Skip to content

Commit

Permalink
Remove additional OSVDB references
Browse files Browse the repository at this point in the history
  • Loading branch information
sullo committed Dec 3, 2023
1 parent 22f47cc commit e9a33db
Showing 1 changed file with 4 additions and 4 deletions.
8 changes: 4 additions & 4 deletions program/databases/db_tests
Original file line number Diff line number Diff line change
Expand Up @@ -501,8 +501,8 @@
"000484","https://raw.githubusercontent.com/sullo/advisory-archives/master/phenoelit.de_dp-300.txt","6","/Config1.htm","GET","200","","","","","This may be a D-Link. Some devices have a DoS condition if an oversized POST request is sent. This DoS was not tested.","",""
"000485","MS02-018","6","/contents/extensions/asp/1","GET","200","","","","","The IIS system may be vulnerable to a DOS.","",""
"000486","CVE-2005-1247","6","/WebAdmin.dll?View=Logon","GET","200","","","","","Some versions of WebAdmin are vulnerable to a remote DoS (not tested).","",""
"000487","OSVDB-55370","6","@CGIDIRSPbcgi.exe","GET","200","","","","","Sambar may be vulnerable to a DOS when a long string is passed to Pbcgi.exe (not attempted). Default CGI should be removed from web servers.","",""
"000488","OSVDB-55369","6","@CGIDIRStestcgi.exe","GET","200","","","","","Sambar may be vulnerable to a DOS when a long string is passed to testcgi.exe (not attempted). Default CGI should be removed from web servers.","",""
"000487","CVE-2002-0128","6","@CGIDIRSPbcgi.exe?bcgiu4","GET","200","","","","","Sambar may be vulnerable to a DOS when a long string is passed to Pbcgi.exe (not attempted). Default CGI should be removed from web servers.","",""
"000488","CVE-2002-0128","6","@CGIDIRStestcgi.exe","GET","200","","","","","Sambar may be vulnerable to a DOS when a long string is passed to testcgi.exe (not attempted). Default CGI should be removed from web servers.","",""
"000489","CVE-2002-0128","6","/cgi-win/cgitest.exe","GET","200","","","","","This CGI may allow the server to be crashed remotely.","",""
"000490","","7","/%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd","GET","root:","","","","","The Web_Server_4D is vulnerable to a directory traversal problem.","",""
"000491","","8","/c/winnt/system32/cmd.exe?/c+dir+/OG","GET","Directory of c","","","","","This machine is infected with Code Red, or has Code Red leftovers.","",""
Expand Down Expand Up @@ -537,10 +537,10 @@
"000522","CVE-2002-0262","5","/netget?sid=user&msg=300&file=../../../../../../../../../boot.ini","GET","boot loader","","","","","Sybex E-Trainer allows arbitrary files to be retrieved.","",""
"000523","CVE-2002-0262","5","/netget?sid=user&msg=300&file=../../../../../../../../../../etc/passwd","GET","root:","","","","","Sybex E-Trainer allows arbitrary files to be retrieved.","",""
"000524","","5","/php/php.exe?c:\winnt\boot.ini","GET","boot loader","","","","","Apache/PHP installations can be misconfigured (according to documentation) to allow files to be retrieved remotely.","",""
"000525","OSVDB-53880","5","/phpping/index.php?pingto=www.test.com%20|%20dir%20c:\\","GET","boot\.ini","","","","","PHP Ping allows commands to be executed on the remote host.","",""
"000525","https://www.exploit-db.com/exploits/22336","5","/phpping/index.php?pingto=www.test.com%20|%20dir%20c:\\","GET","boot\.ini","","","","","PHP Ping allows commands to be executed on the remote host.","",""
"000526","CVE-2002-1483","5","/scripts/db4web_c.exe/dbdirname/c%3A%5Cboot.ini","GET","boot loader","","","","","The boot.ini file was retrieved by using the db4web executable.","",""
"000527","","5","/us/cgi-bin/sewse.exe?d:/internet/sites/us/sewse/jabber/comment2.jse+c:\boot.ini","GET","boot loader","","","","","Default scripts can allow arbitrary access to the host.","",""
"000528","OSVDB-59599","5","/wx/s.dll?d=/boot.ini","GET","boot loader","","","","","WebCollection Plus allows any file to be retrieved from the remote system.","",""
"000528","CVE-2003-1345","5","/wx/s.dll?d=/boot.ini","GET","boot loader","","","","","WebCollection Plus allows any file to be retrieved from the remote system.","",""
"000529","","5","@CGIDIRSAlbum?mode=album&album=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc&dispsize=640&start=0","GET","resolv\.conf","","","","","This CGI allows attackers to view arbitrary files on the host.","",""
"000530","","5","/%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f../boot.ini","GET","boot loader","","","","","The Web_Server_4D is vulnerable to a directory traversal problem.","",""
"000531","CVE-2001-1458","5","/servlet/webacc?User.html=../../../../../../../../../../../../../../../../../../boot.ini%00","GET","\[boot loader\]","","","","","The Novell Groupwise WebAcc Servlet allows attackers to view arbitrary files on the server.","",""
Expand Down

0 comments on commit e9a33db

Please sign in to comment.