Categoría: Web Servers

Buscar una vulnerabilidad:

ID # Riesgo Título de la Prueba
1.3.6.1.4.1.25623.1.0.903044MedioOracle GlassFish / Java System Application Server CORBA ORB Subcomponent DoS Vulnerability (Oct 2012)
1.3.6.1.4.1.25623.1.0.902914MedioMicrosoft IIS <= 2.0 GET Request DoS Vulnerability
1.3.6.1.4.1.25623.1.0.902844AltoOracle iPlanet Web Server Multiple XSS Vulnerabilities (cpuapr2012)
1.3.6.1.4.1.25623.1.0.902839MedioMicrosoft FrontPage Server Extensions MS-DOS Device Name DoS Vulnerability
1.3.6.1.4.1.25623.1.0.902830MedioApache HTTP Server 'httpOnly' Cookie Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902822AltoPHP Built-in WebServer 'Content-Length' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902796MedioMicrosoft IIS IP Address/Internal Network Name Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.902610AltoIBM WebSphere Application Server < 7.0.0.14 Multiple CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.902589MedioEmbedthis GoAhead 2.5 'name' and 'address' XSS Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.902587MedioHerberlin Bremsserver <= 3.0 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.902568MedioPentaho BI Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902526MedioOracle HTTP Server 'Expect' Header Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902462MedioCA ARCserver D2D GWT RPC Request Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902457AltoIBM WebSphere Application Multiple Vulnerabilities (Jul 2011)
1.3.6.1.4.1.25623.1.0.902456AltoOracle GlassFish Server 2.1.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.902437AltoLil' HTTP Server <= 2.2 XSS Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.902404MediojHTTPd <= 0.1a Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.902292MedioIBM WebSphere Application Server 6.1.0.9 Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.902286AltoOracle Java GlassFish Server Privilege Escalation Vulnerability (Jan 2011)
1.3.6.1.4.1.25623.1.0.902252MedioIBM WebSphere Application Server 6.1.x < 6.1.0.33 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.902251AltoIBM WebSphere Application Server 7.x < 7.0.0.13 WS-Security Policy Vulnerability
1.3.6.1.4.1.25623.1.0.902213MedioIBM WebSphere Application Server XSS Vulnerability (Jul 2010)
1.3.6.1.4.1.25623.1.0.901171MedioKolibri Webserver 'HEAD' Request Processing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.901115MedioCaucho Resin < 4.0.7 Multiple XSS Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.901114MedioApache Tomcat Security bypass vulnerability
1.3.6.1.4.1.25623.1.0.901050AltoApache Tomcat Windows Installer Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.900842MedioApache HTTP Server 'mod_proxy_ftp' Module Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.900711AltoMicrosoft IIS WebDAV Remote Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.900499MedioApache HTTP Server 'mod_proxy_ajp' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.900414MedioModSecurity 'SecCacheTransformations' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.900286MedioXtreamerPRO Media Server 'dir' Parameter Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.900107MedioApache HTTP Server 'mod_proxy_ftp' Wildcard Characters XSS Vulnerability
1.3.6.1.4.1.25623.1.0.900021MedioApache Tomcat Multiple Vulnerabilities (Jul/Sep 2008)
1.3.6.1.4.1.25623.1.0.814057MedioApache HTTP Server HTTP/2 'SETTINGS' Data Processing DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.814056MedioApache HTTP Server HTTP/2 'SETTINGS' Data Processing DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.813812MedioApache HTTP Server 'HTTP/2 connection' DoS Vulnerability
1.3.6.1.4.1.25623.1.0.813743MedioApache Tomcat 'Hostname Verification' Security Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.813742MedioApache Tomcat 'Hostname Verification' Security Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.813736MedioApache TomEE console (tomee-webapp) XSS Vulnerability
1.3.6.1.4.1.25623.1.0.813725MedioApache Tomcat 'UTF-8 Decoder' Denial of Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.813724MedioApache Tomcat 'UTF-8 Decoder' Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.813723MedioApache Tomcat 'NIO/NIO2' Connectors Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.813722MedioApache Tomcat 'NIO/NIO2' Connectors Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.813576AltoOracle GlassFish 5.0 Demo Feature Default Credentials Vulnerability
1.3.6.1.4.1.25623.1.0.813552MedioEclipse Jetty Server InvalidPathException Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.813551AltoEclipse Jetty Server Fake Pipeline Request Security Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.813402MedioSquid DoS Vulnerability (SQUID-2018:3)
1.3.6.1.4.1.25623.1.0.813378AltoApache Tomcat 'CORS Filter' Setting Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.813266MedioApache HTTP Server 'mod_md' Denial of Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.813265MedioApache HTTP Server 'mod_md' Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.812850MedioApache HTTP Server Denial of Service Vulnerability (Apr 2018) - Windows
1.3.6.1.4.1.25623.1.0.812849MedioApache HTTP Server Denial of Service Vulnerability-02 (Apr 2018) - Linux
1.3.6.1.4.1.25623.1.0.812847MedioApache HTTP Server Denial of Service Vulnerability-02 (Apr 2018) - Windows
1.3.6.1.4.1.25623.1.0.812846AltoApache HTTP Server Multiple Vulnerabilities (Apr 2018) - Windows
1.3.6.1.4.1.25623.1.0.812845MedioApache HTTP Server Denial of Service Vulnerability (Apr 2018) - Linux
1.3.6.1.4.1.25623.1.0.812844AltoApache HTTP Server Multiple Vulnerabilities (Apr 2018) - Linux
1.3.6.1.4.1.25623.1.0.812787AltoApache Tomcat JK Connector (mod_jk) 1.2.0 - 1.2.41 Buffer Overflow Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.812786AltoApache Tomcat JK Connector (mod_jk) 1.2.0 - 1.2.41 Buffer Overflow Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.812785MedioApache Tomcat Security Constraint Incorrect Handling Access Bypass Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.812784MedioApache Tomcat Security Constraint Incorrect Handling Access Bypass Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.812695MedioApache Tomcat Incorrectly Documented CGI Search Algorithm (Jan 2018) - Linux
1.3.6.1.4.1.25623.1.0.812694MedioApache Tomcat Incorrectly Documented CGI Search Algorithm (Jan 2018) - Windows
1.3.6.1.4.1.25623.1.0.812580MedioApache HTTP Server 'mod_cluster' DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.812579MedioApache HTTP Server 'mod_cluster' Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.812574AltoTrend Micro Smart Protection Server Multiple Vulnerabilities (1119385)
1.3.6.1.4.1.25623.1.0.812525MedioApache Traffic Server (ATS) Host Header and Line Folding Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.812524MedioApache Traffic Server (ATS) TLS Handshake DOS Vulnerability
1.3.6.1.4.1.25623.1.0.812518MedioHP Web Jetadmin Multiple Cross-Site Scripting Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.812517MedioHP Web Jetadmin Unspecified Local Security Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.812516AltoHP Web Jetadmin Unspecified Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.812257AltoApache Tomcat 'ServletSecurity' Annotations Security Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.812241AltoApache Tomcat 'ServletSecurity' Annotations Security Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.812230AltoApache Traffic Server (ATS) 5.1.x < 5.1.1 Access Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.812229AltoApache Traffic Server (ATS) 5.3.x < 5.3.1 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.812067MedioApache HTTP Server 'mod_auth_digest' DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.812066MedioApache HTTP Server 'mod_auth_digest' DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.812033MedioApache HTTP Server 'Whitespace Defects' Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.811854AltoApache Tomcat 'HTTP PUT Request' JSP Upload Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.811852AltoApache Traffic Server 'HTTP/2' Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.811847MedioApache Tomcat 'VirtualDirContext' Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.811846MedioApache Tomcat 'VirtualDirContext' Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811845AltoApache Tomcat 'HTTP PUT Request' Code Execution Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811703AltoApache Tomcat Security Bypass and Information Disclosure Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.811702MedioApache Tomcat 'HTTP2' Denial of Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.811701MedioApache Tomcat NIO HTTP connector Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.811546AltoNetscape FastTrack Server Authentication Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.811545AltoNetscape Enterprise Server Authentication Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.811528MedioRequest Tracker Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.811527AltoRequest Tracker Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.811499MedioIBM WebSphere Application Server Information Disclosure Vulnerability (Aug 2017)
1.3.6.1.4.1.25623.1.0.811442AltoIBM WebSphere Application Server Privilege Escalation Vulnerability (swg21999293)
1.3.6.1.4.1.25623.1.0.811299MedioApache Tomcat HTTP2 Security Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.811298AltoApache Tomcat Security Bypass and Information Disclosure Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.811297MedioApache Tomcat 'HTTP2' Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811296MedioApache Tomcat NIO HTTP connector Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811294MedioApache Tomcat HTTP2 Security Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811268Medioappserver.io Application Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.811254MedioIBM WebSphere Application Server Multiple Vulnerabilities (swg22004785, swg22004786)
1.3.6.1.4.1.25623.1.0.811246AltoOracle WLS 'Web Container' And 'WLS Core' Components Multiple Vulnerabilities (cpujul2017-3236622 - cpuoct2018-4428296)
1.3.6.1.4.1.25623.1.0.811245AltoOracle WebLogic Server Multiple Unspecified Vulnerabilities (cpujul2017-3236622, cpuoct2018-4428296)
1.3.6.1.4.1.25623.1.0.811244AltoOracle WebLogic Server Multiple Vulnerabilities (cpujul2017-3236622)
1.3.6.1.4.1.25623.1.0.811239MedioApache HTTP Server 'mod_http2' Denial-Of-Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.811238MedioApache HTTP Server 'mod_http2' Denial-Of-Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811237AltoApache HTTP Server 'mod_auth_digest' Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.811236AltoApache HTTP Server 'mod_auth_digest' Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.811235Medionginx Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.811218MedioApache HTTP Server 'mod_http2' null pointer dereference DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.811217MedioApache HTTP Server 'mod_http2' null pointer dereference DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811216MedioApache HTTP Server Denial-Of-Service Vulnerability (Jun 2017) - Linux
1.3.6.1.4.1.25623.1.0.811215MedioApache HTTP Server Denial-Of-Service Vulnerability (Jun 2017) - Windows
1.3.6.1.4.1.25623.1.0.811214AltoApache HTTP Server Multiple Vulnerabilities (Jun 2017) - Linux
1.3.6.1.4.1.25623.1.0.811213AltoApache HTTP Server Multiple Vulnerabilities (Jun 2017) - Windows
1.3.6.1.4.1.25623.1.0.811141MedioApache Tomcat Security Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.811140MedioApache Tomcat Security Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811129MedioIBM WebSphere Application Server Information Disclosure Vulnerability (swg21991469)
1.3.6.1.4.1.25623.1.0.811019AltoIBM WebSphere Application Server CSRF Vulnerability (swg22001226)
1.3.6.1.4.1.25623.1.0.810979AltoIBM WebSphere Application Server Information Disclosure Vulnerability (swg21998469)
1.3.6.1.4.1.25623.1.0.810966AltoApache Tomcat RCE Vulnerability (Nov 2016)
1.3.6.1.4.1.25623.1.0.810965AltoApache TomEE RCE Vulnerability
1.3.6.1.4.1.25623.1.0.810767AltoApache Tomcat DoS and Information Disclosure Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.810766AltoApache Tomcat DoS and Information Disclosure Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.810765AltoApache Tomcat 'SecurityManager' Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810764AltoApache Tomcat 'SecurityManager' Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.810763MedioApache Tomcat 'pipelined' Requests Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810762MedioApache Tomcat 'pipelined' Requests Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.810749AltoOracle WebLogic Server 'Servlet Runtime' RCE Vulnerability (cpuapr2017-3236618)
1.3.6.1.4.1.25623.1.0.810748AltoOracle WebLogic Server Multiple Vulnerabilities-01 (cpuapr2017-3236618)
1.3.6.1.4.1.25623.1.0.810747AltoOracle GlassFish Server 3.1.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.810736MedioApache Tomcat Config Parameter Directory Traversal Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810735MedioApache Tomcat Config Parameter Directory Traversal Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.810730AltoApache Tomcat HTTP Request Line Information Disclosure Vulnerability (CVE-2016-6816) - Active Check
1.3.6.1.4.1.25623.1.0.810720MedioApache Tomcat Reverse Proxy Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810719MedioApache Tomcat Reverse Proxy Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.810718AltoApache Tomcat HTTP Request Line Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810717AltoApache Tomcat HTTP Request Line Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.810303MedioApache HTTP Server 'mod_http2' Denial of Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810302MedioApache HTTP Server 'mod_http2' Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.809713MedioOracle WebLogic Server Denial of Service Vulnerability (Nov 2016)
1.3.6.1.4.1.25623.1.0.809712MedioOracle WebLogic Server Local Security Vulnerability (Nov 2016)
1.3.6.1.4.1.25623.1.0.809711AltoOracle WebLogic Server Remote Code Execution Vulnerability (Nov 2016)
1.3.6.1.4.1.25623.1.0.809709AltoOracle GlassFish Server 2.1.1 Unspecified Vulnerability (Oct 2016)
1.3.6.1.4.1.25623.1.0.809349AltoIBM WebSphere Application Server Code Execution Vulnerability (Oct 2016)
1.3.6.1.4.1.25623.1.0.809340MedioIBM WebSphere Application Server Liberty < 16.0.0.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.809339MedioIBM WebSphere Application Server Information Disclosure Vulnerability (swg21990056)
1.3.6.1.4.1.25623.1.0.808706MedioOracle GlassFish Server 2.1.1, 3.0.1 Unspecified Vulnerability (Jul 2016)
1.3.6.1.4.1.25623.1.0.808705MedioOracle GlassFish Server 3.0.1 Unspecified Vulnerability (Jul 2016)
1.3.6.1.4.1.25623.1.0.808704AltoOracle GlassFish Server Multiple Vulnerabilities (Jul 2016)
1.3.6.1.4.1.25623.1.0.808677MedioIBM WebSphere Application Server Information Disclosure Vulnerability (swg21982588)
1.3.6.1.4.1.25623.1.0.808651MedioIBM WebSphere Application Server DoS Vulnerability (swg21984796)
1.3.6.1.4.1.25623.1.0.808632AltoApache HTTP Server Man-in-the-Middle Attack Vulnerability (Jul 2016) - Linux
1.3.6.1.4.1.25623.1.0.808631AltoApache HTTP Server Man-in-the-Middle Attack Vulnerability (Jul 2016) - Windows
1.3.6.1.4.1.25623.1.0.808629AltoApache Tomcat 'CGI Servlet' MITM Vulnerability
1.3.6.1.4.1.25623.1.0.808618AltoApache Tomcat 'MultipartStream' Class DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.808231MedioOracle GlassFish Server Multiple Vulnerabilities (Nov 2016) - Active Check
1.3.6.1.4.1.25623.1.0.808197AltoApache Tomcat 'MultipartStream' Class DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.808188AltoIBM WebSphere Application Server Liberty Multiple Liberty Vulnerabilities (Jul 2016)
1.3.6.1.4.1.25623.1.0.808105MedioIBM WebSphere Application Server Information Disclosure Vulnerability (swg21979231)
1.3.6.1.4.1.25623.1.0.808051MedioSquid Poisoning Vulnerability (SQUID-2016:7) - Linux
1.3.6.1.4.1.25623.1.0.808050MedioSquid Poisoning Vulnerability (SQUID-2016:7) - Windows
1.3.6.1.4.1.25623.1.0.808041MedioSquid Poisoning Vulnerability (SQUID-2016:8) - Linux
1.3.6.1.4.1.25623.1.0.808040MedioSquid Poisoning Vulnerability (SQUID-2016:8) - Windows
1.3.6.1.4.1.25623.1.0.807855MedioApache HTTP Server Security Bypass Vulnerability (Jul 2016)
1.3.6.1.4.1.25623.1.0.807854MedioApache HTTP Server Denial of Service Vulnerability (Jul 2016)
1.3.6.1.4.1.25623.1.0.807853MedioIBM WebSphere Application Server CRLF Injection Vulnerability (swg21982526)
1.3.6.1.4.1.25623.1.0.807675MedioIBM WebSphere Application Server Liberty Code Injection Vulnerability (swg21978293)
1.3.6.1.4.1.25623.1.0.807652AltoIBM WebSphere Application Server Privilege Escalation Vulnerability (swg21959083)
1.3.6.1.4.1.25623.1.0.807651AltoIBM WebSphere Application Server Session Hijack Vulnerability (Apr 2016)
1.3.6.1.4.1.25623.1.0.807650MedioIBM WebSphere Application Server Privilege Escalation Vulnerability (Apr 2016)
1.3.6.1.4.1.25623.1.0.807622AltoIBM WebSphere Application Server Privilege Escalation Vulnerability (swg21697368)
1.3.6.1.4.1.25623.1.0.807621AltoIBM WebSphere Application Server Liberty Profile Multiple Vulnerabilities (swg21697368)
1.3.6.1.4.1.25623.1.0.807566AltoOracle WebLogic Server Multiple Unspecified Vulnerabilities -01 (May 2016)
1.3.6.1.4.1.25623.1.0.807565AltoOracle GlassFish Server DoS Vulnerability (cpuapr2016v3)
1.3.6.1.4.1.25623.1.0.807502MedioIBM WebSphere Application Server Information Disclosure Vulnerability (swg21676091)
1.3.6.1.4.1.25623.1.0.807415AltoApache Tomcat Security Manager Bypass Vulnerability - 01 (Feb 2016) - Linux
1.3.6.1.4.1.25623.1.0.807414AltoApache Tomcat Security Manager Bypass Vulnerability (Feb 2016) - Linux
1.3.6.1.4.1.25623.1.0.807413AltoApache Tomcat Session Fixation Vulnerability (Feb 2016) - Linux
1.3.6.1.4.1.25623.1.0.807412MedioApache Tomcat Directory Disclosure Vulnerability (Feb 2016) - Linux
1.3.6.1.4.1.25623.1.0.807411MedioApache Tomcat Limited Directory Traversal Vulnerability (Feb 2016) - Linux
1.3.6.1.4.1.25623.1.0.807410AltoApache Tomcat CSRF Token Leak Vulnerability (Feb 2016) - Linux
1.3.6.1.4.1.25623.1.0.807409AltoApache Tomcat Session Fixation Vulnerability (Feb 2016) - Windows
1.3.6.1.4.1.25623.1.0.807408AltoApache Tomcat Security Manager Bypass Vulnerability - 01 (Feb 2016) - Windows
1.3.6.1.4.1.25623.1.0.807407MedioApache Tomcat Directory Disclosure Vulnerability (Feb 2016) - Windows
1.3.6.1.4.1.25623.1.0.807406AltoApache Tomcat Security Manager Bypass Vulnerability (Feb 2016) - Windows
1.3.6.1.4.1.25623.1.0.807405AltoApache Tomcat CSRF Token Leak Vulnerability (Feb 2016) - Windows
1.3.6.1.4.1.25623.1.0.807404MedioApache Tomcat Limited Directory Traversal Vulnerability (Feb 2016) - Windows
1.3.6.1.4.1.25623.1.0.807351AltoOracle WebLogic Server Multiple Unspecified Vulnerabilities-01 (Jul 2016)
1.3.6.1.4.1.25623.1.0.806994MedioH2O HTTP Server < 1.6.2, 1.7.x < 1.7.0-beta3 CRLF Injection Vulnerability
1.3.6.1.4.1.25623.1.0.806902MedioSquid 3.4.4 - 3.4.11, 3.5.0.1 - 3.5.1 Nonce Replay Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.806893MedioIBM WebSphere Application Server Information Disclosure Vulnerability (swg21690185)
1.3.6.1.4.1.25623.1.0.806892MedioIBM WebSphere Application Server Security Bypass Vulnerability (swg21681249)
1.3.6.1.4.1.25623.1.0.806891AltoIBM WebSphere Application Server Liberty Profile Privilege Escalation Vulnerability (Mar 2016)
1.3.6.1.4.1.25623.1.0.806890AltoIBM WebSphere Application Server Multiple Vulnerabilities (swg21682767, swg21671835)
1.3.6.1.4.1.25623.1.0.806889MedioIBM WebSphere Application Server Multiple Vulnerabilities (swg21690185, swg21671835)
1.3.6.1.4.1.25623.1.0.806888MedioIBM WebSphere Application Server Information Disclosure Vulnerability (swg21671835)
1.3.6.1.4.1.25623.1.0.806887MedioIBM WebSphere Application Server Information Disclosure Vulnerability (swg21669554)
1.3.6.1.4.1.25623.1.0.806886AltoIBM WebSphere Application Server Liberty Arbitrary Code Execution Vulnerability (Mar 2016)
1.3.6.1.4.1.25623.1.0.806885AltoIBM WebSphere Application Server DoS Vulnerability (Mar 2016)
1.3.6.1.4.1.25623.1.0.806884MedioIBM WebSphere Application Server Information Disclosure Vulnerability (swg21676091)
1.3.6.1.4.1.25623.1.0.806883MedioIBM WebSphere Application Server CRLF Injection Vulnerability (Feb 2016)
1.3.6.1.4.1.25623.1.0.806874AltoIBM WebSphere Application Server Arbitrary Code Execution Vulnerability (Feb 2016)
1.3.6.1.4.1.25623.1.0.806873MedioIBM WebSphere Application Server Multiple Vulnerabilities (Feb 2016)
1.3.6.1.4.1.25623.1.0.806872MedioIBM WebSphere Application Server XSS Vulnerability (swg21974520)
1.3.6.1.4.1.25623.1.0.806852MedioIBM WebSphere Application Server Information Disclosure Vulnerability (Feb 2016)
1.3.6.1.4.1.25623.1.0.806848MedioOracle GlassFish Server <= 4.1.1 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.806847AltoIBM WebSphere Application Server Multiple Vulnerabilities (487947)
1.3.6.1.4.1.25623.1.0.806845MedioIBM WebSphere Application Server Multiple Vulnerabilities (487947)
1.3.6.1.4.1.25623.1.0.806844AltoIBM WebSphere Application Server Security Bypass Vulnerability (Jan 2016)
1.3.6.1.4.1.25623.1.0.806843AltoIBM WebSphere Application Server CSRF Vulnerability (Jan 2016)
1.3.6.1.4.1.25623.1.0.806842MedioIBM WebSphere Application Server Multiple Vulnerabilities (swg21622444)
1.3.6.1.4.1.25623.1.0.806841MedioIBM WebSphere Application Server XSS Vulnerability (swg21644047)
1.3.6.1.4.1.25623.1.0.806840MedioIBM WebSphere Application Server XSS Vulnerability (swg21644047)
1.3.6.1.4.1.25623.1.0.806839AltoIBM WebSphere Application Server Multiple Vulnerabilities (swg21644047)
1.3.6.1.4.1.25623.1.0.806838MedioIBM WebSphere Application Server Multiple Vulnerabilities (swg21644047)
1.3.6.1.4.1.25623.1.0.806837MedioIBM WebSphere Application Server Multiple Vulnerabilities (498041)
1.3.6.1.4.1.25623.1.0.806836MedioIBM WebSphere Application Server Liberty Information Disclosure Vulnerability (Jan 2016)
1.3.6.1.4.1.25623.1.0.806835MedioIBM WebSphere Application Server XSS Vulnerability (swg21647522)
1.3.6.1.4.1.25623.1.0.806834AltoIBM WebSphere Application Server Multiple Vulnerabilities (swg21647522)
1.3.6.1.4.1.25623.1.0.806833MedioIBM WebSphere Application Server Multiple Vulnerabilities (swg21595172)
1.3.6.1.4.1.25623.1.0.806832MedioIBM WebSphere Application Server Information Disclosure Vulnerability (swg21661323)
1.3.6.1.4.1.25623.1.0.806831MedioIBM WebSphere Application Server Multiple Vulnerabilities (swg21661323)
1.3.6.1.4.1.25623.1.0.806830MedioIBM WebSphere Application Server Information Disclosure Vulnerability (Jan 2016)
1.3.6.1.4.1.25623.1.0.806829MedioIBM WebSphere Application Server Multiple Vulnerabilities (swg21669554)
1.3.6.1.4.1.25623.1.0.806828MedioIBM WebSphere Application Server Multiple Vulnerabilities (swg21669554)
1.3.6.1.4.1.25623.1.0.806827AltoIBM WebSphere Application Server DoS Vulnerability (Jan 2016)
1.3.6.1.4.1.25623.1.0.806826MedioIBM WebSphere Application Server DoS Vulnerability (Jan 2016)
1.3.6.1.4.1.25623.1.0.806825AltoIBM WebSphere Application Server Liberty Multiple Vulnerabilities (swg21614265)
1.3.6.1.4.1.25623.1.0.806824AltoIBM WebSphere Application Server Multiple Vulnerabilities (swg21611313)
1.3.6.1.4.1.25623.1.0.806823AltoIBM WebSphere Application Server Directory Traversal Vulnerability (Jan 2016)
1.3.6.1.4.1.25623.1.0.806822MedioIBM WebSphere Application Server Multiple Vulnerabilities (swg21606096, swg21611313)
1.3.6.1.4.1.25623.1.0.806624AltoIBM WebSphere Application Server RCE Vulnerability (Nov 2015) - Version Check
1.3.6.1.4.1.25623.1.0.806623AltoJBoss WildFly <= 9.0.2 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.806622AltoOracle WebLogic Server Java Deserialization / RCE Vulnerability (CVE-2015-4852) - Version Check
1.3.6.1.4.1.25623.1.0.806518AltoSquid 'cache_peer' Security Bypass Vulnerability (SQUID-2015:2)
1.3.6.1.4.1.25623.1.0.806105AltoSquid Pinger ICMP Processing Multiple Vulnerabilities (SQUID-2014:3, SQUID-2014:4)
1.3.6.1.4.1.25623.1.0.806104MedioSquid SSL-Bump Certificate Validation Bypass Vulnerability (SQUID-2015:1)
1.3.6.1.4.1.25623.1.0.806018MedioApache HTTP Server Multiple Vulnerabilities (Aug 2015) - Linux
1.3.6.1.4.1.25623.1.0.806017MedioApache HTTP Server Denial Of Service Vulnerability (Aug 2015) - Linux
1.3.6.1.4.1.25623.1.0.806000MedioApache HTTP Server Denial Of Service Vulnerability (Aug 2015) - Windows
1.3.6.1.4.1.25623.1.0.805704AltoApache Tomcat Denial Of Service Vulnerability (Jun 2015) - Linux
1.3.6.1.4.1.25623.1.0.805703AltoApache Tomcat Denial Of Service Vulnerability (Jun 2015) - Windows
1.3.6.1.4.1.25623.1.0.805702MedioApache Tomcat SecurityManager Security Bypass Vulnerability (Jun 2015) - Windows
1.3.6.1.4.1.25623.1.0.805701MedioApache Tomcat SecurityManager Security Bypass Vulnerability (Jun 2015) - Linux
1.3.6.1.4.1.25623.1.0.805698MedioApache HTTP Server Multiple Vulnerabilities (Aug 2015) - Windows
1.3.6.1.4.1.25623.1.0.805638AltoApache HTTP Server Multiple Vulnerabilities (May 2015)
1.3.6.1.4.1.25623.1.0.805637MedioApache HTTP Server 'mod_lua' Denial of Service Vulnerability (May 2015)
1.3.6.1.4.1.25623.1.0.805636MedioApache HTTP Server 'mod_proxy_fcgi' Denial of Service Vulnerability (May 2015)
1.3.6.1.4.1.25623.1.0.805635MedioApache HTTP Server 'mod_cache' Denial of Service Vulnerability -01 (May 2015)
1.3.6.1.4.1.25623.1.0.805634MedioApache HTTP Server 'mod_cache' Denial of Service Vulnerability (May 2015)
1.3.6.1.4.1.25623.1.0.805616MedioApache HTTP Server 'mod_lua' Denial of Service Vulnerability -01 (May 2015)
1.3.6.1.4.1.25623.1.0.805612MedioApache Tomcat JK Connector (mod_jk) < 1.2.41 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.805593MedioLighttpd < 1.4.36 'http_auth.c' RCE Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.805591MedioLighttpd < 1.4.36 'http_auth.c' RCE Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.805521AltoEmbedthis GoAhead Multiple Vulnerabilities (Apr 2015) - Active Check
1.3.6.1.4.1.25623.1.0.805474AltoApache Tomcat DoS Vulnerability (Mar 2015) - Windows
1.3.6.1.4.1.25623.1.0.805129AltoApache Traffic Server Synthetic Health Checks Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.805128MedioApache Traffic Server HTTP TRACE Request Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.805072MedioGeoVision GeoHttpServer WebCams <= 8.3.3.0 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.805051MedioJetty < 9.2.9.v20150224 Shared Buffers Information Leakage Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.805020MedioApache Tomcat 8.x < 8.0.4 AJP DoS Vulnerability
1.3.6.1.4.1.25623.1.0.805019MedioApache Tomcat Information Disclosure Vulnerability (May 2014)
1.3.6.1.4.1.25623.1.0.805018MedioApache Tomcat Multiple Vulnerabilities (Nov 2014)
1.3.6.1.4.1.25623.1.0.804855AltoApache Tomcat Remote Code Execution Vulnerability (Sep 2014)
1.3.6.1.4.1.25623.1.0.804521MedioApache Tomcat Session Fixation Vulnerability (Mar 2014)
1.3.6.1.4.1.25623.1.0.804520MedioApache Tomcat Multiple Vulnerabilities - 02 (Mar 2014)
1.3.6.1.4.1.25623.1.0.804519AltoApache Tomcat Multiple Vulnerabilities - 01 (Mar 2014)
1.3.6.1.4.1.25623.1.0.803783MedioApache Tomcat SecurityConstraints Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803781BajoApache Tomcat SecurityManager Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803780MedioApache Tomcat HTTP BIO Connector Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803779AltoApache Tomcat Login Constraints Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803744MedioApache HTTP Server Scoreboard Security Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.803743MedioApache HTTP Server 'mod_dav_svn' Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.803713MedioCaucho Resin <= 4.0.36 Information Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.803637MedioApache Tomcat Denial Of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.803636AltoApache Tomcat Session Fixation Vulnerability (Nov 2012) - Windows
1.3.6.1.4.1.25623.1.0.803635MedioApache Tomcat Information Disclosure Vulnerability (May 2013) - Windows
1.3.6.1.4.1.25623.1.0.803367MedioAspen Sever < 0.22 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.803222Medionginx Security Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.803194Altonginx Arbitrary Code Execution Vulnerability (Aug 2011)
1.3.6.1.4.1.25623.1.0.803189AltoEasyPHP Webserver <= 12.1 Multiple Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.803034MedioF*EX (Frams's Fast File EXchange) < 20111129-2 Multiple XSS Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.802958MedioArbor Networks Peakflow SP 'index/' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802927AltoOracle GlassFish Server Expression Evaluation Security Bypass Vulnerability (Jul 2012)
1.3.6.1.4.1.25623.1.0.802923AltoNull HTTPd Server Content-Length HTTP Header Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802897AltoMicrosoft Windows Media Services ISAPI Extension Code Execution Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.802887MedioMicrosoft IIS Tilde Character Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.802853MedioSockso <= 1.51 XSS Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.802851AltoIBM WebSphere Application Server <= 8.0 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802817MedioSockso < 1.5.1 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.802806MedioMicrosoft IIS Default Welcome Page Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802721MedioTiny Server <= 1.1.5 Information Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.802704MedioNetmechanica NetDecision Traffic Grapher Server Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802703MedioNetmechanica NetDecision Dashboard Server Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802683MedioApache HTTP Server mod_proxy_ajp Process Timeout DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.802682MedioApache Tomcat Partial HTTP Requests DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.802679MedioApache Tomcat HTTP NIO Denial Of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.802678MedioApache Tomcat Multiple Security Bypass Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.802624AltoOracle GlassFish Server 3.1.1 Multiple Vulnerabilities (Apr 2012)
1.3.6.1.4.1.25623.1.0.802619MedioTVersity <= 1.9.7 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.802618MedioNetDecision <= 4.6.1 Multiple Directory Traversal Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.802532AltoOracle Application Server Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.802531AltoOracle Application Server Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.802494AltoMedia Player Classic (MPC) Webserver <= 1.6.4 Multiple Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.802446AltoOracle WebLogic Server Multiple Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.802445MedioIOServer < 1.0.19.0 Multiple Directory Traversal Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.802418MedioIBM WebSphere Application Server Hash Collisions DoS Vulnerability (Jan 2012)
1.3.6.1.4.1.25623.1.0.802417MedioOracle GlassFish Server Multiple Vulnerabilities (Jan 2012)
1.3.6.1.4.1.25623.1.0.802415MedioApache Tomcat Multiple Security Bypass Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.802413MedioIBM WebSphere Application Server 6.1.x < 6.1.0.41, 7.0.x < 7.0.0.19 IVT XSS Vulnerability
1.3.6.1.4.1.25623.1.0.802412AltoIBM WebSphere Application Server Multiple Vulnerabilities (Jan 2012)
1.3.6.1.4.1.25623.1.0.802411AltoOracle GlassFish Server Administration Console < 3.1 Authentication Bypass Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.802410MedioHServer Webserver <= 0.1.1 Multiple Directory Traversal Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.802409MedioOracle GlassFish Server <= 3.1.1 Hash Collision DoS Vulnerability
1.3.6.1.4.1.25623.1.0.802400MedioIBM WebSphere Application Server 6.0.x < 6.0.2.39, 6.1.x < 6.1.0.29, 7.0.x < 7.0.0.7 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802390MedioSphinx Mobile Web Server <= 3.1.2.47 Multiple XSS Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.802385MedioApache Tomcat Request Object Security Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.802384MedioApache Tomcat Parameter Handling Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.802378MedioApache Tomcat Hash Collision Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802314MedioEcava IntegraXor Multiple Cross-Site Scripting Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.802270MedioEmbedthis GoAhead 2.18 Multiple Stored XSS Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.802139AltoMongoose Web Server Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802072AltoLighttpd < 1.4.35 Multiple Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.802041MedioPROMOTIC SCADA/HMI Webserver Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.802010MedioNostromo nhttpd < 1.9.4 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.801999MedioIBM WebSphere Application Server XSS Vulnerability (Nov 2011)
1.3.6.1.4.1.25623.1.0.801998MedioIBM WebSphere Application Server 8.x < 8.0.0.1 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801997AltoOracle GlassFish / System Application Server Web Container DoS Vulnerability (Nov 2011)
1.3.6.1.4.1.25623.1.0.801996MedioIBM HTTP Server Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801987MedioRed Hat JBoss Products Multiple Vulnerabilities (status page) - Active Check
1.3.6.1.4.1.25623.1.0.801977MedioIBM WebSphere Application Server Directory Traversal Vulnerability (Sep 2011)
1.3.6.1.4.1.25623.1.0.801939AltoOracle Java GlassFish Server Security Bypass Vulnerability (May 2011)
1.3.6.1.4.1.25623.1.0.801926AltoOracle GlassFish / System Application Server Security Bypass Vulnerability (Apr 2011) - Active Check
1.3.6.1.4.1.25623.1.0.801899MedioTele Data Contact Management Server <= 1.1 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.801888MedioIBM WebSphere Application Server WS-Security XML Encryption Weakness Vulnerability (May 2011)
1.3.6.1.4.1.25623.1.0.801864MedioIBM WebSphere Application Server Security Bypass Vulnerability (Mar 2011)
1.3.6.1.4.1.25623.1.0.801863AltoIBM WebSphere Application Server 6.1.x < 6.1.0.37, 7.x < 7.0.0.15 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801862AltoIBM WebSphere Application Server 6.1.x < 6.1.0.35, 7.x < 7.0.0.15 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801861AltoIBM WebSphere Application Server Multiple Vulnerabilities (Mar 2011)
1.3.6.1.4.1.25623.1.0.801664MedioCUPS < 1.4.4 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801654MedioVMware 2 Web Server Directory Traversal Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.801647MedioIBM WebSphere Application Server 7.x < 7.0.0.13 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801646AltoIBM WebSphere Application Server XSS and CSRF Vulnerabilities (Nov 2010)
1.3.6.1.4.1.25623.1.0.801607AltoOracle iPlanet Web Server Multiple Unspecified Vulnerabilities (cpuoct2010)
1.3.6.1.4.1.25623.1.0.801533MedioMongoose Web Server <= 2.11 Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.801532MedioOracle Java System Web Server HTTP Response Splitting Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.801526MedioVisual Synapse HTTP Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801520AltoMicrosoft IIS ASP Stack Based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801246Mediobozotic HTTP server Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801245Mediobozotic HTTP server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801236Altohttpdx Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801222MedioWeborf < 0.12.1 Header DoS Vulnerability
1.3.6.1.4.1.25623.1.0.801147AltoSun Java System Web Server < 7.0 Update 7 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800954MedioJetty 'CookieDump.java' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800813MedioApache Tomcat Multiple Vulnerabilities (Jun 2009)
1.3.6.1.4.1.25623.1.0.800812MedioSun Java System Web Proxy Server 6.1 < 6.1 SP11 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.800626MedioModSecurity Multiple Remote Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.800447MedioVarnish Log Escape Sequence Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800412MedioMongoose Web Server <= 2.8 Source Code Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800411MedioNaviCOPA Web Server Source Code Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800286AltoMort Bay Jetty 6.0.0 - 7.0.0 Multiple Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.800285MedioMort Bay Jetty 6.x <= 6.1.21 Multiple XSS Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.800277MedioApache Tomcat JK Connector (mod_jk) 1.2.0 - 1.2.26 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.80026MedioUnencrypted NetScaler Web Management Interface (HTTP)
1.3.6.1.4.1.25623.1.0.80023MedioNetScaler web management cookie information
1.3.6.1.4.1.25623.1.0.800175AltoXerver HTTP Server Web Administration <= 4.32 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800160AltoSun Java System Web Server < 7.0 Update 8 Multiple Heap-based Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.800156AltoSun Java System Web Server 7.0 Update 6 / 7.0 Update 7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800064MedioZope 2.x - 2.11.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800024MedioApache Tomcat RemoteFilterValve Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.20089MedioF5 BIG-IP Cookie Persistence (HTTP) - Active Check
1.3.6.1.4.1.25623.1.0.2000099MedioEmbedthis GoAhead < 2.1.8 Script Source Code Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.18366OtroSeveral GET locks web server
1.3.6.1.4.1.25623.1.0.17231AltoCERN httpd CGI name heap overflow
1.3.6.1.4.1.25623.1.0.17230MedioCERN httpd Access Control Bypass Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.170599AltoApache Tomcat DoS Vulnerability (Oct 2023) - Windows
1.3.6.1.4.1.25623.1.0.170598AltoApache Tomcat Multiple Vulnerabilities (Oct 2023) - Windows
1.3.6.1.4.1.25623.1.0.170597AltoApache Tomcat Multiple Vulnerabilities (Oct 2023) - Linux
1.3.6.1.4.1.25623.1.0.170483AltoApache Traffic Server (ATS) 8.x <= 8.1.6, 9.x <= 9.2.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.16313AltoRaidenHTTPD < 1.1.31 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.15618MedioCross-Site Scripting in Cherokee Error Pages
1.3.6.1.4.1.25623.1.0.15555AltoApache HTTP Server 'mod_proxy' Content-length Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.15554AltoApache HTTP Server 'mod_include' Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.154161AltoApache Tomcat RCE Vulnerability (Mar 2025) - Windows
1.3.6.1.4.1.25623.1.0.154160AltoApache Tomcat RCE Vulnerability (Mar 2025) - Linux
1.3.6.1.4.1.25623.1.0.153974OtroAllowed HTTP Methods Enumeration
1.3.6.1.4.1.25623.1.0.153971MedioNginx 1.11.4 - 1.27.3 TLS Session Resumption Vulnerability
1.3.6.1.4.1.25623.1.0.153470AltoApache Tomcat XSS Vulnerability (Nov 2024) - Windows
1.3.6.1.4.1.25623.1.0.153469AltoApache Tomcat XSS Vulnerability (Nov 2024) - Linux
1.3.6.1.4.1.25623.1.0.153465AltoApache Tomcat HTTP/2 Vulnerability (Nov 2024) - Windows
1.3.6.1.4.1.25623.1.0.153464AltoApache Tomcat HTTP/2 Vulnerability (Nov 2024) - Linux
1.3.6.1.4.1.25623.1.0.153463AltoApache Tomcat Authentication Bypass Vulnerability (Nov 2024) - Windows
1.3.6.1.4.1.25623.1.0.153462AltoApache Tomcat Authentication Bypass Vulnerability (Nov 2024) - Linux
1.3.6.1.4.1.25623.1.0.153235MedioEclipse Jetty URI Parsing Vulnerability (GHSA-qh8g-58pp-2wxh) - Windows
1.3.6.1.4.1.25623.1.0.153234MedioEclipse Jetty URI Parsing Vulnerability (GHSA-qh8g-58pp-2wxh) - Linux
1.3.6.1.4.1.25623.1.0.153233AltoEclipse Jetty DoS Vulnerability (GHSA-r7m4-f9h5-gr79) - Windows
1.3.6.1.4.1.25623.1.0.153232AltoEclipse Jetty DoS Vulnerability (GHSA-r7m4-f9h5-gr79) - Linux
1.3.6.1.4.1.25623.1.0.153231MedioEclipse Jetty DoS Vulnerability (GHSA-7hcf-ppf8-5w5h) - Windows
1.3.6.1.4.1.25623.1.0.153230MedioEclipse Jetty DoS Vulnerability (GHSA-7hcf-ppf8-5w5h) - Linux
1.3.6.1.4.1.25623.1.0.153229AltoEclipse Jetty DoS Vulnerability (GHSA-g8m5-722r-8whq) - Windows
1.3.6.1.4.1.25623.1.0.153228AltoEclipse Jetty DoS Vulnerability (GHSA-g8m5-722r-8whq) - Linux
1.3.6.1.4.1.25623.1.0.152692MedioApache HTTP Server 2.4.60 - 2.4.61 Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.152691MedioApache HTTP Server 2.4.60 - 2.4.61 Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.152690AltoApache HTTP Server 2.4.0 - 2.4.61 SSRF Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.152555MedioApache HTTP Server 2.4.60 Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.152554MedioApache HTTP Server 2.4.60 Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.152544AltoApache Tomcat DoS Vulnerability (Jul 2024) - Windows
1.3.6.1.4.1.25623.1.0.152543AltoApache Tomcat DoS Vulnerability (Jul 2024) - Linux
1.3.6.1.4.1.25623.1.0.152333AltoNginx 1.25.0 - 1.26.0 Multiple HTTP/3 Vulnerabilities
1.3.6.1.4.1.25623.1.0.152040AltoApache HTTP Server < 2.4.59 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.152039AltoApache HTTP Server < 2.4.59 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.151837AltoEclipse Jetty DoS Vulnerability (GHSA-rggv-cv7r-mw98) - Windows
1.3.6.1.4.1.25623.1.0.151836AltoEclipse Jetty DoS Vulnerability (GHSA-rggv-cv7r-mw98) - Linux
1.3.6.1.4.1.25623.1.0.151739AltoSquid DoS Vulnerability (GHSA-h5x6-w8mv-xfpr, SQUID-2024:2)
1.3.6.1.4.1.25623.1.0.151598AltoSquid DoS Vulnerability (GHSA-j49p-553x-48rx, SQUID-2023:11)
1.3.6.1.4.1.25623.1.0.151574MedioEclipse Jetty XXE Vulnerability (GHSA-58qw-p7qm-5rvh) - Windows
1.3.6.1.4.1.25623.1.0.151573MedioEclipse Jetty XXE Vulnerability (GHSA-58qw-p7qm-5rvh) - Linux
1.3.6.1.4.1.25623.1.0.151403AltoSquid DoS Vulnerability (GHSA-wgq4-4cfg-c4x3, SQUID-2023:10)
1.3.6.1.4.1.25623.1.0.151317AltoApache Tomcat Request Smuggling Vulnerability (Nov 2023) - Windows
1.3.6.1.4.1.25623.1.0.151316AltoApache Tomcat Request Smuggling Vulnerability (Nov 2023) - Linux
1.3.6.1.4.1.25623.1.0.151251AltoSquid DoS Vulnerability (GHSA-73m6-jm96-c6r3, SQUID-2023:4)
1.3.6.1.4.1.25623.1.0.151106MedioZope XSS Vulnerability (GHSA-m755-gxxg-r5qh)
1.3.6.1.4.1.25623.1.0.151105AltoZope XSS Vulnerability (GHSA-wm8q-9975-xh5v)
1.3.6.1.4.1.25623.1.0.151104AltoZope Information Disclosure Vulnerability (GHSA-8xv7-89vj-q48c)
1.3.6.1.4.1.25623.1.0.151071AltoSquid DoS Vulnerability (GHSA-cg5h-v6vc-w33f, SQUID-2021:8)
1.3.6.1.4.1.25623.1.0.151006MedioEclipse Jetty OpenID Vulnerability (GHSA-pwh8-58vv-vw48) - Windows
1.3.6.1.4.1.25623.1.0.151005MedioEclipse Jetty OpenID Vulnerability (GHSA-pwh8-58vv-vw48) - Linux
1.3.6.1.4.1.25623.1.0.151004MedioEclipse Jetty CgiServlet Vulnerability (GHSA-3gh6-v5v9-6v9j) - Windows
1.3.6.1.4.1.25623.1.0.151003MedioEclipse Jetty CgiServlet Vulnerability (GHSA-3gh6-v5v9-6v9j) - Linux
1.3.6.1.4.1.25623.1.0.151002MedioEclipse Jetty HTTP Header Vulnerability (GHSA-hmr7-m48g-48f6) - Windows
1.3.6.1.4.1.25623.1.0.151001MedioEclipse Jetty HTTP Header Vulnerability (GHSA-hmr7-m48g-48f6) - Linux
1.3.6.1.4.1.25623.1.0.150942AltoSquid DoS Vulnerability (GHSA-jm7h-w5q5-jpq9, SQUID-2020:13)
1.3.6.1.4.1.25623.1.0.150909AltoApache Tomcat Open Redirect Vulnerability (Aug 2023) - Windows
1.3.6.1.4.1.25623.1.0.150908AltoApache Tomcat Open Redirect Vulnerability (Aug 2023) - Linux
1.3.6.1.4.1.25623.1.0.150666Altonginx 0.8.41 <= 1.5.6 Improper Encoding or Escaping of Output Vulnerability
1.3.6.1.4.1.25623.1.0.150665Medionginx 0.5.6 <= 1.7.4 Insufficient Session Expiration Vulnerability
1.3.6.1.4.1.25623.1.0.149833AltoApache Tomcat Information Disclosure Vulnerability (Jun 2023) - Windows
1.3.6.1.4.1.25623.1.0.149832AltoApache Tomcat Information Disclosure Vulnerability (Jun 2023) - Linux
1.3.6.1.4.1.25623.1.0.149808MedioCaucho Resin 4.0.52 - 4.0.56 Path Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.149570MedioEclipse Jetty Multiple Vulnerabilities (GHSA-qw69-rqj8-6qw8, GHSA-p26g-97m4-6q7c) - Windows
1.3.6.1.4.1.25623.1.0.149569MedioEclipse Jetty Multiple Vulnerabilities (GHSA-qw69-rqj8-6qw8, GHSA-p26g-97m4-6q7c) - Linux
1.3.6.1.4.1.25623.1.0.149153AltoApache HTTP Server < 2.4.55 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.149152AltoApache HTTP Server < 2.4.55 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.149062AltoApache Tomcat JsonErrorReportValve Injection Vulnerability (Jan 2023) - Windows
1.3.6.1.4.1.25623.1.0.149061AltoApache Tomcat JsonErrorReportValve Injection Vulnerability (Jan 2023) - Linux
1.3.6.1.4.1.25623.1.0.149044MedioGunicorn <= 19.4.5 HTTP Response Splitting Vulnerability
1.3.6.1.4.1.25623.1.0.149036AltoApache Traffic Server (ATS) 9.x < 9.1.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.149035AltoApache Traffic Server (ATS) 8.x < 8.1.5, 9.x < 9.1.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.148940AltoNginx End of Life (EOL) Detection
1.3.6.1.4.1.25623.1.0.148840AltoApache Tomcat Request Smuggling Vulnerability (Oct 2022) - Windows
1.3.6.1.4.1.25623.1.0.148839AltoApache Tomcat Request Smuggling Vulnerability (Oct 2022) - Linux
1.3.6.1.4.1.25623.1.0.148787AltoSquid Information Disclosure Vulnerability (GHSA-rcg9-7fqm-83mq, SQUID-2022:1)
1.3.6.1.4.1.25623.1.0.148786MedioApache Tomcat Information Disclosure Vulnerability (Sep 2022) - Windows
1.3.6.1.4.1.25623.1.0.148785MedioApache Tomcat Information Disclosure Vulnerability (Sep 2022) - Linux
1.3.6.1.4.1.25623.1.0.148322MedioApache Tomcat XSS Vulnerability (Jun 2022) - Windows
1.3.6.1.4.1.25623.1.0.148321MedioApache Tomcat XSS Vulnerability (Jun 2022) - Linux
1.3.6.1.4.1.25623.1.0.148255MedioApache HTTP Server 2.4.53 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.148254MedioApache HTTP Server 2.4.53 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.148253AltoApache HTTP Server < 2.4.54 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.148252AltoApache HTTP Server < 2.4.54 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.147848MedioApache Traffic Server (ATS) 9.0.0 < 9.1.2 Input Validation Vulnerability
1.3.6.1.4.1.25623.1.0.147847AltoApache Traffic Server (ATS) 8.0.0 < 8.1.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.147823AltoTwisted Web < 20.3.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.147821MedioTwisted Web 11.1 < 22.1 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.147820MedioTwisted Web < 19.2.1 Character Injection Vulnerability
1.3.6.1.4.1.25623.1.0.14771MedioApache HTTP Server <= 1.3.33 htpasswd Local Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.147688MedioMongoose Web Server < 7.6 File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.147107AltoApache Traffic Server (ATS) 8.0.0 < 8.1.3 Certificate Vulnerability
1.3.6.1.4.1.25623.1.0.147106AltoApache Traffic Server (ATS) 8.0.0 < 8.1.3, 9.0.0 < 9.1.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.147060MedioApache HTTP Server DoS Vulnerability (May 2011) - Linux
1.3.6.1.4.1.25623.1.0.147059MedioApache HTTP Server DoS Vulnerability (Sep 2011) - Linux
1.3.6.1.4.1.25623.1.0.147058MedioApache HTTP Server DoS Vulnerability (Nov 2011) - Linux
1.3.6.1.4.1.25623.1.0.147057MedioApache HTTP Server Multiple Vulnerabilities (Jan 2012) - Linux
1.3.6.1.4.1.25623.1.0.147056AltoApache HTTP Server Privilege Escalation Vulnerability (Mar 2012) - Linux
1.3.6.1.4.1.25623.1.0.147055MedioApache HTTP Server XSS Vulnerability (Sep 2012) - Linux
1.3.6.1.4.1.25623.1.0.147054MedioApache HTTP Server Information Disclosure Vulnerability (Aug 2012) - Linux
1.3.6.1.4.1.25623.1.0.147053MedioApache HTTP Server DoS Vulnerability (Jan 2012) - Linux
1.3.6.1.4.1.25623.1.0.147052MedioApache HTTP Server Multiple Vulnerabilities (Feb 2013) - Linux
1.3.6.1.4.1.25623.1.0.147051AltoApache HTTP Server Log Escape Filtering Vulnerability (Jul 2013) - Linux
1.3.6.1.4.1.25623.1.0.147050MedioApache HTTP Server DoS Vulnerability (Jul 2013) - Linux
1.3.6.1.4.1.25623.1.0.147049AltoApache HTTP Server Session Fixation Vulnerability (Jul 2013) - Linux
1.3.6.1.4.1.25623.1.0.147048AltoApache HTTP Server Multiple Vulnerabilities (Sep 2014) - Linux
1.3.6.1.4.1.25623.1.0.147047MedioApache HTTP Server Multiple Vulnerabilities (Mar 2014) - Linux
1.3.6.1.4.1.25623.1.0.147046MedioApache HTTP Server DoS Vulnerability (Sep 2014) - Linux
1.3.6.1.4.1.25623.1.0.147045MedioApache HTTP Server mod_session_crypto Vulnerability (Dec 2016) - Linux
1.3.6.1.4.1.25623.1.0.147044MedioApache HTTP Server CRLF Injection Vulnerability (Dec 2016) - Linux
1.3.6.1.4.1.25623.1.0.147043MedioApache Tomcat 7.0.x < 7.0.29 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.147042AltoApache Tomcat 6.0.x < 6.0.37 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.147041MedioApache Tomcat 6.0.x < 6.0.30 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.147040MedioApache Tomcat 5.5.x < 5.5.32, 7.0.x < 7.0.6 XSS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.147039MedioApache Tomcat 7.0.x < 7.0.22 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.147038AltoApache Tomcat 7.0.x < 7.0.11 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.147037MedioApache Tomcat 6.0.x < 6.0.33 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.147036AltoApache Tomcat 5.5.x < 5.5.34 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.147035AltoApache Tomcat 6.0.x < 6.0.35 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.147034MedioApache Tomcat 5.5.x < 5.5.35, 7.0.x < 7.0.23 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.147033MedioApache Tomcat 6.x < 6.0.36 Multiple Vulnerabilities (Oct 2012) - Linux
1.3.6.1.4.1.25623.1.0.147032MedioApache Tomcat 7.x < 7.0.28 Multiple Vulnerabilities (Jun 2012) - Linux
1.3.6.1.4.1.25623.1.0.146947MedioApache Tomcat Java Vulnerability (Jan 2014) - Windows
1.3.6.1.4.1.25623.1.0.146946MedioApache Tomcat Java Vulnerability (Jan 2014) - Linux
1.3.6.1.4.1.25623.1.0.146945MedioApache Tomcat Information Disclosure Vulnerability (May 2013) - Linux
1.3.6.1.4.1.25623.1.0.146944AltoApache Tomcat Session Fixation Vulnerability (Nov 2012) - Linux
1.3.6.1.4.1.25623.1.0.146895AltoApache Tomcat DoS Vulnerability (Apr 2014) - Windows
1.3.6.1.4.1.25623.1.0.146894AltoApache Tomcat DoS Vulnerability (Apr 2014) - Linux
1.3.6.1.4.1.25623.1.0.146893AltoApache Tomcat DoS Vulnerability (Mar 2015) - Linux
1.3.6.1.4.1.25623.1.0.146871AltoApache HTTP Server 2.4.49 - 2.4.50 Directory Traversal / RCE Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.146844MedioApache HTTP Server 2.4.49 Directory Traversal / RCE Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.146837MedioApache HTTP Server 2.4.49 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.146836MedioApache HTTP Server 2.4.49 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.146728MedioApache HTTP Server 2.4.30 < 2.4.49 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.146727MedioApache HTTP Server 2.4.30 < 2.4.49 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.146726AltoApache HTTP Server < 2.4.49 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.146725AltoApache HTTP Server < 2.4.49 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.146722MedioApache Tomcat DoS Vulnerability (Sep 2021) - Windows
1.3.6.1.4.1.25623.1.0.146721MedioApache Tomcat DoS Vulnerability (Sep 2021) - Linux
1.3.6.1.4.1.25623.1.0.146437AltoZope RCE Vulnerability (GHSA-g4gq-j4p2-j8fr)
1.3.6.1.4.1.25623.1.0.146313MedioEclipse Jetty Information Disclosure Vulnerability (GHSA-vjv5-gp2w-65vm) - Windows
1.3.6.1.4.1.25623.1.0.146312MedioEclipse Jetty Information Disclosure Vulnerability (GHSA-vjv5-gp2w-65vm) - Linux
1.3.6.1.4.1.25623.1.0.146269MedioApache Tomcat DoS Vulnerability (Jul 2021) - Windows
1.3.6.1.4.1.25623.1.0.146268MedioApache Tomcat DoS Vulnerability (Jul 2021) - Linux
1.3.6.1.4.1.25623.1.0.146267MedioApache Tomcat HTTP Request Smuggling Vulnerability (Jul 2021) - Windows
1.3.6.1.4.1.25623.1.0.146266MedioApache Tomcat HTTP Request Smuggling Vulnerability (Jul 2021) - Linux
1.3.6.1.4.1.25623.1.0.146265AltoApache Tomcat JNDI Realm Authentication Weakness Vulnerability (Jul 2021) - Windows
1.3.6.1.4.1.25623.1.0.146264AltoApache Tomcat JNDI Realm Authentication Weakness Vulnerability (Jul 2021) - Linux
1.3.6.1.4.1.25623.1.0.146192AltoApache Traffic Server (ATS) 7.0.0 < 8.1.2, 9.0.0 < 9.0.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146165MedioEclipse Jetty Session Vulnerability (GHSA-m6cp-vxjx-65j6) - Windows
1.3.6.1.4.1.25623.1.0.146164MedioEclipse Jetty Session Vulnerability (GHSA-m6cp-vxjx-65j6) - Linux
1.3.6.1.4.1.25623.1.0.146099MedioEclipse Jetty Information Disclosure Vulnerability (GHSA-gwcr-j4wh-j3cq)
1.3.6.1.4.1.25623.1.0.146096AltoZope RCE Vulnerability (GHSA-rpcg-f9q6-2mq6)
1.3.6.1.4.1.25623.1.0.146015AltoZope RCE Vulnerability (GHSA-5pr9-v234-jw36)
1.3.6.1.4.1.25623.1.0.145600MedioSquid 2.0 < 4.14, 5.0.1 < 5.0.5 HTTP Request Smuggling Vulnerability
1.3.6.1.4.1.25623.1.0.145480MedioApache Tomcat Information Disclosure Vulnerability (Mar 2021) - Windows
1.3.6.1.4.1.25623.1.0.145479MedioApache Tomcat Information Disclosure Vulnerability (Mar 2021) - Linux
1.3.6.1.4.1.25623.1.0.145478MedioApache Tomcat RCE Vulnerability (Mar 2021) - Windows
1.3.6.1.4.1.25623.1.0.145477MedioApache Tomcat RCE Vulnerability (Mar 2021) - Linux
1.3.6.1.4.1.25623.1.0.145379AltoMongoose Web Server < 7.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145185MedioApache Traffic Server (ATS) < 7.1.11, 8.x < 8.0.8 Cache Poisoning Vulnerability
1.3.6.1.4.1.25623.1.0.145184MedioApache Traffic Server (ATS) < 7.1.12, 8.x < 8.1.1 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.145079AltoApache TomEE JMX Vulnerability (CVE-2020-13931)
1.3.6.1.4.1.25623.1.0.144985MedioApache Tomcat HTTP/2 Vulnerability (Dec 2020) - Windows
1.3.6.1.4.1.25623.1.0.144984MedioApache Tomcat HTTP/2 Vulnerability (Dec 2020) - Linux
1.3.6.1.4.1.25623.1.0.144927AltoEclipse Jetty Gzip Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.144926AltoEclipse Jetty Gzip Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.144836MedioEclipse Jetty Privilege Escalation Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.144736MedioApache Tomcat HTTP/2 Vulnerability (Oct 2020) - Windows
1.3.6.1.4.1.25623.1.0.144735MedioApache Tomcat HTTP/2 Vulnerability (Oct 2020) - Linux
1.3.6.1.4.1.25623.1.0.144377MedioApache HTTP Server 2.4.1 < 2.4.24 IP Spoofing Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.144376MedioApache HTTP Server 2.4.1 < 2.4.24 IP Spoofing Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.144375AltoApache HTTP Server 2.4.32 < 2.4.44 mod_proxy_uwsgi Buffer Overflow Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.144374AltoApache HTTP Server 2.4.32 < 2.4.44 mod_proxy_uwsgi Buffer Overflow Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.144239AltoEclipse Jetty Vulnerability (CVE-2019-17638) - Windows
1.3.6.1.4.1.25623.1.0.144238AltoEclipse Jetty Vulnerability (CVE-2019-17638) - Linux
1.3.6.1.4.1.25623.1.0.144212AltoSquid Security Update Advisory (SQUID-2020:7)
1.3.6.1.4.1.25623.1.0.144174MedioApache Traffic Server (ATS) HTTP/2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143964MedioApache Tomcat RCE Vulnerability (May 2020) - Windows
1.3.6.1.4.1.25623.1.0.143963MedioApache Tomcat RCE Vulnerability (May 2020) - Linux
1.3.6.1.4.1.25623.1.0.143920Medionginx <= 1.18.0 HTTP Request Smuggling Vulnerability
1.3.6.1.4.1.25623.1.0.143789MedioApache Traffic Server (ATS) HTTP/2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143765AltoSquid 3.5.18 - 3.5.28 / 4.0.10 - 4.7 Multiple Vulnerabilities (SQUID-2019:4)
1.3.6.1.4.1.25623.1.0.143764AltoSquid Security Update Advisory (SQUID-2020:4)
1.3.6.1.4.1.25623.1.0.143763AltoSquid Security Update Advisory (SQUID-2019:12)
1.3.6.1.4.1.25623.1.0.143672AltoApache HTTP Server 2.4.0 < 2.4.42 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.143671AltoApache HTTP Server 2.4.0 < 2.4.42 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.143639AltoApache Traffic Server (ATS) Multiple HTTP Request Smuggling Vulnerabilities
1.3.6.1.4.1.25623.1.0.143623MedioSquid < 4.9 Hostname Validation Vulnerability
1.3.6.1.4.1.25623.1.0.143550AltoApache Tomcat Multiple Vulnerabilities (Feb 2020) - Windows
1.3.6.1.4.1.25623.1.0.143549AltoApache Tomcat Multiple Vulnerabilities (Feb 2020) - Linux
1.3.6.1.4.1.25623.1.0.143454AltoSquid Multiple Security Update Advisories (SQUID-2020:1, SQUID-2020:2, SQUID-2020:3)
1.3.6.1.4.1.25623.1.0.143351Medionginx 0.7.12 < 1.17.7 HTTP Request Smuggling Vulnerability
1.3.6.1.4.1.25623.1.0.143314AltoApache Tomcat Session Fixation Vulnerability (Dec 2019) - Windows
1.3.6.1.4.1.25623.1.0.143313AltoApache Tomcat Session Fixation Vulnerability (Dec 2019) - Linux
1.3.6.1.4.1.25623.1.0.143312MedioApache Tomcat Privilege Escalation Vulnerability (Dec 2019) - Windows
1.3.6.1.4.1.25623.1.0.143311MedioApache Tomcat Privilege Escalation Vulnerability (Dec 2019) - Linux
1.3.6.1.4.1.25623.1.0.143214AltoMongoose Web Server < 6.17 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143194MedioEclipse Jetty XSS Vulnerability (CVE-2019-17632) - Windows
1.3.6.1.4.1.25623.1.0.143193MedioEclipse Jetty XSS Vulnerability (CVE-2019-17632) - Linux
1.3.6.1.4.1.25623.1.0.143191AltoSquid Multiple Security Update Advisories (SQUID-2019:9, SQUID-2019:11)
1.3.6.1.4.1.25623.1.0.143190AltoSquid Multiple Security Update Advisories (SQUID-2019:7, SQUID-2019:8, SQUID-2019:10)
1.3.6.1.4.1.25623.1.0.142639MedioMongoose Web Server < 6.16 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.142634MedioSquid Security Update Advisory (SQUID-2019:6)
1.3.6.1.4.1.25623.1.0.142633AltoSquid Security Update Advisory (SQUID-2019:5)
1.3.6.1.4.1.25623.1.0.142629MedioSquid Security Update Advisory (SQUID-2018:4)
1.3.6.1.4.1.25623.1.0.142595AltoRed Hat JBoss Application Server (AS) Console and Web Management Misconfiguration Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.142523AltoMongoose Web Server < 6.15 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.142313MedioEclipse Jetty XSS Vulnerability (CVE-2019-10241) - Windows
1.3.6.1.4.1.25623.1.0.142312MedioEclipse Jetty XSS Vulnerability (CVE-2019-10241) - Linux
1.3.6.1.4.1.25623.1.0.142311MedioEclipse Jetty Information Disclosure Vulnerability (CVE-2019-10246) - Windows
1.3.6.1.4.1.25623.1.0.14231MedioEclipse Jetty Information Disclosure Vulnerability (CVE-2019-10247) - Windows
1.3.6.1.4.1.25623.1.0.142309MedioEclipse Jetty Information Disclosure Vulnerability (CVE-2019-10247) - Linux
1.3.6.1.4.1.25623.1.0.142265AltoApache Tomcat RCE Vulnerability (Apr 2019) - Windows
1.3.6.1.4.1.25623.1.0.142229MedioApache HTTP Server < 2.4.39 URL Normalization Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.142228MedioApache HTTP Server < 2.4.39 URL Normalization Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.142227MedioApache HTTP Server < 2.4.39 mod_http2 Use-After-Free Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.142226MedioApache HTTP Server < 2.4.39 mod_http2 Use-After-Free Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.142225MedioApache HTTP Server < 2.4.39 mod_http2 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.142224MedioApache HTTP Server < 2.4.39 mod_http2 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.142223AltoApache HTTP Server < 2.4.39 mod_ssl Access Control Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.142222AltoApache HTTP Server < 2.4.39 mod_ssl Access Control Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.142221AltoApache HTTP Server < 2.4.39 mod_auth_digest Access Control Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.142220AltoApache HTTP Server < 2.4.39 mod_auth_digest Access Control Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.142219AltoApache HTTP Server < 2.4.39 Privilege Escalation Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.141998MedioApache Traffic Server (ATS) sslheader Plugin Vulnerability
1.3.6.1.4.1.25623.1.0.141966MedioApache HTTP Server < 2.4.38 HTTP/2 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.141965MedioApache HTTP Server < 2.4.38 HTTP/2 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.141964MedioApache HTTP Server < 2.4.38 mod_session_cookie Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.141963MedioApache HTTP Server < 2.4.38 mod_session_cookie Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.141962MedioApache HTTP Server 2.4.37 mod_ssl DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.141961MedioApache HTTP Server 2.4.37 mod_ssl DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.141821MedioApache Tomcat JK Connector (mod_jk) < 1.2.46 Authentication Bypass Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.141820MedioApache Tomcat JK Connector (mod_jk) < 1.2.46 Authentication Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.141819MedioApache Tomcat JK Connector (mod_jk) < 1.2.46 Authentication Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.14177AltoApache HTTP Server 'mod_access' Rule Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.141569MedioApache Tomcat Open Redirect Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.141568MedioApache Tomcat Open Redirect Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.141414MedioApache Traffic Server (ATS) < 6.2.3 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.141411MedioApache Traffic Server (ATS) Multiple Vulnerabilities (Aug 2018)
1.3.6.1.4.1.25623.1.0.141139AltoH2O HTTP Server < 2.2.5 Heap Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.140823MedioH2O HTTP Server < 2.0.4 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140822AltoH2O HTTP Server < 2.0.5 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140821MedioH2O HTTP Server < 2.2.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140820MedioH2O HTTP Server < 2.2.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140803Altomini_httpd Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.140801Altothttpd Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.140609AltoEmbedthis GoAhead < 3.6.5 RCE Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.140261MedioJetty < 9.4.6.20170531 Security Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.140255MedioTinyproxy < 1.10.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140228AltoMicrosoft Internet Information Services Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.140161AltoIBM WebSphere Application Server Multiple Vulnerabilities (swg21997743, swg21993797, swg21992315)
1.3.6.1.4.1.25623.1.0.13651AltoApache HTTP Server 'mod_ssl' Hook Functions Format String Vulnerability
1.3.6.1.4.1.25623.1.0.131349AltoCesanta Mongoose Web Server 7.14 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.131319Altoaiohttp < 3.10.11 HTTP Request Smuggling Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.131318Altoaiohttp 3.10.6 < 3.10.11 Memory Leak Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.131317Altoaiohttp 3.10.6 < 3.10.11 Memory Leak Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.131316Altoaiohttp < 3.10.11 HTTP Request Smuggling Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.127727AltoGunicorn < 22.0.0 HTTP Request Smuggling Vulnerability
1.3.6.1.4.1.25623.1.0.126893Altoaiohttp < 3.10.2 Path Traversal Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.126892Altoaiohttp < 3.10.2 Path Traversal Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.126501AltoRed Hat WildFly < 20.0.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.126477AltoMongoose Web Server < 7.3.4 Prototype Pollution Vulnerability
1.3.6.1.4.1.25623.1.0.126425AltoMongoose Web Server < 7.10 Improper Input Validation Vulnerability
1.3.6.1.4.1.25623.1.0.126185AltoNginx Multiple Vulnerabilities (Oct 2022)
1.3.6.1.4.1.25623.1.0.126110AltoApache Traffic Server (ATS) 8.0.0 <= 8.1.4 Improper Input Validation Vulnerability
1.3.6.1.4.1.25623.1.0.126109AltoApache Traffic Server (ATS) 8.0.0 <= 8.1.4, 9.0.0 <= 9.1.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.12239MedioApache HTTP Server Error Log Escape Sequence Injection Vulnerability
1.3.6.1.4.1.25623.1.0.12123MedioApache Tomcat source.jsp Malformed Request Information Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.12120MedioHP Jet Admin 7.x Directory Traversal
1.3.6.1.4.1.25623.1.0.12119MedioNetware 6.0 Tomcat source code viewer
1.3.6.1.4.1.25623.1.0.12113MedioPrivate IP address Leaked using the PROPFIND method
1.3.6.1.4.1.25623.1.0.12085AltoApache Tomcat servlet/JSP container default files
1.3.6.1.4.1.25623.1.0.12050MedioNovell Netbasic Scripting Server Directory Traversal
1.3.6.1.4.1.25623.1.0.12049MedioDefault Novonyx Web Server Files
1.3.6.1.4.1.25623.1.0.12048MedioNetware Web Server Sample Page Source Disclosure
1.3.6.1.4.1.25623.1.0.12043MedioBEA WebLogic Operator/Admin Password Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.11985MedioZope Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.11930AltoCaucho Resin '/caucho-status' Accessible (HTTP)
1.3.6.1.4.1.25623.1.0.11874MedioMicrosoft Internet Information Services (IIS) Service Pack - 404
1.3.6.1.4.1.25623.1.0.117946Medio'.//WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117945MedioApache Tomcat Local Privilege Escalation Vulnerability (Jan 2022) - Windows
1.3.6.1.4.1.25623.1.0.117944MedioApache Tomcat Local Privilege Escalation Vulnerability (Jan 2022) - Linux
1.3.6.1.4.1.25623.1.0.117857AltoApache HTTP Server <= 2.4.51 Buffer Overflow Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.117856AltoApache HTTP Server <= 2.4.51 Buffer Overflow Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.117855AltoApache HTTP Server 2.4.7 - 2.4.51 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.117854AltoApache HTTP Server 2.4.7 - 2.4.51 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.117727MedioApache Tomcat DoS Vulnerability (Oct 2021) - Windows
1.3.6.1.4.1.25623.1.0.117726MedioApache Tomcat DoS Vulnerability (Oct 2021) - Linux
1.3.6.1.4.1.25623.1.0.117711AltoApache HTTP Server 2.4.49 - 2.4.50 Directory Traversal / RCE Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.117710AltoApache HTTP Server 2.4.49 - 2.4.50 Directory Traversal / RCE Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.117709Medio'/_/WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117708Medio'/;/WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117707Medio'/.//WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117616MedioApache HTTP Server 2.4.17 < 2.4.49 'mod_proxy' HTTP/2 Request Smuggling Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.117615MedioApache HTTP Server 2.4.17 < 2.4.49 'mod_proxy' HTTP/2 Request Smuggling Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.117539AltoMongoose Web Server <= 6.13 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.117538AltoMongoose Web Server <= 6.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.117523Altonginx <= 1.21.1 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.117522Altonginx 0.1.0 - 0.7.63 / 0.8.x - 0.8.22 SSL Protocol Renegotiation Vulnerability
1.3.6.1.4.1.25623.1.0.117490MedioEclipse Jetty Information Disclosure Vulnerability (GHSA-j6qj-j888-vvgq) - Windows
1.3.6.1.4.1.25623.1.0.117489MedioEclipse Jetty Information Disclosure Vulnerability (GHSA-j6qj-j888-vvgq) - Linux
1.3.6.1.4.1.25623.1.0.117480Medio'/%2e/WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117479MedioEclipse Jetty Information Disclosure Vulnerability (GHSA-v7ff-8wcx-gmc5) - Windows
1.3.6.1.4.1.25623.1.0.117478MedioEclipse Jetty Information Disclosure Vulnerability (GHSA-v7ff-8wcx-gmc5) - Linux
1.3.6.1.4.1.25623.1.0.117476Medio'/%2557EB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117471Altonginx < 1.13.6 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.117455Altonginx 0.6.18 - 1.20.0 1-byte Memory Overwrite Vulnerability
1.3.6.1.4.1.25623.1.0.117295AltoMort Bay / Eclipse Jetty End of Life (EOL) Detection - Windows
1.3.6.1.4.1.25623.1.0.117294AltoMort Bay / Eclipse Jetty End of Life (EOL) Detection - Linux
1.3.6.1.4.1.25623.1.0.117257AltoApache Tomcat <= 5.5.25 CSRF Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.117256AltoApache Tomcat <= 5.5.25 CSRF Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.117225Medio'/WEB-INf./' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117224Alto'/WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117223Medio'/./WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117222Medio'/.jsp/WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117221Medio'/WEB-INF../' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117220Medio'/%20..\WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117196Medio'/web-inf/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117195Medio'//WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117158MedioApache Tomcat Information Disclosure Vulnerability (Jan 2021) - Windows
1.3.6.1.4.1.25623.1.0.117157MedioApache Tomcat Information Disclosure Vulnerability (Jan 2021) - Linux
1.3.6.1.4.1.25623.1.0.117011Altonginx Information Disclosure Vulnerability (CVE-2011-4968)
1.3.6.1.4.1.25623.1.0.117010Altonginx Information Disclosure Vulnerability (CVE-2014-3556)
1.3.6.1.4.1.25623.1.0.117009Altonginx 1.5.10 'ngx_http_spdy_module' RCE Vulnerability
1.3.6.1.4.1.25623.1.0.114890MedioApache Tomcat Multiple Vulnerabilities (Dec 2024) - Windows
1.3.6.1.4.1.25623.1.0.114889MedioApache Tomcat Multiple Vulnerabilities (Dec 2024) - Linux
1.3.6.1.4.1.25623.1.0.11486AltoBEA WebLogic Management Servlet Multiple Vulnerabilities (BEA03-28)
1.3.6.1.4.1.25623.1.0.114851AltoSquid Multiple DoS Vulnerabilities (GHSA-f975-v7qw-q7hj, SQUID-2024:4)
1.3.6.1.4.1.25623.1.0.114782AltoApache Tomcat DoS Vulnerability (Sep 2024) - Windows
1.3.6.1.4.1.25623.1.0.114781AltoApache Tomcat DoS Vulnerability (Sep 2024) - Linux
1.3.6.1.4.1.25623.1.0.114764MedioNginx 1.5.13 - 1.27.0 Buffer Overread Vulnerability
1.3.6.1.4.1.25623.1.0.114683AltoApache HTTP Server < 2.4.60 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.114682AltoApache HTTP Server < 2.4.60 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.114674MedioSquid DoS Vulnerability (GHSA-wgvf-q977-9xjg, SQUID-2024:3)
1.3.6.1.4.1.25623.1.0.114561Medioaiohttp < 3.9.0 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.114560Medioaiohttp < 3.9.0 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.114559Altoaiohttp < 3.8.0 Security Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.114558Altoaiohttp < 3.8.0 Security Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.114557Altoaiohttp < 3.7.4 Open Redirect Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.114556Altoaiohttp < 3.7.4 Open Redirect Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.114555Altoaiohttp < 3.8.6 HTTP Request Smuggling Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.114554Altoaiohttp < 3.8.6 HTTP Request Smuggling Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.114553Altoaiohttp < 3.8.5 HTTP Request Smuggling Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.114552Altoaiohttp < 3.8.5 HTTP Request Smuggling Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.114546Altoaiohttp < 3.9.2 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.114545Altoaiohttp < 3.9.2 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.114544Altoaiohttp < 3.9.4 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.114543Altoaiohttp < 3.9.4 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.11443MedioMicrosoft IIS UNC Mapped Virtual Host Vulnerability
1.3.6.1.4.1.25623.1.0.114428MedioApache Tomcat Multiple DoS Vulnerabilities (Mar 2024) - Windows
1.3.6.1.4.1.25623.1.0.114427MedioApache Tomcat Multiple DoS Vulnerabilities (Mar 2024) - Linux
1.3.6.1.4.1.25623.1.0.114405AltoSquid DoS Vulnerability (GHSA-72c2-c3wm-8qxc, SQUID-2024:1)
1.3.6.1.4.1.25623.1.0.11438MedioApache Tomcat < 3.3.1a Directory Listing and File Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.114359AltoNginx 1.25.0 - 1.25.3 HTTP/3 Vulnerability
1.3.6.1.4.1.25623.1.0.114358AltoNginx 1.25.3 HTTP/3 Vulnerability
1.3.6.1.4.1.25623.1.0.114295MedioApache Tomcat Information Disclosure Vulnerability (Jan 2024) - Windows
1.3.6.1.4.1.25623.1.0.114294MedioApache Tomcat Information Disclosure Vulnerability (Jan 2024) - Linux
1.3.6.1.4.1.25623.1.0.114208AltoSquid DoS Vulnerability (GHSA-xggx-9329-3c27, SQUID-2023:8)
1.3.6.1.4.1.25623.1.0.114207AltoSquid DoS Vulnerability (GHSA-rj5h-46j6-q2g5, SQUID-2023:9)
1.3.6.1.4.1.25623.1.0.114206AltoSquid DoS Vulnerability (GHSA-8w9r-p88v-mmx9, SQUID-2023:7)
1.3.6.1.4.1.25623.1.0.114150AltoApache HTTP Server Memory Access Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.114149AltoApache HTTP Server Memory Access Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.114148AltoApache HTTP Server 2.4.20 - 2.4.39 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.114147AltoApache HTTP Server 2.4.20 - 2.4.39 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.114146AltoApache HTTP Server Stack Overflow Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.114145AltoApache HTTP Server Stack Overflow Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.114144AltoApache HTTP Server 2.4.0 - 2.4.40 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.114143AltoApache HTTP Server 2.4.0 - 2.4.40 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.114133MedioEmbedthis GoAhead 2.5.0 HTTP Header Injection Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.113838AltoApache HTTP Server <= 2.4.52 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.113837AltoApache HTTP Server <= 2.4.52 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.113797MedioSquid Information Disclosure Vulnerability (SQUID-2020:12)
1.3.6.1.4.1.25623.1.0.113734AltoEmbedthis GoAhead < 4.1.4, 5.x < 5.1.2 Replay Attack Vulnerability
1.3.6.1.4.1.25623.1.0.112905MedioApache HTTP Server 2.4.47 NULL Pointer Dereference Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.112904MedioApache HTTP Server 2.4.47 NULL Pointer Dereference Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.112903MedioApache HTTP Server 2.4.39 - 2.4.46 Unexpected URL Matching Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.112902MedioApache HTTP Server 2.4.39 - 2.4.46 Unexpected URL Matching Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.112901MedioApache HTTP Server 2.4.41 - 2.4.46 NULL Pointer Dereference Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.112900MedioApache HTTP Server 2.4.41 - 2.4.46 NULL Pointer Dereference Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.112899MedioApache HTTP Server 2.4.6 - 2.4.46 Tunneling Misconfiguration Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.112898MedioApache HTTP Server 2.4.6 - 2.4.46 Tunneling Misconfiguration Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.112897AltoApache HTTP Server 2.4.0 - 2.4.46 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.112896AltoApache HTTP Server 2.4.0 - 2.4.46 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.112420Altonginx 1.1.3 - 1.15.5 Denial of Service and Memory Disclosure via mp4 module
1.3.6.1.4.1.25623.1.0.112419Altonginx 1.9.5 < 1.14.1, 1.15.x < 1.15.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.11234MedioZope < 2.5.1b1 / 2.6.0b1 Information Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.11220MedioNetscape /.perf accessible
1.3.6.1.4.1.25623.1.0.11218AltoTomcat /status information disclosure
1.3.6.1.4.1.25623.1.0.11213AltoHTTP Debugging Methods (TRACE/TRACK) Enabled
1.3.6.1.4.1.25623.1.0.112048MedioApache HTTP Server OPTIONS Memory Leak Vulnerability (Optionsbleed) - Active Check
1.3.6.1.4.1.25623.1.0.11176AltoTomcat 4.x JSP Source Exposure - Active Check
1.3.6.1.4.1.25623.1.0.11158AltoNovell NetWare HTTP POST Perl Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.11151MedioWebserver 4D Cleartext Passwords
1.3.6.1.4.1.25623.1.0.11142MedioMicrosoft IIS 'IDC error' XSS Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.111109MedioApache HTTP Server 'mod_negotiation' MultiViews Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.111082AltoTinyproxy < 1.8.3 Multiple Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.11092AltoApache HTTP Server 2.0.x <= 2.0.39 Win32 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.11064MedioBadBlue invalid null byte vulnerability
1.3.6.1.4.1.25623.1.0.11048MedioCaucho Resin <= 2.1.2 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.11040OtroHTTP TRACE Method Enabled
1.3.6.1.4.1.25623.1.0.11039MedioApache HTTP Server 'mod_ssl' Off By One Vulnerability
1.3.6.1.4.1.25623.1.0.11037Medio'/WEB-INF./' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.10997MedioAllaire/Macromedia JRun Directory Traversal Vulnerability (MPSB01-17)
1.3.6.1.4.1.25623.1.0.10996AltoAllaire/Macromedia JRun Sample Files (HTTP) - Active Check
1.3.6.1.4.1.25623.1.0.10993AltoMicrosoft Internet Information Services (IIS) ASP.NET Application Trace Enabled
1.3.6.1.4.1.25623.1.0.10991AltoMicrosoft Internet Information Services (IIS) Global.asa Retrieval
1.3.6.1.4.1.25623.1.0.10957MedioJServ Cross Site Scripting
1.3.6.1.4.1.25623.1.0.10956MedioMicrosoft IIS 'Codebrws.asp' Source Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.10953MedioAuthentication bypassing in Lotus Domino
1.3.6.1.4.1.25623.1.0.10947AltoApache mod_python Handle Abuse Vulnerability
1.3.6.1.4.1.25623.1.0.10938AltoApache HTTP Server Remote Command Execution via .bat files
1.3.6.1.4.1.25623.1.0.10936AltoMicrosoft Internet Information Services (IIS) Multiple Vulnerabilities (MS02-018) - Active Check
1.3.6.1.4.1.25623.1.0.10925AltoOracle Jserv Executes outside of doc_root
1.3.6.1.4.1.25623.1.0.108715AltoApache Tomcat HTTP Request Smuggling Vulnerability (Feb 2020) - Windows
1.3.6.1.4.1.25623.1.0.108714AltoApache Tomcat HTTP Request Smuggling Vulnerability (Feb 2020) - Linux
1.3.6.1.4.1.25623.1.0.108550MedioLighttpd < 1.4.51 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108549MedioLighttpd < 1.4.50 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108501MedioEclipse Jetty Server InvalidPathException Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.108500AltoEclipse Jetty Server Fake Pipeline Request Security Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.108499MedioJetty < 9.4.6.20170531 Security Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.108476MedioApache Tomcat 'UTF-8' Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.108252MedioApache HTTP Server OPTIONS Memory Leak Vulnerability (Optionsbleed) - Version Check
1.3.6.1.4.1.25623.1.0.10815MedioWeb Server Cross Site Scripting
1.3.6.1.4.1.25623.1.0.10814MedioAllaire/Macromedia JRun Directory Browsing Vulnerability (MPSB01-13) - Active Check
1.3.6.1.4.1.25623.1.0.108135AltoApache HTTP Server End of Life (EOL) Detection - Windows
1.3.6.1.4.1.25623.1.0.108134AltoApache Tomcat End of Life (EOL) Detection - Windows
1.3.6.1.4.1.25623.1.0.108114AltoMicrosoft Internet Information Services (IIS) End of Life (EOL) Detection
1.3.6.1.4.1.25623.1.0.108109MedioMiele Professional PG 8528 Directory Traversal Vulnerability (Mar 2017)
1.3.6.1.4.1.25623.1.0.108085AltoApache HTTP Server End of Life (EOL) Detection - Linux
1.3.6.1.4.1.25623.1.0.108084AltoApache Tomcat End of Life (EOL) Detection - Linux
1.3.6.1.4.1.25623.1.0.10803MedioRedhat Stronghold Secure Server File System Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.107964AltoApache HTTP Server 1.2.2 - 1.3.24 / 2.0 - 2.0.36 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.107963AltoApache HTTP Server 1.2.2 - 1.3.24 / 2.0 - 2.0.36 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.10795MedioLotus Notes Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.10777MedioZope < 2.3.3 ZClass Permission Mapping Vulnerability
1.3.6.1.4.1.25623.1.0.10766MedioApache HTTP Server UserDir Sensitive Information Disclosure
1.3.6.1.4.1.25623.1.0.10759MedioPrivate IP address leaked in HTTP headers
1.3.6.1.4.1.25623.1.0.10752AltoApache HTTP Server Auth Module SQL Insertion Attack
1.3.6.1.4.1.25623.1.0.10748AltoMediahouse Statistics Web Server Multiple Vulnerabilities (2001)
1.3.6.1.4.1.25623.1.0.10743MedioTripwire for Webpages Detection (HTTP)
1.3.6.1.4.1.25623.1.0.10737AltoOracle Applications One-Hour Install Detect
1.3.6.1.4.1.25623.1.0.10717MedioSHOUTcast Server <= 1.8.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.10716MedioOmniPro HTTPd <= 2.08 Scripts Source Full Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.10707MedioMcAfee myCIO HTTP Server Detection
1.3.6.1.4.1.25623.1.0.10704MedioApache HTTP Server Directory Listing
1.3.6.1.4.1.25623.1.0.10698MedioWebLogic Server /%00/ bug
1.3.6.1.4.1.25623.1.0.10697AltoWebLogic Server DoS
1.3.6.1.4.1.25623.1.0.10695AltoMicrosoft IIS .IDA ISAPI Filter Applied - Active Check
1.3.6.1.4.1.25623.1.0.106789AltoApache Traffic Server (ATS) Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.10671AltoMicrosoft IIS Remote Command Execution (MS01-026/MS01-044) - Active Check
1.3.6.1.4.1.25623.1.0.10661OtroMicrosoft IIS 5 '.printer' ISAPI Filter Applied - Active Check
1.3.6.1.4.1.25623.1.0.106488AltoH2O HTTP Server < 2.0.5, 2.1.x < 2.1.0-beta4 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106484MedioSquid 3.5.x < 3.5.23, 4.0.x < 4.0.17 Information Disclosure Vulnerability (SQUID-2016:10) - Windows
1.3.6.1.4.1.25623.1.0.106480MedioSquid 3.5.x < 3.5.23, 4.0.x < 4.0.17 Information Disclosure Vulnerability (SQUID-2016:10) - Linux
1.3.6.1.4.1.25623.1.0.106479MedioSquid 3.1 <= 3.5.22, 4.0 <= 4.0.16 Information Disclosure Vulnerability (SQUID-2016:11) - Linux
1.3.6.1.4.1.25623.1.0.106478MedioSquid 3.1 <= 3.5.22, 4.0 <= 4.0.16 Information Disclosure Vulnerability (SQUID-2016:11) - Windows
1.3.6.1.4.1.25623.1.0.10629AltoHCL / IBM / Lotus Domino Administration Databases Accessible (HTTP)
1.3.6.1.4.1.25623.1.0.106247MedioH2O HTTP Server < 2.0.4, 2.1.x < 2.1.0-beta3 Format String Vulnerability
1.3.6.1.4.1.25623.1.0.106172Altonghttp2 < 1.7.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106149MedioSAP NetWeaver AS Java Information Disclosure Vulnerability (2255990) - Active Check
1.3.6.1.4.1.25623.1.0.106104AltoSAP NetWeaver AS Java Multiple Vulnerabilities (2235994, 2234971, 2238375)
1.3.6.1.4.1.25623.1.0.106083AltoSAP NetWeaver AS Java Multiple Vulnerabilities (2101079, 2191290, 2256846)
1.3.6.1.4.1.25623.1.0.105835AltoIBM WebSphere Application Server RCE Vulnerability (Nov 2015) - Active Check
1.3.6.1.4.1.25623.1.0.105829AltoOracle WebLogic Server Java Deserialization / RCE Vulnerability (CVE-2015-4852) - Active Check
1.3.6.1.4.1.25623.1.0.105828AltoRed Hat JBoss Products RMI Java Deserialization Vulnerability (Nov 2015) - Active Check
1.3.6.1.4.1.25623.1.0.10577MedioMicrosoft IIS 'bdir.htr' Default Files - Active Check
1.3.6.1.4.1.25623.1.0.10576MedioMicrosoft IIS Dangerous Default Files - Active Check
1.3.6.1.4.1.25623.1.0.10575MedioMicrosoft IIS '.cnf' File Leakage Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.10573MedioIIS 5.0 Sample App reveals physical path of web root
1.3.6.1.4.1.25623.1.0.10537AltoMicrosoft IIS Directory Traversal Vulnerability (MS00-078) - Active Check
1.3.6.1.4.1.25623.1.0.105283AltoIBM WebSphere Application Server RCE Vulnerability (Jun 2015)
1.3.6.1.4.1.25623.1.0.105257AltoMicrosoft HTTP.sys RCE Vulnerability (MS15-034) - Active Check
1.3.6.1.4.1.25623.1.0.105071MedioIBM WebSphere Application Server Information Disclosure Vulnerability (Aug 2014)
1.3.6.1.4.1.25623.1.0.104980AltoEclipse Jetty HTTP/2 HPACK DoS Vulnerability (GHSA-wgh7-54f2-x98r) - Windows
1.3.6.1.4.1.25623.1.0.10498AltoTest HTTP dangerous methods
1.3.6.1.4.1.25623.1.0.104979AltoEclipse Jetty HTTP/2 HPACK DoS Vulnerability (GHSA-wgh7-54f2-x98r) - Linux
1.3.6.1.4.1.25623.1.0.104894AltoCesanta Mongoose Web Server 7.10 Heap-based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.104804MedioCaucho Resin Path Traversal Vulnerability (CVE-2007-2440) - Active Check
1.3.6.1.4.1.25623.1.0.104803MedioCaucho Resin Path Traversal Vulnerability (CVE-2004-0281) - Active Check
1.3.6.1.4.1.25623.1.0.104802MedioCaucho Resin Path Traversal Vulnerability (CVE-2001-0399) - Active Check
1.3.6.1.4.1.25623.1.0.104755AltoApache Tomcat DoS Vulnerability (May 2023) - Windows
1.3.6.1.4.1.25623.1.0.104754AltoApache Tomcat DoS Vulnerability (May 2023) - Linux
1.3.6.1.4.1.25623.1.0.104654MedioApache Tomcat Information Disclosure Vulnerability (Mar 2023) - Windows
1.3.6.1.4.1.25623.1.0.104653MedioApache Tomcat Information Disclosure Vulnerability (Mar 2023) - Linux
1.3.6.1.4.1.25623.1.0.104600AltoApache HTTP Server 2.4.30 - 2.4.55 HTTP Request Smuggling Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.104599AltoApache HTTP Server 2.4.30 - 2.4.55 HTTP Request Smuggling Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.104598AltoApache HTTP Server 2.4.0 - 2.4.55 HTTP Request Smuggling Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.104597AltoApache HTTP Server 2.4.0 - 2.4.55 HTTP Request Smuggling Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.104551AltoApache Tomcat DoS Vulnerability (Feb 2023) - Windows
1.3.6.1.4.1.25623.1.0.104550AltoApache Tomcat DoS Vulnerability (Feb 2023) - Linux
1.3.6.1.4.1.25623.1.0.10440MedioApache HTTP Server Multiple '/' Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.104266Medio'/../WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.104204AltoApache Tomcat Request Mix-up Vulnerability (May 2022) - Windows
1.3.6.1.4.1.25623.1.0.104203AltoApache Tomcat Request Mix-up Vulnerability (May 2022) - Linux
1.3.6.1.4.1.25623.1.0.104181MedioApache Tomcat EncryptInterceptor DoS Vulnerability (May 2022) - Windows
1.3.6.1.4.1.25623.1.0.104180MedioApache Tomcat Clustering DoS Vulnerability (May 2022)
1.3.6.1.4.1.25623.1.0.103934MedioEcava IntegraXor Account Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.10386OtroResponse Time / No 404 Error Code Check
1.3.6.1.4.1.25623.1.0.10357AltoMicrosoft RDS / MDAC Vulnerability (MS99-025, msadcs.dll) - Active Check
1.3.6.1.4.1.25623.1.0.103507MedioMicrosoft IIS Authentication Bypass and Source Code Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.103470Altonginx 'ngx_http_mp4_module.c' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.103469Medionginx 'ngx_cpystrn()' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103427MedioMathopd < 1.5p7 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103344Altonginx DNS Resolver Remote Heap Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.103333BajoApache HTTP Server 'ap_pregsub()' Function Local Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103293MedioApache HTTP Server 'mod_proxy' Reverse Proxy Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103277AltoIBM WebSphere Application Server < 8.0.0.1 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.103276AltoIBM WebSphere Application Server 7.x < 7.0.0.19 OpenSAML XML Signature Wrapping Vulnerability
1.3.6.1.4.1.25623.1.0.103248MedioApache Tomcat 'sendfile' Request Attributes Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103243BajoApache Tomcat 'MemoryUserDatabase' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103242AltoApache Tomcat AJP Protocol Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103233AltoSquid Gopher Remote Buffer Overflow Vulnerability (SQUID-2011:3)
1.3.6.1.4.1.25623.1.0.103202MedioApache Commons Daemon 'jsvc' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103199MedioApache Tomcat Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103174MedioStorecalc Simple Web-Server <= 1.2 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.103160AltoServa32 < 1.2.1 Multiple Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.103122MedioApache HTTP Server ETag Header Information Disclosure Weakness
1.3.6.1.4.1.25623.1.0.103050AltoWeborf < 0.12.5 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.103032MedioApache Tomcat 'sort' and 'orderBy' Parameters XSS Vulnerabilities (Dec 2010/Jan 2011)
1.3.6.1.4.1.25623.1.0.103029MedioIBM WebSphere Application Server Multiple Vulnerabilities (Jan 2011)
1.3.6.1.4.1.25623.1.0.103009AltoKolibri Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.103005MediohttpdASM <= 0.92 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.103003MedioQuickPHP <= 1.9.1 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.103002MedioQuickPHP <= 1.10.0 Remote Source Code Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.103001MedioAppweb Web Server <= 3.2.2-1 XSS Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.102113AltoOracle Application Server Ultra Search Component Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.102112AltoOracle Application Server Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.102111AltoOracle Application Server Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.100904MedioIBM WebSphere Application Server 7.x < 7.0.0.13 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.100858MedioApache HTTP Server 'mod_proxy_http' 2.2.9 for Unix Timeout Handling Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100832AltoSquid DoS Vulnerability (GHSA-phqj-m8gv-cq4g, SQUID-2023:3)
1.3.6.1.4.1.25623.1.0.100797MedioApache Traffic Server Remote DNS Cache Poisoning Vulnerability
1.3.6.1.4.1.25623.1.0.100788MedioWeborf Directory Traversal Vulnerability (Sep 2010)
1.3.6.1.4.1.25623.1.0.100779MedioZope < 2.10.12, 2.11.x < 2.11.7 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.100765MedioSquid Request/Response Smuggling Vulnerability (GHSA-j83v-w3p4-5cqh, SQUID-2023:1)
1.3.6.1.4.1.25623.1.0.100750Mediobozohttpd Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100744MedioLiteSpeed < 4.0.15 Information Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.100736MedioXerver <= 4.32 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100735MedioMongoose Web Server <= 2.8 Slash Character Remote File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100725MedioApache HTTP Server Multiple Remote Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100714AltoOracle WebLogic Server Encoded URL Remote Vulnerability
1.3.6.1.4.1.25623.1.0.100712AltoApache Tomcat 'Transfer-Encoding' Information Disclosure and Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100705AltoSquid Multiple DoS Vulnerabilities (GHSA-543m-w2m2-g255, SQUID-2023:2)
1.3.6.1.4.1.25623.1.0.100703MedioSun Java System Web Server Admin Interface DoS Vulnerability
1.3.6.1.4.1.25623.1.0.100691MedioWeborf < 0.12.1 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.100678MedioCherokee URI Directory Traversal Vulnerability and Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100671MedioIBM WebSphere Application Server < 7.0.0.11 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100664AltoSquid Multiple DoS Vulnerabilities (GHSA-2g3c-pg7q-g59w, SQUID-2023:5)
1.3.6.1.4.1.25623.1.0.100659Medionginx Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100658Medionginx Space String Remote Source Code Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100647MedioIBM WebSphere Application Server Long Filename Information Disclosure Vulnerability (May 2010)
1.3.6.1.4.1.25623.1.0.100638MedioMiniWebsvr <= 0.0.10 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.100637MedioZervit HTTP Server Source Code Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100636MedioMereo <= 1.9.1 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.100620MedioOneHTTPD <= 0.6 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.100619MedioAcritum Femitter Server 1.03 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100614MedioMini Web Server Cross Site Scripting and Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.100610MedioRed Hat JBoss Products Multiple Vulnerabilities (jmx-console) - Active Check
1.3.6.1.4.1.25623.1.0.100609BajoIBM WebSphere Application Server < 6.1.0.31, 7.x < 7.0.0.11 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100598MedioApache Tomcat Authentication Header Realm Name Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100590MedioAcritum Femitter Server <= 1.03 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100567AltoSun Java System Web Server <= 7.0 Update 7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100565MedioIBM WebSphere Application Server Multiple Vulnerabilities (swg27004980)
1.3.6.1.4.1.25623.1.0.100563MedioTrac Ticket Validation Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100560AltouHTTP Server <= 0.1.0-alpha Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.100514AltoApache HTTP Server Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100494AltoOracle WebLogic Server Node Manager 'beasvc.exe' RCE Vulnerability
1.3.6.1.4.1.25623.1.0.100491Altohttpdx 1.5.2 'USER' Command Remote Format String Vulnerability
1.3.6.1.4.1.25623.1.0.100474AltoApache Tomcat Multiple Vulnerabilities (Jan 2010)
1.3.6.1.4.1.25623.1.0.100455MedioZope XSS Vulnerability (Jan 2010)
1.3.6.1.4.1.25623.1.0.100452AltoZeus Web Server 'SSL2_CLIENT_HELLO' Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100449AltoLighttpd < 1.4.20 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100447MedioAcme thttpd and mini_httpd Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100446MedioYaws <= 1.85 Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100445AltoRuby WEBrick Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100444MedioOrion Application Server Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100443MedioBoa Webserver Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100442MedioAOLServer Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100441Altonginx Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100440MedioCherokee Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100439MedioSquid Multiple 0-Day Vulnerabilities (Oct 2023)
1.3.6.1.4.1.25623.1.0.100421Mediohttpdx 1.5 'Space Character' Remote File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100418AltoCoreHTTP CGI Support RCE Vulnerability
1.3.6.1.4.1.25623.1.0.100397AltoMonkey HTTP Server < 0.9.3 Invalid HTTP 'Connection' Header DoS Vulnerability
1.3.6.1.4.1.25623.1.0.100394AltoSavant Web Server Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100379MedioPolipo Malformed HTTP GET Request Memory Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.100378MedioiWeb Server Directory Traversal Vulnerability (Dec 2009) - Active Check
1.3.6.1.4.1.25623.1.0.100377AltoCoreHTTP 'src/http.c ' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100355MedioXerver <= 4.32 HTTP Response Splitting Vulnerability
1.3.6.1.4.1.25623.1.0.100327AltoApache HTTP Server 2.4.17 - 2.4.57 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.100326MedioCherokee Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100321Medionginx 'ngx_http_process_request_headers()' Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100318MedioCherokee Web Server Malformed Packet Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100310AltoApache HTTP Server 2.4.17 - 2.4.57 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.100304MedioAcritum Femitter Server HTTP Request Remote File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100291AltoApache HTTP Server 2.4.55 - 2.4.57 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.100290AltoApache HTTP Server 2.4.55 - 2.4.57 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.100279AltoApache HTTP Server < 2.4.58 'mod_macro' Out-of-bounds Read Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.100277Medionginx Proxy DNS Cache Domain Spoofing Vulnerability
1.3.6.1.4.1.25623.1.0.100276Altonginx HTTP Request Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100275Medionginx WebDAV Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.100272AltoApache HTTP Server < 2.4.58 'mod_macro' Out-of-bounds Read Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.100257AltoNaviCOPA Web Server Remote Buffer Overflow and Source Code Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.100245MedioRaidenHTTPD Cross Site Scripting and Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100212MedioLighttpd <= 1.4.23 'Trailing Slash' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100211MedioApache HTTP Server 'Options' and 'AllowOverride' Directives Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100199MedioZervit Webserver 0.2 - 0.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100197AltoA-A-S Application Access Server <= 2.0.48 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100191MedioGlassFish Enterprise Server <= 2.1 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.100183MedioJetty Cross Site Scripting and Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.100172MedioApache HTTP Server Configuration File Environment Variable Local Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100167MedioZervit HTTP Server Malformed URI Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100163MedioHome Web Server Graphical User Interface Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100147AltoSquid 2.7 / 3.0 Information Disclosure Vulnerability




© 1998-2025 E-Soft Inc. Todos los derechos reservados.