771 || NETBIOS SMB v4 rras RasRpcSetUserPreferences WriteAndX unicode little endian andx phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6772 || NETBIOS SMB v4 rras RasRpcSetUserPreferences WriteAndX little endian andx phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6773 || NETBIOS SMB-DS rras RasRpcSetUserPreferences unicode andx phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6774 || NETBIOS SMB-DS rras RasRpcSetUserPreferences little endian andx phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6775 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX unicode andx phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6776 || NETBIOS SMB v4 rras RasRpcSetUserPreferences WriteAndX andx phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6777 || NETBIOS SMB rras RasRpcSetUserPreferences little endian andx phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6778 || NETBIOS SMB v4 rras RasRpcSetUserPreferences andx phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6779 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences WriteAndX andx phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6780 || NETBIOS SMB v4 rras RasRpcSetUserPreferences WriteAndX unicode andx phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6781 || NETBIOS SMB v4 rras RasRpcSetUserPreferences unicode andx phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6782 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences WriteAndX unicode little endian andx phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6783 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences unicode andx phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6784 || NETBIOS SMB v4 rras RasRpcSetUserPreferences unicode little endian andx phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6785 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences andx phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6786 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences little endian andx phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6787 || NETBIOS SMB v4 rras RasRpcSetUserPreferences little endian andx phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6788 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences unicode little endian andx phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6789 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences WriteAndX little endian andx phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6790 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX unicode andx phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6791 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX andx phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6792 || NETBIOS SMB rras RasRpcSetUserPreferences unicode andx phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6793 || NETBIOS SMB rras RasRpcSetUserPreferences andx phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6794 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX andx phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6795 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX unicode little endian andx phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6796 || NETBIOS SMB-DS rras RasRpcSetUserPreferences andx phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6797 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX little endian andx phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6798 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX unicode little endian andx phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6799 || NETBIOS SMB rras RasRpcSetUserPreferences unicode little endian andx phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6800 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX little endian andx phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6801 || NETBIOS SMB-DS rras RasRpcSetUserPreferences unicode little endian andx phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6802 || NETBIOS SMB rras RasRpcSetUserPreferences little endian andx object call phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6803 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX unicode andx object call phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6804 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX andx object call phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6805 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX unicode andx object call phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6806 || NETBIOS SMB rras RasRpcSetUserPreferences andx object call phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6807 || NETBIOS SMB rras RasRpcSetUserPreferences unicode andx object call phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6808 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX andx object call phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6809 || NETBIOS SMB-DS rras RasRpcSetUserPreferences unicode andx object call phonebook mode overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6810 || NETBIOS SMB v4 rras RasRpcSetUserPreferences WriteAndX unicode little endian area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6811 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences unicode little endian area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6812 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences WriteAndX little endian area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6813 || NETBIOS SMB-DS rras RasRpcSetUserPreferences unicode little endian object call area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6814 || NETBIOS SMB v4 rras RasRpcSetUserPreferences unicode area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6815 || NETBIOS SMB v4 rras RasRpcSetUserPreferences WriteAndX unicode area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6816 || NETBIOS SMB v4 rras RasRpcSetUserPreferences WriteAndX area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6817 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences unicode area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6818 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX little endian object call area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6819 || NETBIOS SMB-DS rras RasRpcSetUserPreferences little endian object call area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6820 || NETBIOS SMB rras RasRpcSetUserPreferences unicode little endian object call area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6821 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX object call area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6822 || NETBIOS SMB rras RasRpcSetUserPreferences object call area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6823 || NETBIOS SMB rras RasRpcSetUserPreferences little endian object call area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6824 || NETBIOS SMB-DS rras RasRpcSetUserPreferences unicode object call area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6825 || NETBIOS SMB-DS rras RasRpcSetUserPreferences object call area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6826 || NETBIOS SMB v4 rras RasRpcSetUserPreferences area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6827 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX object call area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6828 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX unicode little endian area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6829 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences WriteAndX unicode little endian area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6830 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6831 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX unicode object call area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6832 || NETBIOS SMB rras RasRpcSetUserPreferences unicode object call area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6833 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences WriteAndX area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6834 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences little endian area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6835 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX little endian area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6836 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX unicode little endian area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6837 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX unicode area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6838 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6839 || NETBIOS SMB v4 rras RasRpcSetUserPreferences little endian area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6840 || NETBIOS SMB v4 rras RasRpcSetUserPreferences unicode little endian area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6841 || NETBIOS SMB-DS rras RasRpcSetUserPreferences little endian area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6842 || NETBIOS SMB rras RasRpcSetUserPreferences area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6843 || NETBIOS SMB rras RasRpcSetUserPreferences unicode little endian area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6844 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6845 || NETBIOS SMB rras RasRpcSetUserPreferences little endian area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6846 || NETBIOS SMB-DS rras RasRpcSetUserPreferences unicode area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6847 || NETBIOS SMB-DS rras RasRpcSetUserPreferences unicode little endian area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6848 || NETBIOS SMB-DS rras RasRpcSetUserPreferences area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6849 || NETBIOS SMB rras RasRpcSetUserPreferences unicode area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6850 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX little endian area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6851 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX unicode area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6852 || NETBIOS SMB v4 rras RasRpcSetUserPreferences WriteAndX little endian area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6853 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences WriteAndX unicode area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6854 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX little endian object call area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6855 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX unicode object call area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6856 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX unicode little endian object call area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6857 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX unicode little endian object call area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6858 || NETBIOS SMB v4 rras RasRpcSetUserPreferences WriteAndX unicode little endian andx area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6859 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences unicode little endian andx area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6860 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences WriteAndX little endian andx area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6861 || NETBIOS SMB-DS rras RasRpcSetUserPreferences unicode little endian andx object call area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6862 || NETBIOS SMB v4 rras RasRpcSetUserPreferences unicode andx area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6863 || NETBIOS SMB v4 rras RasRpcSetUserPreferences WriteAndX unicode andx area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6864 || NETBIOS SMB v4 rras RasRpcSetUserPreferences WriteAndX andx area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6865 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences unicode andx area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6866 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX little endian andx object call area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6867 || NETBIOS SMB-DS rras RasRpcSetUserPreferences little endian andx object call area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6868 || NETBIOS SMB rras RasRpcSetUserPreferences unicode little endian andx object call area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6869 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX andx object call area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6870 || NETBIOS SMB rras RasRpcSetUserPreferences andx object call area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6871 || NETBIOS SMB rras RasRpcSetUserPreferences little endian andx object call area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6872 || NETBIOS SMB-DS rras RasRpcSetUserPreferences unicode andx object call area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6873 || NETBIOS SMB-DS rras RasRpcSetUserPreferences andx object call area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6874 || NETBIOS SMB v4 rras RasRpcSetUserPreferences andx area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6875 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX andx object call area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6876 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX unicode little endian andx area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6877 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences WriteAndX unicode little endian andx area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6878 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX andx area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6879 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX unicode andx object call area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6880 || NETBIOS SMB rras RasRpcSetUserPreferences unicode andx object call area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6881 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences WriteAndX andx area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6882 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences little endian andx area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6883 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX little endian andx area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6884 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX unicode little endian andx area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6885 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX unicode andx area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6886 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences andx area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6887 || NETBIOS SMB v4 rras RasRpcSetUserPreferences little endian andx area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6888 || NETBIOS SMB v4 rras RasRpcSetUserPreferences unicode little endian andx area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6889 || NETBIOS SMB-DS rras RasRpcSetUserPreferences little endian andx area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6890 || NETBIOS SMB rras RasRpcSetUserPreferences andx area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6891 || NETBIOS SMB rras RasRpcSetUserPreferences unicode little endian andx area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6892 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX andx area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6893 || NETBIOS SMB rras RasRpcSetUserPreferences little endian andx area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6894 || NETBIOS SMB-DS rras RasRpcSetUserPreferences unicode andx area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6895 || NETBIOS SMB-DS rras RasRpcSetUserPreferences unicode little endian andx area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6896 || NETBIOS SMB-DS rras RasRpcSetUserPreferences andx area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6897 || NETBIOS SMB rras RasRpcSetUserPreferences unicode andx area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6898 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX little endian andx area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6899 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX unicode andx area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6900 || NETBIOS SMB v4 rras RasRpcSetUserPreferences WriteAndX little endian andx area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6901 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences WriteAndX unicode andx area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6902 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX little endian andx object call area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6903 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX unicode andx object call area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6904 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX unicode little endian andx object call area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6905 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX unicode little endian andx object call area/country overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6906 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX unicode little endian object call callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6907 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX little endian object call callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6908 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX object call callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6909 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX little endian object call callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6910 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX unicode little endian object call callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6911 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX unicode object call callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6912 || NETBIOS SMB v4 rras RasRpcSetUserPreferences little endian callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6913 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences WriteAndX unicode callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6914 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences WriteAndX callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6915 || NETBIOS SMB v4 rras RasRpcSetUserPreferences WriteAndX little endian callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6916 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6917 || NETBIOS SMB-DS rras RasRpcSetUserPreferences unicode little endian object call callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6918 || NETBIOS SMB rras RasRpcSetUserPreferences unicode little endian object call callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6919 || NETBIOS SMB v4 rras RasRpcSetUserPreferences WriteAndX unicode little endian callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6920 || NETBIOS SMB v4 rras RasRpcSetUserPreferences unicode little endian callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6921 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences unicode callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6922 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences little endian callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6923 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences WriteAndX unicode little endian callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6924 || NETBIOS SMB v4 rras RasRpcSetUserPreferences unicode callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6925 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences unicode little endian callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6926 || NETBIOS SMB rras RasRpcSetUserPreferences unicode little endian callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6927 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX unicode callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6928 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX object call callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6929 || NETBIOS SMB-DS rras RasRpcSetUserPreferences little endian object call callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6930 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX unicode object call callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6931 || NETBIOS SMB-DS rras RasRpcSetUserPreferences unicode object call callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6932 || NETBIOS SMB-DS rras RasRpcSetUserPreferences object call callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6933 || NETBIOS SMB rras RasRpcSetUserPreferences little endian object call callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6934 || NETBIOS SMB rras RasRpcSetUserPreferences object call callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6935 || NETBIOS SMB rras RasRpcSetUserPreferences unicode object call callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6936 || NETBIOS SMB v4 rras RasRpcSetUserPreferences callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6937 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6938 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX unicode callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6939 || NETBIOS SMB-DS rras RasRpcSetUserPreferences little endian callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6940 || NETBIOS SMB-DS rras RasRpcSetUserPreferences unicode little endian callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6941 || NETBIOS SMB-DS rras RasRpcSetUserPreferences unicode callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6942 || NETBIOS SMB v4 rras RasRpcSetUserPreferences WriteAndX unicode callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6943 || NETBIOS SMB rras RasRpcSetUserPreferences little endian callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6944 || NETBIOS SMB-DS rras RasRpcSetUserPreferences callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6945 || NETBIOS SMB rras RasRpcSetUserPreferences callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6946 || NETBIOS SMB rras RasRpcSetUserPreferences unicode callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6947 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6948 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX unicode little endian callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6949 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX little endian callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6950 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences WriteAndX little endian callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6951 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX little endian callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6952 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX unicode little endian callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6953 || NETBIOS SMB v4 rras RasRpcSetUserPreferences WriteAndX callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6954 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX unicode little endian andx object call callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6955 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX little endian andx object call callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6956 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX andx object call callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6957 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX little endian andx object call callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6958 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX unicode little endian andx object call callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6959 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX unicode andx object call callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6960 || NETBIOS SMB v4 rras RasRpcSetUserPreferences little endian andx callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6961 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences WriteAndX unicode andx callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6962 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences WriteAndX andx callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6963 || NETBIOS SMB v4 rras RasRpcSetUserPreferences WriteAndX little endian andx callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6964 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences andx callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6965 || NETBIOS SMB-DS rras RasRpcSetUserPreferences unicode little endian andx object call callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6966 || NETBIOS SMB rras RasRpcSetUserPreferences unicode little endian andx object call callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6967 || NETBIOS SMB v4 rras RasRpcSetUserPreferences WriteAndX unicode little endian andx callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6968 || NETBIOS SMB v4 rras RasRpcSetUserPreferences unicode little endian andx callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6969 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences unicode andx callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6970 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences little endian andx callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6971 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences WriteAndX unicode little endian andx callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6972 || NETBIOS SMB v4 rras RasRpcSetUserPreferences unicode andx callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6973 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences unicode little endian andx callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6974 || NETBIOS SMB rras RasRpcSetUserPreferences unicode little endian andx callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6975 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX unicode andx callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6976 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX andx object call callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6977 || NETBIOS SMB-DS rras RasRpcSetUserPreferences little endian andx object call callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6978 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX unicode andx object call callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6979 || NETBIOS SMB-DS rras RasRpcSetUserPreferences unicode andx object call callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6980 || NETBIOS SMB-DS rras RasRpcSetUserPreferences andx object call callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6981 || NETBIOS SMB rras RasRpcSetUserPreferences little endian andx object call callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6982 || NETBIOS SMB rras RasRpcSetUserPreferences andx object call callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6983 || NETBIOS SMB rras RasRpcSetUserPreferences unicode andx object call callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6984 || NETBIOS SMB v4 rras RasRpcSetUserPreferences andx callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6985 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX andx callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6986 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX unicode andx callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6987 || NETBIOS SMB-DS rras RasRpcSetUserPreferences little endian andx callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6988 || NETBIOS SMB-DS rras RasRpcSetUserPreferences unicode little endian andx callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6989 || NETBIOS SMB-DS rras RasRpcSetUserPreferences unicode andx callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6990 || NETBIOS SMB v4 rras RasRpcSetUserPreferences WriteAndX unicode andx callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6991 || NETBIOS SMB rras RasRpcSetUserPreferences little endian andx callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6992 || NETBIOS SMB-DS rras RasRpcSetUserPreferences andx callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6993 || NETBIOS SMB rras RasRpcSetUserPreferences andx callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6994 || NETBIOS SMB rras RasRpcSetUserPreferences unicode andx callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6995 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX andx callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6996 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX unicode little endian andx callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6997 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX little endian andx callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6998 || NETBIOS SMB-DS v4 rras RasRpcSetUserPreferences WriteAndX little endian andx callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
6999 || NETBIOS SMB rras RasRpcSetUserPreferences WriteAndX little endian andx callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
7000 || NETBIOS SMB-DS rras RasRpcSetUserPreferences WriteAndX unicode little endian andx callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
7001 || NETBIOS SMB v4 rras RasRpcSetUserPreferences WriteAndX andx callback number overflow attempt || bugtraq,18358 || cve,2006-2371 || url,www.microsoft.com/technet/security/bulletin/MS06-025.mspx
7002 || WEB-CLIENT excel url unicode overflow attempt || bugtraq,18422 || bugtraq,18500 || cve,2006-3059 || url,www.microsoft.com/technet/security/bulletin/ms06-037.mspx
7003 || WEB-CLIENT ADODB.Recordset ActiveX function call access || url,osvdb.org/26834
7004 || WEB-CLIENT Internet.HHCtrl.1 ActiveX function call access || bugtraq,18769 || cve,2006-3357 || url,osvdb.org/26835 || url,www.microsoft.com/technet/security/bulletin/ms06-046.mspx
7005 || WEB-CLIENT OutlookExpress.AddressBook ActiveX function call access || url,osvdb.org/26836
7006 || WEB-CLIENT ASControls.InstallEngineCtl ActiveX function call access
7007 || WEB-CLIENT AxDebugger.Document.1 ActiveX function call access
7008 || WEB-CLIENT DirectAnimation.DAUserData ActiveX function call access
7009 || WEB-CLIENT DirectAnimation.StructuredGraphicsControl ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
7010 || WEB-CLIENT HtmlDlgSafeHelper.HtmlDlgSafeHelper.1 ActiveX function call access
7011 || WEB-CLIENT HtmlDlgSafeHelper.HtmlDlgSafeHelper ActiveX function call access
7012 || WEB-CLIENT Internet.PopupMenu.1 ActiveX function call access
7013 || WEB-CLIENT Microsoft.ISCatAdm ActiveX function call access
7014 || WEB-CLIENT NMSA.ASFSourceMediaDescription.1 ActiveX function call access || bugtraq,19114 || cve,2006-3897
7015 || WEB-CLIENT NMSA.MediaDescription ActiveX function call access
7016 || WEB-CLIENT Object.Microsoft.DXTFilter ActiveX function call access || bugtraq,18903 || cve,2006-3512
7017 || WEB-CLIENT RDS.DataControl ActiveX function call access || bugtraq,18900 || cve,2006-3510
7018 || WEB-CLIENT Sysmon ActiveX function call access
7020 || WEB-CLIENT isComponentInstalled function call access || bugtraq,16870
7021 || DOS linux kernel SCTP chunkless packet denial of service attempt || bugtraq,18755 || cve,2006-2934
7022 || WEB-CLIENT windows explorer invalid url file overflow attempt || bugtraq,18838
7023 || WEB-CLIENT xls file download || url,sc.openoffice.org/excelfileformat.pdf
7024 || WEB-CLIENT excel style handling overflow attempt || bugtraq,18872 || cve,2006-3431 || url,http//www.microsoft.com/technet/security/bulletin/ms06-059.mspx
7025 || WEB-CLIENT excel url unicode overflow attempt || bugtraq,18583 || cve,2006-3014 || url,www.microsoft.com/technet/security/bulletin/ms06-069.mspx
7026 || WEB-CLIENT RDS.Dataspace ActiveX function call access || bugtraq,17462 || cve,2006-0003 || url,www.microsoft.com/technet/security/bulletin/MS06-014.mspx
7027 || WEB-IIS frontpage server extensions 2002 cross site scripting attempt || bugtraq,17452 || cve,2006-0015 || url,www.microsoft.com/technet/security/bulletin/ms06-017.mspx
7028 || WEB-IIS frontpage server extensions 2002 cross site scripting attempt || bugtraq,17452 || cve,2006-0015 || url,www.microsoft.com/technet/security/bulletin/ms06-017.mspx
7029 || WEB-IIS frontpage server extensions 2002 cross site scripting attempt || bugtraq,17452 || cve,2006-0015 || url,www.microsoft.com/technet/security/bulletin/ms06-017.mspx
7030 || POLICY silc server response attempt || url,silcnet.org/docs/draft-riikonen-silc-spec-08.txt
7031 || POLICY silc client outbound connection attempt || url,silcnet.org/docs/draft-riikonen-silc-spec-08.txt
7032 || POLICY GoToMyPC startup || url,www.gotomypc.com/howItWorks.tmpl
7033 || POLICY GoToMyPC local service running || url,www.gotomypc.com/howItWorks.tmpl
7034 || POLICY GoToMyPC remote control attempt || url,www.gotomypc.com/howItWorks.tmpl
7035 || NETBIOS SMB Trans mailslot heap overflow attempt || bugtraq,18864 || cve,2006-1314 || cve,2006-3942 || url,www.microsoft.com/technet/security/bulletin/MS06-035.mspx || url,www.microsoft.com/technet/security/bulletin/MS06-063.mspx
7036 || NETBIOS SMB Trans unicode mailslot heap overflow attempt || bugtraq,18864 || cve,2006-1314 || cve,2006-3942 || url,www.microsoft.com/technet/security/bulletin/MS06-035.mspx || url,www.microsoft.com/technet/security/bulletin/MS06-063.mspx
7037 || NETBIOS SMB-DS Trans mailslot heap overflow attempt || bugtraq,18864 || cve,2006-1314 || cve,2006-3942 || url,www.microsoft.com/technet/security/bulletin/MS06-035.mspx || url,www.microsoft.com/technet/security/bulletin/MS06-063.mspx
7038 || NETBIOS SMB-DS Trans unicode mailslot heap overflow attempt || bugtraq,18864 || cve,2006-1314 || cve,2006-3942 || url,www.microsoft.com/technet/security/bulletin/MS06-035.mspx || url,www.microsoft.com/technet/security/bulletin/MS06-063.mspx
7039 || NETBIOS-DG SMB Trans mailslot heap overflow attempt || bugtraq,18864 || cve,2006-1314 || cve,2006-3942 || url,www.microsoft.com/technet/security/bulletin/MS06-035.mspx || url,www.microsoft.com/technet/security/bulletin/MS06-063.mspx
7040 || NETBIOS-DG SMB Trans unicode mailslot heap overflow attempt || bugtraq,18864 || cve,2006-1314 || cve,2006-3942 || url,www.microsoft.com/technet/security/bulletin/MS06-035.mspx || url,www.microsoft.com/technet/security/bulletin/MS06-063.mspx
7041 || NETBIOS SMB Trans andx mailslot heap overflow attempt || bugtraq,18864 || cve,2006-1314 || cve,2006-3942 || url,www.microsoft.com/technet/security/bulletin/MS06-035.mspx || url,www.microsoft.com/technet/security/bulletin/MS06-063.mspx
7042 || NETBIOS SMB Trans unicode andx mailslot heap overflow attempt || bugtraq,18864 || cve,2006-1314 || cve,2006-3942 || url,www.microsoft.com/technet/security/bulletin/MS06-035.mspx || url,www.microsoft.com/technet/security/bulletin/MS06-063.mspx
7043 || NETBIOS SMB-DS Trans andx mailslot heap overflow attempt || bugtraq,18864 || cve,2006-1314 || cve,2006-3942 || url,www.microsoft.com/technet/security/bulletin/MS06-035.mspx || url,www.microsoft.com/technet/security/bulletin/MS06-063.mspx
7044 || NETBIOS SMB-DS Trans unicode andx mailslot heap overflow attempt || bugtraq,18864 || cve,2006-1314 || cve,2006-3942 || url,www.microsoft.com/technet/security/bulletin/MS06-035.mspx || url,www.microsoft.com/technet/security/bulletin/MS06-063.mspx
7045 || NETBIOS-DG SMB Trans andx mailslot heap overflow attempt || bugtraq,18864 || cve,2006-1314 || cve,2006-3942 || url,www.microsoft.com/technet/security/bulletin/MS06-035.mspx || url,www.microsoft.com/technet/security/bulletin/MS06-063.mspx
7046 || NETBIOS-DG SMB Trans unicode andx mailslot heap overflow attempt || bugtraq,18864 || cve,2006-1314 || cve,2006-3942 || url,www.microsoft.com/technet/security/bulletin/MS06-035.mspx || url,www.microsoft.com/technet/security/bulletin/MS06-063.mspx
7047 || WEB-CLIENT excel object record overflow attempt || cve,2006-1306 || url,www.microsoft.com/technet/security/bulletin/ms06-037.mspx
7048 || WEB-CLIENT excel object record overflow attempt || cve,2006-1306 || url,www.microsoft.com/technet/security/bulletin/ms06-037.mspx
7049 || SPYWARE-PUT Hijacker extreme biz runtime detection - uniq1 || url,vil.nai.com/vil/content/v_139122.htm
7050 || SPYWARE-PUT Hijacker freecruise toolbar runtime detection
7051 || SPYWARE-PUT Trickler generic downloader.g runtime detection - spyware injection || url,vil.mcafeesecurity.com/vil/content/v_128719.htm
7052 || SPYWARE-PUT Trickler generic downloader.g runtime detection - adv || url,vil.mcafeesecurity.com/vil/content/v_128719.htm
7053 || SPYWARE-PUT Adware webredir runtime detection || url,castlecops.com/tk1907-pxwma_dll.html
7054 || SPYWARE-PUT Trickler download arq variant runtime detection || url,vil.nai.com/vil/content/v_137359.htm
7055 || SPYWARE-PUT Hijacker vip01 biz runtime detection - adv || url,forums.maddoktor2.com/index.php?showtopic=3601
7056 || DELETED BACKDOOR amanda 2.0 runtime detection - initial connection || url,www.spywareguide.com/product_show.php?id=1374
7057 || BACKDOOR charon runtime detection - initial connection || url,vil.nai.com/vil/content/v_138997.htm
7058 || BACKDOOR charon runtime detection - download file flowbit 1 || url,vil.nai.com/vil/content/v_138997.htm
7059 || BACKDOOR charon runtime detection - download file/log flowbit 2 || url,vil.nai.com/vil/content/v_138997.htm
7060 || BACKDOOR charon runtime detection - download file/log || url,vil.nai.com/vil/content/v_138997.htm
7061 || BACKDOOR charon runtime detection - download log flowbit 1 || url,vil.nai.com/vil/content/v_138997.htm
7062 || DELETED BACKDOOR charon runtime detection - download log flowbit 2 || url,vil.nai.com/vil/content/v_138997.htm
7063 || DELETED BACKDOOR charon runtime detection - download log || url,vil.nai.com/vil/content/v_138997.htm
7064 || BACKDOOR cybernetic 1.62 runtime detection - email notification || url,research.sunbelt-software.com/threat_display.cfm?name=CyberNetic&threatid=41745
7065 || BACKDOOR cybernetic 1.62 runtime detection - reverse connection flowbit 1 || url,research.sunbelt-software.com/threat_display.cfm?name=CyberNetic&threatid=41745
7066 || BACKDOOR cybernetic 1.62 runtime detection - reverse connection flowbit 1 || url,research.sunbelt-software.com/threat_display.cfm?name=CyberNetic&threatid=41745
7067 || BACKDOOR cybernetic 1.62 runtime detection - reverse connection || url,research.sunbelt-software.com/threat_display.cfm?name=CyberNetic&threatid=41745
7068 || BACKDOOR delta source 0.5 beta runtime detection - ping || url,www.spywareguide.com/product_show.php?id=840
7069 || BACKDOOR delta source 0.5 beta runtime detection - pc info || url,www.spywareguide.com/product_show.php?id=840
7070 || WEB-MISC encoded cross site scripting attempt
7071 || WEB-MISC encoded cross site scripting HTML Image tag set to javascript attempt || bugtraq,4858 || cve,2002-0902
7072 || BACKDOOR fraggle rock 2.0 lite runtime detection - pc info || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077120
7073 || BACKDOOR w32.dumaru.gen@mm runtime detection - notification || url,www.vil.mcafeesecurity.com/vil/content/v_125643.htm
7074 || BACKDOOR w32.dumaru.gen@mm runtime detection - cmd || url,www.vil.mcafeesecurity.com/vil/content/v_125643.htm
7075 || BACKDOOR bandook 1.0 runtime detection || url,www.nuclearwinter.us/
7076 || BACKDOOR minimo v0.6 runtime detection - cgi notification
7077 || BACKDOOR minimo v0.6 runtime detection - icq notification
7078 || BACKDOOR up and run v1.0 beta runtime detection flowbit 1 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453088330
7079 || BACKDOOR up and run v1.0 beta runtime detection flowbit 2 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453088330
7080 || BACKDOOR up and run v1.0 beta runtime detection flowbit 3 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453088330
7081 || BACKDOOR up and run v1.0 beta runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453088330
7082 || BACKDOOR mosucker3.0 runtime detection - client-to-server || url,www.spywareguide.com/product_show.php?id=1306 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453083782
7083 || BACKDOOR mosucker3.0 runtime detection - server-to-client1 || url,www.spywareguide.com/product_show.php?id=1306 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453083782
7084 || BACKDOOR erazer v1.1 runtime detection - sin notification || url,www.megasecurity.org/trojans/e/erazer/Erazer1.1.html
7085 || BACKDOOR erazer v1.1 runtime detection || url,www.megasecurity.org/trojans/e/erazer/Erazer1.1.html
7086 || BACKDOOR erazer v1.1 runtime detection - init connection || url,www.megasecurity.org/trojans/e/erazer/Erazer1.1.html
7087 || BACKDOOR sinique 1.0 runtime detection - intial connection with correct password client-to-server || url,www.megasecurity.org/trojans/s/sinique/Sinique1.0.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077730
7088 || BACKDOOR sinique 1.0 runtime detection - intial connection with correct password server-to-client || url,www.megasecurity.org/trojans/s/sinique/Sinique1.0.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077730
7089 || BACKDOOR sinique 1.0 runtime detection - intial connection with wrong password -client-to-server || url,www.megasecurity.org/trojans/s/sinique/Sinique1.0.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077730
7090 || BACKDOOR sinique 1.0 runtime detection - intial connection with wrong password server-to-client || url,www.megasecurity.org/trojans/s/sinique/Sinique1.0.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077730
7091 || BACKDOOR serveme runtime detection || url,www.megasecurity.org/trojans/s/serveme/Serveme.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453081036
7092 || DELETED BACKDOOR uprising screen control 1.0 runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072468
7093 || DELETED BACKDOOR uprising screen control 1.0 runtime detection - init connectiion || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072468
7094 || DELETED BACKDOOR uprising screen control 1.0 runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072468
7095 || DELETED BACKDOOR uprising screen control 1.0 runtime detection - begin capture || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072468
7096 || BACKDOOR remote hack 1.5 runtime detection - logon || url,www.spywareguide.com/product_show.php?id=1523
7097 || BACKDOOR remote hack 1.5 runtime detection - execute file || url,www.spywareguide.com/product_show.php?id=1523
7098 || BACKDOOR remote hack 1.5 runtime detection - get password || url,www.spywareguide.com/product_show.php?id=1523
7099 || BACKDOOR remote hack 1.5 runtime detection - start keylogger || url,www.spywareguide.com/product_show.php?id=1523
7100 || DELETED BACKDOOR mass connect 1.1 runtime detection - http || url,splintersecurity.com/DownloadDB/pafiledb.php?action=file&id=462
7101 || BACKDOOR gwboy 0.92 runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077181
7102 || BACKDOOR gwboy 0.92 runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077181
7103 || BACKDOOR gwboy 0.92 runtime detection - init connection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077181
7104 || BACKDOOR aol admin runtime detection || url,www.megasecurity.org/trojans/a/aoladmin/Aoladmin1.1.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=313
7105 || BACKDOOR aol admin runtime detection || url,www.megasecurity.org/trojans/a/aoladmin/Aoladmin1.1.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=313
7106 || BACKDOOR girlfriend runtime detection || url,www.megasecurity.org/trojans/g/girlfriend/GirlFriend1.35_ms.html || url,www.spywareguide.com/product_show.php?id=834
7107 || BACKDOOR girlfriend runtime detection || url,www.megasecurity.org/trojans/g/girlfriend/GirlFriend1.35_ms.html || url,www.spywareguide.com/product_show.php?id=834
7108 || BACKDOOR undetected runtime detection || url,www.megasecurity.org/trojans/u/undetected/Undetected3.3.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=17265
7109 || DELETED BACKDOOR vampire runtime detection || url,www.megasecurity.org/trojans/v/vampire/Vampire1.2.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=6513
7110 || DELETED BACKDOOR vampire runtime detection || url,www.megasecurity.org/trojans/v/vampire/Vampire1.2.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=6513
7111 || BACKDOOR fearless lite 1.01 runtime detection || url,www.megasecurity.org/trojans/f/fearless/Fearless_lite1.01.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453078381
7112 || BACKDOOR fearless lite 1.01 runtime detection || url,www.megasecurity.org/trojans/f/fearless/Fearless_lite1.01.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453078381
7113 || BACKDOOR donalddick v1.5b3 runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=1720
7114 || BACKDOOR donalddick v1.5b3 runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=1720
7115 || BACKDOOR ghost 2.3 runtime detection || url,www.megasecurity.org/trojans/g/ghost/Ghost2.3.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=42053
7116 || BACKDOOR y3k 1.2 runtime detection - icq notification || url,www.spywareguide.com/product_show.php?id=828 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=33151
7117 || DELETED BACKDOOR y3k 1.2 runtime detection - icq notification || url,www.spywareguide.com/product_show.php?id=828 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=33151
7118 || BACKDOOR y3k 1.2 runtime detection - user-agent string detected || url,www.spywareguide.com/product_show.php?id=828 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=33151
7119 || BACKDOOR y3k 1.2 runtime detection || url,www.spywareguide.com/product_show.php?id=828 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=33151
7120 || BACKDOOR y3k 1.2 runtime detection - init connection 1 || url,www.spywareguide.com/product_show.php?id=828 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=33151
7121 || BACKDOOR y3k 1.2 runtime detection || url,www.spywareguide.com/product_show.php?id=828 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=33151
7122 || BACKDOOR y3k 1.2 runtime detection - init connection 2 || url,www.spywareguide.com/product_show.php?id=828 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=33151
7123 || SPYWARE-PUT Other-Technologies alfacleaner runtime detection - update || url,www.spywareguide.com/product_show.php?id=2733
7124 || SPYWARE-PUT Other-Technologies alfacleaner runtime detection - buy || url,www.spywareguide.com/product_show.php?id=2733
7125 || SPYWARE-PUT Hijacker traffbest biz runtime detection - adv || url,forums.maddoktor2.com/index.php?showtopic=3601
7126 || SPYWARE-PUT Hijacker trojan proxy atiup runtime detection - notification || url,vil.nai.com/vil/content/v_137129.htm
7127 || SPYWARE-PUT Hijacker wowok mp3 bar runtime detection - tracking || url,www.zdnet.com.au/downloads/0,39024478,39111669s,00.htm
7128 || SPYWARE-PUT Hijacker wowok mp3 bar runtime detection - advertising 1 || url,www.zdnet.com.au/downloads/0,39024478,39111669s,00.htm
7129 || SPYWARE-PUT Hijacker wowok mp3 bar runtime detection - advertising 2 || url,www.zdnet.com.au/downloads/0,39024478,39111669s,00.htm
7130 || SPYWARE-PUT Hijacker wowok mp3 bar runtime detection - search assissant hijacking || url,www.zdnet.com.au/downloads/0,39024478,39111669s,00.htm
7131 || DELETED SPYWARE-PUT Hijacker wowok mp3 bar runtime detection - tracking || url,www.zdnet.com.au/downloads/0,39024478,39111669s,00.htm
7132 || DELETED SPYWARE-PUT Hijacker wowok mp3 bar runtime detection - advertising 1 || url,www.zdnet.com.au/downloads/0,39024478,39111669s,00.htm
7133 || DELETED SPYWARE-PUT Hijacker wowok mp3 bar runtime detection - advertising 2 || url,www.zdnet.com.au/downloads/0,39024478,39111669s,00.htm
7134 || DELETED SPYWARE-PUT Hijacker wowok mp3 bar runtime detection - search assissant hijacking || url,www.zdnet.com.au/downloads/0,39024478,39111669s,00.htm
7135 || SPYWARE-PUT Hijacker dsrch runtime detection - config info retrieval || url,www.sunbelt-software.com/research/threat_display.cfm?name=DSrch&threatid=41080
7136 || SPYWARE-PUT Hijacker dsrch runtime detection - search assistant redirect || url,www.sunbelt-software.com/research/threat_display.cfm?name=DSrch&threatid=41080
7137 || SPYWARE-PUT Hijacker dsrch runtime detection - side search redirect || url,www.sunbelt-software.com/research/threat_display.cfm?name=DSrch&threatid=41080
7138 || SPYWARE-PUT Other-Technologies clicktrojan runtime detection - version check || url,sunbeltblog.blogspot.com/2006/01/seen-in-wild-new-pay-per-click-fraud.html
7139 || SPYWARE-PUT Other-Technologies clicktrojan runtime detection - fake search query || url,sunbeltblog.blogspot.com/2006/01/seen-in-wild-new-pay-per-click-fraud.html
7140 || SPYWARE-PUT Adware pay-per-click runtime detection - configuration || url,ppcdomain.co.uk
7141 || SPYWARE-PUT Adware pay-per-click runtime detection - update || url,ppcdomain.co.uk
7142 || SPYWARE-PUT Adware ares flash downloader 2.04 runtime detection || url,www.download2you.com/details_page.asp?titleID=12388
7143 || SPYWARE-PUT Adware digink.com runtime detection || url,www.nuker.com/container/details/snackman.php || url,www.techsupportforum.com/archive/index.php/t-46308.html
7144 || SPYWARE-PUT Hijacker cool search runtime detection || url,www.spywaredb.com/remove-pcshare-2-0/ || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453079768
7145 || SPYWARE-PUT Other-Technologies spam maxy runtime detection || url,secunia.com/virus_information/22999/spam-maxy/ || url,vil.mcafeesecurity.com/vil/content/v_136735.htm
7146 || SPYWARE-PUT Hacker-Tool sars notifier runtime detection - sin notification || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453078294
7147 || SPYWARE-PUT Hacker-Tool sars notifier runtime detection - icq notification || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453078294
7148 || SPYWARE-PUT Hacker-Tool sars notifier runtime detection - cgi notification || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453078294
7149 || SPYWARE-PUT Hacker-Tool sars notifier runtime detection - php notification || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453078294
7150 || SPYWARE-PUT Hacker-Tool sars notifier runtime detection - irc notification || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453078294
7151 || SPYWARE-PUT Hacker-Tool sars notifier runtime detection - net send notification || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453078294
7152 || SPYWARE-PUT Hijacker cnsmin 3721 runtime detection - installation || url,doxdesk.com/parasite/CnsMin.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072511
7153 || SPYWARE-PUT Hijacker cnsmin 3721 runtime detection - hijacking || url,doxdesk.com/parasite/CnsMin.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072511
7154 || SPYWARE-PUT Keylogger active keylogger home runtime detection || url,www.spywareguide.com/product_show.php?id=1720
7155 || SPYWARE-PUT Trickler jubster runtime detection || url,freeware4pc.com/multimedia/jubster.shtml
7156 || SPYWARE-PUT Keylogger win-spy runtime detection - email delivery || url,securityresponse.symantec.com/avcenter/venc/data/spyware.winspy.html || url,www.spywareguide.com/product_show.php?id=715
7157 || SPYWARE-PUT Keylogger win-spy runtime detection - remote conn client-to-server || url,securityresponse.symantec.com/avcenter/venc/data/spyware.winspy.html || url,www.spywareguide.com/product_show.php?id=715
7158 || SPYWARE-PUT Keylogger win-spy runtime detection - remote conn server-to-client || url,securityresponse.symantec.com/avcenter/venc/data/spyware.winspy.html || url,www.spywareguide.com/product_show.php?id=715
7159 || SPYWARE-PUT Keylogger win-spy runtime detection - upload file client-to-server || url,securityresponse.symantec.com/avcenter/venc/data/spyware.winspy.html || url,www.spywareguide.com/product_show.php?id=715
7160 || SPYWARE-PUT Keylogger win-spy runtime detection - upload file server-to-client || url,securityresponse.symantec.com/avcenter/venc/data/spyware.winspy.html || url,www.spywareguide.com/product_show.php?id=715
7161 || SPYWARE-PUT Keylogger win-spy runtime detection - download file client-to-server || url,securityresponse.symantec.com/avcenter/venc/data/spyware.winspy.html || url,www.spywareguide.com/product_show.php?id=715
7162 || SPYWARE-PUT Keylogger win-spy runtime detection - download file server-to-client || url,securityresponse.symantec.com/avcenter/venc/data/spyware.winspy.html || url,www.spywareguide.com/product_show.php?id=715
7163 || SPYWARE-PUT Keylogger win-spy runtime detection - execute file client-to-server || url,securityresponse.symantec.com/avcenter/venc/data/spyware.winspy.html || url,www.spywareguide.com/product_show.php?id=715
7164 || SPYWARE-PUT Keylogger win-spy runtime detection - execute file server-to-client || url,securityresponse.symantec.com/avcenter/venc/data/spyware.winspy.html || url,www.spywareguide.com/product_show.php?id=715
7165 || SPYWARE-PUT Keylogger ab system spy runtime detection - information exchange - flowbit set 1 || url,www.spywareguide.com/product_show.php?id=591
7166 || SPYWARE-PUT Keylogger ab system spy runtime detection - information exchange - flowbit set 2 || url,www.spywareguide.com/product_show.php?id=591
7167 || SPYWARE-PUT Keylogger ab system spy runtime detection - information exchange - flowbit set 3 || url,www.spywareguide.com/product_show.php?id=591
7168 || SPYWARE-PUT Keylogger ab system spy runtime detection - information exchange - flowbit set 4 || url,www.spywareguide.com/product_show.php?id=591
7169 || SPYWARE-PUT Keylogger ab system spy runtime detection - information exchange || url,www.spywareguide.com/product_show.php?id=591 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076050
7170 || DELETED SPYWARE-PUT Keylogger ab system spy runtime detection - info update || url,www.spywareguide.com/product_show.php?id=591
7171 || DELETED SPYWARE-PUT Keylogger ab system spy runtime detection - info update || url,www.spywareguide.com/product_show.php?id=591
7172 || DELETED SPYWARE-PUT Keylogger ab system spy runtime detection - info update || url,www.spywareguide.com/product_show.php?id=591
7173 || DELETED SPYWARE-PUT Keylogger ab system spy runtime detection - info update || url,www.spywareguide.com/product_show.php?id=591
7174 || DELETED SPYWARE-PUT Keylogger ab system spy runtime detection - info update || url,www.spywareguide.com/product_show.php?id=591 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076050
7175 || SPYWARE-PUT Keylogger ab system spy runtime detection - log retrieve || url,www.spywareguide.com/product_show.php?id=591
7176 || SPYWARE-PUT Keylogger ab system spy runtime detection - log retrieve || url,www.spywareguide.com/product_show.php?id=591 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076050
7177 || SPYWARE-PUT Keylogger ab system spy runtime detection - info send through email || url,www.spywareguide.com/product_show.php?id=591 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076050
7178 || SPYWARE-PUT Keylogger desktop detective 2000 runtime detection - init connection
7179 || SPYWARE-PUT Keylogger desktop detective 2000 runtime detection - init connection
7180 || SPYWARE-PUT Keylogger desktop detective 2000 runtime detection - init connection || url,www.spywareguide.com/product_show.php?id=349 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453060318
7181 || DELETED SPYWARE-PUT Keylogger desktop detective 2000 runtime detection - info request
7182 || DELETED SPYWARE-PUT Keylogger desktop detective 2000 runtime detection - info request || url,www.spywareguide.com/product_show.php?id=349 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453060318
7183 || SPYWARE-PUT Snoopware barok runtime detection || url,www.spywareguide.com/product_show.php?id=793 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075534
7184 || SPYWARE-PUT Keylogger 007 spy software runtime detection - smtp || url,www.spywareguide.com/product_show.php?id=1137 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453082794
7185 || SPYWARE-PUT Keylogger 007 spy software runtime detection - ftp || url,www.spywareguide.com/product_show.php?id=1137 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453082794
7186 || SPYWARE-PUT Keylogger kgb Keylogger runtime detection || url,www.spywareguide.com/product_show.php?id=1328 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453096494
7187 || SPYWARE-PUT Trackware shopathome user-agent detected || url,www.spywareguide.com/product_show.php?id=700 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076082
7188 || SPYWARE-PUT Hijacker shop at home select - merchant redirect in progress || url,www.spywareguide.com/product_show.php?id=700 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076082
7189 || SPYWARE-PUT Trackware shopathome runtime detection - setcookie request || url,www.spywareguide.com/product_show.php?id=700 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076082
7190 || SPYWARE-PUT Adware trustyfiles v3.1.0.1 runtime detection - host retrieval || url,www.softpicks.net/software/TrustyFiles-Personal-File-Sharing-13308.htm
7191 || SPYWARE-PUT Adware trustyfiles v3.1.0.1 runtime detection - url retrieval || url,www.softpicks.net/software/TrustyFiles-Personal-File-Sharing-13308.htm
7192 || SPYWARE-PUT Adware trustyfiles v3.1.0.1 runtime detection - sponsor selection || url,www.softpicks.net/software/TrustyFiles-Personal-File-Sharing-13308.htm
7193 || SPYWARE-PUT Adware trustyfiles v3.1.0.1 runtime detection - startup access || url,www.softpicks.net/software/TrustyFiles-Personal-File-Sharing-13308.htm
7194 || SPYWARE-PUT Hijacker shopprreports runtime detection - services requests || url,vil.mcafeesecurity.com/vil/content/v_133312.htm
7195 || SPYWARE-PUT Hijacker shopprreports runtime detection - track/upgrade/report activities || url,vil.mcafeesecurity.com/vil/content/v_133312.htm
7197 || WEB-CLIENT excel MSO.DLL malformed string parsing single byte buffer over attempt || bugtraq,17252 || cve,2006-1540 || url,www.microsoft.com/technet/security/bulletin/ms06-038.mspx
7198 || WEB-CLIENT excel MSO.DLL malformed string parsing multi byte buffer over attempt || bugtraq,17252 || cve,2006-1540 || url,www.microsoft.com/technet/security/bulletin/ms06-038.mspx
7199 || WEB-CLIENT excel label record overflow attempt || cve,2006-1309 || url,www.microsoft.com/technet/security/bulletin/ms06-037.mspx
7200 || WEB-CLIENT microsoft word document summary information null string overflow attempt || cve,2006-1540 || url,www.microsoft.com/technet/security/bulletin/ms06-038.mspx
7201 || WEB-CLIENT microsoft word summary information null string overflow attempt || cve,2006-1540 || url,www.microsoft.com/technet/security/bulletin/ms06-038.mspx
7202 || WEB-CLIENT microsoft word document summary information string overflow attempt || cve,2006-1540 || url,www.microsoft.com/technet/security/bulletin/ms06-038.mspx
7203 || WEB-CLIENT microsoft word information string overflow attempt || cve,2006-1540 || url,www.microsoft.com/technet/security/bulletin/ms06-038.mspx
7204 || WEB-CLIENT excel object ftCmo overflow attempt || cve,2006-1306, referencebugtraq,18886
7205 || WEB-CLIENT excel FngGroupCount record overflow attempt || bugtraq,18890 || cve,2006-1308
7206 || ORACLE DBMS_EXPORT_EXTENSION access attempt
7207 || ORACLE DBMS_EXPORT_EXTENSION SQL injection attempt || bugtraq,19054 || cve,2006-2081 || cve,2006-3702
7208 || ORACLE DBMS_EXPORT_EXTENSION.GET_DOMAIN_INDEX_METADATA access attempt || bugtraq,17699 || cve,2006-2081
7209 || NETBIOS SMB srvsvc NetrPathCanonicalize unicode little endian overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7210 || NETBIOS SMB srvsvc NetrPathCanonicalize little endian object call overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7211 || NETBIOS SMB v4 srvsvc NetrPathCanonicalize little endian overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7212 || NETBIOS SMB v4 srvsvc NetrPathCanonicalize WriteAndX unicode little endian overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7213 || NETBIOS SMB-DS v4 srvsvc NetrPathCanonicalize WriteAndX unicode overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7214 || NETBIOS SMB v4 srvsvc NetrPathCanonicalize WriteAndX overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7215 || NETBIOS SMB-DS srvsvc NetrPathCanonicalize WriteAndX unicode overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7216 || NETBIOS SMB v4 srvsvc NetrPathCanonicalize WriteAndX little endian overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7217 || NETBIOS SMB-DS v4 srvsvc NetrPathCanonicalize unicode overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7218 || NETBIOS SMB srvsvc NetrPathCanonicalize WriteAndX little endian overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7219 || NETBIOS SMB srvsvc NetrPathCanonicalize WriteAndX unicode little endian object call overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7220 || NETBIOS SMB-DS srvsvc NetrPathCanonicalize WriteAndX overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7221 || NETBIOS SMB-DS srvsvc NetrPathCanonicalize WriteAndX unicode little endian object call overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7222 || NETBIOS SMB-DS v4 srvsvc NetrPathCanonicalize little endian overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7223 || NETBIOS SMB srvsvc NetrPathCanonicalize unicode overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7224 || NETBIOS SMB-DS srvsvc NetrPathCanonicalize unicode little endian overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7225 || NETBIOS SMB-DS srvsvc NetrPathCanonicalize WriteAndX object call overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7226 || NETBIOS SMB srvsvc NetrPathCanonicalize unicode object call overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7227 || NETBIOS SMB-DS srvsvc NetrPathCanonicalize little endian object call overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7228 || NETBIOS SMB-DS srvsvc NetrPathCanonicalize unicode object call overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7229 || NETBIOS SMB srvsvc NetrPathCanonicalize WriteAndX unicode object call overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7230 || NETBIOS SMB srvsvc NetrPathCanonicalize WriteAndX object call overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7231 || NETBIOS SMB v4 srvsvc NetrPathCanonicalize unicode overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7232 || NETBIOS SMB-DS srvsvc NetrPathCanonicalize overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7233 || NETBIOS SMB-DS srvsvc NetrPathCanonicalize unicode overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7234 || NETBIOS SMB srvsvc NetrPathCanonicalize WriteAndX unicode overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7235 || NETBIOS SMB-DS srvsvc NetrPathCanonicalize little endian overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7236 || NETBIOS SMB srvsvc NetrPathCanonicalize overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7237 || NETBIOS SMB srvsvc NetrPathCanonicalize object call overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7238 || NETBIOS SMB srvsvc NetrPathCanonicalize little endian overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7239 || NETBIOS SMB-DS v4 srvsvc NetrPathCanonicalize WriteAndX little endian overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7240 || NETBIOS SMB-DS srvsvc NetrPathCanonicalize WriteAndX unicode little endian overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7241 || NETBIOS SMB srvsvc NetrPathCanonicalize WriteAndX unicode little endian overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7242 || NETBIOS SMB-DS v4 srvsvc NetrPathCanonicalize WriteAndX overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7243 || NETBIOS SMB-DS v4 srvsvc NetrPathCanonicalize WriteAndX unicode little endian overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7244 || NETBIOS SMB-DS v4 srvsvc NetrPathCanonicalize overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7245 || NETBIOS SMB-DS v4 srvsvc NetrPathCanonicalize unicode little endian overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7246 || NETBIOS SMB v4 srvsvc NetrPathCanonicalize overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7247 || NETBIOS SMB srvsvc NetrPathCanonicalize WriteAndX overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7248 || NETBIOS SMB-DS srvsvc NetrPathCanonicalize object call overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7249 || NETBIOS SMB srvsvc NetrPathCanonicalize WriteAndX little endian object call overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7250 || NETBIOS SMB-DS srvsvc NetrPathCanonicalize WriteAndX little endian overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7251 || NETBIOS SMB-DS srvsvc NetrPathCanonicalize unicode little endian object call overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7252 || NETBIOS SMB-DS srvsvc NetrPathCanonicalize WriteAndX little endian object call overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7253 || NETBIOS SMB-DS srvsvc NetrPathCanonicalize WriteAndX unicode object call overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7254 || NETBIOS SMB v4 srvsvc NetrPathCanonicalize WriteAndX unicode overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7255 || NETBIOS SMB v4 srvsvc NetrPathCanonicalize unicode little endian overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7256 || NETBIOS SMB srvsvc NetrPathCanonicalize unicode little endian object call overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7257 || NETBIOS SMB srvsvc NetrPathCanonicalize unicode little endian andx overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7258 || NETBIOS SMB srvsvc NetrPathCanonicalize little endian andx object call overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7259 || NETBIOS SMB v4 srvsvc NetrPathCanonicalize little endian andx overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7260 || NETBIOS SMB v4 srvsvc NetrPathCanonicalize WriteAndX unicode little endian andx overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7261 || NETBIOS SMB-DS v4 srvsvc NetrPathCanonicalize WriteAndX unicode andx overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7262 || NETBIOS SMB v4 srvsvc NetrPathCanonicalize WriteAndX andx overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7263 || NETBIOS SMB-DS srvsvc NetrPathCanonicalize WriteAndX unicode andx overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7264 || NETBIOS SMB v4 srvsvc NetrPathCanonicalize WriteAndX little endian andx overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7265 || NETBIOS SMB-DS v4 srvsvc NetrPathCanonicalize unicode andx overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7266 || NETBIOS SMB srvsvc NetrPathCanonicalize WriteAndX little endian andx overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7267 || NETBIOS SMB srvsvc NetrPathCanonicalize WriteAndX unicode little endian andx object call overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7268 || NETBIOS SMB-DS srvsvc NetrPathCanonicalize WriteAndX andx overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7269 || NETBIOS SMB-DS srvsvc NetrPathCanonicalize WriteAndX unicode little endian andx object call overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7270 || NETBIOS SMB-DS v4 srvsvc NetrPathCanonicalize little endian andx overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7271 || NETBIOS SMB srvsvc NetrPathCanonicalize unicode andx overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7272 || NETBIOS SMB-DS srvsvc NetrPathCanonicalize unicode little endian andx overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7273 || NETBIOS SMB-DS srvsvc NetrPathCanonicalize WriteAndX andx object call overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7274 || NETBIOS SMB srvsvc NetrPathCanonicalize unicode andx object call overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7275 || NETBIOS SMB-DS srvsvc NetrPathCanonicalize little endian andx object call overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7276 || NETBIOS SMB-DS srvsvc NetrPathCanonicalize unicode andx object call overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7277 || NETBIOS SMB srvsvc NetrPathCanonicalize WriteAndX unicode andx object call overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7278 || NETBIOS SMB srvsvc NetrPathCanonicalize WriteAndX andx object call overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7279 || NETBIOS SMB v4 srvsvc NetrPathCanonicalize unicode andx overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7280 || NETBIOS SMB-DS srvsvc NetrPathCanonicalize andx overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7281 || NETBIOS SMB-DS srvsvc NetrPathCanonicalize unicode andx overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7282 || NETBIOS SMB srvsvc NetrPathCanonicalize WriteAndX unicode andx overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7283 || NETBIOS SMB-DS srvsvc NetrPathCanonicalize little endian andx overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7284 || NETBIOS SMB srvsvc NetrPathCanonicalize andx overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7285 || NETBIOS SMB srvsvc NetrPathCanonicalize andx object call overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7286 || NETBIOS SMB srvsvc NetrPathCanonicalize little endian andx overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7287 || NETBIOS SMB-DS v4 srvsvc NetrPathCanonicalize WriteAndX little endian andx overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7288 || NETBIOS SMB-DS srvsvc NetrPathCanonicalize WriteAndX unicode little endian andx overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7289 || NETBIOS SMB srvsvc NetrPathCanonicalize WriteAndX unicode little endian andx overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7290 || NETBIOS SMB-DS v4 srvsvc NetrPathCanonicalize WriteAndX andx overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7291 || NETBIOS SMB-DS v4 srvsvc NetrPathCanonicalize WriteAndX unicode little endian andx overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7292 || NETBIOS SMB-DS v4 srvsvc NetrPathCanonicalize andx overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7293 || NETBIOS SMB-DS v4 srvsvc NetrPathCanonicalize unicode little endian andx overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7294 || NETBIOS SMB v4 srvsvc NetrPathCanonicalize andx overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7295 || NETBIOS SMB srvsvc NetrPathCanonicalize WriteAndX andx overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7296 || NETBIOS SMB-DS srvsvc NetrPathCanonicalize andx object call overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7297 || NETBIOS SMB srvsvc NetrPathCanonicalize WriteAndX little endian andx object call overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7298 || NETBIOS SMB-DS srvsvc NetrPathCanonicalize WriteAndX little endian andx overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7299 || NETBIOS SMB-DS srvsvc NetrPathCanonicalize unicode little endian andx object call overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7300 || NETBIOS SMB-DS srvsvc NetrPathCanonicalize WriteAndX little endian andx object call overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7301 || NETBIOS SMB-DS srvsvc NetrPathCanonicalize WriteAndX unicode andx object call overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7302 || NETBIOS SMB v4 srvsvc NetrPathCanonicalize WriteAndX unicode andx overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7303 || NETBIOS SMB v4 srvsvc NetrPathCanonicalize unicode little endian andx overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7304 || NETBIOS SMB srvsvc NetrPathCanonicalize unicode little endian andx object call overflow attempt || bugtraq,19409 || cve,2006-3439 || url,www.microsoft.com/technet/security/bulletin/MS06-040.mspx
7305 || NETBIOS SMB srvsvc alter context attempt
7306 || NETBIOS SMB-DS srvsvc WriteAndX alter context attempt
7307 || NETBIOS SMB-DS srvsvc unicode alter context attempt
7308 || NETBIOS SMB srvsvc WriteAndX alter context attempt
7309 || NETBIOS SMB-DS srvsvc WriteAndX unicode alter context attempt
7310 || NETBIOS-DG SMB srvsvc alter context attempt
7311 || NETBIOS-DG SMB srvsvc WriteAndX alter context attempt
7312 || NETBIOS-DG SMB srvsvc unicode alter context attempt
7313 || NETBIOS SMB srvsvc unicode alter context attempt
7314 || NETBIOS SMB srvsvc WriteAndX unicode alter context attempt
7315 || NETBIOS SMB-DS srvsvc alter context attempt
7316 || NETBIOS-DG SMB srvsvc WriteAndX unicode alter context attempt
7317 || NETBIOS SMB srvsvc little endian alter context attempt
7318 || NETBIOS SMB srvsvc WriteAndX little endian alter context attempt
7319 || NETBIOS SMB srvsvc unicode little endian alter context attempt
7320 || NETBIOS SMB srvsvc WriteAndX unicode little endian alter context attempt
7321 || NETBIOS SMB-DS srvsvc little endian alter context attempt
7322 || NETBIOS SMB-DS srvsvc WriteAndX little endian alter context attempt
7323 || NETBIOS SMB-DS srvsvc unicode little endian alter context attempt
7324 || NETBIOS SMB-DS srvsvc WriteAndX unicode little endian alter context attempt
7325 || NETBIOS-DG SMB srvsvc little endian alter context attempt
7326 || NETBIOS-DG SMB srvsvc WriteAndX little endian alter context attempt
7327 || NETBIOS-DG SMB srvsvc unicode little endian alter context attempt
7328 || NETBIOS-DG SMB srvsvc WriteAndX unicode little endian alter context attempt
7329 || NETBIOS SMB srvsvc bind attempt
7330 || NETBIOS SMB srvsvc WriteAndX bind attempt
7331 || NETBIOS SMB srvsvc unicode bind attempt
7332 || NETBIOS SMB srvsvc WriteAndX unicode bind attempt
7333 || NETBIOS SMB-DS srvsvc bind attempt
7334 || NETBIOS SMB-DS srvsvc WriteAndX bind attempt
7335 || NETBIOS SMB-DS srvsvc unicode bind attempt
7336 || NETBIOS SMB-DS srvsvc WriteAndX unicode bind attempt
7337 || NETBIOS-DG SMB srvsvc bind attempt
7338 || NETBIOS-DG SMB srvsvc WriteAndX bind attempt
7339 || NETBIOS-DG SMB srvsvc unicode bind attempt
7340 || NETBIOS-DG SMB srvsvc WriteAndX unicode bind attempt
7341 || NETBIOS SMB srvsvc little endian bind attempt
7342 || NETBIOS SMB srvsvc WriteAndX little endian bind attempt
7343 || NETBIOS SMB srvsvc unicode little endian bind attempt
7344 || NETBIOS SMB srvsvc WriteAndX unicode little endian bind attempt
7345 || NETBIOS SMB-DS srvsvc little endian bind attempt
7346 || NETBIOS SMB-DS srvsvc WriteAndX little endian bind attempt
7347 || NETBIOS SMB-DS srvsvc unicode little endian bind attempt
7348 || NETBIOS SMB-DS srvsvc WriteAndX unicode little endian bind attempt
7349 || NETBIOS-DG SMB srvsvc little endian bind attempt
7350 || NETBIOS-DG SMB srvsvc WriteAndX little endian bind attempt
7351 || NETBIOS-DG SMB srvsvc unicode little endian bind attempt
7352 || NETBIOS-DG SMB srvsvc WriteAndX unicode little endian bind attempt
7353 || NETBIOS SMB srvsvc andx alter context attempt
7354 || NETBIOS SMB-DS srvsvc WriteAndX andx alter context attempt
7355 || NETBIOS SMB-DS srvsvc unicode andx alter context attempt
7356 || NETBIOS SMB srvsvc WriteAndX andx alter context attempt
7357 || NETBIOS SMB-DS srvsvc WriteAndX unicode andx alter context attempt
7358 || NETBIOS-DG SMB srvsvc andx alter context attempt
7359 || NETBIOS-DG SMB srvsvc WriteAndX andx alter context attempt
7360 || NETBIOS-DG SMB srvsvc unicode andx alter context attempt
7361 || NETBIOS SMB srvsvc unicode andx alter context attempt
7362 || NETBIOS SMB srvsvc WriteAndX unicode andx alter context attempt
7363 || NETBIOS SMB-DS srvsvc andx alter context attempt
7364 || NETBIOS-DG SMB srvsvc WriteAndX unicode andx alter context attempt
7365 || NETBIOS SMB srvsvc little endian andx alter context attempt
7366 || NETBIOS SMB srvsvc WriteAndX little endian andx alter context attempt
7367 || NETBIOS SMB srvsvc unicode little endian andx alter context attempt
7368 || NETBIOS SMB srvsvc WriteAndX unicode little endian andx alter context attempt
7369 || NETBIOS SMB-DS srvsvc little endian andx alter context attempt
7370 || NETBIOS SMB-DS srvsvc WriteAndX little endian andx alter context attempt
7371 || NETBIOS SMB-DS srvsvc unicode little endian andx alter context attempt
7372 || NETBIOS SMB-DS srvsvc WriteAndX unicode little endian andx alter context attempt
7373 || NETBIOS-DG SMB srvsvc little endian andx alter context attempt
7374 || NETBIOS-DG SMB srvsvc WriteAndX little endian andx alter context attempt
7375 || NETBIOS-DG SMB srvsvc unicode little endian andx alter context attempt
7376 || NETBIOS-DG SMB srvsvc WriteAndX unicode little endian andx alter context attempt
7377 || NETBIOS SMB srvsvc andx bind attempt
7378 || NETBIOS SMB srvsvc WriteAndX andx bind attempt
7379 || NETBIOS SMB srvsvc unicode andx bind attempt
7380 || NETBIOS SMB srvsvc WriteAndX unicode andx bind attempt
7381 || NETBIOS SMB-DS srvsvc andx bind attempt
7382 || NETBIOS SMB-DS srvsvc WriteAndX andx bind attempt
7383 || NETBIOS SMB-DS srvsvc unicode andx bind attempt
7384 || NETBIOS SMB-DS srvsvc WriteAndX unicode andx bind attempt
7385 || NETBIOS-DG SMB srvsvc andx bind attempt
7386 || NETBIOS-DG SMB srvsvc WriteAndX andx bind attempt
7387 || NETBIOS-DG SMB srvsvc unicode andx bind attempt
7388 || NETBIOS-DG SMB srvsvc WriteAndX unicode andx bind attempt
7389 || NETBIOS SMB srvsvc little endian andx bind attempt
7390 || NETBIOS SMB srvsvc WriteAndX little endian andx bind attempt
7391 || NETBIOS SMB srvsvc unicode little endian andx bind attempt
7392 || NETBIOS SMB srvsvc WriteAndX unicode little endian andx bind attempt
7393 || NETBIOS SMB-DS srvsvc little endian andx bind attempt
7394 || NETBIOS SMB-DS srvsvc WriteAndX little endian andx bind attempt
7395 || NETBIOS SMB-DS srvsvc unicode little endian andx bind attempt
7396 || NETBIOS SMB-DS srvsvc WriteAndX unicode little endian andx bind attempt
7397 || NETBIOS-DG SMB srvsvc little endian andx bind attempt
7398 || NETBIOS-DG SMB srvsvc WriteAndX little endian andx bind attempt
7399 || NETBIOS-DG SMB srvsvc unicode little endian andx bind attempt
7400 || NETBIOS-DG SMB srvsvc WriteAndX unicode little endian andx bind attempt
7401 || NETBIOS DCERPC DIRECT srvsvc little endian alter context attempt
7402 || NETBIOS DCERPC DIRECT-UDP srvsvc little endian alter context attempt
7403 || NETBIOS DCERPC DIRECT-UDP srvsvc alter context attempt
7404 || NETBIOS DCERPC NCACN-HTTP srvsvc alter context attempt
7405 || NETBIOS DCERPC NCADG-IP-UDP srvsvc alter context attempt
7406 || NETBIOS DCERPC NCACN-IP-TCP srvsvc alter context attempt
7407 || NETBIOS DCERPC NCACN-HTTP srvsvc little endian alter context attempt
7408 || NETBIOS DCERPC NCACN-IP-TCP srvsvc little endian alter context attempt
7409 || NETBIOS DCERPC NCADG-IP-UDP srvsvc little endian alter context attempt
7410 || NETBIOS DCERPC DIRECT srvsvc alter context attempt
7411 || NETBIOS DCERPC DIRECT srvsvc little endian bind attempt
7412 || NETBIOS DCERPC DIRECT-UDP srvsvc little endian bind attempt
7413 || NETBIOS DCERPC DIRECT-UDP srvsvc bind attempt
7414 || NETBIOS DCERPC NCACN-HTTP srvsvc bind attempt
7415 || NETBIOS DCERPC NCADG-IP-UDP srvsvc bind attempt
7416 || NETBIOS DCERPC NCACN-IP-TCP srvsvc bind attempt
7417 || NETBIOS DCERPC NCACN-HTTP srvsvc little endian bind attempt
7418 || NETBIOS DCERPC NCACN-IP-TCP srvsvc little endian bind attempt
7419 || NETBIOS DCERPC NCADG-IP-UDP srvsvc little endian bind attempt
7420 || NETBIOS DCERPC DIRECT srvsvc bind attempt
7421 || ORACLE DBMS_EXPORT_EXTENSION.GET_V2_DOMAIN_INDEX_TABLES access attempt || bugtraq,17590
7422 || EXPLOIT Microsoft MMC mmcndmgr.dll cross site scripting attempt || bugtraq,19417 || cve,2006-3643 || url,www.microsoft.com/technet/security/bulletin/ms06-044.mspx
7423 || EXPLOIT Microsoft MMC mmc.exe cross site scripting attempt || bugtraq,19417 || cve,2006-3643 || url,www.microsoft.com/technet/security/bulletin/ms06-044.mspx
7424 || EXPLOIT Microsoft MMC createcab.cmd cross site scripting attempt || bugtraq,19417 || cve,2006-3643 || url,www.microsoft.com/technet/security/bulletin/ms06-044.mspx
7425 || WEB-CLIENT 9x8Resize ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7426 || WEB-CLIENT 9x8Resize ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7427 || WEB-CLIENT Allocator Fix ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7428 || WEB-CLIENT Allocator Fix ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7429 || WEB-CLIENT Bitmap ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7430 || WEB-CLIENT Bitmap ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7431 || WEB-CLIENT DirectFrame.DirectControl.1 ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7432 || WEB-CLIENT DirectFrame.DirectControl.1 ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7433 || WEB-CLIENT DirectX Transform Wrapper Property Page ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7434 || WEB-CLIENT DirectX Transform Wrapper Property Page ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7435 || WEB-CLIENT Dynamic Casts ActiveX CLSID access || cve,2002-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7436 || WEB-CLIENT Dynamic Casts ActiveX CLSID unicode access || cve,2002-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7437 || WEB-CLIENT Frame Eater ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7438 || WEB-CLIENT Frame Eater ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7439 || WEB-CLIENT HTML Help ActiveX CLSID access || bugtraq,18769 || cve,2006-3357 || url,www.microsoft.com/technet/security/bulletin/MS06-046.mspx
7440 || WEB-CLIENT HTML Help ActiveX CLSID unicode access || bugtraq,18769 || cve,2006-3357 || url,www.microsoft.com/technet/security/bulletin/MS06-046.mspx
7441 || WEB-CLIENT HTML Help ActiveX CLSID unicode access || bugtraq,13953 || cve,2005-1208 || url,www.microsoft.com/technet/security/bulletin/MS05-026.mspx
7442 || WEB-CLIENT mmAEPlugIn.AEPlugIn.1 ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7443 || WEB-CLIENT mmAEPlugIn.AEPlugIn.1 ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7444 || WEB-CLIENT Mmedia.AsyncMHandler.1 ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7445 || WEB-CLIENT Mmedia.AsyncMHandler.1 ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7446 || WEB-CLIENT Record Queue ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7447 || WEB-CLIENT Record Queue ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7448 || WEB-CLIENT ShotDetect ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7449 || WEB-CLIENT ShotDetect ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7450 || WEB-CLIENT Stetch ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7451 || WEB-CLIENT Stetch ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7452 || WEB-CLIENT WM Color Converter Filter ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7453 || WEB-CLIENT WM Color Converter Filter ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7454 || WEB-CLIENT Wmm2ae.dll ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7455 || WEB-CLIENT Wmm2ae.dll ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7456 || WEB-CLIENT Wmm2fxa.dll ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7457 || WEB-CLIENT Wmm2fxa.dll ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7458 || WEB-CLIENT Wmm2fxb.dll ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7459 || WEB-CLIENT Wmm2fxb.dll ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7460 || WEB-CLIENT WMT Audio Analyzer ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7461 || WEB-CLIENT WMT Audio Analyzer ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7462 || WEB-CLIENT WMT Black Frame Generator ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7463 || WEB-CLIENT WMT Black Frame Generator ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7464 || WEB-CLIENT WMT DeInterlace Filter ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7465 || WEB-CLIENT WMT DeInterlace Filter ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7466 || WEB-CLIENT WMT DeInterlace Prop Page ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7467 || WEB-CLIENT WMT DeInterlace Prop Page ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7468 || WEB-CLIENT WMT DirectX Transform Wrapper ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7469 || WEB-CLIENT WMT DirectX Transform Wrapper ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7470 || WEB-CLIENT WMT DV Extract Filter ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7471 || WEB-CLIENT WMT DV Extract Filter ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7472 || WEB-CLIENT WMT FormatConversion Prop Page ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7473 || WEB-CLIENT WMT FormatConversion Prop Page ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7474 || WEB-CLIENT WMT FormatConversion ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7475 || WEB-CLIENT WMT FormatConversion ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7476 || WEB-CLIENT WMT Import Filter ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7477 || WEB-CLIENT WMT Import Filter ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7478 || WEB-CLIENT WMT Interlacer ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7479 || WEB-CLIENT WMT Interlacer ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7480 || WEB-CLIENT WMT Log Filter ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7481 || WEB-CLIENT WMT Log Filter ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7482 || WEB-CLIENT WMT MuxDeMux Filter ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7483 || WEB-CLIENT WMT MuxDeMux Filter ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7484 || WEB-CLIENT WMT Sample Info Filter ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7485 || WEB-CLIENT WMT Sample Info Filter ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7486 || WEB-CLIENT WMT Screen Capture Filter Task Page ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7487 || WEB-CLIENT WMT Screen Capture Filter Task Page ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7488 || WEB-CLIENT WMT Screen capture Filter ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7489 || WEB-CLIENT WMT Screen capture Filter ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7490 || WEB-CLIENT WMT Switch Filter ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7491 || WEB-CLIENT WMT Switch Filter ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7492 || WEB-CLIENT WMT Virtual Renderer ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7493 || WEB-CLIENT WMT Virtual Renderer ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7494 || WEB-CLIENT WMT Virtual Source ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7495 || WEB-CLIENT WMT Virtual Source ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7496 || WEB-CLIENT WMT Volume ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7497 || WEB-CLIENT WMT Volume ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7498 || WEB-CLIENT WM TV Out Smooth Picture Filter ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7499 || WEB-CLIENT WM TV Out Smooth Picture Filter ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7500 || WEB-CLIENT WM VIH2 Fix ActiveX CLSID access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7501 || WEB-CLIENT WM VIH2 Fix ActiveX CLSID unicode access || cve,2006-3638 || url,www.microsoft.com/technet/security/bulletin/MS06-042.mspx
7502 || WEB-CLIENT tsuserex.ADsTSUserEx.1 ActiveX CLSID access || url,www.xsec.org/index.php?module=Releases&act=view&type=1&id=14
7503 || WEB-CLIENT tsuserex.ADsTSUserEx.1 ActiveX CLSID unicode access || url,www.xsec.org/index.php?module=Releases&act=view&type=1&id=14
7504 || SPYWARE-PUT Keylogger actualspy runtime detection - ftp-data || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453086496
7505 || SPYWARE-PUT Keylogger actualspy runtime detection - smtp || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453086496
7506 || SPYWARE-PUT Hacker-Tool coma runtime detection - init connection - flowbit set
7507 || SPYWARE-PUT Hacker-Tool coma runtime detection - init connection || url,www.spywareguide.com/product_show.php?id=1490 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453090795
7508 || SPYWARE-PUT Hacker-Tool coma runtime detection - ping - flowbit set
7509 || SPYWARE-PUT Hacker-Tool coma runtime detection - ping || url,www.spywareguide.com/product_show.php?id=1490 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453090795
7510 || SPYWARE-PUT Trickler edonkey2000 runtime detection - version verification || url,www.fbmsoftware.com/spyware-net/Process/edonkey2000_exe/705/
7511 || SPYWARE-PUT Trickler edonkey2000 runtime detection - get ads page || url,www.fbmsoftware.com/spyware-net/Process/edonkey2000_exe/705/
7512 || SPYWARE-PUT Keylogger watchdog runtime detection - init connection - flowbit set || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453098060
7513 || SPYWARE-PUT Keylogger watchdog runtime detection - init connection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453098060
7514 || SPYWARE-PUT Keylogger watchdog runtime detection - send out info to server periodically || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453098060
7515 || SPYWARE-PUT Keylogger watchdog runtime detection - remote monitoring || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453098060
7516 || SPYWARE-PUT Trickler hmtoolbar runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453096408
7517 || SPYWARE-PUT Hijacker chinese keywords runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453074952
7518 || SPYWARE-PUT Trackware earthlink toolbar runtime detection - get up-to-date news info || url,castlecops.com/startuplist-1068.html
7519 || SPYWARE-PUT Trackware earthlink toolbar runtime detection - track activity || url,castlecops.com/startuplist-1068.html
7520 || SPYWARE-PUT Trackware earthlink toolbar runtime detection - ie autosearch hijack || url,castlecops.com/startuplist-1068.html
7521 || SPYWARE-PUT Trackware earthlink toolbar runtime detection - search toolbar request 1 || url,castlecops.com/startuplist-1068.html
7522 || SPYWARE-PUT Trackware earthlink toolbar runtime detection - search toolbar request 2 || url,castlecops.com/startuplist-1068.html
7523 || SPYWARE-PUT Trackware earthlink toolbar runtime detection - click news button links || url,castlecops.com/startuplist-1068.html
7524 || SPYWARE-PUT Hijacker moneybar runtime detection - cgispy counter || url,www.aladdin.com/home/csrt/grayware-list2.asp?GraywareNo=277
7525 || SPYWARE-PUT Trackware hotblox toolbar runtime detection - barad.asp request || url,sparkles.nu/spy/proceed-34.html
7526 || SPYWARE-PUT Trackware hotblox toolbar runtime detection - stat counter || url,sparkles.nu/spy/proceed-34.html
7527 || SPYWARE-PUT Trackware hotblox toolbar runtime detection - toolbar find function || url,sparkles.nu/spy/proceed-34.html
7528 || SPYWARE-PUT Trackware hotblox toolbar runtime detection - ie autosearch hijack || url,sparkles.nu/spy/proceed-34.html
7529 || SPYWARE-PUT Snoopware halflife jacker runtime detection || url,www.megasecurity.org/trojans/h/halflifejacker/Halflifejacker1.0.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077199
7530 || SPYWARE-PUT Trickler mediaseek.pl client runtime detection - trickler || url,www.remove-spyware-now.net/MediaSeek-pl-Client.html
7531 || SPYWARE-PUT Trickler mediaseek.pl client runtime detection - login || url,www.remove-spyware-now.net/MediaSeek-pl-Client.html
7532 || SPYWARE-PUT Adware piolet runtime detection - user-agent || url,taxster.fateback.com/piolet.htm
7533 || SPYWARE-PUT Adware piolet runtime detection - ads request || url,taxster.fateback.com/piolet.htm
7534 || SPYWARE-PUT Hijacker clearsearch variant runtime detection - ie hijacking || url,www.2-spyware.com/remove-clearsearch.html || url,www.doxdesk.com/parasite/ClearSearch.html
7535 || SPYWARE-PUT Hijacker clearsearch variant runtime detection - pass information || url,www.2-spyware.com/remove-clearsearch.html || url,www.doxdesk.com/parasite/ClearSearch.html
7536 || SPYWARE-PUT Hijacker clearsearch variant runtime detection - popup || url,www.2-spyware.com/remove-clearsearch.html || url,www.doxdesk.com/parasite/ClearSearch.html
7537 || SPYWARE-PUT Trackware arrow search runtime detection || url,www.rt-software.co.uk/arrow_search/index.html
7538 || SPYWARE-PUT Screen-Scraper hidden camera runtime detection || url,www.sofotex.com/Hidden-Camera-download_L14936.html
7539 || SPYWARE-PUT Keylogger eye spy pro 1.0 runtime detection || url,www.softslist.com/download-9-50-20783.html
7540 || SPYWARE-PUT Hacker-Tool unify runtime detection - cgi notification || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453074224
7541 || SPYWARE-PUT Keylogger starlogger runtime detection || url,www.spywareguide.com/product_show.php?id=922
7542 || SPYWARE-PUT Hacker-Tool mini oblivion runtime detection - successful init connection || url,www.spywareguide.com/product_show.php?id=1599 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=26770
7543 || SPYWARE-PUT Hijacker 2020search runtime detection || url,www.spywareguide.com/product_show.php?id=640 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076971
7544 || SPYWARE-PUT Keylogger PerfectKeylogger runtime detection - flowbit set 1 || url,www.spywareguide.com/product_show.php?id=588 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073333
7545 || SPYWARE-PUT Keylogger PerfectKeylogger runtime detection - flowbit set 2 || url,www.spywareguide.com/product_show.php?id=588 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073333
7546 || SPYWARE-PUT Keylogger PerfectKeylogger runtime detection || url,www.spywareguide.com/product_show.php?id=588 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073333
7547 || SPYWARE-PUT Keylogger activity monitor 3.8 runtime detection - agent status monitoring || url,www.spywareguide.com/product_show.php?id=343 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=35592
7548 || SPYWARE-PUT Keylogger activity monitor 3.8 runtime detection - agent up notification || url,www.spywareguide.com/product_show.php?id=343 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=35592
7549 || SPYWARE-PUT Keylogger activity monitor 3.8 runtime detection || url,www.spywareguide.com/product_show.php?id=343 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=35592
7550 || SPYWARE-PUT Adware adroar runtime detection || url,www.spywareguide.com/product_show.php?id=761 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077256
7551 || SPYWARE-PUT Keylogger ardamax keylogger runtime detection - smtp || url,www.spywareguide.com/product_show.php?id=526 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094248
7552 || SPYWARE-PUT Keylogger ardamax keylogger runtime detection - ftp || url,www.spywareguide.com/product_show.php?id=526 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094248
7553 || SPYWARE-PUT Adware hxdl runtime detection - hxlogonly user-agent || url,www.spywareguide.com/product_show.php?id=516 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075079
7554 || SPYWARE-PUT Adware hxdl runtime detection - hxdownload user-agent || url,www.spywareguide.com/product_show.php?id=516 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075079
7555 || DELETED SPYWARE-PUT Adware hxdl runtime detection - crypt user-agent || url,www.spywareguide.com/product_show.php?id=516 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075079
7556 || SPYWARE-PUT Hijacker blazefind runtime detection - search bar || url,www.spywareguide.com/product_show.php?id=724 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453079063
7557 || SPYWARE-PUT Trackware purityscan runtime detection - start up || url,www.spywareguide.com/product_show.php?id=618 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073488
7558 || SPYWARE-PUT Trackware purityscan runtime detection - installation notify || url,www.spywareguide.com/product_show.php?id=618 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073488
7559 || SPYWARE-PUT Trackware purityscan runtime detection - track user activity and status || url,www.spywareguide.com/product_show.php?id=618 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073488
7560 || SPYWARE-PUT Trackware purityscan runtime detection - self update || url,www.spywareguide.com/product_show.php?id=618 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073488
7561 || SPYWARE-PUT Trackware purityscan runtime detection - opt out of interstitial advertising || url,www.spywareguide.com/product_show.php?id=618 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073488
7562 || SPYWARE-PUT Adware morpheus runtime detection - ad 1 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075453 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=54367
7563 || SPYWARE-PUT Adware morpheus runtime detection - ad 2 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075453 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=54367
7564 || SPYWARE-PUT Hijacker startnow runtime detection || url,www.spywareguide.com/product_show.php?id=1356 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453083036
7565 || SPYWARE-PUT Hijacker adshooter.searchforit runtime detection - search engine || url,www.spywareguide.com/product_show.php?id=860 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453079051
7566 || SPYWARE-PUT Hijacker adshooter.searchforit runtime detection - redirector || url,www.spywareguide.com/product_show.php?id=860 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453079051
7567 || SPYWARE-PUT Trackware funwebproducts mywebsearchtoolbar-funtools runtime detection || url,www.spywareguide.com/product_show.php?id=1995 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094235
7568 || SPYWARE-PUT Trackware webhancer runtime detection || url,www.spywareguide.com/product_show.php?id=26 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=43482
7569 || SPYWARE-PUT Adware lordofsearch runtime detection || url,www.spywareguide.com/product_list_category.php?category_id=12
7570 || SPYWARE-PUT Hijacker linkspider search bar runtime detection - ads || url,linkspider.co.uk
7571 || SPYWARE-PUT Hijacker linkspider search bar runtime detection - toolbar search || url,linkspider.co.uk
7572 || SPYWARE-PUT Trickler album galaxy runtime detection - startup data || url,codegravity.com/index.php/spyware
7573 || SPYWARE-PUT Trickler album galaxy runtime detection - p2p gnutella || url,codegravity.com/index.php/spyware
7574 || SPYWARE-PUT Keylogger proagent 2.0 runtime detection || url,www.2-spyware.com/remove-trojanspy-win32-proagent.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076925
7575 || SPYWARE-PUT Hijacker starware toolbar runtime detection - weather request || url,www.spywareguide.com/product_show.php?id=2009
7576 || SPYWARE-PUT Hijacker starware toolbar runtime detection - hijack ie browser || url,www.spywareguide.com/product_show.php?id=2009
7577 || SPYWARE-PUT Hijacker starware toolbar runtime detection - collect information || url,www.spywareguide.com/product_show.php?id=2009
7578 || SPYWARE-PUT Hijacker starware toolbar runtime detection - reference || url,www.spywareguide.com/product_show.php?id=2009
7579 || SPYWARE-PUT Hijacker starware toolbar runtime detection - smileys || url,www.spywareguide.com/product_show.php?id=2009
7580 || SPYWARE-PUT Hijacker starware toolbar runtime detection - update || url,www.spywareguide.com/product_show.php?id=2009
7581 || SPYWARE-PUT Hijacker flashbar runtime detection - user-agent || url,data.icxo.com/htmlnews/2006/07/10/875297.htm
7582 || SPYWARE-PUT Trickler pcast runtime detection - update checking || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453098354
7583 || SPYWARE-PUT Hacker-Tool clandestine runtime detection - flowbit set big || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=1295
7584 || SPYWARE-PUT Hacker-Tool clandestine runtime detection - flowbit set open || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=1295
7585 || SPYWARE-PUT Hacker-Tool clandestine runtime detection - flowbit set image || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=1295
7586 || SPYWARE-PUT Hacker-Tool clandestine runtime detection - image transferred || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=1295
7587 || SPYWARE-PUT Trickler urlblaze runtime detection - software information request || url,www.spywareguide.com/product_show.php?id=743 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073195
7588 || SPYWARE-PUT Trickler urlblaze runtime detection - files search or download || url,www.spywareguide.com/product_show.php?id=743 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073195
7589 || SPYWARE-PUT Trickler urlblaze runtime detection - irc notification || url,www.spywareguide.com/product_show.php?id=743 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073195
7590 || SPYWARE-PUT Hijacker swbar runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077852
7591 || SPYWARE-PUT Keylogger keylogger pro runtime detection - flowbit set
7592 || SPYWARE-PUT Keylogger keylogger pro runtime detection || url,www.spyany.com/keylogger.html
7593 || SPYWARE-PUT Trackware trellian toolbarbrowser runtime detection || url,www.toolbarbrowser.com
7594 || SPYWARE-PUT Adware comedy planet runtime detection - ads || url,labs.paretologic.com/spyware.aspx?remove=Comedy-Planet
7595 || SPYWARE-PUT Adware comedy planet runtime detection - collect user information || url,labs.paretologic.com/spyware.aspx?remove=Comedy-Planet
7596 || SPYWARE-PUT Keylogger spy lantern keylogger runtime detection - flowbit set || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453083297
7597 || SPYWARE-PUT Keylogger spy lantern keylogger runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453083297
7598 || SPYWARE-PUT Snoopware 2-seek runtime detection - search in toolbar || url,www.2-seek.com/toolbar.php
7599 || SPYWARE-PUT Snoopware 2-seek runtime detection - user info collection || url,www.2-seek.com/toolbar.php
7600 || SPYWARE-PUT Hijacker adtraffic runtime detection - notfound website search hijack and redirection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094115
7601 || SPYWARE-PUT Snoopware big brother v3.5.1 runtime detection - connect to keyserver || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=45916
7602 || SPYWARE-PUT Snoopware big brother v3.5.1 runtime detection - connect to receiver - flowbit set || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=45916
7603 || SPYWARE-PUT Snoopware big brother v3.5.1 runtime detection - connect to receiver || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=45916
7604 || BACKDOOR katux 2.0 runtime detection - screen capture - flowbit set
7605 || BACKDOOR katux 2.0 runtime detection - screen capture || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077310
7606 || BACKDOOR katux 2.0 runtime detection - get system info - flowbit set
7607 || BACKDOOR katux 2.0 runtime detection - get system info || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077310
7608 || BACKDOOR katux 2.0 runtime detection - chat - flowbit set
7609 || BACKDOOR katux 2.0 runtime detection - chat || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077310
7610 || BACKDOOR flux 1.0 runtime detection - initial connection - flowbit 1
7611 || BACKDOOR flux 1.0 runtime detection - initial connection - flowbit 2
7612 || BACKDOOR flux 1.0 runtime detection - initial connection - flowbit 3
7613 || BACKDOOR flux 1.0 runtime detection - successful initial connection || url,www.spywareguide.com/product_show.php?id=811
7614 || BACKDOOR flux 1.0 runtime detection - keep alive - flowbit set
7615 || BACKDOOR flux 1.0 runtime detection - keep alive || url,www.spywareguide.com/product_show.php?id=811
7616 || BACKDOOR theef 2.0 runtime detection - connection without password || url,www.spywareguide.com/product_show.php?id=859 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453083786
7617 || BACKDOOR theef 2.0 runtime detection - connection request with password - flowbit 1
7618 || BACKDOOR theef 2.0 runtime detection - connection request with password - flowbit 2
7619 || BACKDOOR theef 2.0 runtime detection - connection request with password || url,www.spywareguide.com/product_show.php?id=859 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453083786
7620 || BACKDOOR remote control 1.7 runtime detection - connection request flowbit 1
7621 || BACKDOOR remote control 1.7 runtime detection - connection request - flowbit 2
7622 || BACKDOOR remote control 1.7 runtime detection - connection request - flowbit 3
7623 || BACKDOOR remote control 1.7 runtime detection - connection request || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453080063
7624 || BACKDOOR remote control 1.7 runtime detection - data communication || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453080063
7625 || BACKDOOR skyrat show runtime detection - initial connection - flowbit 1
7626 || BACKDOOR skyrat show runtime detection - initial connection - flowbit 2
7627 || BACKDOOR skyrat show runtime detection - initial connection - flowbit 3
7628 || BACKDOOR skyrat show runtime detection - initial connection - flowbit 4
7629 || BACKDOOR skyrat show runtime detection - initial connection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453081105
7630 || BACKDOOR helios 3.1 runtime detection - initial connection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453074473
7631 || BACKDOOR hornet 1.0 runtime detection - fetch system info - flowbit set || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073228
7632 || BACKDOOR hornet 1.0 runtime detection - fetch system info || url,www.spywareguide.com/product_show.php?id=1667 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073228
7633 || BACKDOOR hornet 1.0 runtime detection - irc connection - flowbit set || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073228
7634 || BACKDOOR hornet 1.0 runtime detection - irc connection || url,www.spywareguide.com/product_show.php?id=1667 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073228
7635 || BACKDOOR hornet 1.0 runtime detection - fetch process list - flowbit set || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073228
7636 || BACKDOOR hornet 1.0 runtime detection - fetch processes list || url,www.spywareguide.com/product_show.php?id=1667 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073228
7637 || BACKDOOR hornet 1.0 runtime detection - icq notification || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073228
7638 || BACKDOOR ncph runtime detection - initial connection || url,www.mmbest.com/Software/Catalog3/1477.html
7639 || BACKDOOR air runtime detection - php notification || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076794
7640 || BACKDOOR air runtime detection - webmail notification || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076794
7641 || BACKDOOR am remote client runtime detection - client-to-server || url,www.megasecurity.org/trojans/a/amrc/Amrc1.1.html
7642 || BACKDOOR am remote client runtime detection - server-to-client || url,www.megasecurity.org/trojans/a/amrc/Amrc1.1.html
7643 || BACKDOOR netcontrol takeover runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077485
7644 || BACKDOOR ullysse runtime detection - client-to-server || url,www.megasecurity.org/trojans/u/ullysse/Ullysse.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075739
7645 || BACKDOOR snipernet 2.1 runtime detection - flowbit set || url,www.megasecurity.org/trojans/s/snipernet/Snipernet2.1.html
7646 || BACKDOOR snipernet 2.1 runtime detection || url,www.megasecurity.org/trojans/s/snipernet/Snipernet2.1.html
7647 || BACKDOOR minicom lite runtime detection - udp || url,www.megasecurity.org/trojans/m/minicom/Minicom4.5.html || url,www.spywareguide.com/product_show.php?id=910
7648 || BACKDOOR minicom lite runtime detection - client-to-server || url,www.megasecurity.org/trojans/m/minicom/Minicom4.5.html || url,www.spywareguide.com/product_show.php?id=910
7649 || BACKDOOR minicom lite runtime detection - server-to-client || url,www.megasecurity.org/trojans/m/minicom/Minicom4.5.html || url,www.spywareguide.com/product_show.php?id=910
7650 || BACKDOOR small uploader 1.01 runtime detection - initial connection - flowbit set || url,www.www.megasecurity.org/trojans/f/fearless/Smalluploader1.01.html
7651 || BACKDOOR small uploader 1.01 runtime detection - initial connection || url,www.megasecurity.org/trojans/f/fearless/Smalluploader1.01.html
7652 || BACKDOOR small uploader 1.01 runtime detection - get server information - flowbit set || url,www.www.megasecurity.org/trojans/f/fearless/Smalluploader1.01.html
7653 || BACKDOOR small uploader 1.01 runtime detection - get server information || url,www.megasecurity.org/trojans/f/fearless/Smalluploader1.01.html
7654 || BACKDOOR small uploader 1.01 runtime detection - remote shell - flowbit set || url,www.www.megasecurity.org/trojans/f/fearless/Smalluploader1.01.html
7655 || BACKDOOR small uploader 1.01 runtime detection - remote shell || url,www.megasecurity.org/trojans/f/fearless/Smalluploader1.01.html
7656 || BACKDOOR diems mutter runtime detection - client-to-server || url,www.megasecurity.org/trojans/d/diemsmutter/Diemsmutter1.4.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=16111
7657 || BACKDOOR diems mutter runtime detection - server-to-client || url,www.megasecurity.org/trojans/d/diemsmutter/Diemsmutter1.4.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=16111
7658 || BACKDOOR jodeitor 1.1 runtime detection - initial connection || url,www.spywareguide.com/product_show.php?id=675 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077303
7659 || BACKDOOR lan filtrator 1.1 runtime detection - sin notification || url,www.spywareguide.com/product_show.php?id=887 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453074827
7660 || BACKDOOR lan filtrator 1.1 runtime detection - initial connection request - flowbit set
7661 || BACKDOOR lan filtrator 1.1 runtime detection - initial connection request || url,www.spywareguide.com/product_show.php?id=887 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453074827
7662 || BACKDOOR snid x2 v1.2 runtime detection - initial connection - flowbit set
7663 || BACKDOOR snid x2 v1.2 runtime detection - initial connection || url,www.spywareguide.com/product_show.php?id=1525 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=5567
7664 || BACKDOOR screen control 1.0 runtime detection - flowbit set || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072468 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453080930
7665 || BACKDOOR screen control 1.0 runtime detection - initial connection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072468 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453080930
7666 || DELETED BACKDOOR screen control 1.0 runtime detection - capture on port 2208 - flowbit set || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453080930
7667 || BACKDOOR screen control 1.0 runtime detection - capture on port 2208 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072468 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453080930
7668 || BACKDOOR screen control 1.0 runtime detection - capture on port 2213 - flowbit set || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453080930
7669 || BACKDOOR screen control 1.0 runtime detection - capture on port 2213 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453080930
7670 || BACKDOOR digital upload runtime detection - initial connection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453068131
7671 || BACKDOOR digital upload runtime detection - chat || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453068131
7672 || BACKDOOR remoter runtime detection - initial connection || url,www.megasecurity.org/trojans/r/remoter/Remoter.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=53155
7673 || BACKDOOR remote havoc runtime detection - flowbit set 1 || url,www.megasecurity.org/trojans/r/remotehavoc/Remotehavoc3.0.1.html || url,www.spywareguide.com/product_show.php?id=863
7674 || BACKDOOR remote havoc runtime detection - flowbit set 2 || url,www.megasecurity.org/trojans/r/remotehavoc/Remotehavoc3.0.1.html || url,www.spywareguide.com/product_show.php?id=863
7675 || BACKDOOR remote havoc runtime detection || url,www.megasecurity.org/trojans/r/remotehavoc/Remotehavoc3.0.1.html || url,www.spywareguide.com/product_show.php?id=863
7676 || BACKDOOR cool remote control or crackdown runtime detection - initial connection - flowbit set || url,www.megasecurity.org/trojans/c/coolremotecontrol/Coolremotecontrol1.12.html || url,www.spywareguide.com/product_show.php?id=1495 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453068314
7677 || BACKDOOR cool remote control or crackdown runtime detection - initial connection || url,www.megasecurity.org/trojans/c/coolremotecontrol/Coolremotecontrol1.12.html || url,www.spywareguide.com/product_show.php?id=1495 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453068314
7678 || BACKDOOR cool remote control 1.12 runtime detection - upload file - flowbit set || url,www.megasecurity.org/trojans/c/coolremotecontrol/Coolremotecontrol1.12.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453068314
7679 || BACKDOOR cool remote control 1.12 runtime detection - upload file || url,www.megasecurity.org/trojans/c/coolremotecontrol/Coolremotecontrol1.12.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453068314
7680 || BACKDOOR cool remote control 1.12 runtime detection - download file - flowbit set || url,www.megasecurity.org/trojans/c/coolremotecontrol/Coolremotecontrol1.12.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453068314
7681 || BACKDOOR cool remote control 1.12 runtime detection - download file || url,www.megasecurity.org/trojans/c/coolremotecontrol/Coolremotecontrol1.12.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453068314
7682 || BACKDOOR acid head 1.00 runtime detection - flowbit set || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=71371
7683 || BACKDOOR acid head 1.00 runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=71371
7684 || BACKDOOR hrat 1.0 runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073815
7685 || BACKDOOR illusion runtime detection - get remote info client-to-server || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077268
7686 || BACKDOOR illusion runtime detection - get remote info server-to-client || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077268
7687 || BACKDOOR illusion runtime detection - file browser client-to-server || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077268
7688 || BACKDOOR illusion runtime detection - file browser server-to-client || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077268
7689 || BACKDOOR evade runtime detection - initial connection || url,www.megasecurity.org/trojans/e/evade/Evade1.1b.html
7690 || BACKDOOR evade runtime detection - file manager - flowbit set || url,www.megasecurity.org/trojans/e/evade/Evade1.1b.html
7691 || BACKDOOR evade runtime detection - file manager || url,www.megasecurity.org/trojans/e/evade/Evade1.1b.html
7692 || BACKDOOR exception 1.0 runtime detection - notification || url,www.megasecurity.org/trojans/e/exception/Exception1.0b1.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077099
7693 || BACKDOOR exception 1.0 runtime detection - intial connection client-to-server || url,www.megasecurity.org/trojans/e/exception/Exception1.0b1.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077099
7694 || BACKDOOR exception 1.0 runtime detection - intial connection server-to-client || url,www.megasecurity.org/trojans/e/exception/Exception1.0b1.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077099
7695 || BACKDOOR hanky panky 1.1 runtime detection - initial connection - flowbit set 1 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077209
7696 || BACKDOOR hanky panky 1.1 runtime detection - initial connection - flowbit set 2 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077209
7697 || BACKDOOR hanky panky 1.1 runtime detection - initial connection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077209
7698 || BACKDOOR brain wiper runtime detection - launch application - flowbit set || url,www.spywareguide.com/product_show.php?id=903 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453068367
7699 || BACKDOOR brain wiper runtime detection - launch application || url,www.spywareguide.com/product_show.php?id=903 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453068367
7700 || BACKDOOR brain wiper runtime detection - chat - flowbit set || url,www.spywareguide.com/product_show.php?id=903 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453068367
7701 || BACKDOOR brain wiper runtime detection - chat || url,www.spywareguide.com/product_show.php?id=903 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453068367
7702 || BACKDOOR roach 1.0 runtime detection - remote control actions - flowbit set
7703 || BACKDOOR roach 1.0 runtime detection - remote control actions || url,www.spywareguide.com/product_show.php?id=950 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075964
7704 || BACKDOOR roach 1.0 server installation notification - email || url,www.spywareguide.com/product_show.php?id=950 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075964
7705 || BACKDOOR omniquad instant remote control runtime detection - initial connection - flowbit set
7706 || BACKDOOR omniquad instant remote control runtime detection - initial connection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453080053
7707 || BACKDOOR omniquad instant remote control runtime detection - file transfer setup || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453080053
7708 || BACKDOOR fear1.5/aciddrop1.0 runtime detection - initial connection - flowbit set || url,www.megasecurity.org/trojans/f/fear/Fear1.5a.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077106
7709 || BACKDOOR fear1.5/aciddrop1.0 runtime detection - initial connection - flowbit set || url,www.megasecurity.org/trojans/f/fear/Fear1.5a.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077106
7710 || BACKDOOR fear1.5/aciddrop1.0 runtime detection - initial connection || url,www.megasecurity.org/trojans/f/fear/Fear1.5a.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077106
7711 || BACKDOOR amitis runtime command detection attacker to victim || url,www.spywareguide.com/product_show.php?id=669 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072405
7712 || BACKDOOR amitis runtime detection victim to attacker || url,www.spywareguide.com/product_show.php?id=669 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072405
7713 || BACKDOOR amitis v1.3 runtime detection - email notification || url,www.spywareguide.com/product_show.php?id=669 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075097
7714 || BACKDOOR netdevil runtime detection - flowbit set 1 || url,www.spywareguide.com/product_show.php?id=1516 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=27557
7715 || BACKDOOR netdevil runtime detection - flowbit set 2 || url,www.spywareguide.com/product_show.php?id=1516 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=27557
7716 || BACKDOOR netdevil runtime detection || url,www.spywareguide.com/product_show.php?id=1516 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=27557
7717 || BACKDOOR snake trojan runtime detection || url,www.spywareguide.com/product_show.php?id=643 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453078423
7718 || BACKDOOR dameware mini remote control runtime detection - initial connection - flowbit set || url,www.spywareguide.com/product_show.php?id=925 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453060041
7719 || BACKDOOR dameware mini remote control runtime detection - initial connection || url,www.spywareguide.com/product_show.php?id=925 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453060041
7720 || BACKDOOR desktop scout runtime detection || url,www.spywareguide.com/product_show.php?id=927 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453074737
7721 || BACKDOOR prorat 1.9 initial connection detection || url,securityresponse.symantec.com/avcenter/venc/data/backdoor.prorat.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453082779
7722 || BACKDOOR prorat 1.9 cgi notification detection || url,securityresponse.symantec.com/avcenter/venc/data/backdoor.prorat.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453082779
7723 || BACKDOOR wollf runtime detection || url,securityresponse.symantec.com/avcenter/venc/data/backdoor.wollf.16.html || url,www.megasecurity.org/trojans/w/wollf/Wollf1.5.html
7724 || BACKDOOR reversable ver1.0 runtime detection - initial connection - flowbit set
7725 || BACKDOOR reversable ver1.0 runtime detection - initial connection || url,www.megasecurity.org/trojans/r/reversable/Reversable1.0.html
7726 || BACKDOOR reversable ver1.0 runtime detection - execute command - flowbit set
7727 || BACKDOOR reversable ver1.0 runtime detection - execute command || url,www.megasecurity.org/trojans/r/reversable/Reversable1.0.html
7728 || BACKDOOR radmin runtime detection - client-to-server || url,www.spywareguide.com/product_show.php?id=578 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453086368
7729 || BACKDOOR radmin runtime detection - server-to-client || url,www.spywareguide.com/product_show.php?id=578 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453086368
7730 || BACKDOOR outbreak_0.2.7 runtime detection - reverse connection || url,www.megasecurity.org/trojans/o/outbreak/Outbreak0.2.7.html
7731 || BACKDOOR outbreak_0.2.7 runtime detection - ring server-to-client || url,www.megasecurity.org/trojans/o/outbreak/Outbreak0.2.7.html
7732 || BACKDOOR outbreak_0.2.7 runtime detection - ring client-to-server || url,www.megasecurity.org/trojans/o/outbreak/Outbreak0.2.7.html
7733 || BACKDOOR outbreak_0.2.7 runtime detection - initial connection || url,www.megasecurity.org/trojans/o/outbreak/Outbreak0.2.7.html
7734 || BACKDOOR bionet 4.05 runtime detection - initial connection - flowbit set || url,www.megasecurity.org/trojans/b/bionet/Bionet4.00.05be.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072406
7735 || BACKDOOR bionet 4.05 runtime detection - initial connection || url,www.megasecurity.org/trojans/b/bionet/Bionet4.00.05be.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072406
7736 || BACKDOOR bionet 4.05 runtime detection - file manager - flowbit set || url,www.megasecurity.org/trojans/b/bionet/Bionet4.00.05be.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072406
7737 || BACKDOOR bionet 4.05 runtime detection - file manager || url,www.megasecurity.org/trojans/b/bionet/Bionet4.00.05be.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453072406
7738 || BACKDOOR alexmessomalex runtime detection - initial connection || url,www.megasecurity.org/trojans/a/alexmessomalex/Alexmessomalex_b2.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=45547
7739 || BACKDOOR alexmessomalex runtime detection - grab || url,www.megasecurity.org/trojans/a/alexmessomalex/Alexmessomalex_b2.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=45547
7740 || BACKDOOR nova 1.0 runtime detection - initial connection with pwd set - flowbit set || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073030
7741 || BACKDOOR nova 1.0 runtime detection - initial connection with pwd set || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073030
7742 || BACKDOOR nova 1.0 runtime detection - cgi notification client-to-server || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073030
7743 || BACKDOOR nova 1.0 runtime detection - cgi notification server-to-client || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073030
7744 || BACKDOOR phoenix 2.1 runtime detection - flowbit set
7745 || BACKDOOR phoenix 2.1 runtime detection || url,www.spywareguide.com/product_show.php?id=977 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453079790
7746 || BACKDOOR bobo 1.0 runtime detection - initial connection - flowbit set
7747 || BACKDOOR bobo 1.0 runtime detection - initial connection || url,www.spywareguide.com/product_show.php?id=1531 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076842
7748 || BACKDOOR bobo 1.0 runtime detection - send message - flowbit set
7749 || BACKDOOR bobo 1.0 runtime detection - send message || url,www.spywareguide.com/product_show.php?id=1531 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076842
7750 || BACKDOOR buschtrommel 1.22 runtime detection - initial connection - flowbit set 1
7751 || BACKDOOR buschtrommel 1.22 runtime detection - initial connection - flowbit set 2
7752 || BACKDOOR buschtrommel 1.22 runtime detection - initial connection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=20757
7753 || BACKDOOR buschtrommel 1.22 runtime detection - spy function - flowbit set 1
7754 || BACKDOOR buschtrommel 1.22 runtime detection - spy function - flowbit set 2
7755 || BACKDOOR buschtrommel 1.22 runtime detection - spy function || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=20757
7756 || BACKDOOR beast 2.02 runtime detection - initial connection - flowbit set || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075851
7757 || BACKDOOR beast 2.02 runtime detection - initial connection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075851
7758 || BACKDOOR glacier runtime detection - initial connection and directory browse || url,www.symantec.com/avcenter/attack_sigs/s20302.html
7759 || BACKDOOR glacier runtime detection - screen capture || url,www.symantec.com/avcenter/attack_sigs/s20302.html
7760 || BACKDOOR netthief runtime detection || url,www3.ca.com/securityadvisor/virusinfo/virus.aspx?ID=16078
7761 || BACKDOOR analftp 0.1 runtime detection - initial connection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=59411
7762 || BACKDOOR analftp 0.1 runtime detection - icq notification || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=59411
7763 || BACKDOOR nt remote controller 2000 runtime detection - services client-to-server || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075691
7764 || BACKDOOR nt remote controller 2000 runtime detection - sysinfo client-to-server || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075691
7765 || BACKDOOR nt remote controller 2000 runtime detection - sysinfo server-to-client || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075691
7766 || BACKDOOR nt remote controller 2000 runtime detection - foldermonitor client-to-server || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075691
7767 || BACKDOOR nt remote controller 2000 runtime detection - foldermonitor server-to-client || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075691
7768 || BACKDOOR data rape runtime detection - execute program client-to-server || url,www.megasecurity.org/trojans/d/datarape/Datarape1.0f.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076909
7769 || BACKDOOR data rape runtime detection - execute program server-to-client || url,www.megasecurity.org/trojans/d/datarape/Datarape1.0f.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076909
7770 || BACKDOOR messiah 4.0 runtime detection - get server info - flowbit set
7771 || BACKDOOR messiah 4.0 runtime detection - get server info || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077400
7772 || BACKDOOR messiah 4.0 runtime detection - enable keylogger - flowbit set
7773 || BACKDOOR messiah 4.0 runtime detection - enable keylogger || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077400
7774 || BACKDOOR messiah 4.0 runtime detection - screen capture - flowbit set
7775 || BACKDOOR messiah 4.0 runtime detection - screen capture || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077400
7776 || BACKDOOR messiah 4.0 runtime detection - get drives - flowbit set
7777 || BACKDOOR messiah 4.0 runtime detection - get drives || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077400
7778 || BACKDOOR elfrat runtime detection - initial connection || url,www.megasecurity.org/trojans/e/elf/Elfrat1.2.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=55224
7779 || DELETED BACKDOOR net devil 1.4 runtime detection - initial connection - flowbit set 1 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453087652
7780 || DELETED BACKDOOR net devil 1.4 runtime detection - initial connection - flowbit set 2 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453087652
7781 || DELETED BACKDOOR net devil 1.4 runtime detection - initial connection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453087652
7782 || BACKDOOR netdevil runtime detection - file manager - flowbit set || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453087652
7783 || BACKDOOR netdevil runtime detection - file manager || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453087652
7784 || BACKDOOR forced control uploader runtime detection - connection with password - flowbit set || url,www.megasecurity.org/trojans/f/forcedcontrol/Forcedcontrol_uploader1.0.html
7785 || BACKDOOR forced control uploader runtime detection - connection with password || url,www.megasecurity.org/trojans/f/forcedcontrol/Forcedcontrol_uploader1.0.html
7786 || BACKDOOR forced control uploader runtime detection directory listing - flowbit set 1 || url,www.megasecurity.org/trojans/f/forcedcontrol/Forcedcontrol_uploader1.0.html
7787 || BACKDOOR forced control uploader runtime detection directory listing - flowbit set 2 || url,www.megasecurity.org/trojans/f/forcedcontrol/Forcedcontrol_uploader1.0.html
7788 || BACKDOOR forced control uploader runtime detection directory listing - flowbit set 3 || url,www.megasecurity.org/trojans/f/forcedcontrol/Forcedcontrol_uploader1.0.html
7789 || BACKDOOR forced control uploader runtime detection directory listing - flowbit set 4 || url,www.megasecurity.org/trojans/f/forcedcontrol/Forcedcontrol_uploader1.0.html
7790 || BACKDOOR forced control uploader runtime detection directory listing || url,www.megasecurity.org/trojans/f/forcedcontrol/Forcedcontrol_uploader1.0.html
7791 || BACKDOOR remote anything 5.11.22 runtime detection - victim response || url,www.spywareguide.com/product_show.php?id=1567 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076440
7792 || BACKDOOR remote anything 5.11.22 runtime detection - chat with victim || url,www.spywareguide.com/product_show.php?id=1567 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076440
7793 || BACKDOOR remote anything 5.11.22 runtime detection - chat with attacker || url,www.spywareguide.com/product_show.php?id=1567 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076440
7794 || BACKDOOR fraggle rock 2.0 lite runtime detection - pc info - flowbit set || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077120
7795 || BACKDOOR incommand 1.7 runtime detection - init connection
7796 || BACKDOOR incommand 1.7 runtime detection - init connection || url,www.spywareguide.com/product_show.php?id=1637 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=44730
7797 || BACKDOOR incommand 1.7 runtime detection - file manage 1
7798 || BACKDOOR incommand 1.7 runtime detection - file manage 1 || url,www.spywareguide.com/product_show.php?id=1637 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=44730
7799 || BACKDOOR incommand 1.7 runtime detection - file manage 2
7800 || BACKDOOR incommand 1.7 runtime detection - file manage 2 || url,www.spywareguide.com/product_show.php?id=1637 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=44730
7801 || BACKDOOR portal of doom runtime detection - udp cts || url,megasecurity.org/trojans/p/portalofdoom/Portalofdoom3.0.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=4684
7802 || BACKDOOR portal of doom runtime detection - udp stc || url,megasecurity.org/trojans/p/portalofdoom/Portalofdoom3.0.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=4684
7803 || BACKDOOR war trojan ver1.0 runtime detection - send messages || url,www.symantec.com/avcenter/attack_sigs/s20290.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075746
7804 || BACKDOOR war trojan ver1.0 runtime detection - disable ctrl+alt+del || url,www.symantec.com/avcenter/attack_sigs/s20290.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075746
7805 || BACKDOOR war trojan ver1.0 runtime detection - ie hijacker || url,www.symantec.com/avcenter/attack_sigs/s20290.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075746
7806 || BACKDOOR fatal wound 1.0 runtime detection - initial connection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077104
7807 || BACKDOOR fatal wound 1.0 runtime detection - execute file || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077104
7808 || BACKDOOR fatal wound 1.0 runtime detection - upload || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077104
7809 || BACKDOOR fatal wound 1.0 runtime detection - upload || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453077104
7810 || BACKDOOR nuclear uploader 1.0 runtime detection || url,www.megasecurity.org/trojans/n/nuclear/Nuclear_uploader1.0_krepper_a.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453079457
7811 || BACKDOOR abacab runtime detection - telnet initial || url,megasecurity.org/trojans/a/abacab/Abacab0.9beta.html
7812 || BACKDOOR abacab runtime detection - banner || url,megasecurity.org/trojans/a/abacab/Abacab0.9beta.html
7813 || BACKDOOR darkmoon initial connection detection - cts || url,research.sunbelt-software.com/threat_display.cfm?name=Trojan.Backdoor.Darkmoon&threatid=41348 || url,securityresponse.symantec.com/avcenter/venc/auto/index/indexD.html
7814 || BACKDOOR darkmoon initial connection detection - stc || url,research.sunbelt-software.com/threat_display.cfm?name=Trojan.Backdoor.Darkmoon&threatid=41348 || url,securityresponse.symantec.com/avcenter/venc/auto/index/indexD.html
7815 || BACKDOOR darkmoon reverse connection detection - stc || url,research.sunbelt-software.com/threat_display.cfm?name=Trojan.Backdoor.Darkmoon&threatid=41348 || url,securityresponse.symantec.com/avcenter/venc/auto/index/indexD.html
7816 || BACKDOOR darkmoon reverse connection detection - cts || url,research.sunbelt-software.com/threat_display.cfm?name=Trojan.Backdoor.Darkmoon&threatid=41348 || url,securityresponse.symantec.com/avcenter/venc/auto/index/indexD.html
7817 || BACKDOOR infector v1.0 runtime detection - init conn || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075657
7818 || BACKDOOR infector v1.0 runtime detection - init conn || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075657
7819 || BACKDOOR nightcreature beta 0.01 runtime detection || url,opensc.ws/showthread.php?t=31
7820 || BACKDOOR nightcreature beta 0.01 runtime detection || url,opensc.ws/showthread.php?t=31
7821 || BACKDOOR nightcreature beta 0.01 runtime detection || url,opensc.ws/showthread.php?t=31
7822 || BACKDOOR xbkdr runtime detection || url,www.megasecurity.org/trojans/x/x-bkdr/X-bkdr1.4.html
7823 || SPYWARE-PUT Adware whenu runtime detection - datachunksgz || url,www.spywareguide.com/product_show.php?id=18 || url,www.spywareguide.com/product_show.php?id=2485 || url,www.spywareguide.com/product_show.php?id=871 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075520 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076030
7824 || SPYWARE-PUT Trickler whenu.clocksync runtime detection || url,www.spywareguide.com/product_show.php?id=871 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076030
7825 || SPYWARE-PUT Adware whenu.savenow runtime detection || url,www.spywareguide.com/product_show.php?id=18 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453075520
7826 || SPYWARE-PUT Trickler whenu.weathercast runtime detection - check || url,research.sunbelt-software.com/threat_display.cfm?name=WhenU.WeatherCast&threatid=14106 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453074634
7827 || SPYWARE-PUT Adware whenu runtime detection - search request 1 || url,www.spywareguide.com/product_show.php?id=18 || url,www.spywareguide.com/product_show.php?id=2230 || url,www.spywareguide.com/product_show.php?id=2485 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453079971
7828 || SPYWARE-PUT Adware whenu runtime detection - search request 2 || url,www.spywareguide.com/product_show.php?id=18 || url,www.spywareguide.com/product_show.php?id=2485
7829 || SPYWARE-PUT Adware gator user-agent detected || url,www.spywareguide.com/product_show.php?id=10 || url,www.spywareguide.com/product_show.php?id=1201 || url,www.spywareguide.com/product_show.php?id=2179 || url,www.spywareguide.com/product_show.php?id=741 || url,www.spywareguide.com/product_show.php?id=774 || url,www.spywareguide.com/product_show.php?id=898 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094081 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094082 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094083 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094087 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094088 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094092
7830 || SPYWARE-PUT Botnet dacryptic runtime detection || url,www.spywareguide.com/product_show.php?id=1392 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=26162
7831 || SPYWARE-PUT Adware downloadplus runtime detection || url,www.spywareguide.com/product_show.php?id=532 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453076008
7832 || SPYWARE-PUT Hijacker navexcel helper runtime detection - active/update || url,www.spywareguide.com/product_show.php?id=607 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453074928
7833 || SPYWARE-PUT Hijacker navexcel helper runtime detection - search || url,www.spywareguide.com/product_show.php?id=607 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453074928
7834 || SPYWARE-PUT Hacker-Tool nettracker runtime detection - report browsing
7835 || SPYWARE-PUT Hacker-Tool nettracker runtime detection - report browsing || url,www.spywareguide.com/product_show.php?id=15 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453080821
7836 || SPYWARE-PUT Hacker-Tool nettracker runtime detection - report send through email || url,www.spywareguide.com/product_show.php?id=15 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453080821
7837 || SPYWARE-PUT Keylogger spyoutside runtime detection - email delivery || url,securityresponse.symantec.com/avcenter/venc/data/spyware.spyoutside.html
7838 || SPYWARE-PUT Adware smiley central runtime detection || url,www.mac-net.com/893488.page || url,www.spywareguide.com/product_show.php?id=2181
7839 || SPYWARE-PUT Hijacker rx toolbar runtime detection || url,sarc.com/avcenter/venc/data/adware.rxtoolbar.html || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094367
7840 || SPYWARE-PUT Hijacker instafinder initial configuration detection || url,www.spywareguide.com/product_show.php?id=1130 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453090786
7841 || SPYWARE-PUT Hijacker instafinder error redirect detection || url,www.spywareguide.com/product_show.php?id=1130 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453090786
7842 || SPYWARE-PUT Hacker-Tool davps runtime detection || url,www.megasecurity.org/trojans/d/davps/Davps1.0.html
7843 || SPYWARE-PUT Hijacker avenuemedia.dyfuca runtime detection - search engine hijack || url,www.itsecurity.com/security.htm?s=9473&sid=875854b6006d07f08dae34f1b78a4600
7844 || SPYWARE-PUT Hijacker avenuemedia.dyfuca runtime detection - post data || url,www.itsecurity.com/security.htm?s=9473&sid=875854b6006d07f08dae34f1b78a4600
7845 || SPYWARE-PUT Keylogger clogger 1.0 runtime detection
7846 || SPYWARE-PUT Keylogger clogger 1.0 runtime detection
7847 || SPYWARE-PUT Keylogger clogger 1.0 runtime detection - send log through email || url,www.spywareguide.com/product_show.php?id=824 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453068235
7848 || SPYWARE-PUT Hijacker netguide runtime detection || url,castlecops.com/tk17754-CursorZone_Grip_Toolbar.html
7849 || SPYWARE-PUT Trickler maxsearch runtime detection - toolbar download || url,www.spywareguide.com/product_show.php?id=2248
7850 || SPYWARE-PUT Trickler maxsearch runtime detection - retrieve command || url,www.spywareguide.com/product_show.php?id=2248
7851 || SPYWARE-PUT Trickler maxsearch runtime detection - ack || url,www.spywareguide.com/product_show.php?id=2248
7852 || SPYWARE-PUT Trickler maxsearch runtime detection - advertisement || url,www.spywareguide.com/product_show.php?id=2248
7853 || SPYWARE-PUT Adware web-nexus runtime detection - ad url 1 || url,www.spywareguide.com/product_show.php?id=381
7854 || SPYWARE-PUT Adware web-nexus runtime detection - config retrieval || url,www.spywareguide.com/product_show.php?id=381
7855 || SPYWARE-PUT Adware web-nexus runtime detection - ad url 2 || url,www.spywareguide.com/product_show.php?id=381
7856 || SPYWARE-PUT Trackware winsysba-a runtime detection - track surfing activity || url,secunia.com/virus_information/26844/winsysba-a/
7857 || SPYWARE-PUT Keylogger EliteKeylogger runtime detection || url,www.spywareguide.com/product_show.php?id=814
7858 || POLICY Google Desktop initial install - firstuse request
7859 || POLICY Google Desktop initial install - installer request
7860 || POLICY Google Desktop search query
7861 || POLICY Google Desktop activity
7862 || WEB-CLIENT McSubMgr.IsAppExpired ActiveX function call access || bugtraq,19265 || cve,2006-3961
7863 || WEB-CLIENT McSubMgr.IsOldAppInstalled ActiveX function call access || bugtraq,19265 || cve,2006-3961
7864 || WEB-CLIENT McSubMgr ActiveX CLSID access || bugtraq,19265 || cve,2006-3961
7865 || WEB-CLIENT McSubMgr ActiveX CLSID unicode access || bugtraq,19265 || cve,2006-3961
7866 || WEB-CLIENT ADODB.Connection ActiveX CLSID access || url,archives.neohapsis.com/archives/ntbugtraq/2004-q4/0083.html
7867 || WEB-CLIENT ADODB.Connection ActiveX CLSID unicode access || url,archives.neohapsis.com/archives/ntbugtraq/2004-q4/0083.html
7868 || WEB-CLIENT ADODB.Recordset ActiveX CLSID access
7869 || WEB-CLIENT ADODB.Recordset ActiveX CLSID unicode access
7870 || WEB-CLIENT Microsoft Office Data Source Control 9.0 ActiveX CLSID access || url,www.microsoft.com/technet/prodtechnol/office/office2000/proddocs/opg/part4/ch18.mspx
7871 || WEB-CLIENT Microsoft Office Data Source Control 9.0 ActiveX CLSID unicode access || url,www.microsoft.com/technet/prodtechnol/office/office2000/proddocs/opg/part4/ch18.mspx
7872 || WEB-CLIENT Microsoft Office Spreadsheet 10.0 ActiveX CLSID access || cve,2002-0727 || cve,2002-0861 || url,www.microsoft.com/technet/security/Bulletin/MS02-044.mspx
7873 || WEB-CLIENT Microsoft Office Spreadsheet 10.0 ActiveX CLSID unicode access || cve,2002-0727 || cve,2002-0861 || url,www.microsoft.com/technet/security/Bulletin/MS02-044.mspx
7874 || WEB-CLIENT Microsoft Office PivotTable 10.0 ActiveX CLSID access || cve,2002-0727 || cve,2002-0861 || url,www.microsoft.com/technet/security/Bulletin/MS02-044.mspx
7875 || WEB-CLIENT Microsoft Office PivotTable 10.0 ActiveX CLSID unicode access || cve,2002-0727 || cve,2002-0861 || url,www.microsoft.com/technet/security/Bulletin/MS02-044.mspx
7876 || WEB-CLIENT Microsoft Office Data Source Control 10.0 ActiveX CLSID access || cve,2002-0727 || cve,2002-0861 || url,www.microsoft.com/technet/security/Bulletin/MS02-044.mspx
7877 || WEB-CLIENT Microsoft Office Data Source Control 10.0 ActiveX CLSID unicode access || cve,2002-0727 || cve,2002-0861 || url,www.microsoft.com/technet/security/Bulletin/MS02-044.mspx
7878 || WEB-CLIENT AxMetaStream.MetaStreamCtl ActiveX CLSID access || url,vil.nai.com/vil/content/v_137262.htm
7879 || WEB-CLIENT AxMetaStream.MetaStreamCtl ActiveX CLSID unicode access || url,vil.nai.com/vil/content/v_137262.htm
7880 || WEB-CLIENT AxMetaStream.MetaStreamCtlSecondary ActiveX CLSID access
7881 || WEB-CLIENT AxMetaStream.MetaStreamCtlSecondary ActiveX CLSID unicode access
7882 || WEB-CLIENT AccSync.AccSubNotHandler ActiveX CLSID access
7883 || WEB-CLIENT AccSync.AccSubNotHandler ActiveX CLSID unicode access
7884 || WEB-CLIENT AolCalSvr.ACCalendarListCtrl ActiveX CLSID access
7885 || WEB-CLIENT AolCalSvr.ACCalendarListCtrl ActiveX CLSID unicode access
7886 || WEB-CLIENT AolCalSvr.ACDictionary ActiveX CLSID access
7887 || WEB-CLIENT AolCalSvr.ACDictionary ActiveX CLSID unicode access
7888 || WEB-CLIENT AOLFlash.AOLFlash ActiveX CLSID access
7889 || WEB-CLIENT AOLFlash.AOLFlash ActiveX CLSID unicode access
7890 || WEB-CLIENT AOL.MemExpWz ActiveX CLSID access
7891 || WEB-CLIENT AOL.MemExpWz ActiveX CLSID unicode access
7892 || WEB-CLIENT AOL Phobos Class ActiveX CLSID access
7893 || WEB-CLIENT AOL Phobos Class ActiveX CLSID unicode access
7894 || WEB-CLIENT AOL.PicDownloadCtrl ActiveX CLSID access
7895 || WEB-CLIENT AOL.PicDownloadCtrl ActiveX CLSID unicode access
7896 || WEB-CLIENT AOL.PicEditCtrl ActiveX CLSID access
7897 || WEB-CLIENT AOL.PicEditCtrl ActiveX CLSID unicode access
7898 || WEB-CLIENT AOL.PicSsvrCtrl ActiveX CLSID access
7899 || WEB-CLIENT AOL.PicSsvrCtrl ActiveX CLSID unicode access
7900 || WEB-CLIENT AOL.UPFCtrl ActiveX CLSID access
7901 || WEB-CLIENT AOL.UPFCtrl ActiveX CLSID unicode access
7902 || WEB-CLIENT CDDBControlAOL.CDDBAOLControl ActiveX CLSID access
7903 || WEB-CLIENT CDDBControlAOL.CDDBAOLControl ActiveX CLSID unicode access
7904 || WEB-CLIENT CDL Asychronous Pluggable Protocol Handler ActiveX CLSID access
7905 || WEB-CLIENT CDL Asychronous Pluggable Protocol Handler ActiveX CLSID unicode access
7906 || WEB-CLIENT CDO.KnowledgeSearchFolder ActiveX CLSID access
7907 || WEB-CLIENT CDO.KnowledgeSearchFolder ActiveX CLSID unicode access
7908 || WEB-CLIENT DXImageTransform.Microsoft.Chroma ActiveX CLSID access || url,www.securityfocus.com/archive/1/443907
7909 || WEB-CLIENT DXImageTransform.Microsoft.Chroma ActiveX CLSID unicode access || url,www.securityfocus.com/archive/1/443907
7910 || WEB-CLIENT DXImageTransform.Microsoft.DropShadow ActiveX CLSID access || url,www.securityfocus.com/archive/1/443907
7911 || WEB-CLIENT DXImageTransform.Microsoft.DropShadow ActiveX CLSID unicode access || url,www.securityfocus.com/archive/1/443907
7912 || WEB-CLIENT DX3DTransform.Microsoft.Shapes ActiveX CLSID access || url,www.securityfocus.com/archive/1/443907
7913 || WEB-CLIENT DX3DTransform.Microsoft.Shapes ActiveX CLSID unicode access || url,www.securityfocus.com/archive/1/443907
7914 || WEB-CLIENT DXImageTransform.Microsoft.NDFXArtEffects ActiveX CLSID access || bugtraq,19340 || cve,2006-3638 || url,www.microsoft.com/technet/security/Bulletin/MS06-042.mspx
7915 || WEB-CLIENT DXImageTransform.Microsoft.NDFXArtEffects ActiveX CLSID unicode access || bugtraq,19340 || cve,2006-3638 || url,www.microsoft.com/technet/security/Bulletin/MS06-042.mspx
7916 || WEB-CLIENT CLSID_IMimeInternational ActiveX CLSID access
7917 || WEB-CLIENT CLSID_IMimeInternational ActiveX CLSID unicode access
7918 || WEB-CLIENT CoAxTrackVideo Class ActiveX CLSID access
7919 || WEB-CLIENT CoAxTrackVideo Class ActiveX CLSID unicode access
7920 || WEB-CLIENT DsPropertyPages.OU ActiveX CLSID access
7921 || WEB-CLIENT DsPropertyPages.OU ActiveX CLSID unicode access
7922 || WEB-CLIENT DXImageTransform.Microsoft.RevealTrans ActiveX CLSID access || url,browserfun.blogspot.com/2006/07/mobb-13-revealtrans-transition.html || url,osvdb.org/27057
7923 || WEB-CLIENT DXImageTransform.Microsoft.RevealTrans ActiveX CLSID unicode access || url,browserfun.blogspot.com/2006/07/mobb-13-revealtrans-transition.html || url,osvdb.org/27057
7924 || WEB-CLIENT DXImageTransform.Microsoft.Shadow ActiveX CLSID access || url,www.securityfocus.com/archive/1/443907
7925 || WEB-CLIENT DXImageTransform.Microsoft.Shadow ActiveX CLSID unicode access || url,www.securityfocus.com/archive/1/443907
7926 || WEB-CLIENT DXTFilter ActiveX CLSID access
7927 || WEB-CLIENT DXTFilter ActiveX CLSID unicode access
7928 || WEB-CLIENT file or local Asychronous Pluggable Protocol Handler ActiveX CLSID access
7929 || WEB-CLIENT file or local Asychronous Pluggable Protocol Handler ActiveX CLSID unicode access
7930 || WEB-CLIENT FolderItem2 ActiveX CLSID access || url,browserfun.blogspot.com/2006/07/mobb-15-folderitem-access.html
7931 || WEB-CLIENT FolderItem2 ActiveX CLSID unicode access || url,browserfun.blogspot.com/2006/07/mobb-15-folderitem-access.html
7932 || WEB-CLIENT FolderItems3 ActiveX CLSID access
7933 || WEB-CLIENT FolderItems3 ActiveX CLSID unicode access
7934 || WEB-CLIENT ftp Asychronous Pluggable Protocol Handler ActiveX CLSID access
7935 || WEB-CLIENT ftp Asychronous Pluggable Protocol Handler ActiveX CLSID unicode access
7936 || WEB-CLIENT DXImageTransform.Microsoft.Glow ActiveX CLSID access || url,www.securityfocus.com/archive/1/443907
7937 || WEB-CLIENT DXImageTransform.Microsoft.Glow ActiveX CLSID unicode access || url,www.securityfocus.com/archive/1/443907
7938 || WEB-CLIENT gopher Asychronous Pluggable Protocol Handler ActiveX CLSID access
7939 || WEB-CLIENT gopher Asychronous Pluggable Protocol Handler ActiveX CLSID unicode access
7940 || WEB-CLIENT DXImageTransform.Microsoft.Gradient ActiveX CLSID access || url,browserfun.blogspot.com/2006/07/mobb-17-gradient-startcolorstr.html || url,osvdb.org/27109
7941 || WEB-CLIENT DXImageTransform.Microsoft.Gradient ActiveX CLSID unicode access || url,browserfun.blogspot.com/2006/07/mobb-17-gradient-startcolorstr.html || url,osvdb.org/27109
7942 || WEB-CLIENT http Asychronous Pluggable Protocol Handler ActiveX CLSID access
7943 || WEB-CLIENT http Asychronous Pluggable Protocol Handler ActiveX CLSID unicode access
7944 || WEB-CLIENT https Asychronous Pluggable Protocol Handler ActiveX CLSID access
7945 || WEB-CLIENT https Asychronous Pluggable Protocol Handler ActiveX CLSID unicode access
7946 || WEB-CLIENT DXImageTransform.Microsoft.MaskFilter ActiveX CLSID access || url,www.securityfocus.com/archive/1/443907
7947 || WEB-CLIENT DXImageTransform.Microsoft.MaskFilter ActiveX CLSID unicode access || url,www.securityfocus.com/archive/1/443907
7948 || WEB-CLIENT Microsoft Common Browser Architecture ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
7949 || WEB-CLIENT Microsoft Common Browser Architecture ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
7950 || WEB-CLIENT Microsoft DirectAnimation Control ActiveX CLSID access
7951 || WEB-CLIENT Microsoft DirectAnimation Control ActiveX CLSID unicode access
7952 || WEB-CLIENT Microsoft DirectAnimation Windowed Control ActiveX CLSID access
7953 || WEB-CLIENT Microsoft DirectAnimation Windowed Control ActiveX CLSID unicode access
7954 || WEB-CLIENT Microsoft Forms 2.0 ComboBox ActiveX CLSID access || cve,1999-0384 || url,www.microsoft.com/technet/security/bulletin/ms99-001.mspx
7955 || WEB-CLIENT Microsoft Forms 2.0 ComboBox ActiveX CLSID unicode access || cve,1999-0384 || url,www.microsoft.com/technet/security/bulletin/ms99-001.mspx
7956 || WEB-CLIENT Microsoft Forms 2.0 ListBox ActiveX CLSID access || url,browserfun.blogspot.com/2006/07/mobb-24-formslistbox1-listwidth.html || url,osvdb.org/27372
7957 || WEB-CLIENT Microsoft Forms 2.0 ListBox ActiveX CLSID unicode access || url,browserfun.blogspot.com/2006/07/mobb-24-formslistbox1-listwidth.html || url,osvdb.org/27372
7958 || WEB-CLIENT mk Asychronous Pluggable Protocol Handler ActiveX CLSID access
7959 || WEB-CLIENT mk Asychronous Pluggable Protocol Handler ActiveX CLSID unicode access
7960 || WEB-CLIENT mk Asychronous Pluggable Protocol Handler ActiveX CLSID access
7961 || WEB-CLIENT mk Asychronous Pluggable Protocol Handler ActiveX CLSID unicode access
7962 || WEB-CLIENT mk Asychronous Pluggable Protocol Handler ActiveX CLSID access
7963 || WEB-CLIENT mk Asychronous Pluggable Protocol Handler ActiveX CLSID unicode access
7964 || WEB-CLIENT mk Asychronous Pluggable Protocol Handler ActiveX CLSID access
7965 || WEB-CLIENT mk Asychronous Pluggable Protocol Handler ActiveX CLSID unicode access
7966 || WEB-CLIENT mk Asychronous Pluggable Protocol Handler ActiveX CLSID access
7967 || WEB-CLIENT mk Asychronous Pluggable Protocol Handler ActiveX CLSID unicode access
7968 || WEB-CLIENT mk Asychronous Pluggable Protocol Handler ActiveX CLSID access
7969 || WEB-CLIENT mk Asychronous Pluggable Protocol Handler ActiveX CLSID unicode access
7970 || WEB-CLIENT PostBootReminder object ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
7971 || WEB-CLIENT PostBootReminder object ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
7972 || WEB-CLIENT RealPlayer G2 Control ActiveX CLSID access
7973 || WEB-CLIENT RealPlayer G2 Control ActiveX CLSID unicode access
7974 || WEB-CLIENT Rendezvous Class ActiveX CLSID access
7975 || WEB-CLIENT Rendezvous Class ActiveX CLSID unicode access
7976 || WEB-CLIENT ShellFolder for CD Burning ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
7977 || WEB-CLIENT ShellFolder for CD Burning ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
7978 || WEB-CLIENT ShockwaveFlash.ShockwaveFlash ActiveX CLSID access || url,marc.theaimsgroup.com/?l=bugtraq&m=102039374017185&w=2 || url,www.milw0rm.com/exploits/2208
7979 || WEB-CLIENT ShockwaveFlash.ShockwaveFlash ActiveX CLSID unicode access || url,marc.theaimsgroup.com/?l=bugtraq&m=102039374017185&w=2 || url,www.milw0rm.com/exploits/2208
7980 || WEB-CLIENT ShockwaveFlash.ShockwaveFlash.9 ActiveX function call access || url,www.securityfocus.com/archive/1/443383/30/150/threaded
7981 || WEB-CLIENT Snapshot Viewer General Property Page Object ActiveX CLSID access
7982 || WEB-CLIENT Snapshot Viewer General Property Page Object ActiveX CLSID unicode access
7983 || WEB-CLIENT SuperBuddy Class ActiveX CLSID access
7984 || WEB-CLIENT SuperBuddy Class ActiveX CLSID unicode access
7985 || WEB-CLIENT WebViewFolderIcon.WebViewFolderIcon.1 ActiveX CLSID access || bugtraq,19030 || cve,2006-3730 || url,browserfun.blogspot.com/2006/07/mobb-18-webviewfoldericon-setslice.html || url,www.microsoft.com/technet/security/bulletin/ms06-057.mspx
7986 || WEB-CLIENT WebViewFolderIcon.WebViewFolderIcon.1 ActiveX CLSID unicode access || bugtraq,19030 || cve,2006-3730 || url,browserfun.blogspot.com/2006/07/mobb-18-webviewfoldericon-setslice.html || url,www.microsoft.com/technet/security/bulletin/ms06-057.mspx
7987 || WEB-CLIENT WebViewFolderIcon.WebViewFolderIcon.2 ActiveX CLSID access
7988 || WEB-CLIENT WebViewFolderIcon.WebViewFolderIcon.2 ActiveX CLSID unicode access
7989 || WEB-CLIENT WIA FileSystem USD ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
7990 || WEB-CLIENT WIA FileSystem USD ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
7991 || WEB-CLIENT ACM Class Manager ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
7992 || WEB-CLIENT ACM Class Manager ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
7993 || WEB-CLIENT clbcatex.dll ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
7994 || WEB-CLIENT clbcatex.dll ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
7995 || WEB-CLIENT clbcatq.dll ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
7996 || WEB-CLIENT clbcatq.dll ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
7997 || WEB-CLIENT CLSID_ApprenticeICW ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
7998 || WEB-CLIENT CLSID_ApprenticeICW ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
7999 || WEB-CLIENT CLSID_CDIDeviceActionConfigPage ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8000 || WEB-CLIENT CLSID_CDIDeviceActionConfigPage ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8001 || WEB-CLIENT CommunicationManager ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8002 || WEB-CLIENT CommunicationManager ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8003 || WEB-CLIENT Content.mbcontent.1 ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8004 || WEB-CLIENT Content.mbcontent.1 ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8005 || WEB-CLIENT DiskManagement.Connection ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8006 || WEB-CLIENT DiskManagement.Connection ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8007 || WEB-CLIENT Dutch_Dutch Stemmer ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8008 || WEB-CLIENT Dutch_Dutch Stemmer ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8009 || WEB-CLIENT English_UK Stemmer ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8010 || WEB-CLIENT English_UK Stemmer ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8011 || WEB-CLIENT English_US Stemmer ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8012 || WEB-CLIENT English_US Stemmer ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8013 || WEB-CLIENT French_French Stemmer ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8014 || WEB-CLIENT French_French Stemmer ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8015 || WEB-CLIENT German_German Stemmer ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8016 || WEB-CLIENT German_German Stemmer ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8017 || WEB-CLIENT ICM Class Manager ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8018 || WEB-CLIENT ICM Class Manager ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8019 || WEB-CLIENT Internet Explorer Address Bar ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8020 || WEB-CLIENT Internet Explorer Address Bar ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8021 || WEB-CLIENT ISSimpleCommandCreator.1 ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8022 || WEB-CLIENT ISSimpleCommandCreator.1 ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8023 || WEB-CLIENT Italian_Italian Stemmer ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8024 || WEB-CLIENT Italian_Italian Stemmer ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8025 || WEB-CLIENT Microsoft HTML Window Security Proxy ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8026 || WEB-CLIENT Microsoft HTML Window Security Proxy ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8027 || WEB-CLIENT Microsoft WBEM Event Subsystem ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8028 || WEB-CLIENT Microsoft WBEM Event Subsystem ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8029 || WEB-CLIENT MidiOut Class Manager ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8030 || WEB-CLIENT MidiOut Class Manager ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8031 || WEB-CLIENT Mslablti.MarshalableTI.1 ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8032 || WEB-CLIENT Mslablti.MarshalableTI.1 ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8033 || WEB-CLIENT QC.MessageMover.1 ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8034 || WEB-CLIENT QC.MessageMover.1 ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8035 || WEB-CLIENT Spanish_Modern Stemmer ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8036 || WEB-CLIENT Spanish_Modern Stemmer ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8037 || WEB-CLIENT Swedish_Default Stemmer ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8038 || WEB-CLIENT Swedish_Default Stemmer ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8039 || WEB-CLIENT syncui.dll ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8040 || WEB-CLIENT syncui.dll ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8041 || WEB-CLIENT VFW Capture Class Manager ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8042 || WEB-CLIENT VFW Capture Class Manager ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8043 || WEB-CLIENT Video Effect Class Manager 1 Input ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8044 || WEB-CLIENT Video Effect Class Manager 1 Input ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8045 || WEB-CLIENT Video Effect Class Manager 2 Input ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8046 || WEB-CLIENT Video Effect Class Manager 2 Input ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8047 || WEB-CLIENT WaveIn Class Manager ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8048 || WEB-CLIENT WaveIn Class Manager ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8049 || WEB-CLIENT WaveOut and DSound Class Manager ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8050 || WEB-CLIENT WaveOut and DSound Class Manager ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8051 || WEB-CLIENT WDM Instance Provider ActiveX CLSID access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8052 || WEB-CLIENT WDM Instance Provider ActiveX CLSID unicode access || bugtraq,14511 || cve,2005-1990 || url,www.microsoft.com/technet/security/bulletin/ms05-038.mspx
8053 || WEB-CLIENT DirectAnimation.PathControl ActiveX CLSID access || bugtraq,19738 || cve,2006-4446
8054 || WEB-CLIENT DirectAnimation.PathControl ActiveX CLSID unicode access || bugtraq,19738 || cve,2006-4446
8055 || WEB-CLIENT DirectAnimation.PathControl ActiveX function call access || bugtraq,19738 || cve,2006-4446
8056 || DOS ISC DHCP server 2 client_id length denial of service attempt || cve,2006-3122 || url,www.debian.org/security/2006/dsa-1143
8057 || MYSQL Date_Format denial of service attempt || bugtraq,19032 || cve,2006-3469 || url,dev.mysql.com/doc/refman/5.0/en/news-5-0-21.html
8058 || WEB-CLIENT Mozilla javascript navigator object access || bugtraq,19181 || cve,2006-3677 || url,www.mozilla.org/security/announce/2006/mfsa2006-45.html
8059 || ORACLE SYS.KUPW-WORKER sql injection attempt || bugtraq,19054 || url,www.oracle.com/technology/deploy/security/critical-patch-updates/cpujul2006.html
8060 || EXPLOIT UltraVNC VNCLog buffer overflow || bugtraq,17378
8061 || WEB-CLIENT ADODB.Stream ActiveX CLSID access
8062 || WEB-CLIENT ADODB.Stream ActiveX CLSID unicode access
8063 || WEB-CLIENT ADODB.Stream ActiveX function call access || url,support.microsoft.com/default.aspx?kbid=870669
8064 || WEB-CLIENT Scriptlet.Typelib ActiveX CLSID access || bugtraq,1754 || bugtraq,598 || cve,1999-0668 || cve,2000-1061 || url,support.microsoft.com/default.aspx?scid=kb\;en-us\;KB240308 || url,www.microsoft.com/technet/security/Bulletin/MS99-032.mspx || url,www.microsoft.com/technet/security/bulletin/MS00-075.mspx
8065 || WEB-CLIENT Scriptlet.Typelib ActiveX CLSID unicode access || bugtraq,1754 || bugtraq,598 || cve,1999-0668 || cve,2000-1061 || url,support.microsoft.com/default.aspx?scid=kb\;en-us\;KB240308 || url,www.microsoft.com/technet/security/Bulletin/MS99-032.mspx || url,www.microsoft.com/technet/security/bulletin/MS00-075.mspx
8066 || WEB-CLIENT Windows Scripting Host Shell ActiveX CLSID access || bugtraq,1399 || bugtraq,1754 || bugtraq,598 || bugtraq,8456 || cve,1999-0668 || cve,2000-0597 || cve,2000-1061 || cve,2003-0532 || url,support.microsoft.com/default.aspx?scid=kb\;en-us\;Q240308 || url,www.microsoft.com/technet/security/bulletin/MS00-049.mspx || url,www.microsoft.com/technet/security/bulletin/MS00-075.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-032.mspx || url,www.microsoft.com/technet/security/bulletin/MS99-032.mspx
8067 || WEB-CLIENT Windows Scripting Host Shell ActiveX CLSID unicode access || bugtraq,1399 || bugtraq,1754 || bugtraq,598 || bugtraq,8456 || cve,1999-0668 || cve,2000-0597 || cve,2000-1061 || cve,2003-0532 || url,support.microsoft.com/default.aspx?scid=kb\;en-us\;Q240308 || url,www.microsoft.com/technet/security/bulletin/MS00-049.mspx || url,www.microsoft.com/technet/security/bulletin/MS00-075.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-032.mspx || url,www.microsoft.com/technet/security/bulletin/MS99-032.mspx
8068 || WEB-CLIENT Windows Scripting Host Shell ActiveX function call access
8069 || WEB-CLIENT Microsoft Virtual Machine ActiveX CLSID access || bugtraq,1754 || cve,2000-1061 || url,www.microsoft.com/technet/security/bulletin/ms00-075.mspx
8070 || WEB-CLIENT Microsoft Virtual Machine ActiveX CLSID unicode access || bugtraq,1754 || cve,2000-1061 || url,www.microsoft.com/technet/security/bulletin/ms00-075.mspx
8071 || SPYWARE-PUT Hijacker findthewebsiteyouneed runtime detection - search hijack || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453098705
8072 || SPYWARE-PUT Hijacker findthewebsiteyouneed runtime detection - surf monitor || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453098705
8073 || SPYWARE-PUT Adware zango toolbar runtime detection || url,www.spywareguide.com/product_show.php?id=2298
8074 || BACKDOOR mithril runtime detection - init connection || url,www.megasecurity.org/trojans/m/mithril/Mithril1.45.html
8075 || BACKDOOR mithril runtime detection - get system information || url,www.megasecurity.org/trojans/m/mithril/Mithril1.45.html
8076 || BACKDOOR mithril runtime detection - get system information || url,www.megasecurity.org/trojans/m/mithril/Mithril1.45.html
8077 || BACKDOOR mithril runtime detection - get process list || url,www.megasecurity.org/trojans/m/mithril/Mithril1.45.html
8078 || BACKDOOR mithril runtime detection - get process list || url,www.megasecurity.org/trojans/m/mithril/Mithril1.45.html
8079 || BACKDOOR x2a runtime detection - init connection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453084136
8080 || BACKDOOR x2a runtime detection - client update || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453084136
8081 || SCAN UPnP service discover attempt
8082 || MISC UPnP malformed advertisement || bugtraq,3723 || cve,2001-0876 || cve,2001-0877 || nessus,10829 || url,www.microsoft.com/technet/security/bulletin/MS01-059.mspx
8083 || MISC UPnP Location overflow || bugtraq,3723 || cve,2001-0876 || nessus,10829 || url,www.microsoft.com/technet/security/bulletin/MS01-059.mspx
8084 || WEB-CGI CVSTrac filediff function access || bugtraq,10878 || cve,2004-1456 || nessus,14238
8085 || WEB-MISC HP Openview NNM connectedNodes.ovpl port 3443 Unix command execution attempt || bugtraq,14662 || cve,2005-2773
8086 || WEB-MISC HP Openview NNM cdpView.ovpl port 3443 Unix command execution attempt || bugtraq,14662 || cve,2005-2773
8087 || WEB-MISC HP Openview NNM freeIPaddrs.ovpl port 3443 Unix command execution attempt || bugtraq,14662 || cve,2005-2773
8088 || WEB-MISC HP Openview NNM connectedNodes.ovpl Unix command execution attempt || bugtraq,14662 || cve,2005-2773
8089 || WEB-MISC HP Openview NNM cdpView.ovpl Unix command execution attempt || bugtraq,14662 || cve,2005-2773
8090 || WEB-MISC HP Openview NNM freeIPaddrs.ovpl Unix command execution attempt || bugtraq,14662 || cve,2005-2773
8091 || WEB-CLIENT RealPlayer Realpix file format string overflow attempt || bugtraq,14945 || cve,2005-2710 || url,www.frsirt.com/english/advisories/2005/1855
8093 || NETBIOS SMB webdav unicode alter context attempt
8094 || NETBIOS SMB webdav WriteAndX unicode alter context attempt
8095 || NETBIOS SMB webdav alter context attempt
8096 || NETBIOS SMB-DS webdav WriteAndX alter context attempt
8097 || NETBIOS SMB webdav WriteAndX alter context attempt
8098 || NETBIOS SMB-DS webdav unicode alter context attempt
8099 || NETBIOS SMB-DS webdav WriteAndX unicode alter context attempt
8100 || NETBIOS SMB-DS webdav alter context attempt
8101 || NETBIOS SMB webdav unicode little endian alter context attempt
8102 || NETBIOS SMB webdav WriteAndX unicode little endian alter context attempt
8103 || NETBIOS SMB webdav little endian alter context attempt
8104 || NETBIOS SMB-DS webdav WriteAndX little endian alter context attempt
8105 || NETBIOS SMB webdav WriteAndX little endian alter context attempt
8106 || NETBIOS SMB-DS webdav unicode little endian alter context attempt
8107 || NETBIOS SMB-DS webdav WriteAndX unicode little endian alter context attempt
8108 || NETBIOS SMB-DS webdav little endian alter context attempt
8109 || NETBIOS SMB webdav WriteAndX unicode bind attempt
8110 || NETBIOS SMB webdav unicode bind attempt
8111 || NETBIOS SMB webdav bind attempt
8112 || NETBIOS SMB-DS webdav WriteAndX bind attempt
8113 || NETBIOS SMB webdav WriteAndX bind attempt
8114 || NETBIOS SMB-DS webdav unicode bind attempt
8115 || NETBIOS SMB-DS webdav WriteAndX unicode bind attempt
8116 || NETBIOS SMB-DS webdav bind attempt
8117 || NETBIOS SMB webdav unicode little endian bind attempt
8118 || NETBIOS SMB webdav WriteAndX unicode little endian bind attempt
8119 || NETBIOS SMB webdav little endian bind attempt
8120 || NETBIOS SMB-DS webdav WriteAndX little endian bind attempt
8121 || NETBIOS SMB webdav WriteAndX little endian bind attempt
8122 || NETBIOS SMB-DS webdav unicode little endian bind attempt
8123 || NETBIOS SMB-DS webdav WriteAndX unicode little endian bind attempt
8124 || NETBIOS SMB-DS webdav little endian bind attempt
8125 || NETBIOS SMB webdav unicode andx alter context attempt
8126 || NETBIOS SMB webdav WriteAndX unicode andx alter context attempt
8127 || NETBIOS SMB webdav andx alter context attempt
8128 || NETBIOS SMB-DS webdav WriteAndX andx alter context attempt
8129 || NETBIOS SMB webdav WriteAndX andx alter context attempt
8130 || NETBIOS SMB-DS webdav unicode andx alter context attempt
8131 || NETBIOS SMB-DS webdav WriteAndX unicode andx alter context attempt
8132 || NETBIOS SMB-DS webdav andx alter context attempt
8133 || NETBIOS SMB webdav unicode little endian andx alter context attempt
8134 || NETBIOS SMB webdav WriteAndX unicode little endian andx alter context attempt
8135 || NETBIOS SMB webdav little endian andx alter context attempt
8136 || NETBIOS SMB-DS webdav WriteAndX little endian andx alter context attempt
8137 || NETBIOS SMB webdav WriteAndX little endian andx alter context attempt
8138 || NETBIOS SMB-DS webdav unicode little endian andx alter context attempt
8139 || NETBIOS SMB-DS webdav WriteAndX unicode little endian andx alter context attempt
8140 || NETBIOS SMB-DS webdav little endian andx alter context attempt
8141 || NETBIOS SMB webdav WriteAndX unicode andx bind attempt
8142 || NETBIOS SMB webdav unicode andx bind attempt
8143 || NETBIOS SMB webdav andx bind attempt
8144 || NETBIOS SMB-DS webdav WriteAndX andx bind attempt
8145 || NETBIOS SMB webdav WriteAndX andx bind attempt
8146 || NETBIOS SMB-DS webdav unicode andx bind attempt
8147 || NETBIOS SMB-DS webdav WriteAndX unicode andx bind attempt
8148 || NETBIOS SMB-DS webdav andx bind attempt
8149 || NETBIOS SMB webdav unicode little endian andx bind attempt
8150 || NETBIOS SMB webdav WriteAndX unicode little endian andx bind attempt
8151 || NETBIOS SMB webdav little endian andx bind attempt
8152 || NETBIOS SMB-DS webdav WriteAndX little endian andx bind attempt
8153 || NETBIOS SMB webdav WriteAndX little endian andx bind attempt
8154 || NETBIOS SMB-DS webdav unicode little endian andx bind attempt
8155 || NETBIOS SMB-DS webdav WriteAndX unicode little endian andx bind attempt
8156 || NETBIOS SMB-DS webdav little endian andx bind attempt
8157 || NETBIOS SMB v4 webdav DavrCreateConnection WriteAndX unicode hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8158 || NETBIOS SMB v4 webdav DavrCreateConnection WriteAndX unicode little endian hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8159 || NETBIOS SMB v4 webdav DavrCreateConnection unicode little endian hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8160 || NETBIOS SMB-DS v4 webdav DavrCreateConnection WriteAndX unicode little endian hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8161 || NETBIOS SMB-DS webdav DavrCreateConnection WriteAndX hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8162 || NETBIOS SMB-DS v4 webdav DavrCreateConnection unicode little endian hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8163 || NETBIOS SMB v4 webdav DavrCreateConnection WriteAndX hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8164 || NETBIOS SMB v4 webdav DavrCreateConnection unicode hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8165 || NETBIOS SMB v4 webdav DavrCreateConnection WriteAndX little endian hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8166 || NETBIOS SMB-DS v4 webdav DavrCreateConnection WriteAndX hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8167 || NETBIOS SMB-DS v4 webdav DavrCreateConnection WriteAndX unicode hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8168 || NETBIOS SMB-DS v4 webdav DavrCreateConnection unicode hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8169 || NETBIOS SMB v4 webdav DavrCreateConnection little endian hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8170 || NETBIOS SMB-DS v4 webdav DavrCreateConnection hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8171 || NETBIOS SMB v4 webdav DavrCreateConnection hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8172 || NETBIOS SMB-DS v4 webdav DavrCreateConnection little endian hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8173 || NETBIOS SMB webdav DavrCreateConnection hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8174 || NETBIOS SMB-DS v4 webdav DavrCreateConnection WriteAndX little endian hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8175 || NETBIOS SMB-DS webdav DavrCreateConnection unicode hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8176 || NETBIOS SMB webdav DavrCreateConnection unicode little endian hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8177 || NETBIOS SMB-DS webdav DavrCreateConnection WriteAndX unicode little endian hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8178 || NETBIOS SMB-DS webdav DavrCreateConnection unicode little endian hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8179 || NETBIOS SMB webdav DavrCreateConnection WriteAndX hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8180 || NETBIOS SMB-DS webdav DavrCreateConnection hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8181 || NETBIOS SMB-DS webdav DavrCreateConnection little endian hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8182 || NETBIOS SMB webdav DavrCreateConnection WriteAndX unicode hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8183 || NETBIOS SMB webdav DavrCreateConnection WriteAndX unicode little endian hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8184 || NETBIOS SMB webdav DavrCreateConnection unicode hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8185 || NETBIOS SMB-DS webdav DavrCreateConnection WriteAndX unicode hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8186 || NETBIOS SMB webdav DavrCreateConnection WriteAndX little endian hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8187 || NETBIOS SMB webdav DavrCreateConnection little endian hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8188 || NETBIOS SMB-DS webdav DavrCreateConnection WriteAndX little endian hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8189 || NETBIOS SMB-DS webdav DavrCreateConnection WriteAndX object call hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8190 || NETBIOS SMB webdav DavrCreateConnection object call hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8191 || NETBIOS SMB-DS webdav DavrCreateConnection unicode object call hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8192 || NETBIOS SMB webdav DavrCreateConnection unicode little endian object call hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8193 || NETBIOS SMB-DS webdav DavrCreateConnection WriteAndX unicode little endian object call hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8194 || NETBIOS SMB-DS webdav DavrCreateConnection unicode little endian object call hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8195 || NETBIOS SMB webdav DavrCreateConnection WriteAndX object call hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8196 || NETBIOS SMB-DS webdav DavrCreateConnection object call hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8197 || NETBIOS SMB-DS webdav DavrCreateConnection little endian object call hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8198 || NETBIOS SMB webdav DavrCreateConnection WriteAndX unicode object call hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8199 || NETBIOS SMB webdav DavrCreateConnection WriteAndX unicode little endian object call hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8200 || NETBIOS SMB webdav DavrCreateConnection unicode object call hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8201 || NETBIOS SMB-DS webdav DavrCreateConnection WriteAndX unicode object call hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8202 || NETBIOS SMB webdav DavrCreateConnection WriteAndX little endian object call hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8203 || NETBIOS SMB webdav DavrCreateConnection little endian object call hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8204 || NETBIOS SMB-DS webdav DavrCreateConnection WriteAndX little endian object call hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8205 || NETBIOS SMB v4 webdav DavrCreateConnection WriteAndX unicode andx hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8206 || NETBIOS SMB v4 webdav DavrCreateConnection WriteAndX unicode little endian andx hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8207 || NETBIOS SMB v4 webdav DavrCreateConnection unicode little endian andx hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8208 || NETBIOS SMB-DS v4 webdav DavrCreateConnection WriteAndX unicode little endian andx hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8209 || NETBIOS SMB-DS webdav DavrCreateConnection WriteAndX andx hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8210 || NETBIOS SMB-DS v4 webdav DavrCreateConnection unicode little endian andx hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8211 || NETBIOS SMB v4 webdav DavrCreateConnection WriteAndX andx hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8212 || NETBIOS SMB v4 webdav DavrCreateConnection unicode andx hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8213 || NETBIOS SMB v4 webdav DavrCreateConnection WriteAndX little endian andx hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8214 || NETBIOS SMB-DS v4 webdav DavrCreateConnection WriteAndX andx hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8215 || NETBIOS SMB-DS v4 webdav DavrCreateConnection WriteAndX unicode andx hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8216 || NETBIOS SMB-DS v4 webdav DavrCreateConnection unicode andx hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8217 || NETBIOS SMB v4 webdav DavrCreateConnection little endian andx hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8218 || NETBIOS SMB-DS v4 webdav DavrCreateConnection andx hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8219 || NETBIOS SMB v4 webdav DavrCreateConnection andx hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8220 || NETBIOS SMB-DS v4 webdav DavrCreateConnection little endian andx hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8221 || NETBIOS SMB webdav DavrCreateConnection andx hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8222 || NETBIOS SMB-DS v4 webdav DavrCreateConnection WriteAndX little endian andx hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8223 || NETBIOS SMB-DS webdav DavrCreateConnection unicode andx hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8224 || NETBIOS SMB webdav DavrCreateConnection unicode little endian andx hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8225 || NETBIOS SMB-DS webdav DavrCreateConnection WriteAndX unicode little endian andx hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8226 || NETBIOS SMB-DS webdav DavrCreateConnection unicode little endian andx hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8227 || NETBIOS SMB webdav DavrCreateConnection WriteAndX andx hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8228 || NETBIOS SMB-DS webdav DavrCreateConnection andx hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8229 || NETBIOS SMB-DS webdav DavrCreateConnection little endian andx hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8230 || NETBIOS SMB webdav DavrCreateConnection WriteAndX unicode andx hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8231 || NETBIOS SMB webdav DavrCreateConnection WriteAndX unicode little endian andx hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8232 || NETBIOS SMB webdav DavrCreateConnection unicode andx hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8233 || NETBIOS SMB-DS webdav DavrCreateConnection WriteAndX unicode andx hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8234 || NETBIOS SMB webdav DavrCreateConnection WriteAndX little endian andx hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8235 || NETBIOS SMB webdav DavrCreateConnection little endian andx hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8236 || NETBIOS SMB-DS webdav DavrCreateConnection WriteAndX little endian andx hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8237 || NETBIOS SMB-DS webdav DavrCreateConnection WriteAndX andx object call hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8238 || NETBIOS SMB webdav DavrCreateConnection andx object call hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8239 || NETBIOS SMB-DS webdav DavrCreateConnection unicode andx object call hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8240 || NETBIOS SMB webdav DavrCreateConnection unicode little endian andx object call hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8241 || NETBIOS SMB-DS webdav DavrCreateConnection WriteAndX unicode little endian andx object call hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8242 || NETBIOS SMB-DS webdav DavrCreateConnection unicode little endian andx object call hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8243 || NETBIOS SMB webdav DavrCreateConnection WriteAndX andx object call hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8244 || NETBIOS SMB-DS webdav DavrCreateConnection andx object call hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8245 || NETBIOS SMB-DS webdav DavrCreateConnection little endian andx object call hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8246 || NETBIOS SMB webdav DavrCreateConnection WriteAndX unicode andx object call hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8247 || NETBIOS SMB webdav DavrCreateConnection WriteAndX unicode little endian andx object call hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8248 || NETBIOS SMB webdav DavrCreateConnection unicode andx object call hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8249 || NETBIOS SMB-DS webdav DavrCreateConnection WriteAndX unicode andx object call hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8250 || NETBIOS SMB webdav DavrCreateConnection WriteAndX little endian andx object call hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8251 || NETBIOS SMB webdav DavrCreateConnection little endian andx object call hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8252 || NETBIOS SMB-DS webdav DavrCreateConnection WriteAndX little endian andx object call hostname overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8253 || NETBIOS SMB-DS webdav DavrCreateConnection WriteAndX little endian object call username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8254 || NETBIOS SMB-DS webdav DavrCreateConnection unicode little endian object call username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8255 || NETBIOS SMB webdav DavrCreateConnection object call username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8256 || NETBIOS SMB-DS webdav DavrCreateConnection little endian object call username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8257 || NETBIOS SMB-DS webdav DavrCreateConnection WriteAndX object call username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8258 || NETBIOS SMB webdav DavrCreateConnection WriteAndX object call username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8259 || NETBIOS SMB-DS webdav DavrCreateConnection object call username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8260 || NETBIOS SMB webdav DavrCreateConnection WriteAndX unicode little endian object call username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8261 || NETBIOS SMB webdav DavrCreateConnection unicode little endian object call username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8262 || NETBIOS SMB webdav DavrCreateConnection little endian object call username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8263 || NETBIOS SMB-DS webdav DavrCreateConnection WriteAndX unicode object call username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8264 || NETBIOS SMB webdav DavrCreateConnection unicode object call username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8265 || NETBIOS SMB webdav DavrCreateConnection WriteAndX unicode object call username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8266 || NETBIOS SMB-DS v4 webdav DavrCreateConnection WriteAndX unicode username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8267 || NETBIOS SMB-DS v4 webdav DavrCreateConnection WriteAndX username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8268 || NETBIOS SMB v4 webdav DavrCreateConnection WriteAndX little endian username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8269 || NETBIOS SMB v4 webdav DavrCreateConnection unicode little endian username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8270 || NETBIOS SMB webdav DavrCreateConnection WriteAndX unicode username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8271 || NETBIOS SMB webdav DavrCreateConnection username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8272 || NETBIOS SMB-DS webdav DavrCreateConnection unicode object call username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8273 || NETBIOS SMB v4 webdav DavrCreateConnection username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8274 || NETBIOS SMB-DS v4 webdav DavrCreateConnection WriteAndX unicode little endian username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8275 || NETBIOS SMB v4 webdav DavrCreateConnection unicode username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8276 || NETBIOS SMB v4 webdav DavrCreateConnection WriteAndX unicode username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8277 || NETBIOS SMB v4 webdav DavrCreateConnection WriteAndX username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8278 || NETBIOS SMB v4 webdav DavrCreateConnection little endian username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8279 || NETBIOS SMB-DS v4 webdav DavrCreateConnection username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8280 || NETBIOS SMB v4 webdav DavrCreateConnection WriteAndX unicode little endian username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8281 || NETBIOS SMB-DS v4 webdav DavrCreateConnection unicode username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8282 || NETBIOS SMB-DS v4 webdav DavrCreateConnection WriteAndX little endian username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8283 || NETBIOS SMB-DS v4 webdav DavrCreateConnection unicode little endian username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8284 || NETBIOS SMB-DS v4 webdav DavrCreateConnection little endian username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8285 || NETBIOS SMB-DS webdav DavrCreateConnection unicode username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8286 || NETBIOS SMB-DS webdav DavrCreateConnection WriteAndX unicode little endian username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8287 || NETBIOS SMB webdav DavrCreateConnection WriteAndX little endian username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8288 || NETBIOS SMB webdav DavrCreateConnection unicode username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8289 || NETBIOS SMB-DS webdav DavrCreateConnection WriteAndX unicode username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8290 || NETBIOS SMB-DS webdav DavrCreateConnection WriteAndX username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8291 || NETBIOS SMB webdav DavrCreateConnection WriteAndX username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8292 || NETBIOS SMB-DS webdav DavrCreateConnection username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8293 || NETBIOS SMB webdav DavrCreateConnection WriteAndX unicode little endian username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8294 || NETBIOS SMB webdav DavrCreateConnection little endian username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8295 || NETBIOS SMB webdav DavrCreateConnection unicode little endian username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8296 || NETBIOS SMB-DS webdav DavrCreateConnection unicode little endian username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8297 || NETBIOS SMB-DS webdav DavrCreateConnection WriteAndX little endian username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8298 || NETBIOS SMB-DS webdav DavrCreateConnection little endian username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8299 || NETBIOS SMB webdav DavrCreateConnection WriteAndX little endian object call username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8300 || NETBIOS SMB-DS webdav DavrCreateConnection WriteAndX unicode little endian object call username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8301 || NETBIOS SMB-DS webdav DavrCreateConnection WriteAndX little endian andx object call username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8302 || NETBIOS SMB-DS webdav DavrCreateConnection unicode little endian andx object call username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8303 || NETBIOS SMB webdav DavrCreateConnection andx object call username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8304 || NETBIOS SMB-DS webdav DavrCreateConnection little endian andx object call username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8305 || NETBIOS SMB-DS webdav DavrCreateConnection WriteAndX andx object call username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8306 || NETBIOS SMB webdav DavrCreateConnection WriteAndX andx object call username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8307 || NETBIOS SMB-DS webdav DavrCreateConnection andx object call username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8308 || NETBIOS SMB webdav DavrCreateConnection WriteAndX unicode little endian andx object call username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8309 || NETBIOS SMB webdav DavrCreateConnection unicode little endian andx object call username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8310 || NETBIOS SMB webdav DavrCreateConnection little endian andx object call username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8311 || NETBIOS SMB-DS webdav DavrCreateConnection WriteAndX unicode andx object call username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8312 || NETBIOS SMB webdav DavrCreateConnection unicode andx object call username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8313 || NETBIOS SMB webdav DavrCreateConnection WriteAndX unicode andx object call username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8314 || NETBIOS SMB-DS v4 webdav DavrCreateConnection WriteAndX unicode andx username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8315 || NETBIOS SMB-DS v4 webdav DavrCreateConnection WriteAndX andx username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8316 || NETBIOS SMB v4 webdav DavrCreateConnection WriteAndX little endian andx username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8317 || NETBIOS SMB v4 webdav DavrCreateConnection unicode little endian andx username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8318 || NETBIOS SMB webdav DavrCreateConnection WriteAndX unicode andx username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8319 || NETBIOS SMB webdav DavrCreateConnection andx username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8320 || NETBIOS SMB-DS webdav DavrCreateConnection unicode andx object call username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8321 || NETBIOS SMB v4 webdav DavrCreateConnection andx username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8322 || NETBIOS SMB-DS v4 webdav DavrCreateConnection WriteAndX unicode little endian andx username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8323 || NETBIOS SMB v4 webdav DavrCreateConnection unicode andx username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8324 || NETBIOS SMB v4 webdav DavrCreateConnection WriteAndX unicode andx username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8325 || NETBIOS SMB v4 webdav DavrCreateConnection WriteAndX andx username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8326 || NETBIOS SMB v4 webdav DavrCreateConnection little endian andx username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8327 || NETBIOS SMB-DS v4 webdav DavrCreateConnection andx username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8328 || NETBIOS SMB v4 webdav DavrCreateConnection WriteAndX unicode little endian andx username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8329 || NETBIOS SMB-DS v4 webdav DavrCreateConnection unicode andx username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8330 || NETBIOS SMB-DS v4 webdav DavrCreateConnection WriteAndX little endian andx username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8331 || NETBIOS SMB-DS v4 webdav DavrCreateConnection unicode little endian andx username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8332 || NETBIOS SMB-DS v4 webdav DavrCreateConnection little endian andx username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8333 || NETBIOS SMB-DS webdav DavrCreateConnection unicode andx username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8334 || NETBIOS SMB-DS webdav DavrCreateConnection WriteAndX unicode little endian andx username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8335 || NETBIOS SMB webdav DavrCreateConnection WriteAndX little endian andx username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8336 || NETBIOS SMB webdav DavrCreateConnection unicode andx username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8337 || NETBIOS SMB-DS webdav DavrCreateConnection WriteAndX unicode andx username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8338 || NETBIOS SMB-DS webdav DavrCreateConnection WriteAndX andx username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8339 || NETBIOS SMB webdav DavrCreateConnection WriteAndX andx username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8340 || NETBIOS SMB-DS webdav DavrCreateConnection andx username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8341 || NETBIOS SMB webdav DavrCreateConnection WriteAndX unicode little endian andx username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8342 || NETBIOS SMB webdav DavrCreateConnection little endian andx username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8343 || NETBIOS SMB webdav DavrCreateConnection unicode little endian andx username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8344 || NETBIOS SMB-DS webdav DavrCreateConnection unicode little endian andx username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8345 || NETBIOS SMB-DS webdav DavrCreateConnection WriteAndX little endian andx username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8346 || NETBIOS SMB-DS webdav DavrCreateConnection little endian andx username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8347 || NETBIOS SMB webdav DavrCreateConnection WriteAndX little endian andx object call username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8348 || NETBIOS SMB-DS webdav DavrCreateConnection WriteAndX unicode little endian andx object call username overflow attempt || bugtraq,16636 || cve,2006-0013 || url,www.microsoft.com/technet/security/bulletin/MS06-008.mspx
8349 || WEB-IIS Indexing Service ciRestriction cross-site scripting attempt || bugtraq,19927 || cve,2006-0032 || url,www.microsoft.com/technet/security/Bulletin/MS06-053.mspx
8350 || WEB-CLIENT pub file download || bugtraq,19951 || cve,2006-0001 || url,www.microsoft.com/technet/security/bulletin/ms06-054.mspx
8352 || SPYWARE-PUT Adware desktopmedia runtime detection - ads popup || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453098156
8353 || SPYWARE-PUT Adware desktopmedia runtime detection - auto update || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453098156
8354 || SPYWARE-PUT Adware desktopmedia runtime detection - surf monitoring || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453098156
8355 || SPYWARE-PUT Keylogger spybuddy 3.72 runtime detection
8356 || SPYWARE-PUT Keylogger spybuddy 3.72 runtime detection - send log out through email || url,www.spywareguide.com/product_show.php?id=21 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453097719
8357 || SPYWARE-PUT Keylogger spybuddy 3.72 runtime detection - send alert out through email || url,www.spywareguide.com/product_show.php?id=21 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453097719
8358 || SPYWARE-PUT Hijacker yok supersearch runtime detection - addressbar keyword search hijack || url,research.sunbelt-software.com/threatdisplay.aspx?name=Yok.SuperSearch&threatid=44407
8359 || SPYWARE-PUT Hijacker yok supersearch runtime detection - target website display || url,research.sunbelt-software.com/threatdisplay.aspx?name=Yok.SuperSearch&threatid=44407
8360 || SPYWARE-PUT Hijacker yok supersearch runtime detection - search info collect || url,research.sunbelt-software.com/threatdisplay.aspx?name=Yok.SuperSearch&threatid=44407
8361 || BACKDOOR black curse 4.0 runtime detection - inverse init connection || url,www.megasecurity.org/trojans/b/blackcurse/Blackcurse4.0.html
8362 || BACKDOOR black curse 4.0 runtime detection - normal init connection || url,www.megasecurity.org/trojans/b/blackcurse/Blackcurse4.0.html
8363 || WEB-CLIENT Business Object Factory ActiveX CLSID access || url,metasploit.com/projects/Framework/modules/exploits/ie_createobject.pm
8364 || WEB-CLIENT Business Object Factory ActiveX CLSID unicode access || url,metasploit.com/projects/Framework/modules/exploits/ie_createobject.pm
8365 || WEB-CLIENT DExplore.AppObj.8.0 ActiveX CLSID access || url,metasploit.com/projects/Framework/modules/exploits/ie_createobject.pm
8366 || WEB-CLIENT DExplore.AppObj.8.0 ActiveX CLSID unicode access || url,metasploit.com/projects/Framework/modules/exploits/ie_createobject.pm
8367 || WEB-CLIENT Microsoft.DbgClr.DTE.8.0 ActiveX CLSID access || url,metasploit.com/projects/Framework/modules/exploits/ie_createobject.pm
8368 || WEB-CLIENT Microsoft.DbgClr.DTE.8.0 ActiveX CLSID unicode access || url,metasploit.com/projects/Framework/modules/exploits/ie_createobject.pm
8369 || WEB-CLIENT WMIScriptUtils.WMIObjectBroker2.1 ActiveX CLSID access || cve,2006-4704 || url,metasploit.com/projects/Framework/modules/exploits/ie_createobject.pm || url,www.microsoft.com/technet/security/bulletin/ms06-073.mspx
8370 || WEB-CLIENT WMIScriptUtils.WMIObjectBroker2.1 ActiveX CLSID unicode access || cve,2006-4704 || url,metasploit.com/projects/Framework/modules/exploits/ie_createobject.pm || url,www.microsoft.com/technet/security/bulletin/ms06-073.mspx
8371 || WEB-CLIENT Outlook.Application ActiveX CLSID access || url,metasploit.com/projects/Framework/modules/exploits/ie_createobject.pm
8372 || WEB-CLIENT Outlook.Application ActiveX CLSID unicode access || url,metasploit.com/projects/Framework/modules/exploits/ie_createobject.pm
8373 || WEB-CLIENT VsmIDE.DTE ActiveX CLSID access || url,metasploit.com/projects/Framework/modules/exploits/ie_createobject.pm
8374 || WEB-CLIENT VsmIDE.DTE ActiveX CLSID unicode access || url,metasploit.com/projects/Framework/modules/exploits/ie_createobject.pm
8375 || WEB-CLIENT QuickTime Object ActiveX CLSID access
8376 || WEB-CLIENT QuickTime Object ActiveX CLSID unicode access
8377 || WEB-CLIENT RealPlayer Download Handler ActiveX CLSID access
8378 || WEB-CLIENT RealPlayer Download Handler ActiveX CLSID unicode access
8379 || WEB-CLIENT Xml2Dex ActiveX CLSID access
8380 || WEB-CLIENT Xml2Dex ActiveX CLSID unicode access
8381 || WEB-CLIENT RealPlayer SMIL Download Handler ActiveX CLSID access
8382 || WEB-CLIENT RealPlayer SMIL Download Handler ActiveX CLSID unicode access
8383 || WEB-CLIENT RealPlayer RAM Download Handler ActiveX CLSID access
8384 || WEB-CLIENT RealPlayer RAM Download Handler ActiveX CLSID unicode access
8385 || WEB-CLIENT RealPlayer Playback Handler ActiveX CLSID access
8386 || WEB-CLIENT RealPlayer Playback Handler ActiveX CLSID unicode access
8387 || WEB-CLIENT RealPlayer RNX Download Handler ActiveX CLSID access
8388 || WEB-CLIENT RealPlayer RNX Download Handler ActiveX CLSID unicode access
8389 || WEB-CLIENT RealPlayer RMP Download Handler ActiveX CLSID access
8390 || WEB-CLIENT RealPlayer RMP Download Handler ActiveX CLSID unicode access
8391 || WEB-CLIENT RFXInstMgr Class ActiveX CLSID access
8392 || WEB-CLIENT RFXInstMgr Class ActiveX CLSID unicode access
8393 || WEB-CLIENT WebDetectFrm ActiveX CLSID access
8394 || WEB-CLIENT WebDetectFrm ActiveX CLSID unicode access
8395 || WEB-CLIENT DX3DTransform.Microsoft.CrShatter ActiveX CLSID access
8396 || WEB-CLIENT DX3DTransform.Microsoft.CrShatter ActiveX CLSID unicode access
8397 || WEB-CLIENT Microsoft Office List 11.0 ActiveX CLSID access
8398 || WEB-CLIENT Microsoft Office List 11.0 ActiveX CLSID unicode access
8399 || WEB-CLIENT Microsoft.WebCapture ActiveX CLSID access
8400 || WEB-CLIENT Microsoft.WebCapture ActiveX CLSID unicode access
8401 || WEB-CLIENT Windows Media Services DRM Storage ActiveX CLSID access
8402 || WEB-CLIENT Windows Media Services DRM Storage ActiveX CLSID unicode access
8403 || WEB-CLIENT XML Schema Cache 6.0 ActiveX CLSID access
8404 || WEB-CLIENT XML Schema Cache 6.0 ActiveX CLSID unicode access
8405 || WEB-CLIENT XML HTTP 6.0 ActiveX CLSID access
8406 || WEB-CLIENT XML HTTP 6.0 ActiveX CLSID unicode access
8407 || WEB-CLIENT VisualExec Control ActiveX CLSID access
8408 || WEB-CLIENT VisualExec Control ActiveX CLSID unicode access
8409 || WEB-CLIENT RealPlayer Stream Handler ActiveX clsid access
8410 || WEB-CLIENT RealPlayer Stream Handler ActiveX clsid unicode access
8411 || WEB-CLIENT DocFind Command ActiveX CLSID access
8412 || WEB-CLIENT DocFind Command ActiveX CLSID unicode access
8413 || WEB-CLIENT HCP URI uplddrvinfo access || bugtraq,5478 || cve,2002-0974 || url,www.microsoft.com/technet/security/bulletin/ms02-060.mspx
8414 || WEB-CLIENT GIF image width descriptor buffer overflow attempt || bugtraq,18915 || cve,2006-0007 || url,www.microsoft.com/technet/security/bulletin/ms06-039.mspx
8415 || FTP SIZE overflow attempt || bugtraq,19617 || cve,2006-4318
8416 || WEB-CLIENT VML fill method overflow attempt || bugtraq,20096 || cve,2006-4868 || url,www.microsoft.com/technet/security/bulletin/ms06-055.mspx
8417 || WEB-CLIENT TriEditDocument.TriEditDocument ActiveX function call access || bugtraq,18946 || cve,2006-3591 || url,browserfun.blogspot.com/2006/07/mobb-12-trieditdocument-url.html || url,osvdb.org/27056
8418 || WEB-CLIENT DXImageTransform.Microsoft.RevealTrans ActiveX function call access || url,browserfun.blogspot.com/2006/07/mobb-13-revealtrans-transition.html || url,osvdb.org/27057
8419 || WEB-CLIENT WebViewFolderIcon.WebViewFolderIcon.1 ActiveX function call access || bugtraq,19030 || cve,2006-3730 || url,browserfun.blogspot.com/2006/07/mobb-18-webviewfoldericon-setslice.html || url,www.microsoft.com/technet/security/bulletin/ms06-057.mspx
8420 || WEB-CLIENT DXImageTransform.Microsoft.Gradient ActiveX function call access || url,browserfun.blogspot.com/2006/07/mobb-17-gradient-startcolorstr.html || url,osvdb.org/27109
8421 || WEB-CLIENT OWC11.DataSourceControl.11 ActiveX function call access || url,browserfun.blogspot.com/2006/07/mobb-19-datasourcecontrol.html || url,osvdb.org/27111
8422 || WEB-CLIENT Outlook View OVCtl ActiveX clsid access || bugtraq,3025 || bugtraq,3026 || cve,2001-0538 || url,browserfun.blogspot.com/2006/07/mobb-20-ovctl-newdefaultitem.html || url,osvdb.org/27112 || url,www.microsoft.com/technet/security/bulletin/MS01-038.mspx
8423 || WEB-CLIENT CEnroll.CEnroll.2 ActiveX function call access || url,browserfun.blogspot.com/2006/07/mobb-21-cenroll-stringtobinary.html || url,osvdb.org/27230
8424 || WEB-CLIENT Microsoft Forms 2.0 ListBox ActiveX function call access || url,browserfun.blogspot.com/2006/07/mobb-24-formslistbox1-listwidth.html || url,osvdb.org/27372
8425 || WEB-CLIENT DXImageTransform.Microsoft.NDFXArtEffects ActiveX function call access || bugtraq,19340 || cve,2006-3638 || url,www.microsoft.com/technet/security/Bulletin/MS06-042.mspx
8426 || WEB-MISC SSLv2 openssl get shared ciphers overflow attempt || bugtraq,20249 || cve,2006-3738 || url,www.openssl.org/news/secadv_20060928.txt
8427 || WEB-MISC SSLv3 openssl get shared ciphers overflow attempt || bugtraq,20249 || cve,2006-3738 || url,www.openssl.org/news/secadv_20060928.txt
8428 || WEB-MISC SSLv2 openssl get shared ciphers overflow attempt || bugtraq,20249 || cve,2006-3738 || url,www.openssl.org/news/secadv_20060928.txt
8429 || POP3 SSLv2 openssl get shared ciphers overflow attempt || bugtraq,20249 || cve,2006-3738 || url,www.openssl.org/news/secadv_20060928.txt
8430 || POP3 SSLv3 openssl get shared ciphers overflow attempt || bugtraq,20249 || cve,2006-3738 || url,www.openssl.org/news/secadv_20060928.txt
8431 || POP3 SSLv2 openssl get shared ciphers overflow attempt || bugtraq,20249 || cve,2006-3738 || url,www.openssl.org/news/secadv_20060928.txt
8432 || SMTP SSLv2 openssl get shared ciphers overflow attempt || bugtraq,20249 || cve,2006-3738 || url,www.openssl.org/news/secadv_20060928.txt
8433 || SMTP SSLv2 openssl get shared ciphers overflow attempt || bugtraq,20249 || cve,2006-3738 || url,www.openssl.org/news/secadv_20060928.txt
8434 || SMTP SSLv3 openssl get shared ciphers overflow attempt || bugtraq,20249 || cve,2006-3738 || url,www.openssl.org/news/secadv_20060928.txt
8435 || SMTP SSLv3 openssl get shared ciphers overflow attempt || bugtraq,20249 || cve,2006-3738 || url,www.openssl.org/news/secadv_20060928.txt
8436 || SMTP SSLv2 openssl get shared ciphers overflow attempt || bugtraq,20249 || cve,2006-3738 || url,www.openssl.org/news/secadv_20060928.txt
8437 || SMTP SSLv2 openssl get shared ciphers overflow attempt || bugtraq,20249 || cve,2006-3738 || url,www.openssl.org/news/secadv_20060928.txt
8438 || IMAP SSLv2 openssl get shared ciphers overflow attempt || bugtraq,20249 || cve,2006-3738 || url,www.openssl.org/news/secadv_20060928.txt
8439 || IMAP SSLv3 openssl get shared ciphers overflow attempt || bugtraq,20249 || cve,2006-3738 || url,www.openssl.org/news/secadv_20060928.txt
8440 || IMAP SSLv2 openssl get shared ciphers overflow attempt || bugtraq,20249 || cve,2006-3738 || url,www.openssl.org/news/secadv_20060928.txt
8441 || WEB-MISC McAfee header buffer overflow attempt || bugtraq,20288
8442 || DELETED SMTP Mozilla regular expression heap corruption attempt || bugtraq,20042 || cve,2006-4566
8443 || DELETED WEB-CLIENT Mozilla regular expression heap corruption attempt || bugtraq,20042 || cve,2006-4566
8444 || WEB-MISC Trend Micro atxconsole format string server response attempt || bugtraq,20284 || cve,2006-5157
8445 || WEB-CLIENT RTF file with embedded object package download attempt || cve,2006-4692 || url,www.microsoft.com/technet/security/bulletin/ms06-065.mspx
8446 || POLICY IPv6 encapsulated in IPv4 activity
8447 || DELETED WEB-CLIENT Open document file transfer attempt
8448 || WEB-CLIENT Excel colinfo XF record overflow attempt || cve,2006-3875 || url,www.microsoft.com/technet/security/bulletin/ms06-059.mspx
8449 || NETBIOS SMB Rename invalid buffer type andx attempt || cve,2006-4696 || url,www.microsoft.com/technet/security/bulletin/MS06-063.mspx
8450 || NETBIOS SMB Rename invalid buffer type attempt || cve,2006-4696 || url,www.microsoft.com/technet/security/bulletin/MS06-063.mspx
8451 || NETBIOS SMB Rename invalid buffer type unicode andx attempt || cve,2006-4696 || url,www.microsoft.com/technet/security/bulletin/MS06-063.mspx
8452 || NETBIOS SMB Rename invalid buffer type unicode attempt || cve,2006-4696 || url,www.microsoft.com/technet/security/bulletin/MS06-063.mspx
8453 || NETBIOS SMB-DS Rename invalid buffer type andx attempt || cve,2006-4696 || url,www.microsoft.com/technet/security/bulletin/MS06-063.mspx
8454 || NETBIOS SMB-DS Rename invalid buffer type attempt || cve,2006-4696 || url,www.microsoft.com/technet/security/bulletin/MS06-063.mspx
8455 || NETBIOS SMB-DS Rename invalid buffer type unicode andx attempt || cve,2006-4696 || url,www.microsoft.com/technet/security/bulletin/MS06-063.mspx
8456 || NETBIOS SMB-DS Rename invalid buffer type unicode attempt || cve,2006-4696 || url,www.microsoft.com/technet/security/bulletin/MS06-063.mspx
8457 || NETBIOS-DG SMB Rename invalid buffer type andx attempt || cve,2006-4696 || url,www.microsoft.com/technet/security/bulletin/MS06-063.mspx
8458 || NETBIOS-DG SMB Rename invalid buffer type attempt || cve,2006-4696 || url,www.microsoft.com/technet/security/bulletin/MS06-063.mspx
8459 || NETBIOS-DG SMB Rename invalid buffer type unicode andx attempt || cve,2006-4696 || url,www.microsoft.com/technet/security/bulletin/MS06-063.mspx
8460 || NETBIOS-DG SMB Rename invalid buffer type unicode attempt || cve,2006-4696 || url,www.microsoft.com/technet/security/bulletin/MS06-063.mspx
8461 || SPYWARE-PUT Trackware duduaccelerator runtime detection - send userinfo || url,www.spywareguide.com/product_show.php?id=2550 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453097969
8462 || SPYWARE-PUT Trackware duduaccelerator runtime detection - trace info downloaded || url,www.spywareguide.com/product_show.php?id=2550 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453097969
8463 || SPYWARE-PUT Trackware duduaccelerator runtime detection - trace login info || url,www.spywareguide.com/product_show.php?id=2550 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453097969
8464 || SPYWARE-PUT Adware henbang runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094312
8465 || SPYWARE-PUT Keylogger netobserve runtime detection - email notification || url,www.spywareguide.com/product_show.php?id=354 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073490
8466 || SPYWARE-PUT Keylogger netobserve runtime detection - email notification || url,www.spywareguide.com/product_show.php?id=354 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073490
8467 || SPYWARE-PUT Keylogger netobserve runtime detection - remote login response || url,www.spywareguide.com/product_show.php?id=354 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453073490
8468 || SPYWARE-PUT Hijacker accoona runtime detection - collect info || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453096478
8469 || SPYWARE-PUT Hijacker accoona runtime detection - open sidebar search url || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453096478
8470 || BACKDOOR superspy 2.0 beta runtime detection - get system info
8471 || BACKDOOR superspy 2.0 beta runtime detection - get system info || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453083726
8472 || BACKDOOR superspy 2.0 beta runtime detection - screen capture
8473 || BACKDOOR superspy 2.0 beta runtime detection - screen capture || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453083726
8474 || BACKDOOR superspy 2.0 beta runtime detection - processes/active windows manage
8475 || BACKDOOR superspy 2.0 beta runtime detection - processes/active windows manage || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453083726
8476 || BACKDOOR superspy 2.0 beta runtime detection - file management
8477 || BACKDOOR superspy 2.0 beta runtime detection - file management || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453083726
8478 || WEB-CLIENT Microsoft Publisher file download attempt || cve,2006-0001 || url,www.microsoft.com/technet/security/bulletin/ms06-054.mspx
8479 || FTP HELP overflow attempt || bugtraq,2972 || cve,2001-0826
8480 || FTP PORT overflow attempt || bugtraq,18711 || cve,2006-2226
8481 || FTP Microsoft NLST * dos attempt || bugtraq,2717 || cve,2001-0334 || url,www.microsoft.com/technet/security/bulletin/MS01-026.mspx
8482 || POLICY Xfire session initiated || url,www.fryx.ch/xfire/protocol.html
8483 || POLICY Xfire login attempted || url,www.fryx.ch/xfire/protocol.html
8484 || POLICY Xfire login successful || url,www.fryx.ch/xfire/protocol.html
8485 || WEB-COLDFUSION CFNEWINTERNALADMINSECURITY access || bugtraq,550 || cve,1999-0760
8486 || WEB-COLDFUSION CFNEWINTERNALREGISTRY access || bugtraq,550 || cve,1999-0760
8487 || WEB-COLDFUSION CFADMIN_REGISTRY_SET access || bugtraq,550 || cve,1999-0760
8488 || WEB-COLDFUSION CFADMIN_REGISTRY_GET access || bugtraq,550 || cve,1999-0760
8489 || WEB-COLDFUSION CFADMIN_REGISTRY_DELETE access || bugtraq,550 || cve,1999-0760
8490 || WEB-COLDFUSION viewexample.cfm access || bugtraq,3154 || bugtraq,550 || cve,1999-0760
8491 || WEB-COLDFUSION eval.cfm access || bugtraq,3154 || bugtraq,550 || cve,1999-0760
8492 || WEB-COLDFUSION openfile.cfm access || bugtraq,3154 || bugtraq,550 || cve,1999-0760
8493 || WEB-COLDFUSION sourcewindow.cfm access || bugtraq,3154 || bugtraq,550 || cve,1999-0760 || cve,1999-0922
8494 || MS-SQL/SMB formatmessage possible buffer overflow || bugtraq,1204 || bugtraq,3733 || cve,2001-0542
8495 || MS-SQL formatmessage possible buffer overflow || bugtraq,1204 || bugtraq,3733 || cve,2001-0542
8496 || MS-SQL sp_oacreate unicode vulnerable function attempt || url,support.microsoft.com/kb/280380 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8497 || MS-SQL sp_oacreate vulnerable function attempt || url,support.microsoft.com/kb/280380 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8498 || MS-SQL/SMB sp_oacreate unicode vulnerable function attempt || url,support.microsoft.com/kb/280380 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8499 || MS-SQL xp_displayparamstmt unicode vulnerable function attempt || bugtraq,2030 || cve,2000-1081 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8500 || MS-SQL/SMB xp_displayparamstmt unicode vulnerable function attempt || bugtraq,2030 || cve,2000-1081 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8501 || MS-SQL xp_displayparamstmt vulnerable function attempt || bugtraq,2030 || cve,2000-1081 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8502 || MS-SQL xp_enumresultset unicode vulnerable function attempt || bugtraq,2031 || cve,2000-1082 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8503 || MS-SQL/SMB xp_enumresultset unicode vulnerable function attempt || bugtraq,2031 || cve,2000-1082 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8504 || MS-SQL xp_enumresultset vulnerable function attempt || bugtraq,2031 || cve,2000-1082 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8505 || MS-SQL xp_oadestroy unicode vulnerable function attempt || url,support.microsoft.com/kb/280380 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8506 || MS-SQL/SMB xp_oadestroy unicode vulnerable function attempt || url,support.microsoft.com/kb/280380 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8507 || MS-SQL xp_oadestroy vulnerable function attempt || url,support.microsoft.com/kb/280380 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8508 || MS-SQL xp_oagetproperty unicode vulnerable function attempt || url,support.microsoft.com/kb/280380 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8509 || MS-SQL/SMB xp_oagetproperty unicode vulnerable function attempt || url,support.microsoft.com/kb/280380 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8510 || MS-SQL xp_oagetproperty vulnerable function attempt || url,support.microsoft.com/kb/280380 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8511 || MS-SQL xp_oamethod unicode vulnerable function attempt || url,support.microsoft.com/kb/280380 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8512 || MS-SQL xp_oamethod vulnerable function attempt || url,support.microsoft.com/kb/280380 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8513 || MS-SQL/SMB xp_oamethod unicode vulnerable function attempt || url,support.microsoft.com/kb/280380 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8514 || MS-SQL xp_oasetproperty unicode vulnerable function attempt || url,support.microsoft.com/kb/280380 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8515 || MS-SQL/SMB xp_oasetproperty unicode vulnerable function attempt || url,support.microsoft.com/kb/280380 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8516 || MS-SQL xp_oasetproperty vulnerable function attempt || url,support.microsoft.com/kb/280380 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8517 || MS-SQL xp_peekqueue unicode vulnerable function attempt || bugtraq,2041 || cve,2000-1085 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8518 || MS-SQL/SMB xp_peekqueue unicode vulnerable function attempt || bugtraq,2041 || cve,2000-1085 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8519 || MS-SQL xp_peekqueue vulnerable function attempt || bugtraq,2041 || cve,2000-1085 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8520 || MS-SQL xp_printstatements unicode vulnerable function attempt || bugtraq,2041 || cve,2000-1086 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8521 || MS-SQL/SMB xp_printstatements unicode vulnerable function attempt || bugtraq,2041 || cve,2000-1086 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8522 || MS-SQL xp_printstatements vulnerable function attempt || bugtraq,2041 || cve,2000-1086 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8523 || MS-SQL xp_proxiedmetadata unicode vulnerable function attempt || bugtraq,2024 || cve,1999-0287 || cve,2000-1087 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8524 || MS-SQL/SMB xp_proxiedmetadata unicode vulnerable function attempt || bugtraq,2024 || cve,1999-0287 || cve,2000-1087 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8525 || MS-SQL xp_proxiedmetadata vulnerable function attempt || bugtraq,2024 || cve,1999-0287 || cve,2000-1087 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8526 || MS-SQL xp_SetSQLSecurity unicode vulnerable function attempt || bugtraq,2043 || cve,2000-1086 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8527 || MS-SQL/SMB xp_SetSQLSecurity unicode vulnerable function attempt || bugtraq,2043 || cve,2000-1086 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8528 || MS-SQL xp_SetSQLSecurity vulnerable function attempt || bugtraq,2043 || cve,2000-1086 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8529 || MS-SQL xp_showcolv unicode vulnerable function attempt || bugtraq,2038 || cve,2000-1083 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8530 || MS-SQL/SMB xp_showcolv unicode vulnerable function attempt || bugtraq,2038 || cve,2000-1083 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8531 || MS-SQL xp_showcolv vulnerable function attempt || bugtraq,2038 || cve,2000-1083 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8532 || MS-SQL xp_sqlagent_monitor unicode vulnerable function attempt || url,support.microsoft.com/kb/280380 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8533 || MS-SQL xp_sqlagent_monitor vulnerable function attempt || url,support.microsoft.com/kb/280380 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8534 || MS-SQL/SMB xp_sqlagent_monitor unicode vulnerable function attempt || url,support.microsoft.com/kb/280380 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8535 || MS-SQL xp_sqlinventory unicode vulnerable function attempt || url,support.microsoft.com/kb/280380 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8536 || MS-SQL xp_sqlinventory vulnerable function attempt || url,support.microsoft.com/kb/280380 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8537 || MS-SQL/SMB xp_sqlinventory unicode vulnerable function attempt || url,support.microsoft.com/kb/280380 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8538 || MS-SQL xp_updatecolvbm unicode vulnerable function attempt || bugtraq,2039 || cve,2000-1084 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8539 || MS-SQL/SMB xp_updatecolvbm unicode vulnerable function attempt || bugtraq,2039 || cve,2000-1084 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8540 || MS-SQL xp_updatecolvbm vulnerable function attempt || bugtraq,2039 || cve,2000-1084 || url,www.microsoft.com/technet/security/bulletin/ms00-092.mspx
8541 || ORACLE sdo_cs.transform_layer buffer overflow attempt || bugtraq,20588 || cve,2006-5372 || url,www.oracle.com/technology/deploy/security/critical-patch-updates/cpuoct2006.html
8542 || SPYWARE-PUT Trackware deluxecommunications runtime detection - collect info || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453099974
8543 || SPYWARE-PUT Trackware deluxecommunications runtime detection - display popup ads || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453099974
8544 || SPYWARE-PUT Keylogger nicespy runtime detection - smtp || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453097309
8545 || SPYWARE-PUT Adware roogoo runtime detection - surfing monitor || url,www.spywareguide.com/product_show.php?id=3018 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453097966
8546 || SPYWARE-PUT Adware roogoo runtime detection - show ads || url,www.spywareguide.com/product_show.php?id=3018 || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453097966
8547 || BACKDOOR zzmm 2.0 runtime detection - init connection
8548 || BACKDOOR zzmm 2.0 runtime detection - init connection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453054345
8549 || BACKDOOR zxshell runtime detection - setting information retrieve || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453081617
8550 || ORACLE dbms_mview.register_mview buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
8551 || ORACLE dbms_mview.unregister_mview buffer overflow attempt || url,www.appsecinc.com/resources/alerts/oracle/2004-0001/25.html
8552 || NETBIOS SMB-DS IActivation unicode little endian bind attempt
8553 || NETBIOS SMB-DS IActivation WriteAndX unicode bind attempt
8554 || NETBIOS SMB IActivation bind attempt
8555 || NETBIOS SMB IActivation WriteAndX unicode little endian alter context attempt
8556 || NETBIOS SMB-DS IActivation little endian alter context attempt
8557 || NETBIOS SMB-DS IActivation WriteAndX little endian alter context attempt
8558 || NETBIOS SMB-DS IActivation unicode little endian alter context attempt
8559 || NETBIOS SMB-DS IActivation WriteAndX unicode alter context attempt
8560 || NETBIOS SMB IActivation alter context attempt
8561 || NETBIOS SMB IActivation WriteAndX bind attempt
8562 || NETBIOS SMB IActivation unicode bind attempt
8563 || NETBIOS SMB IActivation WriteAndX unicode bind attempt
8564 || NETBIOS SMB-DS IActivation bind attempt
8565 || NETBIOS SMB-DS IActivation WriteAndX bind attempt
8566 || NETBIOS SMB-DS IActivation unicode bind attempt
8567 || NETBIOS SMB IActivation WriteAndX alter context attempt
8568 || NETBIOS SMB IActivation unicode andx alter context attempt
8569 || NETBIOS SMB IActivation WriteAndX unicode andx alter context attempt
8570 || NETBIOS SMB-DS IActivation andx alter context attempt
8571 || NETBIOS SMB-DS IActivation WriteAndX andx alter context attempt
8572 || NETBIOS SMB-DS IActivation unicode andx alter context attempt
8573 || NETBIOS SMB-DS IActivation WriteAndX unicode little endian andx alter context attempt
8574 || NETBIOS SMB IActivation little endian andx alter context attempt
8575 || NETBIOS SMB IActivation WriteAndX little endian andx alter context attempt
8576 || NETBIOS SMB IActivation unicode little endian andx alter context attempt
8577 || NETBIOS SMB-DS IActivation WriteAndX unicode little endian andx bind attempt
8578 || NETBIOS SMB IActivation little endian andx bind attempt
8579 || NETBIOS SMB IActivation WriteAndX little endian andx bind attempt
8580 || NETBIOS SMB IActivation unicode little endian andx bind attempt
8581 || NETBIOS SMB IActivation WriteAndX unicode little endian andx bind attempt
8582 || NETBIOS SMB-DS IActivation little endian andx bind attempt
8583 || NETBIOS SMB-DS IActivation WriteAndX little endian andx bind attempt
8584 || NETBIOS SMB-DS IActivation unicode little endian andx bind attempt
8585 || NETBIOS SMB-DS IActivation WriteAndX unicode andx bind attempt
8586 || NETBIOS SMB IActivation andx bind attempt
8587 || NETBIOS SMB IActivation WriteAndX unicode little endian andx alter context attempt
8588 || NETBIOS SMB-DS IActivation little endian andx alter context attempt
8589 || NETBIOS SMB-DS IActivation WriteAndX little endian andx alter context attempt
8590 || NETBIOS SMB-DS IActivation unicode little endian andx alter context attempt
8591 || NETBIOS SMB-DS IActivation WriteAndX unicode andx alter context attempt
8592 || NETBIOS SMB IActivation andx alter context attempt
8593 || NETBIOS SMB IActivation WriteAndX andx bind attempt
8594 || NETBIOS SMB IActivation unicode andx bind attempt
8595 || NETBIOS SMB IActivation WriteAndX unicode andx bind attempt
8596 || NETBIOS SMB-DS IActivation andx bind attempt
8597 || NETBIOS SMB-DS IActivation WriteAndX andx bind attempt
8598 || NETBIOS SMB-DS IActivation unicode andx bind attempt
8599 || NETBIOS SMB IActivation WriteAndX andx alter context attempt
8600 || NETBIOS DCERPC NCACN-HTTP IActivation alter context attempt
8601 || NETBIOS DCERPC NCACN-IP-TCP IActivation alter context attempt
8602 || NETBIOS DCERPC NCACN-HTTP IActivation little endian alter context attempt
8603 || NETBIOS DCERPC NCACN-IP-TCP IActivation little endian alter context attempt
8604 || NETBIOS DCERPC NCACN-HTTP IActivation bind attempt
8605 || NETBIOS DCERPC NCACN-IP-TCP IActivation bind attempt
8606 || NETBIOS DCERPC NCACN-HTTP IActivation little endian bind attempt
8607 || NETBIOS DCERPC NCACN-IP-TCP IActivation little endian bind attempt
8608 || NETBIOS SMB v4 IActivation remoteactivation little endian overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8609 || NETBIOS SMB IActivation remoteactivation overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8610 || NETBIOS SMB-DS IActivation remoteactivation unicode overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8611 || NETBIOS SMB-DS IActivation remoteactivation little endian overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8612 || NETBIOS SMB-DS IActivation remoteactivation WriteAndX unicode little endian overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8613 || NETBIOS SMB IActivation remoteactivation WriteAndX unicode overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8614 || NETBIOS SMB IActivation remoteactivation WriteAndX overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8615 || NETBIOS SMB IActivation remoteactivation unicode overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8616 || NETBIOS SMB-DS IActivation remoteactivation WriteAndX unicode overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8617 || NETBIOS SMB-DS IActivation remoteactivation overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8618 || NETBIOS SMB-DS IActivation remoteactivation WriteAndX overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8619 || NETBIOS SMB IActivation remoteactivation little endian object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8620 || NETBIOS SMB IActivation remoteactivation WriteAndX unicode little endian object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8621 || NETBIOS SMB-DS IActivation remoteactivation unicode little endian object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8622 || NETBIOS SMB-DS IActivation remoteactivation WriteAndX little endian object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8623 || NETBIOS SMB IActivation remoteactivation WriteAndX little endian object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8624 || NETBIOS SMB IActivation remoteactivation unicode little endian object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8625 || NETBIOS SMB IActivation remoteactivation object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8626 || NETBIOS SMB-DS IActivation remoteactivation unicode object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8627 || NETBIOS SMB-DS IActivation remoteactivation little endian object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8628 || NETBIOS SMB-DS IActivation remoteactivation WriteAndX unicode little endian object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8629 || NETBIOS SMB IActivation remoteactivation WriteAndX unicode object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8630 || NETBIOS SMB IActivation remoteactivation WriteAndX object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8631 || NETBIOS SMB IActivation remoteactivation unicode object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8632 || NETBIOS SMB-DS IActivation remoteactivation WriteAndX unicode object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8633 || NETBIOS SMB-DS IActivation remoteactivation object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8634 || NETBIOS SMB-DS IActivation remoteactivation WriteAndX object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8635 || NETBIOS SMB-DS v4 IActivation remoteactivation WriteAndX little endian overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8636 || NETBIOS SMB v4 IActivation remoteactivation WriteAndX little endian overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8637 || NETBIOS SMB-DS v4 IActivation remoteactivation little endian overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8638 || NETBIOS SMB-DS v4 IActivation remoteactivation WriteAndX unicode little endian overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8639 || NETBIOS SMB v4 IActivation remoteactivation WriteAndX unicode overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8640 || NETBIOS SMB-DS v4 IActivation remoteactivation unicode andx overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8641 || NETBIOS SMB IActivation remoteactivation unicode little endian andx overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8642 || NETBIOS SMB-DS v4 IActivation remoteactivation andx overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8643 || NETBIOS SMB IActivation remoteactivation WriteAndX unicode little endian andx overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8644 || NETBIOS SMB v4 IActivation remoteactivation andx overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8645 || NETBIOS SMB v4 IActivation remoteactivation WriteAndX unicode little endian andx overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8646 || NETBIOS SMB-DS IActivation remoteactivation unicode little endian andx overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8647 || NETBIOS SMB-DS v4 IActivation remoteactivation WriteAndX andx overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8648 || NETBIOS SMB-DS v4 IActivation remoteactivation WriteAndX unicode andx overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8649 || NETBIOS SMB IActivation remoteactivation little endian andx overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8650 || NETBIOS SMB-DS IActivation remoteactivation WriteAndX little endian andx overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8651 || NETBIOS SMB IActivation remoteactivation WriteAndX little endian andx overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8652 || NETBIOS SMB v4 IActivation remoteactivation unicode little endian andx overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8653 || NETBIOS SMB-DS v4 IActivation remoteactivation unicode little endian andx overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8654 || NETBIOS SMB v4 IActivation remoteactivation WriteAndX andx overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8655 || NETBIOS SMB v4 IActivation remoteactivation unicode andx overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8656 || NETBIOS SMB v4 IActivation remoteactivation little endian andx overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8657 || NETBIOS SMB IActivation remoteactivation andx overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8658 || NETBIOS SMB-DS IActivation remoteactivation unicode andx overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8659 || NETBIOS SMB-DS IActivation remoteactivation little endian andx overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8660 || NETBIOS SMB-DS IActivation remoteactivation WriteAndX unicode little endian andx overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8661 || NETBIOS SMB IActivation remoteactivation WriteAndX unicode andx overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8662 || NETBIOS SMB IActivation remoteactivation WriteAndX andx overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8663 || NETBIOS SMB IActivation remoteactivation unicode andx overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8664 || NETBIOS SMB-DS IActivation remoteactivation WriteAndX unicode andx overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8665 || NETBIOS SMB-DS IActivation remoteactivation andx overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8666 || NETBIOS SMB-DS IActivation remoteactivation WriteAndX andx overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8667 || NETBIOS SMB IActivation remoteactivation little endian andx object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8668 || NETBIOS SMB IActivation remoteactivation WriteAndX unicode little endian andx object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8669 || NETBIOS SMB-DS IActivation remoteactivation unicode little endian andx object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8670 || NETBIOS SMB-DS IActivation remoteactivation WriteAndX little endian andx object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8671 || NETBIOS SMB IActivation remoteactivation WriteAndX little endian andx object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8672 || NETBIOS SMB IActivation remoteactivation unicode little endian andx object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8673 || NETBIOS SMB IActivation remoteactivation andx object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8674 || NETBIOS SMB-DS IActivation remoteactivation unicode andx object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8675 || NETBIOS SMB-DS IActivation remoteactivation little endian andx object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8676 || NETBIOS SMB-DS IActivation remoteactivation WriteAndX unicode little endian andx object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8677 || NETBIOS SMB IActivation remoteactivation WriteAndX unicode andx object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8678 || NETBIOS SMB IActivation remoteactivation WriteAndX andx object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8679 || NETBIOS SMB IActivation remoteactivation unicode andx object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8680 || NETBIOS SMB-DS IActivation remoteactivation WriteAndX unicode andx object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8681 || NETBIOS SMB-DS IActivation remoteactivation andx object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8682 || NETBIOS SMB-DS IActivation remoteactivation WriteAndX andx object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8683 || NETBIOS SMB-DS v4 IActivation remoteactivation WriteAndX little endian andx overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8684 || NETBIOS SMB v4 IActivation remoteactivation WriteAndX little endian andx overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8685 || NETBIOS SMB-DS v4 IActivation remoteactivation little endian andx overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8686 || NETBIOS SMB-DS v4 IActivation remoteactivation WriteAndX unicode little endian andx overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8687 || NETBIOS SMB v4 IActivation remoteactivation WriteAndX unicode andx overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8688 || NETBIOS DCERPC NCACN-HTTP v4 IActivation remoteactivation little endian overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8689 || NETBIOS DCERPC NCACN-HTTP IActivation remoteactivation little endian overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8690 || NETBIOS DCERPC NCACN-IP-TCP IActivation remoteactivation little endian overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8691 || NETBIOS DCERPC NCACN-HTTP v4 IActivation remoteactivation overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8692 || NETBIOS DCERPC NCACN-IP-TCP v4 IActivation remoteactivation overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8693 || NETBIOS DCERPC NCACN-HTTP IActivation remoteactivation overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8694 || NETBIOS DCERPC NCACN-IP-TCP IActivation remoteactivation overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8695 || NETBIOS DCERPC NCACN-IP-TCP v4 IActivation remoteactivation little endian overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8696 || NETBIOS DCERPC NCACN-HTTP IActivation remoteactivation little endian object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8697 || NETBIOS DCERPC NCACN-IP-TCP IActivation remoteactivation little endian object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8698 || NETBIOS DCERPC NCACN-HTTP IActivation remoteactivation object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8699 || NETBIOS DCERPC NCACN-IP-TCP IActivation remoteactivation object call overflow attempt || bugtraq,8205 || cve,2003-0352 || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/MS03-026.mspx || url,www.microsoft.com/technet/security/bulletin/MS03-039.mspx
8700 || WEB-IIS ASP.NET 2.0 cross-site scripting attempt || bugtraq,20337 || cve,2006-3436 || url,www.microsoft.com/technet/security/bulletin/MS06-056.mspx
8701 || WEB-MISC IceCast header buffer overflow attempt || bugtraq,11271 || cve,2004-1561 || url,archives.neohapsis.com/archives/bugtraq/2004-09/0366.html
8702 || EXPLOIT IceCast header buffer overflow attempt || bugtraq,11271 || cve,2004-1561 || url,archives.neohapsis.com/archives/bugtraq/2004-09/0366.html
8703 || EXPLOIT IceCast header buffer overflow attempt || bugtraq,11271 || cve,2004-1561 || url,archives.neohapsis.com/archives/bugtraq/2004-09/0366.html
8704 || SMTP YPOPS Banner
8705 || SMTP YPOPS buffer overflow attempt || bugtraq,11256 || cve,2004-1558 || url,metasploit.com/projects/Framework/exploits.html
8706 || EXPLOIT YPOPS buffer overflow attempt || bugtraq,11256 || cve,2004-1558 || url,metasploit.com/projects/Framework/exploits.html
8707 || FTP WZD-FTPD SITE arbitrary command execution attempt || bugtraq,14935 || cve,2005-3081
8708 || WEB-PHP Wordpress cache_lastpostdate code injection attempt || bugtraq,14533 || cve,2005-2612
8709 || DNS Windows NAT helper components tcp denail of service attempt || cve,2006-5614
8710 || DNS Windows NAT helper components udp denial of service attempt || cve,2006-5614
8711 || WEB-ATTACK Novell eDirectory HTTP redirection buffer overflow attempt || bugtraq,20655 || cve,2006-5478
8712 || WEB-PHP cacti graph_image arbitrary command execution attempt || bugtraq,14042 || bugtraq,14129 || cve,2005-1524
8713 || WEB-PHP cacti graph_image SQL injection attempt || bugtraq,14128 || bugtraq,14129 || cve,2005-2148
8714 || WEB-PHP cacti graph_image SQL injection attempt || bugtraq,14128 || bugtraq,14129 || cve,2005-2148
8715 || WEB-PHP cacti graph_image SQL injection attempt || bugtraq,14128 || bugtraq,14129 || cve,2005-2148
8716 || WEB-PHP cacti graph_image SQL injection attempt || bugtraq,14128 || bugtraq,14129 || cve,2005-2148
8717 || WEB-CLIENT VsaIDE.DTE ActiveX CLSID access || url,metasploit.com/projects/Framework/modules/exploits/ie_createobject.pm
8718 || WEB-CLIENT VsaIDE.DTE ActiveX CLSID unicode access || url,metasploit.com/projects/Framework/modules/exploits/ie_createobject.pm
8719 || WEB-CLIENT VisualStudio.DTE.8.0 ActiveX CLSID access || url,metasploit.com/projects/Framework/modules/exploits/ie_createobject.pm
8720 || WEB-CLIENT VisualStudio.DTE.8.0 ActiveX CLSID unicode access || url,metasploit.com/projects/Framework/modules/exploits/ie_createobject.pm
8721 || WEB-CLIENT Outlook Data Object ActiveX CLSID access || url,metasploit.com/projects/Framework/modules/exploits/ie_createobject.pm
8722 || WEB-CLIENT Outlook Data Object ActiveX CLSID unicode access || url,metasploit.com/projects/Framework/modules/exploits/ie_createobject.pm
8723 || WEB-CLIENT OWC11.DataSourceControl.11 ActiveX clsid access || bugtraq,19069 || cve,2006-3729 || url,browserfun.blogspot.com/2006/07/mobb-19-datasourcecontrol.html || url,osvdb.org/27111
8724 || WEB-CLIENT OWC11.DataSourceControl.11 ActiveX clsid unicode access || bugtraq,19069 || cve,2006-3729 || url,browserfun.blogspot.com/2006/07/mobb-19-datasourcecontrol.html || url,osvdb.org/27111
8725 || WEB-CLIENT System Monitor ActiveX CLSID access || bugtraq,1899 || cve,2000-1034 || url,www.microsoft.com/technet/security/bulletin/MS00-085.mspx
8726 || WEB-CLIENT System Monitor ActiveX CLSID unicode access || bugtraq,1899 || cve,2000-1034 || url,www.microsoft.com/technet/security/bulletin/MS00-085.mspx
8727 || WEB-CLIENT XMLHTTP 4.0 ActiveX CLSID access || bugtraq,20915 || cve,2006-5745 || url,www.microsoft.com/technet/security/advisory/927892.mspx || url,www.microsoft.com/technet/security/bulletin/ms06-071.mspx
8728 || WEB-CLIENT XMLHTTP 4.0 ActiveX CLSID unicode access || bugtraq,20915 || cve,2006-5745 || url,www.microsoft.com/technet/security/advisory/927892.mspx || url,www.microsoft.com/technet/security/bulletin/ms06-071.mspx
8729 || EXPLOIT Shixxnote font buffer overflow attempt || bugtraq,11409 || cve,2004-1595
8730 || DOS record route rr denial of service attempt || bugtraq,870 || cve,1999-0986 || cve,1999-1339 || cve,2001-0752
8731 || MISC IP option TS timestamp set
8732 || MISC IP option SEC security set
8733 || MISC IP option SATID stream_id set
8734 || WEB-PHP Pajax arbitrary command execution attempt || bugtraq,17519 || cve,2006-1551 || cve,2006-1789
8735 || WEB-CLIENT BOWebAgent.Webagent.1 ActiveX CLSID access
8736 || WEB-CLIENT BOWebAgent.Webagent.1 ActiveX CLSID unicode access
8737 || WEB-CLIENT BOWebAgent.Webagent.1 ActiveX function call access
8738 || WEB-CLIENT DWUSWebAgent.WebAgent.1 ActiveX CLSID access
8739 || WEB-CLIENT DWUSWebAgent.WebAgent.1 ActiveX CLSID unicode access
8740 || WEB-CLIENT DWUSWebAgent.WebAgent.1 ActiveX function call access
8741 || WEB-CLIENT DirectAnimation.DAFontStyle.1 ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8742 || WEB-CLIENT DirectAnimation.DAFontStyle.1 ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8743 || WEB-CLIENT DirectAnimation.DAFontStyle.1 ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8744 || WEB-CLIENT DirectAnimation.DAEvent.1 ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8745 || WEB-CLIENT DirectAnimation.DAEvent.1 ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8746 || WEB-CLIENT DirectAnimation.DAEvent.1 ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8747 || WEB-CLIENT DirectAnimation.DAEndStyle.1 ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8748 || WEB-CLIENT DirectAnimation.DAEndStyle.1 ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8749 || WEB-CLIENT DirectAnimation.DAEndStyle.1 ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8750 || WEB-CLIENT LM.LMBehaviorFactory.1 ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8751 || WEB-CLIENT LM.LMBehaviorFactory.1 ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8752 || WEB-CLIENT LM.LMBehaviorFactory.1 ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8753 || WEB-CLIENT LM.AutoEffectBvr.1 ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8754 || WEB-CLIENT LM.AutoEffectBvr.1 ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8755 || WEB-CLIENT LM.AutoEffectBvr.1 ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8756 || WEB-CLIENT DirectAnimation.SpriteControl ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8757 || WEB-CLIENT DirectAnimation.SpriteControl ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8758 || WEB-CLIENT DirectAnimation.SpriteControl ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8759 || WEB-CLIENT DirectAnimation.SequencerControl ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8760 || WEB-CLIENT DirectAnimation.SequencerControl ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8761 || WEB-CLIENT DirectAnimation.SequencerControl ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8762 || WEB-CLIENT DirectAnimation.Sequence ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8763 || WEB-CLIENT DirectAnimation.Sequence ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8764 || WEB-CLIENT DirectAnimation.Sequence ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8765 || WEB-CLIENT DirectAnimation.DAView.1 ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8766 || WEB-CLIENT DirectAnimation.DAView.1 ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8767 || WEB-CLIENT DirectAnimation.DAView.1 ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8768 || WEB-CLIENT DirectAnimation.DAVector3.1 ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8769 || WEB-CLIENT DirectAnimation.DAVector3.1 ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8770 || WEB-CLIENT DirectAnimation.DAVector3.1 ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8771 || WEB-CLIENT DirectAnimation.DAVector2.1 ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8772 || WEB-CLIENT DirectAnimation.DAVector2.1 ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8773 || WEB-CLIENT DirectAnimation.DAVector2.1 ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8774 || WEB-CLIENT DirectAnimation.DAUserData.1 ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8775 || WEB-CLIENT DirectAnimation.DAUserData.1 ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8776 || WEB-CLIENT DirectAnimation.DAUserData.1 ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8777 || WEB-CLIENT DirectAnimation.DATransform3.1 ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8778 || WEB-CLIENT DirectAnimation.DATransform3.1 ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8779 || WEB-CLIENT DirectAnimation.DATransform3.1 ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8780 || WEB-CLIENT DirectAnimation.DATransform2.1 ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8781 || WEB-CLIENT DirectAnimation.DATransform2.1 ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8782 || WEB-CLIENT DirectAnimation.DATransform2.1 ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8783 || WEB-CLIENT DirectAnimation.DAString.1 ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8784 || WEB-CLIENT DirectAnimation.DAString.1 ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8785 || WEB-CLIENT DirectAnimation.DAString.1 ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8786 || WEB-CLIENT DirectAnimation.DASound.1 ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8787 || WEB-CLIENT DirectAnimation.DASound.1 ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8788 || WEB-CLIENT DirectAnimation.DASound.1 ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8789 || WEB-CLIENT DirectAnimation.DAPoint3.1 ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8790 || WEB-CLIENT DirectAnimation.DAPoint3.1 ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8791 || WEB-CLIENT DirectAnimation.DAPoint3.1 ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8792 || WEB-CLIENT DirectAnimation.DAPoint2.1 ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8793 || WEB-CLIENT DirectAnimation.DAPoint2.1 ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8794 || WEB-CLIENT DirectAnimation.DAPoint2.1 ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8795 || WEB-CLIENT DirectAnimation.DAPath2.1 ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8796 || WEB-CLIENT DirectAnimation.DAPath2.1 ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8797 || WEB-CLIENT DirectAnimation.DAPath2.1 ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8798 || WEB-CLIENT DirectAnimation.DAPair.1 ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8799 || WEB-CLIENT DirectAnimation.DAPair.1 ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8800 || WEB-CLIENT DirectAnimation.DAPair.1 ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8801 || WEB-CLIENT DirectAnimation.DANumber.1 ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8802 || WEB-CLIENT DirectAnimation.DANumber.1 ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8803 || WEB-CLIENT DirectAnimation.DANumber.1 ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8804 || WEB-CLIENT DirectAnimation.DAMontage.1 ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8805 || WEB-CLIENT DirectAnimation.DAMontage.1 ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8806 || WEB-CLIENT DirectAnimation.DAMontage.1 ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8807 || WEB-CLIENT DirectAnimation.DAMicrophone.1 ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8808 || WEB-CLIENT DirectAnimation.DAMicrophone.1 ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8809 || WEB-CLIENT DirectAnimation.DAMicrophone.1 ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8810 || WEB-CLIENT DirectAnimation.DAMatte.1 ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8811 || WEB-CLIENT DirectAnimation.DAMatte.1 ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8812 || WEB-CLIENT DirectAnimation.DAMatte.1 ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8813 || WEB-CLIENT DirectAnimation.DALineStyle.1 ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8814 || WEB-CLIENT DirectAnimation.DALineStyle.1 ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8815 || WEB-CLIENT DirectAnimation.DALineStyle.1 ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8816 || WEB-CLIENT DirectAnimation.DAJoinStyle.1 ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8817 || WEB-CLIENT DirectAnimation.DAJoinStyle.1 ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8818 || WEB-CLIENT DirectAnimation.DAJoinStyle.1 ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8819 || WEB-CLIENT DirectAnimation.DAImage.1 ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8820 || WEB-CLIENT DirectAnimation.DAImage.1 ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8821 || WEB-CLIENT DirectAnimation.DAImage.1 ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8822 || WEB-CLIENT DirectAnimation.DAGeometry.1 ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8823 || WEB-CLIENT DirectAnimation.DAGeometry.1 ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8824 || WEB-CLIENT DirectAnimation.DAGeometry.1 ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8825 || WEB-CLIENT DirectAnimation.DADashStyle.1 ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8826 || WEB-CLIENT DirectAnimation.DADashStyle.1 ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8827 || WEB-CLIENT DirectAnimation.DADashStyle.1 ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8828 || WEB-CLIENT DirectAnimation.DAColor.1 ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8829 || WEB-CLIENT DirectAnimation.DAColor.1 ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8830 || WEB-CLIENT DirectAnimation.DAColor.1 ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8831 || WEB-CLIENT DirectAnimation.DACamera.1 ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8832 || WEB-CLIENT DirectAnimation.DACamera.1 ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8833 || WEB-CLIENT DirectAnimation.DACamera.1 ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8834 || WEB-CLIENT DirectAnimation.DABoolean.1 ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8835 || WEB-CLIENT DirectAnimation.DABoolean.1 ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8836 || WEB-CLIENT DirectAnimation.DABoolean.1 ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8837 || WEB-CLIENT DirectAnimation.DABbox3.1 ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8838 || WEB-CLIENT DirectAnimation.DABbox3.1 ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8839 || WEB-CLIENT DirectAnimation.DABbox3.1 ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8840 || WEB-CLIENT DirectAnimation.DABbox2.1 ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8841 || WEB-CLIENT DirectAnimation.DABbox2.1 ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8842 || WEB-CLIENT DirectAnimation.DABbox2.1 ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8843 || WEB-CLIENT DirectAnimation.DAArray.1 ActiveX CLSID access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8844 || WEB-CLIENT DirectAnimation.DAArray.1 ActiveX CLSID unicode access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8845 || WEB-CLIENT DirectAnimation.DAArray.1 ActiveX function call access || cve,2006-4446 || cve,2006-4777 || url,www.microsoft.com/technet/security/bulletin/MS06-067.mspx
8846 || WEB-CLIENT Microsoft Agent Character Custom Proxy Class ActiveX CLSID access || cve,2006-3445 || url,www.microsoft.com/technet/security/bulletin/MS06-068.mspx
8847 || WEB-CLIENT Microsoft Agent Character Custom Proxy Class ActiveX CLSID unicode access || cve,2006-3445 || url,www.microsoft.com/technet/security/bulletin/MS06-068.mspx
8848 || WEB-CLIENT Microsoft Agent Notify Sink Custom Proxy Class ActiveX CLSID access || cve,2006-3445 || url,www.microsoft.com/technet/security/bulletin/MS06-068.mspx
8849 || WEB-CLIENT Microsoft Agent Notify Sink Custom Proxy Class ActiveX CLSID unicode access || cve,2006-3445 || url,www.microsoft.com/technet/security/bulletin/MS06-068.mspx
8850 || WEB-CLIENT Microsoft Agent Custom Proxy Class ActiveX CLSID access || cve,2006-3445 || url,www.microsoft.com/technet/security/bulletin/MS06-068.mspx
8851 || WEB-CLIENT Microsoft Agent Custom Proxy Class ActiveX CLSID unicode access || cve,2006-3445 || url,www.microsoft.com/technet/security/bulletin/MS06-068.mspx
8852 || WEB-CLIENT Microsoft Agent v2.0 ActiveX CLSID access || cve,2006-3445 || url,www.microsoft.com/technet/security/bulletin/MS06-068.mspx
8853 || WEB-CLIENT Microsoft Agent v2.0 ActiveX CLSID unicode access || cve,2006-3445 || url,www.microsoft.com/technet/security/bulletin/MS06-068.mspx
8854 || WEB-CLIENT Microsoft Agent v2.0 ActiveX function call access || cve,2006-3445 || url,www.microsoft.com/technet/security/bulletin/MS06-068.mspx
8855 || WEB-CLIENT Microsoft Agent v1.5 ActiveX CLSID unicode access || cve,2005-1214 || cve,2006-3445 || url,www.microsoft.com/technet/security/bulletin/MS05-032.mspx || url,www.microsoft.com/technet/security/bulletin/MS06-068.mspx
8856 || WEB-CLIENT Microsoft Agent v1.5 ActiveX function call access || cve,2005-1214 || cve,2006-3445 || url,www.microsoft.com/technet/security/bulletin/MS05-032.mspx || url,www.microsoft.com/technet/security/bulletin/MS06-068.mspx
8857 || NETBIOS SMB wkssvc WriteAndX unicode alter context attempt
8858 || NETBIOS SMB wkssvc alter context attempt
8859 || NETBIOS SMB-DS wkssvc WriteAndX alter context attempt
8860 || NETBIOS SMB-DS wkssvc unicode alter context attempt
8861 || NETBIOS SMB-DS wkssvc WriteAndX unicode alter context attempt
8862 || NETBIOS SMB-DS wkssvc alter context attempt
8863 || NETBIOS SMB wkssvc WriteAndX alter context attempt
8864 || NETBIOS SMB wkssvc unicode little endian alter context attempt
8865 || NETBIOS SMB-DS wkssvc WriteAndX unicode bind attempt
8866 || NETBIOS SMB-DS wkssvc bind attempt
8867 || NETBIOS SMB wkssvc WriteAndX bind attempt
8868 || NETBIOS SMB wkssvc unicode little endian bind attempt
8869 || NETBIOS SMB wkssvc WriteAndX unicode little endian bind attempt
8870 || NETBIOS SMB wkssvc little endian bind attempt
8871 || NETBIOS SMB-DS wkssvc WriteAndX little endian bind attempt
8872 || NETBIOS SMB wkssvc unicode bind attempt
8873 || NETBIOS SMB-DS wkssvc unicode little endian bind attempt
8874 || NETBIOS SMB-DS wkssvc WriteAndX unicode little endian bind attempt
8875 || NETBIOS SMB-DS wkssvc little endian bind attempt
8876 || NETBIOS SMB wkssvc WriteAndX little endian bind attempt
8877 || NETBIOS SMB wkssvc WriteAndX unicode little endian alter context attempt
8878 || NETBIOS SMB wkssvc little endian alter context attempt
8879 || NETBIOS SMB-DS wkssvc WriteAndX little endian alter context attempt
8880 || NETBIOS SMB wkssvc unicode alter context attempt
8881 || NETBIOS SMB-DS wkssvc unicode little endian alter context attempt
8882 || NETBIOS SMB-DS wkssvc WriteAndX unicode little endian alter context attempt
8883 || NETBIOS SMB-DS wkssvc little endian alter context attempt
8884 || NETBIOS SMB wkssvc WriteAndX little endian alter context attempt
8885 || NETBIOS SMB wkssvc WriteAndX unicode bind attempt
8886 || NETBIOS SMB wkssvc bind attempt
8887 || NETBIOS SMB-DS wkssvc WriteAndX bind attempt
8888 || NETBIOS SMB-DS wkssvc unicode bind attempt
8889 || NETBIOS SMB wkssvc WriteAndX unicode andx alter context attempt
8890 || NETBIOS SMB wkssvc andx alter context attempt
8891 || NETBIOS SMB-DS wkssvc WriteAndX andx alter context attempt
8892 || NETBIOS SMB-DS wkssvc unicode andx alter context attempt
8893 || NETBIOS SMB-DS wkssvc WriteAndX unicode andx alter context attempt
8894 || NETBIOS SMB-DS wkssvc andx alter context attempt
8895 || NETBIOS SMB wkssvc WriteAndX andx alter context attempt
8896 || NETBIOS SMB wkssvc unicode little endian andx alter context attempt
8897 || NETBIOS SMB-DS wkssvc WriteAndX unicode andx bind attempt
8898 || NETBIOS SMB-DS wkssvc andx bind attempt
8899 || NETBIOS SMB wkssvc WriteAndX andx bind attempt
8900 || NETBIOS SMB wkssvc unicode little endian andx bind attempt
8901 || NETBIOS SMB wkssvc WriteAndX unicode little endian andx bind attempt
8902 || NETBIOS SMB wkssvc little endian andx bind attempt
8903 || NETBIOS SMB-DS wkssvc WriteAndX little endian andx bind attempt
8904 || NETBIOS SMB wkssvc unicode andx bind attempt
8905 || NETBIOS SMB-DS wkssvc unicode little endian andx bind attempt
8906 || NETBIOS SMB-DS wkssvc WriteAndX unicode little endian andx bind attempt
8907 || NETBIOS SMB-DS wkssvc little endian andx bind attempt
8908 || NETBIOS SMB wkssvc WriteAndX little endian andx bind attempt
8909 || NETBIOS SMB wkssvc WriteAndX unicode little endian andx alter context attempt
8910 || NETBIOS SMB wkssvc little endian andx alter context attempt
8911 || NETBIOS SMB-DS wkssvc WriteAndX little endian andx alter context attempt
8912 || NETBIOS SMB wkssvc unicode andx alter context attempt
8913 || NETBIOS SMB-DS wkssvc unicode little endian andx alter context attempt
8914 || NETBIOS SMB-DS wkssvc WriteAndX unicode little endian andx alter context attempt
8915 || NETBIOS SMB-DS wkssvc little endian andx alter context attempt
8916 || NETBIOS SMB wkssvc WriteAndX little endian andx alter context attempt
8917 || NETBIOS SMB wkssvc WriteAndX unicode andx bind attempt
8918 || NETBIOS SMB wkssvc andx bind attempt
8919 || NETBIOS SMB-DS wkssvc WriteAndX andx bind attempt
8920 || NETBIOS SMB-DS wkssvc unicode andx bind attempt
8921 || NETBIOS DCERPC DIRECT wkssvc little endian alter context attempt
8922 || NETBIOS DCERPC DIRECT wkssvc alter context attempt
8923 || NETBIOS DCERPC DIRECT wkssvc little endian bind attempt
8924 || NETBIOS DCERPC DIRECT wkssvc bind attempt
8925 || NETBIOS SMB v4 wkssvc NetrAddAlternateComputerName little endian overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8926 || NETBIOS SMB wkssvc NetrAddAlternateComputerName overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8927 || NETBIOS SMB v4 wkssvc NetrAddAlternateComputerName WriteAndX overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8928 || NETBIOS SMB v4 wkssvc NetrAddAlternateComputerName unicode little endian overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8929 || NETBIOS SMB v4 wkssvc NetrAddAlternateComputerName WriteAndX unicode overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8930 || NETBIOS SMB-DS v4 wkssvc NetrAddAlternateComputerName WriteAndX unicode overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8931 || NETBIOS SMB-DS v4 wkssvc NetrAddAlternateComputerName overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8932 || NETBIOS SMB-DS v4 wkssvc NetrAddAlternateComputerName WriteAndX little endian overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8933 || NETBIOS SMB v4 wkssvc NetrAddAlternateComputerName WriteAndX little endian overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8934 || NETBIOS SMB-DS v4 wkssvc NetrAddAlternateComputerName little endian overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8935 || NETBIOS SMB v4 wkssvc NetrAddAlternateComputerName unicode overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8936 || NETBIOS SMB-DS v4 wkssvc NetrAddAlternateComputerName unicode overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8937 || NETBIOS SMB-DS v4 wkssvc NetrAddAlternateComputerName WriteAndX unicode little endian overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8938 || NETBIOS SMB wkssvc NetrAddAlternateComputerName unicode overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8939 || NETBIOS SMB v4 wkssvc NetrAddAlternateComputerName WriteAndX unicode little endian overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8940 || NETBIOS SMB-DS v4 wkssvc NetrAddAlternateComputerName unicode little endian overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8941 || NETBIOS SMB wkssvc NetrAddAlternateComputerName little endian overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8942 || NETBIOS SMB-DS wkssvc NetrAddAlternateComputerName unicode overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8943 || NETBIOS SMB wkssvc NetrAddAlternateComputerName WriteAndX unicode overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8944 || NETBIOS SMB wkssvc NetrAddAlternateComputerName WriteAndX overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8945 || NETBIOS SMB-DS wkssvc NetrAddAlternateComputerName WriteAndX unicode overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8946 || NETBIOS SMB-DS wkssvc NetrAddAlternateComputerName WriteAndX overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8947 || NETBIOS SMB-DS wkssvc NetrAddAlternateComputerName overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8948 || NETBIOS SMB v4 wkssvc NetrAddAlternateComputerName overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8949 || NETBIOS SMB-DS wkssvc NetrAddAlternateComputerName WriteAndX little endian object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8950 || NETBIOS SMB wkssvc NetrAddAlternateComputerName WriteAndX little endian object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8951 || NETBIOS SMB-DS wkssvc NetrAddAlternateComputerName little endian object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8952 || NETBIOS SMB-DS wkssvc NetrAddAlternateComputerName WriteAndX unicode little endian object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8953 || NETBIOS SMB wkssvc NetrAddAlternateComputerName unicode object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8954 || NETBIOS SMB wkssvc NetrAddAlternateComputerName little endian object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8955 || NETBIOS SMB-DS wkssvc NetrAddAlternateComputerName unicode object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8956 || NETBIOS SMB wkssvc NetrAddAlternateComputerName WriteAndX unicode object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8957 || NETBIOS SMB wkssvc NetrAddAlternateComputerName WriteAndX object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8958 || NETBIOS SMB-DS wkssvc NetrAddAlternateComputerName WriteAndX unicode object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8959 || NETBIOS SMB-DS wkssvc NetrAddAlternateComputerName WriteAndX object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8960 || NETBIOS SMB-DS wkssvc NetrAddAlternateComputerName object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8961 || NETBIOS SMB-DS wkssvc NetrAddAlternateComputerName unicode little endian object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8962 || NETBIOS SMB wkssvc NetrAddAlternateComputerName WriteAndX unicode little endian object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8963 || NETBIOS SMB wkssvc NetrAddAlternateComputerName unicode little endian object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8964 || NETBIOS SMB-DS wkssvc NetrAddAlternateComputerName unicode little endian overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8965 || NETBIOS SMB wkssvc NetrAddAlternateComputerName WriteAndX unicode little endian overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8966 || NETBIOS SMB wkssvc NetrAddAlternateComputerName unicode little endian overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8967 || NETBIOS SMB wkssvc NetrAddAlternateComputerName object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8968 || NETBIOS SMB-DS v4 wkssvc NetrAddAlternateComputerName WriteAndX overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8969 || NETBIOS SMB-DS wkssvc NetrAddAlternateComputerName WriteAndX little endian overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8970 || NETBIOS SMB wkssvc NetrAddAlternateComputerName WriteAndX little endian overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8971 || NETBIOS SMB-DS wkssvc NetrAddAlternateComputerName little endian overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8972 || NETBIOS SMB-DS wkssvc NetrAddAlternateComputerName WriteAndX unicode little endian overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8973 || NETBIOS SMB v4 wkssvc NetrAddAlternateComputerName little endian andx overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8974 || NETBIOS SMB wkssvc NetrAddAlternateComputerName andx overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8975 || NETBIOS SMB v4 wkssvc NetrAddAlternateComputerName WriteAndX andx overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8976 || NETBIOS SMB v4 wkssvc NetrAddAlternateComputerName unicode little endian andx overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8977 || NETBIOS SMB v4 wkssvc NetrAddAlternateComputerName WriteAndX unicode andx overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8978 || NETBIOS SMB-DS v4 wkssvc NetrAddAlternateComputerName WriteAndX unicode andx overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8979 || NETBIOS SMB-DS v4 wkssvc NetrAddAlternateComputerName andx overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8980 || NETBIOS SMB-DS v4 wkssvc NetrAddAlternateComputerName WriteAndX little endian andx overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8981 || NETBIOS SMB v4 wkssvc NetrAddAlternateComputerName WriteAndX little endian andx overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8982 || NETBIOS SMB-DS v4 wkssvc NetrAddAlternateComputerName little endian andx overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8983 || NETBIOS SMB v4 wkssvc NetrAddAlternateComputerName unicode andx overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8984 || NETBIOS SMB-DS v4 wkssvc NetrAddAlternateComputerName unicode andx overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8985 || NETBIOS SMB-DS v4 wkssvc NetrAddAlternateComputerName WriteAndX unicode little endian andx overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8986 || NETBIOS SMB wkssvc NetrAddAlternateComputerName unicode andx overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8987 || NETBIOS SMB v4 wkssvc NetrAddAlternateComputerName WriteAndX unicode little endian andx overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8988 || NETBIOS SMB-DS v4 wkssvc NetrAddAlternateComputerName unicode little endian andx overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8989 || NETBIOS SMB wkssvc NetrAddAlternateComputerName little endian andx overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8990 || NETBIOS SMB-DS wkssvc NetrAddAlternateComputerName unicode andx overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8991 || NETBIOS SMB wkssvc NetrAddAlternateComputerName WriteAndX unicode andx overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8992 || NETBIOS SMB wkssvc NetrAddAlternateComputerName WriteAndX andx overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8993 || NETBIOS SMB-DS wkssvc NetrAddAlternateComputerName WriteAndX unicode andx overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8994 || NETBIOS SMB-DS wkssvc NetrAddAlternateComputerName WriteAndX andx overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8995 || NETBIOS SMB-DS wkssvc NetrAddAlternateComputerName andx overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8996 || NETBIOS SMB v4 wkssvc NetrAddAlternateComputerName andx overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8997 || NETBIOS SMB-DS wkssvc NetrAddAlternateComputerName WriteAndX little endian andx object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8998 || NETBIOS SMB wkssvc NetrAddAlternateComputerName WriteAndX little endian andx object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
8999 || NETBIOS SMB-DS wkssvc NetrAddAlternateComputerName little endian andx object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
9000 || NETBIOS SMB-DS wkssvc NetrAddAlternateComputerName WriteAndX unicode little endian andx object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
9001 || NETBIOS SMB wkssvc NetrAddAlternateComputerName unicode andx object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
9002 || NETBIOS SMB wkssvc NetrAddAlternateComputerName little endian andx object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
9003 || NETBIOS SMB-DS wkssvc NetrAddAlternateComputerName unicode andx object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
9004 || NETBIOS SMB wkssvc NetrAddAlternateComputerName WriteAndX unicode andx object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
9005 || NETBIOS SMB wkssvc NetrAddAlternateComputerName WriteAndX andx object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
9006 || NETBIOS SMB-DS wkssvc NetrAddAlternateComputerName WriteAndX unicode andx object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
9007 || NETBIOS SMB-DS wkssvc NetrAddAlternateComputerName WriteAndX andx object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
9008 || NETBIOS SMB-DS wkssvc NetrAddAlternateComputerName andx object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
9009 || NETBIOS SMB-DS wkssvc NetrAddAlternateComputerName unicode little endian andx object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
9010 || NETBIOS SMB wkssvc NetrAddAlternateComputerName WriteAndX unicode little endian andx object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
9011 || NETBIOS SMB wkssvc NetrAddAlternateComputerName unicode little endian andx object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
9012 || NETBIOS SMB-DS wkssvc NetrAddAlternateComputerName unicode little endian andx overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
9013 || NETBIOS SMB wkssvc NetrAddAlternateComputerName WriteAndX unicode little endian andx overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
9014 || NETBIOS SMB wkssvc NetrAddAlternateComputerName unicode little endian andx overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
9015 || NETBIOS SMB wkssvc NetrAddAlternateComputerName andx object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
9016 || NETBIOS SMB-DS v4 wkssvc NetrAddAlternateComputerName WriteAndX andx overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
9017 || NETBIOS SMB-DS wkssvc NetrAddAlternateComputerName WriteAndX little endian andx overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
9018 || NETBIOS SMB wkssvc NetrAddAlternateComputerName WriteAndX little endian andx overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
9019 || NETBIOS SMB-DS wkssvc NetrAddAlternateComputerName little endian andx overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
9020 || NETBIOS SMB-DS wkssvc NetrAddAlternateComputerName WriteAndX unicode little endian andx overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
9021 || NETBIOS DCERPC DIRECT wkssvc NetrAddAlternateComputerName overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
9022 || NETBIOS DCERPC DIRECT v4 wkssvc NetrAddAlternateComputerName little endian overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
9023 || NETBIOS DCERPC DIRECT wkssvc NetrAddAlternateComputerName little endian overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
9024 || NETBIOS DCERPC DIRECT v4 wkssvc NetrAddAlternateComputerName overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
9025 || NETBIOS DCERPC DIRECT wkssvc NetrAddAlternateComputerName object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
9026 || NETBIOS DCERPC DIRECT wkssvc NetrAddAlternateComputerName little endian object call overflow attempt || bugtraq,9011 || cve,2003-0812 || nessus,11921 || url,www.microsoft.com/technet/security/bulletin/MS03-049.mspx
9027 || NETBIOS SMB-DS wkssvc NetrJoinDomain2 overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9028 || NETBIOS SMB-DS wkssvc NetrJoinDomain2 WriteAndX overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9029 || NETBIOS SMB-DS wkssvc NetrJoinDomain2 unicode object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9030 || NETBIOS SMB-DS wkssvc NetrJoinDomain2 WriteAndX unicode little endian object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9031 || NETBIOS SMB-DS wkssvc NetrJoinDomain2 little endian object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9032 || NETBIOS SMB-DS wkssvc NetrJoinDomain2 WriteAndX little endian object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9033 || NETBIOS SMB wkssvc NetrJoinDomain2 WriteAndX unicode little endian overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9034 || NETBIOS SMB wkssvc NetrJoinDomain2 object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9035 || NETBIOS SMB v4 wkssvc NetrJoinDomain2 WriteAndX unicode overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9036 || NETBIOS SMB-DS wkssvc NetrJoinDomain2 WriteAndX unicode little endian overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9037 || NETBIOS SMB wkssvc NetrJoinDomain2 WriteAndX little endian object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9038 || NETBIOS SMB-DS v4 wkssvc NetrJoinDomain2 unicode little endian overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9039 || NETBIOS SMB v4 wkssvc NetrJoinDomain2 unicode overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9040 || NETBIOS SMB-DS v4 wkssvc NetrJoinDomain2 unicode overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9041 || NETBIOS SMB wkssvc NetrJoinDomain2 unicode overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9042 || NETBIOS SMB wkssvc NetrJoinDomain2 WriteAndX little endian overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9043 || NETBIOS SMB wkssvc NetrJoinDomain2 little endian overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9044 || NETBIOS SMB-DS wkssvc NetrJoinDomain2 unicode little endian overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9045 || NETBIOS SMB wkssvc NetrJoinDomain2 WriteAndX unicode overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9046 || NETBIOS SMB-DS wkssvc NetrJoinDomain2 WriteAndX unicode overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9047 || NETBIOS SMB wkssvc NetrJoinDomain2 WriteAndX overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9048 || NETBIOS SMB wkssvc NetrJoinDomain2 overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9049 || NETBIOS SMB wkssvc NetrJoinDomain2 unicode little endian overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9050 || NETBIOS SMB v4 wkssvc NetrJoinDomain2 WriteAndX little endian overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9051 || NETBIOS SMB-DS v4 wkssvc NetrJoinDomain2 WriteAndX unicode overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9052 || NETBIOS SMB v4 wkssvc NetrJoinDomain2 little endian overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9053 || NETBIOS SMB-DS v4 wkssvc NetrJoinDomain2 overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9054 || NETBIOS SMB v4 wkssvc NetrJoinDomain2 WriteAndX overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9055 || NETBIOS SMB-DS v4 wkssvc NetrJoinDomain2 WriteAndX overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9056 || NETBIOS SMB v4 wkssvc NetrJoinDomain2 overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9057 || NETBIOS SMB v4 wkssvc NetrJoinDomain2 unicode little endian overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9058 || NETBIOS SMB-DS v4 wkssvc NetrJoinDomain2 WriteAndX unicode little endian overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9059 || NETBIOS SMB-DS v4 wkssvc NetrJoinDomain2 WriteAndX little endian overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9060 || NETBIOS SMB-DS v4 wkssvc NetrJoinDomain2 little endian overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9061 || NETBIOS SMB-DS wkssvc NetrJoinDomain2 unicode overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9062 || NETBIOS SMB v4 wkssvc NetrJoinDomain2 WriteAndX unicode little endian overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9063 || NETBIOS SMB-DS wkssvc NetrJoinDomain2 little endian overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9064 || NETBIOS SMB-DS wkssvc NetrJoinDomain2 WriteAndX little endian overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9065 || NETBIOS SMB wkssvc NetrJoinDomain2 WriteAndX unicode little endian object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9066 || NETBIOS SMB-DS wkssvc NetrJoinDomain2 object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9067 || NETBIOS SMB wkssvc NetrJoinDomain2 unicode object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9068 || NETBIOS SMB-DS wkssvc NetrJoinDomain2 unicode little endian object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9069 || NETBIOS SMB wkssvc NetrJoinDomain2 little endian object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9070 || NETBIOS SMB-DS wkssvc NetrJoinDomain2 WriteAndX unicode object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9071 || NETBIOS SMB wkssvc NetrJoinDomain2 WriteAndX unicode object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9072 || NETBIOS SMB wkssvc NetrJoinDomain2 WriteAndX object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9073 || NETBIOS SMB-DS wkssvc NetrJoinDomain2 WriteAndX object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9074 || NETBIOS SMB wkssvc NetrJoinDomain2 unicode little endian object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9075 || NETBIOS SMB-DS wkssvc NetrJoinDomain2 andx overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9076 || NETBIOS SMB-DS wkssvc NetrJoinDomain2 WriteAndX andx overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9077 || NETBIOS SMB-DS wkssvc NetrJoinDomain2 unicode andx object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9078 || NETBIOS SMB-DS wkssvc NetrJoinDomain2 WriteAndX unicode little endian andx object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9079 || NETBIOS SMB-DS wkssvc NetrJoinDomain2 little endian andx object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9080 || NETBIOS SMB-DS wkssvc NetrJoinDomain2 WriteAndX little endian andx object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9081 || NETBIOS SMB wkssvc NetrJoinDomain2 WriteAndX unicode little endian andx overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9082 || NETBIOS SMB wkssvc NetrJoinDomain2 andx object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9083 || NETBIOS SMB v4 wkssvc NetrJoinDomain2 WriteAndX unicode andx overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9084 || NETBIOS SMB-DS wkssvc NetrJoinDomain2 WriteAndX unicode little endian andx overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9085 || NETBIOS SMB wkssvc NetrJoinDomain2 WriteAndX little endian andx object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9086 || NETBIOS SMB-DS v4 wkssvc NetrJoinDomain2 unicode little endian andx overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9087 || NETBIOS SMB v4 wkssvc NetrJoinDomain2 unicode andx overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9088 || NETBIOS SMB-DS v4 wkssvc NetrJoinDomain2 unicode andx overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9089 || NETBIOS SMB wkssvc NetrJoinDomain2 unicode andx overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9090 || NETBIOS SMB wkssvc NetrJoinDomain2 WriteAndX little endian andx overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9091 || NETBIOS SMB wkssvc NetrJoinDomain2 little endian andx overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9092 || NETBIOS SMB-DS wkssvc NetrJoinDomain2 unicode little endian andx overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9093 || NETBIOS SMB wkssvc NetrJoinDomain2 WriteAndX unicode andx overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9094 || NETBIOS SMB-DS wkssvc NetrJoinDomain2 WriteAndX unicode andx overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9095 || NETBIOS SMB wkssvc NetrJoinDomain2 WriteAndX andx overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9096 || NETBIOS SMB wkssvc NetrJoinDomain2 andx overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9097 || NETBIOS SMB wkssvc NetrJoinDomain2 unicode little endian andx overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9098 || NETBIOS SMB v4 wkssvc NetrJoinDomain2 WriteAndX little endian andx overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9099 || NETBIOS SMB-DS v4 wkssvc NetrJoinDomain2 WriteAndX unicode andx overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9100 || NETBIOS SMB v4 wkssvc NetrJoinDomain2 little endian andx overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9101 || NETBIOS SMB-DS v4 wkssvc NetrJoinDomain2 andx overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9102 || NETBIOS SMB v4 wkssvc NetrJoinDomain2 WriteAndX andx overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9103 || NETBIOS SMB-DS v4 wkssvc NetrJoinDomain2 WriteAndX andx overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9104 || NETBIOS SMB v4 wkssvc NetrJoinDomain2 andx overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9105 || NETBIOS SMB v4 wkssvc NetrJoinDomain2 unicode little endian andx overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9106 || NETBIOS SMB-DS v4 wkssvc NetrJoinDomain2 WriteAndX unicode little endian andx overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9107 || NETBIOS SMB-DS v4 wkssvc NetrJoinDomain2 WriteAndX little endian andx overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9108 || NETBIOS SMB-DS v4 wkssvc NetrJoinDomain2 little endian andx overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9109 || NETBIOS SMB-DS wkssvc NetrJoinDomain2 unicode andx overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9110 || NETBIOS SMB v4 wkssvc NetrJoinDomain2 WriteAndX unicode little endian andx overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9111 || NETBIOS SMB-DS wkssvc NetrJoinDomain2 little endian andx overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9112 || NETBIOS SMB-DS wkssvc NetrJoinDomain2 WriteAndX little endian andx overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9113 || NETBIOS SMB wkssvc NetrJoinDomain2 WriteAndX unicode little endian andx object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9114 || NETBIOS SMB-DS wkssvc NetrJoinDomain2 andx object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9115 || NETBIOS SMB wkssvc NetrJoinDomain2 unicode andx object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9116 || NETBIOS SMB-DS wkssvc NetrJoinDomain2 unicode little endian andx object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9117 || NETBIOS SMB wkssvc NetrJoinDomain2 little endian andx object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9118 || NETBIOS SMB-DS wkssvc NetrJoinDomain2 WriteAndX unicode andx object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9119 || NETBIOS SMB wkssvc NetrJoinDomain2 WriteAndX unicode andx object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9120 || NETBIOS SMB wkssvc NetrJoinDomain2 WriteAndX andx object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9121 || NETBIOS SMB-DS wkssvc NetrJoinDomain2 WriteAndX andx object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9122 || NETBIOS SMB wkssvc NetrJoinDomain2 unicode little endian andx object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9123 || NETBIOS DCERPC DIRECT v4 wkssvc NetrJoinDomain2 little endian overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9124 || NETBIOS DCERPC DIRECT v4 wkssvc NetrJoinDomain2 overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9125 || NETBIOS DCERPC DIRECT wkssvc NetrJoinDomain2 little endian overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9126 || NETBIOS DCERPC DIRECT wkssvc NetrJoinDomain2 overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9127 || NETBIOS DCERPC DIRECT wkssvc NetrJoinDomain2 little endian object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9128 || NETBIOS DCERPC DIRECT wkssvc NetrJoinDomain2 object call overflow attempt || cve,2006-4691 || nessus,11921 || url,www.microsoft.com/technet/security/Bulletin/MS06-070.mspx
9129 || WEB-CLIENT WinZip FileView 6.1 ActiveX CLSID access || bugtraq,21060 || cve,2006-5198 || url,www.winzip.com/wz7245.htm
9130 || WEB-CLIENT WinZip FileView 6.1 ActiveX CLSID unicode access || bugtraq,21060 || cve,2006-5198 || url,www.winzip.com/wz7245.htm
9131 || WEB-CLIENT WinZip FileView 6.1 ActiveX function call access || bugtraq,21060 || cve,2006-5198 || url,www.winzip.com/wz7245.htm
9132 || NETBIOS SMB netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX unicode little endian overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9133 || NETBIOS SMB-DS netware_cs NwrOpenEnumNdsStubTrees_Any unicode overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9134 || NETBIOS SMB-DS netware_cs NwrOpenEnumNdsStubTrees_Any unicode object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9135 || NETBIOS SMB-DS netware_cs NwrOpenEnumNdsStubTrees_Any object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9136 || NETBIOS SMB netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9137 || NETBIOS SMB-DS netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX unicode little endian object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9138 || NETBIOS SMB netware_cs NwrOpenEnumNdsStubTrees_Any unicode object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9139 || NETBIOS SMB v4 netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9140 || NETBIOS SMB netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX unicode object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9141 || NETBIOS SMB-DS v4 netware_cs NwrOpenEnumNdsStubTrees_Any little endian overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9142 || NETBIOS SMB v4 netware_cs NwrOpenEnumNdsStubTrees_Any little endian overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9143 || NETBIOS SMB-DS netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9144 || NETBIOS SMB v4 netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX little endian overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9145 || NETBIOS SMB-DS netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX little endian overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9146 || NETBIOS SMB netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX unicode overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9147 || NETBIOS SMB-DS netware_cs NwrOpenEnumNdsStubTrees_Any little endian overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9148 || NETBIOS SMB netware_cs NwrOpenEnumNdsStubTrees_Any overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9149 || NETBIOS SMB netware_cs NwrOpenEnumNdsStubTrees_Any unicode little endian overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9150 || NETBIOS SMB-DS netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX unicode overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9151 || NETBIOS SMB-DS netware_cs NwrOpenEnumNdsStubTrees_Any unicode little endian overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9152 || NETBIOS SMB-DS v4 netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX unicode overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9153 || NETBIOS SMB v4 netware_cs NwrOpenEnumNdsStubTrees_Any unicode little endian overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9154 || NETBIOS SMB-DS v4 netware_cs NwrOpenEnumNdsStubTrees_Any unicode little endian overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9155 || NETBIOS SMB v4 netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX unicode little endian overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9156 || NETBIOS SMB-DS v4 netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX little endian overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9157 || NETBIOS SMB netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX little endian overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9158 || NETBIOS SMB netware_cs NwrOpenEnumNdsStubTrees_Any little endian overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9159 || NETBIOS SMB-DS netware_cs NwrOpenEnumNdsStubTrees_Any overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9160 || NETBIOS SMB netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9161 || NETBIOS SMB netware_cs NwrOpenEnumNdsStubTrees_Any unicode overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9162 || NETBIOS SMB-DS netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX unicode little endian overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9163 || NETBIOS SMB-DS v4 netware_cs NwrOpenEnumNdsStubTrees_Any overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9164 || NETBIOS SMB-DS v4 netware_cs NwrOpenEnumNdsStubTrees_Any unicode overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9165 || NETBIOS SMB-DS v4 netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9166 || NETBIOS SMB-DS v4 netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX unicode little endian overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9167 || NETBIOS SMB v4 netware_cs NwrOpenEnumNdsStubTrees_Any unicode overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9168 || NETBIOS SMB v4 netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX unicode overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9169 || NETBIOS SMB v4 netware_cs NwrOpenEnumNdsStubTrees_Any overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9170 || NETBIOS SMB-DS netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9171 || NETBIOS SMB-DS netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX little endian object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9172 || NETBIOS SMB netware_cs NwrOpenEnumNdsStubTrees_Any object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9173 || NETBIOS SMB-DS netware_cs NwrOpenEnumNdsStubTrees_Any little endian object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9174 || NETBIOS SMB-DS netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX unicode object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9175 || NETBIOS SMB netware_cs NwrOpenEnumNdsStubTrees_Any unicode little endian object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9176 || NETBIOS SMB-DS netware_cs NwrOpenEnumNdsStubTrees_Any unicode little endian object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9177 || NETBIOS SMB netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX unicode little endian object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9178 || NETBIOS SMB netware_cs NwrOpenEnumNdsStubTrees_Any little endian object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9179 || NETBIOS SMB netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX little endian object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9180 || NETBIOS SMB netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX unicode little endian andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9181 || NETBIOS SMB-DS netware_cs NwrOpenEnumNdsStubTrees_Any unicode andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9182 || NETBIOS SMB-DS netware_cs NwrOpenEnumNdsStubTrees_Any unicode andx object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9183 || NETBIOS SMB-DS netware_cs NwrOpenEnumNdsStubTrees_Any andx object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9184 || NETBIOS SMB netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX andx object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9185 || NETBIOS SMB-DS netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX unicode little endian andx object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9186 || NETBIOS SMB netware_cs NwrOpenEnumNdsStubTrees_Any unicode andx object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9187 || NETBIOS SMB v4 netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9188 || NETBIOS SMB netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX unicode andx object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9189 || NETBIOS SMB-DS v4 netware_cs NwrOpenEnumNdsStubTrees_Any little endian andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9190 || NETBIOS SMB v4 netware_cs NwrOpenEnumNdsStubTrees_Any little endian andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9191 || NETBIOS SMB-DS netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9192 || NETBIOS SMB v4 netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX little endian andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9193 || NETBIOS SMB-DS netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX little endian andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9194 || NETBIOS SMB netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX unicode andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9195 || NETBIOS SMB-DS netware_cs NwrOpenEnumNdsStubTrees_Any little endian andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9196 || NETBIOS SMB netware_cs NwrOpenEnumNdsStubTrees_Any andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9197 || NETBIOS SMB netware_cs NwrOpenEnumNdsStubTrees_Any unicode little endian andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9198 || NETBIOS SMB-DS netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX unicode andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9199 || NETBIOS SMB-DS netware_cs NwrOpenEnumNdsStubTrees_Any unicode little endian andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9200 || NETBIOS SMB-DS v4 netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX unicode andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9201 || NETBIOS SMB v4 netware_cs NwrOpenEnumNdsStubTrees_Any unicode little endian andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9202 || NETBIOS SMB-DS v4 netware_cs NwrOpenEnumNdsStubTrees_Any unicode little endian andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9203 || NETBIOS SMB v4 netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX unicode little endian andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9204 || NETBIOS SMB-DS v4 netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX little endian andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9205 || NETBIOS SMB netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX little endian andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9206 || NETBIOS SMB netware_cs NwrOpenEnumNdsStubTrees_Any little endian andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9207 || NETBIOS SMB-DS netware_cs NwrOpenEnumNdsStubTrees_Any andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9208 || NETBIOS SMB netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9209 || NETBIOS SMB netware_cs NwrOpenEnumNdsStubTrees_Any unicode andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9210 || NETBIOS SMB-DS netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX unicode little endian andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9211 || NETBIOS SMB-DS v4 netware_cs NwrOpenEnumNdsStubTrees_Any andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9212 || NETBIOS SMB-DS v4 netware_cs NwrOpenEnumNdsStubTrees_Any unicode andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9213 || NETBIOS SMB-DS v4 netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9214 || NETBIOS SMB-DS v4 netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX unicode little endian andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9215 || NETBIOS SMB v4 netware_cs NwrOpenEnumNdsStubTrees_Any unicode andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9216 || NETBIOS SMB v4 netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX unicode andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9217 || NETBIOS SMB v4 netware_cs NwrOpenEnumNdsStubTrees_Any andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9218 || NETBIOS SMB-DS netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX andx object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9219 || NETBIOS SMB-DS netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX little endian andx object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9220 || NETBIOS SMB netware_cs NwrOpenEnumNdsStubTrees_Any andx object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9221 || NETBIOS SMB-DS netware_cs NwrOpenEnumNdsStubTrees_Any little endian andx object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9222 || NETBIOS SMB-DS netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX unicode andx object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9223 || NETBIOS SMB netware_cs NwrOpenEnumNdsStubTrees_Any unicode little endian andx object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9224 || NETBIOS SMB-DS netware_cs NwrOpenEnumNdsStubTrees_Any unicode little endian andx object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9225 || NETBIOS SMB netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX unicode little endian andx object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9226 || NETBIOS SMB netware_cs NwrOpenEnumNdsStubTrees_Any little endian andx object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9227 || NETBIOS SMB netware_cs NwrOpenEnumNdsStubTrees_Any WriteAndX little endian andx object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9228 || NETBIOS SMB-DS netware_cs NwGetConnectionInformation unicode little endian overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9229 || NETBIOS SMB-DS netware_cs NwGetConnectionInformation object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9230 || NETBIOS SMB netware_cs NwGetConnectionInformation object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9231 || NETBIOS SMB netware_cs NwGetConnectionInformation unicode little endian object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9232 || NETBIOS SMB netware_cs NwGetConnectionInformation WriteAndX unicode little endian object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9233 || NETBIOS SMB netware_cs NwGetConnectionInformation little endian object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9234 || NETBIOS SMB-DS netware_cs NwGetConnectionInformation WriteAndX little endian object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9235 || NETBIOS SMB-DS netware_cs NwGetConnectionInformation WriteAndX unicode object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9236 || NETBIOS SMB netware_cs NwGetConnectionInformation WriteAndX unicode object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9237 || NETBIOS SMB-DS netware_cs NwGetConnectionInformation WriteAndX object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9238 || NETBIOS SMB netware_cs NwGetConnectionInformation WriteAndX object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9239 || NETBIOS SMB netware_cs NwGetConnectionInformation unicode object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9240 || NETBIOS SMB-DS v4 netware_cs NwGetConnectionInformation unicode overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9241 || NETBIOS SMB-DS v4 netware_cs NwGetConnectionInformation WriteAndX little endian overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9242 || NETBIOS SMB-DS netware_cs NwGetConnectionInformation WriteAndX overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9243 || NETBIOS SMB-DS v4 netware_cs NwGetConnectionInformation little endian overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9244 || NETBIOS SMB v4 netware_cs NwGetConnectionInformation WriteAndX little endian overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9245 || NETBIOS SMB-DS v4 netware_cs NwGetConnectionInformation WriteAndX unicode overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9246 || NETBIOS SMB v4 netware_cs NwGetConnectionInformation little endian overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9247 || NETBIOS SMB v4 netware_cs NwGetConnectionInformation unicode little endian overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9248 || NETBIOS SMB-DS v4 netware_cs NwGetConnectionInformation WriteAndX overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9249 || NETBIOS SMB-DS netware_cs NwGetConnectionInformation little endian overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9250 || NETBIOS SMB-DS v4 netware_cs NwGetConnectionInformation unicode little endian overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9251 || NETBIOS SMB-DS netware_cs NwGetConnectionInformation WriteAndX unicode little endian overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9252 || NETBIOS SMB v4 netware_cs NwGetConnectionInformation WriteAndX unicode little endian overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9253 || NETBIOS SMB v4 netware_cs NwGetConnectionInformation WriteAndX unicode overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9254 || NETBIOS SMB-DS v4 netware_cs NwGetConnectionInformation overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9255 || NETBIOS SMB v4 netware_cs NwGetConnectionInformation overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9256 || NETBIOS SMB v4 netware_cs NwGetConnectionInformation WriteAndX overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9257 || NETBIOS SMB netware_cs NwGetConnectionInformation WriteAndX little endian overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9258 || NETBIOS SMB-DS netware_cs NwGetConnectionInformation unicode overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9259 || NETBIOS SMB v4 netware_cs NwGetConnectionInformation unicode overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9260 || NETBIOS SMB-DS v4 netware_cs NwGetConnectionInformation WriteAndX unicode little endian overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9261 || NETBIOS SMB netware_cs NwGetConnectionInformation unicode little endian overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9262 || NETBIOS SMB netware_cs NwGetConnectionInformation WriteAndX unicode little endian overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9263 || NETBIOS SMB-DS netware_cs NwGetConnectionInformation WriteAndX unicode overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9264 || NETBIOS SMB netware_cs NwGetConnectionInformation little endian overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9265 || NETBIOS SMB netware_cs NwGetConnectionInformation WriteAndX unicode overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9266 || NETBIOS SMB-DS netware_cs NwGetConnectionInformation WriteAndX little endian overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9267 || NETBIOS SMB-DS netware_cs NwGetConnectionInformation overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9268 || NETBIOS SMB netware_cs NwGetConnectionInformation WriteAndX overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9269 || NETBIOS SMB netware_cs NwGetConnectionInformation unicode overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9270 || NETBIOS SMB netware_cs NwGetConnectionInformation overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9271 || NETBIOS SMB-DS netware_cs NwGetConnectionInformation little endian object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9272 || NETBIOS SMB-DS netware_cs NwGetConnectionInformation WriteAndX unicode little endian object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9273 || NETBIOS SMB-DS netware_cs NwGetConnectionInformation unicode little endian object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9274 || NETBIOS SMB-DS netware_cs NwGetConnectionInformation unicode object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9275 || NETBIOS SMB netware_cs NwGetConnectionInformation WriteAndX little endian object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9276 || NETBIOS SMB-DS netware_cs NwGetConnectionInformation unicode little endian andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9277 || NETBIOS SMB-DS netware_cs NwGetConnectionInformation andx object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9278 || NETBIOS SMB netware_cs NwGetConnectionInformation andx object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9279 || NETBIOS SMB netware_cs NwGetConnectionInformation unicode little endian andx object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9280 || NETBIOS SMB netware_cs NwGetConnectionInformation WriteAndX unicode little endian andx object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9281 || NETBIOS SMB netware_cs NwGetConnectionInformation little endian andx object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9282 || NETBIOS SMB-DS netware_cs NwGetConnectionInformation WriteAndX little endian andx object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9283 || NETBIOS SMB-DS netware_cs NwGetConnectionInformation WriteAndX unicode andx object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9284 || NETBIOS SMB netware_cs NwGetConnectionInformation WriteAndX unicode andx object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9285 || NETBIOS SMB-DS netware_cs NwGetConnectionInformation WriteAndX andx object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9286 || NETBIOS SMB netware_cs NwGetConnectionInformation WriteAndX andx object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9287 || NETBIOS SMB netware_cs NwGetConnectionInformation unicode andx object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9288 || NETBIOS SMB-DS v4 netware_cs NwGetConnectionInformation unicode andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9289 || NETBIOS SMB-DS v4 netware_cs NwGetConnectionInformation WriteAndX little endian andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9290 || NETBIOS SMB-DS netware_cs NwGetConnectionInformation WriteAndX andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9291 || NETBIOS SMB-DS v4 netware_cs NwGetConnectionInformation little endian andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9292 || NETBIOS SMB v4 netware_cs NwGetConnectionInformation WriteAndX little endian andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9293 || NETBIOS SMB-DS v4 netware_cs NwGetConnectionInformation WriteAndX unicode andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9294 || NETBIOS SMB v4 netware_cs NwGetConnectionInformation little endian andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9295 || NETBIOS SMB v4 netware_cs NwGetConnectionInformation unicode little endian andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9296 || NETBIOS SMB-DS v4 netware_cs NwGetConnectionInformation WriteAndX andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9297 || NETBIOS SMB-DS netware_cs NwGetConnectionInformation little endian andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9298 || NETBIOS SMB-DS v4 netware_cs NwGetConnectionInformation unicode little endian andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9299 || NETBIOS SMB-DS netware_cs NwGetConnectionInformation WriteAndX unicode little endian andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9300 || NETBIOS SMB v4 netware_cs NwGetConnectionInformation WriteAndX unicode little endian andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9301 || NETBIOS SMB v4 netware_cs NwGetConnectionInformation WriteAndX unicode andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9302 || NETBIOS SMB-DS v4 netware_cs NwGetConnectionInformation andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9303 || NETBIOS SMB v4 netware_cs NwGetConnectionInformation andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9304 || NETBIOS SMB v4 netware_cs NwGetConnectionInformation WriteAndX andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9305 || NETBIOS SMB netware_cs NwGetConnectionInformation WriteAndX little endian andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9306 || NETBIOS SMB-DS netware_cs NwGetConnectionInformation unicode andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9307 || NETBIOS SMB v4 netware_cs NwGetConnectionInformation unicode andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9308 || NETBIOS SMB-DS v4 netware_cs NwGetConnectionInformation WriteAndX unicode little endian andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9309 || NETBIOS SMB netware_cs NwGetConnectionInformation unicode little endian andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9310 || NETBIOS SMB netware_cs NwGetConnectionInformation WriteAndX unicode little endian andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9311 || NETBIOS SMB-DS netware_cs NwGetConnectionInformation WriteAndX unicode andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9312 || NETBIOS SMB netware_cs NwGetConnectionInformation little endian andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9313 || NETBIOS SMB netware_cs NwGetConnectionInformation WriteAndX unicode andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9314 || NETBIOS SMB-DS netware_cs NwGetConnectionInformation WriteAndX little endian andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9315 || NETBIOS SMB-DS netware_cs NwGetConnectionInformation andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9316 || NETBIOS SMB netware_cs NwGetConnectionInformation WriteAndX andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9317 || NETBIOS SMB netware_cs NwGetConnectionInformation unicode andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9318 || NETBIOS SMB netware_cs NwGetConnectionInformation andx overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9319 || NETBIOS SMB-DS netware_cs NwGetConnectionInformation little endian andx object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9320 || NETBIOS SMB-DS netware_cs NwGetConnectionInformation WriteAndX unicode little endian andx object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9321 || NETBIOS SMB-DS netware_cs NwGetConnectionInformation unicode little endian andx object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9322 || NETBIOS SMB-DS netware_cs NwGetConnectionInformation unicode andx object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9323 || NETBIOS SMB netware_cs NwGetConnectionInformation WriteAndX little endian andx object call overflow attempt || cve,2006-4688 || cve,2006-4689 || url,www.microsoft.com/technet/security/bulletin/MS06-066.mspx
9324 || POLICY TOR Traffic anonymizer server request
9325 || DOS Citrix IMA DOS event data length denial of service attempt || bugtraq,20986 || cve,2006-5861
9326 || SPECIFIC-THREATS netsky.p smtp propagation detection || url,www.symantec.com/security_response/writeup.jsp?docid=2004-032110-4938-99&tabid=2 || url,www.trendmicro.com/vinfo/virusencyclo/default5.asp?VName=WORM%5FNETSKY%2EP&VSect=T
9327 || SPECIFIC-THREATS netsky.af smtp propagation detection || url,www.f-secure.com/v-descs/netsky-af.shtml || url,www.trendmicro.com/vinfo/virusencyclo/default5.asp?VName=WORM_NETSKY.AF
9328 || SPECIFIC-THREATS zhangpo smtp propagation detection || url,www.spywareremove.com/removeZhangpo.html
9329 || SPECIFIC-THREATS yarner.b smtp propagation detection || url,www.symantec.com/security_response/writeup.jsp?docid=2002-021912-4244-99&tabid=2
9330 || SPECIFIC-THREATS mydoom.e smtp propagation detection || url,www.f-secure.com/v-descs/mydoom_e.shtml
9331 || SPECIFIC-THREATS mydoom.m smtp propagation detection || url,www.f-secure.com/v-descs/mydoom_m.shtml
9332 || SPECIFIC-THREATS mimail.a smtp propagation detection || url,www.sarc.com/avcenter/venc/data/w32.mimail.a@mm.html || url,www.sophos.com/virusinfo/analyses/w32mimaila.html
9333 || SPECIFIC-THREATS mimail.e smtp propagation detection || url,www.sarc.com/avcenter/venc/data/w32.mimail.e@mm.html || url,www.sophos.com/virusinfo/analyses/w32mimaile.html
9334 || SPECIFIC-THREATS lovgate.c smtp propagation detection || url,www.f-secure.com/v-descs/lovgate.shtml
9335 || SPECIFIC-THREATS netsky.b smtp propagation detection || url,www.symantec.com/security_response/writeup.jsp?docid=2004-021812-2454-99 || url,www.trendmicro.com/vinfo/virusencyclo/default5.asp?VName=WORM_NETSKY.B
9336 || SPECIFIC-THREATS netsky.t smtp propagation detection || url,www.f-secure.com/v-descs/netsky_t.shtml || url,www.trendmicro.com/vinfo/virusencyclo/default5.asp?VName=WORM_NETSKY.T
9337 || SPECIFIC-THREATS netsky.x smtp propagation detection || url,www.f-secure.com/v-descs/netsky_x.shtml || url,www.trendmicro.com/vinfo/virusencyclo/default5.asp?VName=WORM_NETSKY.X
9338 || SPECIFIC-THREATS mydoom.i smtp propagation detection || url,www.f-secure.com/v-descs/mydoom_i.shtml
9339 || SPECIFIC-THREATS klez.g web propagation detection || url,www.sophos.com/virusinfo/analyses/w32klezg.html
9340 || SPECIFIC-THREATS klez.i web propagation detection || url,www3.ca.com/securityadvisor/virusinfo/virus.aspx?id=11837
9341 || SPECIFIC-THREATS sasser open ftp command shell || url,www.sophos.com/virusinfo/analyses/w32sassera.html
9342 || SPECIFIC-THREATS paroc.a smtp propagation detection || url,research.sunbelt-software.com/threatdisplay.aspx?name=W32.Paroc.Worm&threatid=53258 || url,www.symantec.com/security_response/writeup.jsp?docid=2002-061121-1025-99&tabid=2
9343 || SPECIFIC-THREATS kadra smtp propagation detection || url,www.kaspersky.com/news?id=260&ipcountry=CA#kadra
9344 || SPECIFIC-THREATS kindal smtp propagation detection || url,www.symantec.com/security_response/writeup.jsp?docid=2003-073016-2910-99&tabid=2
9345 || SPECIFIC-THREATS kipis.a smtp propagation detection || url,www3.ca.com/securityadvisor/virusinfo/virus.aspx?id=41312
9346 || SPECIFIC-THREATS klez.b web propagation detection || url,www.symantec.com/security_response/writeup.jsp?docid=2002-011716-2500-99&tabid=2
9347 || SPECIFIC-THREATS klez.b netshare propagation detection || url,www.symantec.com/security_response/writeup.jsp?docid=2002-011716-2500-99&tabid=2
9348 || SPECIFIC-THREATS morbex smtp propagation detection || url,www.www.f-secure.com/v-descs/morbex.shtml
9349 || SPECIFIC-THREATS plemood smtp propagation detection || url,www.2-spyware.com/remove-i-worm-plemood.html
9350 || SPECIFIC-THREATS mimail.k smtp propagation detection || url,www.f-secure.com/v-descs/mimail_k.shtml || url,www.sophos.com/virusinfo/analyses/w32mimailk.html
9351 || SPECIFIC-THREATS lovgate.a netshare propagation detection || url,www.viruslist.com/en/viruses/encyclopedia?virusid=22549 || url,www3.ca.com/securityadvisor/virusinfo/virus.aspx?id=31576
9352 || SPECIFIC-THREATS lovgate.a smtp propagation detection || url,www.viruslist.com/en/viruses/encyclopedia?virusid=22549 || url,www3.ca.com/securityadvisor/virusinfo/virus.aspx?id=31576
9353 || SPECIFIC-THREATS deborm.x netshare propagation detection || url,www.trendmicro.com/vinfo/virusencyclo/default5.asp?VName=WORM_DEBORM.X
9354 || SPECIFIC-THREATS deborm.y netshare propagation detection || url,www.trendmicro.com/vinfo/virusencyclo/default5.asp?VName=WORM_DEBORM.Y
9355 || SPECIFIC-THREATS deborm.u netshare propagation detection || url,www.trendmicro.com/vinfo/virusencyclo/default5.asp?VName=WORM_DEBORM.U
9356 || SPECIFIC-THREATS deborm.q netshare propagation detection || url,www.sophos.com/security/analyses/w32debormq.html
9357 || SPECIFIC-THREATS deborm.r netshare propagation detection || url,www.sophos.com/security/analyses/w32debormr.html
9358 || SPECIFIC-THREATS fizzer smtp propagation detection || url,www.sophos.com/virusinfo/analyses/w32fizzera.html || url,www.symantec.com/security_response/writeup.jsp?docid=2003-050821-0316-99&tabid=2
9359 || SPECIFIC-THREATS zafi.b smtp propagation detection || url,www.f-secure.com/v-descs/zafi_b.shtml || url,www.sophos.com/security/analyses/w32zafib.html
9360 || SPECIFIC-THREATS cult.b smtp propagation detection || url,www.avira.com/en/threats/section/fulldetails/id_vir/72/worm_cult.b.html || url,www.sophos.com/security/analyses/w32cultb.html
9361 || SPECIFIC-THREATS mimail.l smtp propagation detection || url,www.f-secure.com/v-descs/mimail_l.shtml || url,www.sophos.com/virusinfo/analyses/w32mimaill.html
9362 || SPECIFIC-THREATS mimail.m smtp propagation detection || url,www.f-secure.com/v-descs/mimail_m.shtml || url,www.sophos.com/virusinfo/analyses/w32mimailm.html
9363 || SPECIFIC-THREATS klez.d web propagation detection || url,www.sophos.com/security/analyses/w32klezd.html
9364 || SPECIFIC-THREATS klez.e web propagation detection || url,www.symantec.com/security_response/writeup.jsp?docid=2002-011716-2500-99&tabid=2
9365 || SPECIFIC-THREATS cult.c smtp propagation detection || url,www.avira.com/en/threats/section/fulldetails/id_vir/72/worm_cult.c.html || url,www.sophos.com/security/analyses/w32cultc.html
9366 || SPECIFIC-THREATS mimail.s smtp propagation detection || url,www.f-secure.com/v-descs/mimail_m.shtml || url,www.sophos.com/virusinfo/analyses/w32mimailm.html
9367 || SPECIFIC-THREATS anset.b smtp propagation detection || url,www.avira.com/en/threats/section/fulldetails/id_vir/199/worm_anset.b.html || url,www.bullguard.com/virus/default.aspx?id=51
9368 || SPECIFIC-THREATS agist.a smtp propagation detection || url,secunia.com/virus_information/10752/agist.a/ || url,www.sarc.com/avcenter/venc/data/w32.agist.a@mm.html
9369 || SPECIFIC-THREATS atak.a smtp propagation detection || url,www.f-secure.com/v-descs/atak_a.shtml || url,www.sophos.com/security/analyses/w32ataka.html
9370 || SPECIFIC-THREATS bagle.b smtp propagation detection || url,www.f-secure.com/v-descs/bagle_b.shtml || url,www.symantec.com/security_response/writeup.jsp?docid=2004-021713-3625-99&tabid=2
9371 || SPECIFIC-THREATS bagle.e smtp propagation detection || url,www.sophos.com/virusinfo/analyses/w32baglee.html || url,www.symantec.com/security_response/writeup.jsp?docid=2004-022809-3232-99&tabid=2
9372 || SPECIFIC-THREATS blebla.a smtp propagation detection || url,vil.nai.com/vil/content/v_98894.htm || url,www.sophos.com/security/analyses/w32bleblaa.html
9373 || SPECIFIC-THREATS clepa smtp propagation detection || url,vil.nai.com/vil/content/v_120502.htm || url,www.logiguard.com/spyware/i/i-worm-clepa.htm
9374 || SPECIFIC-THREATS creepy.b smtp propagation detection || url,vil.nai.com/vil/content/v_112739.htm || url,www.emsisoft.com/en/malware/?Email-Worm.Win32.Creepy.b
9375 || SPECIFIC-THREATS duksten.c smtp propagation detection || url,www.hftonline.com/forum/archive/index.php/t-11044.html || url,www.symantec.com/security_response/writeup.jsp?docid=2002-122016-4223-99&tabid=2
9376 || SPECIFIC-THREATS fishlet.a smtp propagation detection || url,www.sophos.com/security/analyses/w32fishleta.html || url,www3.ca.com/securityadvisor/virusinfo/virus.aspx?ID=12285
9377 || SPECIFIC-THREATS mydoom.g smtp propagation detection || url,www.f-secure.com/v-descs/mydoom_g.shtml || url,www.symantec.com/security_response/writeup.jsp?docid=2004-030213-0918-99&tabid=2
9378 || SPECIFIC-THREATS netsky.q smtp propagation detection || url,www.sophos.com/virusinfo/analyses/w32netskyq.html || url,www.symantec.com/security_response/writeup.jsp?docid=2004-032913-5722-99&tabid=2
9379 || SPECIFIC-THREATS netsky.s smtp propagation detection || url,www.f-secure.com/v-descs/netsky_s.shtml || url,www.symantec.com/security_response/writeup.jsp?docid=2004-040512-2436-99&tabid=2
9380 || SPECIFIC-THREATS jitux msn messenger propagation detection || url,vil.nai.com/vil/content/v_100931.htm || url,www.symantec.com/security_response/writeup.jsp?docid=2003-123116-3525-99&tabid=2
9381 || SPECIFIC-THREATS lara smtp propagation detection || url,www.sophos.com/security/analyses/mirclara.html
9382 || SPECIFIC-THREATS fearso.c smtp propagation detection || url,www.sophos.com/security/analyses/w32noferc.html || url,www3.ca.com/securityadvisor/virusinfo/virus.aspx?ID=35646
9383 || SPECIFIC-THREATS netsky.y smtp propagation detection || url,www.sophos.com/virusinfo/analyses/w32netskyy.html || url,www.symantec.com/security_response/writeup.jsp?docid=2004-042011-2621-99&tabid=2
9384 || SPECIFIC-THREATS beglur.a smtp propagation detection || url,www.hacksoft.com.pe/virus/w32_beglur_a.htm || url,www.viruslibrary.com/virusinfo/I-Worm.Beglur.a.htm
9385 || SPECIFIC-THREATS collo.a smtp propagation detection || url,www.emsisoft.com/en/malware/?Worm.Win32.Collo.a || url,www.viruslist.com/en/viruses/encyclopedia?virusid=23787
9386 || SPECIFIC-THREATS bagle.f smtp propagation detection || url,www.f-secure.com/v-descs/bagle_f.shtml || url,www.pandasoftware.com/virus_info/encyclopedia/overview.aspx?lst=det&idvirus=45199
9387 || SPECIFIC-THREATS klez.j web propagation detection || url,www.spywareguide.com/product_show.php?id=376
9388 || SPECIFIC-THREATS mimail.g smtp propagation detection || url,www.symantec.com/security_response/writeup.jsp?docid=2003-110414-0646-99 || url,www3.ca.com/securityadvisor/virusinfo/virus.aspx?id=37467
9389 || SPECIFIC-THREATS bagle.i smtp propagation detection || url,www.f-secure.com/v-descs/bagle_i.shtml || url,www.sarc.com/avcenter/venc/data/w32.beagle.i@mm.html
9390 || SPECIFIC-THREATS deborm.d netshare propagation detection || url,www.viruslist.com/en/viruses/encyclopedia?virusid=24653 || url,www3.ca.com/securityadvisor/virusinfo/virus.aspx?ID=30322
9391 || SPECIFIC-THREATS mimail.i smtp propagation detection || url,www.sophos.com/virusinfo/analyses/w32mimaili.html || url,www.symantec.com/security_response/writeup.jsp?docid=2003-111317-1701-99&tabid=2
9392 || SPECIFIC-THREATS bagle.j smtp propagation detection || url,www.symantec.com/security_response/writeup.jsp?docid=2004-030214-1700-99&tabid=2 || url,www.trendmicro.com/vinfo/virusencyclo/default5.asp?VName=WORM%5FBAGLE%2EJ&VSect=T
9393 || SPECIFIC-THREATS bagle.k smtp propagation detection || url,www.pandasoftware.com/virus_info/encyclopedia/overview.aspx?lst=det&idvirus=45304 || url,www.trendmicro.com/vinfo/virusencyclo/default5.asp?VName=WORM%5FBAGLE%2EK&VSect=T
9394 || SPECIFIC-THREATS bagle.n smtp propagation detection || url,www.pandasoftware.com/virus_info/encyclopedia/overview.aspx?lst=det&idvirus=45593 || url,www.trendmicro.com/vinfo/virusencyclo/default5.asp?VName=PE%5FBAGLE%2EN&VSect=T
9395 || SPECIFIC-THREATS deborm.j netshare propagation detection || url,www.viruslist.com/ru/viruses/encyclopedia?virusid=24659 || url,www3.cai.com/securityadvisor/virusinfo/virus.aspx?ID=30328
9396 || SPECIFIC-THREATS deborm.t netshare propagation detection || url,www.softwaretipsandtricks.com/virus/64865-DebormT.html || url,www.viruslist.com/en/viruses/encyclopedia?virusid=24669
9397 || SPECIFIC-THREATS neysid smtp propagation detection || url,www.logiguard.com/spyware/i/i-worm-neysid.htm || url,www.spywareremove.com/removeIWormNeysid.html
9398 || SPECIFIC-THREATS totilix.a smtp propagation detection || url,research.sunbelt-software.com/threatdisplay.aspx?name=Worm.Totilix.a&threatid=6703 || url,www.viruslist.com/en/viruslist.html?id=4097
9399 || SPECIFIC-THREATS hanged smtp propagation detection || url,research.sunbelt-software.com/threatdisplay.aspx?name=Email-Worm.Win32.Hanged&threatid=81170 || url,www.emsisoft.com/en/malware/?Worm.Win32.Hanged
9400 || SPECIFIC-THREATS abotus smtp propagation detection || url,www.isecuritysource.com/threats/worm/w32-abotus-worm-m.aspx || url,www.symantec.com/security_response/writeup.jsp?docid=2001-082919-3906-99&tabid=2
9401 || SPECIFIC-THREATS gokar http propagation detectiot || url,www.f-secure.com/v-descs/gokar.shtml || url,www3.ca.com/securityadvisor/virusinfo/virus.aspx?ID=10606
9402 || SPECIFIC-THREATS welchia tftp propagation detection || url,www.pchell.com/virus/welchia.shtml || url,www.symantec.com/security_response/writeup.jsp?docid=2003-081815-2308-99&tabid=2
9403 || SPECIFIC-THREATS netsky.aa smtp propagation detection || url,www.sophos.com/security/analyses/w32netskyaa.html || url,www.trendmicro.com/vinfo/virusencyclo/default5.asp?VName=WORM%5FNETSKY%2EAA&VSect=T
9404 || SPECIFIC-THREATS netsky.ac smtp propagation detection || url,www.pandasoftware.com/virus_info/encyclopedia/overview.aspx?lst=det&idvirus=46889 || url,www3.ca.com/securityadvisor/virusinfo/virus.aspx?ID=39026
9405 || SPECIFIC-THREATS netsky.af smtp propagation detection || url,www.f-secure.com/v-descs/netsky-af.shtml || url,www.trendmicro.com/vinfo/virusencyclo/default5.asp?VName=WORM_NETSKY.AF
9406 || SPECIFIC-THREATS lovgate.e smtp propagation detection || url,www.sophos.com/virusinfo/analyses/w32lovgatee.html || url,www.symantec.com/security_response/writeup.jsp?docid=2003-030416-4942-99&tabid=2
9407 || SPECIFIC-THREATS lovgate.b netshare propagation detection || url,www.sophos.com/virusinfo/analyses/w32lovgateb.html || url,www.symantec.com/security_response/writeup.jsp?docid=2003-021922-4852-99&tabid=2
9408 || SPECIFIC-THREATS lacrow smtp propagation detection || url,research.sunbelt-software.com/threatdisplay.aspx?name=W32.Lacrow@mm&threatid=53187
9409 || SPECIFIC-THREATS atak.b smtp propagation detection || url,www.sophos.com/security/analyses/w32atakb.html || url,www.symantec.com/security_response/writeup.jsp?docid=2004-120309-3312-99&tabid=2
9410 || SPECIFIC-THREATS netsky.z smtp propagation detection || url,www.symantec.com/security_response/writeup.jsp?docid=2004-042110-2302-99&tabid=2 || url,www3.ca.com/securityadvisor/virusinfo/virus.aspx?id=38949
9411 || SPECIFIC-THREATS mimail.f smtp propagation detection || url,www.symantec.com/security_response/writeup.jsp?docid=2003-110414-0652-99&tabid=2 || url,www.trendmicro.com/vinfo/virusencyclo/default5.asp?VName=WORM%5FMIMAIL%2EF&VSect=T
9412 || SPECIFIC-THREATS sinmsn.b msn propagation detection || url,www.f-secure.com/v-descs/smibag.shtml || url,www.viruslist.com/en/viruses/encyclopedia?virusid=23776
9413 || SPECIFIC-THREATS ganda smtp propagation detection || url,www.sophos.com/security/analyses/w32gandaa.html
9414 || SPECIFIC-THREATS lovelorn.a smtp propagation detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=35041
9415 || SPECIFIC-THREATS plexus.a smtp propagation detection || url,vil.nai.com/vil/content/v_126116.htm || url,www3.ca.com/securityadvisor/virusinfo/virus.aspx?ID=39272
9416 || SPECIFIC-THREATS bagle.at smtp propagation detection || url,www.trendmicro.com/vinfo/virusencyclo/default5.asp?VName=WORM_BAGLE.AT || url,www3.ca.com/securityadvisor/virusinfo/virus.aspx?id=41539
9417 || SPECIFIC-THREATS bagle.a smtp propagation detection || url,www.sophos.com/virusinfo/analyses/w32baglea.html || url,www.symantec.com/security_response/writeup.jsp?docid=2004-011815-3332-99&tabid=2
9418 || SPECIFIC-THREATS bagle.a http notification detection || url,www.sophos.com/virusinfo/analyses/w32baglea.html || url,www.symantec.com/security_response/writeup.jsp?docid=2004-011815-3332-99&tabid=2
9419 || SPECIFIC-THREATS sasser attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
9420 || SPECIFIC-THREATS korgo attempt || bugtraq,10108 || cve,2003-0533 || nessus,12205 || url,www.microsoft.com/technet/security/bulletin/MS04-011.mspx
9421 || SPECIFIC-THREATS zotob attempt || bugtraq,14513 || cve,2005-1983 || url,www.microsoft.com/technet/security/bulletin/ms05-039.mspx
9422 || SPECIFIC-THREATS msblast attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9423 || SPECIFIC-THREATS lovegate attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9424 || SPECIFIC-THREATS /winnt/explorer.exe unicode klez infection attempt attempt
9425 || SPECIFIC-THREATS netsky attachment
9426 || SPECIFIC-THREATS mydoom.ap attachment
9427 || WEB-CLIENT Acer LunchApp.APlunch ActiveX CLSID access
9428 || WEB-CLIENT Acer LunchApp.APlunch ActiveX CLSID unicode access
9429 || WEB-CLIENT Quicktime Movie link scripting security bypass attempt || bugtraq,20138 || cve,2006-4965
9430 || WEB-CLIENT Quicktime Movie link file URI security bypass attempt || bugtraq,20138 || cve,2006-4965
9431 || EXPLOITS Microsoft NNTP response overflow attempt || bugtraq,13951 || cve,2005-1213 || url,www.microsoft.com/technet/security/bulletin/ms05-030.mspx
9432 || WEB-CLIENT Microsoft Agent buffer overflow attempt || bugtraq,21034 || cve,2006-3445 || url,www.microsoft.com/technet/security/bulletin/ms06-068.mspx
9433 || WEB-CLIENT Microsoft Agent buffer overflow attempt || bugtraq,21034 || cve,2006-3445 || url,www.microsoft.com/technet/security/bulletin/ms06-068.mspx
9434 || WEB-CLIENT Ultravox-Max-Msg header integer overflow attempt || bugtraq,20744 || cve,2006-5567 || url,www.winamp.com/player/version_history.php
9435 || WEB-CLIENT Ultravox-Max-Msg header integer overflow attempt || bugtraq,20744 || cve,2006-5567 || url,www.winamp.com/player/version_history.php
9436 || WEB-CLIENT Ultravox-Max-Msg header integer overflow attempt || bugtraq,20744 || cve,2006-5567 || url,www.winamp.com/player/version_history.php
9437 || NETBIOS DCERPC DIRECT brightstor alter context attempt
9438 || NETBIOS DCERPC DIRECT brightstor little endian alter context attempt
9439 || NETBIOS DCERPC DIRECT brightstor bind attempt
9440 || NETBIOS DCERPC DIRECT brightstor little endian bind attempt
9441 || NETBIOS DCERPC DIRECT brightstor QSIGetQueuePath overflow attempt || bugtraq,20365 || cve,2006-5143
9442 || NETBIOS DCERPC DIRECT v4 brightstor QSIGetQueuePath overflow attempt || bugtraq,20365 || cve,2006-5143
9443 || NETBIOS DCERPC DIRECT v4 brightstor QSIGetQueuePath little endian overflow attempt || bugtraq,20365 || cve,2006-5143
9444 || NETBIOS DCERPC DIRECT brightstor QSIGetQueuePath little endian overflow attempt || bugtraq,20365 || cve,2006-5143
9445 || NETBIOS DCERPC DIRECT brightstor QSIGetQueuePath object call overflow attempt || bugtraq,20365 || cve,2006-5143
9446 || NETBIOS DCERPC DIRECT brightstor QSIGetQueuePath little endian object call overflow attempt || bugtraq,20365 || cve,2006-5143
9447 || NETBIOS SMB-DS ISystemActivator WriteAndX little endian alter context attempt
9448 || NETBIOS SMB-DS ISystemActivator unicode little endian alter context attempt
9449 || NETBIOS SMB-DS ISystemActivator WriteAndX unicode alter context attempt
9450 || NETBIOS SMB ISystemActivator alter context attempt
9451 || NETBIOS SMB ISystemActivator WriteAndX bind attempt
9452 || NETBIOS SMB ISystemActivator unicode bind attempt
9453 || NETBIOS SMB ISystemActivator WriteAndX unicode bind attempt
9454 || NETBIOS SMB-DS ISystemActivator bind attempt
9455 || NETBIOS SMB-DS ISystemActivator WriteAndX bind attempt
9456 || NETBIOS SMB-DS ISystemActivator unicode bind attempt
9457 || NETBIOS SMB-DS ISystemActivator WriteAndX unicode little endian bind attempt
9458 || NETBIOS SMB ISystemActivator little endian bind attempt
9459 || NETBIOS SMB ISystemActivator WriteAndX little endian bind attempt
9460 || NETBIOS SMB ISystemActivator unicode little endian bind attempt
9461 || NETBIOS SMB ISystemActivator WriteAndX unicode little endian bind attempt
9462 || NETBIOS SMB-DS ISystemActivator little endian bind attempt
9463 || NETBIOS SMB-DS ISystemActivator WriteAndX little endian bind attempt
9464 || NETBIOS SMB-DS ISystemActivator unicode little endian bind attempt
9465 || NETBIOS SMB-DS ISystemActivator WriteAndX unicode bind attempt
9466 || NETBIOS SMB ISystemActivator bind attempt
9467 || NETBIOS SMB ISystemActivator unicode andx alter context attempt
9468 || NETBIOS SMB ISystemActivator WriteAndX unicode andx alter context attempt
9469 || NETBIOS SMB-DS ISystemActivator andx alter context attempt
9470 || NETBIOS SMB-DS ISystemActivator WriteAndX andx alter context attempt
9471 || NETBIOS SMB-DS ISystemActivator unicode andx alter context attempt
9472 || NETBIOS SMB-DS ISystemActivator WriteAndX unicode little endian andx alter context attempt
9473 || NETBIOS SMB ISystemActivator little endian andx alter context attempt
9474 || NETBIOS SMB ISystemActivator WriteAndX little endian andx alter context attempt
9475 || NETBIOS SMB ISystemActivator unicode little endian andx alter context attempt
9476 || NETBIOS SMB ISystemActivator WriteAndX andx alter context attempt
9477 || NETBIOS SMB ISystemActivator WriteAndX unicode little endian andx alter context attempt
9478 || NETBIOS SMB-DS ISystemActivator little endian andx alter context attempt
9479 || NETBIOS SMB-DS ISystemActivator WriteAndX little endian andx alter context attempt
9480 || NETBIOS SMB-DS ISystemActivator unicode little endian andx alter context attempt
9481 || NETBIOS SMB-DS ISystemActivator WriteAndX unicode andx alter context attempt
9482 || NETBIOS SMB ISystemActivator andx alter context attempt
9483 || NETBIOS SMB ISystemActivator WriteAndX andx bind attempt
9484 || NETBIOS SMB ISystemActivator unicode andx bind attempt
9485 || NETBIOS SMB ISystemActivator WriteAndX unicode andx bind attempt
9486 || NETBIOS SMB-DS ISystemActivator andx bind attempt
9487 || NETBIOS SMB-DS ISystemActivator WriteAndX andx bind attempt
9488 || NETBIOS SMB-DS ISystemActivator unicode andx bind attempt
9489 || NETBIOS SMB-DS ISystemActivator WriteAndX unicode little endian andx bind attempt
9490 || NETBIOS SMB ISystemActivator little endian andx bind attempt
9491 || NETBIOS SMB ISystemActivator WriteAndX little endian andx bind attempt
9492 || NETBIOS SMB ISystemActivator unicode little endian andx bind attempt
9493 || NETBIOS SMB ISystemActivator WriteAndX unicode little endian andx bind attempt
9494 || NETBIOS SMB-DS ISystemActivator little endian andx bind attempt
9495 || NETBIOS SMB-DS ISystemActivator WriteAndX little endian andx bind attempt
9496 || NETBIOS SMB-DS ISystemActivator unicode little endian andx bind attempt
9497 || NETBIOS SMB-DS ISystemActivator WriteAndX unicode andx bind attempt
9498 || NETBIOS SMB ISystemActivator andx bind attempt
9499 || NETBIOS DCERPC DIRECT ISystemActivator little endian alter context attempt
9500 || NETBIOS DCERPC NCACN-HTTP ISystemActivator little endian alter context attempt
9501 || NETBIOS DCERPC NCACN-HTTP ISystemActivator alter context attempt
9502 || NETBIOS DCERPC NCACN-IP-TCP ISystemActivator alter context attempt
9503 || NETBIOS DCERPC NCADG-IP-UDP ISystemActivator alter context attempt
9504 || NETBIOS DCERPC NCADG-IP-UDP ISystemActivator little endian alter context attempt
9505 || NETBIOS DCERPC NCACN-IP-TCP ISystemActivator little endian alter context attempt
9506 || NETBIOS DCERPC DIRECT ISystemActivator alter context attempt
9507 || NETBIOS DCERPC DIRECT ISystemActivator little endian bind attempt
9508 || NETBIOS DCERPC NCACN-HTTP ISystemActivator little endian bind attempt
9509 || NETBIOS DCERPC NCACN-HTTP ISystemActivator bind attempt
9510 || NETBIOS DCERPC NCACN-IP-TCP ISystemActivator bind attempt
9511 || NETBIOS DCERPC NCADG-IP-UDP ISystemActivator bind attempt
9512 || NETBIOS DCERPC NCADG-IP-UDP ISystemActivator little endian bind attempt
9513 || NETBIOS DCERPC NCACN-IP-TCP ISystemActivator little endian bind attempt
9514 || NETBIOS DCERPC DIRECT ISystemActivator bind attempt
9515 || NETBIOS SMB-DS v4 ISystemActivator RemoteCreateInstance WriteAndX unicode little endian attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9516 || NETBIOS SMB ISystemActivator RemoteCreateInstance unicode attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9517 || NETBIOS SMB-DS v4 ISystemActivator RemoteCreateInstance WriteAndX little endian attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9518 || NETBIOS SMB v4 ISystemActivator RemoteCreateInstance WriteAndX unicode attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9519 || NETBIOS SMB-DS v4 ISystemActivator RemoteCreateInstance WriteAndX attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9520 || NETBIOS SMB v4 ISystemActivator RemoteCreateInstance WriteAndX unicode little endian attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9521 || NETBIOS SMB-DS v4 ISystemActivator RemoteCreateInstance attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9522 || NETBIOS SMB v4 ISystemActivator RemoteCreateInstance unicode attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9523 || NETBIOS SMB-DS v4 ISystemActivator RemoteCreateInstance WriteAndX unicode attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9524 || NETBIOS SMB-DS v4 ISystemActivator RemoteCreateInstance unicode little endian attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9525 || NETBIOS SMB v4 ISystemActivator RemoteCreateInstance WriteAndX attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9526 || NETBIOS SMB v4 ISystemActivator RemoteCreateInstance little endian attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9527 || NETBIOS SMB-DS v4 ISystemActivator RemoteCreateInstance little endian attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9528 || NETBIOS SMB-DS ISystemActivator RemoteCreateInstance WriteAndX little endian attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9529 || NETBIOS SMB v4 ISystemActivator RemoteCreateInstance unicode little endian attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9530 || NETBIOS SMB v4 ISystemActivator RemoteCreateInstance attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9531 || NETBIOS SMB v4 ISystemActivator RemoteCreateInstance WriteAndX little endian attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9532 || NETBIOS SMB-DS ISystemActivator RemoteCreateInstance unicode attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9533 || NETBIOS SMB ISystemActivator RemoteCreateInstance WriteAndX unicode attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9534 || NETBIOS SMB-DS ISystemActivator RemoteCreateInstance WriteAndX attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9535 || NETBIOS SMB ISystemActivator RemoteCreateInstance WriteAndX unicode little endian attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9536 || NETBIOS SMB-DS ISystemActivator RemoteCreateInstance little endian attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9537 || NETBIOS SMB-DS ISystemActivator RemoteCreateInstance WriteAndX unicode little endian attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9538 || NETBIOS SMB ISystemActivator RemoteCreateInstance WriteAndX attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9539 || NETBIOS SMB ISystemActivator RemoteCreateInstance attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9540 || NETBIOS SMB-DS ISystemActivator RemoteCreateInstance object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9541 || NETBIOS SMB-DS ISystemActivator RemoteCreateInstance WriteAndX unicode object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9542 || NETBIOS SMB-DS ISystemActivator RemoteCreateInstance unicode little endian object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9543 || NETBIOS SMB ISystemActivator RemoteCreateInstance little endian object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9544 || NETBIOS SMB ISystemActivator RemoteCreateInstance WriteAndX little endian object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9545 || NETBIOS SMB ISystemActivator RemoteCreateInstance unicode little endian object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9546 || NETBIOS SMB ISystemActivator RemoteCreateInstance unicode object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9547 || NETBIOS SMB-DS ISystemActivator RemoteCreateInstance andx attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9548 || NETBIOS SMB-DS ISystemActivator RemoteCreateInstance WriteAndX little endian andx object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9549 || NETBIOS SMB-DS ISystemActivator RemoteCreateInstance unicode andx object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9550 || NETBIOS SMB ISystemActivator RemoteCreateInstance WriteAndX unicode andx object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9551 || NETBIOS SMB-DS ISystemActivator RemoteCreateInstance WriteAndX andx object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9552 || NETBIOS SMB ISystemActivator RemoteCreateInstance WriteAndX unicode little endian andx object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9553 || NETBIOS SMB-DS ISystemActivator RemoteCreateInstance little endian andx object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9554 || NETBIOS SMB-DS ISystemActivator RemoteCreateInstance WriteAndX unicode little endian andx object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9555 || NETBIOS SMB ISystemActivator RemoteCreateInstance WriteAndX andx object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9556 || NETBIOS SMB ISystemActivator RemoteCreateInstance andx object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9557 || NETBIOS SMB-DS ISystemActivator RemoteCreateInstance WriteAndX unicode andx attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9558 || NETBIOS SMB-DS ISystemActivator RemoteCreateInstance unicode little endian andx attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9559 || NETBIOS SMB ISystemActivator RemoteCreateInstance little endian andx attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9560 || NETBIOS SMB ISystemActivator RemoteCreateInstance WriteAndX little endian andx attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9561 || NETBIOS SMB ISystemActivator RemoteCreateInstance unicode little endian andx attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9562 || NETBIOS SMB-DS v4 ISystemActivator RemoteCreateInstance unicode andx attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9563 || NETBIOS SMB-DS v4 ISystemActivator RemoteCreateInstance WriteAndX unicode little endian andx attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9564 || NETBIOS SMB ISystemActivator RemoteCreateInstance unicode andx attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9565 || NETBIOS SMB-DS v4 ISystemActivator RemoteCreateInstance WriteAndX little endian andx attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9566 || NETBIOS SMB v4 ISystemActivator RemoteCreateInstance WriteAndX unicode andx attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9567 || NETBIOS SMB-DS v4 ISystemActivator RemoteCreateInstance WriteAndX andx attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9568 || NETBIOS SMB v4 ISystemActivator RemoteCreateInstance WriteAndX unicode little endian andx attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9569 || NETBIOS SMB-DS v4 ISystemActivator RemoteCreateInstance andx attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9570 || NETBIOS SMB v4 ISystemActivator RemoteCreateInstance unicode andx attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9571 || NETBIOS SMB-DS v4 ISystemActivator RemoteCreateInstance WriteAndX unicode andx attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9572 || NETBIOS SMB-DS v4 ISystemActivator RemoteCreateInstance unicode little endian andx attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9573 || NETBIOS SMB v4 ISystemActivator RemoteCreateInstance WriteAndX andx attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9574 || NETBIOS SMB v4 ISystemActivator RemoteCreateInstance little endian andx attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9575 || NETBIOS SMB-DS v4 ISystemActivator RemoteCreateInstance little endian andx attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9576 || NETBIOS SMB-DS ISystemActivator RemoteCreateInstance WriteAndX little endian andx attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9577 || NETBIOS SMB v4 ISystemActivator RemoteCreateInstance unicode little endian andx attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9578 || NETBIOS SMB v4 ISystemActivator RemoteCreateInstance andx attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9579 || NETBIOS SMB v4 ISystemActivator RemoteCreateInstance WriteAndX little endian andx attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9580 || NETBIOS SMB-DS ISystemActivator RemoteCreateInstance unicode andx attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9581 || NETBIOS SMB ISystemActivator RemoteCreateInstance WriteAndX unicode andx attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9582 || NETBIOS SMB-DS ISystemActivator RemoteCreateInstance WriteAndX andx attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9583 || NETBIOS SMB ISystemActivator RemoteCreateInstance WriteAndX unicode little endian andx attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9584 || NETBIOS SMB-DS ISystemActivator RemoteCreateInstance little endian andx attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9585 || NETBIOS SMB-DS ISystemActivator RemoteCreateInstance WriteAndX unicode little endian andx attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9586 || NETBIOS SMB ISystemActivator RemoteCreateInstance WriteAndX andx attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9587 || NETBIOS SMB ISystemActivator RemoteCreateInstance andx attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9588 || NETBIOS SMB-DS ISystemActivator RemoteCreateInstance andx object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9589 || NETBIOS SMB-DS ISystemActivator RemoteCreateInstance WriteAndX unicode andx object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9590 || NETBIOS SMB-DS ISystemActivator RemoteCreateInstance unicode little endian andx object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9591 || NETBIOS SMB ISystemActivator RemoteCreateInstance little endian andx object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9592 || NETBIOS SMB ISystemActivator RemoteCreateInstance WriteAndX little endian andx object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9593 || NETBIOS SMB ISystemActivator RemoteCreateInstance unicode little endian andx object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9594 || NETBIOS SMB ISystemActivator RemoteCreateInstance unicode andx object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9595 || NETBIOS DCERPC NCACN-IP-TCP v4 ISystemActivator RemoteCreateInstance attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9596 || NETBIOS DCERPC NCACN-HTTP v4 ISystemActivator RemoteCreateInstance attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9597 || NETBIOS DCERPC DIRECT v4 ISystemActivator RemoteCreateInstance little endian attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9598 || NETBIOS DCERPC DIRECT v4 ISystemActivator RemoteCreateInstance attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9599 || NETBIOS DCERPC NCADG-IP-UDP v4 ISystemActivator RemoteCreateInstance attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9600 || NETBIOS DCERPC NCADG-IP-UDP v4 ISystemActivator RemoteCreateInstance little endian attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9601 || NETBIOS DCERPC NCACN-IP-TCP ISystemActivator RemoteCreateInstance little endian attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9602 || NETBIOS DCERPC DIRECT ISystemActivator RemoteCreateInstance little endian attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9603 || NETBIOS DCERPC NCACN-HTTP ISystemActivator RemoteCreateInstance little endian attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9604 || NETBIOS DCERPC NCACN-HTTP v4 ISystemActivator RemoteCreateInstance little endian attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9605 || NETBIOS DCERPC NCACN-IP-TCP v4 ISystemActivator RemoteCreateInstance little endian attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9606 || NETBIOS DCERPC NCACN-HTTP ISystemActivator RemoteCreateInstance attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9607 || NETBIOS DCERPC NCACN-IP-TCP ISystemActivator RemoteCreateInstance attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9608 || NETBIOS DCERPC DIRECT ISystemActivator RemoteCreateInstance attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9609 || NETBIOS DCERPC NCADG-IP-UDP ISystemActivator RemoteCreateInstance attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9610 || NETBIOS DCERPC NCADG-IP-UDP ISystemActivator RemoteCreateInstance little endian attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9611 || NETBIOS DCERPC NCACN-IP-TCP ISystemActivator RemoteCreateInstance little endian object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9612 || NETBIOS DCERPC DIRECT ISystemActivator RemoteCreateInstance little endian object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9613 || NETBIOS DCERPC NCACN-HTTP ISystemActivator RemoteCreateInstance little endian object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9614 || NETBIOS DCERPC NCACN-HTTP ISystemActivator RemoteCreateInstance object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9615 || NETBIOS DCERPC NCACN-IP-TCP ISystemActivator RemoteCreateInstance object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9616 || NETBIOS DCERPC DIRECT ISystemActivator RemoteCreateInstance object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9617 || NETBIOS DCERPC NCADG-IP-UDP ISystemActivator RemoteCreateInstance object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9618 || NETBIOS DCERPC NCADG-IP-UDP ISystemActivator RemoteCreateInstance little endian object call attempt || bugtraq,8205 || cve,2003-0352 || url,www.microsoft.com/technet/security/bulletin/MS03-026.asp
9619 || WEB-CLIENT Gnu gv buffer overflow attempt || bugtraq,20978 || cve,2006-5864
9620 || WEB-MISC pajax call_dispatcher remote exec attempt || bugtraq,17519 || cve,2006-1551 || url,www.redteam-pentesting.de/advisories/rt-sa-2006-001.php
9621 || TFTP 3COM server transport mode buffer overflow attempt || bugtraq,21301
9622 || DOS Spiffit UDP denial of service attempt || cve,1999-0194
9623 || RPC UNIX authentication machinename string overflow attempt TCP || bugtraq,20941 || cve,2006-5780
9624 || RPC UNIX authentication machinename string overflow attempt UDP || bugtraq,20941 || cve,2006-5780
9625 || WEB-CLIENT Windows Media Player ASX file ref href buffer overflow attempt || bugtraq,21247 || cve,2006-6134 || url,www.microsoft.com/technet/security/bulletin/ms06-078.mspx
9626 || WEB-CLIENT AcroPDF.PDF ActiveX clsid access || bugtraq,21155 || cve,2006-6027 || url,www.adobe.com/support/security/advisories/apsa06-02.html
9627 || WEB-CLIENT AcroPDF.PDF ActiveX clsid unicode access || bugtraq,21155 || cve,2006-6027 || url,www.adobe.com/support/security/advisories/apsa06-02.html
9628 || WEB-CLIENT javaprxy.dll ActiveX clsid unicode access || bugtraq,14087 || cve,2005-2087 || url,www.microsoft.com/technet/security/bulletin/ms05-037.mspx || url,www.osvdb.org/displayvuln.php?osvdb_id=17680
9629 || WEB-CLIENT Citrix.ICAClient ActiveX clsid access || url,http//support.citrix.com/article/CTX111827
9630 || WEB-CLIENT Citrix.ICAClient ActiveX clsid unicode access || url,http//support.citrix.com/article/CTX111827
9631 || WEB-CLIENT Citrix.ICAClient ActiveX function call access
9632 || EXPLOIT Tivoli Storage Manager command request buffer overflow attempt || bugtraq,21440 || cve,2006-5855
9633 || EXPLOIT Computer Associates Product Discovery Service type 9B remote buffer overflow attempt TCP || bugtraq,21502 || cve,2006-6379
9634 || EXPLOIT Computer Associates Product Discovery Service type 9C remote buffer overflow attempt TCP || bugtraq,21502 || cve,2006-6379
9635 || EXPLOIT Computer Associates Product Discovery Service type 9B remote buffer overflow attempt UDP || bugtraq,21502 || cve,2006-6379
9636 || EXPLOIT Computer Associates Product Discovery Service type 9C remote buffer overflow attempt UDP || bugtraq,21502 || cve,2006-6379
9637 || WEB-CLIENT Adobe Download Manger dm.ini stack overflow attempt || bugtraq,21453 || cve,2006-5856
9638 || TFTP PUT Microsoft RIS filename overwrite attempt || cve,2006-5584 || url,www.microsoft.com/technet/security/bulletin/ms06-077.mspx
9639 || WEB-CLIENT Windows Address Book download attempt || cve,2006-2386 || url,www.microsoft.com/technet/security/bulletin/ms06-076.mspx
9640 || WEB-CLIENT ADODB.Connection ActiveX function call access
9641 || WEB-CLIENT Windows Media Player ASF simple index object parsing buffer overflow attempt || cve,2006-4702 || url,www.microsoft.com/technet/security/Bulletin/MS06-078.mspx
9642 || WEB-CLIENT Windows Media Player ASF codec list object parsing buffer overflow attempt || cve,2006-4702 || url,www.microsoft.com/technet/security/Bulletin/MS06-078.mspx
9643 || WEB-CLIENT Windows Media Player ASF marker object parsing buffer overflow attempt || cve,2006-4702 || url,www.microsoft.com/technet/security/Bulletin/MS06-078.mspx
9644 || SPYWARE-PUT Adware imnames runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453100875
9645 || SPYWARE-PUT Hijacker sogou runtime detection - keyword hijack || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453098380
9646 || SPYWARE-PUT Hijacker sogou runtime detection - search through sogou toolbar || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453098380
9647 || SPYWARE-PUT Keylogger system surveillance pro runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453098658
9648 || SPYWARE-PUT Keylogger emailspypro runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453083347
9649 || SPYWARE-PUT Keylogger ghost Keylogger runtime detection - flowbit set || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=70892
9650 || SPYWARE-PUT Keylogger ghost Keylogger runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=70892
9651 || SPYWARE-PUT Hijacker ricercadoppia runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453098730
9652 || SPYWARE-PUT Hijacker oemji bar runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453094187
9653 || BACKDOOR apofis 1.0 runtime detection - php notification || url,www.megasecurity.org/trojans/a/apofis/Apofis1.0.html
9654 || BACKDOOR apofis 1.0 runtime detection - remote controlling
9655 || BACKDOOR apofis 1.0 runtime detection - remote controlling || url,www.megasecurity.org/trojans/a/apofis/Apofis1.0.html
9656 || BACKDOOR bersek 1.0 runtime detection
9657 || BACKDOOR bersek 1.0 runtime detection - init connection || url,www.megasecurity.org/trojans/b/bersek/Bersek1.0.html
9658 || BACKDOOR bersek 1.0 runtime detection
9659 || BACKDOOR bersek 1.0 runtime detection - file manage || url,www.megasecurity.org/trojans/b/bersek/Bersek1.0.html
9660 || BACKDOOR bersek 1.0 runtime detection
9661 || BACKDOOR bersek 1.0 runtime detection - show processes || url,www.megasecurity.org/trojans/b/bersek/Bersek1.0.html
9662 || BACKDOOR bersek 1.0 runtime detection
9663 || BACKDOOR bersek 1.0 runtime detection - start remote shell || url,www.megasecurity.org/trojans/b/bersek/Bersek1.0.html
9664 || BACKDOOR crossbow 1.12 runtime detection
9665 || BACKDOOR crossbow 1.12 runtime detection - init connection || url,www.megasecurity.org/trojans/c/crossbow/Crossbow1.12.html
9666 || BACKDOOR superra runtime detection - success init connection
9667 || BACKDOOR superra runtime detection - issue remote control command
9668 || WEB-CLIENT Outlook Recipient Control ActiveX clsid access || bugtraq,21649
9669 || WEB-CLIENT Outlook Recipient Control ActiveX clsid unicode access || bugtraq,21649
9670 || WEB-CLIENT Outlook Recipient Control ActiveX function call access || bugtraq,21649
9671 || WEB-CLIENT RealPlayer AutoStream.AutoStream.1 ActiveX clsid access || bugtraq,21802 || cve,2006-6847 || url,www.milw0rm.com/exploits/2966
9672 || WEB-CLIENT RealPlayer AutoStream.AutoStream.1 ActiveX clsid unicode access || bugtraq,21802 || cve,2006-6847 || url,www.milw0rm.com/exploits/2966
9673 || WEB-CLIENT RealPlayer AutoStream.AutoStream.1 ActiveX function call access || bugtraq,21802 || cve,2006-6847
9674 || NETBIOS SMB-DS ISystemActivator CoGetInstanceFromFile WriteAndX unicode attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9675 || NETBIOS SMB ISystemActivator CoGetInstanceFromFile WriteAndX attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9676 || NETBIOS SMB ISystemActivator CoGetInstanceFromFile unicode attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9677 || NETBIOS SMB ISystemActivator CoGetInstanceFromFile attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9678 || NETBIOS SMB-DS ISystemActivator CoGetInstanceFromFile WriteAndX attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9679 || NETBIOS SMB-DS ISystemActivator CoGetInstanceFromFile WriteAndX unicode little endian attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9680 || NETBIOS SMB-DS ISystemActivator CoGetInstanceFromFile attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9681 || NETBIOS SMB ISystemActivator CoGetInstanceFromFile WriteAndX little endian attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9682 || NETBIOS SMB ISystemActivator CoGetInstanceFromFile WriteAndX unicode little endian attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9683 || NETBIOS SMB ISystemActivator CoGetInstanceFromFile unicode little endian attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9684 || NETBIOS SMB-DS ISystemActivator CoGetInstanceFromFile WriteAndX little endian attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9685 || NETBIOS SMB-DS ISystemActivator CoGetInstanceFromFile unicode little endian attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9686 || NETBIOS SMB ISystemActivator CoGetInstanceFromFile little endian object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9687 || NETBIOS SMB ISystemActivator CoGetInstanceFromFile WriteAndX unicode object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9688 || NETBIOS SMB ISystemActivator CoGetInstanceFromFile WriteAndX little endian andx object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9689 || NETBIOS SMB-DS ISystemActivator CoGetInstanceFromFile WriteAndX andx object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9690 || NETBIOS SMB ISystemActivator CoGetInstanceFromFile andx object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9691 || NETBIOS SMB-DS ISystemActivator CoGetInstanceFromFile unicode little endian andx object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9692 || NETBIOS SMB ISystemActivator CoGetInstanceFromFile WriteAndX unicode little endian andx object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9693 || NETBIOS SMB ISystemActivator CoGetInstanceFromFile unicode little endian andx object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9694 || NETBIOS SMB-DS ISystemActivator CoGetInstanceFromFile little endian andx object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9695 || NETBIOS SMB-DS ISystemActivator CoGetInstanceFromFile WriteAndX little endian andx object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9696 || NETBIOS SMB-DS v4 ISystemActivator CoGetInstanceFromFile WriteAndX unicode andx attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9697 || NETBIOS SMB v4 ISystemActivator CoGetInstanceFromFile WriteAndX unicode little endian andx attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9698 || NETBIOS SMB-DS ISystemActivator CoGetInstanceFromFile unicode andx attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9699 || NETBIOS SMB-DS ISystemActivator CoGetInstanceFromFile little endian andx attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9700 || NETBIOS SMB v4 ISystemActivator CoGetInstanceFromFile WriteAndX little endian andx attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9701 || NETBIOS SMB-DS ISystemActivator CoGetInstanceFromFile WriteAndX unicode andx object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9702 || NETBIOS SMB ISystemActivator CoGetInstanceFromFile WriteAndX andx object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9703 || NETBIOS SMB-DS ISystemActivator CoGetInstanceFromFile unicode andx object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9704 || NETBIOS SMB ISystemActivator CoGetInstanceFromFile unicode andx object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9705 || NETBIOS SMB-DS ISystemActivator CoGetInstanceFromFile andx object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9706 || NETBIOS SMB-DS ISystemActivator CoGetInstanceFromFile WriteAndX unicode little endian andx object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9707 || NETBIOS SMB ISystemActivator CoGetInstanceFromFile WriteAndX unicode andx attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9708 || NETBIOS SMB v4 ISystemActivator CoGetInstanceFromFile WriteAndX andx attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9709 || NETBIOS SMB ISystemActivator CoGetInstanceFromFile little endian andx attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9710 || NETBIOS SMB v4 ISystemActivator CoGetInstanceFromFile andx attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9711 || NETBIOS SMB-DS v4 ISystemActivator CoGetInstanceFromFile WriteAndX andx attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9712 || NETBIOS SMB v4 ISystemActivator CoGetInstanceFromFile WriteAndX unicode andx attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9713 || NETBIOS SMB v4 ISystemActivator CoGetInstanceFromFile unicode andx attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9714 || NETBIOS SMB-DS v4 ISystemActivator CoGetInstanceFromFile WriteAndX unicode little endian andx attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9715 || NETBIOS SMB-DS v4 ISystemActivator CoGetInstanceFromFile unicode andx attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9716 || NETBIOS SMB v4 ISystemActivator CoGetInstanceFromFile unicode little endian andx attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9717 || NETBIOS SMB-DS v4 ISystemActivator CoGetInstanceFromFile andx attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9718 || NETBIOS SMB-DS v4 ISystemActivator CoGetInstanceFromFile little endian andx attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9719 || NETBIOS SMB v4 ISystemActivator CoGetInstanceFromFile little endian andx attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9720 || NETBIOS SMB-DS v4 ISystemActivator CoGetInstanceFromFile unicode little endian andx attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9721 || NETBIOS SMB-DS v4 ISystemActivator CoGetInstanceFromFile WriteAndX little endian andx attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9722 || NETBIOS SMB-DS ISystemActivator CoGetInstanceFromFile WriteAndX unicode andx attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9723 || NETBIOS SMB ISystemActivator CoGetInstanceFromFile WriteAndX andx attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9724 || NETBIOS SMB ISystemActivator CoGetInstanceFromFile unicode andx attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9725 || NETBIOS SMB ISystemActivator CoGetInstanceFromFile andx attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9726 || NETBIOS SMB-DS ISystemActivator CoGetInstanceFromFile WriteAndX andx attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9727 || NETBIOS SMB-DS ISystemActivator CoGetInstanceFromFile WriteAndX unicode little endian andx attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9728 || NETBIOS SMB-DS ISystemActivator CoGetInstanceFromFile andx attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9729 || NETBIOS SMB ISystemActivator CoGetInstanceFromFile WriteAndX little endian andx attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9730 || NETBIOS SMB ISystemActivator CoGetInstanceFromFile WriteAndX unicode little endian andx attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9731 || NETBIOS SMB ISystemActivator CoGetInstanceFromFile unicode little endian andx attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9732 || NETBIOS SMB-DS ISystemActivator CoGetInstanceFromFile WriteAndX little endian andx attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9733 || NETBIOS SMB-DS ISystemActivator CoGetInstanceFromFile unicode little endian andx attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9734 || NETBIOS SMB ISystemActivator CoGetInstanceFromFile little endian andx object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9735 || NETBIOS SMB ISystemActivator CoGetInstanceFromFile WriteAndX unicode andx object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9736 || NETBIOS DCERPC NCACN-HTTP v4 ISystemActivator CoGetInstanceFromFile attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9737 || NETBIOS DCERPC NCADG-IP-UDP v4 ISystemActivator CoGetInstanceFromFile attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9738 || NETBIOS DCERPC DIRECT ISystemActivator CoGetInstanceFromFile little endian attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9739 || NETBIOS DCERPC DIRECT v4 ISystemActivator CoGetInstanceFromFile little endian attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9740 || NETBIOS DCERPC NCACN-HTTP ISystemActivator CoGetInstanceFromFile attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9741 || NETBIOS DCERPC NCACN-IP-TCP v4 ISystemActivator CoGetInstanceFromFile attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9742 || NETBIOS DCERPC NCACN-IP-TCP v4 ISystemActivator CoGetInstanceFromFile little endian attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9743 || NETBIOS DCERPC NCACN-HTTP v4 ISystemActivator CoGetInstanceFromFile little endian attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9744 || NETBIOS DCERPC NCADG-IP-UDP v4 ISystemActivator CoGetInstanceFromFile little endian attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9745 || NETBIOS DCERPC NCADG-IP-UDP ISystemActivator CoGetInstanceFromFile attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9746 || NETBIOS DCERPC DIRECT v4 ISystemActivator CoGetInstanceFromFile attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9747 || NETBIOS DCERPC NCACN-HTTP ISystemActivator CoGetInstanceFromFile little endian attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9748 || NETBIOS DCERPC NCACN-IP-TCP ISystemActivator CoGetInstanceFromFile attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9749 || NETBIOS DCERPC NCACN-IP-TCP ISystemActivator CoGetInstanceFromFile little endian attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9750 || NETBIOS DCERPC NCADG-IP-UDP ISystemActivator CoGetInstanceFromFile little endian attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9751 || NETBIOS DCERPC DIRECT ISystemActivator CoGetInstanceFromFile attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9752 || NETBIOS DCERPC DIRECT ISystemActivator CoGetInstanceFromFile little endian object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9753 || NETBIOS DCERPC NCACN-HTTP ISystemActivator CoGetInstanceFromFile object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9754 || NETBIOS DCERPC NCADG-IP-UDP ISystemActivator CoGetInstanceFromFile object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9755 || NETBIOS DCERPC NCACN-HTTP ISystemActivator CoGetInstanceFromFile little endian object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9756 || NETBIOS DCERPC NCACN-IP-TCP ISystemActivator CoGetInstanceFromFile object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9757 || NETBIOS DCERPC NCACN-IP-TCP ISystemActivator CoGetInstanceFromFile little endian object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9758 || NETBIOS DCERPC NCADG-IP-UDP ISystemActivator CoGetInstanceFromFile little endian object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9759 || NETBIOS DCERPC DIRECT ISystemActivator CoGetInstanceFromFile object call attempt || cve,2003-0715 || url,www.microsoft.com/technet/security/bulletin/ms03-039.mspx
9760 || NETBIOS DCERPC DIRECT-UDP msqueue little endian bind attempt
9761 || NETBIOS DCERPC DIRECT-UDP msqueue little endian alter context attempt
9762 || NETBIOS DCERPC DIRECT-UDP msqueue bind attempt
9763 || NETBIOS DCERPC DIRECT-UDP msqueue alter context attempt
9764 || NETBIOS DCERPC DIRECT-UDP v4 msqueue function 4 little endian overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
9765 || NETBIOS DCERPC DIRECT-UDP msqueue function 4 little endian overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
9766 || NETBIOS DCERPC DIRECT-UDP msqueue function 4 overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
9767 || NETBIOS DCERPC DIRECT-UDP msqueue function 4 object call overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
9768 || NETBIOS DCERPC NCACN-IP-TCP v4 msqueue function 4 little endian overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
9769 || NETBIOS DCERPC DIRECT-UDP v4 msqueue function 4 overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
9770 || NETBIOS DCERPC NCACN-IP-TCP msqueue function 4 object call overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
9771 || NETBIOS DCERPC DIRECT-UDP msqueue function 4 little endian object call overflow attempt || cve,2005-0059 || url,www.microsoft.com/technet/security/Bulletin/MS05-017.mspx
9772 || NETBIOS DCERPC DIRECT-UDP msqueue function 1 overflow attempt
9773 || NETBIOS DCERPC NCACN-IP-TCP v4 msqueue function 1 little endian overflow attempt
9774 || NETBIOS DCERPC NCACN-IP-TCP msqueue function 1 little endian overflow attempt
9775 || NETBIOS DCERPC DIRECT msqueue function 1 little endian overflow attempt
9776 || NETBIOS DCERPC DIRECT-UDP v4 msqueue function 1 overflow attempt
9777 || NETBIOS DCERPC DIRECT v4 msqueue function 1 overflow attempt
9778 || NETBIOS DCERPC DIRECT msqueue function 1 overflow attempt
9779 || NETBIOS DCERPC NCACN-IP-TCP msqueue function 1 overflow attempt
9780 || NETBIOS DCERPC DIRECT v4 msqueue function 1 little endian overflow attempt
9781 || NETBIOS DCERPC DIRECT-UDP msqueue function 1 little endian overflow attempt
9782 || NETBIOS DCERPC DIRECT-UDP v4 msqueue function 1 little endian overflow attempt
9783 || NETBIOS DCERPC NCACN-IP-TCP v4 msqueue function 1 overflow attempt
9784 || NETBIOS DCERPC DIRECT-UDP msqueue function 1 object call overflow attempt
9785 || NETBIOS DCERPC NCACN-IP-TCP msqueue function 1 little endian object call overflow attempt
9786 || NETBIOS DCERPC DIRECT msqueue function 1 little endian object call overflow attempt
9787 || NETBIOS DCERPC DIRECT msqueue function 1 object call overflow attempt
9788 || NETBIOS DCERPC NCACN-IP-TCP msqueue function 1 object call overflow attempt
9789 || NETBIOS DCERPC DIRECT-UDP msqueue function 1 little endian object call overflow attempt
9790 || EXPLOIT HP-UX lpd command execution attempt || bugtraq,15136 || cve,2005-3277
9791 || WEB-MISC .cmd? access || bugtraq,4335 || cve,2002-0061
9792 || FTP PASV overflow attempt || url,www.milw0rm.com/exploits/2952
9793 || WEB-CLIENT YMMAPI.YMailAttach ActiveX clsid access || bugtraq,21607 || cve,2006-6603 || url,messenger.yahoo.com/security_update.php?id=120806
9794 || WEB-CLIENT YMMAPI.YMailAttach ActiveX clsid unicode access || bugtraq,21607 || cve,2006-6603 || url,messenger.yahoo.com/security_update.php?id=120806
9795 || WEB-CLIENT Panda ActiveScan ActiveScan.1 ActiveX clsid access || bugtraq,21132 || cve,2006-5966
9796 || WEB-CLIENT Panda ActiveScan ActiveScan.1 ActiveX clsid unicode access || bugtraq,21132 || cve,2006-5966
9797 || WEB-CLIENT Panda ActiveScan ActiveScan.1 ActiveX function call access
9798 || WEB-CLIENT Panda ActiveScan PAVPZ.SOS.1 ActiveX clsid access || bugtraq,21132 || cve,2006-5966
9799 || WEB-CLIENT Panda ActiveScan PAVPZ.SOS.1 ActiveX clsid unicode access || bugtraq,21132 || cve,2006-5966
9800 || WEB-CLIENT Panda ActiveScan PAVPZ.SOS.1 ActiveX function call access
9801 || WEB-CLIENT Windows Media Player Malformed MIDI File denial of service attempt || bugtraq,21612 || cve,2006-6601 || url,www.milw0rm.com/exploits/2935
9802 || NETBIOS DCERPC DIRECT brightstor-arc alter context attempt
9803 || NETBIOS DCERPC DIRECT brightstor-arc little endian alter context attempt
9804 || NETBIOS DCERPC DIRECT brightstor-arc bind attempt
9805 || NETBIOS DCERPC DIRECT brightstor-arc little endian bind attempt
9806 || NETBIOS DCERPC DIRECT brightstor-arc GetGroupStatus little endian overflow attempt || bugtraq,21221 || cve,2006-6076
9807 || NETBIOS DCERPC DIRECT v4 brightstor-arc GetGroupStatus overflow attempt || bugtraq,21221 || cve,2006-6076
9808 || NETBIOS DCERPC DIRECT brightstor-arc GetGroupStatus overflow attempt || bugtraq,21221 || cve,2006-6076
9809 || NETBIOS DCERPC DIRECT v4 brightstor-arc GetGroupStatus little endian overflow attempt || bugtraq,21221 || cve,2006-6076
9810 || NETBIOS DCERPC DIRECT brightstor-arc GetGroupStatus little endian object call overflow attempt || bugtraq,21221 || cve,2006-6076
9811 || NETBIOS DCERPC DIRECT brightstor-arc GetGroupStatus object call overflow attempt || bugtraq,21221 || cve,2006-6076
9812 || WEB-CLIENT Yahoo Messenger YMailAttach ActiveX function call access || bugtraq,21607 || cve,2006-6603 || url,messenger.yahoo.com/security_update.php?id=120806
9813 || EXPLOIT Symantec NetBackup connect_options buffer overflow attempt || bugtraq,21565 || cve,2006-5822
9814 || WEB-CLIENT ICQPhone.SipxPhoneManager ActiveX clsid access || bugtraq,20930 || cve,2006-5650
9815 || WEB-CLIENT ICQPhone.SipxPhoneManager ActiveX clsid unicode access || bugtraq,20930 || cve,2006-5650
9816 || WEB-CLIENT ICQPhone.SipxPhoneManager ActiveX function call access || bugtraq,20930 || cve,2006-5650
9817 || WEB-CLIENT CEnroll.CEnroll.2 ActiveX clsid access || url,browserfun.blogspot.com/2006/07/mobb-21-cenroll-stringtobinary.html || url,osvdb.org/27230
9818 || WEB-CLIENT CEnroll.CEnroll.2 ActiveX clsid unicode access || url,browserfun.blogspot.com/2006/07/mobb-21-cenroll-stringtobinary.html || url,osvdb.org/27230
9819 || WEB-CLIENT Outlook View OVCtl ActiveX clsid unicode access || bugtraq,3025 || bugtraq,3026 || cve,2001-0538 || url,browserfun.blogspot.com/2006/07/mobb-20-ovctl-newdefaultitem.html || url,osvdb.org/27112 || url,www.microsoft.com/technet/security/bulletin/MS01-038.mspx
9820 || WEB-CLIENT OWC11.DataSourceControl.11 ActiveX function call access || bugtraq,19069 || cve,2006-3729 || url,browserfun.blogspot.com/2006/07/mobb-19-datasourcecontrol.html || url,osvdb.org/27111
9821 || WEB-CLIENT TriEditDocument.TriEditDocument ActiveX clsid access || bugtraq,18946 || cve,2006-3591 || url,browserfun.blogspot.com/2006/07/mobb-12-trieditdocument-url.html || url,osvdb.org/27056
9822 || WEB-CLIENT TriEditDocument.TriEditDocument ActiveX clsid unicode access || bugtraq,18946 || cve,2006-3591 || url,browserfun.blogspot.com/2006/07/mobb-12-trieditdocument-url.html || url,osvdb.org/27056
9823 || WEB-CLIENT QuickTime RTSP URI overflow attempt || bugtraq,21829 || cve,2007-0015 || url,applefun.blogspot.com/2007/01/moab-01-01-2007-apple-quicktime-rtsp.html
9824 || WEB-CLIENT Rediff Bol Downloader ActiveX clsid access || bugtraq,21831 || cve,2006-6838 || url,www.milw0rm.com/exploits/3058
9825 || WEB-CLIENT Rediff Bol Downloader ActiveX clsid unicode access || bugtraq,21831 || cve,2006-6838 || url,www.milw0rm.com/exploits/3058
9826 || WEB-CLIENT Rediff Bol Downloader ActiveX function call access || bugtraq,21831 || cve,2006-6838
9827 || SPYWARE-PUT Keylogger paq keylog runtime detection - smtp || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453098520
9828 || SPYWARE-PUT Keylogger paq keylog runtime detection - ftp || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453098520
9829 || SPYWARE-PUT Trackware relevantknowledge runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453097949
9830 || SPYWARE-PUT Keylogger supreme spy runtime detection || url,www3.ca.com/securityadvisor/pest/pest.aspx?id=453097729
9831 || SPYWARE-PUT Adware u88 runtime detection || url,research.sunbelt-software.com/threatdisplay.aspx?name=Adware.U88&threatid=46383
9832 || BACKDOOR ieva 1.0 runtime detection - send message || url,www.www.megasecurity.org/trojans/i/ieva/Ieva1.0.html
9833 || BACKDOOR ieva 1.0 runtime detection - fake delete harddisk message || url,www.www.megasecurity.org/trojans/i/ieva/Ieva1.0.html
9834 || BACKDOOR ieva 1.0 runtime detection - black screen || url,www.www.megasecurity.org/trojans/i/ieva/Ieva1.0.html
9835 || BACKDOOR ieva 1.0 runtime detection - swap mouse || url,www.www.megasecurity.org/trojans/i/ieva/Ieva1.0.html
9836 || BACKDOOR ieva 1.0 runtime detection - crazy mouse || url,www.www.megasecurity.org/trojans/i/ieva/Ieva1.0.html
9837 || BACKDOOR sun shadow 1.70 runtime detection - init connection
9838 || BACKDOOR sun shadow 1.70 runtime detection - init connection || url,www.megasecurity.org/trojans/s/sunshadow/Sunshadow1.7.0.html
9839 || BACKDOOR sun shadow 1.70 runtime detection - keep alive || url,www.megasecurity.org/trojans/s/sunshadow/Sunshadow1.7.0.html
9840 || WEB-CLIENT QuickTime HREF Track Detected || cve,2007-0059 || url,projects.info-pull.com/moab/MOAB-03-01-2007.html || url,www.apple.com/quicktime/tutorials/hreftracks.html
9841 || SMTP Microsoft Outlook VEVENT overflow attempt || cve,2007-0033 || url,www.microsoft.com/technet/security/Bulletin/MS07-003.mspx
9842 || WEB-CLIENT Adobe Acrobat Plugin Universal cross-site scripting attempt || cve,2007-0045 || url,isc.sans.org/diary.php?storyid=1999
9843 || WEB-CLIENT Adobe Acrobat Plugin JavaScript parameter double free attempt || cve,2007-0046 || url,www.adobe.com/support/security/advisories/apsa07-01.html
9844 || WEB-CLIENT VLC Media Player udp URI format string attempt - single packet || bugtraq,21852 || cve,2007-0017 || url,projects.info-pull.com/moab/MOAB-02-01-2007.html
9845 || WEB-CLIENT M3U File Download Detected
9846 || WEB-CLIENT VLC Media Player udp URI format string attempt - multipacket || bugtraq,21852 || cve,2007-0017 || url,projects.info-pull.com/moab/MOAB-02-01-2007.html
9847 || WEB-CLIENT Outlook Saved Search download attempt || cve,2007-0034 || url,www.microsoft.com/technet/security/Bulletin/MS07-003.mspx
9848 || WEB-CLIENT Vector Markup Language recolorinfo tag numfills parameter buffer overflow attempt || cve,2007-0024 || url,www.microsoft.com/technet/security/bulletin/ms07-004.mspx
9849 || WEB-CLIENT Vector Markup Language recolorinfo tag numcolors parameter buffer overflow attempt || cve,2007-0024 || url,www.microsoft.com/technet/security/bulletin/ms07-004.mspx
|