Categoría: Web Servers

Buscar una vulnerabilidad:

ID # Riesgo Título de la Prueba
1.3.6.1.4.1.25623.1.0.902914MedioMicrosoft IIS GET Request Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902844AltoOracle iPlanet Web Server Multiple XSS Vulnerabilities (cpuapr2012)
1.3.6.1.4.1.25623.1.0.902839MedioMicrosoft FrontPage Server Extensions MS-DOS Device Name DoS Vulnerability
1.3.6.1.4.1.25623.1.0.902830MedioApache HTTP Server 'httpOnly' Cookie Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902822AltoPHP Built-in WebServer 'Content-Length' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902796MedioMicrosoft IIS IP Address/Internal Network Name Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902610AltoIBM WebSphere Application Server Multiple CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.902589MedioGoAhead WebServer 'name' and 'address' Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902587MedioHerberlin Bremsserver Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.902568MedioPentaho BI Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902565MedioVMware vFabric tc Server JMX Authentication Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.902526MedioOracle HTTP Server 'Expect' Header Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902462MedioCA ARCserver D2D GWT RPC Request Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902457AltoIBM WebSphere Application Multiple Vulnerabilities Jul-11
1.3.6.1.4.1.25623.1.0.902456AltoOracle GlassFish Server Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902437AltoLil' HTTP Server Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902404MediojHTTPd Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.902292MedioIBM WebSphere Application Server (WAS) Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.902252MedioIBM WebSphere Application Server Administration Console DoS vulnerability
1.3.6.1.4.1.25623.1.0.902251AltoIBM WebSphere Application Server WS-Security Policy Unspecified vulnerability
1.3.6.1.4.1.25623.1.0.902213MedioIBM WebSphere Application Server (WAS) Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.901171MedioKolibri Webserver 'HEAD' Request Processing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.901114MedioApache Tomcat Security bypass vulnerability
1.3.6.1.4.1.25623.1.0.901050AltoApache Tomcat Windows Installer Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.900842MedioApache HTTP Server 'mod_proxy_ftp' Module Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.900711AltoMicrosoft IIS WebDAV Remote Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.900499MedioApache HTTP Server 'mod_proxy_ajp' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.900414MedioModSecurity 'SecCacheTransformations' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.900286MedioXtreamerPRO Media Server 'dir' Parameter Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.900107MedioApache HTTP Server 'mod_proxy_ftp' Wildcard Characters XSS Vulnerability
1.3.6.1.4.1.25623.1.0.900021MedioApache Tomcat Cross-Site Scripting and Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.814057MedioApache HTTP Server HTTP/2 'SETTINGS' Data Processing DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.814056MedioApache HTTP Server HTTP/2 'SETTINGS' Data Processing DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.813812MedioApache HTTP Server 'HTTP/2 connection' DoS Vulnerability
1.3.6.1.4.1.25623.1.0.813743MedioApache Tomcat 'Hostname Verification' Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.813742MedioApache Tomcat 'Hostname Verification' Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813736MedioApache TomEE console (tomee-webapp) XSS Vulnerability
1.3.6.1.4.1.25623.1.0.813725MedioApache Tomcat 'UTF-8 Decoder' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.813724MedioApache Tomcat 'UTF-8 Decoder' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813723MedioApache Tomcat 'NIO/NIO2' Connectors Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.813722MedioApache Tomcat 'NIO/NIO2' Connectors Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813552MedioEclipse Jetty Server InvalidPathException Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.813551AltoEclipse Jetty Server Fake Pipeline Request Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.813378AltoApache Tomcat 'CORS Filter' Setting Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.813266MedioApache HTTP Server 'mod_md' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.813265MedioApache HTTP Server 'mod_md' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.812850MedioApache HTTP Server Denial of Service Vulnerability Apr18 (Windows)
1.3.6.1.4.1.25623.1.0.812849MedioApache HTTP Server Denial of Service Vulnerability-02 Apr18 (Linux)
1.3.6.1.4.1.25623.1.0.812847MedioApache HTTP Server Denial of Service Vulnerability-02 Apr18 (Windows)
1.3.6.1.4.1.25623.1.0.812846AltoApache HTTP Server Multiple Vulnerabilities Apr18 (Windows)
1.3.6.1.4.1.25623.1.0.812845MedioApache HTTP Server Denial of Service Vulnerability Apr18 (Linux)
1.3.6.1.4.1.25623.1.0.812844AltoApache HTTP Server Multiple Vulnerabilities Apr18 (Linux)
1.3.6.1.4.1.25623.1.0.812787AltoApache Tomcat JK Connector (mod_jk) 1.2.0 - 1.2.41 Buffer Overflow Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.812786AltoApache Tomcat JK Connector (mod_jk) 1.2.0 - 1.2.41 Buffer Overflow Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.812785MedioApache Tomcat Security Constraint Incorrect Handling Access Bypass Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.812784MedioApache Tomcat Security Constraint Incorrect Handling Access Bypass Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.812695MedioApache Tomcat Incorrectly Documented CGI Search Algorithm - Linux
1.3.6.1.4.1.25623.1.0.812694MedioApache Tomcat Incorrectly Documented CGI Search Algorithm - Windows
1.3.6.1.4.1.25623.1.0.812580MedioApache HTTP Server 'mod_cluster' DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.812579MedioApache HTTP Server 'mod_cluster' Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.812574AltoTrend Micro Smart Protection Server Multiple Vulnerabilities (1119385)
1.3.6.1.4.1.25623.1.0.812518MedioHP Web Jetadmin Multiple Cross-Site Scripting Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.812517MedioHP Web Jetadmin Unspecified Local Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.812516AltoHP Web Jetadmin Unspecified Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.812257AltoApache Tomcat 'ServletSecurity' Annotations Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.812241AltoApache Tomcat 'ServletSecurity' Annotations Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.812067MedioApache HTTP Server 'mod_auth_digest' DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.812066MedioApache HTTP Server 'mod_auth_digest' DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.812033MedioApache HTTP Server 'Whitespace Defects' Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.811854AltoApache Tomcat 'HTTP PUT Request' JSP Upload Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.811847MedioApache Tomcat 'VirtualDirContext' Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.811846MedioApache Tomcat 'VirtualDirContext' Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811845AltoApache Tomcat 'HTTP PUT Request' Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811703MedioApache Tomcat Security Bypass and Information Disclosure Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.811702MedioApache Tomcat 'HTTP2' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.811701MedioApache Tomcat NIO HTTP connector Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.811546AltoNetscape FastTrack Server Authentication Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.811545AltoNetscape Enterprise Server Authentication Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.811528MedioRequest Tracker Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.811527AltoRequest Tracker Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.811499MedioIBM Websphere Application Server Information Disclosure Vulnerability Aug17
1.3.6.1.4.1.25623.1.0.811442AltoIBM Websphere Application Server Remote Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.811299MedioApache Tomcat HTTP2 Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.811298MedioApache Tomcat Security Bypass and Information Disclosure Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.811297MedioApache Tomcat 'HTTP2' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811296MedioApache Tomcat NIO HTTP connector Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811294MedioApache Tomcat HTTP2 Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811268Medioappserver.io Application Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.811254MedioIBM Websphere Application Server 'XSS' And 'Insecure File Permissions' Vulnerabilities
1.3.6.1.4.1.25623.1.0.811246AltoOracle WLS 'Web Container' And 'WLS Core' Components Multiple Vulnerabilities (cpujul2017-3236622 - cpuoct2018-4428296)
1.3.6.1.4.1.25623.1.0.811245AltoOracle WebLogic Server Multiple Unspecified Vulnerabilities (cpujul2017-3236622, cpuoct2018-4428296)
1.3.6.1.4.1.25623.1.0.811244AltoOracle WebLogic Server Multiple Vulnerabilities (cpujul2017-3236622)
1.3.6.1.4.1.25623.1.0.811239MedioApache HTTP Server 'mod_http2' Denial-Of-Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.811238MedioApache HTTP Server 'mod_http2' Denial-Of-Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811237AltoApache HTTP Server 'mod_auth_digest' Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.811236AltoApache HTTP Server 'mod_auth_digest' Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.811235Medionginx Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.811218MedioApache HTTP Server 'mod_http2' null pointer dereference DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.811217MedioApache HTTP Server 'mod_http2' null pointer dereference DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811216AltoApache HTTP Server Denial-Of-Service Vulnerability June17 (Linux)
1.3.6.1.4.1.25623.1.0.811215AltoApache HTTP Server Denial-Of-Service Vulnerability June17 (Windows)
1.3.6.1.4.1.25623.1.0.811214AltoApache HTTP Server Multiple Vulnerabilities June17 (Linux)
1.3.6.1.4.1.25623.1.0.811213AltoApache HTTP Server Multiple Vulnerabilities June17 (Windows)
1.3.6.1.4.1.25623.1.0.811141MedioApache Tomcat Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.811140MedioApache Tomcat Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811129MedioIBM Websphere Application Server 'SOAP Requests' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.811019AltoIBM Websphere Application Server CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.810979AltoIBM WAS Administrative Console Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.810966AltoApache Tomcat 'JmxRemoteLifecycleListener' Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.810965AltoApache TomEE Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.810791AltoMapServer WFS Feature Requests Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810790AltoMapServer WFS Feature Requests Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810767AltoApache Tomcat DoS and Information Disclosure Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.810766AltoApache Tomcat DoS and Information Disclosure Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.810765AltoApache Tomcat 'SecurityManager' Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810764AltoApache Tomcat 'SecurityManager' Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810763MedioApache Tomcat 'pipelined' Requests Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810762MedioApache Tomcat 'pipelined' Requests Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810749AltoOracle WebLogic Server 'Servlet Runtime' RCE Vulnerability (cpuapr2017-3236618)
1.3.6.1.4.1.25623.1.0.810748AltoOracle WebLogic Server Multiple Vulnerabilities-01 (cpuapr2017-3236618)
1.3.6.1.4.1.25623.1.0.810736MedioApache Tomcat Config Parameter Directory Traversal Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810735MedioApache Tomcat Config Parameter Directory Traversal Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810730AltoApache Tomcat HTTP Request Line Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.810720MedioApache Tomcat Reverse Proxy Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810719MedioApache Tomcat Reverse Proxy Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810718AltoApache Tomcat HTTP Request Line Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810717AltoApache Tomcat HTTP Request Line Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810303MedioApache HTTP Server 'mod_http2' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810302MedioApache HTTP Server 'mod_http2' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809713MedioOracle WebLogic Server Denial of Service Vulnerability - Nov16
1.3.6.1.4.1.25623.1.0.809712MedioOracle WebLogic Server Local Security Vulnerability - Nov16
1.3.6.1.4.1.25623.1.0.809711AltoOracle WebLogic Server Remote Code Execution Vulnerability - Nov16
1.3.6.1.4.1.25623.1.0.809349AltoIBM Websphere Application Server Code Execution vulnerability Oct16
1.3.6.1.4.1.25623.1.0.809340MedioIBM Websphere Application Server 'Openid' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.809339MedioIBM Websphere Application Server Potential Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.808677MedioIBM Websphere Application Server 'HttpSessionIdReuse' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.808632AltoApache HTTP Server Man-in-the-Middle Attack Vulnerability - July16 (Linux)
1.3.6.1.4.1.25623.1.0.808631AltoApache HTTP Server Man-in-the-Middle Attack Vulnerability - July16 (Windows)
1.3.6.1.4.1.25623.1.0.808629AltoApache Tomcat 'CGI Servlet' Man-in-the-Middle Vulnerability
1.3.6.1.4.1.25623.1.0.808618AltoApache Tomcat 'MultipartStream' Class Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.808197AltoApache Tomcat 'MultipartStream' Class Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.808188AltoIBM Websphere Application Server Multiple Vulnerabilities-01 July16
1.3.6.1.4.1.25623.1.0.808105MedioIBM Websphere Application Server Information Disclosure Vulnerability-01 May16
1.3.6.1.4.1.25623.1.0.807855MedioApache HTTP Server Security Bypass Vulnerability - Jul16
1.3.6.1.4.1.25623.1.0.807854MedioApache HTTP Server Denial of Service Vulnerability - Jul16
1.3.6.1.4.1.25623.1.0.807853MedioIBM Websphere Application Server CRLF Injection Vulnerability
1.3.6.1.4.1.25623.1.0.807675MedioIBM WebSphere Application Server Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.807652AltoIBM Websphere Application Server Privilege Escalation Vulnerability-01 Apr16
1.3.6.1.4.1.25623.1.0.807651AltoIBM Websphere Application Server Session Hijack Vulnerability Apr16
1.3.6.1.4.1.25623.1.0.807650MedioIBM Websphere Application Server Privilege Escalation Vulnerability Apr16
1.3.6.1.4.1.25623.1.0.807622AltoIBM Websphere Application Server Privilege Escalation Vulnerability Mar16
1.3.6.1.4.1.25623.1.0.807621AltoIBM Websphere Application Server Multiple Vulnerabilities-04 Mar16
1.3.6.1.4.1.25623.1.0.807566AltoOracle WebLogic Server Multiple Unspecified Vulnerabilities -01 May16
1.3.6.1.4.1.25623.1.0.807502MedioIBM Websphere Application Server Information Disclosure Vulnerability-03 Mar16
1.3.6.1.4.1.25623.1.0.807415AltoApache Tomcat Security Manager Bypass Vulnerability - 01 - Feb16 (Linux)
1.3.6.1.4.1.25623.1.0.807414AltoApache Tomcat Security Manager Bypass Vulnerability - Feb16 (Linux)
1.3.6.1.4.1.25623.1.0.807413AltoApache Tomcat Session Fixation Vulnerability - Feb16 (Linux)
1.3.6.1.4.1.25623.1.0.807412MedioApache Tomcat Directory Disclosure Vulnerability - Feb16 (Linux)
1.3.6.1.4.1.25623.1.0.807411MedioApache Tomcat Limited Directory Traversal Vulnerability - Feb16 (Linux)
1.3.6.1.4.1.25623.1.0.807410AltoApache Tomcat CSRF Token Leak Vulnerability - Feb16 (Linux)
1.3.6.1.4.1.25623.1.0.807409AltoApache Tomcat Session Fixation Vulnerability - Feb16 (Windows)
1.3.6.1.4.1.25623.1.0.807408AltoApache Tomcat Security Manager Bypass Vulnerability - 01 - Feb16 (Windows)
1.3.6.1.4.1.25623.1.0.807407MedioApache Tomcat Directory Disclosure Vulnerability - Feb16 (Windows)
1.3.6.1.4.1.25623.1.0.807406AltoApache Tomcat Security Manager Bypass Vulnerability - Feb16 (Windows)
1.3.6.1.4.1.25623.1.0.807405AltoApache Tomcat CSRF Token Leak Vulnerability - Feb16 (Windows)
1.3.6.1.4.1.25623.1.0.807404MedioApache Tomcat Limited Directory Traversal Vulnerability - Feb16 (Windows)
1.3.6.1.4.1.25623.1.0.807351AltoOracle WebLogic Server Multiple Unspecified Vulnerabilities-01 July16
1.3.6.1.4.1.25623.1.0.806994MedioH2O HTTP Server CRLF Injection Vulnerability
1.3.6.1.4.1.25623.1.0.806893MedioIBM Websphere Application Server Information Disclosure Vulnerability-05 Mar16
1.3.6.1.4.1.25623.1.0.806892MedioIBM Websphere Application Server Security Bypass Vulnerability-01 Mar16
1.3.6.1.4.1.25623.1.0.806891AltoIBM Websphere Application Server Privilege Escalation Vulnerability Mar16
1.3.6.1.4.1.25623.1.0.806890AltoIBM Websphere Application Server Multiple Vulnerabilities-02 Mar16
1.3.6.1.4.1.25623.1.0.806888MedioIBM Websphere Application Server Information Disclosure Vulnerability-04 Mar16
1.3.6.1.4.1.25623.1.0.806887MedioIBM Websphere Application Server Information Disclosure Vulnerability-02 Mar16
1.3.6.1.4.1.25623.1.0.806886AltoIBM Websphere Application Server Arbitrary Code Execution Vulnerability Mar16
1.3.6.1.4.1.25623.1.0.806884MedioIBM Websphere Application Server Information Disclosure Vulnerability-01 Mar16
1.3.6.1.4.1.25623.1.0.806883MedioIBM Websphere Application Server CRLF Injection Vulnerability Feb16
1.3.6.1.4.1.25623.1.0.806874AltoIBM Websphere Application Server Arbitrary Code Execution Vulnerability Feb16
1.3.6.1.4.1.25623.1.0.806873MedioIBM Websphere Application Server Multiple Vulnerabilities-01 Feb16
1.3.6.1.4.1.25623.1.0.806872MedioIBM Websphere Application Server Cross Site Scripting Vulnerability-01 Feb16
1.3.6.1.4.1.25623.1.0.806852MedioIBM Websphere Application Server Information Disclosure Vulnerability Feb16
1.3.6.1.4.1.25623.1.0.806847AltoIBM Websphere Application Server Multiple Vulnerabilities -12 Jan16
1.3.6.1.4.1.25623.1.0.806845MedioIBM Websphere Application Server Multiple Vulnerabilities -13 Jan16
1.3.6.1.4.1.25623.1.0.806844AltoIBM Websphere Application Server Security Bypass Vulnerability Jan16
1.3.6.1.4.1.25623.1.0.806843AltoIBM Websphere Application Server CSRF Vulnerability-01 Jan16
1.3.6.1.4.1.25623.1.0.806842MedioIBM Websphere Application Server Multiple Vulnerabilities-14 Jan16
1.3.6.1.4.1.25623.1.0.806841MedioIBM Websphere Application Cross Site Scripting Vulnerability -02 Jan16
1.3.6.1.4.1.25623.1.0.806840MedioIBM Websphere Application Server Cross Site Scripting Vulnerability -03 Jan16
1.3.6.1.4.1.25623.1.0.806839AltoIBM Websphere Application Server Multiple Vulnerabilities -11 Jan16
1.3.6.1.4.1.25623.1.0.806838MedioIBM Websphere Application Server Multiple Vulnerabilities -10 Jan16
1.3.6.1.4.1.25623.1.0.806837MedioIBM Websphere Application Server Multiple Vulnerabilities-09 Jan16
1.3.6.1.4.1.25623.1.0.806836MedioIBM Websphere Application Server Information Disclosure Vulnerability Jan16
1.3.6.1.4.1.25623.1.0.806835MedioIBM Websphere Application Server Cross Site Scripting Vulnerability-01 Jan16
1.3.6.1.4.1.25623.1.0.806834AltoIBM Websphere Application Server Multiple Vulnerabilities-08 Jan16
1.3.6.1.4.1.25623.1.0.806833MedioIBM Websphere Application Server Multiple Vulnerabilities -07 Jan16
1.3.6.1.4.1.25623.1.0.806832MedioIBM Websphere Application Information Discloser Vulnerability -01 Jan16
1.3.6.1.4.1.25623.1.0.806831MedioIBM Websphere Application Server Multiple Vulnerabilities -06 Jan16
1.3.6.1.4.1.25623.1.0.806830MedioIBM Websphere Application Server Information Disclosure Vulnerability Jan16
1.3.6.1.4.1.25623.1.0.806829MedioIBM Websphere Application Server Multiple Vulnerabilities -05 Jan16
1.3.6.1.4.1.25623.1.0.806828MedioIBM Websphere Application Server Multiple Vulnerabilities -04 Jan16
1.3.6.1.4.1.25623.1.0.806825AltoIBM Websphere Application Server Multiple Vulnerabilities-03 Jan16
1.3.6.1.4.1.25623.1.0.806824AltoIBM Websphere Application Server Multiple Vulnerabilities-02 Jan16
1.3.6.1.4.1.25623.1.0.806823AltoIBM Websphere Application Server directory traversal vulnerability Jan16
1.3.6.1.4.1.25623.1.0.806822MedioIBM Websphere Application Server Multiple Vulnerabilities-01 Jan16
1.3.6.1.4.1.25623.1.0.806624AltoIBM WebSphere Application Server Unserialize Vulnerability
1.3.6.1.4.1.25623.1.0.806622AltoOracle WebLogic Server Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.806018MedioApache HTTP Server Multiple Vulnerabilities August15 (Linux)
1.3.6.1.4.1.25623.1.0.806017MedioApache HTTP Server Denial Of Service Vulnerability August15 (Linux)
1.3.6.1.4.1.25623.1.0.806000MedioApache HTTP Server Denial Of Service Vulnerability August15 (Windows)
1.3.6.1.4.1.25623.1.0.805704AltoApache Tomcat Denial Of Service Vulnerability - Jun15 (Linux)
1.3.6.1.4.1.25623.1.0.805703AltoApache Tomcat Denial Of Service Vulnerability - Jun15 (Windows)
1.3.6.1.4.1.25623.1.0.805702MedioApache Tomcat SecurityManager Security Bypass Vulnerability - Jun15 (Windows)
1.3.6.1.4.1.25623.1.0.805701MedioApache Tomcat SecurityManager Security Bypass Vulnerability - Jun15 (Linux)
1.3.6.1.4.1.25623.1.0.805698MedioApache HTTP Server Multiple Vulnerabilities August15 (Windows)
1.3.6.1.4.1.25623.1.0.805638AltoApache HTTP Server Multiple Vulnerabilities May15
1.3.6.1.4.1.25623.1.0.805637MedioApache HTTP Server 'mod_lua' Denial of Service Vulnerability May15
1.3.6.1.4.1.25623.1.0.805636MedioApache HTTP Server 'mod_proxy_fcgi' Denial of Service Vulnerability May15
1.3.6.1.4.1.25623.1.0.805635MedioApache HTTP Server 'mod_cache' Denial of Service Vulnerability -01 May15
1.3.6.1.4.1.25623.1.0.805634MedioApache HTTP Server 'mod_cache' Denial of Service Vulnerability May15
1.3.6.1.4.1.25623.1.0.805616MedioApache HTTP Server 'mod_lua' Denial of Service Vulnerability -01 May15
1.3.6.1.4.1.25623.1.0.805612MedioApache Tomcat JK Connector (mod_jk) < 1.2.41 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.805593MedioLighttpd 'http_auth.c' Remote Code Execution Vulnerability - June15 (Linux)
1.3.6.1.4.1.25623.1.0.805591MedioLighttpd 'http_auth.c' Remote Code Execution Vulnerability - June15 (Windows)
1.3.6.1.4.1.25623.1.0.805521AltoGoAhead Webserver Multiple Vulnerabilities - Apr15
1.3.6.1.4.1.25623.1.0.805474AltoApache Tomcat Denial Of Service Vulnerability - Mar15
1.3.6.1.4.1.25623.1.0.805129AltoApache Traffic Server Synthetic Health Checks Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.805128MedioApache Traffic Server HTTP TRACE Request Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.805072MedioGeoVision GeoHttpServer WebCams Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.805051MedioJetty Shared Buffers Information Leakage Vulnerability
1.3.6.1.4.1.25623.1.0.805020MedioApache Tomcat AJP Request Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.805019MedioApache Tomcat XML External Entity Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.805018MedioApache Tomcat Multiple Vulnerabilities - 01 Nov14
1.3.6.1.4.1.25623.1.0.804855AltoApache Tomcat Remote Code Execution Vulnerability - Sep14
1.3.6.1.4.1.25623.1.0.804521MedioApache Tomcat Multiple Vulnerabilities - 03 - Mar14
1.3.6.1.4.1.25623.1.0.804520MedioApache Tomcat Multiple Vulnerabilities - 02 - Mar14
1.3.6.1.4.1.25623.1.0.804519AltoApache Tomcat Multiple Vulnerabilities - 01 - Mar14
1.3.6.1.4.1.25623.1.0.803783MedioApache Tomcat SecurityConstraints Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803781BajoApache Tomcat SecurityManager Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803780MedioApache Tomcat HTTP BIO Connector Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803779AltoApache Tomcat Login Constraints Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803744MedioApache HTTP Server Scoreboard Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803743MedioApache HTTP Server 'mod_dav_svn' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803637MedioApache Tomcat Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803636AltoApache Tomcat Session Fixation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803635MedioApache Tomcat Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803367MedioAspen Sever Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.803222Medionginx Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803194Altonginx Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.803189AltoEasyPHP Webserver Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803034MedioF*EX (Frams's Fast File EXchange) Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.802958MedioArbor Networks Peakflow SP 'index/' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802927AltoOracle GlassFish Server Expression Evaluation Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.802923AltoNull HTTPd Server Content-Length HTTP Header Buffer overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802897AltoMicrosoft Windows Media Services ISAPI Extension Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.802887MedioMicrosoft IIS Tilde Character Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.802853MedioSockso Registration Persistent Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802851AltoIBM WebSphere Application Server 'plugin-key.kdb' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802817MedioSockso Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.802806MedioMicrosoft IIS Default Welcome Page Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802721MedioTiny Server Arbitrary File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802704MedioNetmechanica NetDecision Traffic Grapher Server Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802703MedioNetmechanica NetDecision Dashboard Server Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802683MedioApache HTTP Server mod_proxy_ajp Process Timeout DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802682MedioApache Tomcat Partial HTTP Requests DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.802679MedioApache Tomcat HTTP NIO Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802678MedioApache Tomcat Multiple Security Bypass Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802624AltoOracle GlassFish Server Multiple XSS and CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.802619MedioTVersity Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.802618MedioNetDecision Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.802532AltoOracle Application Server Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.802531AltoOracle Application Server Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.802494AltoMedia Player Classic (MPC) Webserver Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802446AltoOracle WebLogic Server Multiple Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.802445MedioIOServer Trailing Backslash Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.802418MedioIBM WebSphere Application Server Hash Collisions DOS Vulnerability
1.3.6.1.4.1.25623.1.0.802417MedioOracle GlassFish Server Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.802415MedioApache Tomcat Multiple Security Bypass Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802413MedioIBM WebSphere Application Server IVT Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802412AltoIBM WebSphere Application Server (WAS) Multiple Vulnerabilities - (Jan2012)
1.3.6.1.4.1.25623.1.0.802410MedioHServer Webserver Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.802400MedioIBM WebSphere Application Server JNDI information disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802390MedioSphinx Mobile Web Server 'comment' Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802385MedioApache Tomcat Request Object Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802384MedioApache Tomcat Parameter Handling Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802378MedioApache Tomcat Hash Collision Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802314MedioEcava IntegraXor Multiple Cross-Site Scripting Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802270MedioGoAhead Webserver Multiple Stored Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802139AltoMongoose Web Server Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802072AltoLighttpd Multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.802041MedioPROMOTIC SCADA/HMI Webserver Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.802010MedioNostromo nhttpd Webserver Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801999MedioIBM WebSphere Application Server Admin Console Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801998MedioIBM WebSphere Application Server JSF Application Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801996MedioIBM HTTP Server Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801987AltoJBoss Application Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801977MedioIBM WebSphere Application Server Administration Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801939AltoOracle Java GlassFish Server Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801899MedioTele Data Contact Management Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801888MedioIBM WebSphere Application Server WS-Security XML Encryption Weakness Vulnerability
1.3.6.1.4.1.25623.1.0.801864MedioIBM WebSphere Application Server (WAS) Security Bypass Vulnerability - March 2011
1.3.6.1.4.1.25623.1.0.801863AltoIBM WebSphere Application Server (WAS) Multiple Vulnerabilities 02 - March 2011
1.3.6.1.4.1.25623.1.0.801862AltoIBM WebSphere Application Server (WAS) Multiple Vulnerabilities 01 - March 2011
1.3.6.1.4.1.25623.1.0.801861AltoIBM WebSphere Application Server (WAS) Multiple Vulnerabilities - March 2011
1.3.6.1.4.1.25623.1.0.801664MedioCUPS Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801654MedioVMware 2 Web Server Directory Traversal Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801647MedioIBM WebSphere Application Server (WAS) Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801646AltoIBM WebSphere Application Server (WAS) XSS and CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.801607AltoOracle iPlanet Web Server Multiple Unspecified Vulnerabilities (cpuoct2010)
1.3.6.1.4.1.25623.1.0.801533MedioMongoose Web Server <= 2.11 Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.801532MedioOracle Java System Web Server HTTP Response Splitting Vulnerability
1.3.6.1.4.1.25623.1.0.801526MedioVisual Synapse HTTP Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801520AltoMicrosoft IIS ASP Stack Based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801246Mediobozotic HTTP server Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801245Mediobozotic HTTP server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801236Altohttpdx Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801222MedioWeborf 'Range' Header Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801147AltoSun Java System Web Server < 7.0 Update 7 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800954MedioJetty 'CookieDump.java' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800813MedioApache Tomcat Multiple Vulnerabilities - Jun09
1.3.6.1.4.1.25623.1.0.800812MedioSun Java System Web Proxy Server 6.1 < 6.1 SP11 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.800626MedioModSecurity Multiple Remote Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.800447MedioVarnish Log Escape Sequence Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800412MedioMongoose Web Server <= 2.8 Source Code Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800411MedioNaviCOPA Web Server Source Code Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800286AltoMort Bay Jetty Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800285MedioMort Bay Jetty Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.800277MedioApache Tomcat JK Connector (mod_jk) 1.2.0 - 1.2.26 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.80026MedioUnencrypted NetScaler web management interface
1.3.6.1.4.1.25623.1.0.80023MedioNetScaler web management cookie information
1.3.6.1.4.1.25623.1.0.800175AltoXerver HTTP Server Web Administration DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800160AltoSun Java System Web Server < 7.0 Update 8 Multiple Heap-based Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.800156AltoSun Java System Web Server 7.0 Update 6 / 7.0 Update 7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800024MedioApache Tomcat RemoteFilterValve Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.20089MedioF5 BIG-IP Cookie Persistence
1.3.6.1.4.1.25623.1.0.2000099MedioGoAhead WebServer Script Source Code Disclosure
1.3.6.1.4.1.25623.1.0.18366OtroSeveral GET locks web server
1.3.6.1.4.1.25623.1.0.17231AltoCERN httpd CGI name heap overflow
1.3.6.1.4.1.25623.1.0.17230MedioCERN HTTPD access control bypass
1.3.6.1.4.1.25623.1.0.16313AltoRaidenHTTPD < 1.1.31 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.15618MedioCross-Site Scripting in Cherokee Error Pages
1.3.6.1.4.1.25623.1.0.15555AltoApache HTTP Server 'mod_proxy' Content-length Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.15554AltoApache HTTP Server 'mod_include' Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.150666Altonginx 0.8.41 <= 1.5.6 Improper Encoding or Escaping of Output Vulnerability
1.3.6.1.4.1.25623.1.0.150665Medionginx 0.5.6 <= 1.7.4 Insufficient Session Expiration Vulnerability
1.3.6.1.4.1.25623.1.0.14771MedioApache HTTP Server <= 1.3.33 htpasswd Local Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.146871MedioApache HTTP Server 2.4.49 - 2.4.50 Directory Traversal / RCE Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.146844MedioApache HTTP Server 2.4.49 Directory Traversal / RCE Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.146837MedioApache HTTP Server 2.4.49 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.146836MedioApache HTTP Server 2.4.49 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.146728MedioApache HTTP Server 2.4.30 < 2.4.49 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.146727MedioApache HTTP Server 2.4.30 < 2.4.49 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.146726AltoApache HTTP Server < 2.4.49 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.146725AltoApache HTTP Server < 2.4.49 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.146722MedioApache Tomcat DoS Vulnerability (Sep 2021) - Windows
1.3.6.1.4.1.25623.1.0.146721MedioApache Tomcat DoS Vulnerability (Sep 2021) - Linux
1.3.6.1.4.1.25623.1.0.146313MedioEclipse Jetty Information Disclosure Vulnerability (GHSA-vjv5-gp2w-65vm) - Windows
1.3.6.1.4.1.25623.1.0.146312MedioEclipse Jetty Information Disclosure Vulnerability (GHSA-vjv5-gp2w-65vm) - Linux
1.3.6.1.4.1.25623.1.0.146269MedioApache Tomcat DoS Vulnerability (Jul 2021) - Windows
1.3.6.1.4.1.25623.1.0.146268MedioApache Tomcat DoS Vulnerability (Jul 2021) - Linux
1.3.6.1.4.1.25623.1.0.146267MedioApache Tomcat HTTP Request Smuggling Vulnerability (Jul 2021) - Windows
1.3.6.1.4.1.25623.1.0.146266MedioApache Tomcat HTTP Request Smuggling Vulnerability (Jul 2021) - Linux
1.3.6.1.4.1.25623.1.0.146265AltoApache Tomcat JNDI Realm Authentication Weakness Vulnerability (Jul 2021) - Windows
1.3.6.1.4.1.25623.1.0.146264AltoApache Tomcat JNDI Realm Authentication Weakness Vulnerability (Jul 2021) - Linux
1.3.6.1.4.1.25623.1.0.146165MedioEclipse Jetty Session Vulnerability (GHSA-m6cp-vxjx-65j6) - Windows
1.3.6.1.4.1.25623.1.0.146164MedioEclipse Jetty Session Vulnerability (GHSA-m6cp-vxjx-65j6) - Linux
1.3.6.1.4.1.25623.1.0.145480MedioApache Tomcat Information Disclosure Vulnerability (Mar21) - Windows
1.3.6.1.4.1.25623.1.0.145479MedioApache Tomcat Information Disclosure Vulnerability (Mar21) - Linux
1.3.6.1.4.1.25623.1.0.145478MedioApache Tomcat RCE Vulnerability (Mar21) - Windows
1.3.6.1.4.1.25623.1.0.145477MedioApache Tomcat RCE Vulnerability (Mar21) - Linux
1.3.6.1.4.1.25623.1.0.145379AltoMongoose Web Server < 7.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145079AltoApache TomEE JMX Vulnerability (CVE-2020-13931)
1.3.6.1.4.1.25623.1.0.144985MedioApache Tomcat HTTP/2 Vulnerability - Dec20 (Windows)
1.3.6.1.4.1.25623.1.0.144984MedioApache Tomcat HTTP/2 Vulnerability - Dec20 (Linux)
1.3.6.1.4.1.25623.1.0.144927AltoEclipse Jetty Gzip Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.144926AltoEclipse Jetty Gzip Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.144836MedioEclipse Jetty Privilege Escalation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.144736MedioApache Tomcat HTTP/2 Vulnerability - Oct20 (Windows)
1.3.6.1.4.1.25623.1.0.144735MedioApache Tomcat HTTP/2 Vulnerability - Oct20 (Linux)
1.3.6.1.4.1.25623.1.0.144377MedioApache HTTP Server 2.4.1 < 2.4.24 IP Spoofing Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.144376MedioApache HTTP Server 2.4.1 < 2.4.24 IP Spoofing Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.144375AltoApache HTTP Server 2.4.32 < 2.4.44 mod_proxy_uwsgi Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.144374AltoApache HTTP Server 2.4.32 < 2.4.44 mod_proxy_uwsgi Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.144239AltoEclipse Jetty Vulnerability (CVE-2019-17638) - Windows
1.3.6.1.4.1.25623.1.0.144238AltoEclipse Jetty Vulnerability (CVE-2019-17638) - Linux
1.3.6.1.4.1.25623.1.0.144174MedioApache Traffic Server (ATS) HTTP/2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143964MedioApache Tomcat RCE Vulnerability - May20 (Windows)
1.3.6.1.4.1.25623.1.0.143963MedioApache Tomcat RCE Vulnerability - May20 (Linux)
1.3.6.1.4.1.25623.1.0.143920Medionginx <= 1.18.0 HTTP Request Smuggling Vulnerability
1.3.6.1.4.1.25623.1.0.143789MedioApache Traffic Server (ATS) HTTP/2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143672AltoApache HTTP Server 2.4.0 < 2.4.42 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.143671AltoApache HTTP Server 2.4.0 < 2.4.42 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.143639AltoApache Traffic Server (ATS) Multiple HTTP Request Smuggling Vulnerabilities
1.3.6.1.4.1.25623.1.0.143550AltoApache Tomcat Multiple Vulnerabilities - Feb20 (Windows)
1.3.6.1.4.1.25623.1.0.143549AltoApache Tomcat Multiple Vulnerabilities - Feb20 (Linux)
1.3.6.1.4.1.25623.1.0.143351Medionginx 0.7.12 < 1.17.7 HTTP Request Smuggling Vulnerability
1.3.6.1.4.1.25623.1.0.143314AltoApache Tomcat Session Fixation Vulnerability - Dec19 (Windows)
1.3.6.1.4.1.25623.1.0.143313AltoApache Tomcat Session Fixation Vulnerability - Dec19 (Linux)
1.3.6.1.4.1.25623.1.0.143312MedioApache Tomcat Privilege Escalation Vulnerability - Dec19 (Windows)
1.3.6.1.4.1.25623.1.0.143311MedioApache Tomcat Privilege Escalation Vulnerability - Dec19 (Linux)
1.3.6.1.4.1.25623.1.0.143214AltoMongoose Web Server < 6.17 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143194MedioEclipse Jetty XSS Vulnerability - CVE-2019-17632 (Windows)
1.3.6.1.4.1.25623.1.0.143193MedioEclipse Jetty XSS Vulnerability - CVE-2019-17632 (Linux)
1.3.6.1.4.1.25623.1.0.142639MedioMongoose Web Server < 6.16 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.142523AltoMongoose Web Server < 6.15 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.142313MedioEclipse Jetty XSS Vulnerability (CVE-2019-10241) - Windows
1.3.6.1.4.1.25623.1.0.142312MedioEclipse Jetty XSS Vulnerability (CVE-2019-10241) - Linux
1.3.6.1.4.1.25623.1.0.142311MedioEclipse Jetty Information Disclosure Vulnerability - CVE-2019-10246 (Windows)
1.3.6.1.4.1.25623.1.0.14231MedioEclipse Jetty Information Disclosure Vulnerability - CVE-2019-10247 (Windows)
1.3.6.1.4.1.25623.1.0.142309MedioEclipse Jetty Information Disclosure Vulnerability - CVE-2019-10247 (Linux)
1.3.6.1.4.1.25623.1.0.142265AltoApache Tomcat RCE Vulnerability - April19 (Windows)
1.3.6.1.4.1.25623.1.0.142229MedioApache HTTP Server < 2.4.39 URL Normalization Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.142228MedioApache HTTP Server < 2.4.39 URL Normalization Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.142227MedioApache HTTP Server < 2.4.39 mod_http2 Use-After-Free Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.142226MedioApache HTTP Server < 2.4.39 mod_http2 Use-After-Free Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.142225MedioApache HTTP Server < 2.4.39 mod_http2 DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.142224MedioApache HTTP Server < 2.4.39 mod_http2 DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.142223AltoApache HTTP Server < 2.4.39 mod_ssl Access Control Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.142222AltoApache HTTP Server < 2.4.39 mod_ssl Access Control Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.142221AltoApache HTTP Server < 2.4.39 mod_auth_digest Access Control Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.142220AltoApache HTTP Server < 2.4.39 mod_auth_digest Access Control Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.142219AltoApache HTTP Server < 2.4.39 Privilege Escalation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.141966MedioApache HTTP Server < 2.4.38 HTTP/2 DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.141965MedioApache HTTP Server < 2.4.38 HTTP/2 DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.141964MedioApache HTTP Server < 2.4.38 mod_session_cookie Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.141963MedioApache HTTP Server < 2.4.38 mod_session_cookie Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.141962MedioApache HTTP Server 2.4.37 mod_ssl DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.141961MedioApache HTTP Server 2.4.37 mod_ssl DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.141821MedioApache Tomcat JK Connector (mod_jk) < 1.2.46 Authentication Bypass Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.141820MedioApache Tomcat JK Connector (mod_jk) < 1.2.46 Authentication Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.141819MedioApache Tomcat JK Connector (mod_jk) < 1.2.46 Authentication Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.14177AltoApache HTTP Server 'mod_access' Rule Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.141569MedioApache Tomcat Open Redirect Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.141568MedioApache Tomcat Open Redirect Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.141139AltoH2O HTTP Server < 2.2.5 Heap Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.140823MedioH2O HTTP Server DoS Vulnerability-02
1.3.6.1.4.1.25623.1.0.140822AltoH2O HTTP Server DoS Vulnerability-01
1.3.6.1.4.1.25623.1.0.140821MedioH2O HTTP Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140820MedioH2O HTTP Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140803Altomini_httpd Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.140801Altothttpd Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.140261MedioJetty < 9.4.6.20170531 Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.140228AltoMicrosoft Internet Information Services Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.140161AltoIBM Websphere Application Server XSS and DoS Vulnerability
1.3.6.1.4.1.25623.1.0.13651AltoApache HTTP Server 'mod_ssl' Hook Functions Format String Vulnerability
1.3.6.1.4.1.25623.1.0.12239MedioApache HTTP Server Error Log Escape Sequence Injection Vulnerability
1.3.6.1.4.1.25623.1.0.12123MedioApache Tomcat source.jsp malformed request information disclosure
1.3.6.1.4.1.25623.1.0.12120MedioHP Jet Admin 7.x Directory Traversal
1.3.6.1.4.1.25623.1.0.12119MedioNetware 6.0 Tomcat source code viewer
1.3.6.1.4.1.25623.1.0.12113MedioPrivate IP address Leaked using the PROPFIND method
1.3.6.1.4.1.25623.1.0.12085AltoApache Tomcat servlet/JSP container default files
1.3.6.1.4.1.25623.1.0.12050MedioNovell Netbasic Scripting Server Directory Traversal
1.3.6.1.4.1.25623.1.0.12049MedioDefault Novonyx Web Server Files
1.3.6.1.4.1.25623.1.0.12048MedioNetware Web Server Sample Page Source Disclosure
1.3.6.1.4.1.25623.1.0.12043MedioBEA WebLogic Operator/Admin Password Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.11985MedioZope Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.11930AltoResin /caucho-status accessible
1.3.6.1.4.1.25623.1.0.11874MedioMicrosoft Internet Information Services (IIS) Service Pack - 404
1.3.6.1.4.1.25623.1.0.117711MedioApache HTTP Server 2.4.49 - 2.4.50 Directory Traversal / RCE Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.117710MedioApache HTTP Server 2.4.49 - 2.4.50 Directory Traversal / RCE Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.117709Medio'/_/WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117708Medio'/;/WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117707Medio'/.//WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117616MedioApache HTTP Server 2.4.17 < 2.4.49 'mod_proxy' HTTP/2 Request Smuggling Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.117615MedioApache HTTP Server 2.4.17 < 2.4.49 'mod_proxy' HTTP/2 Request Smuggling Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.117539AltoMongoose Web Server <= 6.13 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.117538AltoMongoose Web Server <= 6.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.117523Altonginx <= 1.21.1 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.117522Altonginx 0.1.0 - 0.7.63 / 0.8.x - 0.8.22 SSL Protocol Renegotiation Vulnerability
1.3.6.1.4.1.25623.1.0.117490MedioEclipse Jetty Information Disclosure Vulnerability (GHSA-j6qj-j888-vvgq) - Windows
1.3.6.1.4.1.25623.1.0.117489MedioEclipse Jetty Information Disclosure Vulnerability (GHSA-j6qj-j888-vvgq) - Linux
1.3.6.1.4.1.25623.1.0.117480Medio'/%2e/WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117479MedioEclipse Jetty Information Disclosure Vulnerability (GHSA-v7ff-8wcx-gmc5) - Windows
1.3.6.1.4.1.25623.1.0.117478MedioEclipse Jetty Information Disclosure Vulnerability (GHSA-v7ff-8wcx-gmc5) - Linux
1.3.6.1.4.1.25623.1.0.117476Medio'/%2557EB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117471Altonginx < 1.13.6 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.117455Altonginx 0.6.18 - 1.20.0 1-byte Memory Overwrite Vulnerability
1.3.6.1.4.1.25623.1.0.117295AltoMortBay / Eclipse Jetty End of Life (EOL) Detection - Windows
1.3.6.1.4.1.25623.1.0.117294AltoMortBay / Eclipse Jetty End of Life (EOL) Detection - Linux
1.3.6.1.4.1.25623.1.0.117257AltoApache Tomcat <= 5.5.25 CSRF Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.117256AltoApache Tomcat <= 5.5.25 CSRF Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.117225Medio'/WEB-INf./' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117224Alto'/WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117223Medio'/./WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117222Medio'/.jsp/WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117221Medio'/WEB-INF../' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117220Medio'/%20..\WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117196Medio'/web-inf/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117195Medio'//WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117158MedioApache Tomcat Information Disclosure Vulnerability - Jan21 (Windows)
1.3.6.1.4.1.25623.1.0.117157MedioApache Tomcat Information Disclosure Vulnerability - Jan21 (Linux)
1.3.6.1.4.1.25623.1.0.117011Altonginx Information Disclosure Vulnerability (CVE-2011-4968)
1.3.6.1.4.1.25623.1.0.117010Altonginx Information Disclosure Vulnerability (CVE-2014-3556)
1.3.6.1.4.1.25623.1.0.117009Altonginx 1.5.10 'ngx_http_spdy_module' RCE Vulnerability
1.3.6.1.4.1.25623.1.0.11486MedioWebLogic management servlet
1.3.6.1.4.1.25623.1.0.11443MedioMicrosoft IIS UNC Mapped Virtual Host Vulnerability
1.3.6.1.4.1.25623.1.0.11438MedioApache Tomcat Directory Listing and File disclosure
1.3.6.1.4.1.25623.1.0.114164MedioTableau Server XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.114163MedioTableau Server XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.114150AltoApache HTTP Server Memory Access Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.114149AltoApache HTTP Server Memory Access Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.114148AltoApache HTTP Server 2.4.20 - 2.4.39 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.114147AltoApache HTTP Server 2.4.20 - 2.4.39 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.114146AltoApache HTTP Server Stack Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.114145AltoApache HTTP Server Stack Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.114144AltoApache HTTP Server 2.4.0 - 2.4.40 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.114143AltoApache HTTP Server 2.4.0 - 2.4.40 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.114133MedioGoAhead Server HTTP Header Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112905MedioApache HTTP Server < 2.4.48 NULL Pointer Dereference Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.112904MedioApache HTTP Server < 2.4.48 NULL Pointer Dereference Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.112903MedioApache HTTP Server 2.4.39 - 2.4.46 Unexpected URL Matching Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.112902MedioApache HTTP Server 2.4.39 - 2.4.46 Unexpected URL Matching Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.112901MedioApache HTTP Server 2.4.41 - 2.4.46 NULL Pointer Dereference Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.112900MedioApache HTTP Server 2.4.41 - 2.4.46 NULL Pointer Dereference Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.112899MedioApache HTTP Server 2.4.6 - 2.4.46 Tunneling Misconfiguration Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.112898MedioApache HTTP Server 2.4.6 - 2.4.46 Tunneling Misconfiguration Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.112897AltoApache HTTP Server 2.4.0 - 2.4.46 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.112896AltoApache HTTP Server 2.4.0 - 2.4.46 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.112420Altonginx 1.1.3 - 1.15.5 Denial of Service and Memory Disclosure via mp4 module
1.3.6.1.4.1.25623.1.0.112419Altonginx 1.9.5 < 1.14.1, 1.15.x < 1.15.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.11234MedioZope Installation Path Disclosure
1.3.6.1.4.1.25623.1.0.11220MedioNetscape /.perf accessible
1.3.6.1.4.1.25623.1.0.11218AltoTomcat /status information disclosure
1.3.6.1.4.1.25623.1.0.11213AltoHTTP Debugging Methods (TRACE/TRACK) Enabled
1.3.6.1.4.1.25623.1.0.112048MedioApache HTTP Server OPTIONS Memory Leak Vulnerability (Optionsbleed) - Active Check
1.3.6.1.4.1.25623.1.0.11176MedioTomcat 4.x JSP Source Exposure
1.3.6.1.4.1.25623.1.0.11158AltoNovell NetWare HTTP POST Perl Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.11151MedioWebserver 4D Cleartext Passwords
1.3.6.1.4.1.25623.1.0.111109MedioApache HTTP Server 'mod_negotiation' MultiViews Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.11092AltoApache HTTP Server 2.0.x <= 2.0.39 Win32 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.11064MedioBadBlue invalid null byte vulnerability
1.3.6.1.4.1.25623.1.0.11040OtroHTTP TRACE
1.3.6.1.4.1.25623.1.0.11039MedioApache HTTP Server 'mod_ssl' Off By One Vulnerability
1.3.6.1.4.1.25623.1.0.11037Medio'/WEB-INF./' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.10993AltoMicrosoft Internet Information Services (IIS) ASP.NET Application Trace Enabled
1.3.6.1.4.1.25623.1.0.10991AltoMicrosoft Internet Information Services (IIS) Global.asa Retrieval
1.3.6.1.4.1.25623.1.0.10957MedioJServ Cross Site Scripting
1.3.6.1.4.1.25623.1.0.10956MedioCodebrws.asp Source Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.10953MedioAuthentication bypassing in Lotus Domino
1.3.6.1.4.1.25623.1.0.10947AltoApache mod_python Handle Abuse Vulnerability
1.3.6.1.4.1.25623.1.0.10938AltoApache HTTP Server Remote Command Execution via .bat files
1.3.6.1.4.1.25623.1.0.10936AltoMicrosoft Internet Information Services (IIS) XSS via 404 error
1.3.6.1.4.1.25623.1.0.10925AltoOracle Jserv Executes outside of doc_root
1.3.6.1.4.1.25623.1.0.108715AltoApache Tomcat HTTP Request Smuggling Vulnerability - Feb20 (Windows)
1.3.6.1.4.1.25623.1.0.108714AltoApache Tomcat HTTP Request Smuggling Vulnerability - Feb20 (Linux)
1.3.6.1.4.1.25623.1.0.108550MedioLighttpd < 1.4.51 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108549MedioLighttpd < 1.4.50 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108501MedioEclipse Jetty Server InvalidPathException Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108500AltoEclipse Jetty Server Fake Pipeline Request Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108499MedioJetty < 9.4.6.20170531 Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108476MedioApache Tomcat 'UTF-8' Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.108252MedioApache HTTP Server OPTIONS Memory Leak Vulnerability (Optionsbleed) - Version Check
1.3.6.1.4.1.25623.1.0.10815MedioWeb Server Cross Site Scripting
1.3.6.1.4.1.25623.1.0.108135AltoApache HTTP Server End of Life (EOL) Detection (Windows)
1.3.6.1.4.1.25623.1.0.108134AltoApache Tomcat End of Life (EOL) Detection (Windows)
1.3.6.1.4.1.25623.1.0.108114AltoMicrosoft Internet Information Services (IIS) End Of Life Detection
1.3.6.1.4.1.25623.1.0.108109MedioMiele Professional PG 8528 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.108085AltoApache HTTP Server End of Life (EOL) Detection (Linux)
1.3.6.1.4.1.25623.1.0.108084AltoApache Tomcat End of Life (EOL) Detection (Linux)
1.3.6.1.4.1.25623.1.0.10803MedioRedhat Stronghold Secure Server File System Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.107964AltoApache HTTP Server 1.2.2 - 1.3.24 / 2.0 - 2.0.36 DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107963AltoApache HTTP Server 1.2.2 - 1.3.24 / 2.0 - 2.0.36 DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.10795MedioLotus Notes Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.10777MedioZope ZClass Permission Mapping Bug
1.3.6.1.4.1.25623.1.0.10766MedioApache HTTP Server UserDir Sensitive Information Disclosure
1.3.6.1.4.1.25623.1.0.10759MedioPrivate IP address leaked in HTTP headers
1.3.6.1.4.1.25623.1.0.10752AltoApache HTTP Server Auth Module SQL Insertion Attack
1.3.6.1.4.1.25623.1.0.10748AltoMediahouse Statistics Web Server Detect
1.3.6.1.4.1.25623.1.0.10743MedioTripwire for Webpages Detection (HTTP)
1.3.6.1.4.1.25623.1.0.10737AltoOracle Applications One-Hour Install Detect
1.3.6.1.4.1.25623.1.0.10717MedioSHOUTcast Server DoS detector vulnerability
1.3.6.1.4.1.25623.1.0.10707MedioMcAfee myCIO HTTP Server Detection
1.3.6.1.4.1.25623.1.0.10704MedioApache HTTP Server Directory Listing
1.3.6.1.4.1.25623.1.0.10698MedioWebLogic Server /%00/ bug
1.3.6.1.4.1.25623.1.0.10697AltoWebLogic Server DoS
1.3.6.1.4.1.25623.1.0.10695AltoIIS .IDA ISAPI filter applied
1.3.6.1.4.1.25623.1.0.10671AltoIIS Remote Command Execution
1.3.6.1.4.1.25623.1.0.10661OtroIIS 5 .printer ISAPI filter applied
1.3.6.1.4.1.25623.1.0.106488AltoH2O HTTP Server DoS Vulnerability
1.3.6.1.4.1.25623.1.0.10629AltoLotus Domino administration databases
1.3.6.1.4.1.25623.1.0.106247MedioH2O HTTP Server Format String Vulnerability
1.3.6.1.4.1.25623.1.0.106172Altonghttp2 < 1.7.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106149MedioSAP NetWeaver AS Java Information Disclosure Vulnerability (2255990)
1.3.6.1.4.1.25623.1.0.106104AltoSAP NetWeaver AS Java Multiple Vulnerabilities (2235994, 2234971, 2238375)
1.3.6.1.4.1.25623.1.0.106083AltoSAP NetWeaver AS Java Multiple Vulnerabilities (2101079, 2191290, 2256846)
1.3.6.1.4.1.25623.1.0.105835AltoIBM WebSphere Application Server Remote Code Execution Vulnerability (Active Check)
1.3.6.1.4.1.25623.1.0.105829AltoOracle WebLogic Server Java Deserialization Vulnerability
1.3.6.1.4.1.25623.1.0.10577MedioCheck for bdir.htr files
1.3.6.1.4.1.25623.1.0.10576MedioCheck for dangerous IIS default files
1.3.6.1.4.1.25623.1.0.10575MedioCheck for IIS .cnf file leakage
1.3.6.1.4.1.25623.1.0.10573MedioIIS 5.0 Sample App reveals physical path of web root
1.3.6.1.4.1.25623.1.0.10537AltoIIS directory traversal
1.3.6.1.4.1.25623.1.0.105283AltoIBM WebSphere Application Server Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105257AltoMS15-034 HTTP.sys Remote Code Execution Vulnerability (Active Check)
1.3.6.1.4.1.25623.1.0.105071MedioIBM WebSphere Application Server Unspecified Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.10498AltoTest HTTP dangerous methods
1.3.6.1.4.1.25623.1.0.10492MedioIIS IDA/IDQ Path Disclosure
1.3.6.1.4.1.25623.1.0.10440MedioApache HTTP Server Multiple '/' Vulnerability
1.3.6.1.4.1.25623.1.0.103934MedioEcava IntegraXor Account Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.10386OtroResponse Time / No 404 Error Code Check
1.3.6.1.4.1.25623.1.0.10357AltoRDS / MDAC Vulnerability (msadcs.dll) located
1.3.6.1.4.1.25623.1.0.103507MedioMicrosoft IIS Authentication Bypass and Source Code Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.103470Altonginx 'ngx_http_mp4_module.c' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.103469Medionginx 'ngx_cpystrn()' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103427MedioMathopd Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103344Altonginx DNS Resolver Remote Heap Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.103333BajoApache HTTP Server 'ap_pregsub()' Function Local Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103293MedioApache HTTP Server 'mod_proxy' Reverse Proxy Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103277AltoIBM WebSphere Application Server Cross-Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.103276AltoIBM Websphere Application Server: OpenSAML XML Signature Wrapping Security Vulnerability
1.3.6.1.4.1.25623.1.0.103248MedioApache Tomcat 'sendfile' Request Attributes Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103243BajoApache Tomcat 'MemoryUserDatabase' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103242AltoApache Tomcat AJP Protocol Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103202MedioApache Commons Daemon 'jsvc' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103199MedioApache Tomcat Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103174MedioStorecalc Simple web-server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103160AltoServa32 Directory Traversal and Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.103122MedioApache HTTP Server ETag Header Information Disclosure Weakness
1.3.6.1.4.1.25623.1.0.103050AltoWeborf 'get_param_value()' Function HTTP Header Handling Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103032MedioApache Tomcat 'sort' and 'orderBy' Parameters Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103029MedioIBM WebSphere Application Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103009AltoKolibri Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.103005MediohttpdASM Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103003MedioQuickPHP Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103002MedioQuickPHP 'index.php' Remote Source Code Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103001MedioAppweb Web Server Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100931AltoJBoss Enterprise Application Platform Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.100858MedioApache HTTP Server 'mod_proxy_http' 2.2.9 for Unix Timeout Handling Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100810AltoHP System Management Homepage Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100750Mediobozohttpd Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100744MedioLiteSpeed Web Server Source Code Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100736MedioXerver Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100735MedioMongoose Web Server <= 2.8 Slash Character Remote File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100725MedioApache HTTP Server Multiple Remote Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100714AltoOracle WebLogic Server Encoded URL Remote Vulnerability
1.3.6.1.4.1.25623.1.0.100712AltoApache Tomcat 'Transfer-Encoding' Information Disclosure and Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100703MedioSun Java System Web Server Admin Interface DoS Vulnerability
1.3.6.1.4.1.25623.1.0.100691MedioWeborf HTTP Header Processing Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100678MedioCherokee URI Directory Traversal Vulnerability and Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100671MedioIBM WebSphere Application Server 'addNode.log' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100659Medionginx Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100658Medionginx Space String Remote Source Code Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100647MedioIBM WebSphere Application Server Long Filename Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100638MedioMiniWebsvr URI Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100637MedioZervit HTTP Server Source Code Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100636MedioMereo Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100620MedioOneHTTPD Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100619MedioAcritum Femitter Server 1.03 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100614MedioMini Web Server Cross Site Scripting and Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.100610MedioJBoss Enterprise Application Platform Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100609BajoIBM WebSphere Application Server SIP Logging Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100598MedioApache Tomcat Authentication Header Realm Name Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100590MedioAcritum Femitter Server URI Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100567AltoSun Java System Web Server <= 7.0 Update 7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100565MedioIBM WebSphere Application Server multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.100563MedioTrac Ticket Validation Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100560AltouHTTP Server GET Request Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100514AltoApache HTTP Server Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100494AltoOracle WebLogic Server Node Manager 'beasvc.exe' Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100491Altohttpdx 'USER' Command Remote Format String Vulnerability
1.3.6.1.4.1.25623.1.0.100480Mediolighttpd Slow Request Handling Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100474AltoApache Tomcat Multiple Vulnerabilities - Jan10
1.3.6.1.4.1.25623.1.0.100455MedioZope 'standard_error_message' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100452AltoZeus Web Server 'SSL2_CLIENT_HELLO' Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100449AltoLighttpd < 1.4.20 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100447MedioAcme thttpd and mini_httpd Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100446MedioYaws Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100445MedioRuby WEBrick Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100444MedioOrion Application Server Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100443MedioBoa Webserver Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100442MedioAOLServer Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100441Altonginx Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100440MedioCherokee Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100421Mediohttpdx Space Character Remote File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100418AltoCoreHTTP CGI Support Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100397AltoMonkey HTTP Daemon Invalid HTTP 'Connection' Header Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100394AltoSavant Web Server Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100379MedioPolipo Malformed HTTP GET Request Memory Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.100378MedioiWeb Server URL Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100377AltoCoreHTTP 'src/http.c ' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100355MedioXerver HTTP Response Splitting Vulnerability
1.3.6.1.4.1.25623.1.0.100326MedioCherokee Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100321Medionginx 'ngx_http_process_request_headers()' Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100318MedioCherokee Web Server Malformed Packet Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100304MedioAcritum Femitter Server HTTP Request Remote File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100277Medionginx Proxy DNS Cache Domain Spoofing Vulnerability
1.3.6.1.4.1.25623.1.0.100276Altonginx HTTP Request Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100275Medionginx WebDAV Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.100257AltoNaviCOPA Web Server Remote Buffer Overflow and Source Code Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.100245MedioRaidenHTTPD Cross Site Scripting and Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100212MedioLighttpd Trailing Slash Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100211MedioApache HTTP Server 'Options' and 'AllowOverride' Directives Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100199MedioZervit Webserver multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.100183MedioJetty Cross Site Scripting and Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.100172MedioApache HTTP Server Configuration File Environment Variable Local Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100167MedioZervit HTTP Server Malformed URI Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100163MedioHome Web Server Graphical User Interface Remote Denial Of Service Vulnerability




© 1998-2024 E-Soft Inc. Todos los derechos reservados.