Kategorie: Web Servers

Nach Anfälligkeit suchen:

ID # Risk
1.3.6.1.4.1.25623.1.0.903044MittelOracle GlassFish / Java System Application Server CORBA ORB Subcomponent DoS Vulnerability (Oct 2012)
1.3.6.1.4.1.25623.1.0.902914MittelMicrosoft IIS <= 2.0 GET Request DoS Vulnerability
1.3.6.1.4.1.25623.1.0.902844HochOracle iPlanet Web Server Multiple XSS Vulnerabilities (cpuapr2012)
1.3.6.1.4.1.25623.1.0.902839MittelMicrosoft FrontPage Server Extensions MS-DOS Device Name DoS Vulnerability
1.3.6.1.4.1.25623.1.0.902830MittelApache HTTP Server 'httpOnly' Cookie Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902822HochPHP Built-in WebServer 'Content-Length' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902796MittelMicrosoft IIS IP Address/Internal Network Name Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.902610HochIBM WebSphere Application Server < 7.0.0.14 Multiple CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.902589MittelEmbedthis GoAhead 2.5 'name' and 'address' XSS Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.902587MittelHerberlin Bremsserver <= 3.0 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.902568MittelPentaho BI Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902526MittelOracle HTTP Server 'Expect' Header Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902462MittelCA ARCserver D2D GWT RPC Request Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902457HochIBM WebSphere Application Multiple Vulnerabilities (Jul 2011)
1.3.6.1.4.1.25623.1.0.902456HochOracle GlassFish Server 2.1.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.902437HochLil' HTTP Server <= 2.2 XSS Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.902404MitteljHTTPd <= 0.1a Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.902292MittelIBM WebSphere Application Server 6.1.0.9 Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.902286HochOracle Java GlassFish Server Privilege Escalation Vulnerability (Jan 2011)
1.3.6.1.4.1.25623.1.0.902252MittelIBM WebSphere Application Server 6.1.x < 6.1.0.33 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.902251HochIBM WebSphere Application Server 7.x < 7.0.0.13 WS-Security Policy Vulnerability
1.3.6.1.4.1.25623.1.0.902213MittelIBM WebSphere Application Server XSS Vulnerability (Jul 2010)
1.3.6.1.4.1.25623.1.0.901171MittelKolibri Webserver 'HEAD' Request Processing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.901115MittelCaucho Resin < 4.0.7 Multiple XSS Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.901114MittelApache Tomcat Security bypass vulnerability
1.3.6.1.4.1.25623.1.0.901050HochApache Tomcat Windows Installer Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.900842MittelApache HTTP Server 'mod_proxy_ftp' Module Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.900711HochMicrosoft IIS WebDAV Remote Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.900499MittelApache HTTP Server 'mod_proxy_ajp' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.900414MittelModSecurity 'SecCacheTransformations' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.900286MittelXtreamerPRO Media Server 'dir' Parameter Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.900107MittelApache HTTP Server 'mod_proxy_ftp' Wildcard Characters XSS Vulnerability
1.3.6.1.4.1.25623.1.0.900021MittelApache Tomcat Multiple Vulnerabilities (Jul/Sep 2008)
1.3.6.1.4.1.25623.1.0.814057MittelApache HTTP Server HTTP/2 'SETTINGS' Data Processing DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.814056MittelApache HTTP Server HTTP/2 'SETTINGS' Data Processing DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.813812MittelApache HTTP Server 'HTTP/2 connection' DoS Vulnerability
1.3.6.1.4.1.25623.1.0.813743MittelApache Tomcat 'Hostname Verification' Security Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.813742MittelApache Tomcat 'Hostname Verification' Security Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.813736MittelApache TomEE console (tomee-webapp) XSS Vulnerability
1.3.6.1.4.1.25623.1.0.813725MittelApache Tomcat 'UTF-8 Decoder' Denial of Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.813724MittelApache Tomcat 'UTF-8 Decoder' Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.813723MittelApache Tomcat 'NIO/NIO2' Connectors Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.813722MittelApache Tomcat 'NIO/NIO2' Connectors Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.813576HochOracle GlassFish 5.0 Demo Feature Default Credentials Vulnerability
1.3.6.1.4.1.25623.1.0.813552MittelEclipse Jetty Server InvalidPathException Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.813551HochEclipse Jetty Server Fake Pipeline Request Security Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.813402MittelSquid DoS Vulnerability (SQUID-2018:3)
1.3.6.1.4.1.25623.1.0.813378HochApache Tomcat 'CORS Filter' Setting Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.813266MittelApache HTTP Server 'mod_md' Denial of Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.813265MittelApache HTTP Server 'mod_md' Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.812850MittelApache HTTP Server Denial of Service Vulnerability (Apr 2018) - Windows
1.3.6.1.4.1.25623.1.0.812849MittelApache HTTP Server Denial of Service Vulnerability-02 (Apr 2018) - Linux
1.3.6.1.4.1.25623.1.0.812847MittelApache HTTP Server Denial of Service Vulnerability-02 (Apr 2018) - Windows
1.3.6.1.4.1.25623.1.0.812846HochApache HTTP Server Multiple Vulnerabilities (Apr 2018) - Windows
1.3.6.1.4.1.25623.1.0.812845MittelApache HTTP Server Denial of Service Vulnerability (Apr 2018) - Linux
1.3.6.1.4.1.25623.1.0.812844HochApache HTTP Server Multiple Vulnerabilities (Apr 2018) - Linux
1.3.6.1.4.1.25623.1.0.812787HochApache Tomcat JK Connector (mod_jk) 1.2.0 - 1.2.41 Buffer Overflow Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.812786HochApache Tomcat JK Connector (mod_jk) 1.2.0 - 1.2.41 Buffer Overflow Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.812785MittelApache Tomcat Security Constraint Incorrect Handling Access Bypass Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.812784MittelApache Tomcat Security Constraint Incorrect Handling Access Bypass Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.812695MittelApache Tomcat Incorrectly Documented CGI Search Algorithm (Jan 2018) - Linux
1.3.6.1.4.1.25623.1.0.812694MittelApache Tomcat Incorrectly Documented CGI Search Algorithm (Jan 2018) - Windows
1.3.6.1.4.1.25623.1.0.812580MittelApache HTTP Server 'mod_cluster' DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.812579MittelApache HTTP Server 'mod_cluster' Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.812574HochTrend Micro Smart Protection Server Multiple Vulnerabilities (1119385)
1.3.6.1.4.1.25623.1.0.812525MittelApache Traffic Server (ATS) Host Header and Line Folding Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.812524MittelApache Traffic Server (ATS) TLS Handshake DOS Vulnerability
1.3.6.1.4.1.25623.1.0.812518MittelHP Web Jetadmin Multiple Cross-Site Scripting Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.812517MittelHP Web Jetadmin Unspecified Local Security Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.812516HochHP Web Jetadmin Unspecified Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.812257HochApache Tomcat 'ServletSecurity' Annotations Security Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.812241HochApache Tomcat 'ServletSecurity' Annotations Security Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.812230HochApache Traffic Server (ATS) 5.1.x < 5.1.1 Access Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.812229HochApache Traffic Server (ATS) 5.3.x < 5.3.1 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.812067MittelApache HTTP Server 'mod_auth_digest' DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.812066MittelApache HTTP Server 'mod_auth_digest' DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.812033MittelApache HTTP Server 'Whitespace Defects' Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.811854HochApache Tomcat 'HTTP PUT Request' JSP Upload Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.811852HochApache Traffic Server 'HTTP/2' Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.811847MittelApache Tomcat 'VirtualDirContext' Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.811846MittelApache Tomcat 'VirtualDirContext' Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811845HochApache Tomcat 'HTTP PUT Request' Code Execution Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811703HochApache Tomcat Security Bypass and Information Disclosure Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.811702MittelApache Tomcat 'HTTP2' Denial of Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.811701MittelApache Tomcat NIO HTTP connector Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.811546HochNetscape FastTrack Server Authentication Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.811545HochNetscape Enterprise Server Authentication Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.811528MittelRequest Tracker Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.811527HochRequest Tracker Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.811499MittelIBM WebSphere Application Server Information Disclosure Vulnerability (Aug 2017)
1.3.6.1.4.1.25623.1.0.811442HochIBM WebSphere Application Server Privilege Escalation Vulnerability (swg21999293)
1.3.6.1.4.1.25623.1.0.811299MittelApache Tomcat HTTP2 Security Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.811298HochApache Tomcat Security Bypass and Information Disclosure Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.811297MittelApache Tomcat 'HTTP2' Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811296MittelApache Tomcat NIO HTTP connector Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811294MittelApache Tomcat HTTP2 Security Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811268Mittelappserver.io Application Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.811254MittelIBM WebSphere Application Server Multiple Vulnerabilities (swg22004785, swg22004786)
1.3.6.1.4.1.25623.1.0.811246HochOracle WLS 'Web Container' And 'WLS Core' Components Multiple Vulnerabilities (cpujul2017-3236622 - cpuoct2018-4428296)
1.3.6.1.4.1.25623.1.0.811245HochOracle WebLogic Server Multiple Unspecified Vulnerabilities (cpujul2017-3236622, cpuoct2018-4428296)
1.3.6.1.4.1.25623.1.0.811244HochOracle WebLogic Server Multiple Vulnerabilities (cpujul2017-3236622)
1.3.6.1.4.1.25623.1.0.811239MittelApache HTTP Server 'mod_http2' Denial-Of-Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.811238MittelApache HTTP Server 'mod_http2' Denial-Of-Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811237HochApache HTTP Server 'mod_auth_digest' Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.811236HochApache HTTP Server 'mod_auth_digest' Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.811235Mittelnginx Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.811218MittelApache HTTP Server 'mod_http2' null pointer dereference DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.811217MittelApache HTTP Server 'mod_http2' null pointer dereference DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811216MittelApache HTTP Server Denial-Of-Service Vulnerability (Jun 2017) - Linux
1.3.6.1.4.1.25623.1.0.811215MittelApache HTTP Server Denial-Of-Service Vulnerability (Jun 2017) - Windows
1.3.6.1.4.1.25623.1.0.811214HochApache HTTP Server Multiple Vulnerabilities (Jun 2017) - Linux
1.3.6.1.4.1.25623.1.0.811213HochApache HTTP Server Multiple Vulnerabilities (Jun 2017) - Windows
1.3.6.1.4.1.25623.1.0.811141MittelApache Tomcat Security Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.811140MittelApache Tomcat Security Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811129MittelIBM WebSphere Application Server Information Disclosure Vulnerability (swg21991469)
1.3.6.1.4.1.25623.1.0.811019HochIBM WebSphere Application Server CSRF Vulnerability (swg22001226)
1.3.6.1.4.1.25623.1.0.810979HochIBM WebSphere Application Server Information Disclosure Vulnerability (swg21998469)
1.3.6.1.4.1.25623.1.0.810966HochApache Tomcat RCE Vulnerability (Nov 2016)
1.3.6.1.4.1.25623.1.0.810965HochApache TomEE RCE Vulnerability
1.3.6.1.4.1.25623.1.0.810767HochApache Tomcat DoS and Information Disclosure Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.810766HochApache Tomcat DoS and Information Disclosure Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.810765HochApache Tomcat 'SecurityManager' Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810764HochApache Tomcat 'SecurityManager' Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.810763MittelApache Tomcat 'pipelined' Requests Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810762MittelApache Tomcat 'pipelined' Requests Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.810749HochOracle WebLogic Server 'Servlet Runtime' RCE Vulnerability (cpuapr2017-3236618)
1.3.6.1.4.1.25623.1.0.810748HochOracle WebLogic Server Multiple Vulnerabilities-01 (cpuapr2017-3236618)
1.3.6.1.4.1.25623.1.0.810747HochOracle GlassFish Server 3.1.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.810736MittelApache Tomcat Config Parameter Directory Traversal Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810735MittelApache Tomcat Config Parameter Directory Traversal Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.810730HochApache Tomcat HTTP Request Line Information Disclosure Vulnerability (CVE-2016-6816) - Active Check
1.3.6.1.4.1.25623.1.0.810720MittelApache Tomcat Reverse Proxy Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810719MittelApache Tomcat Reverse Proxy Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.810718HochApache Tomcat HTTP Request Line Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810717HochApache Tomcat HTTP Request Line Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.810303MittelApache HTTP Server 'mod_http2' Denial of Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810302MittelApache HTTP Server 'mod_http2' Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.809713MittelOracle WebLogic Server Denial of Service Vulnerability (Nov 2016)
1.3.6.1.4.1.25623.1.0.809712MittelOracle WebLogic Server Local Security Vulnerability (Nov 2016)
1.3.6.1.4.1.25623.1.0.809711HochOracle WebLogic Server Remote Code Execution Vulnerability (Nov 2016)
1.3.6.1.4.1.25623.1.0.809709HochOracle GlassFish Server 2.1.1 Unspecified Vulnerability (Oct 2016)
1.3.6.1.4.1.25623.1.0.809349HochIBM WebSphere Application Server Code Execution Vulnerability (Oct 2016)
1.3.6.1.4.1.25623.1.0.809340MittelIBM WebSphere Application Server Liberty < 16.0.0.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.809339MittelIBM WebSphere Application Server Information Disclosure Vulnerability (swg21990056)
1.3.6.1.4.1.25623.1.0.808706MittelOracle GlassFish Server 2.1.1, 3.0.1 Unspecified Vulnerability (Jul 2016)
1.3.6.1.4.1.25623.1.0.808705MittelOracle GlassFish Server 3.0.1 Unspecified Vulnerability (Jul 2016)
1.3.6.1.4.1.25623.1.0.808704HochOracle GlassFish Server Multiple Vulnerabilities (Jul 2016)
1.3.6.1.4.1.25623.1.0.808677MittelIBM WebSphere Application Server Information Disclosure Vulnerability (swg21982588)
1.3.6.1.4.1.25623.1.0.808651MittelIBM WebSphere Application Server DoS Vulnerability (swg21984796)
1.3.6.1.4.1.25623.1.0.808632HochApache HTTP Server Man-in-the-Middle Attack Vulnerability (Jul 2016) - Linux
1.3.6.1.4.1.25623.1.0.808631HochApache HTTP Server Man-in-the-Middle Attack Vulnerability (Jul 2016) - Windows
1.3.6.1.4.1.25623.1.0.808629HochApache Tomcat 'CGI Servlet' MITM Vulnerability
1.3.6.1.4.1.25623.1.0.808618HochApache Tomcat 'MultipartStream' Class DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.808231MittelOracle GlassFish Server Multiple Vulnerabilities (Nov 2016) - Active Check
1.3.6.1.4.1.25623.1.0.808197HochApache Tomcat 'MultipartStream' Class DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.808188HochIBM WebSphere Application Server Liberty Multiple Liberty Vulnerabilities (Jul 2016)
1.3.6.1.4.1.25623.1.0.808105MittelIBM WebSphere Application Server Information Disclosure Vulnerability (swg21979231)
1.3.6.1.4.1.25623.1.0.808051MittelSquid Poisoning Vulnerability (SQUID-2016:7) - Linux
1.3.6.1.4.1.25623.1.0.808050MittelSquid Poisoning Vulnerability (SQUID-2016:7) - Windows
1.3.6.1.4.1.25623.1.0.808041MittelSquid Poisoning Vulnerability (SQUID-2016:8) - Linux
1.3.6.1.4.1.25623.1.0.808040MittelSquid Poisoning Vulnerability (SQUID-2016:8) - Windows
1.3.6.1.4.1.25623.1.0.807855MittelApache HTTP Server Security Bypass Vulnerability (Jul 2016)
1.3.6.1.4.1.25623.1.0.807854MittelApache HTTP Server Denial of Service Vulnerability (Jul 2016)
1.3.6.1.4.1.25623.1.0.807853MittelIBM WebSphere Application Server CRLF Injection Vulnerability (swg21982526)
1.3.6.1.4.1.25623.1.0.807675MittelIBM WebSphere Application Server Liberty Code Injection Vulnerability (swg21978293)
1.3.6.1.4.1.25623.1.0.807652HochIBM WebSphere Application Server Privilege Escalation Vulnerability (swg21959083)
1.3.6.1.4.1.25623.1.0.807651HochIBM WebSphere Application Server Session Hijack Vulnerability (Apr 2016)
1.3.6.1.4.1.25623.1.0.807650MittelIBM WebSphere Application Server Privilege Escalation Vulnerability (Apr 2016)
1.3.6.1.4.1.25623.1.0.807622HochIBM WebSphere Application Server Privilege Escalation Vulnerability (swg21697368)
1.3.6.1.4.1.25623.1.0.807621HochIBM WebSphere Application Server Liberty Profile Multiple Vulnerabilities (swg21697368)
1.3.6.1.4.1.25623.1.0.807566HochOracle WebLogic Server Multiple Unspecified Vulnerabilities -01 (May 2016)
1.3.6.1.4.1.25623.1.0.807565HochOracle GlassFish Server DoS Vulnerability (cpuapr2016v3)
1.3.6.1.4.1.25623.1.0.807502MittelIBM WebSphere Application Server Information Disclosure Vulnerability (swg21676091)
1.3.6.1.4.1.25623.1.0.807415HochApache Tomcat Security Manager Bypass Vulnerability - 01 (Feb 2016) - Linux
1.3.6.1.4.1.25623.1.0.807414HochApache Tomcat Security Manager Bypass Vulnerability (Feb 2016) - Linux
1.3.6.1.4.1.25623.1.0.807413HochApache Tomcat Session Fixation Vulnerability (Feb 2016) - Linux
1.3.6.1.4.1.25623.1.0.807412MittelApache Tomcat Directory Disclosure Vulnerability (Feb 2016) - Linux
1.3.6.1.4.1.25623.1.0.807411MittelApache Tomcat Limited Directory Traversal Vulnerability (Feb 2016) - Linux
1.3.6.1.4.1.25623.1.0.807410HochApache Tomcat CSRF Token Leak Vulnerability (Feb 2016) - Linux
1.3.6.1.4.1.25623.1.0.807409HochApache Tomcat Session Fixation Vulnerability (Feb 2016) - Windows
1.3.6.1.4.1.25623.1.0.807408HochApache Tomcat Security Manager Bypass Vulnerability - 01 (Feb 2016) - Windows
1.3.6.1.4.1.25623.1.0.807407MittelApache Tomcat Directory Disclosure Vulnerability (Feb 2016) - Windows
1.3.6.1.4.1.25623.1.0.807406HochApache Tomcat Security Manager Bypass Vulnerability (Feb 2016) - Windows
1.3.6.1.4.1.25623.1.0.807405HochApache Tomcat CSRF Token Leak Vulnerability (Feb 2016) - Windows
1.3.6.1.4.1.25623.1.0.807404MittelApache Tomcat Limited Directory Traversal Vulnerability (Feb 2016) - Windows
1.3.6.1.4.1.25623.1.0.807351HochOracle WebLogic Server Multiple Unspecified Vulnerabilities-01 (Jul 2016)
1.3.6.1.4.1.25623.1.0.806994MittelH2O HTTP Server < 1.6.2, 1.7.x < 1.7.0-beta3 CRLF Injection Vulnerability
1.3.6.1.4.1.25623.1.0.806902MittelSquid 3.4.4 - 3.4.11, 3.5.0.1 - 3.5.1 Nonce Replay Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.806893MittelIBM WebSphere Application Server Information Disclosure Vulnerability (swg21690185)
1.3.6.1.4.1.25623.1.0.806892MittelIBM WebSphere Application Server Security Bypass Vulnerability (swg21681249)
1.3.6.1.4.1.25623.1.0.806891HochIBM WebSphere Application Server Liberty Profile Privilege Escalation Vulnerability (Mar 2016)
1.3.6.1.4.1.25623.1.0.806890HochIBM WebSphere Application Server Multiple Vulnerabilities (swg21682767, swg21671835)
1.3.6.1.4.1.25623.1.0.806889MittelIBM WebSphere Application Server Multiple Vulnerabilities (swg21690185, swg21671835)
1.3.6.1.4.1.25623.1.0.806888MittelIBM WebSphere Application Server Information Disclosure Vulnerability (swg21671835)
1.3.6.1.4.1.25623.1.0.806887MittelIBM WebSphere Application Server Information Disclosure Vulnerability (swg21669554)
1.3.6.1.4.1.25623.1.0.806886HochIBM WebSphere Application Server Liberty Arbitrary Code Execution Vulnerability (Mar 2016)
1.3.6.1.4.1.25623.1.0.806885HochIBM WebSphere Application Server DoS Vulnerability (Mar 2016)
1.3.6.1.4.1.25623.1.0.806884MittelIBM WebSphere Application Server Information Disclosure Vulnerability (swg21676091)
1.3.6.1.4.1.25623.1.0.806883MittelIBM WebSphere Application Server CRLF Injection Vulnerability (Feb 2016)
1.3.6.1.4.1.25623.1.0.806874HochIBM WebSphere Application Server Arbitrary Code Execution Vulnerability (Feb 2016)
1.3.6.1.4.1.25623.1.0.806873MittelIBM WebSphere Application Server Multiple Vulnerabilities (Feb 2016)
1.3.6.1.4.1.25623.1.0.806872MittelIBM WebSphere Application Server XSS Vulnerability (swg21974520)
1.3.6.1.4.1.25623.1.0.806852MittelIBM WebSphere Application Server Information Disclosure Vulnerability (Feb 2016)
1.3.6.1.4.1.25623.1.0.806848MittelOracle GlassFish Server <= 4.1.1 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.806847HochIBM WebSphere Application Server Multiple Vulnerabilities (487947)
1.3.6.1.4.1.25623.1.0.806845MittelIBM WebSphere Application Server Multiple Vulnerabilities (487947)
1.3.6.1.4.1.25623.1.0.806844HochIBM WebSphere Application Server Security Bypass Vulnerability (Jan 2016)
1.3.6.1.4.1.25623.1.0.806843HochIBM WebSphere Application Server CSRF Vulnerability (Jan 2016)
1.3.6.1.4.1.25623.1.0.806842MittelIBM WebSphere Application Server Multiple Vulnerabilities (swg21622444)
1.3.6.1.4.1.25623.1.0.806841MittelIBM WebSphere Application Server XSS Vulnerability (swg21644047)
1.3.6.1.4.1.25623.1.0.806840MittelIBM WebSphere Application Server XSS Vulnerability (swg21644047)
1.3.6.1.4.1.25623.1.0.806839HochIBM WebSphere Application Server Multiple Vulnerabilities (swg21644047)
1.3.6.1.4.1.25623.1.0.806838MittelIBM WebSphere Application Server Multiple Vulnerabilities (swg21644047)
1.3.6.1.4.1.25623.1.0.806837MittelIBM WebSphere Application Server Multiple Vulnerabilities (498041)
1.3.6.1.4.1.25623.1.0.806836MittelIBM WebSphere Application Server Liberty Information Disclosure Vulnerability (Jan 2016)
1.3.6.1.4.1.25623.1.0.806835MittelIBM WebSphere Application Server XSS Vulnerability (swg21647522)
1.3.6.1.4.1.25623.1.0.806834HochIBM WebSphere Application Server Multiple Vulnerabilities (swg21647522)
1.3.6.1.4.1.25623.1.0.806833MittelIBM WebSphere Application Server Multiple Vulnerabilities (swg21595172)
1.3.6.1.4.1.25623.1.0.806832MittelIBM WebSphere Application Server Information Disclosure Vulnerability (swg21661323)
1.3.6.1.4.1.25623.1.0.806831MittelIBM WebSphere Application Server Multiple Vulnerabilities (swg21661323)
1.3.6.1.4.1.25623.1.0.806830MittelIBM WebSphere Application Server Information Disclosure Vulnerability (Jan 2016)
1.3.6.1.4.1.25623.1.0.806829MittelIBM WebSphere Application Server Multiple Vulnerabilities (swg21669554)
1.3.6.1.4.1.25623.1.0.806828MittelIBM WebSphere Application Server Multiple Vulnerabilities (swg21669554)
1.3.6.1.4.1.25623.1.0.806827HochIBM WebSphere Application Server DoS Vulnerability (Jan 2016)
1.3.6.1.4.1.25623.1.0.806826MittelIBM WebSphere Application Server DoS Vulnerability (Jan 2016)
1.3.6.1.4.1.25623.1.0.806825HochIBM WebSphere Application Server Liberty Multiple Vulnerabilities (swg21614265)
1.3.6.1.4.1.25623.1.0.806824HochIBM WebSphere Application Server Multiple Vulnerabilities (swg21611313)
1.3.6.1.4.1.25623.1.0.806823HochIBM WebSphere Application Server Directory Traversal Vulnerability (Jan 2016)
1.3.6.1.4.1.25623.1.0.806822MittelIBM WebSphere Application Server Multiple Vulnerabilities (swg21606096, swg21611313)
1.3.6.1.4.1.25623.1.0.806624HochIBM WebSphere Application Server RCE Vulnerability (Nov 2015) - Version Check
1.3.6.1.4.1.25623.1.0.806623HochJBoss WildFly <= 9.0.2 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.806622HochOracle WebLogic Server Java Deserialization / RCE Vulnerability (CVE-2015-4852) - Version Check
1.3.6.1.4.1.25623.1.0.806518HochSquid 'cache_peer' Security Bypass Vulnerability (SQUID-2015:2)
1.3.6.1.4.1.25623.1.0.806105HochSquid Pinger ICMP Processing Multiple Vulnerabilities (SQUID-2014:3, SQUID-2014:4)
1.3.6.1.4.1.25623.1.0.806104MittelSquid SSL-Bump Certificate Validation Bypass Vulnerability (SQUID-2015:1)
1.3.6.1.4.1.25623.1.0.806018MittelApache HTTP Server Multiple Vulnerabilities (Aug 2015) - Linux
1.3.6.1.4.1.25623.1.0.806017MittelApache HTTP Server Denial Of Service Vulnerability (Aug 2015) - Linux
1.3.6.1.4.1.25623.1.0.806000MittelApache HTTP Server Denial Of Service Vulnerability (Aug 2015) - Windows
1.3.6.1.4.1.25623.1.0.805704HochApache Tomcat Denial Of Service Vulnerability (Jun 2015) - Linux
1.3.6.1.4.1.25623.1.0.805703HochApache Tomcat Denial Of Service Vulnerability (Jun 2015) - Windows
1.3.6.1.4.1.25623.1.0.805702MittelApache Tomcat SecurityManager Security Bypass Vulnerability (Jun 2015) - Windows
1.3.6.1.4.1.25623.1.0.805701MittelApache Tomcat SecurityManager Security Bypass Vulnerability (Jun 2015) - Linux
1.3.6.1.4.1.25623.1.0.805698MittelApache HTTP Server Multiple Vulnerabilities (Aug 2015) - Windows
1.3.6.1.4.1.25623.1.0.805638HochApache HTTP Server Multiple Vulnerabilities (May 2015)
1.3.6.1.4.1.25623.1.0.805637MittelApache HTTP Server 'mod_lua' Denial of Service Vulnerability (May 2015)
1.3.6.1.4.1.25623.1.0.805636MittelApache HTTP Server 'mod_proxy_fcgi' Denial of Service Vulnerability (May 2015)
1.3.6.1.4.1.25623.1.0.805635MittelApache HTTP Server 'mod_cache' Denial of Service Vulnerability -01 (May 2015)
1.3.6.1.4.1.25623.1.0.805634MittelApache HTTP Server 'mod_cache' Denial of Service Vulnerability (May 2015)
1.3.6.1.4.1.25623.1.0.805616MittelApache HTTP Server 'mod_lua' Denial of Service Vulnerability -01 (May 2015)
1.3.6.1.4.1.25623.1.0.805612MittelApache Tomcat JK Connector (mod_jk) < 1.2.41 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.805593MittelLighttpd < 1.4.36 'http_auth.c' RCE Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.805591MittelLighttpd < 1.4.36 'http_auth.c' RCE Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.805521HochEmbedthis GoAhead Multiple Vulnerabilities (Apr 2015) - Active Check
1.3.6.1.4.1.25623.1.0.805474HochApache Tomcat DoS Vulnerability (Mar 2015) - Windows
1.3.6.1.4.1.25623.1.0.805129HochApache Traffic Server Synthetic Health Checks Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.805128MittelApache Traffic Server HTTP TRACE Request Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.805072MittelGeoVision GeoHttpServer WebCams <= 8.3.3.0 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.805051MittelJetty < 9.2.9.v20150224 Shared Buffers Information Leakage Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.805020MittelApache Tomcat 8.x < 8.0.4 AJP DoS Vulnerability
1.3.6.1.4.1.25623.1.0.805019MittelApache Tomcat Information Disclosure Vulnerability (May 2014)
1.3.6.1.4.1.25623.1.0.805018MittelApache Tomcat Multiple Vulnerabilities (Nov 2014)
1.3.6.1.4.1.25623.1.0.804855HochApache Tomcat Remote Code Execution Vulnerability (Sep 2014)
1.3.6.1.4.1.25623.1.0.804521MittelApache Tomcat Session Fixation Vulnerability (Mar 2014)
1.3.6.1.4.1.25623.1.0.804520MittelApache Tomcat Multiple Vulnerabilities - 02 (Mar 2014)
1.3.6.1.4.1.25623.1.0.804519HochApache Tomcat Multiple Vulnerabilities - 01 (Mar 2014)
1.3.6.1.4.1.25623.1.0.803783MittelApache Tomcat SecurityConstraints Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803781NiedrigApache Tomcat SecurityManager Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803780MittelApache Tomcat HTTP BIO Connector Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803779HochApache Tomcat Login Constraints Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803744MittelApache HTTP Server Scoreboard Security Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.803743MittelApache HTTP Server 'mod_dav_svn' Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.803713MittelCaucho Resin <= 4.0.36 Information Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.803637MittelApache Tomcat Denial Of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.803636HochApache Tomcat Session Fixation Vulnerability (Nov 2012) - Windows
1.3.6.1.4.1.25623.1.0.803635MittelApache Tomcat Information Disclosure Vulnerability (May 2013) - Windows
1.3.6.1.4.1.25623.1.0.803367MittelAspen Sever < 0.22 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.803222Mittelnginx Security Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.803194Hochnginx Arbitrary Code Execution Vulnerability (Aug 2011)
1.3.6.1.4.1.25623.1.0.803189HochEasyPHP Webserver <= 12.1 Multiple Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.803034MittelF*EX (Frams's Fast File EXchange) < 20111129-2 Multiple XSS Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.802958MittelArbor Networks Peakflow SP 'index/' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802927HochOracle GlassFish Server Expression Evaluation Security Bypass Vulnerability (Jul 2012)
1.3.6.1.4.1.25623.1.0.802923HochNull HTTPd Server Content-Length HTTP Header Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802897HochMicrosoft Windows Media Services ISAPI Extension Code Execution Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.802887MittelMicrosoft IIS Tilde Character Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.802853MittelSockso <= 1.51 XSS Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.802851HochIBM WebSphere Application Server <= 8.0 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802817MittelSockso < 1.5.1 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.802806MittelMicrosoft IIS Default Welcome Page Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802721MittelTiny Server <= 1.1.5 Information Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.802704MittelNetmechanica NetDecision Traffic Grapher Server Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802703MittelNetmechanica NetDecision Dashboard Server Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802683MittelApache HTTP Server mod_proxy_ajp Process Timeout DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.802682MittelApache Tomcat Partial HTTP Requests DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.802679MittelApache Tomcat HTTP NIO Denial Of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.802678MittelApache Tomcat Multiple Security Bypass Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.802624HochOracle GlassFish Server 3.1.1 Multiple Vulnerabilities (Apr 2012)
1.3.6.1.4.1.25623.1.0.802619MittelTVersity <= 1.9.7 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.802618MittelNetDecision <= 4.6.1 Multiple Directory Traversal Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.802532HochOracle Application Server Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.802531HochOracle Application Server Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.802494HochMedia Player Classic (MPC) Webserver <= 1.6.4 Multiple Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.802446HochOracle WebLogic Server Multiple Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.802445MittelIOServer < 1.0.19.0 Multiple Directory Traversal Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.802418MittelIBM WebSphere Application Server Hash Collisions DoS Vulnerability (Jan 2012)
1.3.6.1.4.1.25623.1.0.802417MittelOracle GlassFish Server Multiple Vulnerabilities (Jan 2012)
1.3.6.1.4.1.25623.1.0.802415MittelApache Tomcat Multiple Security Bypass Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.802413MittelIBM WebSphere Application Server 6.1.x < 6.1.0.41, 7.0.x < 7.0.0.19 IVT XSS Vulnerability
1.3.6.1.4.1.25623.1.0.802412HochIBM WebSphere Application Server Multiple Vulnerabilities (Jan 2012)
1.3.6.1.4.1.25623.1.0.802411HochOracle GlassFish Server Administration Console < 3.1 Authentication Bypass Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.802410MittelHServer Webserver <= 0.1.1 Multiple Directory Traversal Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.802409MittelOracle GlassFish Server <= 3.1.1 Hash Collision DoS Vulnerability
1.3.6.1.4.1.25623.1.0.802400MittelIBM WebSphere Application Server 6.0.x < 6.0.2.39, 6.1.x < 6.1.0.29, 7.0.x < 7.0.0.7 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802390MittelSphinx Mobile Web Server <= 3.1.2.47 Multiple XSS Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.802385MittelApache Tomcat Request Object Security Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.802384MittelApache Tomcat Parameter Handling Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.802378MittelApache Tomcat Hash Collision Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802314MittelEcava IntegraXor Multiple Cross-Site Scripting Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.802270MittelEmbedthis GoAhead 2.18 Multiple Stored XSS Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.802139HochMongoose Web Server Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802072HochLighttpd < 1.4.35 Multiple Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.802041MittelPROMOTIC SCADA/HMI Webserver Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.802010MittelNostromo nhttpd < 1.9.4 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.801999MittelIBM WebSphere Application Server XSS Vulnerability (Nov 2011)
1.3.6.1.4.1.25623.1.0.801998MittelIBM WebSphere Application Server 8.x < 8.0.0.1 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801997HochOracle GlassFish / System Application Server Web Container DoS Vulnerability (Nov 2011)
1.3.6.1.4.1.25623.1.0.801996MittelIBM HTTP Server Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801987MittelRed Hat JBoss Products Multiple Vulnerabilities (status page) - Active Check
1.3.6.1.4.1.25623.1.0.801977MittelIBM WebSphere Application Server Directory Traversal Vulnerability (Sep 2011)
1.3.6.1.4.1.25623.1.0.801939HochOracle Java GlassFish Server Security Bypass Vulnerability (May 2011)
1.3.6.1.4.1.25623.1.0.801926HochOracle GlassFish / System Application Server Security Bypass Vulnerability (Apr 2011) - Active Check
1.3.6.1.4.1.25623.1.0.801899MittelTele Data Contact Management Server <= 1.1 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.801888MittelIBM WebSphere Application Server WS-Security XML Encryption Weakness Vulnerability (May 2011)
1.3.6.1.4.1.25623.1.0.801864MittelIBM WebSphere Application Server Security Bypass Vulnerability (Mar 2011)
1.3.6.1.4.1.25623.1.0.801863HochIBM WebSphere Application Server 6.1.x < 6.1.0.37, 7.x < 7.0.0.15 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801862HochIBM WebSphere Application Server 6.1.x < 6.1.0.35, 7.x < 7.0.0.15 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801861HochIBM WebSphere Application Server Multiple Vulnerabilities (Mar 2011)
1.3.6.1.4.1.25623.1.0.801664MittelCUPS < 1.4.4 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801654MittelVMware 2 Web Server Directory Traversal Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.801647MittelIBM WebSphere Application Server 7.x < 7.0.0.13 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801646HochIBM WebSphere Application Server XSS and CSRF Vulnerabilities (Nov 2010)
1.3.6.1.4.1.25623.1.0.801607HochOracle iPlanet Web Server Multiple Unspecified Vulnerabilities (cpuoct2010)
1.3.6.1.4.1.25623.1.0.801533MittelMongoose Web Server <= 2.11 Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.801532MittelOracle Java System Web Server HTTP Response Splitting Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.801526MittelVisual Synapse HTTP Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801520HochMicrosoft IIS ASP Stack Based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801246Mittelbozotic HTTP server Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801245Mittelbozotic HTTP server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801236Hochhttpdx Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801222MittelWeborf < 0.12.1 Header DoS Vulnerability
1.3.6.1.4.1.25623.1.0.801147HochSun Java System Web Server < 7.0 Update 7 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800954MittelJetty 'CookieDump.java' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800813MittelApache Tomcat Multiple Vulnerabilities (Jun 2009)
1.3.6.1.4.1.25623.1.0.800812MittelSun Java System Web Proxy Server 6.1 < 6.1 SP11 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.800626MittelModSecurity Multiple Remote Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.800447MittelVarnish Log Escape Sequence Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800412MittelMongoose Web Server <= 2.8 Source Code Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800411MittelNaviCOPA Web Server Source Code Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800286HochMort Bay Jetty 6.0.0 - 7.0.0 Multiple Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.800285MittelMort Bay Jetty 6.x <= 6.1.21 Multiple XSS Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.800277MittelApache Tomcat JK Connector (mod_jk) 1.2.0 - 1.2.26 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.80026MittelUnencrypted NetScaler Web Management Interface (HTTP)
1.3.6.1.4.1.25623.1.0.80023MittelNetScaler web management cookie information
1.3.6.1.4.1.25623.1.0.800175HochXerver HTTP Server Web Administration <= 4.32 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800160HochSun Java System Web Server < 7.0 Update 8 Multiple Heap-based Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.800156HochSun Java System Web Server 7.0 Update 6 / 7.0 Update 7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800064MittelZope 2.x - 2.11.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800024MittelApache Tomcat RemoteFilterValve Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.20089MittelF5 BIG-IP Cookie Persistence (HTTP) - Active Check
1.3.6.1.4.1.25623.1.0.2000099MittelEmbedthis GoAhead < 2.1.8 Script Source Code Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.18366SonstigeSeveral GET locks web server
1.3.6.1.4.1.25623.1.0.17231HochCERN httpd CGI name heap overflow
1.3.6.1.4.1.25623.1.0.17230MittelCERN httpd Access Control Bypass Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.170599HochApache Tomcat DoS Vulnerability (Oct 2023) - Windows
1.3.6.1.4.1.25623.1.0.170598HochApache Tomcat Multiple Vulnerabilities (Oct 2023) - Windows
1.3.6.1.4.1.25623.1.0.170597HochApache Tomcat Multiple Vulnerabilities (Oct 2023) - Linux
1.3.6.1.4.1.25623.1.0.170483HochApache Traffic Server (ATS) 8.x <= 8.1.6, 9.x <= 9.2.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.16313HochRaidenHTTPD < 1.1.31 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.15618MittelCross-Site Scripting in Cherokee Error Pages
1.3.6.1.4.1.25623.1.0.15555HochApache HTTP Server 'mod_proxy' Content-length Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.15554HochApache HTTP Server 'mod_include' Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.154161HochApache Tomcat RCE Vulnerability (Mar 2025) - Windows
1.3.6.1.4.1.25623.1.0.154160HochApache Tomcat RCE Vulnerability (Mar 2025) - Linux
1.3.6.1.4.1.25623.1.0.153974SonstigeAllowed HTTP Methods Enumeration
1.3.6.1.4.1.25623.1.0.153971MittelNginx 1.11.4 - 1.27.3 TLS Session Resumption Vulnerability
1.3.6.1.4.1.25623.1.0.153470HochApache Tomcat XSS Vulnerability (Nov 2024) - Windows
1.3.6.1.4.1.25623.1.0.153469HochApache Tomcat XSS Vulnerability (Nov 2024) - Linux
1.3.6.1.4.1.25623.1.0.153465HochApache Tomcat HTTP/2 Vulnerability (Nov 2024) - Windows
1.3.6.1.4.1.25623.1.0.153464HochApache Tomcat HTTP/2 Vulnerability (Nov 2024) - Linux
1.3.6.1.4.1.25623.1.0.153463HochApache Tomcat Authentication Bypass Vulnerability (Nov 2024) - Windows
1.3.6.1.4.1.25623.1.0.153462HochApache Tomcat Authentication Bypass Vulnerability (Nov 2024) - Linux
1.3.6.1.4.1.25623.1.0.153235MittelEclipse Jetty URI Parsing Vulnerability (GHSA-qh8g-58pp-2wxh) - Windows
1.3.6.1.4.1.25623.1.0.153234MittelEclipse Jetty URI Parsing Vulnerability (GHSA-qh8g-58pp-2wxh) - Linux
1.3.6.1.4.1.25623.1.0.153233HochEclipse Jetty DoS Vulnerability (GHSA-r7m4-f9h5-gr79) - Windows
1.3.6.1.4.1.25623.1.0.153232HochEclipse Jetty DoS Vulnerability (GHSA-r7m4-f9h5-gr79) - Linux
1.3.6.1.4.1.25623.1.0.153231MittelEclipse Jetty DoS Vulnerability (GHSA-7hcf-ppf8-5w5h) - Windows
1.3.6.1.4.1.25623.1.0.153230MittelEclipse Jetty DoS Vulnerability (GHSA-7hcf-ppf8-5w5h) - Linux
1.3.6.1.4.1.25623.1.0.153229HochEclipse Jetty DoS Vulnerability (GHSA-g8m5-722r-8whq) - Windows
1.3.6.1.4.1.25623.1.0.153228HochEclipse Jetty DoS Vulnerability (GHSA-g8m5-722r-8whq) - Linux
1.3.6.1.4.1.25623.1.0.152692MittelApache HTTP Server 2.4.60 - 2.4.61 Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.152691MittelApache HTTP Server 2.4.60 - 2.4.61 Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.152690HochApache HTTP Server 2.4.0 - 2.4.61 SSRF Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.152555MittelApache HTTP Server 2.4.60 Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.152554MittelApache HTTP Server 2.4.60 Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.152544HochApache Tomcat DoS Vulnerability (Jul 2024) - Windows
1.3.6.1.4.1.25623.1.0.152543HochApache Tomcat DoS Vulnerability (Jul 2024) - Linux
1.3.6.1.4.1.25623.1.0.152333HochNginx 1.25.0 - 1.26.0 Multiple HTTP/3 Vulnerabilities
1.3.6.1.4.1.25623.1.0.152040HochApache HTTP Server < 2.4.59 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.152039HochApache HTTP Server < 2.4.59 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.151837HochEclipse Jetty DoS Vulnerability (GHSA-rggv-cv7r-mw98) - Windows
1.3.6.1.4.1.25623.1.0.151836HochEclipse Jetty DoS Vulnerability (GHSA-rggv-cv7r-mw98) - Linux
1.3.6.1.4.1.25623.1.0.151739HochSquid DoS Vulnerability (GHSA-h5x6-w8mv-xfpr, SQUID-2024:2)
1.3.6.1.4.1.25623.1.0.151598HochSquid DoS Vulnerability (GHSA-j49p-553x-48rx, SQUID-2023:11)
1.3.6.1.4.1.25623.1.0.151574MittelEclipse Jetty XXE Vulnerability (GHSA-58qw-p7qm-5rvh) - Windows
1.3.6.1.4.1.25623.1.0.151573MittelEclipse Jetty XXE Vulnerability (GHSA-58qw-p7qm-5rvh) - Linux
1.3.6.1.4.1.25623.1.0.151403HochSquid DoS Vulnerability (GHSA-wgq4-4cfg-c4x3, SQUID-2023:10)
1.3.6.1.4.1.25623.1.0.151317HochApache Tomcat Request Smuggling Vulnerability (Nov 2023) - Windows
1.3.6.1.4.1.25623.1.0.151316HochApache Tomcat Request Smuggling Vulnerability (Nov 2023) - Linux
1.3.6.1.4.1.25623.1.0.151251HochSquid DoS Vulnerability (GHSA-73m6-jm96-c6r3, SQUID-2023:4)
1.3.6.1.4.1.25623.1.0.151106MittelZope XSS Vulnerability (GHSA-m755-gxxg-r5qh)
1.3.6.1.4.1.25623.1.0.151105HochZope XSS Vulnerability (GHSA-wm8q-9975-xh5v)
1.3.6.1.4.1.25623.1.0.151104HochZope Information Disclosure Vulnerability (GHSA-8xv7-89vj-q48c)
1.3.6.1.4.1.25623.1.0.151071HochSquid DoS Vulnerability (GHSA-cg5h-v6vc-w33f, SQUID-2021:8)
1.3.6.1.4.1.25623.1.0.151006MittelEclipse Jetty OpenID Vulnerability (GHSA-pwh8-58vv-vw48) - Windows
1.3.6.1.4.1.25623.1.0.151005MittelEclipse Jetty OpenID Vulnerability (GHSA-pwh8-58vv-vw48) - Linux
1.3.6.1.4.1.25623.1.0.151004MittelEclipse Jetty CgiServlet Vulnerability (GHSA-3gh6-v5v9-6v9j) - Windows
1.3.6.1.4.1.25623.1.0.151003MittelEclipse Jetty CgiServlet Vulnerability (GHSA-3gh6-v5v9-6v9j) - Linux
1.3.6.1.4.1.25623.1.0.151002MittelEclipse Jetty HTTP Header Vulnerability (GHSA-hmr7-m48g-48f6) - Windows
1.3.6.1.4.1.25623.1.0.151001MittelEclipse Jetty HTTP Header Vulnerability (GHSA-hmr7-m48g-48f6) - Linux
1.3.6.1.4.1.25623.1.0.150942HochSquid DoS Vulnerability (GHSA-jm7h-w5q5-jpq9, SQUID-2020:13)
1.3.6.1.4.1.25623.1.0.150909HochApache Tomcat Open Redirect Vulnerability (Aug 2023) - Windows
1.3.6.1.4.1.25623.1.0.150908HochApache Tomcat Open Redirect Vulnerability (Aug 2023) - Linux
1.3.6.1.4.1.25623.1.0.150666Hochnginx 0.8.41 <= 1.5.6 Improper Encoding or Escaping of Output Vulnerability
1.3.6.1.4.1.25623.1.0.150665Mittelnginx 0.5.6 <= 1.7.4 Insufficient Session Expiration Vulnerability
1.3.6.1.4.1.25623.1.0.149833HochApache Tomcat Information Disclosure Vulnerability (Jun 2023) - Windows
1.3.6.1.4.1.25623.1.0.149832HochApache Tomcat Information Disclosure Vulnerability (Jun 2023) - Linux
1.3.6.1.4.1.25623.1.0.149808MittelCaucho Resin 4.0.52 - 4.0.56 Path Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.149570MittelEclipse Jetty Multiple Vulnerabilities (GHSA-qw69-rqj8-6qw8, GHSA-p26g-97m4-6q7c) - Windows
1.3.6.1.4.1.25623.1.0.149569MittelEclipse Jetty Multiple Vulnerabilities (GHSA-qw69-rqj8-6qw8, GHSA-p26g-97m4-6q7c) - Linux
1.3.6.1.4.1.25623.1.0.149153HochApache HTTP Server < 2.4.55 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.149152HochApache HTTP Server < 2.4.55 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.149062HochApache Tomcat JsonErrorReportValve Injection Vulnerability (Jan 2023) - Windows
1.3.6.1.4.1.25623.1.0.149061HochApache Tomcat JsonErrorReportValve Injection Vulnerability (Jan 2023) - Linux
1.3.6.1.4.1.25623.1.0.149044MittelGunicorn <= 19.4.5 HTTP Response Splitting Vulnerability
1.3.6.1.4.1.25623.1.0.149036HochApache Traffic Server (ATS) 9.x < 9.1.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.149035HochApache Traffic Server (ATS) 8.x < 8.1.5, 9.x < 9.1.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.148940HochNginx End of Life (EOL) Detection
1.3.6.1.4.1.25623.1.0.148840HochApache Tomcat Request Smuggling Vulnerability (Oct 2022) - Windows
1.3.6.1.4.1.25623.1.0.148839HochApache Tomcat Request Smuggling Vulnerability (Oct 2022) - Linux
1.3.6.1.4.1.25623.1.0.148787HochSquid Information Disclosure Vulnerability (GHSA-rcg9-7fqm-83mq, SQUID-2022:1)
1.3.6.1.4.1.25623.1.0.148786MittelApache Tomcat Information Disclosure Vulnerability (Sep 2022) - Windows
1.3.6.1.4.1.25623.1.0.148785MittelApache Tomcat Information Disclosure Vulnerability (Sep 2022) - Linux
1.3.6.1.4.1.25623.1.0.148322MittelApache Tomcat XSS Vulnerability (Jun 2022) - Windows
1.3.6.1.4.1.25623.1.0.148321MittelApache Tomcat XSS Vulnerability (Jun 2022) - Linux
1.3.6.1.4.1.25623.1.0.148255MittelApache HTTP Server 2.4.53 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.148254MittelApache HTTP Server 2.4.53 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.148253HochApache HTTP Server < 2.4.54 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.148252HochApache HTTP Server < 2.4.54 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.147848MittelApache Traffic Server (ATS) 9.0.0 < 9.1.2 Input Validation Vulnerability
1.3.6.1.4.1.25623.1.0.147847HochApache Traffic Server (ATS) 8.0.0 < 8.1.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.147823HochTwisted Web < 20.3.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.147821MittelTwisted Web 11.1 < 22.1 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.147820MittelTwisted Web < 19.2.1 Character Injection Vulnerability
1.3.6.1.4.1.25623.1.0.14771MittelApache HTTP Server <= 1.3.33 htpasswd Local Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.147688MittelMongoose Web Server < 7.6 File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.147107HochApache Traffic Server (ATS) 8.0.0 < 8.1.3 Certificate Vulnerability
1.3.6.1.4.1.25623.1.0.147106HochApache Traffic Server (ATS) 8.0.0 < 8.1.3, 9.0.0 < 9.1.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.147060MittelApache HTTP Server DoS Vulnerability (May 2011) - Linux
1.3.6.1.4.1.25623.1.0.147059MittelApache HTTP Server DoS Vulnerability (Sep 2011) - Linux
1.3.6.1.4.1.25623.1.0.147058MittelApache HTTP Server DoS Vulnerability (Nov 2011) - Linux
1.3.6.1.4.1.25623.1.0.147057MittelApache HTTP Server Multiple Vulnerabilities (Jan 2012) - Linux
1.3.6.1.4.1.25623.1.0.147056HochApache HTTP Server Privilege Escalation Vulnerability (Mar 2012) - Linux
1.3.6.1.4.1.25623.1.0.147055MittelApache HTTP Server XSS Vulnerability (Sep 2012) - Linux
1.3.6.1.4.1.25623.1.0.147054MittelApache HTTP Server Information Disclosure Vulnerability (Aug 2012) - Linux
1.3.6.1.4.1.25623.1.0.147053MittelApache HTTP Server DoS Vulnerability (Jan 2012) - Linux
1.3.6.1.4.1.25623.1.0.147052MittelApache HTTP Server Multiple Vulnerabilities (Feb 2013) - Linux
1.3.6.1.4.1.25623.1.0.147051HochApache HTTP Server Log Escape Filtering Vulnerability (Jul 2013) - Linux
1.3.6.1.4.1.25623.1.0.147050MittelApache HTTP Server DoS Vulnerability (Jul 2013) - Linux
1.3.6.1.4.1.25623.1.0.147049HochApache HTTP Server Session Fixation Vulnerability (Jul 2013) - Linux
1.3.6.1.4.1.25623.1.0.147048HochApache HTTP Server Multiple Vulnerabilities (Sep 2014) - Linux
1.3.6.1.4.1.25623.1.0.147047MittelApache HTTP Server Multiple Vulnerabilities (Mar 2014) - Linux
1.3.6.1.4.1.25623.1.0.147046MittelApache HTTP Server DoS Vulnerability (Sep 2014) - Linux
1.3.6.1.4.1.25623.1.0.147045MittelApache HTTP Server mod_session_crypto Vulnerability (Dec 2016) - Linux
1.3.6.1.4.1.25623.1.0.147044MittelApache HTTP Server CRLF Injection Vulnerability (Dec 2016) - Linux
1.3.6.1.4.1.25623.1.0.147043MittelApache Tomcat 7.0.x < 7.0.29 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.147042HochApache Tomcat 6.0.x < 6.0.37 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.147041MittelApache Tomcat 6.0.x < 6.0.30 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.147040MittelApache Tomcat 5.5.x < 5.5.32, 7.0.x < 7.0.6 XSS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.147039MittelApache Tomcat 7.0.x < 7.0.22 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.147038HochApache Tomcat 7.0.x < 7.0.11 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.147037MittelApache Tomcat 6.0.x < 6.0.33 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.147036HochApache Tomcat 5.5.x < 5.5.34 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.147035HochApache Tomcat 6.0.x < 6.0.35 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.147034MittelApache Tomcat 5.5.x < 5.5.35, 7.0.x < 7.0.23 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.147033MittelApache Tomcat 6.x < 6.0.36 Multiple Vulnerabilities (Oct 2012) - Linux
1.3.6.1.4.1.25623.1.0.147032MittelApache Tomcat 7.x < 7.0.28 Multiple Vulnerabilities (Jun 2012) - Linux
1.3.6.1.4.1.25623.1.0.146947MittelApache Tomcat Java Vulnerability (Jan 2014) - Windows
1.3.6.1.4.1.25623.1.0.146946MittelApache Tomcat Java Vulnerability (Jan 2014) - Linux
1.3.6.1.4.1.25623.1.0.146945MittelApache Tomcat Information Disclosure Vulnerability (May 2013) - Linux
1.3.6.1.4.1.25623.1.0.146944HochApache Tomcat Session Fixation Vulnerability (Nov 2012) - Linux
1.3.6.1.4.1.25623.1.0.146895HochApache Tomcat DoS Vulnerability (Apr 2014) - Windows
1.3.6.1.4.1.25623.1.0.146894HochApache Tomcat DoS Vulnerability (Apr 2014) - Linux
1.3.6.1.4.1.25623.1.0.146893HochApache Tomcat DoS Vulnerability (Mar 2015) - Linux
1.3.6.1.4.1.25623.1.0.146871HochApache HTTP Server 2.4.49 - 2.4.50 Directory Traversal / RCE Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.146844MittelApache HTTP Server 2.4.49 Directory Traversal / RCE Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.146837MittelApache HTTP Server 2.4.49 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.146836MittelApache HTTP Server 2.4.49 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.146728MittelApache HTTP Server 2.4.30 < 2.4.49 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.146727MittelApache HTTP Server 2.4.30 < 2.4.49 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.146726HochApache HTTP Server < 2.4.49 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.146725HochApache HTTP Server < 2.4.49 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.146722MittelApache Tomcat DoS Vulnerability (Sep 2021) - Windows
1.3.6.1.4.1.25623.1.0.146721MittelApache Tomcat DoS Vulnerability (Sep 2021) - Linux
1.3.6.1.4.1.25623.1.0.146437HochZope RCE Vulnerability (GHSA-g4gq-j4p2-j8fr)
1.3.6.1.4.1.25623.1.0.146313MittelEclipse Jetty Information Disclosure Vulnerability (GHSA-vjv5-gp2w-65vm) - Windows
1.3.6.1.4.1.25623.1.0.146312MittelEclipse Jetty Information Disclosure Vulnerability (GHSA-vjv5-gp2w-65vm) - Linux
1.3.6.1.4.1.25623.1.0.146269MittelApache Tomcat DoS Vulnerability (Jul 2021) - Windows
1.3.6.1.4.1.25623.1.0.146268MittelApache Tomcat DoS Vulnerability (Jul 2021) - Linux
1.3.6.1.4.1.25623.1.0.146267MittelApache Tomcat HTTP Request Smuggling Vulnerability (Jul 2021) - Windows
1.3.6.1.4.1.25623.1.0.146266MittelApache Tomcat HTTP Request Smuggling Vulnerability (Jul 2021) - Linux
1.3.6.1.4.1.25623.1.0.146265HochApache Tomcat JNDI Realm Authentication Weakness Vulnerability (Jul 2021) - Windows
1.3.6.1.4.1.25623.1.0.146264HochApache Tomcat JNDI Realm Authentication Weakness Vulnerability (Jul 2021) - Linux
1.3.6.1.4.1.25623.1.0.146192HochApache Traffic Server (ATS) 7.0.0 < 8.1.2, 9.0.0 < 9.0.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146165MittelEclipse Jetty Session Vulnerability (GHSA-m6cp-vxjx-65j6) - Windows
1.3.6.1.4.1.25623.1.0.146164MittelEclipse Jetty Session Vulnerability (GHSA-m6cp-vxjx-65j6) - Linux
1.3.6.1.4.1.25623.1.0.146099MittelEclipse Jetty Information Disclosure Vulnerability (GHSA-gwcr-j4wh-j3cq)
1.3.6.1.4.1.25623.1.0.146096HochZope RCE Vulnerability (GHSA-rpcg-f9q6-2mq6)
1.3.6.1.4.1.25623.1.0.146015HochZope RCE Vulnerability (GHSA-5pr9-v234-jw36)
1.3.6.1.4.1.25623.1.0.145600MittelSquid 2.0 < 4.14, 5.0.1 < 5.0.5 HTTP Request Smuggling Vulnerability
1.3.6.1.4.1.25623.1.0.145480MittelApache Tomcat Information Disclosure Vulnerability (Mar 2021) - Windows
1.3.6.1.4.1.25623.1.0.145479MittelApache Tomcat Information Disclosure Vulnerability (Mar 2021) - Linux
1.3.6.1.4.1.25623.1.0.145478MittelApache Tomcat RCE Vulnerability (Mar 2021) - Windows
1.3.6.1.4.1.25623.1.0.145477MittelApache Tomcat RCE Vulnerability (Mar 2021) - Linux
1.3.6.1.4.1.25623.1.0.145379HochMongoose Web Server < 7.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145185MittelApache Traffic Server (ATS) < 7.1.11, 8.x < 8.0.8 Cache Poisoning Vulnerability
1.3.6.1.4.1.25623.1.0.145184MittelApache Traffic Server (ATS) < 7.1.12, 8.x < 8.1.1 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.145079HochApache TomEE JMX Vulnerability (CVE-2020-13931)
1.3.6.1.4.1.25623.1.0.144985MittelApache Tomcat HTTP/2 Vulnerability (Dec 2020) - Windows
1.3.6.1.4.1.25623.1.0.144984MittelApache Tomcat HTTP/2 Vulnerability (Dec 2020) - Linux
1.3.6.1.4.1.25623.1.0.144927HochEclipse Jetty Gzip Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.144926HochEclipse Jetty Gzip Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.144836MittelEclipse Jetty Privilege Escalation Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.144736MittelApache Tomcat HTTP/2 Vulnerability (Oct 2020) - Windows
1.3.6.1.4.1.25623.1.0.144735MittelApache Tomcat HTTP/2 Vulnerability (Oct 2020) - Linux
1.3.6.1.4.1.25623.1.0.144377MittelApache HTTP Server 2.4.1 < 2.4.24 IP Spoofing Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.144376MittelApache HTTP Server 2.4.1 < 2.4.24 IP Spoofing Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.144375HochApache HTTP Server 2.4.32 < 2.4.44 mod_proxy_uwsgi Buffer Overflow Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.144374HochApache HTTP Server 2.4.32 < 2.4.44 mod_proxy_uwsgi Buffer Overflow Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.144239HochEclipse Jetty Vulnerability (CVE-2019-17638) - Windows
1.3.6.1.4.1.25623.1.0.144238HochEclipse Jetty Vulnerability (CVE-2019-17638) - Linux
1.3.6.1.4.1.25623.1.0.144212HochSquid Security Update Advisory (SQUID-2020:7)
1.3.6.1.4.1.25623.1.0.144174MittelApache Traffic Server (ATS) HTTP/2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143964MittelApache Tomcat RCE Vulnerability (May 2020) - Windows
1.3.6.1.4.1.25623.1.0.143963MittelApache Tomcat RCE Vulnerability (May 2020) - Linux
1.3.6.1.4.1.25623.1.0.143920Mittelnginx <= 1.18.0 HTTP Request Smuggling Vulnerability
1.3.6.1.4.1.25623.1.0.143789MittelApache Traffic Server (ATS) HTTP/2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143765HochSquid 3.5.18 - 3.5.28 / 4.0.10 - 4.7 Multiple Vulnerabilities (SQUID-2019:4)
1.3.6.1.4.1.25623.1.0.143764HochSquid Security Update Advisory (SQUID-2020:4)
1.3.6.1.4.1.25623.1.0.143763HochSquid Security Update Advisory (SQUID-2019:12)
1.3.6.1.4.1.25623.1.0.143672HochApache HTTP Server 2.4.0 < 2.4.42 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.143671HochApache HTTP Server 2.4.0 < 2.4.42 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.143639HochApache Traffic Server (ATS) Multiple HTTP Request Smuggling Vulnerabilities
1.3.6.1.4.1.25623.1.0.143623MittelSquid < 4.9 Hostname Validation Vulnerability
1.3.6.1.4.1.25623.1.0.143550HochApache Tomcat Multiple Vulnerabilities (Feb 2020) - Windows
1.3.6.1.4.1.25623.1.0.143549HochApache Tomcat Multiple Vulnerabilities (Feb 2020) - Linux
1.3.6.1.4.1.25623.1.0.143454HochSquid Multiple Security Update Advisories (SQUID-2020:1, SQUID-2020:2, SQUID-2020:3)
1.3.6.1.4.1.25623.1.0.143351Mittelnginx 0.7.12 < 1.17.7 HTTP Request Smuggling Vulnerability
1.3.6.1.4.1.25623.1.0.143314HochApache Tomcat Session Fixation Vulnerability (Dec 2019) - Windows
1.3.6.1.4.1.25623.1.0.143313HochApache Tomcat Session Fixation Vulnerability (Dec 2019) - Linux
1.3.6.1.4.1.25623.1.0.143312MittelApache Tomcat Privilege Escalation Vulnerability (Dec 2019) - Windows
1.3.6.1.4.1.25623.1.0.143311MittelApache Tomcat Privilege Escalation Vulnerability (Dec 2019) - Linux
1.3.6.1.4.1.25623.1.0.143214HochMongoose Web Server < 6.17 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143194MittelEclipse Jetty XSS Vulnerability (CVE-2019-17632) - Windows
1.3.6.1.4.1.25623.1.0.143193MittelEclipse Jetty XSS Vulnerability (CVE-2019-17632) - Linux
1.3.6.1.4.1.25623.1.0.143191HochSquid Multiple Security Update Advisories (SQUID-2019:9, SQUID-2019:11)
1.3.6.1.4.1.25623.1.0.143190HochSquid Multiple Security Update Advisories (SQUID-2019:7, SQUID-2019:8, SQUID-2019:10)
1.3.6.1.4.1.25623.1.0.142639MittelMongoose Web Server < 6.16 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.142634MittelSquid Security Update Advisory (SQUID-2019:6)
1.3.6.1.4.1.25623.1.0.142633HochSquid Security Update Advisory (SQUID-2019:5)
1.3.6.1.4.1.25623.1.0.142629MittelSquid Security Update Advisory (SQUID-2018:4)
1.3.6.1.4.1.25623.1.0.142595HochRed Hat JBoss Application Server (AS) Console and Web Management Misconfiguration Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.142523HochMongoose Web Server < 6.15 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.142313MittelEclipse Jetty XSS Vulnerability (CVE-2019-10241) - Windows
1.3.6.1.4.1.25623.1.0.142312MittelEclipse Jetty XSS Vulnerability (CVE-2019-10241) - Linux
1.3.6.1.4.1.25623.1.0.142311MittelEclipse Jetty Information Disclosure Vulnerability (CVE-2019-10246) - Windows
1.3.6.1.4.1.25623.1.0.14231MittelEclipse Jetty Information Disclosure Vulnerability (CVE-2019-10247) - Windows
1.3.6.1.4.1.25623.1.0.142309MittelEclipse Jetty Information Disclosure Vulnerability (CVE-2019-10247) - Linux
1.3.6.1.4.1.25623.1.0.142265HochApache Tomcat RCE Vulnerability (Apr 2019) - Windows
1.3.6.1.4.1.25623.1.0.142229MittelApache HTTP Server < 2.4.39 URL Normalization Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.142228MittelApache HTTP Server < 2.4.39 URL Normalization Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.142227MittelApache HTTP Server < 2.4.39 mod_http2 Use-After-Free Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.142226MittelApache HTTP Server < 2.4.39 mod_http2 Use-After-Free Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.142225MittelApache HTTP Server < 2.4.39 mod_http2 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.142224MittelApache HTTP Server < 2.4.39 mod_http2 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.142223HochApache HTTP Server < 2.4.39 mod_ssl Access Control Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.142222HochApache HTTP Server < 2.4.39 mod_ssl Access Control Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.142221HochApache HTTP Server < 2.4.39 mod_auth_digest Access Control Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.142220HochApache HTTP Server < 2.4.39 mod_auth_digest Access Control Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.142219HochApache HTTP Server < 2.4.39 Privilege Escalation Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.141998MittelApache Traffic Server (ATS) sslheader Plugin Vulnerability
1.3.6.1.4.1.25623.1.0.141966MittelApache HTTP Server < 2.4.38 HTTP/2 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.141965MittelApache HTTP Server < 2.4.38 HTTP/2 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.141964MittelApache HTTP Server < 2.4.38 mod_session_cookie Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.141963MittelApache HTTP Server < 2.4.38 mod_session_cookie Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.141962MittelApache HTTP Server 2.4.37 mod_ssl DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.141961MittelApache HTTP Server 2.4.37 mod_ssl DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.141821MittelApache Tomcat JK Connector (mod_jk) < 1.2.46 Authentication Bypass Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.141820MittelApache Tomcat JK Connector (mod_jk) < 1.2.46 Authentication Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.141819MittelApache Tomcat JK Connector (mod_jk) < 1.2.46 Authentication Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.14177HochApache HTTP Server 'mod_access' Rule Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.141569MittelApache Tomcat Open Redirect Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.141568MittelApache Tomcat Open Redirect Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.141414MittelApache Traffic Server (ATS) < 6.2.3 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.141411MittelApache Traffic Server (ATS) Multiple Vulnerabilities (Aug 2018)
1.3.6.1.4.1.25623.1.0.141139HochH2O HTTP Server < 2.2.5 Heap Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.140823MittelH2O HTTP Server < 2.0.4 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140822HochH2O HTTP Server < 2.0.5 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140821MittelH2O HTTP Server < 2.2.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140820MittelH2O HTTP Server < 2.2.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140803Hochmini_httpd Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.140801Hochthttpd Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.140609HochEmbedthis GoAhead < 3.6.5 RCE Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.140261MittelJetty < 9.4.6.20170531 Security Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.140255MittelTinyproxy < 1.10.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140228HochMicrosoft Internet Information Services Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.140161HochIBM WebSphere Application Server Multiple Vulnerabilities (swg21997743, swg21993797, swg21992315)
1.3.6.1.4.1.25623.1.0.13651HochApache HTTP Server 'mod_ssl' Hook Functions Format String Vulnerability
1.3.6.1.4.1.25623.1.0.131349HochCesanta Mongoose Web Server 7.14 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.131319Hochaiohttp < 3.10.11 HTTP Request Smuggling Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.131318Hochaiohttp 3.10.6 < 3.10.11 Memory Leak Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.131317Hochaiohttp 3.10.6 < 3.10.11 Memory Leak Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.131316Hochaiohttp < 3.10.11 HTTP Request Smuggling Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.127727HochGunicorn < 22.0.0 HTTP Request Smuggling Vulnerability
1.3.6.1.4.1.25623.1.0.126893Hochaiohttp < 3.10.2 Path Traversal Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.126892Hochaiohttp < 3.10.2 Path Traversal Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.126501HochRed Hat WildFly < 20.0.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.126477HochMongoose Web Server < 7.3.4 Prototype Pollution Vulnerability
1.3.6.1.4.1.25623.1.0.126425HochMongoose Web Server < 7.10 Improper Input Validation Vulnerability
1.3.6.1.4.1.25623.1.0.126185HochNginx Multiple Vulnerabilities (Oct 2022)
1.3.6.1.4.1.25623.1.0.126110HochApache Traffic Server (ATS) 8.0.0 <= 8.1.4 Improper Input Validation Vulnerability
1.3.6.1.4.1.25623.1.0.126109HochApache Traffic Server (ATS) 8.0.0 <= 8.1.4, 9.0.0 <= 9.1.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.12239MittelApache HTTP Server Error Log Escape Sequence Injection Vulnerability
1.3.6.1.4.1.25623.1.0.12123MittelApache Tomcat source.jsp Malformed Request Information Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.12120MittelHP Jet Admin 7.x Directory Traversal
1.3.6.1.4.1.25623.1.0.12119MittelNetware 6.0 Tomcat source code viewer
1.3.6.1.4.1.25623.1.0.12113MittelPrivate IP address Leaked using the PROPFIND method
1.3.6.1.4.1.25623.1.0.12085HochApache Tomcat servlet/JSP container default files
1.3.6.1.4.1.25623.1.0.12050MittelNovell Netbasic Scripting Server Directory Traversal
1.3.6.1.4.1.25623.1.0.12049MittelDefault Novonyx Web Server Files
1.3.6.1.4.1.25623.1.0.12048MittelNetware Web Server Sample Page Source Disclosure
1.3.6.1.4.1.25623.1.0.12043MittelBEA WebLogic Operator/Admin Password Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.11985MittelZope Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.11930HochCaucho Resin '/caucho-status' Accessible (HTTP)
1.3.6.1.4.1.25623.1.0.11874MittelMicrosoft Internet Information Services (IIS) Service Pack - 404
1.3.6.1.4.1.25623.1.0.117946Mittel'.//WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117945MittelApache Tomcat Local Privilege Escalation Vulnerability (Jan 2022) - Windows
1.3.6.1.4.1.25623.1.0.117944MittelApache Tomcat Local Privilege Escalation Vulnerability (Jan 2022) - Linux
1.3.6.1.4.1.25623.1.0.117857HochApache HTTP Server <= 2.4.51 Buffer Overflow Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.117856HochApache HTTP Server <= 2.4.51 Buffer Overflow Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.117855HochApache HTTP Server 2.4.7 - 2.4.51 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.117854HochApache HTTP Server 2.4.7 - 2.4.51 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.117727MittelApache Tomcat DoS Vulnerability (Oct 2021) - Windows
1.3.6.1.4.1.25623.1.0.117726MittelApache Tomcat DoS Vulnerability (Oct 2021) - Linux
1.3.6.1.4.1.25623.1.0.117711HochApache HTTP Server 2.4.49 - 2.4.50 Directory Traversal / RCE Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.117710HochApache HTTP Server 2.4.49 - 2.4.50 Directory Traversal / RCE Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.117709Mittel'/_/WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117708Mittel'/;/WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117707Mittel'/.//WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117616MittelApache HTTP Server 2.4.17 < 2.4.49 'mod_proxy' HTTP/2 Request Smuggling Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.117615MittelApache HTTP Server 2.4.17 < 2.4.49 'mod_proxy' HTTP/2 Request Smuggling Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.117539HochMongoose Web Server <= 6.13 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.117538HochMongoose Web Server <= 6.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.117523Hochnginx <= 1.21.1 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.117522Hochnginx 0.1.0 - 0.7.63 / 0.8.x - 0.8.22 SSL Protocol Renegotiation Vulnerability
1.3.6.1.4.1.25623.1.0.117490MittelEclipse Jetty Information Disclosure Vulnerability (GHSA-j6qj-j888-vvgq) - Windows
1.3.6.1.4.1.25623.1.0.117489MittelEclipse Jetty Information Disclosure Vulnerability (GHSA-j6qj-j888-vvgq) - Linux
1.3.6.1.4.1.25623.1.0.117480Mittel'/%2e/WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117479MittelEclipse Jetty Information Disclosure Vulnerability (GHSA-v7ff-8wcx-gmc5) - Windows
1.3.6.1.4.1.25623.1.0.117478MittelEclipse Jetty Information Disclosure Vulnerability (GHSA-v7ff-8wcx-gmc5) - Linux
1.3.6.1.4.1.25623.1.0.117476Mittel'/%2557EB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117471Hochnginx < 1.13.6 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.117455Hochnginx 0.6.18 - 1.20.0 1-byte Memory Overwrite Vulnerability
1.3.6.1.4.1.25623.1.0.117295HochMort Bay / Eclipse Jetty End of Life (EOL) Detection - Windows
1.3.6.1.4.1.25623.1.0.117294HochMort Bay / Eclipse Jetty End of Life (EOL) Detection - Linux
1.3.6.1.4.1.25623.1.0.117257HochApache Tomcat <= 5.5.25 CSRF Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.117256HochApache Tomcat <= 5.5.25 CSRF Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.117225Mittel'/WEB-INf./' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117224Hoch'/WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117223Mittel'/./WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117222Mittel'/.jsp/WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117221Mittel'/WEB-INF../' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117220Mittel'/%20..\WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117196Mittel'/web-inf/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117195Mittel'//WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117158MittelApache Tomcat Information Disclosure Vulnerability (Jan 2021) - Windows
1.3.6.1.4.1.25623.1.0.117157MittelApache Tomcat Information Disclosure Vulnerability (Jan 2021) - Linux
1.3.6.1.4.1.25623.1.0.117011Hochnginx Information Disclosure Vulnerability (CVE-2011-4968)
1.3.6.1.4.1.25623.1.0.117010Hochnginx Information Disclosure Vulnerability (CVE-2014-3556)
1.3.6.1.4.1.25623.1.0.117009Hochnginx 1.5.10 'ngx_http_spdy_module' RCE Vulnerability
1.3.6.1.4.1.25623.1.0.114890MittelApache Tomcat Multiple Vulnerabilities (Dec 2024) - Windows
1.3.6.1.4.1.25623.1.0.114889MittelApache Tomcat Multiple Vulnerabilities (Dec 2024) - Linux
1.3.6.1.4.1.25623.1.0.11486HochBEA WebLogic Management Servlet Multiple Vulnerabilities (BEA03-28)
1.3.6.1.4.1.25623.1.0.114851HochSquid Multiple DoS Vulnerabilities (GHSA-f975-v7qw-q7hj, SQUID-2024:4)
1.3.6.1.4.1.25623.1.0.114782HochApache Tomcat DoS Vulnerability (Sep 2024) - Windows
1.3.6.1.4.1.25623.1.0.114781HochApache Tomcat DoS Vulnerability (Sep 2024) - Linux
1.3.6.1.4.1.25623.1.0.114764MittelNginx 1.5.13 - 1.27.0 Buffer Overread Vulnerability
1.3.6.1.4.1.25623.1.0.114683HochApache HTTP Server < 2.4.60 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.114682HochApache HTTP Server < 2.4.60 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.114674MittelSquid DoS Vulnerability (GHSA-wgvf-q977-9xjg, SQUID-2024:3)
1.3.6.1.4.1.25623.1.0.114561Mittelaiohttp < 3.9.0 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.114560Mittelaiohttp < 3.9.0 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.114559Hochaiohttp < 3.8.0 Security Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.114558Hochaiohttp < 3.8.0 Security Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.114557Hochaiohttp < 3.7.4 Open Redirect Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.114556Hochaiohttp < 3.7.4 Open Redirect Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.114555Hochaiohttp < 3.8.6 HTTP Request Smuggling Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.114554Hochaiohttp < 3.8.6 HTTP Request Smuggling Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.114553Hochaiohttp < 3.8.5 HTTP Request Smuggling Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.114552Hochaiohttp < 3.8.5 HTTP Request Smuggling Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.114546Hochaiohttp < 3.9.2 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.114545Hochaiohttp < 3.9.2 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.114544Hochaiohttp < 3.9.4 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.114543Hochaiohttp < 3.9.4 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.11443MittelMicrosoft IIS UNC Mapped Virtual Host Vulnerability
1.3.6.1.4.1.25623.1.0.114428MittelApache Tomcat Multiple DoS Vulnerabilities (Mar 2024) - Windows
1.3.6.1.4.1.25623.1.0.114427MittelApache Tomcat Multiple DoS Vulnerabilities (Mar 2024) - Linux
1.3.6.1.4.1.25623.1.0.114405HochSquid DoS Vulnerability (GHSA-72c2-c3wm-8qxc, SQUID-2024:1)
1.3.6.1.4.1.25623.1.0.11438MittelApache Tomcat < 3.3.1a Directory Listing and File Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.114359HochNginx 1.25.0 - 1.25.3 HTTP/3 Vulnerability
1.3.6.1.4.1.25623.1.0.114358HochNginx 1.25.3 HTTP/3 Vulnerability
1.3.6.1.4.1.25623.1.0.114295MittelApache Tomcat Information Disclosure Vulnerability (Jan 2024) - Windows
1.3.6.1.4.1.25623.1.0.114294MittelApache Tomcat Information Disclosure Vulnerability (Jan 2024) - Linux
1.3.6.1.4.1.25623.1.0.114208HochSquid DoS Vulnerability (GHSA-xggx-9329-3c27, SQUID-2023:8)
1.3.6.1.4.1.25623.1.0.114207HochSquid DoS Vulnerability (GHSA-rj5h-46j6-q2g5, SQUID-2023:9)
1.3.6.1.4.1.25623.1.0.114206HochSquid DoS Vulnerability (GHSA-8w9r-p88v-mmx9, SQUID-2023:7)
1.3.6.1.4.1.25623.1.0.114150HochApache HTTP Server Memory Access Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.114149HochApache HTTP Server Memory Access Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.114148HochApache HTTP Server 2.4.20 - 2.4.39 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.114147HochApache HTTP Server 2.4.20 - 2.4.39 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.114146HochApache HTTP Server Stack Overflow Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.114145HochApache HTTP Server Stack Overflow Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.114144HochApache HTTP Server 2.4.0 - 2.4.40 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.114143HochApache HTTP Server 2.4.0 - 2.4.40 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.114133MittelEmbedthis GoAhead 2.5.0 HTTP Header Injection Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.113838HochApache HTTP Server <= 2.4.52 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.113837HochApache HTTP Server <= 2.4.52 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.113797MittelSquid Information Disclosure Vulnerability (SQUID-2020:12)
1.3.6.1.4.1.25623.1.0.113734HochEmbedthis GoAhead < 4.1.4, 5.x < 5.1.2 Replay Attack Vulnerability
1.3.6.1.4.1.25623.1.0.112905MittelApache HTTP Server 2.4.47 NULL Pointer Dereference Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.112904MittelApache HTTP Server 2.4.47 NULL Pointer Dereference Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.112903MittelApache HTTP Server 2.4.39 - 2.4.46 Unexpected URL Matching Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.112902MittelApache HTTP Server 2.4.39 - 2.4.46 Unexpected URL Matching Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.112901MittelApache HTTP Server 2.4.41 - 2.4.46 NULL Pointer Dereference Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.112900MittelApache HTTP Server 2.4.41 - 2.4.46 NULL Pointer Dereference Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.112899MittelApache HTTP Server 2.4.6 - 2.4.46 Tunneling Misconfiguration Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.112898MittelApache HTTP Server 2.4.6 - 2.4.46 Tunneling Misconfiguration Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.112897HochApache HTTP Server 2.4.0 - 2.4.46 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.112896HochApache HTTP Server 2.4.0 - 2.4.46 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.112420Hochnginx 1.1.3 - 1.15.5 Denial of Service and Memory Disclosure via mp4 module
1.3.6.1.4.1.25623.1.0.112419Hochnginx 1.9.5 < 1.14.1, 1.15.x < 1.15.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.11234MittelZope < 2.5.1b1 / 2.6.0b1 Information Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.11220MittelNetscape /.perf accessible
1.3.6.1.4.1.25623.1.0.11218HochTomcat /status information disclosure
1.3.6.1.4.1.25623.1.0.11213HochHTTP Debugging Methods (TRACE/TRACK) Enabled
1.3.6.1.4.1.25623.1.0.112048MittelApache HTTP Server OPTIONS Memory Leak Vulnerability (Optionsbleed) - Active Check
1.3.6.1.4.1.25623.1.0.11176HochTomcat 4.x JSP Source Exposure - Active Check
1.3.6.1.4.1.25623.1.0.11158HochNovell NetWare HTTP POST Perl Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.11151MittelWebserver 4D Cleartext Passwords
1.3.6.1.4.1.25623.1.0.11142MittelMicrosoft IIS 'IDC error' XSS Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.111109MittelApache HTTP Server 'mod_negotiation' MultiViews Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.111082HochTinyproxy < 1.8.3 Multiple Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.11092HochApache HTTP Server 2.0.x <= 2.0.39 Win32 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.11064MittelBadBlue invalid null byte vulnerability
1.3.6.1.4.1.25623.1.0.11048MittelCaucho Resin <= 2.1.2 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.11040SonstigeHTTP TRACE Method Enabled
1.3.6.1.4.1.25623.1.0.11039MittelApache HTTP Server 'mod_ssl' Off By One Vulnerability
1.3.6.1.4.1.25623.1.0.11037Mittel'/WEB-INF./' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.10997MittelAllaire/Macromedia JRun Directory Traversal Vulnerability (MPSB01-17)
1.3.6.1.4.1.25623.1.0.10996HochAllaire/Macromedia JRun Sample Files (HTTP) - Active Check
1.3.6.1.4.1.25623.1.0.10993HochMicrosoft Internet Information Services (IIS) ASP.NET Application Trace Enabled
1.3.6.1.4.1.25623.1.0.10991HochMicrosoft Internet Information Services (IIS) Global.asa Retrieval
1.3.6.1.4.1.25623.1.0.10957MittelJServ Cross Site Scripting
1.3.6.1.4.1.25623.1.0.10956MittelMicrosoft IIS 'Codebrws.asp' Source Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.10953MittelAuthentication bypassing in Lotus Domino
1.3.6.1.4.1.25623.1.0.10947HochApache mod_python Handle Abuse Vulnerability
1.3.6.1.4.1.25623.1.0.10938HochApache HTTP Server Remote Command Execution via .bat files
1.3.6.1.4.1.25623.1.0.10936HochMicrosoft Internet Information Services (IIS) Multiple Vulnerabilities (MS02-018) - Active Check
1.3.6.1.4.1.25623.1.0.10925HochOracle Jserv Executes outside of doc_root
1.3.6.1.4.1.25623.1.0.108715HochApache Tomcat HTTP Request Smuggling Vulnerability (Feb 2020) - Windows
1.3.6.1.4.1.25623.1.0.108714HochApache Tomcat HTTP Request Smuggling Vulnerability (Feb 2020) - Linux
1.3.6.1.4.1.25623.1.0.108550MittelLighttpd < 1.4.51 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108549MittelLighttpd < 1.4.50 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108501MittelEclipse Jetty Server InvalidPathException Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.108500HochEclipse Jetty Server Fake Pipeline Request Security Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.108499MittelJetty < 9.4.6.20170531 Security Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.108476MittelApache Tomcat 'UTF-8' Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.108252MittelApache HTTP Server OPTIONS Memory Leak Vulnerability (Optionsbleed) - Version Check
1.3.6.1.4.1.25623.1.0.10815MittelWeb Server Cross Site Scripting
1.3.6.1.4.1.25623.1.0.10814MittelAllaire/Macromedia JRun Directory Browsing Vulnerability (MPSB01-13) - Active Check
1.3.6.1.4.1.25623.1.0.108135HochApache HTTP Server End of Life (EOL) Detection - Windows
1.3.6.1.4.1.25623.1.0.108134HochApache Tomcat End of Life (EOL) Detection - Windows
1.3.6.1.4.1.25623.1.0.108114HochMicrosoft Internet Information Services (IIS) End of Life (EOL) Detection
1.3.6.1.4.1.25623.1.0.108109MittelMiele Professional PG 8528 Directory Traversal Vulnerability (Mar 2017)
1.3.6.1.4.1.25623.1.0.108085HochApache HTTP Server End of Life (EOL) Detection - Linux
1.3.6.1.4.1.25623.1.0.108084HochApache Tomcat End of Life (EOL) Detection - Linux
1.3.6.1.4.1.25623.1.0.10803MittelRedhat Stronghold Secure Server File System Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.107964HochApache HTTP Server 1.2.2 - 1.3.24 / 2.0 - 2.0.36 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.107963HochApache HTTP Server 1.2.2 - 1.3.24 / 2.0 - 2.0.36 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.10795MittelLotus Notes Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.10777MittelZope < 2.3.3 ZClass Permission Mapping Vulnerability
1.3.6.1.4.1.25623.1.0.10766MittelApache HTTP Server UserDir Sensitive Information Disclosure
1.3.6.1.4.1.25623.1.0.10759MittelPrivate IP address leaked in HTTP headers
1.3.6.1.4.1.25623.1.0.10752HochApache HTTP Server Auth Module SQL Insertion Attack
1.3.6.1.4.1.25623.1.0.10748HochMediahouse Statistics Web Server Multiple Vulnerabilities (2001)
1.3.6.1.4.1.25623.1.0.10743MittelTripwire for Webpages Detection (HTTP)
1.3.6.1.4.1.25623.1.0.10737HochOracle Applications One-Hour Install Detect
1.3.6.1.4.1.25623.1.0.10717MittelSHOUTcast Server <= 1.8.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.10716MittelOmniPro HTTPd <= 2.08 Scripts Source Full Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.10707MittelMcAfee myCIO HTTP Server Detection
1.3.6.1.4.1.25623.1.0.10704MittelApache HTTP Server Directory Listing
1.3.6.1.4.1.25623.1.0.10698MittelWebLogic Server /%00/ bug
1.3.6.1.4.1.25623.1.0.10697HochWebLogic Server DoS
1.3.6.1.4.1.25623.1.0.10695HochMicrosoft IIS .IDA ISAPI Filter Applied - Active Check
1.3.6.1.4.1.25623.1.0.106789HochApache Traffic Server (ATS) Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.10671HochMicrosoft IIS Remote Command Execution (MS01-026/MS01-044) - Active Check
1.3.6.1.4.1.25623.1.0.10661SonstigeMicrosoft IIS 5 '.printer' ISAPI Filter Applied - Active Check
1.3.6.1.4.1.25623.1.0.106488HochH2O HTTP Server < 2.0.5, 2.1.x < 2.1.0-beta4 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106484MittelSquid 3.5.x < 3.5.23, 4.0.x < 4.0.17 Information Disclosure Vulnerability (SQUID-2016:10) - Windows
1.3.6.1.4.1.25623.1.0.106480MittelSquid 3.5.x < 3.5.23, 4.0.x < 4.0.17 Information Disclosure Vulnerability (SQUID-2016:10) - Linux
1.3.6.1.4.1.25623.1.0.106479MittelSquid 3.1 <= 3.5.22, 4.0 <= 4.0.16 Information Disclosure Vulnerability (SQUID-2016:11) - Linux
1.3.6.1.4.1.25623.1.0.106478MittelSquid 3.1 <= 3.5.22, 4.0 <= 4.0.16 Information Disclosure Vulnerability (SQUID-2016:11) - Windows
1.3.6.1.4.1.25623.1.0.10629HochHCL / IBM / Lotus Domino Administration Databases Accessible (HTTP)
1.3.6.1.4.1.25623.1.0.106247MittelH2O HTTP Server < 2.0.4, 2.1.x < 2.1.0-beta3 Format String Vulnerability
1.3.6.1.4.1.25623.1.0.106172Hochnghttp2 < 1.7.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106149MittelSAP NetWeaver AS Java Information Disclosure Vulnerability (2255990) - Active Check
1.3.6.1.4.1.25623.1.0.106104HochSAP NetWeaver AS Java Multiple Vulnerabilities (2235994, 2234971, 2238375)
1.3.6.1.4.1.25623.1.0.106083HochSAP NetWeaver AS Java Multiple Vulnerabilities (2101079, 2191290, 2256846)
1.3.6.1.4.1.25623.1.0.105835HochIBM WebSphere Application Server RCE Vulnerability (Nov 2015) - Active Check
1.3.6.1.4.1.25623.1.0.105829HochOracle WebLogic Server Java Deserialization / RCE Vulnerability (CVE-2015-4852) - Active Check
1.3.6.1.4.1.25623.1.0.105828HochRed Hat JBoss Products RMI Java Deserialization Vulnerability (Nov 2015) - Active Check
1.3.6.1.4.1.25623.1.0.10577MittelMicrosoft IIS 'bdir.htr' Default Files - Active Check
1.3.6.1.4.1.25623.1.0.10576MittelMicrosoft IIS Dangerous Default Files - Active Check
1.3.6.1.4.1.25623.1.0.10575MittelMicrosoft IIS '.cnf' File Leakage Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.10573MittelIIS 5.0 Sample App reveals physical path of web root
1.3.6.1.4.1.25623.1.0.10537HochMicrosoft IIS Directory Traversal Vulnerability (MS00-078) - Active Check
1.3.6.1.4.1.25623.1.0.105283HochIBM WebSphere Application Server RCE Vulnerability (Jun 2015)
1.3.6.1.4.1.25623.1.0.105257HochMicrosoft HTTP.sys RCE Vulnerability (MS15-034) - Active Check
1.3.6.1.4.1.25623.1.0.105071MittelIBM WebSphere Application Server Information Disclosure Vulnerability (Aug 2014)
1.3.6.1.4.1.25623.1.0.104980HochEclipse Jetty HTTP/2 HPACK DoS Vulnerability (GHSA-wgh7-54f2-x98r) - Windows
1.3.6.1.4.1.25623.1.0.10498HochTest HTTP dangerous methods
1.3.6.1.4.1.25623.1.0.104979HochEclipse Jetty HTTP/2 HPACK DoS Vulnerability (GHSA-wgh7-54f2-x98r) - Linux
1.3.6.1.4.1.25623.1.0.104894HochCesanta Mongoose Web Server 7.10 Heap-based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.104804MittelCaucho Resin Path Traversal Vulnerability (CVE-2007-2440) - Active Check
1.3.6.1.4.1.25623.1.0.104803MittelCaucho Resin Path Traversal Vulnerability (CVE-2004-0281) - Active Check
1.3.6.1.4.1.25623.1.0.104802MittelCaucho Resin Path Traversal Vulnerability (CVE-2001-0399) - Active Check
1.3.6.1.4.1.25623.1.0.104755HochApache Tomcat DoS Vulnerability (May 2023) - Windows
1.3.6.1.4.1.25623.1.0.104754HochApache Tomcat DoS Vulnerability (May 2023) - Linux
1.3.6.1.4.1.25623.1.0.104654MittelApache Tomcat Information Disclosure Vulnerability (Mar 2023) - Windows
1.3.6.1.4.1.25623.1.0.104653MittelApache Tomcat Information Disclosure Vulnerability (Mar 2023) - Linux
1.3.6.1.4.1.25623.1.0.104600HochApache HTTP Server 2.4.30 - 2.4.55 HTTP Request Smuggling Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.104599HochApache HTTP Server 2.4.30 - 2.4.55 HTTP Request Smuggling Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.104598HochApache HTTP Server 2.4.0 - 2.4.55 HTTP Request Smuggling Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.104597HochApache HTTP Server 2.4.0 - 2.4.55 HTTP Request Smuggling Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.104551HochApache Tomcat DoS Vulnerability (Feb 2023) - Windows
1.3.6.1.4.1.25623.1.0.104550HochApache Tomcat DoS Vulnerability (Feb 2023) - Linux
1.3.6.1.4.1.25623.1.0.10440MittelApache HTTP Server Multiple '/' Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.104266Mittel'/../WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.104204HochApache Tomcat Request Mix-up Vulnerability (May 2022) - Windows
1.3.6.1.4.1.25623.1.0.104203HochApache Tomcat Request Mix-up Vulnerability (May 2022) - Linux
1.3.6.1.4.1.25623.1.0.104181MittelApache Tomcat EncryptInterceptor DoS Vulnerability (May 2022) - Windows
1.3.6.1.4.1.25623.1.0.104180MittelApache Tomcat Clustering DoS Vulnerability (May 2022)
1.3.6.1.4.1.25623.1.0.103934MittelEcava IntegraXor Account Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.10386SonstigeResponse Time / No 404 Error Code Check
1.3.6.1.4.1.25623.1.0.10357HochMicrosoft RDS / MDAC Vulnerability (MS99-025, msadcs.dll) - Active Check
1.3.6.1.4.1.25623.1.0.103507MittelMicrosoft IIS Authentication Bypass and Source Code Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.103470Hochnginx 'ngx_http_mp4_module.c' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.103469Mittelnginx 'ngx_cpystrn()' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103427MittelMathopd < 1.5p7 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103344Hochnginx DNS Resolver Remote Heap Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.103333NiedrigApache HTTP Server 'ap_pregsub()' Function Local Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103293MittelApache HTTP Server 'mod_proxy' Reverse Proxy Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103277HochIBM WebSphere Application Server < 8.0.0.1 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.103276HochIBM WebSphere Application Server 7.x < 7.0.0.19 OpenSAML XML Signature Wrapping Vulnerability
1.3.6.1.4.1.25623.1.0.103248MittelApache Tomcat 'sendfile' Request Attributes Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103243NiedrigApache Tomcat 'MemoryUserDatabase' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103242HochApache Tomcat AJP Protocol Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103233HochSquid Gopher Remote Buffer Overflow Vulnerability (SQUID-2011:3)
1.3.6.1.4.1.25623.1.0.103202MittelApache Commons Daemon 'jsvc' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103199MittelApache Tomcat Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103174MittelStorecalc Simple Web-Server <= 1.2 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.103160HochServa32 < 1.2.1 Multiple Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.103122MittelApache HTTP Server ETag Header Information Disclosure Weakness
1.3.6.1.4.1.25623.1.0.103050HochWeborf < 0.12.5 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.103032MittelApache Tomcat 'sort' and 'orderBy' Parameters XSS Vulnerabilities (Dec 2010/Jan 2011)
1.3.6.1.4.1.25623.1.0.103029MittelIBM WebSphere Application Server Multiple Vulnerabilities (Jan 2011)
1.3.6.1.4.1.25623.1.0.103009HochKolibri Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.103005MittelhttpdASM <= 0.92 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.103003MittelQuickPHP <= 1.9.1 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.103002MittelQuickPHP <= 1.10.0 Remote Source Code Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.103001MittelAppweb Web Server <= 3.2.2-1 XSS Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.102113HochOracle Application Server Ultra Search Component Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.102112HochOracle Application Server Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.102111HochOracle Application Server Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.100904MittelIBM WebSphere Application Server 7.x < 7.0.0.13 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.100858MittelApache HTTP Server 'mod_proxy_http' 2.2.9 for Unix Timeout Handling Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100832HochSquid DoS Vulnerability (GHSA-phqj-m8gv-cq4g, SQUID-2023:3)
1.3.6.1.4.1.25623.1.0.100797MittelApache Traffic Server Remote DNS Cache Poisoning Vulnerability
1.3.6.1.4.1.25623.1.0.100788MittelWeborf Directory Traversal Vulnerability (Sep 2010)
1.3.6.1.4.1.25623.1.0.100779MittelZope < 2.10.12, 2.11.x < 2.11.7 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.100765MittelSquid Request/Response Smuggling Vulnerability (GHSA-j83v-w3p4-5cqh, SQUID-2023:1)
1.3.6.1.4.1.25623.1.0.100750Mittelbozohttpd Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100744MittelLiteSpeed < 4.0.15 Information Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.100736MittelXerver <= 4.32 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100735MittelMongoose Web Server <= 2.8 Slash Character Remote File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100725MittelApache HTTP Server Multiple Remote Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100714HochOracle WebLogic Server Encoded URL Remote Vulnerability
1.3.6.1.4.1.25623.1.0.100712HochApache Tomcat 'Transfer-Encoding' Information Disclosure and Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100705HochSquid Multiple DoS Vulnerabilities (GHSA-543m-w2m2-g255, SQUID-2023:2)
1.3.6.1.4.1.25623.1.0.100703MittelSun Java System Web Server Admin Interface DoS Vulnerability
1.3.6.1.4.1.25623.1.0.100691MittelWeborf < 0.12.1 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.100678MittelCherokee URI Directory Traversal Vulnerability and Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100671MittelIBM WebSphere Application Server < 7.0.0.11 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100664HochSquid Multiple DoS Vulnerabilities (GHSA-2g3c-pg7q-g59w, SQUID-2023:5)
1.3.6.1.4.1.25623.1.0.100659Mittelnginx Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100658Mittelnginx Space String Remote Source Code Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100647MittelIBM WebSphere Application Server Long Filename Information Disclosure Vulnerability (May 2010)
1.3.6.1.4.1.25623.1.0.100638MittelMiniWebsvr <= 0.0.10 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.100637MittelZervit HTTP Server Source Code Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100636MittelMereo <= 1.9.1 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.100620MittelOneHTTPD <= 0.6 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.100619MittelAcritum Femitter Server 1.03 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100614MittelMini Web Server Cross Site Scripting and Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.100610MittelRed Hat JBoss Products Multiple Vulnerabilities (jmx-console) - Active Check
1.3.6.1.4.1.25623.1.0.100609NiedrigIBM WebSphere Application Server < 6.1.0.31, 7.x < 7.0.0.11 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100598MittelApache Tomcat Authentication Header Realm Name Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100590MittelAcritum Femitter Server <= 1.03 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100567HochSun Java System Web Server <= 7.0 Update 7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100565MittelIBM WebSphere Application Server Multiple Vulnerabilities (swg27004980)
1.3.6.1.4.1.25623.1.0.100563MittelTrac Ticket Validation Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100560HochuHTTP Server <= 0.1.0-alpha Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.100514HochApache HTTP Server Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100494HochOracle WebLogic Server Node Manager 'beasvc.exe' RCE Vulnerability
1.3.6.1.4.1.25623.1.0.100491Hochhttpdx 1.5.2 'USER' Command Remote Format String Vulnerability
1.3.6.1.4.1.25623.1.0.100474HochApache Tomcat Multiple Vulnerabilities (Jan 2010)
1.3.6.1.4.1.25623.1.0.100455MittelZope XSS Vulnerability (Jan 2010)
1.3.6.1.4.1.25623.1.0.100452HochZeus Web Server 'SSL2_CLIENT_HELLO' Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100449HochLighttpd < 1.4.20 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100447MittelAcme thttpd and mini_httpd Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100446MittelYaws <= 1.85 Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100445HochRuby WEBrick Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100444MittelOrion Application Server Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100443MittelBoa Webserver Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100442MittelAOLServer Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100441Hochnginx Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100440MittelCherokee Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100439MittelSquid Multiple 0-Day Vulnerabilities (Oct 2023)
1.3.6.1.4.1.25623.1.0.100421Mittelhttpdx 1.5 'Space Character' Remote File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100418HochCoreHTTP CGI Support RCE Vulnerability
1.3.6.1.4.1.25623.1.0.100397HochMonkey HTTP Server < 0.9.3 Invalid HTTP 'Connection' Header DoS Vulnerability
1.3.6.1.4.1.25623.1.0.100394HochSavant Web Server Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100379MittelPolipo Malformed HTTP GET Request Memory Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.100378MitteliWeb Server Directory Traversal Vulnerability (Dec 2009) - Active Check
1.3.6.1.4.1.25623.1.0.100377HochCoreHTTP 'src/http.c ' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100355MittelXerver <= 4.32 HTTP Response Splitting Vulnerability
1.3.6.1.4.1.25623.1.0.100327HochApache HTTP Server 2.4.17 - 2.4.57 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.100326MittelCherokee Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100321Mittelnginx 'ngx_http_process_request_headers()' Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100318MittelCherokee Web Server Malformed Packet Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100310HochApache HTTP Server 2.4.17 - 2.4.57 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.100304MittelAcritum Femitter Server HTTP Request Remote File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100291HochApache HTTP Server 2.4.55 - 2.4.57 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.100290HochApache HTTP Server 2.4.55 - 2.4.57 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.100279HochApache HTTP Server < 2.4.58 'mod_macro' Out-of-bounds Read Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.100277Mittelnginx Proxy DNS Cache Domain Spoofing Vulnerability
1.3.6.1.4.1.25623.1.0.100276Hochnginx HTTP Request Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100275Mittelnginx WebDAV Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.100272HochApache HTTP Server < 2.4.58 'mod_macro' Out-of-bounds Read Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.100257HochNaviCOPA Web Server Remote Buffer Overflow and Source Code Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.100245MittelRaidenHTTPD Cross Site Scripting and Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100212MittelLighttpd <= 1.4.23 'Trailing Slash' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100211MittelApache HTTP Server 'Options' and 'AllowOverride' Directives Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100199MittelZervit Webserver 0.2 - 0.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100197HochA-A-S Application Access Server <= 2.0.48 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100191MittelGlassFish Enterprise Server <= 2.1 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.100183MittelJetty Cross Site Scripting and Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.100172MittelApache HTTP Server Configuration File Environment Variable Local Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100167MittelZervit HTTP Server Malformed URI Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100163MittelHome Web Server Graphical User Interface Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100147HochSquid 2.7 / 3.0 Information Disclosure Vulnerability




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.