Kategorie: Denial of Service

Nach Anfälligkeit suchen:

ID # Risk
1.3.6.1.4.1.25623.1.0.9999992HochAsterisk PBX SDP Header Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.9999991HochAsterisk PBX NULL Pointer Dereference Overflow
1.3.6.1.4.1.25623.1.0.903102MittelPostgreSQL PgBouncer Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.903044MittelOracle GlassFish/Java System Application Server CORBA ORB Subcomponent DoS Vulnerability
1.3.6.1.4.1.25623.1.0.903028MittelZebedee Allowed Redirection Port Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.903024HochWireshark Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.903022MittelWireshark X.509if Dissector Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.902966MittelMemcached < 1.4.17 Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.902929MittelhMailServer IMAP Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902918HochWinRadius Server Access Request Packet Parsing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902835MittelTFTPD32 Request Error Message Format String Vulnerability
1.3.6.1.4.1.25623.1.0.902825Mittelat32 Reverse Proxy Multiple HTTP Header Fields Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902824HochEpson EventManager 'x-protocol-version' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902820HochTiny Server HTTP HEAD Request Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902815MittelTCP Sequence Number Approximation Reset Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902803HochFreeSSHd Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902781HochWindows Media Player Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902780HochPuTTY DoS Vulnerability
1.3.6.1.4.1.25623.1.0.902776HochMozilla Products DOM Frame Denial of Service Vulnerability (MAC OS X)
1.3.6.1.4.1.25623.1.0.902760MittelClamAV Recursion Level Handling Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902726MittelClamAV Hash Manager Off-By-One Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902722MittelWireshark IKE Packet Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902721MittelWireshark ANSI A MAP Files Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902684MittelWireshark Multiple Denial of Service Vulnerabilities June-11 (Mac OS X)
1.3.6.1.4.1.25623.1.0.902664MittelApache Traffic Server HTTP Host Header Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902650MittelPidgin XMPP And SILC Protocols Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.902570HochColasoft Capsa Malformed SNMP V1 Packet Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902569HochMetaServer RT Multiple Remote Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.902558MittelRuby Random Number Generation Local Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902527Mittelejabberd XML Parsing Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902460HochCiscokits TFTP Server Long Filename Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902454HochHP (OpenView Storage) Data Protector Multiple RCE Vulnerabilities
1.3.6.1.4.1.25623.1.0.902396HochJustSystems Ichitaro Products Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902383HochGoogle Chrome Multiple Vulnerabilities May11 (Linux)
1.3.6.1.4.1.25623.1.0.902382HochGoogle Chrome Multiple Vulnerabilities May11 (Windows)
1.3.6.1.4.1.25623.1.0.902358MittelGoogle Chrome 'SPDY' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902357MittelGoogle Chrome 'SPDY' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902291MittelNovell eDirectory NCP Request Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902250MittelMicrosoft Word 2003 'MSO.dll' Null Pointer Dereference Vulnerability
1.3.6.1.4.1.25623.1.0.902198MittelWireshark SigComp Universal Decompressor Virtual Machine dissector DOS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902197MittelWireshark SMB PIPE Dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902196MittelWireshark SMB dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902189MittelClamAV 'cli_pdf()' and 'cli_scanicon()' Denial of Service Vulnerabilities (Win
1.3.6.1.4.1.25623.1.0.902186HochMozilla Firefox Multiple Denial Of Service vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.902185MittelMozilla Products 'IFRAME' Denial Of Service vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902184MittelGoogle Chrome 'IFRAME' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902183MittelMicrosoft Internet Explorer 'IFRAME' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902182MittelOpera Browser Multiple Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902173MittelVMware Authorization Service Denial of Service Vulnerability (Windows) -Apr10
1.3.6.1.4.1.25623.1.0.902151MittelMicrosoft Internet Explorer Denial of Service Vulnerability - Mar10
1.3.6.1.4.1.25623.1.0.902143MittelMozilla Products Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.902142MittelMozilla Products Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902011HochSun Java System DSEE Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.901203HochApache HTTP Server Range Header Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.901176MittelKingsoft Antivirus 'KisKrnl.sys' Driver Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.901145MittelFreeType Unspecified Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.901143HochFreeType Memory Corruption and Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.901142HochFreeType Multiple denial of service vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.901137MittelPidgin 'X-Status' Message Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.901136MittelOpenTTD 'NetworkSyncCommandQueue()' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.901132MittelSasCAM Request Processing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.901124MittelSolarWinds TFTP Server Write Request Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.901104MittelTembria Server Monitor HTTP Request Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.901103MittelMemcached < 1.4.3 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.901057MittelUseBB BBcode Parsing Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.901055MittelSun VirtualBox or xVM VirtualBox Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.901054MittelSun VirtualBox or xVM VirtualBox Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.901043NiedrigSystemTap Unprivileged Mode Multiple Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.901033MittelWireshark Multiple Denial of Service Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.901032HochWireshark OpcUa Dissector Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.901031MittelWireshark Multiple Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.901030HochWireshark OpcUa Dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900993MittelPHP 'unserialize()' Function Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900991MittelWireshark SMB Dissectors Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900989HochWireshark Daintree SNA File Parser Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900988MittelWireshark IPMI Dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900978HochSun Java SE Multiple Vulnerabilities - Nov09 (Windows)
1.3.6.1.4.1.25623.1.0.900977MittelCOWON Media Center JetAudio .wav File Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900968MittelWordPress wp-trackback.php Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900967HochCA Multiple Products 'arclib' Component DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900960MittelfreeSSHd Pre-Authentication Error Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900957MittelMicrosoft Windows Patterns & Practices EntLib DOS Vulnerability
1.3.6.1.4.1.25623.1.0.900944MittelMicrosoft IIS FTP Server 'ls' Command DOS Vulnerability
1.3.6.1.4.1.25623.1.0.900941MittelPidgin Multiple Denial Of Service Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.900940MittelPidgin Multiple Denial Of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.900925HochPHP dba_replace Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900922MittelTheGreenBow IPSec VPN Client Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900920HochPidgin MSN SLP Packets Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900919HochPidgin MSN SLP Packets Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900903MittelKDE Konqueror Select Object Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900901MittelNovell eDirectory Multiple Vulnerabilities - Jul09 (Linux)
1.3.6.1.4.1.25623.1.0.900899MittelVMware Server Multiple Cross-Site Scripting Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.900896MittelVMware Server Multiple Cross-Site Scripting Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.900895MittelMozilla Firefox 'GIF' File DoS Vulnerability - Nov09 (Linux)
1.3.6.1.4.1.25623.1.0.900894MittelMozilla Firefox 'GIF' File DoS Vulnerability - Nov09 (Windows)
1.3.6.1.4.1.25623.1.0.900891MittelMicrosoft Internet Denial Of Service Vulnerability - Nov09
1.3.6.1.4.1.25623.1.0.900890HochGoogle Chrome Multiple Vulnerabilities - Nov09
1.3.6.1.4.1.25623.1.0.900882MittelDjango Forms Library Algorithmic Complexity Vulnerability
1.3.6.1.4.1.25623.1.0.900872MittelPHP 'tsrm_win32.c' Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900870MittelApple Safari 'WebKit.dll' Stack Consumption Vulnerability
1.3.6.1.4.1.25623.1.0.900866MittelMozilla Firefox 'window.print()' Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900865MittelMozilla Firefox 'window.print()' Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900864MittelInternet Explorer 'KEYGEN' Element Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900863MittelMicrosoft Internet Explorer 'window.print()' DOS Vulnerability
1.3.6.1.4.1.25623.1.0.900862MittelGoogle Chrome 'KEYGEN' Element Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900859MittelGoogle Chrome Denial Of Service Vulnerability - Sep09
1.3.6.1.4.1.25623.1.0.900856MittelFreeRADIUS Tunnel-Password Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900851HochAsterisk IAX2 Call Number Exhaustion DOS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900850HochMozilla Firefox Denial Of Service Vulnerability - Sep09 (Linux)
1.3.6.1.4.1.25623.1.0.900849HochMozilla Firefox 'JavaScript' DoS Vulnerabilities - Sep09 (Linux)
1.3.6.1.4.1.25623.1.0.900848HochMozilla Firefox Multiple Denial Of Service Vulnerabilities - Sep09 (Linux)
1.3.6.1.4.1.25623.1.0.900847HochMozilla Firefox Multiple Vulnerabilities - Sep09 (Linux)
1.3.6.1.4.1.25623.1.0.900846HochMozilla Firefox Denial Of Service Vulnerability - Sep09 (Windows)
1.3.6.1.4.1.25623.1.0.900845HochMozilla Firefox 'JavaScript' DoS Vulnerabilities - Sep09 (Windows)
1.3.6.1.4.1.25623.1.0.900844HochMozilla Firefox Multiple Denial Of Service Vulnerabilities - Sep09 (Windows)
1.3.6.1.4.1.25623.1.0.900843HochMozilla Firefox Multiple Vulnerabilities - Sep09 (Windows)
1.3.6.1.4.1.25623.1.0.900841MittelApache HTTP Server 'mod_proxy_ftp' Module DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900840MittelSurgeMail 'APPEND' Command Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900834HochAsterisk SIP Channel Driver Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900833MittelGoogle Chrome 'chromehtml: URI' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900831MittelMozilla Firefox 'document.location' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900828HochNeon Certificate Spoofing and Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900826MittelMicrosoft Internet Explorer 'location.hash' DOS Vulnerability
1.3.6.1.4.1.25623.1.0.900825MittelGoogle Chrome 'tooltip_manager.cc' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900824MittelGoogle Chrome 'location.hash' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900812MittelAsterisk RTP Text Frames Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900805MittelGoogle Chrome Unicode String Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900804MittelOpera Unicode String Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900803MittelOpera Unicode String Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900802HochMozilla Thunderbird Memory Corruption Vulnerabilities July-09 (Linux)
1.3.6.1.4.1.25623.1.0.900801HochMozilla Thunderbird Memory Corruption Vulnerabilities July-09 (Windows)
1.3.6.1.4.1.25623.1.0.900757MittelMicrosoft Windows Media Player '.AVI' File DOS Vulnerability
1.3.6.1.4.1.25623.1.0.900724MittelWindows XP 'SPI_GETDESKWALLPAPER' DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900708MittelIPSec-Tools Memory Leakage Vulnerability
1.3.6.1.4.1.25623.1.0.900704HochVMware Products Multiple Vulnerabilities (Windows) Apr09
1.3.6.1.4.1.25623.1.0.900703HochVMware Products Multiple Vulnerabilities (Linux) Apr09
1.3.6.1.4.1.25623.1.0.900695HochGoogle Chrome Multiple Vulnerabilities - Jul09
1.3.6.1.4.1.25623.1.0.900684HochSamba Format String Vulnerability
1.3.6.1.4.1.25623.1.0.900683HochFoxit Reader Multiple Denial of Service Vulnerabilities - Jun09
1.3.6.1.4.1.25623.1.0.900682MittelGUPnP Message Handling Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900654MittelOpenSSL DTLS Packets Multiple DoS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.900653MittelOpenSSL DTLS Packets Multiple Denial of Service Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.900648MittelPumpKIN TFTP Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900634MittelTrend Micro OfficeScan Client Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900633HochEasy RM to MP3 Converter Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900599MittelNovell eDirectory Multiple Vulnerabilities - Jul09 (Windows)
1.3.6.1.4.1.25623.1.0.900595MittelWireshark AFS Dissector Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900594MittelWireshark AFS Dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900593HochWireshark Infiniband Dissector Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900592HochWireshark Infiniband Dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900591MittelWireshark Multiple Vulnerabilities - July09 (Linux)
1.3.6.1.4.1.25623.1.0.900590MittelWireshark Multiple Vulnerabilities - July09 (Windows)
1.3.6.1.4.1.25623.1.0.900580MittelVicFTPS LIST Command Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900573MittelApache APR-Utils XML Parser Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900572HochApache APR-Utils Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.900570MittelRuby BigDecimal Library Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900560MittelWireshark PCNFSD Dissector Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900559MittelWireshark PCNFSD Dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900548HochXitami Multiple Format String Vulnerabilities
1.3.6.1.4.1.25623.1.0.900546HochClamAV Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900545HochClamAV Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900538Hochmpg123 Player Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900520HochImera TeamLinks ImeraIEPlugin.dll ActiveX Control DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900511HochRaidenFTPD Server CWD and MLST Command Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900483HochRhinosoft Serv-U FTP Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900480MittelPostgreSQL 'CVE-2009-0922' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900463MittelNoticeWare Mail Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900461MittelMicrosoft MSN Live Messneger Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900450MittelWinFTP Server PASV Command Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900443MittelMikMod Module Player Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900417MittelKonqueror in KDE Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900415MittelAvahi Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900413HochMailScanner Infinite Loop Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900410HochNero ShowTime 'm3u' File Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900409HochTotal Video Player 'TVP type' Tag Handling Remote BOF Vulnerability
1.3.6.1.4.1.25623.1.0.900404MittelMicrosoft Windows RTCP Unspecified Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900402MittelPi3Web ISAPI Requests Handling DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900400MittelMicrosoft Internet Explorer Unicode String DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900399HochMozilla Firefox Remote Code Execution Vulnerabilities July-09 (Linux)
1.3.6.1.4.1.25623.1.0.900398HochMozilla Firefox Remote Code Execution Vulnerabilities July-09 (Windows)
1.3.6.1.4.1.25623.1.0.900397HochMozilla Firefox Multiple Vulnerabilities July-09 (Linux)
1.3.6.1.4.1.25623.1.0.900396HochMozilla Firefox Multiple Vulnerabilities July-09 (Windows)
1.3.6.1.4.1.25623.1.0.900395HochNetscape 'select()' Object Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900393HochNetscape 'select()' Object Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900390HochMozilla Thunderbird/Seamonkey DoS Vulnerability June-09 (Linux)
1.3.6.1.4.1.25623.1.0.900389HochMozilla Products DoS Vulnerability June-09 (Windows)
1.3.6.1.4.1.25623.1.0.900386MittelStrongSwan/Openswan Denial Of Service Vulnerability June-09
1.3.6.1.4.1.25623.1.0.900358HochNetDecision TFTP Server Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.900337MittelMicrosoft Internet Explorer Denial of Service Vulnerability - Apr09
1.3.6.1.4.1.25623.1.0.900336HochMicrosoft Windows Media Player MID File Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900333MittelSymantec pcAnywhere Format String DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900311HochMozilla Thunderbird Multiple Vulnerabilities Feb-09 (Linux)
1.3.6.1.4.1.25623.1.0.900310HochMozilla Thunderbird Multiple Vulnerabilities Feb-09 (Windows)
1.3.6.1.4.1.25623.1.0.900303HochMicrosoft Internet Explorer HTML Form Value DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900291MittelHP (OpenView Storage) Data Protector Manager RDS Service DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900276HochIGSS ODBC Server Multiple Uninitialized Pointer Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900272HochActFax LPD/LPR Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900270HochObjectivity/DB Lock Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900269HochObjectivity/DB Advanced Multithreaded Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900268HochMongoose Web Server Content-Length DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900222MittelIBM HTTP Server mod_proxy Interim Responses DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900221MittelMySQL Empty Bit-String Literal Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900214HochGoogle Chrome < 0.2.149.29 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900213HochWireshark Multiple Vulnerabilities - Sept08 (Linux)
1.3.6.1.4.1.25623.1.0.900212HochWireshark Multiple Vulnerabilities - Sept-08 (Windows)
1.3.6.1.4.1.25623.1.0.900211HochHP OpenView Network Node Manager Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.900208HochUltra Office ActiveX Control Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900206HochIpswitch WS FTP Client Format String Vulnerability
1.3.6.1.4.1.25623.1.0.900203HochFlashGet FTP PWD Response Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900202HochCA kmxfw.sys Code Execution and DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.900201HochWinGate IMAP Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900197HochWinamp AIFF File Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.900193HochVUPlayer .asx Playlist File Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900180HochBitDefender 'pdf.xmd' Module PDF Parsing Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900178MittelMicrosoft Windows 'UnhookWindowsHookEx' Local DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900172MittelMicrosoft Windows Media Player 'MIDI' or 'DAT' File DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900166HochGoodTech SSH Server SFTP Multiple BOF Vulnerabilities
1.3.6.1.4.1.25623.1.0.900165HochfreeSSHd SFTP 'rename' and 'realpath' Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900163HochRealVNC VNC Viewer Remote Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900162HochRealVNC VNC Viewer Remote Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900161HochHummingbird Deployment Wizard ActiveX Control Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.900160MittelTitan FTP Server 'SITE WHO' Command Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900159HochHummingbird HostExplorer ActiveX Control BOF Vulnerability
1.3.6.1.4.1.25623.1.0.900158MittelXM Easy Personal FTP Server 'NSLT' Command Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900149HochServ-U File Renaming Directory Traversal and 'STOU' DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.900131MittelMicrosoft Internet Explorer Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900127MittelPersonal FTP Server RETR Command Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900125HochMicrosoft SQL Server 2000 sqlvdir.dll ActiveX Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900122HochApple iTunes Local Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.900119MittelSoftalk Mail Server IMAP Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900117MittelClamAV Invalid Memory Access Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900113MittelRhinoSoft Serv-U SFTP Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900112HochVLC Media Player TTA Processing Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900109MittelhMailServer IMAP Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900104MittelMailEnable IMAP Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900077HochOpenOffice Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900076HochOpenOffice Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900074HochApple QuickTime Multiple Vulnerabilities - Jan09 (Windows)
1.3.6.1.4.1.25623.1.0.900068MittelMozilla Firefox location.hash Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900067HochRealtek Media Player Playlist Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900027MittelNoticeWare Email Server NG LOGIN Messages DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900019MittelRealVNC vncviewer.exe Remote DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900018MittelF-PROT Antivirus Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900017MittelAVG Anti-Virus UPX Processing DoS Vulnerability
1.3.6.1.4.1.25623.1.0.817259HochVLC Media Player < 3.0.11 DoS Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.817216MittelWireshark Security Update (wnpa-sec-2020-09) - Linux
1.3.6.1.4.1.25623.1.0.817215MittelWireshark Security Update (wnpa-sec-2020-09) - Mac OS X
1.3.6.1.4.1.25623.1.0.817214MittelWireshark Security Update (wnpa-sec-2020-09) - Windows
1.3.6.1.4.1.25623.1.0.817032MittelWireshark Security Updates (wnpa-sec-2020-08) - Mac OS X
1.3.6.1.4.1.25623.1.0.817031MittelWireshark Security Update (wnpa-sec-2020-08) - Windows
1.3.6.1.4.1.25623.1.0.815479HochWireshark Security Updates (wnpa-sec-2019-21) - Mac OS X
1.3.6.1.4.1.25623.1.0.815478HochWireshark Security Updates (wnpa-sec-2019-21) - Windows
1.3.6.1.4.1.25623.1.0.815257MittelZoom Client DoS Vulnerability (ZSB-19001) - Mac OS X
1.3.6.1.4.1.25623.1.0.814916MittelOracle Java SE Denial of Service Vulnerability-02 (jan2019-5072801) Linux
1.3.6.1.4.1.25623.1.0.814915MittelOracle Java SE Denial of Service Vulnerability-02 (jan2019-5072801) Windows
1.3.6.1.4.1.25623.1.0.814507MittelWireshark 'ZigBee ZCL' Dissector Denial of Service Vulnerability (wnpa-sec-2018-57)-MACOSX
1.3.6.1.4.1.25623.1.0.814506MittelWireshark 'ZigBee ZCL' Dissector Denial of Service Vulnerability (wnpa-sec-2018-57)-Windows
1.3.6.1.4.1.25623.1.0.814408MittelOracle Java SE Denial of Service Vulnerability(oct2018-4428296)-Linux
1.3.6.1.4.1.25623.1.0.814402MittelOracle Java SE Denial of Service Vulnerability(oct2018-4428296)-Windows
1.3.6.1.4.1.25623.1.0.814397MittelWireshark Security Updates (wnpa-sec-2019-05) - Mac OS X
1.3.6.1.4.1.25623.1.0.814396MittelWireshark Security Updates (wnpa-sec-2019-05) - Windows
1.3.6.1.4.1.25623.1.0.814395MittelWireshark Security Updates (wnpa-sec-2019-01) - Windows
1.3.6.1.4.1.25623.1.0.814394MittelWireshark Security Updates (wnpa-sec-2019-01) - Mac OS X
1.3.6.1.4.1.25623.1.0.814307MittelPython 2.7.x < 2.7.16, 3.4.x < 3.4.10, 3.5.x < 3.5.7, 3.6.x < 3.6.7, 3.7.0 Python Issue (bpo-34623) - Mac OS X
1.3.6.1.4.1.25623.1.0.814304MittelPython 2.7.x < 2.7.16, 3.4.x < 3.4.10, 3.5.x < 3.5.7, 3.6.x < 3.6.7, 3.7.0 Python Issue (bpo-34623) - Windows
1.3.6.1.4.1.25623.1.0.814147MittelClam AntiVirus 'unmew11()' DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.814146MittelClam AntiVirus 'unmew11()' DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.814134HochWireshark Steam IHS Discovery/CoAP Dissector DoS Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.814133HochWireshark Steam IHS Discovery/CoAP Dissector DoS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.814132MittelWireshark MS-WSP Dissector Denial of Service Vulnerability(wnpa-sec-2018-47)-MACOSX
1.3.6.1.4.1.25623.1.0.814131MittelWireshark MS-WSP Dissector Denial of Service Vulnerability(wnpa-sec-2018-47)-Windows
1.3.6.1.4.1.25623.1.0.813825MittelNmap Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813820HochXnView Multiple Denial of Service Vulnerabilities Aug18
1.3.6.1.4.1.25623.1.0.813785MittelSamba 'DNS and LDAP' DoS Vulnerability (Aug 2018)
1.3.6.1.4.1.25623.1.0.813750MittelISC BIND 'deny-answer-aliases' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.813734MittelOracle JRocKit Denial of Service Vulnerability (jul2018-4258247) Linux
1.3.6.1.4.1.25623.1.0.813727MittelOracle JRocKit Denial of Service Vulnerability (jul2018-4258247) Windows
1.3.6.1.4.1.25623.1.0.813632MittelMongoose Web Server < 6.12 'mg_handle_cgi' Function DoS Vulnerability
1.3.6.1.4.1.25623.1.0.813631MittelMongoose Web Server < 6.12 'mg_handle_cgi' Function DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.813625HochPHP 'ext/exif/exif.c' DoS Vulnerability
1.3.6.1.4.1.25623.1.0.813547MittelPython < 2.7.15, 3.x < 3.4.9, 3.5.x < 3.5.6, 3.6.x < 3.6.5, 3.7.x < 3.7.0.beta3 Python Issue (Issue32981) - Mac OS X
1.3.6.1.4.1.25623.1.0.813546MittelPython < 2.7.15, 3.x < 3.4.9, 3.5.x < 3.5.6, 3.6.x < 3.6.5, 3.7.x < 3.7.0.beta3 Python Issue (Issue32981) - Windows
1.3.6.1.4.1.25623.1.0.813502HochVLC Media Player Denial-of-Service Vulnerability May18 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813501HochVLC Media Player Denial-of-Service Vulnerability May18 (Windows)
1.3.6.1.4.1.25623.1.0.813481MittelNode.js 'path' Module Regular Expression Denial-of-Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.813479MittelNode.js Denial-of-Service Vulnerability-05 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813478MittelNode.js Denial-of-Service Vulnerability-04 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813477HochNode.js Denial-of-Service Vulnerability-03 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813476MittelNode.js Denial-of-Service Vulnerability-02 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813475HochNode.js Denial-of-Service Vulnerability-01 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813473MittelNode.js 'path' Module Regular Expression Denial-of-Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813470MittelNode.js Denial-of-Service Vulnerability-05 (Windows)
1.3.6.1.4.1.25623.1.0.813469MittelNode.js Denial-of-Service Vulnerability-04 (Windows)
1.3.6.1.4.1.25623.1.0.813468HochNode.js Denial-of-Service Vulnerability-03 (Windows)
1.3.6.1.4.1.25623.1.0.813467MittelNode.js Denial-of-Service Vulnerability-02 (Windows)
1.3.6.1.4.1.25623.1.0.813466HochNode.js Denial-of-Service Vulnerability-01 (Windows)
1.3.6.1.4.1.25623.1.0.813401MittelISC BIND Multiple Denial of Service Vulnerabilities (May 2018)
1.3.6.1.4.1.25623.1.0.813386HochBitvise SSH Client Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.813384HochBitvise SSH Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.813262MittelNagios Core < 4.4.2 'unix socket' Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.813062MittelApache Struts Security Update (S2-056)
1.3.6.1.4.1.25623.1.0.813042MittelMicrosoft PowerShell Core Denial of Service Vulnerability (MacOSX)
1.3.6.1.4.1.25623.1.0.813041MittelMicrosoft PowerShell Core Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.813040MittelMicrosoft PowerShell Core Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.812792MittelNTP.org 'ntpd' 'protocol engine' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.812791MittelNTP.org 'ntpd' 'received' Timestamp Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.812504HochVLC Media Player 'MP4 Demux Module' DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.812503HochVLC Media Player 'MP4 Demux Module' DoS Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.812282MittelWireshark 'File_read_line' Function Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.812281MittelWireshark 'File_read_line' Function Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.812000MittelApache Struts DoS Vulnerability (S2-044) - Linux
1.3.6.1.4.1.25623.1.0.811983HochApache Subversion Denial of Service Vulnerability - Nov17
1.3.6.1.4.1.25623.1.0.811954MittelIrfanView Multiple DoS Vulnerabilities Oct17
1.3.6.1.4.1.25623.1.0.811953HochIrfanView Multiple DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.811952MittelXnView 'jb2 file' DoS Vulnerability
1.3.6.1.4.1.25623.1.0.811951HochXnView Multiple DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.811948MittelWireshark Security Updates (wnpa-sec-2017-44)-MACOSX
1.3.6.1.4.1.25623.1.0.811947MittelWireshark Security Updates (wnpa-sec-2017-44)-Windows
1.3.6.1.4.1.25623.1.0.811836MittelMicrosoft Office Outlook Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.811802MittelWireshark 'Profinet I/O' Dissector DoS Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.811801MittelWireshark 'Profinet I/O' Dissector DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811800MittelWireshark 'Modbus' Dissector DoS Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.811799MittelApache Struts Security Update (S2-044)
1.3.6.1.4.1.25623.1.0.811786MittelSymantec Encryption Desktop Denial-of-Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811718MittelDup Scout Enterprise Server Buffer Overflow Vulnerability - Aug17
1.3.6.1.4.1.25623.1.0.811717MittelDisk Pulse Enterprise Server Buffer Overflow Vulnerability - Aug17
1.3.6.1.4.1.25623.1.0.811598MittelWireshark 'Modbus' Dissector DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811597HochWireshark 'IrCOMM' And 'MSDP' Dissectors DoS Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.811596HochWireshark 'IrCOMM' And 'MSDP' Dissectors DoS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.811576HochClamAV Multiple DoS Vulnerabilities (Aug 2017) - Linux
1.3.6.1.4.1.25623.1.0.811575HochClamAV Multiple DoS Vulnerabilities (Aug 2017) - Windows
1.3.6.1.4.1.25623.1.0.811490MittelPHP 'WDDX Deserialization' Denial of Service Vulnerability - (Linux)
1.3.6.1.4.1.25623.1.0.811487HochPHP Denial of Service Vulnerability Jul17 (Linux)
1.3.6.1.4.1.25623.1.0.811486HochPHP Denial of Service Vulnerability Jul17 (Windows)
1.3.6.1.4.1.25623.1.0.811485MittelPHP 'WDDX Deserialization' Denial of Service Vulnerability - (Windows)
1.3.6.1.4.1.25623.1.0.811484HochPHP 'phar_parse_pharfile' Function Denial of Service Vulnerability - (Linux)
1.3.6.1.4.1.25623.1.0.811483HochPHP 'phar_parse_pharfile' Function Denial of Service Vulnerability - (Windows)
1.3.6.1.4.1.25623.1.0.811429HochWireshark 'GPRS' DoS Vulnerability (MAC OS X)
1.3.6.1.4.1.25623.1.0.811428HochWireshark 'GPRS' DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811427HochWireshark Multiple DoS Vulnerabilities Jul17 (MAC OS X)
1.3.6.1.4.1.25623.1.0.811426HochWireshark Multiple DoS Vulnerabilities Jul17 (Windows)
1.3.6.1.4.1.25623.1.0.811411HochPHP Denial of Service Vulnerability - Aug17 (Windows)
1.3.6.1.4.1.25623.1.0.811409HochPHP Denial of Service Vulnerability - Aug17 (Linux)
1.3.6.1.4.1.25623.1.0.811405HochOracle OpenSSO 'Web Agents' DOS Vulnerability
1.3.6.1.4.1.25623.1.0.811310MittelWireshark 'profinet/packet-dcerpc-pn-io.c' DoS Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.811100HochMozilla Firefox Security Updates(mfsa_2017-14_2017-14)-Windows
1.3.6.1.4.1.25623.1.0.811083HochSamba 'fd_open_atomic infinite loop' Denial-of-Service Vulnerability
1.3.6.1.4.1.25623.1.0.811079MittelRealNetworks RealPlayer 'Divide-By-Zero' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811078HochVLC Media Player < 2.2.5 Multiple Denial-of-Service Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.811077HochVLC Media Player Multiple Denial-of-Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.811076MittelIBM TSM Client 'Client Acceptor Daemon' Denial-of-Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.811075MittelIBM TSM Client 'Client Acceptor Daemon' Denial-of-Service Vulnerability - Mac OS X
1.3.6.1.4.1.25623.1.0.811074MittelIBM TSM Client 'Client Acceptor Daemon' Denial-of-Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811073MittelWireshark Multiple Denial-of-Service Vulnerabilities-02 June17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.811072MittelWireshark Multiple Denial-of-Service Vulnerabilities-02 June17 (Windows)
1.3.6.1.4.1.25623.1.0.811071HochWireshark Multiple Denial-of-Service Vulnerabilities-01 June17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.811070HochWireshark Multiple Denial-of-Service Vulnerabilities-01 June17 (Windows)
1.3.6.1.4.1.25623.1.0.811004HochWireshark 'DOF dissector' DoS Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.811003HochWireshark 'DOF dissector' DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811002HochWireshark Multiple DoS Vulnerabilities-02 Apr17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.811001HochWireshark Multiple DoS Vulnerabilities-02 Apr17 (Windows)
1.3.6.1.4.1.25623.1.0.811000MittelWireshark Multiple DoS Vulnerabilities-01 Apr17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.810978MittelISC BIND Control Channel Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.810977MittelISC BIND Control Channel Denial of Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810976MittelISC BIND DNS64 Denial of Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810975MittelISC BIND DNS64 Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.810974MittelWireshark 'profinet/packet-dcerpc-pn-io.c' DoS (Windows)
1.3.6.1.4.1.25623.1.0.810963MittelWireshark Multiple Denial-of-Service Vulnerabilities-03 June17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.810962MittelWireshark Multiple Denial-of-Service Vulnerabilities-03 June17 (Windows)
1.3.6.1.4.1.25623.1.0.810934HochHPE LoadRunner Unspecified Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.810915MittelSymantec Messaging Gateway RAR File Parser DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.810802HochIBM Integration Bus XXE Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.810800HochIBM WebSphere MQ Multiple Denial of Service Vulnerabilities - Mar17
1.3.6.1.4.1.25623.1.0.810789HochMozilla Firefox ESR Security Update (mfsa_2017-14_2017-14) - Windows
1.3.6.1.4.1.25623.1.0.810702MittelOpenSSL Encrypt-Then-Mac Extension Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810701MittelOpenSSL Encrypt-Then-Mac Extension Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810700HochWireshark 'STANAG 4607' Capture File Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810699MittelWireshark Multiple DoS Vulnerabilities-01 Apr17 (Windows)
1.3.6.1.4.1.25623.1.0.810682HochVMware Fusion 'RPC Command' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810680HochVMware Player 'RPC Command' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810679HochVMware Player 'RPC Command' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810602MittelMcAfee Agent (MA) 'log viewer' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.810585MittelImageMagick Multiple Denial of Service Vulnerabilities Mar17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.810584MittelImageMagick Multiple Denial of Service Vulnerabilities Mar17 (Windows)
1.3.6.1.4.1.25623.1.0.810583MittelImageMagick HDR File Processing Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810582MittelImageMagick HDR File Processing Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810581MittelImageMagick Denial of Service Vulnerability Mar17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.810580MittelImageMagick Denial of Service Vulnerability Mar17 (Windows)
1.3.6.1.4.1.25623.1.0.810558MittelImageMagick 'IsPixelGray' Function Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810556MittelImageMagick 'IsPixelGray' Function Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810555MittelGraphicsMagick 'SVG File Parsing' Denial of Service Vulnerability-01 (Windows)
1.3.6.1.4.1.25623.1.0.810547MittelISC BIND DNS64 and RPZ Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.810546MittelOpenSSL Bad (EC)DHE Parameters DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810545MittelOpenSSL Bad (EC)DHE Parameters DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810544MittelOpenSSL Montgomery Multiplication Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810543MittelOpenSSL Montgomery Multiplication Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810542MittelOpenSSL Multiple Vulnerabilities Feb17
1.3.6.1.4.1.25623.1.0.810540MittelGraphicsMagick 'SVG File Parsing' Denial of Service Vulnerability-02 (Windows)
1.3.6.1.4.1.25623.1.0.810539MittelImageMagick 'WaveletDenoiseImage' Function Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810538MittelImageMagick 'WaveletDenoiseImage' Function Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810528MittelWireshark ASTERIX And DHCPv6 Dissector Multiple DoS Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.810527MittelWireshark ASTERIX And DHCPv6 Dissector Multiple DoS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.810520MittelISC BIND EDNS Option Processing Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.810519MittelISC BIND EDNS Option Processing Denial of Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810518MittelImageMagick Multiple Denial of Service Vulnerabilities-01 Jan17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.810517MittelImageMagick Multiple Denial of Service Vulnerabilities-01 Jan17 (Windows)
1.3.6.1.4.1.25623.1.0.810506MittelImageMagick Mat File Multiple Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.810502HochImageMagick Multiple Denial of Service Vulnerabilities Jan17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.810501HochImageMagick Memory Corruption Vulnerability Jan17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.810315MittelIBM WebSphere Portal Content Manager Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.810298HochImageMagick 'TIFF' File Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810296HochImageMagick 'TIFF' Handling Multiple Buffer Overflow Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.810295HochImageMagick Viff File Out of Bound Read Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810293MittelImageMagick MSL Interpreter Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810292MittelImageMagick Mat File Multiple Denial of Service Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.810291MittelISC BIND 'nxdomain-redirect' Feature Response DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.810290MittelISC BIND Inconsistent DNSSEC Information Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.810289MittelISC BIND Unusual DS Record Response Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.810288MittelISC BIND RTYPE ANY Query Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.810287MittelISC BIND RTYPE ANY Query Denial of Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810286MittelISC BIND Inconsistent DNSSEC Information Denial of Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810285MittelISC BIND 'nxdomain-redirect' Feature Response DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810284MittelISC BIND Unusual DS Record Response Denial of Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810281MittelImageMagick MSL Interpreter Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810280HochImageMagick Viff File Out of Bound Read Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810279HochImageMagick 'TIFF' Handling Multiple Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.810277HochImageMagick 'TIFF' File Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810275HochImageMagick Multiple Denial of Service Vulnerabilities Jan17 (Windows)
1.3.6.1.4.1.25623.1.0.810274HochImageMagick Memory Corruption Vulnerability Jan17 (Windows)
1.3.6.1.4.1.25623.1.0.810263HochISC BIND 'buffer.c' Assertion Failure Denial of Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810262HochISC BIND 'buffer.c' Assertion Failure Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.810221HochNTP.org 'ntpd' 'decodenetnum' And 'loop counter underrun' DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.809894HochWireshark Multiple DoS Vulnerabilities Mar17 (Windows)
1.3.6.1.4.1.25623.1.0.809893HochWireshark Multiple DoS Vulnerabilities Mar17 (MAC OS X)
1.3.6.1.4.1.25623.1.0.809860HochPowerDNS Recursor Label Decompression Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809859HochPowerDNS Authoritative (Auth) Server Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809857HochPowerDNS Authoritative (Auth) Server Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809856HochPowerDNS Recursor Label Decompression Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809812MittelWireshark 'Profinet I/O dissector' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.809811MittelWireshark 'Profinet I/O dissector' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809810MittelWireshark Multiple Denial of Service Vulnerabilities Nov16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.809803MittelWireshark Multiple Denial of Service Vulnerabilities Nov16 (Windows)
1.3.6.1.4.1.25623.1.0.809787MittelOpenLDAP ber_get_next Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.809778MittelOpenSSL Death Alert Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809768MittelOpenSSL Death Alert Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809739MittelFreeRDP Denial of Service Vulnerability-02 (Linux)
1.3.6.1.4.1.25623.1.0.809738MittelFreeRDP Denial of Service Vulnerability-01 (Linux)
1.3.6.1.4.1.25623.1.0.809487MittelDup Scout Enterprise Server 'Login' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.809486HochDisk Savvy Enterprise Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.809482MittelVX Search Enterprise Server Buffer Overflow Vulnerability - Nov16
1.3.6.1.4.1.25623.1.0.809481MittelSync Breeze Enterprise Server Buffer Overflow Vulnerability - Nov16
1.3.6.1.4.1.25623.1.0.809477MittelApache Struts DoS Vulnerability (S2-041) - Linux
1.3.6.1.4.1.25623.1.0.809461MittelISC BIND NSID Request Denial of Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.809460MittelISC BIND NSID Request Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.809399MittelRealNetworks RealPlayer 'QCP' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809154HochOpenSSH Denial of Service And User Enumeration Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.809139HochPHP Denial of Service Vulnerability - 02 - Aug16 (Linux)
1.3.6.1.4.1.25623.1.0.809138HochPHP Denial of Service Vulnerability - 02 - Aug16 (Windows)
1.3.6.1.4.1.25623.1.0.809121HochOpenSSH Denial of Service And User Enumeration Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.809103MittelWireshark WBXML Dissector Denial of Service Vulnerability August16 (Windows)
1.3.6.1.4.1.25623.1.0.809102MittelWireshark Multiple Denial of Service Vulnerabilities-04 August16 (Windows)
1.3.6.1.4.1.25623.1.0.809101MittelWireshark Multiple Denial of Service Vulnerabilities-05 August16 (Windows)
1.3.6.1.4.1.25623.1.0.809100MittelWireshark Multiple Denial of Service Vulnerabilities-04 August16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.809065MittelDup Scout Enterprise Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.809061MittelVX Search Enterprise Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.809059MittelSync Breeze Enterprise Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.809052MittelIBM WebSphere MQ Denial of Service Vulnerability - September16
1.3.6.1.4.1.25623.1.0.809049MittelWireshark Multiple Denial of Service Vulnerabilities September16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.809048MittelWireshark Multiple Denial of Service Vulnerabilities September16 (Windows)
1.3.6.1.4.1.25623.1.0.808798HochPHP Denial of Service Vulnerability - 01 - Aug16 (Linux)
1.3.6.1.4.1.25623.1.0.808797HochPHP Denial of Service Vulnerability - 01 - Aug16 (Windows)
1.3.6.1.4.1.25623.1.0.808751MittelISC BIND 'lightweight resolver protocol' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.808673HochPHP 'type confusion' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.808672HochPHP 'type confusion' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.808654HochApache OpenOffice 'Impress Tool' Denial of Service Vulnerability (MAC OS X)
1.3.6.1.4.1.25623.1.0.808653HochApache OpenOffice 'Impress Tool' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.808651MittelIBM Websphere Application Server 'SIP Services' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.808624HochSymantec Norton Security 'CIDS' Driver Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.808613HochPHP Denial of Service Vulnerability - 01 - Jul16 (Linux)
1.3.6.1.4.1.25623.1.0.808612HochPHP Denial of Service Vulnerability - 01 - Jul16 (Windows)
1.3.6.1.4.1.25623.1.0.808611MittelPHP Multiple Denial of Service Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.808610MittelPHP 'gdImageScaleTwoPass()' Multiple Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.808573HochSymantec Ghost Solutions Suite Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.808537MittelApache Struts Security Update (S2-041)
1.3.6.1.4.1.25623.1.0.808534HochSymantec Antivirus Engine Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.808299MittelWireshark Multiple Denial of Service Vulnerabilities-05 August16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.808298MittelWireshark WBXML Dissector Denial of Service Vulnerability August16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.808290MittelWireshark Multiple Denial of Service Vulnerabilities-03 August16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.808289MittelWireshark Multiple Denial of Service Vulnerabilities-03 August16 (Windows)
1.3.6.1.4.1.25623.1.0.808288MittelWireshark Multiple Denial of Service Vulnerabilities-02 August16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.808287MittelWireshark Multiple Denial of Service Vulnerabilities-02 August16 (Windows)
1.3.6.1.4.1.25623.1.0.808286MittelWireshark Multiple Denial of Service Vulnerabilities-01 August16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.808285MittelWireshark Multiple Denial of Service Vulnerabilities-01 August16 (Windows)
1.3.6.1.4.1.25623.1.0.808284MittelWireshark CORBA IDL Dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.808283MittelKodi Web Server Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.808260MittelOracle Virtualbox Denial of Service Vulnerability-01 July16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.808259MittelOracle Virtualbox Denial of Service Vulnerability-01 July16 (Linux)
1.3.6.1.4.1.25623.1.0.808258MittelOracle Virtualbox Denial of Service Vulnerability-01 July16 (Windows)
1.3.6.1.4.1.25623.1.0.808222HochVLC Media Player QuickTime IMA File Denial of Service Vulnerability June16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.808221HochVLC Media Player QuickTime IMA File Denial of Service Vulnerability June16 (Windows)
1.3.6.1.4.1.25623.1.0.808184MittelIBM Websphere DataPower XC10 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.808160Hoch7Zip UDF CInArchive::ReadFileItem Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.808082HochMcAfee LiveSafe Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.808079MittelOpenAFS Denial of Service Vulnerability-02 (Windows)
1.3.6.1.4.1.25623.1.0.808077MittelOpenAFS Denial of Service Vulnerability-01 (Windows)
1.3.6.1.4.1.25623.1.0.808075HochOpenAFS Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.807931MittelVLC Media Player Denial of Service Vulnerability April-16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807929MittelVLC Media Player Denial of Service Vulnerability April-16 (Windows)
1.3.6.1.4.1.25623.1.0.807920MittelSquid Denial of Service Vulnerability April16 (Linux)
1.3.6.1.4.1.25623.1.0.807919MittelSquid Denial of Service Vulnerability April16 (Windows)
1.3.6.1.4.1.25623.1.0.807915HochPuTTY DoS Vulnerability April16 (Windows)
1.3.6.1.4.1.25623.1.0.807794HochSquid Multiple Denial of Service Vulnerabilities April16 (Linux)
1.3.6.1.4.1.25623.1.0.807793HochSquid Multiple Denial of Service Vulnerabilities April16 (Windows)
1.3.6.1.4.1.25623.1.0.807712HochAsterisk Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.807710MittelSamba Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.807619HochIBM Domino Denial of Service Vulnerability - Mar16
1.3.6.1.4.1.25623.1.0.807580MittelWireshark NCP dissector DoS Vulnerability (May 2016) - Mac OS X
1.3.6.1.4.1.25623.1.0.807579MittelWireshark Multiple Denial of Service Vulnerabilities -02 May16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807578MittelWireshark Multiple Denial of Service Vulnerabilities May16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807577MittelWireshark Multiple Denial of Service Vulnerabilities -02 May16 (Windows)
1.3.6.1.4.1.25623.1.0.807576MittelWireshark NCP dissector Denial of Service Vulnerability May16 (Windows)
1.3.6.1.4.1.25623.1.0.807575MittelWireshark Multiple Denial of Service Vulnerabilities May16 (Windows)
1.3.6.1.4.1.25623.1.0.807565HochOracle GlassFish Server DoS Vulnerability (cpuapr2016v3)
1.3.6.1.4.1.25623.1.0.807479HochQuick Tftp Server Read Mode Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.807453MittelSquid 'http.cc' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.807452MittelSquid Multiple Denial of Service Vulnerabilities March16 (Windows)
1.3.6.1.4.1.25623.1.0.807451MittelSquid Multiple Denial of Service Vulnerabilities March16 (Linux)
1.3.6.1.4.1.25623.1.0.807450MittelSquid 'http.cc' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.807447MittelWireshark Multiple Denial-of-Service Vulnerabilities March16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807446MittelWireshark Multiple Denial-of-Service Vulnerabilities March16 (Windows)
1.3.6.1.4.1.25623.1.0.807399HochWireshark 'STANAG 4607' Capture File Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.807394MittelPowerDNS Recursor Specific Sequence Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.807393MittelPowerDNS Recursor Specific Sequence Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.807384MittelRuby on Rails Active Support Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.807383MittelRuby on Rails Active Support Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.807376MittelClamAV Crafted '7z' And 'Mew Packer' Parsing DoS Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.807375MittelClamAV Crafted '7z' And 'Mew Packer' Parsing DoS Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.807370MittelVLC Media Player Buffer Overflow Vulnerability Oct16
1.3.6.1.4.1.25623.1.0.807350HochIBM Tivoli Storage Manager FastBack Server Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.807241MittelISC BIND NXDOMAIN Redirection Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.807217MittelISC BIND Resolver Cache Vulnerability (Jan 2016)
1.3.6.1.4.1.25623.1.0.807216MittelISC BIND NSEC3 Signed Zones Queries Denial of Service Vulnerability (Jan 2016)
1.3.6.1.4.1.25623.1.0.807204HochISC BIND DNS64 Remote Denial of Service Vulnerability (Jan 2016)
1.3.6.1.4.1.25623.1.0.807203HochISC BIND DNS RDATA Handling Remote Denial of Service Vulnerability (Jan 2016
1.3.6.1.4.1.25623.1.0.807202HochISC BIND 'buffer.c' Script Remote Denial of Service Vulnerability (Jan 2016)
1.3.6.1.4.1.25623.1.0.807201HochISC BIND 'openpgpkey_61.c' Script Denial of Service Vulnerability (Jan 2016)
1.3.6.1.4.1.25623.1.0.807200HochISC BIND Denial of Service Vulnerability (CVE-2015-5477)
1.3.6.1.4.1.25623.1.0.807056HochSymantec Endpoint Protection 'ccSvcHst.exe' File Denial of Service Vulnerability Feb15
1.3.6.1.4.1.25623.1.0.806999HochISC BIND Denial of Service Vulnerability (CVE-2015-1349)
1.3.6.1.4.1.25623.1.0.806998HochISC BIND Denial of Service Vulnerability (CVE-2015-8461)
1.3.6.1.4.1.25623.1.0.806997MittelISC BIND Denial of Service Vulnerability (CVE-2015-8000)
1.3.6.1.4.1.25623.1.0.806996HochISC BIND Denial of Service Vulnerability (CVE-2015-8704)
1.3.6.1.4.1.25623.1.0.806995HochISC BIND Denial of Service Vulnerability (CVE-2015-8705)
1.3.6.1.4.1.25623.1.0.806950MittelWireshark Denial-of-Service Vulnerability January16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806949MittelWireshark Denial-of-Service Vulnerability January16 (Windows)
1.3.6.1.4.1.25623.1.0.806948MittelWireshark Multiple Denial-of-Service Vulnerabilities-03 January16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806947MittelWireshark Multiple Denial-of-Service Vulnerabilities-03 January16 (Windows)
1.3.6.1.4.1.25623.1.0.806946MittelWireshark Multiple Denial-of-Service Vulnerabilities-02 January16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806945MittelWireshark Multiple Denial-of-Service Vulnerabilities-02 January16 (Windows)
1.3.6.1.4.1.25623.1.0.806944MittelWireshark Multiple Denial-of-Service Vulnerabilities-01 January16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806943MittelWireshark Multiple Denial-of-Service Vulnerabilities-01 January16 (Windows)
1.3.6.1.4.1.25623.1.0.806895HochFreeproxy Internet Suite Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806889MittelIBM Websphere Application Server Multiple Vulnerabilities-03 Mar16
1.3.6.1.4.1.25623.1.0.806885HochIBM Websphere Application Server Denial of Service Vulnerability-01 Mar16
1.3.6.1.4.1.25623.1.0.806860MittelApache Subversion 'URIs' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806859MittelApache Subversion 'mod_dav_svn' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806856MittelApache Subversion Denial Of Service Vulnerability -01 Feb16
1.3.6.1.4.1.25623.1.0.806849Hochnginx Multiple Denial Of Service Vulnerabilities 01 - Jan16
1.3.6.1.4.1.25623.1.0.806827HochIBM Websphere Application Server Denial Of Service Vulnerability 01 Jan16
1.3.6.1.4.1.25623.1.0.806826MittelIBM Websphere Application Server Denial of Service Vulnerability Jan16
1.3.6.1.4.1.25623.1.0.806817MittelOpenSSL DoS Vulnerability (20151203) - Windows
1.3.6.1.4.1.25623.1.0.806816MittelOpenSSL DoS Vulnerability (20151203) - Linux
1.3.6.1.4.1.25623.1.0.806756MittelVMware Fusion HGFS Denial of Service Vulnerability May16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806747MittelOpenSSL Denial of Service Vulnerability (20150611 - 1) - Linux
1.3.6.1.4.1.25623.1.0.806746MittelOpenSSL Denial of Service Vulnerability (20150611 - 1) - Windows
1.3.6.1.4.1.25623.1.0.806734HochOpenSSL DoS Vulnerability (20150319 - 1) - Linux
1.3.6.1.4.1.25623.1.0.806730HochOpenSSL DoS Vulnerability (20150319 - 1) - Windows
1.3.6.1.4.1.25623.1.0.806704MittelWireshark Pcapng File Parser Denial-of-Service Vulnerability Nov15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806703MittelWireshark Pcapng File Parser Denial-of-Service Vulnerability Nov15 (Windows)
1.3.6.1.4.1.25623.1.0.806700HochLibreOffice DOC Bookmarks Denial of Service Vulnerability Nov15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806694MittelTallSoft SNMP TFTP Server Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806671MittelOpenSSH Denial of Service Vulnerability - Jan16
1.3.6.1.4.1.25623.1.0.806652MittelOpenSSL 'PSS' parameter Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.806651MittelOpenSSL 'PSS' parameter Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.806649HochPHP Multiple Denial of Service Vulnerabilities - 01 - Dec15 (Linux)
1.3.6.1.4.1.25623.1.0.806648HochPHP Multiple Denial of Service Vulnerabilities - 01 - Dec15 (Windows)
1.3.6.1.4.1.25623.1.0.806599HochLibreOffice DOC Bookmarks Denial of Service Vulnerability Nov15 (Windows)
1.3.6.1.4.1.25623.1.0.806521HochAdobe Shockwave Player Denial of Service Vulnerability Oct15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806520HochAdobe Shockwave Player Denial of Service Vulnerability Oct15 (Windows)
1.3.6.1.4.1.25623.1.0.806516MittelEasy File Sharing Web Server USERID Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.806107MittelSquid SSL-Bump HTTPS Requests Processing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806106MittelSquid HTTP Range Request Handling Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806088HochVLC Media Player 3GP File Denial of Service Vulnerability Oct15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806087HochVLC Media Player 3GP File Denial of Service Vulnerability Oct15 (Linux)
1.3.6.1.4.1.25623.1.0.806086HochVLC Media Player 3GP File Denial of Service Vulnerability Oct15 (Windows)
1.3.6.1.4.1.25623.1.0.806080HochISC BIND Delegation Handling Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806079HochISC BIND Denial of Service Vulnerability (Oct 2015)
1.3.6.1.4.1.25623.1.0.806056HochGoogle Chrome Denial of Service Vulnerability (Sep 2015) - Mac OS X
1.3.6.1.4.1.25623.1.0.806055HochGoogle Chrome Denial of Service Vulnerability (Sep 2015) - Linux
1.3.6.1.4.1.25623.1.0.806054HochGoogle Chrome DoS Vulnerability (Sep 2015) - Windows
1.3.6.1.4.1.25623.1.0.806048HochOpenSSH Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806030MittelWireshark Multiple Denial-of-Service Vulnerabilities-01 August15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806029MittelWireshark Multiple Denial-of-Service Vulnerabilities-01 August15 (Windows)
1.3.6.1.4.1.25623.1.0.806019MittelClamAV Multiple Denial of Service Vulnerabilities August15 (Linux)
1.3.6.1.4.1.25623.1.0.806016MittelClamAV Multiple DoS Vulnerabilities (Aug 2015) - Windows
1.3.6.1.4.1.25623.1.0.805963HochMock SMTP Server Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.805953HochNeuroServer Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.805944Hochio.js 'V8 utf-8 decoder' Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.805943HochNode.js 'V8 utf-8 decoder' Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.805705MittelPuTTY DoS Vulnerability June15 (Windows)
1.3.6.1.4.1.25623.1.0.805697MittelWireshark Multiple Denial-of-Service Vulnerabilities-01 July15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805696MittelWireshark Multiple Denial-of-Service Vulnerabilities-01 July15 (Windows)
1.3.6.1.4.1.25623.1.0.805691HochPHP Use-After-Free Denial Of Service Vulnerability - 02 - Jul15 (Windows)
1.3.6.1.4.1.25623.1.0.805690HochPHP Use-After-Free Remote Code Execution Vulnerability - 01 - Jul15 (Windows)
1.3.6.1.4.1.25623.1.0.805687HochPHP Use-After-Free Denial Of Service Vulnerability - 02 - Jul15 (Linux)
1.3.6.1.4.1.25623.1.0.805686HochPHP Use-After-Free Remote Code Execution Vulnerability - 01 - Jul15 (Linux)
1.3.6.1.4.1.25623.1.0.805607HochApache Subversion Denial of Service Vulnerability -02 May15
1.3.6.1.4.1.25623.1.0.805606MittelApache Subversion Denial of Service Vulnerability -01 May15
1.3.6.1.4.1.25623.1.0.805580MittelIBM WebSphere MQ 'PCF Response Message Handling' DoS Vulnerability - June 2015
1.3.6.1.4.1.25623.1.0.805577MittelIBM WebSphere MQ Denial of Service Vulnerability - May 2015
1.3.6.1.4.1.25623.1.0.805488MittelWireshark Denial-of-Service Vulnerability-02 Mar15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805487MittelWireshark Denial-of-Service Vulnerability-01 Mar15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805486MittelWireshark Denial-of-Service Vulnerability-02 Mar15 (Windows)
1.3.6.1.4.1.25623.1.0.805485MittelWireshark Denial-of-Service Vulnerability-01 Mar15 (Windows)
1.3.6.1.4.1.25623.1.0.805430MittelOracle Virtualbox Multiple DoS Vulnerabilities Feb15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805429MittelOracle Virtualbox Multiple DoS Vulnerabilities Feb15 (Linux)
1.3.6.1.4.1.25623.1.0.805428MittelOracle Virtualbox Multiple DoS Vulnerabilities Feb15 (Windows)
1.3.6.1.4.1.25623.1.0.805420MittelMalwarebytes-Anti-Exploit Denial Of Service (Windows)
1.3.6.1.4.1.25623.1.0.805416MittelPerl Denial of Service Vulnerability Jan 2015 (Windows)
1.3.6.1.4.1.25623.1.0.805395HochWireshark Multiple Denial-of-Service Vulnerabilities-02 June15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805394HochWireshark Multiple Denial-of-Service Vulnerabilities-01 June15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805393HochWireshark Multiple Denial-of-Service Vulnerabilities-02 June15 (Windows)
1.3.6.1.4.1.25623.1.0.805392HochWireshark Multiple Denial-of-Service Vulnerabilities-01 June15 (Windows)
1.3.6.1.4.1.25623.1.0.805363MittelFoxit PhantomPDF Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.805361MittelFoxit Reader Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.805323MittelWireshark Multiple Denial-of-Service Vulnerabilities -01 Jan15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805322MittelWireshark Multiple Denial-of-Service Vulnerabilities -01 Jan15 (Windows)
1.3.6.1.4.1.25623.1.0.805307MittelphpMyAdmin Denial-of-Service Vulnerability -01 Dec14
1.3.6.1.4.1.25623.1.0.805202MittelRuby 'REXML' Parser XML Entity Expansion (XEE) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.805177MittelIcecast 'stream_auth' handler Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.805157MittelEmbedthis Appweb Web Server Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.805096MittelEasy File Management Web Server USERID Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.804916MittelWireshark Denial of Service Vulnerability-03 Sep14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804915MittelWireshark Denial of Service Vulnerability-03 Sep14 (Windows)
1.3.6.1.4.1.25623.1.0.804914MittelWireshark DOS Vulnerability-02 Sep14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804912MittelWireshark DOS Vulnerability-02 Sep14 (Windows)
1.3.6.1.4.1.25623.1.0.804911MittelWireshark DOS Vulnerability-01 Sep14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804909MittelWireshark DOS Vulnerability-01 Sep14 (Windows)
1.3.6.1.4.1.25623.1.0.804903MittelGOM Media Player Denial of Service Vulnerability Sep14 (Windows)
1.3.6.1.4.1.25623.1.0.804901MittelBaidu Spark Browser Denial of Service Vulnerability -01 August14 (Windows)
1.3.6.1.4.1.25623.1.0.804898MittelWireshark Denial-of-Service Vulnerability-02 Nov14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804897MittelWireshark Denial-of-Service Vulnerability-02 Nov14 (Windows)
1.3.6.1.4.1.25623.1.0.804896MittelWireshark Multiple Denial-of-Service Vulnerability-01 Nov14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804895MittelWireshark Multiple Denial-of-Service Vulnerability-01 Nov14 (Windows)
1.3.6.1.4.1.25623.1.0.804889MittelRuby 'REXML' parser Denial-of-Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804888MittelRuby 'str_buf_cat' function Denial-of-Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804887MittelRuby 'encodes' function Denial-of-Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804801MittelWireshark Multiple Denial of Service Vulnerabilities-01 Aug14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804800MittelWireshark Multiple Denial of Service Vulnerabilities-01 Aug14 (Windows)
1.3.6.1.4.1.25623.1.0.804768Hoch7T Interactive Graphical SCADA System 'dc.exe' Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804718MittelRequest Tracker (RT) 'Email::Address::List' Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.804667MittelWireshark 'Frame Metadissector' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804665MittelWireshark 'Frame Metadissector' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804638MittelGOM Media Player Denial of Service Vulnerability Jun14 (Windows)
1.3.6.1.4.1.25623.1.0.804634MittelPython 'Hash Collision' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804632MittelPython 'Hash Collision' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804615MittelVLC Media Player Denial of Service Vulnerability -01 June14 (Linux)
1.3.6.1.4.1.25623.1.0.804614MittelVLC Media Player Denial of Service Vulnerability -01 June14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804613MittelVLC Media Player Denial of Service Vulnerability -01 June14 (Windows)
1.3.6.1.4.1.25623.1.0.804571HochSeaMonkey Denial of Service Vulnerability-01 May14 (Windows)
1.3.6.1.4.1.25623.1.0.804570HochMozilla Firefox Denial of Service Vulnerability-01 May14 (Windows)
1.3.6.1.4.1.25623.1.0.804502HochMozilla Firefox Cookie Verification Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804501HochMozilla Firefox Cookie Verification Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804386HochAdobe Reader '.ETD File' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.804385HochAdobe Reader '.ETD File' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804384HochAdobe Reader '.ETD File' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804379MittelAdobe Reader 'AcroPDF.DLL' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.804378MittelAdobe Reader 'AcroPDF.DLL' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804377MittelAdobe Reader 'AcroPDF.DLL' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804348MittelVLC Media Player Denial of Service Vulnerability Mar14 (Linux)
1.3.6.1.4.1.25623.1.0.804347MittelVLC Media Player Denial of Service Vulnerability Mar14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804346MittelVLC Media Player Denial of Service Vulnerability Mar14 (Windows)
1.3.6.1.4.1.25623.1.0.804334MittelWireshark 'M3UA' Denial of Service Vulnerability-01 Mar14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804333MittelWireshark 'M3UA' Denial of Service Vulnerability-01 Mar14 (Windows)
1.3.6.1.4.1.25623.1.0.804325MittelVLC Media Player ASF Demuxer Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.804324MittelVLC Media Player ASF Demuxer Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804323MittelVLC Media Player ASF Demuxer Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804315MittelActive Perl Denial of Service Vulnerability Feb 2014 (Windows)
1.3.6.1.4.1.25623.1.0.804308MittelNovell iPrint Client Denial of Service (dos) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804304MittelGOM Media Player Denial of Service (dos) Vulnerability Feb14 (Windows)
1.3.6.1.4.1.25623.1.0.804303HochAdobe Digital Edition Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804301HochAdobe Digital Edition Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804275MittelWireshark RTP Dissector Denial of Service Vulnerability-01 May14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804274MittelWireshark RTP Dissector Denial of Service Vulnerability-01 May14 (Windows)
1.3.6.1.4.1.25623.1.0.804251HochApache Tomcat Content-Type Header Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.804183MittelApple Mac OS X Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.804182MittelMicrosoft Windows Movie Maker Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.804127HochVLC Media Player M3U Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.804126HochVLC Media Player M3U Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804125HochVLC Media Player M3U Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804123MittelOracle VM VirtualBox Local Denial of Service Vulnerability-01 Oct2013 (Linux)
1.3.6.1.4.1.25623.1.0.804122MittelOracle VM VirtualBox Local Denial of Service Vulnerability-01 Oct2013 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804121MittelOracle VM VirtualBox Local Denial of Service Vulnerability-01 Oct2013 (Windows)
1.3.6.1.4.1.25623.1.0.804052MittelWireshark BSSGP Dissector Denial of Service Vulnerability-02 Dec13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804051MittelWireshark BSSGP Dissector Denial of Service Vulnerability-02 Dec13 (Windows)
1.3.6.1.4.1.25623.1.0.804050MittelWireshark 'SIP' and 'NTLMSSP' Denial of Service Vulnerability-01 Dec13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804049MittelWireshark 'SIP' and 'NTLMSSP' Denial of Service Vulnerability-01 Dec13 (Windows)
1.3.6.1.4.1.25623.1.0.804025HochFreeSWITCH 'switch_regex.c' Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.804019MittelWireshark Denial of Service Vulnerability Sep13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804018MittelWireshark Denial of Service Vulnerability Sep13 (Windows)
1.3.6.1.4.1.25623.1.0.803955HochVLC Media Player mp4a Denial of Service Vulnerability (MAC OS X)
1.3.6.1.4.1.25623.1.0.803954HochVLC Media Player mp4a Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803910MittelRealNetworks RealPlayer Denial of Service Vulnerability - July13 (Windows)
1.3.6.1.4.1.25623.1.0.803798HochOneHTTPD HTTP Server Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803796HochhaneWIN DNS Server Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803782MittelApache Tomcat NIO Connector Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803762HochShare KM Server Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803716HochWinRadius Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803714HochQuick TFTP Server Long Filename Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803695MittelComodo Internet Security Denial of Service Vulnerability July 13
1.3.6.1.4.1.25623.1.0.803692MittelComodo Internet Security Denial of Service Vulnerability-05
1.3.6.1.4.1.25623.1.0.803691MittelComodo Internet Security Denial of Service Vulnerability-04
1.3.6.1.4.1.25623.1.0.803690MittelComodo Internet Security Denial of Service Vulnerability-03
1.3.6.1.4.1.25623.1.0.803689MittelComodo Internet Security Denial of Service Vulnerability-02
1.3.6.1.4.1.25623.1.0.803687MittelComodo Internet Security Denial of Service Vulnerability-01
1.3.6.1.4.1.25623.1.0.803677MittelPHP Denial of Service Vulnerability - Jun13 (Windows)
1.3.6.1.4.1.25623.1.0.803655MittelWireshark Multiple Vulnerabilities - June 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803654MittelWireshark Multiple Vulnerabilities - June 13 (Windows)
1.3.6.1.4.1.25623.1.0.803653MittelWireshark Multiple DoS Vulnerabilities - June 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803652MittelWireshark Multiple DoS Vulnerabilities - June 13 (Windows)
1.3.6.1.4.1.25623.1.0.803651MittelWireshark DCP ETSI Dissector DoS Vulnerability - June 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803650MittelWireshark DCP ETSI Dissector DoS Vulnerability - June 13 (Windows)
1.3.6.1.4.1.25623.1.0.803621HochWireshark Multiple Dissector Multiple Vulnerabilities - May 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803620HochWireshark Multiple Dissector Multiple Vulnerabilities - May 13 (Windows)
1.3.6.1.4.1.25623.1.0.803619MittelWireshark ASN.1 BER Dissector DoS Vulnerability - May 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803618MittelWireshark ASN.1 BER Dissector DoS Vulnerability - May 13 (Windows)
1.3.6.1.4.1.25623.1.0.803491HochCogent DataHub Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803473HochPostgreSQL Denial of Service Vulnerability - Apr13 (Windows)
1.3.6.1.4.1.25623.1.0.803461MittelGoogle Chrome Frame Plugin For Microsoft IE Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803457HochSIP Witch Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803442HochPostgreSQL Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803394HochMozilla Thunderbird 'WebSockets' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.803393HochMozilla Seamonkey 'WebSockets' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.803392HochMozilla Thunderbird 'WebSockets' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803391HochMozilla Seamonkey 'WebSockets' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803371HochStrawberry Perl Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803370HochActive Perl Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803357HochGoogle Chrome Denial of Service Vulnerability - April 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803356HochGoogle Chrome Denial of Service Vulnerability - April 13 (Linux)
1.3.6.1.4.1.25623.1.0.803355HochGoogle Chrome Denial of Service Vulnerability - April 13 (Windows)
1.3.6.1.4.1.25623.1.0.803343HochActive Perl Modules Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.803333HochWireshark Multiple Dissector Multiple Vulnerabilities - March 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803332HochWireshark Multiple Dissector Multiple DoS Vulnerabilities - March 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803331HochWireshark Multiple Dissector Multiple Vulnerabilities - March 13 (Windows)
1.3.6.1.4.1.25623.1.0.803330HochWireshark Multiple Dissector Multiple DoS Vulnerabilities - March 13 (Windows)
1.3.6.1.4.1.25623.1.0.803308HochPidgin Multiple Denial of Service Vulnerabilities -Feb13 (Windows)
1.3.6.1.4.1.25623.1.0.803191HochSysax Multi Server SSH Component NULL Pointer Dereference DOS Vulnerability
1.3.6.1.4.1.25623.1.0.803172HochFreeciv Multiple Remote Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.803150MittelNero MediaHome Server Multiple Remote DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.803125MittelTVMOBiLi Media Server HTTP Request Multiple BOF Vulnerabilities
1.3.6.1.4.1.25623.1.0.803104MittelOracle VM VirtualBox Unspecified Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.803103MittelOracle VM VirtualBox Unspecified Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803091MittelOpenBSD Portmap Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803080MittelFirefly MediaServer HTTP Header Multiple DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.803069MittelWireshark Multiple Dissector Multiple DoS Vulnerabilities - Dec12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803068MittelWireshark Multiple Dissector Multiple DoS Vulnerabilities - Dec12 (Windows)
1.3.6.1.4.1.25623.1.0.803065MittelLibreOffice Import Files Denial of Service Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.803064MittelLibreOffice Import Files Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.803037HochOptima PLC APIFTP Server Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.803004MittelOpera Multiple Vulnerabilities - August12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802996HochMozilla Firefox 'WebSockets' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802993HochMozilla Firefox 'WebSockets' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802921MittelVLC Media Player 'MP4' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802920MittelVLC Media Player 'MP4' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802913HochfreeFTPD PORT Command Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802908MittelWireshark Multiple Denial of Service Vulnerabilities - July 12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802907MittelWireshark Multiple Denial of Service Vulnerabilities - July 12 (Windows)
1.3.6.1.4.1.25623.1.0.802906MittelPidgin MSN and XMPP Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802905HochPowerNet Twin Client 'RFSynC' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802902MittelWireshark Denial of Service Vulnerability-02 March 11 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802900MittelWireshark Denial of Service Vulnerability March-11 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802899MittelWireshark PPP And NFS Dissector Denial of Service Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.802898MittelWireshark PPP And NFS Dissector Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802877MittelWireshark 'bytes_repr_len' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802870HochMozilla Products 'jsinfer.cpp' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802869HochMozilla Products 'jsinfer.cpp' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802850HochGoogle Chrome Multiple Denial of Service Vulnerabilities - May 12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802849HochGoogle Chrome Multiple Denial of Service Vulnerabilities - May 12 (Linux)
1.3.6.1.4.1.25623.1.0.802848HochGoogle Chrome Multiple Denial of Service Vulnerabilities - May 12 (Windows)
1.3.6.1.4.1.25623.1.0.802846MittelWireshark ZigBee ZCL Dissector Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802844MittelWireshark Lucent/Ascend File Parser Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802831HochEMC NetWorker 'nsrexecd' RPC Packet Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802829MittelOpera Large Integer Argument Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.802827HochEMC Data Protection Advisor NULL Pointer Dereference Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802826HochRealNetworks RealPlayer MP4 File Handling Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802825MittelJabber Studio Jabberd Server SASL Negotiation Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802809HochGoogle Chrome Multiple Denial of Service Vulnerabilities - March12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802808HochGoogle Chrome Multiple Denial of Service Vulnerabilities - March12 (Linux)
1.3.6.1.4.1.25623.1.0.802807HochGoogle Chrome Multiple Denial of Service Vulnerabilities - March12 (Windows)
1.3.6.1.4.1.25623.1.0.802799MittelWireshark Denial of Service Vulnerability-01 March 11 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802768MittelWireshark CSN.1 Dissector Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802766MittelWireshark ANSI A MAP Files Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802765MittelWireshark IEEE 802.11 Dissector Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802763MittelWireshark Multiple Denial of Service Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.802760MittelWireshark IEEE 802.11 Dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802759MittelWireshark Multiple Denial of Service Vulnerabilities - April 12 (Windows)
1.3.6.1.4.1.25623.1.0.802757MittelOpera Browser 'SRC' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802754HochOpera Web Browser Select Object Denial Of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802742MittelOpera Browser 'SRC' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.802713HochPidgin Multiple Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802681MittelOracle Java SE Hash Collision DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802680MittelOracle Java SE 'MurmurHash' Algorithm Hash Collision DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802677HochCA ARCserve Backup RPC Services Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802674HochNovell eDirectory Multiple Stack Based Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.802670MittelPHP pdo_sql_parser.re 'PDO' extension DoS vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802665MittelWireshark ASN.1 BER Dissector Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802662Mittelhttpdx Wildcards Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802654HochOpera URL Processing Arbitrary Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.802651MittelOpera Multiple Denial of Service Vulnerabilities - June12 (Linux)
1.3.6.1.4.1.25623.1.0.802650MittelOpera Multiple Denial of Service Vulnerabilities - June12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802649MittelOpera Multiple Denial of Service Vulnerabilities - June12 (Windows)
1.3.6.1.4.1.25623.1.0.802635HochxArrow Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.802627MittelLAN Messenger Malformed Initiation Request Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802625MittelWireshark Multiple Denial of Service Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.802617MittelNetDecision HTTP Server Long HTTP Request Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802614HochTiny HTTP Server Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802566MittelPHP Multiple Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802562HochStrawberry Perl Modules Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802557MittelLibreOffice 'DOC' File Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802510HochMozilla Products Browser Engine Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802506HochInvestintech Products Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.802503MittelWireshark CSN.1 Dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802489MittelVLC Media Player 'libpng_plugin' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802488MittelVLC Media Player 'libpng_plugin' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802487HochVLC Media Player TiVo Demuxer Double Free Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802480HochVLC Media Player TiVo Demuxer Double Free Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802462HochMicrosoft ActiveSync Null Pointer Dereference Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802460HochSafeNet Sentinel Protection Installer Long Request DoS Vulnerability
1.3.6.1.4.1.25623.1.0.802438HochEzhometech Ezserver Long 'GET' Request Stack Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802420MittelVLC Media Player '.amr' File Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802409MittelOracle GlassFish Server Hash Collision Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802408MittelPHP Web Form Hash Collision Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802406MittelHillstone Software TFTP Write/Read Request Server Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802396MittelOpera Large Integer Argument Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802395MittelOpera Large Integer Argument Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802382MittelWibu-Systems CodeMeter Runtime TCP Packets Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802376HochGoogle Chrome Multiple Denial of Service Vulnerabilities - January12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802375HochGoogle Chrome Multiple Denial of Service Vulnerabilities - January12 (Linux)
1.3.6.1.4.1.25623.1.0.802374HochGoogle Chrome Multiple Denial of Service Vulnerabilities - January12 (Windows)
1.3.6.1.4.1.25623.1.0.802372MittelWinMount 'WMDrive.sys' Driver IOCTL Handling Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802370MittelTomatoSoft Free Mp3 Player '.mp3' File Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802349HochPHP EXIF Header Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802340MittelEtherApe RPC Packet Processing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802331HochPidgin Libpurple Protocol Plugins Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802308MittelWireshark Lucent/Ascend File Parser Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802300MittelTor Directory Authority 'policy_summarize' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802295HochLinux Kernel IGMP Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802248MittelWireshark Multiple Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802247MittelCogent DataHub Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802232HochCiscoKits CCNA TFTP Server 'Write' Command Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802231MittelFinger Redirection Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802223MittelShibboleth XML Security Signature Key Parsing Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802222HochSybase Adaptive Server Enterprise Backup Server Format String Vulnerability
1.3.6.1.4.1.25623.1.0.802214HochMozilla Products Multiple Denial of Service Vulnerabilities July-11 (Windows)
1.3.6.1.4.1.25623.1.0.802201MittelWireshark 'bytes_repr_len' Function Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802200MittelWireshark Multiple Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802198HochApple QuickTime Multiple Denial of Service Vulnerabilities - (Windows)
1.3.6.1.4.1.25623.1.0.802129HochAzeoTech DAQFactory < 5.85 Build 1842 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.802127MittelGoogle Chrome 'GetWidget' methods DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.802126MittelGoogle Chrome 'GetWidget' methods DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802119HochVLC Media Player 'AMV' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802118HochVLC Media Player 'AMV' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.802113MittelOpera Browser 'SRC' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802065HochAT-TFTP Server Long Filename BoF Vulnerability
1.3.6.1.4.1.25623.1.0.802063MittelAsterisk Products Invalid SDP SIP Channel Driver DoS Vulnerability
1.3.6.1.4.1.25623.1.0.802062HochSquid Proxy Accept-Language Header Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802061HochVino VNC Server Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802057MittelSquid Proxy Host Header Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802056MittelMIT Kerberos 5 kpasswd UDP Packet DoS Vulnerability
1.3.6.1.4.1.25623.1.0.802055MittelApache Subversion 'mod_dav_svn' Module Multiple DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.802054MittelApache Subversion 'mod_dav_svn' log REPORT Request DoS Vulnerability
1.3.6.1.4.1.25623.1.0.802044MittelLighttpd Connection header Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802037HochAzeotech DAQFactory NETB Datagram Parsing Stack Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802036MittelBeckhoff TwinCAT 'TCATSysSrv.exe' Network Packet Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802025HochXitami Web Server If-Modified-Since Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802020HochServa32 web server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802012HochRumble SMTP Server 'MAIL FROM' Command Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802011HochAvaya IP Office Manager TFTP Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802007HochHiawatha WebServer 'Content-Length' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801997HochOracle GlassFish/System Application Server Web Container DOS Vulnerability
1.3.6.1.4.1.25623.1.0.801968MittelAdobe Flash Media Server Remote Denial of Service Vulnerability (August-2011)
1.3.6.1.4.1.25623.1.0.801963HochHP (OpenView Storage) Data Protector Media Management Daemon DoS Vulnerability
1.3.6.1.4.1.25623.1.0.801943MittelLost Door J-Revolution Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801938HochIBM solidDB User Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801937HochIBM solidDB RPC Test Commands Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.801892MittelAdobe Flash Media Server XML Data Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801860MittelPHP 'grapheme_extract()' NULL Pointer Dereference Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801833MittelWireshark ASN.1 BER Dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801824MittelIBM Tivoli Directory Proxy Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801823MittelIBM Tivoli Directory Server LDAP BER Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801809MittelIBM Tivoli Directory Server DIGEST-MD5 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801790MittelPerl Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801785MittelWireshark X.509if Dissector Denial of service vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801774MittelGoogle Chrome 'Webkit' CSS Implementation DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801773MittelGoogle Chrome 'WebKit' CSS Implementation DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801772HochRsync Multiple Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.801764MittelPidgin Yahoo Protocol 'YMSG' NULL Pointer Dereference Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801763HochGoogle Chrome Multiple Vulnerabilities - March 11(Windows)
1.3.6.1.4.1.25623.1.0.801762HochGoogle Chrome Multiple Vulnerabilities - March 11(Linux)
1.3.6.1.4.1.25623.1.0.801761MittelWireshark Denial of Service Vulnerability March-11 (Windows)
1.3.6.1.4.1.25623.1.0.801758MittelWireshark Denial of Service Vulnerability March-11 (Windows)
1.3.6.1.4.1.25623.1.0.801756MittelWireshark Denial of Service Vulnerability - March-11 (Windows)
1.3.6.1.4.1.25623.1.0.801748HochGoogle Chrome Multiple Denial of Service Vulnerabilities - February 11(Linux)
1.3.6.1.4.1.25623.1.0.801747HochGoogle Chrome Multiple Denial of Service Vulnerabilities - February 11(Windows)
1.3.6.1.4.1.25623.1.0.801743HochWireshark Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801742HochWireshark Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801669HochMicrosoft Windows IIS FTP Server DOS Vulnerability
1.3.6.1.4.1.25623.1.0.801638MittelApple Safari libxml Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801586HochPHP Zend and GD Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.801583MittelPHP 'ext/imap/php_imap.c' Use After Free Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801579MittelHP (OpenView Storage) Data Protector Manager DoS Vulnerability
1.3.6.1.4.1.25623.1.0.801568MittelMySQL Handler Multiple Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.801567MittelMySQL Mysqld Multiple Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.801566MittelMySQL Multiple Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.801554MittelWireshark ZigBee ZCL Dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801536MittelPidgin Libpurple 'purple_base64_decode()' Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.801531MittelIBM solidDB Packets Processing Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.801521MittelApache APR-util 'buckets/apr_brigade.c' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801440HochAdersoft VbsEdit '.vbs' File Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801435MittelWireshark 'IPMI dissector' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801433MittelWireshark 'packet-gsm_a_rr.c' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801430MittelVLC Media Player Meta-Information Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801429MittelVLC Media Player Meta-Information Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801349MittelMicrosoft Internet Explorer 'IFRAME' Denial Of Service Vulnerability (June-10)
1.3.6.1.4.1.25623.1.0.801348MittelMicrosoft Internet Explorer 'IFRAME' Denial Of Service Vulnerability -june 10
1.3.6.1.4.1.25623.1.0.801347MittelMozilla Firefox 'IFRAME' Denial Of Service vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801333MittelMicrosoft Windows Kernel 'win32k.sys' Multiple DOS Vulnerabilities
1.3.6.1.4.1.25623.1.0.801305HochAdobe Reader PDF Handling Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801256HochAdobe Flash Player/Air Multiple Vulnerabilities - August10 (Linux)
1.3.6.1.4.1.25623.1.0.801255HochAdobe Flash Player/Air Multiple Vulnerabilities - August10 (Windows)
1.3.6.1.4.1.25623.1.0.801235MittelQt 'QSslSocketBackendPrivate::transmit()' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801216MittelOpera 'IFRAME' Denial Of Service vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801208MittelWireshark DOCSIS Dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801150MittelYahoo! Messenger 'YahooBridgeLib.dll' ActiveX Control DOS Vulnerability
1.3.6.1.4.1.25623.1.0.801141HochOpera Denial Of Service Vulnerability - Nov09 (Linux)
1.3.6.1.4.1.25623.1.0.801140HochOpera Multiple Vulnerabilities - Nov09 (Windows)
1.3.6.1.4.1.25623.1.0.801139MittelSnort 'IPv6' Packet Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801135HochMozilla Firefox Denial Of Service Vulnerability Nov-09 (Linux)
1.3.6.1.4.1.25623.1.0.801134HochMozilla Firefox DoS Vulnerability (Nov 2009) - Windows
1.3.6.1.4.1.25623.1.0.801133HochMozilla Firefox Multiple Memory Corruption Vulnerabilities Nov-09 (Linux)
1.3.6.1.4.1.25623.1.0.801132HochMozilla Firefox Multiple Memory Corruption Vulnerabilities Nov-09 (Windows)
1.3.6.1.4.1.25623.1.0.801129MittelGpg4Win Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801118MittelRhino Software Serv-U 'SITE SET' Command DoS Vlnerability
1.3.6.1.4.1.25623.1.0.801104MittelAdobe Acrobat PDF File Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801066MittelMySQL Authenticated Access Restrictions Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801065HochMySQL Authenticated Access Restrictions Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801064HochMySQL Denial Of Service and Spoofing Vulnerabilities
1.3.6.1.4.1.25623.1.0.801058MittelTYPSoft FTP Server 'APPE' and 'DELE' Commands DOS Vulnerability
1.3.6.1.4.1.25623.1.0.801039MittelHTML-Parser 'decode_entities()' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801037HochWireshark 'wiretap/erf.c' Unsigned Integer Wrap Vulnerability - Nov09 (Linux)
1.3.6.1.4.1.25623.1.0.801036HochWireshark 'wiretap/erf.c' Unsigned Integer Wrap Vulnerability - Nov09 (Windows)
1.3.6.1.4.1.25623.1.0.801035MittelWireshark 'DCERPC/NT' Dissector DOS Vulnerability - Nov09 (Linux)
1.3.6.1.4.1.25623.1.0.801034MittelWireshark 'DCERPC/NT' Dissector DOS Vulnerability - Nov09 (Windows)
1.3.6.1.4.1.25623.1.0.801033MittelWireshark Multiple Denial Of Service Vulnerability - Nov09 (Linux)
1.3.6.1.4.1.25623.1.0.801032MittelWireshark Multiple Denial Of Service Vulnerabilities - Nov09 (Windows)
1.3.6.1.4.1.25623.1.0.801031MittelPidgin Oscar Protocol Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801030MittelPidgin Oscar Protocol Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.80103Hoch3com switch2hub
1.3.6.1.4.1.25623.1.0.801027MittelVMware Authorization Service Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.80102HochSendmail smad Vulnerability
1.3.6.1.4.1.25623.1.0.800967MittelPerl UTF-8 Regular Expression Processing DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800963MittelZoIPer Empty Call-Info Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800961Hochhttpdx 'h_readrequest()' Host Header Format String Vulnerability
1.3.6.1.4.1.25623.1.0.800922HochOpera Web Browser Select Object Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800921HochOpera Web Browser Select Object Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800872MittelMicrosoft Internet Explorer 'li' Element DoS Vulnerability - Sep09
1.3.6.1.4.1.25623.1.0.800866HochSun Java System Web Proxy Server Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800865HochSun Java System Web Proxy Server Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800863HochMicrosoft Internet Explorer XML Document DoS Vulnerability - Aug09
1.3.6.1.4.1.25623.1.0.800861MittelMicrosoft Internet Explorer 'findText()' Unicode Parsing DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800858MittelMozilla Firefox SOCKS5 Proxy Server DoS Vulnerability Aug-09 (Linux)
1.3.6.1.4.1.25623.1.0.800857MittelMozilla Firefox SOCKS5 Proxy Server DoS Vulnerability Aug-09 (Windows)
1.3.6.1.4.1.25623.1.0.800854HochAdobe Flash Player/Air Multiple DoS Vulnerabilities - Aug09 (Linux)
1.3.6.1.4.1.25623.1.0.800853HochAdobe Flash Player/Air Multiple DoS Vulnerabilities - Aug09 (Windows)
1.3.6.1.4.1.25623.1.0.800852MittelFirebird SQL 'op_connect_request' Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800849HochMozilla Products 'select()' Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800848HochMozilla Products 'select()' Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800842HochMySQL 'sql_parse.cc' Multiple Format String Vulnerabilities
1.3.6.1.4.1.25623.1.0.800841MittelTor Denial Of Service Vulnerability - July09 (Linux)
1.3.6.1.4.1.25623.1.0.800839MittelTor Denial Of Service Vulnerability - July09 (Windows)
1.3.6.1.4.1.25623.1.0.800837HochApache HTTP Server 'mod_deflate' Denial Of Service Vulnerability - July09
1.3.6.1.4.1.25623.1.0.800835MittelApple Safari JavaScript 'Reload()' DoS Vulnerability - July09
1.3.6.1.4.1.25623.1.0.800834HochApple Safari DoS or XSS Vulnerability - July09
1.3.6.1.4.1.25623.1.0.800827HochApache HTTP Server 'mod_proxy_http.c' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800824MittelPidgin OSCAR Protocol Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800823MittelPidgin OSCAR Protocol Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800815HochApple Safari Multiple Vulnerabilities June-09 (Windows) - II
1.3.6.1.4.1.25623.1.0.800814HochApple Safari Multiple Vulnerabilities June-09 (Windows) - I
1.3.6.1.4.1.25623.1.0.800809MittelDenial Of Service Vulnerability in OpenSSL June-09 (Linux)
1.3.6.1.4.1.25623.1.0.800806MittelVMware Products Descheduled Time Accounting Driver DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800805MittelVMware Products Descheduled Time Accounting Driver DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800750MittelMozilla Products Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800744MittelApple Safari Nested 'object' Tag Remote Denial Of Service vulnerability
1.3.6.1.4.1.25623.1.0.800726MittelXM Easy Personal FTP Server File/Folder Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800711MittelSamba winbind Daemon Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800710MittelQuagga Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800708MittelIPSec Tools Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800706HochAdobe Reader/Acrobat Denial of Service Vulnerability (May09)
1.3.6.1.4.1.25623.1.0.800701HochAdobe Reader Denial of Service Vulnerability (May09)
1.3.6.1.4.1.25623.1.0.800700HochMicrosoft GDIPlus PNG Infinite Loop Vulnerability
1.3.6.1.4.1.25623.1.0.800694MittelICQ Toolbar 'toolbaru.dll' ActiveX Control Remote DOS Vulnerability
1.3.6.1.4.1.25623.1.0.800673MittelstrongSwan Denial Of Service Vulnerability - Aug09
1.3.6.1.4.1.25623.1.0.800669HochMicrosoft Internet Explorer Denial Of Service Vulnerability - July09
1.3.6.1.4.1.25623.1.0.800656HochApple Safari Denial Of Service Vulnerability - Jul09
1.3.6.1.4.1.25623.1.0.800646MittelLibTIFF TIFF Image Buffer Underflow Vulnerability
1.3.6.1.4.1.25623.1.0.800634MittelIrssi Off-by-one Read/Write DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800632MittelstrongSwan IKE_SA_INIT and IKE_AUTH DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.800625MittelMozilla Firefox 'keygen' HTML Tag DOS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800624MittelMozilla Firefox 'keygen' HTML Tag DOS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.80061MittelF-Secure Policy Manager Server fsmsh.dll module DoS
1.3.6.1.4.1.25623.1.0.800600HochPGP Desktop Local Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800599Hochavast! AntiVirus Multiple BOF Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800597MittelClamAV LZH File Unpacking Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800596MittelClamAV LZH File Unpacking Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800584HochCUPS Denial of Service Vulnerability - Jun09
1.3.6.1.4.1.25623.1.0.800581MittelCUPS IPP Packets Processing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800578HochApple QuickTime Multiple Vulnerabilities - Jun09
1.3.6.1.4.1.25623.1.0.800566MittelGoogle Chrome Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.80056MittelELOG < 2.6.2-7 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800556HochClamAV Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800554HochClamAV Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800552HochVersalsoft HTTP Image Uploader ActiveX Vulnerability
1.3.6.1.4.1.25623.1.0.800551MittelOpera Web Browser XML Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800550MittelOpera Web Browser XML Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800549MittelApple Safari Denial of Service Vulnerability (Windows) - Apr09
1.3.6.1.4.1.25623.1.0.800544HochJustSystems Ichitaro Products Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800543MittelApple iTunes Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800541MittelQip ICQ Message Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800530HochSopCast SopCore ActiveX Control DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800524MittelApple Safari URI NULL Pointer Dereference DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800503MittelAyeView GIF Image Handling Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800502MittelThunderbird DoS attacks via malformed MIME emails (Linux)
1.3.6.1.4.1.25623.1.0.800501MittelThunderbird DoS attacks via malformed MIME emails (Windows)
1.3.6.1.4.1.25623.1.0.800494HochApple QuickTime Multiple Denial Of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800490MittelOpenSSL 'kssl_keytab_is_available()' DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.800487MittelCUPS 'scheduler/select.c' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800479HochAvast Antivirus 'aavmker4.sys' Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800473MittelSquid HTCP Packets Processing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.80047HochAbyss httpd crash
1.3.6.1.4.1.25623.1.0.800463MittelAsterisk T.38 Negotiation Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800460MittelSquid 'lib/rfc1035.c' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800453HochGZip 'huft_build()' in 'inflate.c' Input Validation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800452HochGZip 'huft_build()' in 'inflate.c' Input Validation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800441MittelMIT Kerberos5 KDC Cross Realm Referral DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800424MittelPidgin MSN Protocol Plugin Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800423MittelPidgin MSN Protocol Plugin Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800416MittelFirefox 'nsObserverList::FillObserverArray' DOS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800410MittelVMware Products vmware-authd Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800409MittelApple Safari Malformed URI Remote DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800406MittelFirefox Browser designMode Null Pointer Dereference DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.800405MittelFirefox Browser designMode Null Pointer Dereference DoS Vulnerability - Win
1.3.6.1.4.1.25623.1.0.800402MittelFirefox Browser Libxul Memory Leak Remote DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.800401MittelFirefox Browser Libxul Memory Leak Remote DoS Vulnerability - Win
1.3.6.1.4.1.25623.1.0.800398HochMozilla Firefox DoS Vulnerability May-09 (Linux)
1.3.6.1.4.1.25623.1.0.800397HochWireshark Multiple Unspecified Vulnerability - Apr09 (Linux)
1.3.6.1.4.1.25623.1.0.800396HochWireshark Multiple Unspecified Vulnerability - Apr09 (Windows)
1.3.6.1.4.1.25623.1.0.800395MittelDenial of Service vulnerability in AVG Anti-Virus (Linux)
1.3.6.1.4.1.25623.1.0.800393MittelPHP DoS Vulnerability - April09
1.3.6.1.4.1.25623.1.0.800390MittelFirefox XUL Parsing Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800389MittelFirefox XUL Parsing Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800386HochSun Java JRE Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800384HochSun Java JDK/JRE Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800380HochMozilla Seamonkey XSL Parsing Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800379HochFirefox XSL Parsing Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800378HochMozilla Seamonkey XSL Parsing Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800377HochFirefox XSL Parsing Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800375MittelWireshark Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800374MittelWireshark Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800373MittelPHP 'mbstring.func_overload' DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800344HochMozilla Firefox DoS Vulnerability May-09 (Windows)
1.3.6.1.4.1.25623.1.0.800337MittelMicrosoft Internet Explorer NULL Pointer DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800330HochBulletProof FTP Client '.bps' File Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800328MittelInteger Overflow vulnerability in Microsoft Windows Media Player
1.3.6.1.4.1.25623.1.0.800327HochBreakPoint Software Hex Workshop Denial of Service vulnerability
1.3.6.1.4.1.25623.1.0.800325MittelF-PROT AV 'ELF' Header Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800322MittelTeamtek Universal FTP Server Multiple Commands DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.800321MittelNorton Internet Security Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800319HochApple QuickTime Malformed .mov File Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800318HochApple iTunes Malformed .mov File Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800316Hochchm2pdf Insecure Temporary File Creation or DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800306MittelMyServer Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800305HochSami FTP Server Multiple Commands Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800267MittelMicrosoft GDIPlus Library File Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800261Hoch7-Zip Unspecified Archive Handling Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800259MittelOpenSSL Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800258MittelOpenSSL Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800256Hoch7-Zip Unspecified Archive Handling Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800247MittelWireshark Multiple Vulnerabilities Feb-09 (Windows)
1.3.6.1.4.1.25623.1.0.800246MittelWireshark Multiple Vulnerabilities Feb 09 (Linux)
1.3.6.1.4.1.25623.1.0.800237MittelTitanFTP Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800218MittelMicrosoft Money 'prtstb06.dll' Denial of Service vulnerability
1.3.6.1.4.1.25623.1.0.800216MittelPGP Desktop Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800213MittelVirusBlokAda Personal AV Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800211MittelXM Easy Personal FTP Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800203MittelNOD32 Email Message Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800201HochZIM Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800187HochMinaliC Webserver Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800185MittelZope Object Database ZEO Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800184MittelOpenTTD Multiple use-after-free Denial of Service vulnerability
1.3.6.1.4.1.25623.1.0.800183HochAdobe Flash Media Server Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.800182HochCUPS IPP Use-After-Free Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.80017MittelSquid < 2.6.STABLE12 Denial-of-Service Vulnerability
1.3.6.1.4.1.25623.1.0.800161HochSun Java System Web Server Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800154MittelKaspersky Anti-Virus 2010 'kl1.sys' Driver DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800142HochCUPS Subscription Incorrectly uses Guest Account DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800139MittelK-Lite Mega Codec Pack vsfilter.dll Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800133HochVLC Media Player Multiple Stack-Based BOF Vulnerabilities - Nov08 (Linux)
1.3.6.1.4.1.25623.1.0.800132HochVLC Media Player Multiple Stack-Based BOF Vulnerabilities - Nov08 (Windows)
1.3.6.1.4.1.25623.1.0.800131HochUltraVNC VNCViewer Multiple Buffer Overflow Vulnerabilities - Nov08
1.3.6.1.4.1.25623.1.0.800128MittelOpenOffice senddoc Insecure Temporary File Creation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800122HochTUGzip zip File Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800117HochVLC Media Player TY Processing BOF Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800116HochVLC Media Player TY Processing Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800114HochGuildFTPd CWD and LIST Command Heap Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800113HochVLC Media Player XSPF Playlist Memory Corruption Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800112HochVLC Media Player XSPF Playlist Memory Corruption Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800111HochCUPS Multiple Vulnerabilities - Oct08
1.3.6.1.4.1.25623.1.0.800107HochAdobe Reader/Acrobat JavaScript Method Handling Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800106HochAdobe Reader/Acrobat JavaScript Method Handling Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800101HochCA eTrust SCM Multiple HTTP Gateway Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.800100MittelApple Safari WebKit Property Memory Leak Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800087HochAdobe Flash Player for Linux SWF Processing Vulnerability
1.3.6.1.4.1.25623.1.0.800086MittelKaspersky Internet Security Suite Malformed MIME Message DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800085MittelIncredimail Malformed MIME Message DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800083MittelMicrosoft Outlook Express Malformed MIME Message DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800082HochMicrosoft SQL Server sp_replwritetovarbin() BOF Vulnerability
1.3.6.1.4.1.25623.1.0.800081MittelOpera Web Browser DoS attacks on MIME via malformed MIME emails (Windows)
1.3.6.1.4.1.25623.1.0.800079MittelClamAV Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800077HochVLC Media Player Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800076HochVLC Media Player Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800075MittelWireshark SMTP Processing Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800074MittelWireshark SMTP Processing Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800073HochTitan FTP Server DELE Command Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800067HochClamAV get_unicode_name() Off-By-One Heap based BOF Vulnerability
1.3.6.1.4.1.25623.1.0.800066HochOpera Web Browser Heap Based Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800064MittelZope Python Scripts Local Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800063HochWinComLPD Total Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800041MittelWireshark Multiple Vulnerabilities - Oct08 (Linux)
1.3.6.1.4.1.25623.1.0.800040MittelWireshark Multiple Vulnerabilities - Oct08 (Windows)
1.3.6.1.4.1.25623.1.0.800036HochLinux Kernel Stream Control Transmission Protocol Violation Vulnerability
1.3.6.1.4.1.25623.1.0.56918HochFenice <=1.10 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.51913MittelIcecast Server Slash File Name DoS Vulnerability
1.3.6.1.4.1.25623.1.0.51886HochMySQL Multiple flaws (3)
1.3.6.1.4.1.25623.1.0.2497HochIBM Lotus Domino Notes RPC Authentication Processing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.20890HochLotus Domino LDAP Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.20388HochJuniper NetScreen-Security Manager Remote DoS flaw
1.3.6.1.4.1.25623.1.0.20245MittelMailEnable IMAP rename DoS Vulnerability
1.3.6.1.4.1.25623.1.0.200058HochCesarFTP MKD Command Buffer Overflow
1.3.6.1.4.1.25623.1.0.19777HochMalformed ICMP Packets May Cause a Denial of Service (SCTP)
1.3.6.1.4.1.25623.1.0.19757MittelVentrilo Server Malformed Status Query Remote DoS
1.3.6.1.4.1.25623.1.0.19304HochAllegro Software RomPager 2.10 Denial of Service
1.3.6.1.4.1.25623.1.0.18650MittelSambar Search Results Buffer Overflow Denial of Service
1.3.6.1.4.1.25623.1.0.17348MittelJetty < 4.2.19 Denial of Service
1.3.6.1.4.1.25623.1.0.17296MittelKill service with random data
1.3.6.1.4.1.25623.1.0.17156HochConnect back to SOCKS5 server
1.3.6.1.4.1.25623.1.0.17155HochConnect back to SOCKS4 server
1.3.6.1.4.1.25623.1.0.17154HochProxy accepts CONNECT requests to itself
1.3.6.1.4.1.25623.1.0.17141Hochfingerd buffer overflow
1.3.6.1.4.1.25623.1.0.15934MittelOpenText FirstClass HTTP Daemon Search DoS
1.3.6.1.4.1.25623.1.0.15900MittelCUPS Empty UDP Datagram DoS Vulnerability
1.3.6.1.4.1.25623.1.0.15862MittelJanaServer Multiple DoS
1.3.6.1.4.1.25623.1.0.15853Hochup-imapproxy Literal DoS Vulnerability
1.3.6.1.4.1.25623.1.0.15852HochMailEnable IMAP Service Remote Buffer Overflows
1.3.6.1.4.1.25623.1.0.15764MittelFastStream Web Server HEAD DoS
1.3.6.1.4.1.25623.1.0.15753MittelMultiple Vendor DNS Response Flooding Denial Of Service
1.3.6.1.4.1.25623.1.0.15705HochSamba Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.15625HochCaudium Web Server Malformed URI DoS
1.3.6.1.4.1.25623.1.0.15620MittelCherokee POST request DoS
1.3.6.1.4.1.25623.1.0.15613MittelHummingbird Connectivity FTP service XCWD Overflow
1.3.6.1.4.1.25623.1.0.15571Hochconnect to all open ports
1.3.6.1.4.1.25623.1.0.15563HochAbyss httpd DoS
1.3.6.1.4.1.25623.1.0.15553MittelOmniHTTPd pro long POST DoS
1.3.6.1.4.1.25623.1.0.15487MittelMailEnable IMAP Service Search DoS Vulnerability
1.3.6.1.4.1.25623.1.0.15463MittelSquid remote denial of service
1.3.6.1.4.1.25623.1.0.15449HochMySQL multiple flaws (2)
1.3.6.1.4.1.25623.1.0.15439MittelArGoSoft FTP Server XCWD Overflow
1.3.6.1.4.1.25623.1.0.15438MittelHelix Universal Server Remote Integer Handling DoS
1.3.6.1.4.1.25623.1.0.15400MittelICECast crafted URL DoS
1.3.6.1.4.1.25623.1.0.15397MittelICECast HTTP basic authorization DoS
1.3.6.1.4.1.25623.1.0.150747MittelSamba 4.0.0 <= 4.1.21 Denial of Service Vulnerability (CVE-2015-7540
1.3.6.1.4.1.25623.1.0.150746MittelSamba 3.0.0 <= 4.3.2 Bypass File-Access Restrictions Vulnerability (CVE-2015-5252)
1.3.6.1.4.1.25623.1.0.150741MittelSamba 3.3.10, 3.4.3, 3.5.0 and later Improper Input Validation Vulnerability (CVE-2012-6150)
1.3.6.1.4.1.25623.1.0.150739HochSamba < 2.0.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.150737MittelSamba 3.6.0 <= 4.13.1 DoS Vulnerability (CVE-2020-14323)
1.3.6.1.4.1.25623.1.0.150736HochSamba 4.0.0 <= 4.3.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.150735MittelSamba 4.0.0 <= 4.0.17 Improper Input Validation Vulnerability (CVE-2014-0239)
1.3.6.1.4.1.25623.1.0.150732MittelSamba 3.0.0 <= 4.0.7 DoS Vulnerability (CVE-2013-4124)
1.3.6.1.4.1.25623.1.0.150730HochSamba >= 3.4.0 DoS Vulnerability (CVE-2013-4408)
1.3.6.1.4.1.25623.1.0.150722MittelSamba 3.0.1 <= 3.0.22 DoS Vulnerability (CVE-2006-3403)
1.3.6.1.4.1.25623.1.0.150718MittelSamba 3.0.0 <= 3.0.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.150708HochOpenSSL DoS Vulnerability (20141015) - Linux
1.3.6.1.4.1.25623.1.0.150704MittelOpenSSL DoS Vulnerability (20180327) - Linux
1.3.6.1.4.1.25623.1.0.150700MittelNTP < 4.2.8p13 NULL Pointer Dereference Vulnerability
1.3.6.1.4.1.25623.1.0.150699MittelNTP < 4.2.8p5 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.150698MittelNTP < 4.2.8p3 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.150697MittelNTP < 4.2.8p2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.150696HochNTP < 4.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.150667Hochnginx 1.1.4 <= 1.2.8 / 1.3.0 <= 1.4.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.150664Mittelnginx 1.3.9 <= 1.11.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.14838MittelmyServer POST Denial of Service
1.3.6.1.4.1.25623.1.0.14827MittelMDaemon IMAP Server DoS(2)
1.3.6.1.4.1.25623.1.0.14826MittelMDaemon IMAP Server DoS
1.3.6.1.4.1.25623.1.0.14825MittelMDaemon POP3 Server DoS
1.3.6.1.4.1.25623.1.0.14712MittelMailEnable SMTP Connector Service DNS Lookup DoS Vulnerability
1.3.6.1.4.1.25623.1.0.14711MittelSamba ASN.1 Denial of Service
1.3.6.1.4.1.25623.1.0.14709MittelServ-U FTP 4.x 5.x DoS
1.3.6.1.4.1.25623.1.0.14699MittelTYPSoft FTP 'RETR' DoS
1.3.6.1.4.1.25623.1.0.146864MittelSamba < 4.14.8 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.14684Mittelipswitch IMail DoS
1.3.6.1.4.1.25623.1.0.14682MitteleZ/eZphotoshare Denial of Service
1.3.6.1.4.1.25623.1.0.146645MittelISC BIND DoS Vulnerability (CVE-2019-6469) - Windows
1.3.6.1.4.1.25623.1.0.146644MittelISC BIND DoS Vulnerability (CVE-2019-6469) - Linux
1.3.6.1.4.1.25623.1.0.146641MittelISC BIND DoS Vulnerability (CVE-2020-8619) - Windows
1.3.6.1.4.1.25623.1.0.146640MittelISC BIND DoS Vulnerability (CVE-2020-8619) - Linux
1.3.6.1.4.1.25623.1.0.146639MittelISC BIND DoS Vulnerability (CVE-2020-8618) - Windows
1.3.6.1.4.1.25623.1.0.146638MittelISC BIND DoS Vulnerability (CVE-2020-8618) - Linux
1.3.6.1.4.1.25623.1.0.146635MittelISC BIND DoS Vulnerability (CVE-2018-5734) - Windows
1.3.6.1.4.1.25623.1.0.146634MittelISC BIND DoS Vulnerability (CVE-2018-5734) - Linux
1.3.6.1.4.1.25623.1.0.146630MittelISC BIND DoS Vulnerability (CVE-2017-3140) - Windows
1.3.6.1.4.1.25623.1.0.146629MittelISC BIND DoS Vulnerability (CVE-2017-3140) - Linux
1.3.6.1.4.1.25623.1.0.146628MittelISC BIND DoS Vulnerability (CVE-2017-3137) - Windows
1.3.6.1.4.1.25623.1.0.146617MittelBFTelnet <= 1.1 DoS Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.146616MittelCyrus IMAP < 3.0.16, 3.2.x < 3.2.8, 3.4.x < 3.4.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.146587MittelISC BIND DoS Vulnerability (CVE-2017-3137) - Linux
1.3.6.1.4.1.25623.1.0.146580MittelKnot Resolver < 5.3.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.14656MittelMailEnable HTTPMail Service GET Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.14655HochMailEnable HTTPMail Service Content-Length Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.146540MittelLive555 Streaming Media < 2021.08.13 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.14654MittelMailEnable HTTPMail Service Authorization Header DoS Vulnerability
1.3.6.1.4.1.25623.1.0.146539MittelLive555 Streaming Media < 2021.08.13 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.146529MittelISC BIND DoS Vulnerability (CVE-2021-25218) - Windows
1.3.6.1.4.1.25623.1.0.146528MittelISC BIND DoS Vulnerability (CVE-2021-25218) - Linux
1.3.6.1.4.1.25623.1.0.146500MittelLive555 Streaming Media < 2021.08.04 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.146499MittelLive555 Streaming Media < 2021.08.04 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.146498MittelLive555 Streaming Media < 2021.08.06 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.146497MittelLive555 Streaming Media < 2021.08.06 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.146496MittelLive555 Streaming Media < 2021.08.09 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.146495MittelLive555 Streaming Media < 2021.08.09 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.14640MittelCerbere HTTP Proxy Denial of Service
1.3.6.1.4.1.25623.1.0.146382MittelPowerDNS Authoritative Server DoS Vulnerability (2021-01)
1.3.6.1.4.1.25623.1.0.146371MittelAsterisk Multiple DoS Vulnerabilities (AST-2021-008, AST-2021-009)
1.3.6.1.4.1.25623.1.0.146370MittelAsterisk DoS Vulnerability (AST-2021-007)
1.3.6.1.4.1.25623.1.0.146342MittelMikroTik RouterOS <= 6.48.3 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.146280MittelNode.js 12.x < 12.22.2, 14.x < 14.17.2, 16.x < 16.4.1 DoS Vulnerability - Mac OS X
1.3.6.1.4.1.25623.1.0.146236MittelNTP < 4.2.8p2, 4.3.x < 4.3.12 Keygen Vulnerability
1.3.6.1.4.1.25623.1.0.146235MittelNTP < 4.2.7p42 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.146234MittelNTP < 4.2.7p112 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.146233MittelNTP < 4.2.7p367 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.146141MittelOTRS XSS Vulnerability (OSA-2021-11)
1.3.6.1.4.1.25623.1.0.146120MittelOTRS DoS Vulnerability (OSA-2021-09)
1.3.6.1.4.1.25623.1.0.146030MittelSquid 2.0 < 4.14, 5.0.1 < 5.0.5 DoS Vulnerability (SQUID-2021:1)
1.3.6.1.4.1.25623.1.0.146029MittelSquid 4.0.1 < 4.14, 5.0.1 < 5.0.5 DoS Vulnerability (SQUID-2021:2)
1.3.6.1.4.1.25623.1.0.146028MittelSquid 1.0 < 4.14, 5.0 < 5.0.5 DoS Vulnerability (SQUID-2021:3)
1.3.6.1.4.1.25623.1.0.146027MittelSquid 2.5.STABLE2 < 4.15, 5.0.1 < 5.0.6 Multiple DoS Vulnerabilities (SQUID-2021:4)
1.3.6.1.4.1.25623.1.0.146026MittelSquid < 4.15, 5.0.x < 5.0.6 DoS Vulnerability (SQUID-2021:5)
1.3.6.1.4.1.25623.1.0.145972MittelApache Traffic Server (ATS) 9.0.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.145942MittelElastic Kibana DoS Vulnerability (ESA-2021-10)
1.3.6.1.4.1.25623.1.0.145932MittelCyrus IMAP < 3.2.7, 3.3.x < 3.4.1 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.145930HochMutt 1.11.0 < 2.0.7 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.145916MittelSamba 3.6.0 < 4.12.15, 4.13.0 < 4.13.8, 4.14.0 < 4.14.4 File Access Vulnerability
1.3.6.1.4.1.25623.1.0.145885HochMikroTik RouterOS < 6.46.5 Multiple DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.145883MittelMikroTik RouterOS < 6.46 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.145866MittelISC BIND DoS Vulnerability (CVE-2021-25215) - Windows
1.3.6.1.4.1.25623.1.0.145865MittelISC BIND DoS Vulnerability (CVE-2021-25215) - Linux
1.3.6.1.4.1.25623.1.0.145864MittelISC BIND DoS Vulnerability (CVE-2021-25214) - Windows
1.3.6.1.4.1.25623.1.0.145863MittelISC BIND DoS Vulnerability (CVE-2021-25214) - Linux
1.3.6.1.4.1.25623.1.0.145708MittelApache Tika Server < 1.26 DoS Vunerability
1.3.6.1.4.1.25623.1.0.145681MittelTYPO3 DoS Vulnerability (TYPO3-CORE-SA-2021-005)
1.3.6.1.4.1.25623.1.0.145677MittelGrafana 6.6.0-beta1 - 7.4.4 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.145657MittelOpenSSL: DoS Vulnerability (CVE-2021-3449) - Windows
1.3.6.1.4.1.25623.1.0.145656MittelOpenSSL: DoS Vulnerability (CVE-2021-3449) - Linux
1.3.6.1.4.1.25623.1.0.145598MittelGrafana < 7.4.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.145584MittelApache OpenMeetings 4.0.0 - 5.1.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.145527MittelAsterisk DoS Vulnerability (AST-2021-006)
1.3.6.1.4.1.25623.1.0.145468MittelEclipse Jetty DoS Vulnerability (GHSA-m394-8rww-3jr7) - Windows
1.3.6.1.4.1.25623.1.0.145467MittelEclipse Jetty DoS Vulnerability (GHSA-m394-8rww-3jr7) - Linux
1.3.6.1.4.1.25623.1.0.145460MittelUniFi Protect <= 1.13.7 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.145420MittelAsterisk DoS Vulnerability (AST-2021-005)
1.3.6.1.4.1.25623.1.0.145419MittelAsterisk DoS Vulnerability (AST-2021-004)
1.3.6.1.4.1.25623.1.0.145418MittelAsterisk DoS Vulnerability (AST-2021-003)
1.3.6.1.4.1.25623.1.0.145417MittelAsterisk DoS Vulnerability (AST-2021-002)
1.3.6.1.4.1.25623.1.0.145416MittelAsterisk DoS Vulnerability (AST-2021-001)
1.3.6.1.4.1.25623.1.0.145408MittelOpenSSL: Integer overflow in CipherUpdate (CVE-2021-23840) - Windows
1.3.6.1.4.1.25623.1.0.145407MittelOpenSSL: Integer overflow in CipherUpdate (CVE-2021-23840) - Linux
1.3.6.1.4.1.25623.1.0.145406MittelOpenSSL: Incorrect SSLv2 rollback protection (CVE-2021-23839) - Windows
1.3.6.1.4.1.25623.1.0.145405MittelOpenSSL: Incorrect SSLv2 rollback protection (CVE-2021-23839) - Linux
1.3.6.1.4.1.25623.1.0.145404MittelOpenSSL: Null pointer deref in X509_issuer_and_serial_hash() (CVE-2021-23841) - Windows
1.3.6.1.4.1.25623.1.0.145403MittelOpenSSL: Null pointer deref in X509_issuer_and_serial_hash() (CVE-2021-23841) - Linux
1.3.6.1.4.1.25623.1.0.145346MittelPlex Media Server < 1.21.3.4014 SSDP (PMSSDP) Reflection/Amplification DDoS Attack
1.3.6.1.4.1.25623.1.0.145343MittelGitea 1.9.0 < 1.13.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.145269MittelCKEditor 4.0 < 4.16 Multiple ReDoS Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.145264MittelNextcloud Server DoS Vulnerability (NC-SA-2021-003)
1.3.6.1.4.1.25623.1.0.145094MittelAsterisk Multiple DoS Vulnerabilities (AST-2020-003, AST-2020-004)
1.3.6.1.4.1.25623.1.0.144977MittelSamba DoS Vulnerability (CVE-2020-14383)
1.3.6.1.4.1.25623.1.0.144900MittelAsterisk Multiple DoS Vulnerabilities (AST-2020-001, AST-2020-002)
1.3.6.1.4.1.25623.1.0.144824MittelPowerDNS Recursor < 4.1.18, 4.2.0 < 4.2.4, 4.3.0 < 4.3.4 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.144720MittelMikroTik RouterOS < 6.45.5 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.144612MittelLiferay Portal < 7.3.3 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.144572MittelMikroTik RouterOS < 6.46.7, <= 6.47.3, 7.x DoS Vulnerability
1.3.6.1.4.1.25623.1.0.144524MittelSquid Proxy Cache Security Update Advisory SQUID-2020:8 SQUID-2020:10
1.3.6.1.4.1.25623.1.0.144513MittelLiferay Portal 7.3.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.144458HochSquid Proxy Cache Security Update Advisory SQUID-2020:9
1.3.6.1.4.1.25623.1.0.144442MittelISC BIND Multiple DoS Vulnerabilities (CVE-2020-8622, CVE-2020-8623) - Windows
1.3.6.1.4.1.25623.1.0.144441MittelISC BIND Multiple DoS Vulnerabilities (CVE-2020-8622, CVE-2020-8623) - Linux
1.3.6.1.4.1.25623.1.0.144438MittelISC BIND DoS Vulnerability (CVE-2020-8621) - Windows
1.3.6.1.4.1.25623.1.0.144437MittelISC BIND DoS Vulnerability (CVE-2020-8621) - Linux
1.3.6.1.4.1.25623.1.0.144436MittelISC BIND DoS Vulnerability (CVE-2020-8620) - Windows
1.3.6.1.4.1.25623.1.0.144435MittelISC BIND DoS Vulnerability (CVE-2020-8620) - Linux
1.3.6.1.4.1.25623.1.0.144373MittelApache HTTP Server 2.4.20 < 2.4.44 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.144372MittelApache HTTP Server 2.4.20 < 2.4.44 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.144366MittelPHP < 7.2.33, 7.3 < 7.3.21, 7.4 < 7.4.9 DoS Vulnerability - August20 (Windows)
1.3.6.1.4.1.25623.1.0.144365MittelPHP < 7.2.33, 7.3 < 7.3.21, 7.4 < 7.4.9 DoS Vulnerability - August20 (Linux)
1.3.6.1.4.1.25623.1.0.144328MittelCherokee Web Server 0.4.27 <= 1.2.104 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.144274MittelApache Tomcat Multiple DoS Vulnerabilities - July20 (Windows)
1.3.6.1.4.1.25623.1.0.144273MittelApache Tomcat Multiple DoS Vulnerabilities - July20 (Linux)
1.3.6.1.4.1.25623.1.0.144244HochSamba DoS Vulnerability (CVE-2020-10745)
1.3.6.1.4.1.25623.1.0.144211MittelSquid Proxy Cache Security Update Advisory SQUID-2020:6
1.3.6.1.4.1.25623.1.0.144210MittelSquid Proxy Cache Security Update Advisory SQUID-2020:5
1.3.6.1.4.1.25623.1.0.144181MittelApache Tomcat DoS Vulnerability - June20 (Windows)
1.3.6.1.4.1.25623.1.0.144180MittelApache Tomcat DoS Vulnerability - June20 (Linux)
1.3.6.1.4.1.25623.1.0.144120MittelIntel Active Management Technology DoS Vulnerability (INTEL-SA-00295)
1.3.6.1.4.1.25623.1.0.144112MittelZNC < 1.8.1 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.144089Mittelnghttp2 < 1.41.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143998MittelGitea < 1.11.6 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143941MittelKnot Resolver < 5.1.1 NXNSAttack Vulnerability
1.3.6.1.4.1.25623.1.0.143938MittelISC BIND Multiple DoS Vulnerabilities (CVE-2020-8616, CVE-2020-8617) - Windows
1.3.6.1.4.1.25623.1.0.143937MittelISC BIND Multiple DoS Vulnerabilities (CVE-2020-8616, CVE-2020-8617) - Linux
1.3.6.1.4.1.25623.1.0.14381MittelSamba FindNextPrintChangeNotify() Denial of Service
1.3.6.1.4.1.25623.1.0.143637MittelSamba DoS Vulnerability (CVE-2020-10700)
1.3.6.1.4.1.25623.1.0.143636MittelELOG < 3.1.4-033e292 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143630HochMikroTik RouterOS <= 6.44.3 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143551MittelSympa 6.2.38 <= 6.2.52 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.14350NiedrigBadBlue Connections Denial of Service
1.3.6.1.4.1.25623.1.0.143262MittelKnot Resolver < 4.3.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143236MittelOTRS 5.0.x < 5.0.39, 6.0.x < 6.0.24, 7.0.x < 7.0.13 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143166MittelPowerDNS Authoritative Server 4.0 < 4.2.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143164MittelAsterisk DoS Vulnerability (AST-2019-008)
1.3.6.1.4.1.25623.1.0.143162MittelISC BIND DoS Vulnerability (CVE-2019-6477) - Windows
1.3.6.1.4.1.25623.1.0.143161MittelISC BIND DoS Vulnerability (CVE-2019-6477) - Linux
1.3.6.1.4.1.25623.1.0.14314Hochcfengine AuthenticationDialogue vulnerability
1.3.6.1.4.1.25623.1.0.143069HochApache Traffic Server (ATS) Multiple HTTP/2 DoS vulnerabilities
1.3.6.1.4.1.25623.1.0.143052MittelElastic Logstash Beats Input Plugin DoS Vulnerability (ESA-2019-14)
1.3.6.1.4.1.25623.1.0.143049MittelUnbound DNS Resolver < 1.9.4 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.14299MittelSympa < 3.4.4.1 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.142864HochLexmark Printer SNMP DoS Vulnerability (TE919)
1.3.6.1.4.1.25623.1.0.142857MittelAsterisk Audio Transcoding DoS Vulnerability (AST-2019-005)
1.3.6.1.4.1.25623.1.0.142856MittelAsterisk T.38 DoS Vulnerability (AST-2019-004)
1.3.6.1.4.1.25623.1.0.142841NiedrigMongoDB 3.4 < 3.4.22, 3.6 < 3.6.14, 4.0 < 4.0.11, 4.1 < 4.1.14 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.142840MittelMemcached < 1.5.17 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.142827MittelDovecot < 2.2.17 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.142826MittelDovecot 2.3.0 < 2.3.6 Multiple DoS vulnerabilities
1.3.6.1.4.1.25623.1.0.142812MittelApache Tomcat DoS Vulnerability - June19 (Windows)
1.3.6.1.4.1.25623.1.0.142811MittelApache Tomcat DoS Vulnerability - June19 (Linux)
1.3.6.1.4.1.25623.1.0.142802Hochnginx HTTP/2 Multiple Vulnerablilities
1.3.6.1.4.1.25623.1.0.142699MittelDnsmasq < 2.76 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.142678MittelPowerDNS Authoritative Server Denial of Service Vulnerability (2019-06)
1.3.6.1.4.1.25623.1.0.142632HochSquid Proxy Cache Security Update Advisory SQUID-2018:3
1.3.6.1.4.1.25623.1.0.142631MittelSquid Proxy Cache Security Update Advisory SQUID-2019:2
1.3.6.1.4.1.25623.1.0.142630MittelSquid Proxy Cache Security Update Advisory SQUID-2019:1
1.3.6.1.4.1.25623.1.0.142628MittelSquid Proxy Cache Security Update Advisory SQUID-2018:5
1.3.6.1.4.1.25623.1.0.142599HochMikroTik RouterOS < 6.44.5 (LTS), < 6.45.1 (Stable) Multiple DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.142585MittelAsterisk Multiple DoS Vulnerabilities (AST-2019-002, AST-2019-003)
1.3.6.1.4.1.25623.1.0.14253HochMultiple IRC daemons Dequeuing DoS
1.3.6.1.4.1.25623.1.0.142521MittelSamba 4.10.0 < 4.10.5 DoS Vulnerability (CVE-2019-12436)
1.3.6.1.4.1.25623.1.0.142520MittelSamba DoS Vulnerability (CVE-2019-12435)
1.3.6.1.4.1.25623.1.0.142372MittelApache ActiveMQ < 5.15.9 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.142371MittelApache ActiveMQ < 5.15.9 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.142325MittelISC BIND DoS Vulnerability (CVE-2019-6468) - Windows
1.3.6.1.4.1.25623.1.0.142324MittelISC BIND DoS Vulnerability (CVE-2019-6468) - Linux
1.3.6.1.4.1.25623.1.0.142323MittelISC BIND DoS Vulnerability (CVE-2019-6467) - Windows
1.3.6.1.4.1.25623.1.0.142322MittelISC BIND DoS Vulnerability (CVE-2019-6467) - Linux
1.3.6.1.4.1.25623.1.0.142321MittelISC BIND DoS Vulnerability (CVE-2018-5743) - Windows
1.3.6.1.4.1.25623.1.0.142320MittelISC BIND DoS Vulnerability (CVE-2018-5743) - Linux
1.3.6.1.4.1.25623.1.0.14232HochPSCS VPOP3 remote DoS
1.3.6.1.4.1.25623.1.0.142264MittelApache Tomcat DoS Vulnerability - March19 (Linux)
1.3.6.1.4.1.25623.1.0.142263MittelApache Tomcat DoS Vulnerability - March19 (Windows)
1.3.6.1.4.1.25623.1.0.142062MittelAsterisk DoS Vulnerability (AST-2019-001)
1.3.6.1.4.1.25623.1.0.142002MittelDocker < 18.09.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.141956MittelUBNT Discovery Protocol Amplification Attack
1.3.6.1.4.1.25623.1.0.141734MittelSamba DoS Vulnerability (CVE-2018-16841)
1.3.6.1.4.1.25623.1.0.141733MittelSamba DoS Vulnerability (CVE-2018-16853)
1.3.6.1.4.1.25623.1.0.141732MittelSamba 4.x Multiple DoS Vulnerabilities (CVE-2018-14629, CVE-2018-16851)
1.3.6.1.4.1.25623.1.0.141714MittelPowerDNS Recursor < 4.1.8 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.141685MittelAsterisk DoS Vulnerability (AST-2018-010)
1.3.6.1.4.1.25623.1.0.141656MittelPowerDNS Recursor Multiple DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.141655MittelPowerDNS Recursor Crafted Answer DoS Vulnerability
1.3.6.1.4.1.25623.1.0.141654MittelPowerDNS Authoritative Server Packet Cache Pollution DoS Vulnerability
1.3.6.1.4.1.25623.1.0.141653MittelPowerDNS Authoritative Server Zone Record DoS Vulnerability
1.3.6.1.4.1.25623.1.0.141496MittelAsterisk DoS Vulnerability (AST-2018-009)
1.3.6.1.4.1.25623.1.0.141466MittelPowerDNS Authoritative Server < 3.4.11 / 4.0 < 4.0.2 DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.141281MittelISC BIND DoS Vulnerability (CVE-2019-6471) - Windows
1.3.6.1.4.1.25623.1.0.141180MittelISC BIND Access Control Vulnerability (Jun 2018) - Windows
1.3.6.1.4.1.25623.1.0.141179MittelISC BIND Access Control Vulnerability (Jun 2018) - Linux
1.3.6.1.4.1.25623.1.0.141177HochAsterisk DoS Vulnerability (AST-2018-007)
1.3.6.1.4.1.25623.1.0.140837MittelISC BIND DoS Vulnerability (CVE-2019-6471) - Linux
1.3.6.1.4.1.25623.1.0.140805MittelMiniUPnP <= 2.0 DoS Vulnerability (CVE-2017-1000494)
1.3.6.1.4.1.25623.1.0.140696MittelISC BIND DoS Vulnerability (Jan 2017) - Windows
1.3.6.1.4.1.25623.1.0.140695MittelISC BIND DoS Vulnerability (Jan 2017) - Linux
1.3.6.1.4.1.25623.1.0.140648MittelAsterisk DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140600MittelAsterisk DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140594MittelPowerDNS Recursor DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140577MittelAsterisk DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140542HochPowerDNS Authoritative Server DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140493HochAsterisk pjproject Header DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140461MittelQuagga DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140344MittelAsterisk 'CVE-2017-14098' DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140259MittelIBM WebSphere MQ Multiple Denial of Service Vulnerabilities - Jul17
1.3.6.1.4.1.25623.1.0.140211MittelMemcached < 1.5.14 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140189MittelUnisys ClearPath MCP Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.13859HochosTicket Support Address DoS
1.3.6.1.4.1.25623.1.0.13752MittelDenial of Service (DoS) in Microsoft SMS Client
1.3.6.1.4.1.25623.1.0.12296HochLinux 2.6 iptables sign error DoS
1.3.6.1.4.1.25623.1.0.12295MittelDell OpenManage Web Server <= 3.7.1
1.3.6.1.4.1.25623.1.0.12293HochApache HTTP Server Input Header Folding and mod_ssl ssl_io_filter_cleanup DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.12280MittelApache HTTP Server Connection Blocking Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.12216HochSymantec Firewall TCP Options DoS
1.3.6.1.4.1.25623.1.0.12210HochHelix RealServer Remote DoS
1.3.6.1.4.1.25623.1.0.12201HochToo long basic authentication DoS
1.3.6.1.4.1.25623.1.0.12200HochIncomplete basic authentication DoS
1.3.6.1.4.1.25623.1.0.12121HochRacoon invalid cookie malloc bug
1.3.6.1.4.1.25623.1.0.12110HochOpenSSL denial of service
1.3.6.1.4.1.25623.1.0.12084HochMultiple Checkpoint 4.x format strings
1.3.6.1.4.1.25623.1.0.12082MittelRobotFTP DoS
1.3.6.1.4.1.25623.1.0.12081NiedrigGameSpy Denial
1.3.6.1.4.1.25623.1.0.12075MittelTYPSoft FTP 1.10
1.3.6.1.4.1.25623.1.0.12072Mittelsmallftpd 1.0.3
1.3.6.1.4.1.25623.1.0.11980MittelCompaq Web SSI DoS
1.3.6.1.4.1.25623.1.0.11964MittelSIP Express Router Missing To in ACK DoS
1.3.6.1.4.1.25623.1.0.11941HochLinksys WRT54G DoS
1.3.6.1.4.1.25623.1.0.11934HochXitami malformed header DoS
1.3.6.1.4.1.25623.1.0.11927HochTelCondex Simple Webserver Buffer Overflow
1.3.6.1.4.1.25623.1.0.11926HochNIPrint LPD-LPR Print Server
1.3.6.1.4.1.25623.1.0.11925MittelZebra and Quagga Remote DoS
1.3.6.1.4.1.25623.1.0.11924MittelPOST with empty Content-Length
1.3.6.1.4.1.25623.1.0.11910HochMercur SMTP server AUTH overflow
1.3.6.1.4.1.25623.1.0.11905HochCheckpoint Firewall-1 UDP denial of service
1.3.6.1.4.1.25623.1.0.11903Hochping of death
1.3.6.1.4.1.25623.1.0.11902Mitteljolt2
1.3.6.1.4.1.25623.1.0.11901Mittel'spank' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.11891HochLinkSys EtherFast Router Denial of Service Attack
1.3.6.1.4.1.25623.1.0.11884HochWinSyslog (DoS)
1.3.6.1.4.1.25623.1.0.11834MittelSource Routed Packets
1.3.6.1.4.1.25623.1.0.11825MittelPolycom ViaVideo denial of service
1.3.6.1.4.1.25623.1.0.118244MittelPython < 2.7.15, 3.x < 3.4.9, 3.5.x < 3.5.6, 3.6.x < 3.6.5, 3.7.x < 3.7.0.beta3 Python Issue (Issue32981) - Linux
1.3.6.1.4.1.25623.1.0.118243MittelPython 2.7.x < 2.7.16, 3.4.x < 3.4.10, 3.5.x < 3.5.7, 3.6.x < 3.6.7, 3.7.0 Python Issue (bpo-34623) - Linux
1.3.6.1.4.1.25623.1.0.118242MittelPython 3.4.x < 3.4.10, 3.5.x < 3.5.7, 3.6.x < 3.6.7, 3.7.x < 3.7.1 Python Issue (bpo-34656) - Linux
1.3.6.1.4.1.25623.1.0.118241MittelPython 3.4.x < 3.4.10, 3.5.x < 3.5.7, 3.6.x < 3.6.7, 3.7.x < 3.7.1 Python Issue (bpo-34656) - Mac OS X
1.3.6.1.4.1.25623.1.0.118240MittelPython 3.4.x < 3.4.10, 3.5.x < 3.5.7, 3.6.x < 3.6.7, 3.7.x < 3.7.1 Python Issue (bpo-34656) - Windows
1.3.6.1.4.1.25623.1.0.118213MittelPython <= 3.7.2 DoS Vulnerability (bpo-36260) - Mac OS X
1.3.6.1.4.1.25623.1.0.118212MittelPython <= 3.7.2 DoS Vulnerability (bpo-36260) - Windows
1.3.6.1.4.1.25623.1.0.118211MittelPython <= 3.7.2 DoS Vulnerability (bpo-36260) - Linux
1.3.6.1.4.1.25623.1.0.118172MittelSQLite 3.36.3 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.118155MittelDnsmasq < 2.66test2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.11813HochLinux 2.4 NFSv3 DoS
1.3.6.1.4.1.25623.1.0.118083MittelPuTTY < 0.75 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.11798HochRPC DCOM Interface DoS
1.3.6.1.4.1.25623.1.0.11773MittelLinksys Gozila CGI denial of service
1.3.6.1.4.1.25623.1.0.11770MittelmyServer DoS
1.3.6.1.4.1.25623.1.0.117684MittelISC BIND DoS Vulnerability (Aug 2021) - Windows
1.3.6.1.4.1.25623.1.0.117683MittelISC BIND DoS Vulnerability (Aug 2021) - Linux
1.3.6.1.4.1.25623.1.0.117625MittelOpenSSL: DoS Vulnerability (CVE-2012-1165) - Windows
1.3.6.1.4.1.25623.1.0.117624MittelOpenSSL: DoS Vulnerability (CVE-2012-1165) - Linux
1.3.6.1.4.1.25623.1.0.117623MittelOpenSSL: DoS Vulnerability (CVE-2006-7250) - Windows
1.3.6.1.4.1.25623.1.0.117622MittelOpenSSL: DoS Vulnerability (CVE-2006-7250) - Linux
1.3.6.1.4.1.25623.1.0.117602MittelOpenSSL Multiple DoS Vulnerabilities (20140605 - 3) - Windows
1.3.6.1.4.1.25623.1.0.117601MittelOpenSSL Multiple DoS Vulnerabilities (20140605 - 3) - Linux
1.3.6.1.4.1.25623.1.0.117595HochOpenSSL Denial of Service Vulnerability (20150611 - 3) - Windows
1.3.6.1.4.1.25623.1.0.117594HochOpenSSL Denial of Service Vulnerability (20150611 - 3) - Linux
1.3.6.1.4.1.25623.1.0.117590MittelOpenSSL DoS Vulnerability (20180327) - Windows
1.3.6.1.4.1.25623.1.0.11759HochCajun p13x DoS
1.3.6.1.4.1.25623.1.0.117586HochOpenSSL DoS Vulnerability (20141015) - Windows
1.3.6.1.4.1.25623.1.0.117585HochOpenSSL DoS Vulnerability (20140806) - Windows
1.3.6.1.4.1.25623.1.0.117578HochOpenSSL DoS Vulnerability (20140806) - Linux
1.3.6.1.4.1.25623.1.0.11752MittelProxomitron DoS
1.3.6.1.4.1.25623.1.0.117514MittelDovecot 1.2.0 - 2.3.14 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.117500MittelCKEditor 4.0 < 4.16 Multiple ReDoS Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.117488HochEclipse Jetty DoS Vulnerability (GHSA-26vr-8j45-3r4w) - Windows
1.3.6.1.4.1.25623.1.0.117487HochEclipse Jetty DoS Vulnerability (GHSA-26vr-8j45-3r4w) - Linux
1.3.6.1.4.1.25623.1.0.117472HochDnsmasq < 2.26 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.117284MittelOTRS 6.0.x < 7.0.25, 8.0.x < 8.0.12 ReDoS Vulnerability
1.3.6.1.4.1.25623.1.0.117278MittelSamba 4.x Multiple DoS Vulnerabilities (Mar 2021)
1.3.6.1.4.1.25623.1.0.117277HochDnsmasq < 2.73rc4 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.11718MittelLotus /./ database lock
1.3.6.1.4.1.25623.1.0.11717MittelLotus Domino SMTP bounce DoS
1.3.6.1.4.1.25623.1.0.117153MittelDovecot 2.3.11 - 2.3.11.3 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.11713HochDesktop Orbiter Remote Reboot
1.3.6.1.4.1.25623.1.0.117076MittelD-Link DSR-250N DoS Vulnerability (CVE-2020-26567)
1.3.6.1.4.1.25623.1.0.117063MittelOpenSSL: EDIPARTYNAME NULL Pointer De-reference Vulnerability (CVE-2020-1971) (Linux)
1.3.6.1.4.1.25623.1.0.117062MittelOpenSSL: EDIPARTYNAME NULL Pointer De-reference Vulnerability (CVE-2020-1971) (Windows)
1.3.6.1.4.1.25623.1.0.117045HochSamba DoS Vulnerability (CVE-2004-2546)
1.3.6.1.4.1.25623.1.0.117044MittelSamba DoS Vulnerability (CVE-2004-0829)
1.3.6.1.4.1.25623.1.0.117027MittelOpenSSL 0.9.6e DoS Vulnerability
1.3.6.1.4.1.25623.1.0.11695HochPi3Web Webserver v2.0 Denial of Service
1.3.6.1.4.1.25623.1.0.11655HochD-Link router overflow
1.3.6.1.4.1.25623.1.0.11650MittelMAILsweeper PowerPoint DoS
1.3.6.1.4.1.25623.1.0.11619MittelEserv Memory Leaks
1.3.6.1.4.1.25623.1.0.11614HochNovell FTP DoS
1.3.6.1.4.1.25623.1.0.11613HochCP syslog overflow
1.3.6.1.4.1.25623.1.0.11603NiedrigMacOS X Directory Service DoS
1.3.6.1.4.1.25623.1.0.11579HochFTgate DoS
1.3.6.1.4.1.25623.1.0.11570HochMDaemon DELE DoS
1.3.6.1.4.1.25623.1.0.11560HochWebServer 4D GET Buffer Overflow
1.3.6.1.4.1.25623.1.0.11546MittelXeneo web server %A DoS
1.3.6.1.4.1.25623.1.0.11545HochXeneo Web Server 2.2.9.0 DoS
1.3.6.1.4.1.25623.1.0.11543MittelApache HTTP Server 'mod_access_referer' 1.0.2 NULL Pointer Dereference Vulnerability
1.3.6.1.4.1.25623.1.0.11521HochAbyss httpd crash
1.3.6.1.4.1.25623.1.0.11520HochHP Instant TopTools DoS
1.3.6.1.4.1.25623.1.0.11519Mittelmod_jk chunked encoding DoS
1.3.6.1.4.1.25623.1.0.11494Hochl2tpd DoS
1.3.6.1.4.1.25623.1.0.11475Hoch3com RAS 1500 DoS
1.3.6.1.4.1.25623.1.0.11474HochNetGear ProSafe VPN Login DoS
1.3.6.1.4.1.25623.1.0.11473MittelEMule DoS
1.3.6.1.4.1.25623.1.0.114173MittelDovecot 1.2.x < 1.2.17 / 2.0.x < 2.0.13 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.114169MittelDovecot < 2.2.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.114167MittelDovecot 'CVE-2014-3430' DoS Vulnerability
1.3.6.1.4.1.25623.1.0.114166MittelDovecot < 2.2.27.1rc1 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.114165MittelDovecot < 2.3.9.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.113819MittelSQLite 3.8.5 - 3.29.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.113807MittelMutt <= 2.0.4 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.113794MittelQEMU <= 5.2.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.113768MittelQEMU >= 4.0.0, <= 5.1.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.113755MittelGhostscript <= 9.25 DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113754MittelGhostscript <= 9.25 DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113752HochXpdf <= 4.02 Multiple DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.113746MittelWireshark Security Update (wnpa-sec-2020-10) - Mac OS X
1.3.6.1.4.1.25623.1.0.113745MittelWireshark Security Update (wnpa-sec-2020-10) - Windows
1.3.6.1.4.1.25623.1.0.113744MittelWireshark Security Update (wnpa-sec-2020-10) - Linux
1.3.6.1.4.1.25623.1.0.113725MittelQEMU <= 4.2.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.113724MittelPython <= 3.8.3 DoS Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.113723MittelPython <= 3.8.3 DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113722MittelPython <= 3.8.3 DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113716MittelRuby on Rails < 6.0.3.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.113715MittelRuby on Rails < 6.0.3.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.113701MittelQEMU < 5.0.1 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.113699Mittellipupnp <= 1.12.1 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.113690MittelFTPDMIN <= 0.96 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.113639HochPython 2.7.x <= 2.7.17, 3.5 <= 3.5.9, 3.6.x <= 3.6.10, 3.7.x <= 3.7.6, 3.8.x <= 3.8.1 Regular Expression Denial of Service (ReDoS) Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.113638HochPython 2.7.x <= 2.7.17, 3.5 <= 3.5.9, 3.6.x <= 3.6.10, 3.7.x <= 3.7.6, 3.8.x <= 3.8.1 Regular Expression Denial of Service (ReDoS) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113637HochPython 2.7.x <= 2.7.17, 3.5 <= 3.5.9, 3.6.x <= 3.6.10, 3.7.x <= 3.7.6, 3.8.x <= 3.8.1 Regular Expression Denial of Service (ReDoS) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113625HochClamAV <= 0.101.4, 0.102.0 Denial of Service (DoS) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113624HochClamAV <= 0.101.4, 0.102.0 Denial of Service (DoS) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113566MittelImageMagick < 7.0.9-0 Denial of Service (DoS) Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.113565MittelImageMagick < 7.0.9-0 Denial of Service (DoS) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113564MittelImageMagick < 7.0.9-0 Denial of Service (DoS) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113563MittelPython 2.x <= 2.7.11, 3.x <= 3.6.6 Denial of Service (DoS) Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.113562MittelPython 2.x <= 2.7.11, 3.x <= 3.6.6 Denial of Service (DoS) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113561MittelPython 2.x <= 2.7.11, 3.x <= 3.6.6 Denial of Service (DoS) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113554Mittelrdesktop <= 1.8.4 Denial of Service (DoS) vulnerability
1.3.6.1.4.1.25623.1.0.113551MittelFreeRDP < 2.0.0 Memory Leak Vulnerability
1.3.6.1.4.1.25623.1.0.113538MittelXpdf <= 4.02 Denial of Service (DoS) Vulnerability
1.3.6.1.4.1.25623.1.0.113454MittelYara <= 3.8.1 Denial of Service (DoS) Vulnerability
1.3.6.1.4.1.25623.1.0.113445MittelWireshark 3.0.0 to 3.0.2, 2.6.0 to 2.6.9, and 2.4.0 to 2.4.15 DoS Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.113444MittelWireshark 3.0.0 to 3.0.2, 2.6.0 to 2.6.9, and 2.4.0 to 2.4.15 DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113443MittelWireshark 3.0.0 to 3.0.2, 2.6.0 to 2.6.9, and 2.4.0 to 2.4.15 DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113431MittelImageMagick < 7.0.8-54 Division By Zero Error (Mac OS X)
1.3.6.1.4.1.25623.1.0.113430MittelImageMagick < 7.0.8-54 Division By Zero Error (Windows)
1.3.6.1.4.1.25623.1.0.113429MittelImageMagick < 7.0.8-54 Division By Zero Error (Linux)
1.3.6.1.4.1.25623.1.0.113413HochXpdf <= 4.01.01 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113381MittelQEMU <= 3.1.50 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.113379MittelDovecot < 2.3.5.2 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.113375HochFFmpeg 4.x < 4.0.4, 4.1.x < 4.1.2 Denial of Service (DoS) Vulnerability
1.3.6.1.4.1.25623.1.0.113374HochFFmpeg <= 4.1.2 Denial of Service (DoS) Vulnerability
1.3.6.1.4.1.25623.1.0.113356MittelFFmpeg <= 4.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113346MittelDjango < 2.16 Uncontrolled Memory Consumption Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113344MittelDjango < 2.16 Uncontrolled Memory Consumption Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113331MittelGraphicsMagick < 1.3.32 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.113330MittelGraphicsMagick < 1.3.32 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.113283HochPostgreSQL 7.4 < 7.4.19, 8.0 < 8.0.15, 8.1 < 8.1.11, 8.2 < 8.2.6 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.113282HochPostgreSQL 7.4 < 7.4.19, 8.0 < 8.0.15, 8.1 < 8.1.11, 8.2 < 8.2.6 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.113262HochAkka HTTP 10.0.x, 10.1.x Denial of Service vulnerability
1.3.6.1.4.1.25623.1.0.113222MittelWanscam HW0021 ONVIF Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.113215MittelDovecot User Authentication Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.113161HochMikroTik RouterOS 6.41.4 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.113152MittelKnot DNS 1.5.2 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.113137MittelGraphicsMagick 1.3.26 Multiple DoS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.113136MittelGraphicsMagick 1.3.26 Multiple DoS Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.113116MittelFreeType 2 DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113115MittelFreeType 2 DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113114MittelImageMagick 7.0.7.22 DoS Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.113113MittelImageMagick 7.0.7.22 DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113112MittelImageMagick 7.0.7.22 DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113091MittelUnbound DNS Resolver Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.113077HochMalwarebytes 3.3.1.2183 Multiple DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.113068HochMikroTik Router Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113066MittelIBM WebSphere MQ 7.5, 8.0 and 9.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.112976MittelOpenSSL: Multiple DoS Vulnerabilities (CVE-2013-4353, CVE-2013-6449) - Linux
1.3.6.1.4.1.25623.1.0.112975MittelOpenSSL: Multiple DoS Vulnerabilities (CVE-2013-4353, CVE-2013-6449) - Windows
1.3.6.1.4.1.25623.1.0.112974HochOpenSSL: DoS Vulnerability (CVE-2013-6450) - Windows
1.3.6.1.4.1.25623.1.0.112973HochOpenSSL: DoS Vulnerability (CVE-2013-6450) - Linux
1.3.6.1.4.1.25623.1.0.112972MittelOpenSSL: TLS 1.1 and 1.2 AES-NI Crash (20130205) - Linux
1.3.6.1.4.1.25623.1.0.112971MittelOpenSSL: TLS 1.1 and 1.2 AES-NI Crash (20130205) - Windows
1.3.6.1.4.1.25623.1.0.112970MittelOpenSSL: OCSP Invalid Key DoS Issue (20130205) - Windows
1.3.6.1.4.1.25623.1.0.112969MittelOpenSSL: OCSP Invalid Key DoS Issue (20130205) - Linux
1.3.6.1.4.1.25623.1.0.112958MittelOpenSSL: DTLS DoS Attack (20120118) - Windows
1.3.6.1.4.1.25623.1.0.112957MittelOpenSSL: DTLS DoS Attack (20120118) - Linux
1.3.6.1.4.1.25623.1.0.112956MittelOpenSSL: TLS Ephemeral ECDH Crashes (20110906) - Linux
1.3.6.1.4.1.25623.1.0.112955MittelOpenSSL: TLS Ephemeral ECDH Crashes (20110906) - Windows
1.3.6.1.4.1.25623.1.0.112952MittelOpenSSL: OCSP Stapling Vulnerability (20110208) - Windows
1.3.6.1.4.1.25623.1.0.112951MittelOpenSSL: OCSP Stapling Vulnerability (20110208) - Linux
1.3.6.1.4.1.25623.1.0.112942MittelOpenSSL: Multiple Vulnerabilities (20090325) - Linux
1.3.6.1.4.1.25623.1.0.112941MittelOpenSSL: Multiple Vulnerabilities (20090325) - Windows
1.3.6.1.4.1.25623.1.0.112938MittelOpenSSL: Multiple Vulnerabilities (20080528) - Windows
1.3.6.1.4.1.25623.1.0.112937MittelOpenSSL: Multiple Vulnerabilities (20080528) - Linux
1.3.6.1.4.1.25623.1.0.112934HochOpenSSL: Multiple Vulnerabilities (20060928) - Windows
1.3.6.1.4.1.25623.1.0.112933HochOpenSSL: Multiple Vulnerabilities (20060928) - Linux
1.3.6.1.4.1.25623.1.0.112926MittelOpenSSL: DoS Vulnerability (CVE-2004-0112) - Windows
1.3.6.1.4.1.25623.1.0.112925MittelOpenSSL: DoS Vulnerability (CVE-2004-0112) - Linux
1.3.6.1.4.1.25623.1.0.112924MittelOpenSSL: DoS Vulnerability (CVE-2004-0081) - Linux
1.3.6.1.4.1.25623.1.0.112923MittelOpenSSL: DoS Vulnerability (CVE-2004-0081) - Windows
1.3.6.1.4.1.25623.1.0.112922MittelOpenSSL: DoS Vulnerability (CVE-2004-0079) - Windows
1.3.6.1.4.1.25623.1.0.112921MittelOpenSSL: DoS Vulnerability (CVE-2004-0079) - Linux
1.3.6.1.4.1.25623.1.0.112920MittelOpenSSL: Denial of Service in ASN.1 parsing (CVE-2003-0851) - Linux
1.3.6.1.4.1.25623.1.0.112919MittelOpenSSL: Denial of Service in ASN.1 parsing (CVE-2003-0851) - Windows
1.3.6.1.4.1.25623.1.0.112918HochOpenSSL: Double Free Vulnerability (CVE-2003-0545) - Windows
1.3.6.1.4.1.25623.1.0.112917HochOpenSSL: Double Free Vulnerability (CVE-2003-0545) - Linux
1.3.6.1.4.1.25623.1.0.112916MittelOpenSSL: Vulnerabilities in ASN.1 parsing (CVE-2003-0543, CVE-2003-0544) - Linux
1.3.6.1.4.1.25623.1.0.112915MittelOpenSSL: Vulnerabilities in ASN.1 parsing (CVE-2003-0543, CVE-2003-0544) - Windows
1.3.6.1.4.1.25623.1.0.112906MittelOpenCast < 9.6 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.112785MittelClamAV 0.102.0 < 0.102.4 DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112784MittelClamAV 0.102.0 < 0.102.4 DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112755HochVLC Media Player < 3.0.9 DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112754HochVLC Media Player < 3.0.9 DoS Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.112753HochVLC Media Player < 3.0.9 DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112750MittelClamAV 0.101 - 0.102.2 DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112749MittelClamAV 0.101 - 0.102.2 DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112748MittelClamAV 0.102.2 < 0.102.4 DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112747MittelClamAV 0.102.2 < 0.102.4 DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112744MittelFreeRDP > 1.2.0 & < 2.0.0 Double Free Vulnerability
1.3.6.1.4.1.25623.1.0.112682MittelDnsmasq < 2.81 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.112377MittelPowerDNS Security Advisory 2014-02: PowerDNS Recursor 3.6.1 and earlier can be made to provide bad service
1.3.6.1.4.1.25623.1.0.112376MittelPowerDNS Security Advisory 2015-03: Packet parsing bug can lead to crashes
1.3.6.1.4.1.25623.1.0.112375HochPowerDNS Security Advisory 2016-02: Crafted queries can cause abnormal CPU usage
1.3.6.1.4.1.25623.1.0.112364MittelNode.js 10.x < 10.9.0 Unintentional Exposure of Uninitialized Memory (Mac OS X)
1.3.6.1.4.1.25623.1.0.112363MittelNode.js 10.x < 10.9.0 Unintentional Exposure of Uninitialized Memory (Windows)
1.3.6.1.4.1.25623.1.0.112362MittelNode.js < 10.9.0, < 8.11.4, < 6.14.4 OOB Write Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.112361MittelNode.js < 10.9.0, < 8.11.4, < 6.14.4 OOB Write Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112214HochWireshark Denial of Service Vulnerability (MacOSX)
1.3.6.1.4.1.25623.1.0.112213HochWireshark Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112212HochGraphicsMagick Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112193MittelDnsmasq <= 2.78 DNSSEC Vulnerability
1.3.6.1.4.1.25623.1.0.112158HochIKARUS anti.virus Multiple Denial of Service/BSOD Vulnerabilities
1.3.6.1.4.1.25623.1.0.11193Mittelakfingerd
1.3.6.1.4.1.25623.1.0.11184Hochvxworks ftpd buffer overflow Denial of Service
1.3.6.1.4.1.25623.1.0.11181MittelWebSphere Host header overflow
1.3.6.1.4.1.25623.1.0.11175HochToo long line
1.3.6.1.4.1.25623.1.0.11174MittelHTTP negative Content-Length DoS
1.3.6.1.4.1.25623.1.0.11171MittelHTTP unfinished line denial
1.3.6.1.4.1.25623.1.0.11162MittelWebSphere Edge caching proxy denial of service
1.3.6.1.4.1.25623.1.0.11159MittelMS RPC Services null pointer reference DoS
1.3.6.1.4.1.25623.1.0.11155HochLiteServe URL Decoding DoS
1.3.6.1.4.1.25623.1.0.11150MittelTomcat servlet engine MS/DOS device names denial of service
1.3.6.1.4.1.25623.1.0.11141MittelCrash SMC AP
1.3.6.1.4.1.25623.1.0.11131HochSambar web server DOS
1.3.6.1.4.1.25623.1.0.111111MittelTeamSpeak 3 Server < 3.0.12.4 Crashes On Malicious Input
1.3.6.1.4.1.25623.1.0.11110HochSMB null param count DoS
1.3.6.1.4.1.25623.1.0.111081MittelTinyproxy < 1.8.4 Header Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.111033MittelZNC < 1.4 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.111032MittelZNC WebAdmin Multiple NULL Pointer Dereference Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.11099HochPi3Web Webserver v2.0 Buffer Overflow
1.3.6.1.4.1.25623.1.0.11090HochAppSocket DoS
1.3.6.1.4.1.25623.1.0.11089MittelWebseal denial of service
1.3.6.1.4.1.25623.1.0.11085MittelPersonal Web Sharing overflow
1.3.6.1.4.1.25623.1.0.11084MittelInfinite HTTP request
1.3.6.1.4.1.25623.1.0.11076MittelOracle webcache admin interface DoS
1.3.6.1.4.1.25623.1.0.11065HochHTTP method overflow
1.3.6.1.4.1.25623.1.0.11063MittelLabView web server DoS
1.3.6.1.4.1.25623.1.0.11062MittelBadBlue invalid GET DoS
1.3.6.1.4.1.25623.1.0.11059MittelTrend Micro OfficeScan Denial of service
1.3.6.1.4.1.25623.1.0.11049MittelWorldspan gateway DOS
1.3.6.1.4.1.25623.1.0.11047MittelJigsaw webserver MS/DOS device DoS
1.3.6.1.4.1.25623.1.0.11036HochSMTP antivirus scanner DoS
1.3.6.1.4.1.25623.1.0.11035HochAnalogX SimpleServer:WWW DoS
1.3.6.1.4.1.25623.1.0.11024Hochp-smash DoS (ICMP 9 flood)
1.3.6.1.4.1.25623.1.0.11015MittelXerver web server DOS
1.3.6.1.4.1.25623.1.0.11013HochCisco VoIP phones DoS
1.3.6.1.4.1.25623.1.0.110018HochSIP channel driver in Asterisk suffers remote crash vulnerability
1.3.6.1.4.1.25623.1.0.10967MittelShambala web server DoS
1.3.6.1.4.1.25623.1.0.10958HochServletExec 4.1 / JRun ISAPI DoS
1.3.6.1.4.1.25623.1.0.10941HochIPSEC IKE check
1.3.6.1.4.1.25623.1.0.10939MittelMSDTC denial of service by flooding with nul bytes
1.3.6.1.4.1.25623.1.0.10937HochIIS FrontPage ISAPI Denial of Service
1.3.6.1.4.1.25623.1.0.10931MittelQuake3 Arena 1.29 f/g DOS
1.3.6.1.4.1.25623.1.0.10930HochHTTP Windows 98 MS/DOS device names DOS
1.3.6.1.4.1.25623.1.0.10929MittelFTP Windows 98 MS/DOS device names DOS
1.3.6.1.4.1.25623.1.0.10927HochBlackIce DoS (ping flood)
1.3.6.1.4.1.25623.1.0.108951HochAVM FRITZ!Box TCP SACK PANIC - Kernel Vulnerabilities
1.3.6.1.4.1.25623.1.0.108849MittelDovecot 2.2 < 2.3.11.3 Multiple DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.108848MittelDovecot 2.0 < 2.3.11.3 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.108814HochSamba Multiple DoS Vulnerabilities (CVE-2020-10745, CVE-2020-14303)
1.3.6.1.4.1.25623.1.0.108813MittelSamba DoS Vulnerability (CVE-2020-10704)
1.3.6.1.4.1.25623.1.0.108753MittelOpenSSL: Segmentation fault in SSL_check_chain (CVE-2020-1967) (Linux)
1.3.6.1.4.1.25623.1.0.108752MittelOpenSSL: Segmentation fault in SSL_check_chain (CVE-2020-1967) (Windows)
1.3.6.1.4.1.25623.1.0.108730MittelMemcached 1.6.x < 1.6.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.10871MittelDB2 DOS
1.3.6.1.4.1.25623.1.0.108694MittelSamba DoS Vulnerability (CVE-2019-14847)
1.3.6.1.4.1.25623.1.0.108625MittelApache Struts DoS Vulnerability (S2-051) - Linux
1.3.6.1.4.1.25623.1.0.108608MittelPowerDNS Authoritative Server NOTIFY Packets Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.108607MittelPowerDNS Authoritative Server Crafted Zone Records Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.108604MittelZNC < 1.7.3-rc1 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.10858HochSNMP bad length field DoS (2)
1.3.6.1.4.1.25623.1.0.10857HochSNMP bad length field DoS
1.3.6.1.4.1.25623.1.0.108463HochMultiple AVM FRITZ!Box VoIP Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.108366MittelElastic Kibana 'CVE-2017-11499' DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.108365MittelElastic Kibana 'CVE-2017-11499' DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.108360MittelElastic Logstash 'CVE-2016-10363' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.108357MittelMemcached Amplification Attack (Memcrashed)
1.3.6.1.4.1.25623.1.0.108315HochPanda Global Protection <= 17.00.01 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.108288MittelApache ActiveMQ 'CVE-2014-3576' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108287MittelApache ActiveMQ 'CVE-2014-3576' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108286MittelApache ActiveMQ 'CVE-2011-4905' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108285MittelApache ActiveMQ 'CVE-2011-4905' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.10808MittelDoSable Oracle WebCache server
1.3.6.1.4.1.25623.1.0.108057MittelPHP Denial of Service Vulnerability - 03 - Jan17 (Windows)
1.3.6.1.4.1.25623.1.0.108056MittelPHP Denial of Service Vulnerability - 03 - Jan17 (Linux)
1.3.6.1.4.1.25623.1.0.108055HochPHP Multiple Denial of Service Vulnerabilities - 02 - Jan17 (Windows)
1.3.6.1.4.1.25623.1.0.108054HochPHP Multiple Denial of Service Vulnerabilities - 02 - Jan17 (Linux)
1.3.6.1.4.1.25623.1.0.108053MittelPHP Multiple Denial of Service Vulnerabilities - 01 - Jan17 (Windows)
1.3.6.1.4.1.25623.1.0.108052MittelPHP Multiple Denial of Service Vulnerabilities - 01 - Jan17 (Linux)
1.3.6.1.4.1.25623.1.0.107808HochGraphicsMagick < 1.3.35 heap-based Buffer Overflow vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.107807HochGraphicsMagick < 1.3.35 heap-based Buffer Overflow vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107735MittelTenable Nessus <= 8.7.0 Denial of Service Vulnerability (TNS-2019-06)
1.3.6.1.4.1.25623.1.0.107734MittelProFTPD < 1.3.6b and 1.3.7rc < 1.3.7rc2 Unauthenticated Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10768MittelSquid Denial-of-Service Vulnerability
1.3.6.1.4.1.25623.1.0.107611MittelImageMagick < 7.0.8-25 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.107610MittelImageMagick < 7.0.8-25 Multiple Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.107609MittelImageMagick < 7.0.8-25 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.107608MittelImageMagick 7.0.7.28 multiple Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.107607MittelImageMagick 7.0.7.28 multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.10735HochGeneric flood
1.3.6.1.4.1.25623.1.0.10732MittelIIS 5.0 WebDav Memory Leakage
1.3.6.1.4.1.25623.1.0.107312Hoch7zip RAR Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107310MittelOpenVPN 2.4.x < 2.4.6 DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107308MittelImageMagick 7.0.7.28 multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.107266MittelTG Soft Vir.IT eXplorer Lite Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.107240MittelApache Struts Security Update (S2-050)
1.3.6.1.4.1.25623.1.0.107239MittelApache Struts DoS Vulnerability (S2-050) - Linux
1.3.6.1.4.1.25623.1.0.107212HochCitrix XenServer CVE-2017-5572 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.107206MittelImageMagick coders/rle.c Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107205MittelImageMagick coders/rle.c Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.107185MittelDiskBoss Enterprise Server 8.3.12 Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107184MittelDiskBoss Enterprise Server Local Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107160MittelQuickHeal CVE-2015-8285 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.107159MittelMcAfee VirusScan Enterprise CVE-2016-8030 Memory Corruption Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107148MittelAsterisk Open Source and Certified Asterisk RTP Resource Exhaustion Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.107125HochDiskBoss Enterprise Server POST Buffer Overflow (Windows)
1.3.6.1.4.1.25623.1.0.107124MittelDiskBoss Enterprise Server 'Get' Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107106MittelSony IPELA Engine IP Cameras Backdoor Vulnerability
1.3.6.1.4.1.25623.1.0.107103MittelDiskBoss Enterprise Server GET Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107094MittelKaspersky Internet Security Multiple DOS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.107057MittelOpenSSL Missing CRL sanity check Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107056MittelOpenSSL Missing CRL sanity check Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.107053HochOpenSSL SSL_peek hang on empty record DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107052HochOpenSSL SSL_peek hang on empty record DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.107051HochOpenSSL OCSP Status Request extension unbounded memory growth Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107050HochOpenSSL OCSP Status Request extension unbounded memory growth Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.107049HochOpenSSL 1.0.2 and 1.0.1 Multiple Vulnerabilities Sep 16 (Windows)
1.3.6.1.4.1.25623.1.0.107048HochOpenSSL 1.0.2 and 1.0.1 Multiple Vulnerabilities Sep 16 (Linux)
1.3.6.1.4.1.25623.1.0.107017HochGreenbone OS - Kernel Denial of Service Vulnerabilities - June 19
1.3.6.1.4.1.25623.1.0.107014MittelApache Tomcat DoS Vulnerability - June19 (Linux)
1.3.6.1.4.1.25623.1.0.107013MittelApache Tomcat DoS Vulnerability - June19 (Windows)
1.3.6.1.4.1.25623.1.0.106981MittelMemcached < 1.4.39 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106957MittelApache Struts Security Update (S2-049)
1.3.6.1.4.1.25623.1.0.106956MittelApache Struts Spring AOP DoS Vulnerability (S2-049) - Linux
1.3.6.1.4.1.25623.1.0.106955MittelApache Struts Security Update (S2-047)
1.3.6.1.4.1.25623.1.0.106954MittelApache Struts URLValidator DoS Vulnerability (S2-047) - Linux
1.3.6.1.4.1.25623.1.0.106930MittelPuppet Enterprise 2017 < 2017.2.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106909MittelIBM WebSphere MQ Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10690HochGoodTech ftpd DoS
1.3.6.1.4.1.25623.1.0.10689HochNetscape Enterprise '../' buffer overflow
1.3.6.1.4.1.25623.1.0.106822MittelAsterisk Multiple DoS Vulnerabilities (May 2017)
1.3.6.1.4.1.25623.1.0.10682MittelCISCO view-source DoS
1.3.6.1.4.1.25623.1.0.10667MittelIIS 5.0 PROPFIND Vulnerability
1.3.6.1.4.1.25623.1.0.106634HochAtheme IRC DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106630HochSchneider Electric Modicon M340 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106582MittelPuppet Enterprise < 2016.4.3 / 2016.5 < 2016.5.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106570MittelDell SonicWALL TZ 100 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106499HochRabbitMQ DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106495HochArista EOS DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106461MittelAsterisk SDP Offer DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106409MittelNTP.org 'ntpd' DoS Vulnerability (Nov 2016)
1.3.6.1.4.1.25623.1.0.106407MittelNTP.org 'ntpd' DoS Vulnerability (Nov 2016 - 1)
1.3.6.1.4.1.25623.1.0.10637HochSedum DoS
1.3.6.1.4.1.25623.1.0.106366MittelISC BIND Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10636HochOrange DoS
1.3.6.1.4.1.25623.1.0.10635MittelMarconi ASX DoS
1.3.6.1.4.1.25623.1.0.10633HochSavant DoS
1.3.6.1.4.1.25623.1.0.10631HochIIS propfind DoS
1.3.6.1.4.1.25623.1.0.106292MittelISC BIND lwresd Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.106291HochISC BIND Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.106238MittelPowerDNS Authoritative Server DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.106174HochAsterisk Long Contact URIs DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106121HochNSD (Name Server Daemon) AXFR Response Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.106120HochPowerDNS Authoritative Server AXFR Response Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.106119MittelKnot DNS Server AXFR Response Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.106118MittelISC BIND AXFR Response Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.106100HochSiemens SIMATIC S7-300 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106095MittelDnsmasq 2.73 - 2.75 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106094MittelPowerDNS Authoritative Server DoS Vulnerability
1.3.6.1.4.1.25623.1.0.105883HochMiniUPnP Multiple Denial of Service Vulnerabilities (TCP)
1.3.6.1.4.1.25623.1.0.10585MittelMicrosoft Internet Information Services (IIS) FrontPage DoS
1.3.6.1.4.1.25623.1.0.10560NiedrigSuSE's identd overflow
1.3.6.1.4.1.25623.1.0.10558HochExchange Malformed MIME header
1.3.6.1.4.1.25623.1.0.10557HochWebShield
1.3.6.1.4.1.25623.1.0.105392MittelHP Integrated Lights-Out (iLO) 3 and 4 Remote Denial of Service
1.3.6.1.4.1.25623.1.0.105274HochCitrix NetScaler Denial of Service Vulnerability (CTX139017)
1.3.6.1.4.1.25623.1.0.105270HochJuniper NetScreen Firewall DNS lookup/Malformed IPv6 packet Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.105187MittelMS SQL Server Resolution Service Amplification Reflected DRDoS
1.3.6.1.4.1.25623.1.0.105062MittelSNMP GETBULK Reflected DRDoS
1.3.6.1.4.1.25623.1.0.10497HochMicrosoft Frontpage DoS
1.3.6.1.4.1.25623.1.0.10496HochImail Host: overflow
1.3.6.1.4.1.25623.1.0.10488HochFTP Serv-U 2.5e DoS
1.3.6.1.4.1.25623.1.0.10474MittelGAMSoft TelSrv 1.4/1.5 Overflow
1.3.6.1.4.1.25623.1.0.10461HochCheck for RealServer DoS
1.3.6.1.4.1.25623.1.0.10451HochDragon telnet overflow
1.3.6.1.4.1.25623.1.0.10450HochDragon FTP overflow
1.3.6.1.4.1.25623.1.0.10445HochAnalogX denial of service by long CGI name
1.3.6.1.4.1.25623.1.0.10442MittelNAI PGP Cert Server DoS
1.3.6.1.4.1.25623.1.0.10414HochWinLogon.exe DoS
1.3.6.1.4.1.25623.1.0.10406HochIIS Malformed Extension Data in URL
1.3.6.1.4.1.25623.1.0.103939MittelOpenSSH Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103937MittelOpenSSH <= 5.8 Multiple DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.103930HochSiemens SIMATIC S7-1200 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10392Mittelrfparalyze
1.3.6.1.4.1.25623.1.0.10388HochCassandra NNTP Server DoS
1.3.6.1.4.1.25623.1.0.10387Hochcisco http DoS
1.3.6.1.4.1.25623.1.0.103868MittelNTP Monlist Feature Enabled
1.3.6.1.4.1.25623.1.0.103788HochTANDBERG MXP Series Video Conferencing Device Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10377MittelRealServer denial of Service
1.3.6.1.4.1.25623.1.0.10375HochKen! DoS
1.3.6.1.4.1.25623.1.0.103718MittelDNS Amplification Attacks (UDP)
1.3.6.1.4.1.25623.1.0.10366HochAnalogX denial of service
1.3.6.1.4.1.25623.1.0.103657HochMiniUPnP < 1.4 Multiple DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.10361MittelSalesLogix Eviewer WebApp crash
1.3.6.1.4.1.25623.1.0.103568MittelSquidClamav URL Parsing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10353HochInterscan 3.32 SMTP Denial
1.3.6.1.4.1.25623.1.0.103509MittelDnsmasq <= 2.62 Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.10347NiedrigICQ Denial of Service attack
1.3.6.1.4.1.25623.1.0.10346HochMercur WebView WebClient
1.3.6.1.4.1.25623.1.0.103411MittelSamba Memory Leak Local Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103383MittelPowerDNS Authoritative Server Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103370HochUnbound Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.103369Mittelejabberd 'mod_pubsub' Module Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103320MittelSquid Proxy Caching Server CNAME Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103298MittelSamba 'etc/mtab' File Appending Local Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103283NiedrigSamba 'mtab' Lock File Handling Local Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10326MittelYahoo Messenger Denial of Service attack
1.3.6.1.4.1.25623.1.0.103219HochFreefloat FTP Server 'ALLO' Command Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.103209MittelIngate SIParator SIP Module Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103208MittelIngate Firewall SIP Module Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103192HochAdobe Flash Media Server Memory Corruption Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103179HochActFax Server Multiple Remote Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.103170MittelUnbound DNS Resolver Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10315HochWINS UDP flood denial
1.3.6.1.4.1.25623.1.0.10314MittelWinnuke
1.3.6.1.4.1.25623.1.0.10313MittelWindowsNT PPTP flood denial
1.3.6.1.4.1.25623.1.0.10312HochWindowsNT DNS flood denial
1.3.6.1.4.1.25623.1.0.10311MittelWingate POP3 USER overflow
1.3.6.1.4.1.25623.1.0.10310NiedrigWingate denial of service
1.3.6.1.4.1.25623.1.0.103090HochISC BIND IXFR Transfer/DDNS Update Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103030HochISC BIND 'RRSIG' Record Type Negative Cache Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103020MittelPHP 'zend_strtod()' Function Floating-Point Value Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103004MittelMongoose Web Server 'Content-Length' HTTP Header Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.10289HochMicrosoft Media Server 4.1 - DoS
1.3.6.1.4.1.25623.1.0.10279MittelTeardrop
1.3.6.1.4.1.25623.1.0.10272MittelSunKill
1.3.6.1.4.1.25623.1.0.10271Mittelstream.c
1.3.6.1.4.1.25623.1.0.10266MittelUDP null size going to SNMP DoS
1.3.6.1.4.1.25623.1.0.10255HochSLMail:27 denial of service
1.3.6.1.4.1.25623.1.0.10254HochSLMail denial of service
1.3.6.1.4.1.25623.1.0.102051HochKaspersky Antivirus UPX Denial of Service vulnerability
1.3.6.1.4.1.25623.1.0.102050HochAvast! Zoo Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.102049HochPanda AntiVirus Zoo Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10204Hochrfpoison
1.3.6.1.4.1.25623.1.0.10199HochRealServer Ramgen crash (ramcrash)
1.3.6.1.4.1.25623.1.0.10183Mittelpnserver crash
1.3.6.1.4.1.25623.1.0.10182MittelLivingston Portmaster crash
1.3.6.1.4.1.25623.1.0.10179Hochpimp
1.3.6.1.4.1.25623.1.0.10171HochOracle Web Server denial of Service
1.3.6.1.4.1.25623.1.0.10170MittelOShare
1.3.6.1.4.1.25623.1.0.10163HochNovell Border Manager
1.3.6.1.4.1.25623.1.0.10162MittelNotes MTA denial
1.3.6.1.4.1.25623.1.0.10160MittelNortel Contivity DoS
1.3.6.1.4.1.25623.1.0.10155HochNetscape Enterprise Server DoS
1.3.6.1.4.1.25623.1.0.10148MittelNestea
1.3.6.1.4.1.25623.1.0.10145HochMicrosoft's SQL TCP/IP denial of service
1.3.6.1.4.1.25623.1.0.10139HochMDaemon Worldclient crash
1.3.6.1.4.1.25623.1.0.10138MittelMDaemon Webconfig crash
1.3.6.1.4.1.25623.1.0.10137HochMDaemon DoS
1.3.6.1.4.1.25623.1.0.10136HochMDaemon crash
1.3.6.1.4.1.25623.1.0.10134MittelLinux 2.1.89 - 2.2.3 : 0 length fragment bug
1.3.6.1.4.1.25623.1.0.10133MittelLand
1.3.6.1.4.1.25623.1.0.10119HochNT IIS Malformed HTTP Request Header DoS Vulnerability
1.3.6.1.4.1.25623.1.0.10118HochIIS FTP server crash
1.3.6.1.4.1.25623.1.0.10117HochIIS 'GET ../../'
1.3.6.1.4.1.25623.1.0.10111NiedrigiParty
1.3.6.1.4.1.25623.1.0.101105MittelSquid < 3.1.4 External Auth Header Parser DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.10108MittelHyperbomb
1.3.6.1.4.1.25623.1.0.10102MittelHotSync Manager Denial of Service attack
1.3.6.1.4.1.25623.1.0.10097HochGroupWise buffer overflow
1.3.6.1.4.1.25623.1.0.100949MittelHttpBlitz Server HTTP Request Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100932MittelClamAV Prior to 0.96.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100918MittelNCH Software Office Intercom SIP Invite Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100904MittelIBM WebSphere Application Server JAX-WS Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10089MittelFTP ServU CWD overflow
1.3.6.1.4.1.25623.1.0.100878MittelWeborf HTTP Request Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100861MittelIBM solidDB Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100834MittelNovell eDirectory Server Malformed Index Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100831MittelISC BIND Denial Of Service and Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100830HochClamAV 'find_stream_bounds()' PDF File Processing Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100789MittelSquid Proxy String Processing NULL Pointer Dereference Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100785MittelOracle MySQL Prior to 5.1.49 Multiple Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100779MittelZope Unspecified Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100777MittelWing FTP Server HTTP Request Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100758MittelZNC < 0.094 Multiple DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.10074MittelFirewall/1 UDP port 0 DoS
1.3.6.1.4.1.25623.1.0.100717MittelISC BIND 'RRSIG' Record Type Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.100690MittelWing FTP Server 'PORT' Command Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100683MittelZNC < 0.092 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.100676Mittelnginx Remote Source Code Disclosure and Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100668HochOpenSSL Cryptographic Message Syntax Memory Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.100656MittelClamAV 'parseicon()' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100653MittelSolarWinds TFTP Server 'Read' Request (Opcode 0x01) Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100652MittelClamAV 'cli_pdf()' PDF File Processing Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100644MittelSamba Multiple Remote Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100642HochSmallFTPD 'DELE' Command Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100641MittelTYPSoft FTP Server 'RETR' Command Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100633MittelXitami '/AUX' Request Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100626MittelddrLPD Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100622MittelRealVNC 4.1.3 'ClientCutText' Message Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10062HochEicon Diehl LAN ISDN modem DoS
1.3.6.1.4.1.25623.1.0.100612HochNovaStor NovaNET Multiple Code Execution, Denial of Service, Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.10059HochDomino HTTP Denial
1.3.6.1.4.1.25623.1.0.100588MittelOpenSSL 'dtls1_retrieve_buffered_fragment()' Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100587MittelOpenSSL 'ssl3_get_record()' Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100580MittelMocha W32 LPD Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100554MittelJINAIS IRC Message Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100548MittelRemote Help HTTP GET Request Format String Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100531MittelUnbound 'sock_list' Structure Allocation Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100525Mittelhttpdx PNG File Handling Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100510MittelSun Java System Directory Server LDAP Search Request Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100499MittelSamba 'client/mount.cifs.c' Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100492MittelNovell eDirectory eMBox SOAP Request Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100487Mittelejabberd 'client2server' Message Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100471Mittelircd-ratbox 'HELP' Command Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10046MittelCisco DoS
1.3.6.1.4.1.25623.1.0.100438MittelSun Java System Directory Server 'core_get_proxyauth_dn' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10042HochChameleon SMTPd overflow
1.3.6.1.4.1.25623.1.0.100404MittelZABBIX 'process_trap()' NULL Pointer Dereference Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100399HochNTP mode 7 MODE_PRIVATE Packet Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100366MittelAsterisk RTP Comfort Noise Processing Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100357MittelCisco VPN Client for Windows 'StartServiceCtrlDispatche' Local Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100347MittelngIRCd SSL/TLS Support MOTD Request Multiple Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100340MittelNovell eDirectory NULL Base DN Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100338MittelServ-U 'SITE SET TRANSFERPROGRESS ON' Command Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100305MittelDopewars Server 'REQUESTJET' Message Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10030MittelBonk
1.3.6.1.4.1.25623.1.0.100298MittelCode-Crafters Ability Mail Server IMAP FETCH Request Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100296HochXlpd Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100269MittelPerforce Multiple Unspecified Remote Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100265HochProSysInfo TFTPDWIN Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100264MittelSolarWinds TFTP Server Option Acknowledgement Request Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10026MittelBFTelnet DoS
1.3.6.1.4.1.25623.1.0.100251MittelISC BIND Remote Dynamic Update Message DoS Vulnerability
1.3.6.1.4.1.25623.1.0.100228HochEggdrop < 1.6.19 Server Module Message Handling Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.10022MittelAxent Raptor's DoS
1.3.6.1.4.1.25623.1.0.100207MittelEggdrop < 1.6.19+ctcpfix Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.10020Hoch+ + + ATH0 modem hangup
1.3.6.1.4.1.25623.1.0.10019MittelAscend Kill
1.3.6.1.4.1.25623.1.0.100171MittelApache HTTP Server Linefeed Memory Allocation Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10017MittelAnnex DoS
1.3.6.1.4.1.25623.1.0.100162MittelApache mod_perl Path_Info Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.100150HochCUPS '_cupsImageReadTIFF()' Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100084MittelSquid Proxy Cache ICAP Adaptation Denial of Service Vulnerability




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.