English
|
Deutsch
|
Español
|
Português
UserID:
Passwd:
new user
About:
Dedicated
|
Advanced
|
Standard
|
Recurring
|
No Risk
|
Desktop
|
Basic
|
Single
|
Security Seal
|
FAQ
Price/Feature Summary
|
Order
|
New Vulnerabilities
|
Confidentiality
|
Vulnerability Search
Category: Denial of Service
Search for a vulnerability:
ID #
Risk
Test Title
1.3.6.1.4.1.25623.1.0.9999992
High
Asterisk PBX SDP Header Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.9999991
High
Asterisk PBX NULL Pointer Dereference Overflow
1.3.6.1.4.1.25623.1.0.903102
Medium
PostgreSQL PgBouncer Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.903044
Medium
Oracle GlassFish/Java System Application Server CORBA ORB Subcomponent DoS Vulnerability
1.3.6.1.4.1.25623.1.0.903028
Medium
Zebedee Allowed Redirection Port Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.903024
High
Wireshark Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.903022
Medium
Wireshark X.509if Dissector Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.902966
Medium
Memcached Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902929
Medium
hMailServer IMAP Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902918
High
WinRadius Server Access Request Packet Parsing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902835
Medium
TFTPD32 Request Error Message Format String Vulnerability
1.3.6.1.4.1.25623.1.0.902825
Medium
at32 Reverse Proxy Multiple HTTP Header Fields Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902824
High
Epson EventManager 'x-protocol-version' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902820
High
Tiny Server HTTP HEAD Request Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902815
Medium
TCP Sequence Number Approximation Reset Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902803
High
FreeSSHd Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902781
High
Windows Media Player Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902780
High
Putty Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902760
Medium
ClamAV Recursion Level Handling Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902726
Medium
ClamAV Hash Manager Off-By-One Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.902722
Medium
Wireshark IKE Packet Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.902721
Medium
Wireshark ANSI A MAP Files Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.902684
Medium
Wireshark Multiple Denial of Service Vulnerabilities June-11 (Mac OS X)
1.3.6.1.4.1.25623.1.0.902664
Medium
Apache Traffic Server HTTP Host Header Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902650
Medium
Pidgin XMPP And SILC Protocols Denial of Service Vulnerabilities (Win)
1.3.6.1.4.1.25623.1.0.902570
High
Colasoft Capsa Malformed SNMP V1 Packet Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902569
High
MetaServer RT Multiple Remote Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.902558
Medium
Ruby Random Number Generation Local Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902527
Medium
ejabberd XML Parsing Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902460
High
Ciscokits TFTP Server Long Filename Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902396
High
JustSystems Ichitaro Products Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902383
High
Google Chrome Multiple Vulnerabilities May11 (Linux)
1.3.6.1.4.1.25623.1.0.902382
High
Google Chrome Multiple Vulnerabilities May11 (Windows)
1.3.6.1.4.1.25623.1.0.902358
Medium
Google Chrome 'SPDY' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902357
Medium
Google Chrome 'SPDY' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902291
Medium
Novell eDirectory NCP Request Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902250
Medium
Microsoft Word 2003 'MSO.dll' Null Pointer Dereference Vulnerability
1.3.6.1.4.1.25623.1.0.902198
Medium
Wireshark SigComp Universal Decompressor Virtual Machine dissector DOS Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.902197
Medium
Wireshark SMB PIPE Dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902196
Medium
Wireshark SMB dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902189
Medium
ClamAV 'cli_pdf()' and 'cli_scanicon()' Denial of Service Vulnerabilities (Win
1.3.6.1.4.1.25623.1.0.902186
High
Mozilla Firefox Multiple Denial Of Service vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.902185
Medium
Mozilla Products 'IFRAME' Denial Of Service vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902184
Medium
Google Chrome 'IFRAME' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902183
Medium
Microsoft Internet Explorer 'IFRAME' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902182
Medium
Opera Browser Multiple Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902173
Medium
VMware Authorization Service Denial of Service Vulnerability (Win) -Apr10
1.3.6.1.4.1.25623.1.0.902151
Medium
Microsoft Internet Explorer Denial of Service Vulnerability - Mar10
1.3.6.1.4.1.25623.1.0.902142
Medium
Mozilla Products Denial Of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.902011
High
Sun Java System DSEE Multiple Vulnerabilities (Win)
1.3.6.1.4.1.25623.1.0.901203
High
Apache httpd Web Server Range Header Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.901176
Medium
Kingsoft Antivirus 'KisKrnl.sys' Driver Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.901145
Medium
FreeType Unspecified Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.901143
High
FreeType Memory Corruption and Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.901142
High
FreeType Multiple denial of service vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.901137
Medium
Pidgin 'X-Status' Message Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.901136
Medium
OpenTTD 'NetworkSyncCommandQueue()' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.901132
Medium
SasCAM Request Processing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.901124
Medium
SolarWinds TFTP Server Write Request Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.901104
Medium
Tembria Server Monitor HTTP Request Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.901103
Medium
Memcached Denial of service vulnerability
1.3.6.1.4.1.25623.1.0.901057
Medium
UseBB BBcode Parsing Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.901055
Medium
Sun VirtualBox or xVM VirtualBox Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.901054
Medium
Sun VirtualBox or xVM VirtualBox Denial Of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.901031
Medium
Wireshark Multiple Denial of Service Vulnerabilities (Win)
1.3.6.1.4.1.25623.1.0.901030
High
Wireshark OpcUa Dissector Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.900993
Medium
PHP 'unserialize()' Function Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900988
Medium
Wireshark IPMI Dissector Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.900978
High
Sun Java SE Multiple Vulnerabilities - Nov09 (Win)
1.3.6.1.4.1.25623.1.0.900977
Medium
COWON Media Center JetAudio .wav File Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900968
Medium
WordPress wp-trackback.php Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900967
High
CA Multiple Products 'arclib' Component DoS Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.900960
Medium
freeSSHd Pre-Authentication Error Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900957
Medium
Microsoft Windows Patterns & Practices EntLib DOS Vulnerability
1.3.6.1.4.1.25623.1.0.900944
Medium
Microsoft IIS FTP Server 'ls' Command DOS Vulnerability
1.3.6.1.4.1.25623.1.0.900940
Medium
Pidgin Multiple Denial Of Service Vulnerabilities (Win)
1.3.6.1.4.1.25623.1.0.900925
High
PHP dba_replace Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900922
Medium
TheGreenBow IPSec VPN Client Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900919
High
Pidgin MSN SLP Packets Denial Of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.900901
Medium
Novell eDirectory Multiple Vulnerabilities - Jul09 (Linux)
1.3.6.1.4.1.25623.1.0.900899
Medium
VMware Server Multiple Cross-Site Scripting Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.900896
Medium
VMware Server Multiple Cross-Site Scripting Vulnerabilities (Win)
1.3.6.1.4.1.25623.1.0.900894
Medium
Mozilla Firefox 'GIF' File DoS Vulnerability - Nov09 (Win)
1.3.6.1.4.1.25623.1.0.900891
Medium
Microsoft Internet Denial Of Service Vulnerability - Nov09
1.3.6.1.4.1.25623.1.0.900890
High
Google Chrome Multiple Vulnerabilities - Nov09
1.3.6.1.4.1.25623.1.0.900872
Medium
PHP 'tsrm_win32.c' Denial Of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.900870
Medium
Apple Safari 'WebKit.dll' Stack Consumption Vulnerability
1.3.6.1.4.1.25623.1.0.900865
Medium
Mozilla Firefox 'window.print()' Denial Of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.900864
Medium
Internet Explorer 'KEYGEN' Element Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900863
Medium
Microsoft Internet Explorer 'window.print()' DOS Vulnerability
1.3.6.1.4.1.25623.1.0.900862
Medium
Google Chrome 'KEYGEN' Element Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900859
Medium
Google Chrome Denial Of Service Vulnerability - Sep09
1.3.6.1.4.1.25623.1.0.900851
High
Asterisk IAX2 Call Number Exhaustion DOS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900846
High
Mozilla Firefox Denial Of Service Vulnerability - Sep09 (Win)
1.3.6.1.4.1.25623.1.0.900845
High
Mozilla Firefox 'JavaScript' DoS Vulnerabilities - Sep09 (Win)
1.3.6.1.4.1.25623.1.0.900844
High
Mozilla Firefox Multiple Denial Of Service Vulnerabilities - Sep09 (Win)
1.3.6.1.4.1.25623.1.0.900843
High
Mozilla Firefox Multiple Vulnerabilities - Sep09 (Win)
1.3.6.1.4.1.25623.1.0.900841
Medium
Apache 'mod_proxy_ftp' Module Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900840
Medium
SurgeMail 'APPEND' Command Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900834
High
Asterisk SIP Channel Driver Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900833
Medium
Google Chrome 'chromehtml: URI' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900831
Medium
Mozilla Firefox 'document.location' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900826
Medium
Microsoft Internet Explorer 'location.hash' DOS Vulnerability
1.3.6.1.4.1.25623.1.0.900825
Medium
Google Chrome 'tooltip_manager.cc' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900824
Medium
Google Chrome 'location.hash' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900812
Medium
Asterisk RTP Text Frames Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900805
Medium
Google Chrome Unicode String Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900804
Medium
Opera Unicode String Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900803
Medium
Opera Unicode String Denial Of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.900801
High
Mozilla Thunderbird Memory Corruption Vulnerabilities July-09 (Win)
1.3.6.1.4.1.25623.1.0.900757
Medium
Microsoft Windows Media Player '.AVI' File DOS Vulnerability
1.3.6.1.4.1.25623.1.0.900724
Medium
Windows XP 'SPI_GETDESKWALLPAPER' DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900704
High
VMware Products Multiple Vulnerabilities (Win) Apr09
1.3.6.1.4.1.25623.1.0.900703
High
VMware Products Multiple Vulnerabilities (Linux) Apr09
1.3.6.1.4.1.25623.1.0.900695
High
Google Chrome Multiple Vulnerabilities - Jul09
1.3.6.1.4.1.25623.1.0.900683
High
Foxit Reader Multiple Denial of Service Vulnerabilities - Jun09
1.3.6.1.4.1.25623.1.0.900654
Medium
OpenSSL DTLS Packets Multiple DOS Vulnerabilities (win)
1.3.6.1.4.1.25623.1.0.900648
Medium
PumpKIN TFTP Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900634
Medium
Trend Micro OfficeScan Client Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900633
High
Easy RM to MP3 Converter Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900599
Medium
Novell eDirectory Multiple Vulnerabilities - Jul09 (Win)
1.3.6.1.4.1.25623.1.0.900594
Medium
Wireshark AFS Dissector Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.900592
High
Wireshark Infiniband Dissector Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.900590
Medium
Wireshark Multiple Vulnerabilities - July09 (Win)
1.3.6.1.4.1.25623.1.0.900580
Medium
VicFTPS LIST Command Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900573
High
Apache APR-Utils XML Parser Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900572
High
Apache APR-Utils Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.900559
Medium
Wireshark PCNFSD Dissector Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.900548
High
Xitami Multiple Format String Vulnerabilities
1.3.6.1.4.1.25623.1.0.900546
High
ClamAV Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.900545
High
ClamAV Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900520
High
Imera TeamLinks ImeraIEPlugin.dll ActiveX Control DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900511
High
RaidenFTPD Server CWD and MLST Command Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900483
High
Rhinosoft Serv-U FTP Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900463
Medium
NoticeWare Mail Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900461
Medium
Microsoft MSN Live Messneger Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900450
Medium
WinFTP Server PASV Command Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900413
High
MailScanner Infinite Loop Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900410
High
Nero ShowTime 'm3u' File Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900409
High
Total Video Player 'TVP type' Tag Handling Remote BOF Vulnerability
1.3.6.1.4.1.25623.1.0.900404
Medium
Microsoft Windows RTCP Unspecified Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900402
Medium
Pi3Web ISAPI Requests Handling DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900400
Medium
Microsoft Internet Explorer Unicode String DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900398
High
Mozilla Firefox Remote Code Execution Vulnerabilities July-09 (Win)
1.3.6.1.4.1.25623.1.0.900396
High
Mozilla Firefox Multiple Vulnerabilities July-09 (Win)
1.3.6.1.4.1.25623.1.0.900395
High
Netscape 'select()' Object Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900393
High
Netscape 'select()' Object Denial Of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.900389
High
Mozilla Products DoS Vulnerability June-09 (Win)
1.3.6.1.4.1.25623.1.0.900358
High
NetDecision TFTP Server Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.900337
Medium
Microsoft Internet Explorer Denial of Service Vulnerability - Apr09
1.3.6.1.4.1.25623.1.0.900336
High
Microsoft Windows Media Player MID File Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900333
Medium
Symantec pcAnywhere Format String DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900310
High
Mozilla Thunderbird Multiple Vulnerabilities Feb-09 (Win)
1.3.6.1.4.1.25623.1.0.900303
High
Microsoft Internet Explorer HTML Form Value DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900291
Medium
HP Data Protector Manager RDS Service Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900276
High
IGSS ODBC Server Multiple Uninitialized Pointer Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900272
High
ActFax LPD/LPR Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900270
High
Objectivity/DB Lock Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900269
High
Objectivity/DB Advanced Multithreaded Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900268
High
Mongoose Webserver Content-Length Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900222
Medium
IBM HTTP Server mod_proxy Interim Responses DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900221
Medium
MySQL Empty Bit-String Literal Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900216
High
IBM DB2 Universal Database Multiple Vulnerabilities - Sept08 (Linux)
1.3.6.1.4.1.25623.1.0.900215
High
IBM DB2 Universal Database Multiple Vulnerabilities - Sept08 (Win)
1.3.6.1.4.1.25623.1.0.900214
High
Google Chrome multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.900212
High
Wireshark Multiple Vulnerabilities - Sept-08 (Win)
1.3.6.1.4.1.25623.1.0.900211
High
HP OpenView Network Node Manager Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.900208
High
Ultra Office ActiveX Control Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900206
High
Ipswitch WS FTP Client Format String Vulnerability
1.3.6.1.4.1.25623.1.0.900203
High
FlashGet FTP PWD Response Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900202
High
CA kmxfw.sys Code Execution and DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.900201
High
WinGate IMAP Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900197
High
Winamp AIFF File Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.900193
High
VUPlayer .asx Playlist File Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900180
High
BitDefender 'pdf.xmd' Module PDF Parsing Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900178
Medium
Microsoft Windows 'UnhookWindowsHookEx' Local DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900172
Medium
Microsoft Windows Media Player 'MIDI' or 'DAT' File DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900166
High
GoodTech SSH Server SFTP Multiple BOF Vulnerabilities
1.3.6.1.4.1.25623.1.0.900165
High
freeSSHd SFTP 'rename' and 'realpath' Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900163
High
RealVNC VNC Viewer Remote Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900162
High
RealVNC VNC Viewer Remote Code Execution Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.900161
High
Hummingbird Deployment Wizard ActiveX Control Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.900160
Medium
Titan FTP Server 'SITE WHO' Command Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900159
High
Hummingbird HostExplorer ActiveX Control BOF Vulnerability
1.3.6.1.4.1.25623.1.0.900158
Medium
XM Easy Personal FTP Server 'NSLT' Command Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900149
High
Serv-U File Renaming Directory Traversal and 'STOU' DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.900131
Medium
Microsoft Internet Explorer Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900127
Medium
Personal FTP Server RETR Command Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900125
High
Microsoft SQL Server 2000 sqlvdir.dll ActiveX Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900122
High
Apple iTunes Local Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.900119
Medium
Softalk Mail Server IMAP Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900117
Medium
ClamAV Invalid Memory Access Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900113
Medium
RhinoSoft Serv-U SFTP Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900112
High
VLC Media Player TTA Processing Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900109
Medium
hMailServer IMAP Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900104
Medium
MailEnable IMAP Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900077
High
OpenOffice Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.900074
High
Apple QuickTime Multiple Vulnerabilities - Jan09 (Win)
1.3.6.1.4.1.25623.1.0.900067
High
Realtek Media Player Playlist Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900027
Medium
NoticeWare Email Server NG LOGIN Messages DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900019
Medium
RealVNC vncviewer.exe Remote DoS Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.900018
Medium
F-PROT Antivirus Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900017
Medium
AVG Anti-Virus UPX Processing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.811954
Medium
IrfanView Multiple DoS Vulnerabilities Oct17
1.3.6.1.4.1.25623.1.0.811953
High
IrfanView Multiple DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.811952
Medium
XnView 'jb2 file' DoS Vulnerability
1.3.6.1.4.1.25623.1.0.811951
High
XnView Multiple DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.811802
Medium
Wireshark 'Profinet I/O' Dissector DoS Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.811801
Medium
Wireshark 'Profinet I/O' Dissector DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811800
Medium
Wireshark 'Modbus' Dissector DoS Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.811718
Medium
Dup Scout Enterprise Server Buffer Overflow Vulnerability - Aug17
1.3.6.1.4.1.25623.1.0.811717
Medium
Disk Pulse Enterprise Server Buffer Overflow Vulnerability - Aug17
1.3.6.1.4.1.25623.1.0.811598
Medium
Wireshark 'Modbus' Dissector DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811597
High
Wireshark 'IrCOMM' And 'MSDP' Dissectors DoS Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.811596
High
Wireshark 'IrCOMM' And 'MSDP' Dissectors DoS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.811576
High
ClamAV Multiple Denial of Service Vulnerabilities Aug17 (Linux)
1.3.6.1.4.1.25623.1.0.811575
High
ClamAV Multiple Denial of Service Vulnerabilities Aug17 (Windows)
1.3.6.1.4.1.25623.1.0.811490
Medium
PHP 'WDDX Deserialization' Denial of Service Vulnerability - (Linux)
1.3.6.1.4.1.25623.1.0.811487
High
PHP Denial of Service Vulnerability Jul17 (Linux)
1.3.6.1.4.1.25623.1.0.811486
High
PHP Denial of Service Vulnerability Jul17 (Windows)
1.3.6.1.4.1.25623.1.0.811485
Medium
PHP 'WDDX Deserialization' Denial of Service Vulnerability - (Windows)
1.3.6.1.4.1.25623.1.0.811484
High
PHP 'phar_parse_pharfile' Function Denial of Service Vulnerability - (Linux)
1.3.6.1.4.1.25623.1.0.811483
High
PHP 'phar_parse_pharfile' Function Denial of Service Vulnerability - (Windows)
1.3.6.1.4.1.25623.1.0.811429
High
Wireshark 'GPRS' DoS Vulnerability (MAC OS X)
1.3.6.1.4.1.25623.1.0.811428
High
Wireshark 'GPRS' DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811427
High
Wireshark Multiple DoS Vulnerabilities Jul17 (MAC OS X)
1.3.6.1.4.1.25623.1.0.811426
High
Wireshark Multiple DoS Vulnerabilities Jul17 (Windows)
1.3.6.1.4.1.25623.1.0.811411
High
PHP Denial of Service Vulnerability - Aug17 (Windows)
1.3.6.1.4.1.25623.1.0.811409
High
PHP Denial of Service Vulnerability - Aug17 (Linux)
1.3.6.1.4.1.25623.1.0.811405
High
Oracle OpenSSO 'Web Agents' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.811310
Medium
Wireshark 'profinet/packet-dcerpc-pn-io.c' DoS Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.811100
High
Mozilla Firefox Security Updates(mfsa_2017-14_2017-14)-Windows
1.3.6.1.4.1.25623.1.0.811083
High
Samba 'fd_open_atomic infinite loop' Denial-of-Service Vulnerability
1.3.6.1.4.1.25623.1.0.811079
Medium
RealNetworks RealPlayer 'Divide-By-Zero' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811078
High
VLC Media Player Multiple Denial-of-Service Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.811077
High
VLC Media Player Multiple Denial-of-Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.811076
Medium
IBM TSM Client 'Client Acceptor Daemon' Denial-of-Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.811075
Medium
IBM TSM Client 'Client Acceptor Daemon' Denial-of-Service Vulnerability - Mac OS X
1.3.6.1.4.1.25623.1.0.811074
Medium
IBM TSM Client 'Client Acceptor Daemon' Denial-of-Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811073
Medium
Wireshark Multiple Denial-of-Service Vulnerabilities-02 June17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.811072
Medium
Wireshark Multiple Denial-of-Service Vulnerabilities-02 June17 (Windows)
1.3.6.1.4.1.25623.1.0.811071
High
Wireshark Multiple Denial-of-Service Vulnerabilities-01 June17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.811070
High
Wireshark Multiple Denial-of-Service Vulnerabilities-01 June17 (Windows)
1.3.6.1.4.1.25623.1.0.811004
High
Wireshark 'DOF dissector' DoS Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.811003
High
Wireshark 'DOF dissector' DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811002
High
Wireshark Multiple DoS Vulnerabilities-02 Apr17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.811001
High
Wireshark Multiple DoS Vulnerabilities-02 Apr17 (Windows)
1.3.6.1.4.1.25623.1.0.811000
Medium
Wireshark Multiple DoS Vulnerabilities-01 Apr17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.810978
Medium
ISC BIND Control Channel Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810977
Medium
ISC BIND Control Channel Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810976
Medium
ISC BIND DNS64 Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810975
Medium
ISC BIND DNS64 Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810974
Medium
Wireshark 'profinet/packet-dcerpc-pn-io.c' DoS (Windows)
1.3.6.1.4.1.25623.1.0.810963
Medium
Wireshark Multiple Denial-of-Service Vulnerabilities-03 June17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.810962
Medium
Wireshark Multiple Denial-of-Service Vulnerabilities-03 June17 (Windows)
1.3.6.1.4.1.25623.1.0.810915
Medium
Symantec Messaging Gateway RAR File Parser DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.810802
High
IBM Integration Bus XXE Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.810800
High
IBM WebSphere MQ Multiple Denial of Service Vulnerabilities - Mar17
1.3.6.1.4.1.25623.1.0.810789
High
Mozilla Firefox ESR Security Updates(mfsa_2017-14_2017-14)-Windows
1.3.6.1.4.1.25623.1.0.810702
Medium
OpenSSL Encrypt-Then-Mac Extension Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810701
Medium
OpenSSL Encrypt-Then-Mac Extension Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810700
High
Wireshark 'STANAG 4607' Capture File Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810699
Medium
Wireshark Multiple DoS Vulnerabilities-01 Apr17 (Windows)
1.3.6.1.4.1.25623.1.0.810585
Medium
ImageMagick Multiple Denial of Service Vulnerabilities Mar17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.810584
Medium
ImageMagick Multiple Denial of Service Vulnerabilities Mar17 (Windows)
1.3.6.1.4.1.25623.1.0.810583
Medium
ImageMagick HDR File Processing Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810582
Medium
ImageMagick HDR File Processing Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810581
Medium
ImageMagick Denial of Service Vulnerability Mar17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.810580
Medium
ImageMagick Denial of Service Vulnerability Mar17 (Windows)
1.3.6.1.4.1.25623.1.0.810558
Medium
ImageMagick 'IsPixelGray' Function Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810556
Medium
ImageMagick 'IsPixelGray' Function Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810555
Medium
GraphicsMagick 'SVG File Parsing' Denial of Service Vulnerability-01 (Windows)
1.3.6.1.4.1.25623.1.0.810547
Medium
ISC BIND DNS64 and RPZ Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.810546
Medium
OpenSSL Bad (EC)DHE Parameters DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810545
Medium
OpenSSL Bad (EC)DHE Parameters DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810544
Medium
OpenSSL Montgomery Multiplication Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810543
Medium
OpenSSL Montgomery Multiplication Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810542
Medium
OpenSSL Multiple Vulnerabilities Feb17
1.3.6.1.4.1.25623.1.0.810540
Medium
GraphicsMagick 'SVG File Parsing' Denial of Service Vulnerability-02 (Windows)
1.3.6.1.4.1.25623.1.0.810539
Medium
ImageMagick 'WaveletDenoiseImage' Function Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810538
Medium
ImageMagick 'WaveletDenoiseImage' Function Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810528
Medium
Wireshark ASTERIX And DHCPv6 Dissector Multiple DoS Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.810527
Medium
Wireshark ASTERIX And DHCPv6 Dissector Multiple DoS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.810520
Medium
ISC BIND EDNS Option Processing Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810519
Medium
ISC BIND EDNS Option Processing Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810518
Medium
ImageMagick Multiple Denial of Service Vulnerabilities-01 Jan17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.810517
Medium
ImageMagick Multiple Denial of Service Vulnerabilities-01 Jan17 (Windows)
1.3.6.1.4.1.25623.1.0.810506
Medium
ImageMagick Mat File Multiple Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.810502
High
ImageMagick Multiple Denial of Service Vulnerabilities Jan17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.810501
High
ImageMagick Memory Corruption Vulnerability Jan17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.810315
Medium
IBM WebSphere Portal Content Manager Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.810298
High
ImageMagick 'TIFF' File Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810296
High
ImageMagick 'TIFF' Handling Multiple Buffer Overflow Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.810295
High
ImageMagick Viff File Out of Bound Read Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810293
Medium
ImageMagick MSL Interpreter Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810292
Medium
ImageMagick Mat File Multiple Denial of Service Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.810291
Medium
ISC BIND 'nxdomain-redirect' Feature Response DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810290
Medium
ISC BIND Inconsistent DNSSEC Information Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810289
Medium
ISC BIND Unusual DS Record Response Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810288
Medium
ISC BIND RTYPE ANY Query Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810287
Medium
ISC BIND RTYPE ANY Query Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810286
Medium
ISC BIND Inconsistent DNSSEC Information Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810285
Medium
ISC BIND 'nxdomain-redirect' Feature Response DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810284
Medium
ISC BIND Unusual DS Record Response Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810281
Medium
ImageMagick MSL Interpreter Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810280
High
ImageMagick Viff File Out of Bound Read Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810279
High
ImageMagick 'TIFF' Handling Multiple Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.810277
High
ImageMagick 'TIFF' File Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810275
High
ImageMagick Multiple Denial of Service Vulnerabilities Jan17 (Windows)
1.3.6.1.4.1.25623.1.0.810274
High
ImageMagick Memory Corruption Vulnerability Jan17 (Windows)
1.3.6.1.4.1.25623.1.0.810263
High
ISC BIND 'buffer.c' Assertion Failure Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810262
High
ISC BIND 'buffer.c' Assertion Failure Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810221
Medium
NTP.org 'ntp' 'decodenetnum' And 'loop counter underrun' DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.809894
High
Wireshark Multiple DoS Vulnerabilities Mar17 (Windows)
1.3.6.1.4.1.25623.1.0.809893
High
Wireshark Multiple DoS Vulnerabilities Mar17 (MAC OS X)
1.3.6.1.4.1.25623.1.0.809860
High
PowerDNS Recursor Label Decompression Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809859
High
PowerDNS Authoritative (Auth) Server Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809857
High
PowerDNS Authoritative (Auth) Server Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809856
High
PowerDNS Recursor Label Decompression Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809812
Medium
Wireshark 'Profinet I/O dissector' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.809811
Medium
Wireshark 'Profinet I/O dissector' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809810
Medium
Wireshark Multiple Denial of Service Vulnerabilities Nov16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.809803
Medium
Wireshark Multiple Denial of Service Vulnerabilities Nov16 (Windows)
1.3.6.1.4.1.25623.1.0.809787
Medium
OpenLDAP ber_get_next Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.809778
Medium
OpenSSL Death Alert Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809768
Medium
OpenSSL Death Alert Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809739
Medium
FreeRDP Denial of Service Vulnerability-02 (Linux)
1.3.6.1.4.1.25623.1.0.809738
Medium
FreeRDP Denial of Service Vulnerability-01 (Linux)
1.3.6.1.4.1.25623.1.0.809487
Medium
Dup Scout Enterprise Server 'Login' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.809486
High
Disk Savvy Enterprise Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.809482
Medium
VX Search Enterprise Server Buffer Overflow Vulnerability - Nov16
1.3.6.1.4.1.25623.1.0.809481
Medium
Sync Breeze Enterprise Server Buffer Overflow Vulnerability - Nov16
1.3.6.1.4.1.25623.1.0.809477
Medium
Apache Struts Denial of Service Vulnerability Nov16 (Linux)
1.3.6.1.4.1.25623.1.0.809461
Medium
ISC BIND NSID Request Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809460
Medium
ISC BIND NSID Request Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809399
Medium
RealNetworks RealPlayer 'QCP' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809154
High
OpenSSH Denial of Service And User Enumeration Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.809139
High
PHP Denial of Service Vulnerability - 02 - Aug16 (Linux)
1.3.6.1.4.1.25623.1.0.809138
High
PHP Denial of Service Vulnerability - 02 - Aug16 (Windows)
1.3.6.1.4.1.25623.1.0.809121
High
OpenSSH Denial of Service And User Enumeration Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.809103
Medium
Wireshark WBXML Dissector Denial of Service Vulnerability August16 (Windows)
1.3.6.1.4.1.25623.1.0.809102
Medium
Wireshark Multiple Denial of Service Vulnerabilities-04 August16 (Windows)
1.3.6.1.4.1.25623.1.0.809101
Medium
Wireshark Multiple Denial of Service Vulnerabilities-05 August16 (Windows)
1.3.6.1.4.1.25623.1.0.809100
Medium
Wireshark Multiple Denial of Service Vulnerabilities-04 August16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.809065
Medium
Dup Scout Enterprise Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.809061
Medium
VX Search Enterprise Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.809059
Medium
Sync Breeze Enterprise Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.809052
Medium
IBM WebSphere MQ Denial of Service Vulnerability - September16
1.3.6.1.4.1.25623.1.0.809049
Medium
Wireshark Multiple Denial of Service Vulnerabilities September16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.809048
Medium
Wireshark Multiple Denial of Service Vulnerabilities September16 (Windows)
1.3.6.1.4.1.25623.1.0.808798
High
PHP Denial of Service Vulnerability - 01 - Aug16 (Linux)
1.3.6.1.4.1.25623.1.0.808797
High
PHP Denial of Service Vulnerability - 01 - Aug16 (Windows)
1.3.6.1.4.1.25623.1.0.808751
Medium
ISC BIND 'lightweight resolver protocol' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.808673
High
PHP 'type confusion' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.808672
High
PHP 'type confusion' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.808654
High
Apache OpenOffice 'Impress Tool' Denial of Service Vulnerability (MAC OS X)
1.3.6.1.4.1.25623.1.0.808653
High
Apache OpenOffice 'Impress Tool' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.808651
Medium
IBM Websphere Application Server 'SIP Services' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.808624
High
Symantec Norton Security 'CIDS' Driver Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.808613
High
PHP Denial of Service Vulnerability - 01 - Jul16 (Linux)
1.3.6.1.4.1.25623.1.0.808612
High
PHP Denial of Service Vulnerability - 01 - Jul16 (Windows)
1.3.6.1.4.1.25623.1.0.808611
Medium
PHP Multiple Denial of Service Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.808610
Medium
PHP 'gdImageScaleTwoPass()' Multiple Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.808573
High
Symantec Ghost Solutions Suite Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.808537
Medium
Apache Struts Denial of Service Vulnerability Nov16 (Windows)
1.3.6.1.4.1.25623.1.0.808534
High
Symantec Antivirus Engine Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.808299
Medium
Wireshark Multiple Denial of Service Vulnerabilities-05 August16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.808298
Medium
Wireshark WBXML Dissector Denial of Service Vulnerability August16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.808290
Medium
Wireshark Multiple Denial of Service Vulnerabilities-03 August16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.808289
Medium
Wireshark Multiple Denial of Service Vulnerabilities-03 August16 (Windows)
1.3.6.1.4.1.25623.1.0.808288
Medium
Wireshark Multiple Denial of Service Vulnerabilities-02 August16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.808287
Medium
Wireshark Multiple Denial of Service Vulnerabilities-02 August16 (Windows)
1.3.6.1.4.1.25623.1.0.808286
Medium
Wireshark Multiple Denial of Service Vulnerabilities-01 August16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.808285
Medium
Wireshark Multiple Denial of Service Vulnerabilities-01 August16 (Windows)
1.3.6.1.4.1.25623.1.0.808284
Medium
Wireshark CORBA IDL Dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.808283
Medium
Kodi Web Server Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.808222
High
VLC Media Player QuickTime IMA File Denial of Service Vulnerability June16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.808221
High
VLC Media Player QuickTime IMA File Denial of Service Vulnerability June16 (Windows)
1.3.6.1.4.1.25623.1.0.808184
Medium
IBM Websphere DataPower XC10 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.808160
High
7Zip UDF CInArchive::ReadFileItem Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.807931
Medium
VLC Media Player Denial of Service Vulnerability April-16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807929
Medium
VLC Media Player Denial of Service Vulnerability April-16 (Windows)
1.3.6.1.4.1.25623.1.0.807920
Medium
Squid Denial of Service Vulnerability April16 (Linux)
1.3.6.1.4.1.25623.1.0.807919
Medium
Squid Denial of Service Vulnerability April16 (Windows)
1.3.6.1.4.1.25623.1.0.807915
High
PuTTY Denial Of Service Vulnerability April16 (Windows)
1.3.6.1.4.1.25623.1.0.807794
High
Squid Multiple Denial of Service Vulnerabilities April16 (Linux)
1.3.6.1.4.1.25623.1.0.807793
High
Squid Multiple Denial of Service Vulnerabilities April16 (Windows)
1.3.6.1.4.1.25623.1.0.807712
High
Asterisk Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.807710
Medium
Samba Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.807619
High
IBM Domino Denial of Service Vulnerability - Mar16
1.3.6.1.4.1.25623.1.0.807580
Medium
Wireshark NCP dissector Denial of Service Vulnerability May16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807579
Medium
Wireshark Multiple Denial of Service Vulnerabilities -02 May16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807578
Medium
Wireshark Multiple Denial of Service Vulnerabilities May16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807577
Medium
Wireshark Multiple Denial of Service Vulnerabilities -02 May16 (Windows)
1.3.6.1.4.1.25623.1.0.807576
Medium
Wireshark NCP dissector Denial of Service Vulnerability May16 (Windows)
1.3.6.1.4.1.25623.1.0.807575
Medium
Wireshark Multiple Denial of Service Vulnerabilities May16 (Windows)
1.3.6.1.4.1.25623.1.0.807565
High
Oracle GlassFish Server Denial of Service Vulnerability April16
1.3.6.1.4.1.25623.1.0.807479
High
Quick Tftp Server Read Mode Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.807453
Medium
Squid 'http.cc' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.807452
Medium
Squid Multiple Denial of Service Vulnerabilities March16 (Windows)
1.3.6.1.4.1.25623.1.0.807451
Medium
Squid Multiple Denial of Service Vulnerabilities March16 (Linux)
1.3.6.1.4.1.25623.1.0.807450
Medium
Squid 'http.cc' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.807447
Medium
Wireshark Multiple Denial-of-Service Vulnerabilities March16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807446
Medium
Wireshark Multiple Denial-of-Service Vulnerabilities March16 (Windows)
1.3.6.1.4.1.25623.1.0.807399
High
Wireshark 'STANAG 4607' Capture File Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.807394
Medium
PowerDNS Recursor Specific Sequence Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.807393
Medium
PowerDNS Recursor Specific Sequence Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.807384
Medium
Ruby on Rails Active Support Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.807383
Medium
Ruby on Rails Active Support Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.807376
Medium
ClamAV Crafted '7z' And 'Mew Packer' Parsing Denial of Service Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.807375
Medium
ClamAV Crafted '7z' And 'Mew Packer' Parsing Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.807370
Medium
VLC Media Player Buffer Overflow Vulnerability Oct16
1.3.6.1.4.1.25623.1.0.807350
High
IBM Tivoli Storage Manager FastBack Server Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.807241
Medium
ISC BIND NXDOMAIN Redirection Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.807217
Medium
ISC BIND Resolver Cache Vulnerability - Jan16
1.3.6.1.4.1.25623.1.0.807216
Medium
ISC BIND NSEC3 Signed Zones Queries Denial of Service Vulnerability - Jan16
1.3.6.1.4.1.25623.1.0.807204
High
ISC BIND DNS64 Remote Denial of Service Vulnerability - Jan16
1.3.6.1.4.1.25623.1.0.807203
High
ISC BIND DNS RDATA Handling Remote Denial of Service Vulnerability - Jan16
1.3.6.1.4.1.25623.1.0.807202
High
ISC BIND 'buffer.c' Script Remote Denial of Service Vulnerability - Jan16
1.3.6.1.4.1.25623.1.0.807201
High
ISC BIND 'openpgpkey_61.c' Script Denial of Service Vulnerability - Jan16
1.3.6.1.4.1.25623.1.0.807200
High
ISC BIND Denial of Service Vulnerability - 06 - Jan16
1.3.6.1.4.1.25623.1.0.806999
High
ISC BIND Denial of Service Vulnerability - 05 - Jan16
1.3.6.1.4.1.25623.1.0.806998
High
ISC BIND Denial of Service Vulnerability - 04 - Jan16
1.3.6.1.4.1.25623.1.0.806997
Medium
ISC BIND Denial of Service Vulnerability - 03 - Jan16
1.3.6.1.4.1.25623.1.0.806996
High
ISC BIND Denial of Service Vulnerability - 02 - Jan16
1.3.6.1.4.1.25623.1.0.806995
High
ISC BIND Denial of Service Vulnerability - 01 - Jan16
1.3.6.1.4.1.25623.1.0.806950
Medium
Wireshark Denial-of-Service Vulnerability January16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806949
Medium
Wireshark Denial-of-Service Vulnerability January16 (Windows)
1.3.6.1.4.1.25623.1.0.806948
Medium
Wireshark Multiple Denial-of-Service Vulnerabilities-03 January16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806947
Medium
Wireshark Multiple Denial-of-Service Vulnerabilities-03 January16 (Windows)
1.3.6.1.4.1.25623.1.0.806946
Medium
Wireshark Multiple Denial-of-Service Vulnerabilities-02 January16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806945
Medium
Wireshark Multiple Denial-of-Service Vulnerabilities-02 January16 (Windows)
1.3.6.1.4.1.25623.1.0.806944
Medium
Wireshark Multiple Denial-of-Service Vulnerabilities-01 January16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806943
Medium
Wireshark Multiple Denial-of-Service Vulnerabilities-01 January16 (Windows)
1.3.6.1.4.1.25623.1.0.806895
High
Freeproxy Internet Suite Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806889
Medium
IBM Websphere Apllication Server Multiple Vulnerability-03 Mar16
1.3.6.1.4.1.25623.1.0.806885
High
IBM Websphere Apllication Server Denial of Service Vulnerability-01 Mar16
1.3.6.1.4.1.25623.1.0.806860
Medium
Apache Subversion 'URIs' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806859
Medium
Apache Subversion 'mod_dav_svn' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806856
Medium
Apache Subversion Denial Of Service Vulnerability -01 Feb16
1.3.6.1.4.1.25623.1.0.806849
High
Nginx Server Multiple Denial Of Service Vulnerabilities 01 - Jan16
1.3.6.1.4.1.25623.1.0.806827
High
IBM Websphere Apllication Server Denial Of Service Vulnerability 01 Jan16
1.3.6.1.4.1.25623.1.0.806826
Medium
IBM Websphere Apllication Server Denial of Service Vulnerability Jan16
1.3.6.1.4.1.25623.1.0.806817
Medium
OpenSSL Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.806816
Medium
OpenSSL Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.806704
Medium
Wireshark Pcapng File Parser Denial-of-Service Vulnerability Nov15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806703
Medium
Wireshark Pcapng File Parser Denial-of-Service Vulnerability Nov15 (Windows)
1.3.6.1.4.1.25623.1.0.806700
High
LibreOffice DOC Bookmarks Denial of Service Vulnerability Nov15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806694
Medium
TallSoft SNMP TFTP Server Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806671
Medium
OpenSSH Denial of Service Vulnerability - Jan16
1.3.6.1.4.1.25623.1.0.806649
High
PHP Multiple Denial of Service Vulnerabilities - 01 - Dec15 (Linux)
1.3.6.1.4.1.25623.1.0.806648
High
PHP Multiple Denial of Service Vulnerabilities - 01 - Dec15 (Windows)
1.3.6.1.4.1.25623.1.0.806599
High
LibreOffice DOC Bookmarks Denial of Service Vulnerability Nov15 (Windows)
1.3.6.1.4.1.25623.1.0.806521
High
Adobe Shockwave Player Denial of Service Vulnerability Oct15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806520
High
Adobe Shockwave Player Denial of Service Vulnerability Oct15 (Windows)
1.3.6.1.4.1.25623.1.0.806516
Medium
Easy File Sharing Web Server USERID Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.806107
Medium
Squid SSL-Bump HTTPS Requests Processing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806106
Medium
Squid HTTP Range Request Handling Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806088
High
VLC Media Player 3GP File Denial of Service Vulnerability Oct15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806087
High
VLC Media Player 3GP File Denial of Service Vulnerability Oct15 (Linux)
1.3.6.1.4.1.25623.1.0.806086
High
VLC Media Player 3GP File Denial of Service Vulnerability Oct15 (Windows)
1.3.6.1.4.1.25623.1.0.806080
High
ISC BIND Delegation Handling Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806079
High
ISC BIND Denial of Service Vulnerability - Oct15
1.3.6.1.4.1.25623.1.0.806048
High
OpenSSH Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806030
Medium
Wireshark Multiple Denial-of-Service Vulnerabilities-01 August15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806029
Medium
Wireshark Multiple Denial-of-Service Vulnerabilities-01 August15 (Windows)
1.3.6.1.4.1.25623.1.0.806019
Medium
ClamAV Multiple Denial of Service Vulnerabilities August15 (Linux)
1.3.6.1.4.1.25623.1.0.806016
Medium
ClamAV Multiple Denial of Service Vulnerabilities August15 (Windows)
1.3.6.1.4.1.25623.1.0.805963
High
Mock SMTP Server Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.805953
High
NeuroServer Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.805944
High
io.js 'V8 utf-8 decoder' Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.805943
High
Node.js 'V8 utf-8 decoder' Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.805705
Medium
PuTTY Denial Of Service Vulnerability June15 (Windows)
1.3.6.1.4.1.25623.1.0.805697
Medium
Wireshark Multiple Denial-of-Service Vulnerabilities-01 July15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805696
Medium
Wireshark Multiple Denial-of-Service Vulnerabilities-01 July15 (Windows)
1.3.6.1.4.1.25623.1.0.805691
High
PHP Use-After-Free Denial Of Service Vulnerability - 02 - Jul15 (Windows)
1.3.6.1.4.1.25623.1.0.805690
High
PHP Use-After-Free Remote Code Execution Vulnerability - 01 - Jul15 (Windows)
1.3.6.1.4.1.25623.1.0.805687
High
PHP Use-After-Free Denial Of Service Vulnerability - 02 - Jul15 (Linux)
1.3.6.1.4.1.25623.1.0.805686
High
PHP Use-After-Free Remote Code Execution Vulnerability - 01 - Jul15 (Linux)
1.3.6.1.4.1.25623.1.0.805488
Medium
Wireshark Denial-of-Service Vulnerability-02 Mar15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805487
Medium
Wireshark Denial-of-Service Vulnerability-01 Mar15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805486
Medium
Wireshark Denial-of-Service Vulnerability-02 Mar15 (Windows)
1.3.6.1.4.1.25623.1.0.805485
Medium
Wireshark Denial-of-Service Vulnerability-01 Mar15 (Windows)
1.3.6.1.4.1.25623.1.0.805430
Medium
Oracle Virtualbox Multiple DoS Vulnerabilities Feb15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805429
Medium
Oracle Virtualbox Multiple DoS Vulnerabilities Feb15 (Linux)
1.3.6.1.4.1.25623.1.0.805428
Medium
Oracle Virtualbox Multiple DoS Vulnerabilities Feb15 (Windows)
1.3.6.1.4.1.25623.1.0.805420
Medium
Malwarebytes-Anti-Exploit Denial Of Service (Windows)
1.3.6.1.4.1.25623.1.0.805416
Medium
Perl Denial of Service Vulnerability Jan 2015 (Windows)
1.3.6.1.4.1.25623.1.0.805395
High
Wireshark Multiple Denial-of-Service Vulnerabilities-02 June15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805394
High
Wireshark Multiple Denial-of-Service Vulnerabilities-01 June15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805393
High
Wireshark Multiple Denial-of-Service Vulnerabilities-02 June15 (Windows)
1.3.6.1.4.1.25623.1.0.805392
High
Wireshark Multiple Denial-of-Service Vulnerabilities-01 June15 (Windows)
1.3.6.1.4.1.25623.1.0.805323
Medium
Wireshark Multiple Denial-of-Service Vulnerabilities -01 Jan15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805322
Medium
Wireshark Multiple Denial-of-Service Vulnerabilities -01 Jan15 (Windows)
1.3.6.1.4.1.25623.1.0.805307
Medium
phpMyAdmin Denial-of-Service Vulnerability -01 Dec14
1.3.6.1.4.1.25623.1.0.805202
Medium
Ruby 'REXML' Parser XML Entity Expansion (XEE) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.805177
Medium
Icecast 'stream_auth' handler Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.805157
Medium
Embedthis Appweb Web Server Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.805096
Medium
Easy File Management Web Server USERID Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.804916
Medium
Wireshark Denial of Service Vulnerability-03 Sep14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804915
Medium
Wireshark Denial of Service Vulnerability-03 Sep14 (Windows)
1.3.6.1.4.1.25623.1.0.804914
Medium
Wireshark DOS Vulnerability-02 Sep14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804912
Medium
Wireshark DOS Vulnerability-02 Sep14 (Windows)
1.3.6.1.4.1.25623.1.0.804911
Medium
Wireshark DOS Vulnerability-01 Sep14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804909
Medium
Wireshark DOS Vulnerability-01 Sep14 (Windows)
1.3.6.1.4.1.25623.1.0.804903
Medium
GOM Media Player Denial of Service Vulnerability Sep14 (Windows)
1.3.6.1.4.1.25623.1.0.804901
Medium
Baidu Spark Browser Denial of Service Vulnerability -01 August14 (Windows)
1.3.6.1.4.1.25623.1.0.804898
Medium
Wireshark Denial-of-Service Vulnerability-02 Nov14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804897
Medium
Wireshark Denial-of-Service Vulnerability-02 Nov14 (Windows)
1.3.6.1.4.1.25623.1.0.804896
Medium
Wireshark Multiple Denial-of-Service Vulnerability-01 Nov14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804895
Medium
Wireshark Multiple Denial-of-Service Vulnerability-01 Nov14 (Windows)
1.3.6.1.4.1.25623.1.0.804889
Medium
Ruby 'REXML' parser Denial-of-Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804888
Medium
Ruby 'str_buf_cat' function Denial-of-Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804887
Medium
Ruby 'encodes' function Denial-of-Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804801
Medium
Wireshark Multiple Denial of Service Vulnerabilities-01 Aug14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804800
Medium
Wireshark Multiple Denial of Service Vulnerabilities-01 Aug14 (Windows)
1.3.6.1.4.1.25623.1.0.804768
High
7T Interactive Graphical SCADA System 'dc.exe' Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804718
Medium
Request Tracker (RT) 'Email::Address::List' Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.804638
Medium
GOM Media Player Denial of Service Vulnerability Jun14 (Windows)
1.3.6.1.4.1.25623.1.0.804634
Medium
Python 'Hash Collision' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804632
Medium
Python 'Hash Collision' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804615
Medium
VLC Media Player Denial of Service Vulnerability -01 June14 (Linux)
1.3.6.1.4.1.25623.1.0.804614
Medium
VLC Media Player Denial of Service Vulnerability -01 June14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804613
Medium
VLC Media Player Denial of Service Vulnerability -01 June14 (Windows)
1.3.6.1.4.1.25623.1.0.804386
High
Adobe Reader '.ETD File' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.804385
High
Adobe Reader '.ETD File' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804384
High
Adobe Reader '.ETD File' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804379
Medium
Adobe Reader 'AcroPDF.DLL' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.804378
Medium
Adobe Reader 'AcroPDF.DLL' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804377
Medium
Adobe Reader 'AcroPDF.DLL' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804348
Medium
VLC Media Player Denial of Service Vulnerability Mar14 (Linux)
1.3.6.1.4.1.25623.1.0.804347
Medium
VLC Media Player Denial of Service Vulnerability Mar14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804346
Medium
VLC Media Player Denial of Service Vulnerability Mar14 (Windows)
1.3.6.1.4.1.25623.1.0.804325
Medium
VLC Media Player ASF Demuxer Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.804324
Medium
VLC Media Player ASF Demuxer Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804323
Medium
VLC Media Player ASF Demuxer Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804315
Medium
Active Perl Denial of Service Vulnerability Feb 2014 (Windows)
1.3.6.1.4.1.25623.1.0.804308
Medium
Novell iPrint Client Denial of Service (dos) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804304
Medium
GOM Media Player Denial of Service (dos) Vulnerability Feb14 (Windows)
1.3.6.1.4.1.25623.1.0.804303
High
Adobe Digital Edition Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804301
High
Adobe Digital Edition Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804275
Medium
Wireshark RTP Dissector Denial of Service Vulnerability-01 May14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804274
Medium
Wireshark RTP Dissector Denial of Service Vulnerability-01 May14 (Windows)
1.3.6.1.4.1.25623.1.0.804251
High
Apache Tomcat Content-Type Header Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.804127
High
VLC Media Player M3U Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.804126
High
VLC Media Player M3U Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804125
High
VLC Media Player M3U Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804123
Medium
Oracle VM VirtualBox Local Denial of Service Vulnerability-01 Oct2013 (Linux)
1.3.6.1.4.1.25623.1.0.804122
Medium
Oracle VM VirtualBox Local Denial of Service Vulnerability-01 Oct2013 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804121
Medium
Oracle VM VirtualBox Local Denial of Service Vulnerability-01 Oct2013 (Windows)
1.3.6.1.4.1.25623.1.0.804025
High
FreeSWITCH 'switch_regex.c' Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.803798
High
OneHTTPD HTTP Server Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803796
High
haneWIN DNS Server Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803762
High
Share KM Server Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803716
High
WinRadius Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803714
High
Quick TFTP Server Long Filename Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803695
Medium
Comodo Internet Security Denial of Service Vulnerability July 13
1.3.6.1.4.1.25623.1.0.803692
Medium
Comodo Internet Security Denial of Service Vulnerability-05
1.3.6.1.4.1.25623.1.0.803691
Medium
Comodo Internet Security Denial of Service Vulnerability-04
1.3.6.1.4.1.25623.1.0.803690
Medium
Comodo Internet Security Denial of Service Vulnerability-03
1.3.6.1.4.1.25623.1.0.803689
Medium
Comodo Internet Security Denial of Service Vulnerability-02
1.3.6.1.4.1.25623.1.0.803687
Medium
Comodo Internet Security Denial of Service Vulnerability-01
1.3.6.1.4.1.25623.1.0.803677
Medium
PHP Denial of Service Vulnerability - Jun13 (Windows)
1.3.6.1.4.1.25623.1.0.803655
Medium
Wireshark Multiple Vulnerabilities - June 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803654
Medium
Wireshark Multiple Vulnerabilities - June 13 (Windows)
1.3.6.1.4.1.25623.1.0.803653
Medium
Wireshark Multiple DoS Vulnerabilities - June 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803652
Medium
Wireshark Multiple DoS Vulnerabilities - June 13 (Windows)
1.3.6.1.4.1.25623.1.0.803651
Medium
Wireshark DCP ETSI Dissector DoS Vulnerability - June 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803650
Medium
Wireshark DCP ETSI Dissector DoS Vulnerability - June 13 (Windows)
1.3.6.1.4.1.25623.1.0.803621
High
Wireshark Multiple Dissector Multiple Vulnerabilities - May 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803620
High
Wireshark Multiple Dissector Multiple Vulnerabilities - May 13 (Windows)
1.3.6.1.4.1.25623.1.0.803619
Medium
Wireshark ASN.1 BER Dissector DoS Vulnerability - May 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803618
Medium
Wireshark ASN.1 BER Dissector DoS Vulnerability - May 13 (Windows)
1.3.6.1.4.1.25623.1.0.803491
High
Cogent DataHub Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803473
High
PostgreSQL Denial of Service Vulnerability - Apr13 (Windows)
1.3.6.1.4.1.25623.1.0.803461
Medium
Google Chrome Frame Plugin For Microsoft IE Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803459
Medium
MySQL Unspecified vulnerability - May 13 (Windows)
1.3.6.1.4.1.25623.1.0.803457
High
SIP Witch Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803442
High
PostgreSQL Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803371
High
Strawberry Perl Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803370
High
Active Perl Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803357
High
Google Chrome Denial of Service Vulnerability - April 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803356
High
Google Chrome Denial of Service Vulnerability - April 13 (Linux)
1.3.6.1.4.1.25623.1.0.803355
High
Google Chrome Denial of Service Vulnerability - April 13 (Windows)
1.3.6.1.4.1.25623.1.0.803343
High
Active Perl Modules Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.803333
High
Wireshark Multiple Dissector Multiple Vulnerabilities - March 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803332
High
Wireshark Multiple Dissector Multiple DoS Vulnerabilities - March 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803331
High
Wireshark Multiple Dissector Multiple Vulnerabilities - March 13 (Windows)
1.3.6.1.4.1.25623.1.0.803330
High
Wireshark Multiple Dissector Multiple DoS Vulnerabilities - March 13 (Windows)
1.3.6.1.4.1.25623.1.0.803308
High
Pidgin Multiple Denial of Service Vulnerabilities -Feb13 (Windows)
1.3.6.1.4.1.25623.1.0.803191
High
Sysax Multi Server SSH Component NULL Pointer Dereference DOS Vulnerability
1.3.6.1.4.1.25623.1.0.803172
High
Freeciv Multiple Remote Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.803150
Medium
Nero MediaHome Server Multiple Remote DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.803125
High
TVMOBiLi Media Server HTTP Request Multiple BOF Vulnerabilities
1.3.6.1.4.1.25623.1.0.803104
Medium
Oracle VM VirtualBox Unspecified Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.803103
Medium
Oracle VM VirtualBox Unspecified Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803091
Medium
OpenBSD Portmap Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803080
Medium
Firefly MediaServer HTTP Header Multiple DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.803069
Medium
Wireshark Multiple Dissector Multiple DoS Vulnerabilities - Dec12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803068
Medium
Wireshark Multiple Dissector Multiple DoS Vulnerabilities - Dec12 (Windows)
1.3.6.1.4.1.25623.1.0.803065
Medium
LibreOffice Import Files Denial of Service Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.803064
Medium
LibreOffice Import Files Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.803037
High
Optima PLC APIFTP Server Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.803004
Medium
Opera Multiple Vulnerabilities - August12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802921
Medium
VLC Media Player 'MP4' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802920
Medium
VLC Media Player 'MP4' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802913
High
freeFTPD PORT Command Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802908
Medium
Wireshark Multiple Denial of Service Vulnerabilities - July 12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802907
Medium
Wireshark Multiple Denial of Service Vulnerabilities - July 12 (Windows)
1.3.6.1.4.1.25623.1.0.802906
Medium
Pidgin MSN and XMPP Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802905
High
PowerNet Twin Client 'RFSynC' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802902
Medium
Wireshark Denial of Service Vulnerability-02 March 11 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802900
Medium
Wireshark Denial of Service Vulnerability March-11 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802899
Medium
Wireshark PPP And NFS Dissector Denial of Service Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.802898
Medium
Wireshark PPP And NFS Dissector Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802877
Medium
Wireshark 'bytes_repr_len' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802870
High
Mozilla Products 'jsinfer.cpp' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802869
High
Mozilla Products 'jsinfer.cpp' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802850
High
Google Chrome Multiple Denial of Service Vulnerabilities - May 12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802849
High
Google Chrome Multiple Denial of Service Vulnerabilities - May 12 (Linux)
1.3.6.1.4.1.25623.1.0.802848
High
Google Chrome Multiple Denial of Service Vulnerabilities - May 12 (Windows)
1.3.6.1.4.1.25623.1.0.802846
Medium
Wireshark ZigBee ZCL Dissector Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802844
Medium
Wireshark Lucent/Ascend File Parser Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802831
High
EMC NetWorker 'nsrexecd' RPC Packet Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802829
Medium
Opera Large Integer Argument Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.802827
High
EMC Data Protection Advisor NULL Pointer Dereference Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802826
High
RealNetworks RealPlayer MP4 File Handling Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.802825
Medium
Jabber Studio Jabberd Server SASL Negotiation Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802809
High
Google Chrome Multiple Denial of Service Vulnerabilities - March12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802808
High
Google Chrome Multiple Denial of Service Vulnerabilities - March12 (Linux)
1.3.6.1.4.1.25623.1.0.802807
High
Google Chrome Multiple Denial of Service Vulnerabilities - March12 (Windows)
1.3.6.1.4.1.25623.1.0.802799
Medium
Wireshark Denial of Service Vulnerability-01 March 11 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802768
Medium
Wireshark CSN.1 Dissector Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802766
Medium
Wireshark ANSI A MAP Files Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802765
Medium
Wireshark IEEE 802.11 Dissector Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802763
Medium
Wireshark Multiple Denial of Service Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.802760
Medium
Wireshark IEEE 802.11 Dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802759
Medium
Wireshark Multiple Denial of Service Vulnerabilities - April 12 (Windows)
1.3.6.1.4.1.25623.1.0.802754
High
Opera Web Browser Select Object Denial Of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802713
High
Pidgin Multiple Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802681
Medium
Oracle Java SE Hash Collision DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802680
Medium
Oracle Java SE 'MurmurHash' Algorithm Hash Collision DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802677
High
CA ARCserve Backup RPC Services Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802674
High
Novell eDirectory Multiple Stack Based Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.802670
Medium
PHP pdo_sql_parser.re 'PDO' extension DoS vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802665
Medium
Wireshark ASN.1 BER Dissector Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802662
Medium
httpdx Wildcards Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802654
High
Opera URL Processing Arbitrary Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.802651
Medium
Opera Multiple Denial of Service Vulnerabilities - June12 (Linux)
1.3.6.1.4.1.25623.1.0.802650
Medium
Opera Multiple Denial of Service Vulnerabilities - June12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802649
Medium
Opera Multiple Denial of Service Vulnerabilities - June12 (Windows)
1.3.6.1.4.1.25623.1.0.802635
High
xArrow Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.802627
Medium
LAN Messenger Malformed Initiation Request Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802625
Medium
Wireshark Multiple Denial of Service Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.802617
Medium
NetDecision HTTP Server Long HTTP Request Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802614
High
Tiny HTTP Server Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802566
Medium
PHP Multiple Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802562
High
Perl Modules Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802557
Medium
LibreOffice 'DOC' File Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802510
High
Mozilla Products Browser Engine Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802506
High
Investintech Products Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.802503
Medium
Wireshark CSN.1 Dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802489
Medium
VLC Media Player 'libpng_plugin' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802488
Medium
VLC Media Player 'libpng_plugin' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802487
High
VLC Media Player TiVo Demuxer Double Free Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802480
High
VLC Media Player TiVo Demuxer Double Free Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802462
High
Microsoft ActiveSync Null Pointer Dereference Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802460
High
SafeNet Sentinel Protection Installer Long Request DoS Vulnerability
1.3.6.1.4.1.25623.1.0.802420
Medium
VLC Media Player '.amr' File Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802409
Medium
Oracle Sun GlassFish Server Hash Collision Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802408
Medium
PHP Web Form Hash Collision Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.802406
Medium
Hillstone Software TFTP Write/Read Request Server Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802396
Medium
Opera Large Integer Argument Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802395
Medium
Opera Large Integer Argument Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802382
Medium
Wibu-Systems CodeMeter Runtime TCP Packets Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802376
High
Google Chrome Multiple Denial of Service Vulnerabilities - January12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802375
High
Google Chrome Multiple Denial of Service Vulnerabilities - January12 (Linux)
1.3.6.1.4.1.25623.1.0.802374
High
Google Chrome Multiple Denial of Service Vulnerabilities - January12 (Windows)
1.3.6.1.4.1.25623.1.0.802372
Medium
WinMount 'WMDrive.sys' Driver IOCTL Handling Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802370
Medium
TomatoSoft Free Mp3 Player '.mp3' File Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802349
High
PHP EXIF Header Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802331
High
Pidgin Libpurple Protocol Plugins Denial of Service Vulnerabilities (Win)
1.3.6.1.4.1.25623.1.0.802308
Medium
Wireshark Lucent/Ascend File Parser Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.802300
Medium
Tor Directory Authority 'policy_summarize' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802295
High
Linux Kernel IGMP Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802248
Medium
Wireshark Multiple Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802247
Medium
Cogent DataHub Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802232
High
CiscoKits CCNA TFTP Server 'Write' Command Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802223
Medium
Shibboleth XML Security Signature Key Parsing Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.802222
High
Sybase Adaptive Server Enterprise Backup Server Format String Vulnerability
1.3.6.1.4.1.25623.1.0.802214
High
Mozilla Products Multiple Denial of Service Vulnerabilities July-11 (Windows)
1.3.6.1.4.1.25623.1.0.802201
Medium
Wireshark 'bytes_repr_len' Function Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802200
Medium
Wireshark Multiple Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802198
High
Apple QuickTime Multiple Denial of Service Vulnerabilities - (Windows)
1.3.6.1.4.1.25623.1.0.802129
High
AzeoTech DAQFactory Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802127
Medium
Google Chrome 'GetWidget' methods DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.802126
Medium
Google Chrome 'GetWidget' methods DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802119
High
VLC Media Player 'AMV' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802118
High
VLC Media Player 'AMV' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.802065
High
AT-TFTP Server Long Filename BoF Vulnerability
1.3.6.1.4.1.25623.1.0.802063
Medium
Asterisk Products Invalid SDP SIP Channel Driver DoS Vulnerability
1.3.6.1.4.1.25623.1.0.802062
High
Squid Proxy Accept-Language Header Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802061
High
Vino VNC Server Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802057
Medium
Squid Proxy Host Header Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802056
Medium
MIT Kerberos 5 kpasswd UDP Packet Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802055
Medium
Apache Subversion 'mod_dav_svn' Module Multiple DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.802054
Medium
Apache Subversion 'mod_dav_svn' log REPORT Request DoS Vulnerability
1.3.6.1.4.1.25623.1.0.802044
High
Lighttpd Connection header Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802037
High
Azeotech DAQFactory NETB Datagram Parsing Stack Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802036
Medium
Beckhoff TwinCAT 'TCATSysSrv.exe' Network Packet Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802025
High
Xitami Web Server If-Modified-Since Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802020
High
Serva32 web server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802012
High
Rumble SMTP Server 'MAIL FROM' Command Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802011
High
Avaya IP Office Manager TFTP Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802007
High
Hiawatha WebServer 'Content-Length' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801997
High
Oracle Sun GlassFish/System Application Server Web Container DOS Vulnerability
1.3.6.1.4.1.25623.1.0.801968
Medium
Adobe Flash Media Server Remote Denial of Service Vulnerability (August-2011)
1.3.6.1.4.1.25623.1.0.801963
High
HP Data Protector Media Management Daemon Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801943
Medium
Lost Door J-Revolution Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801938
High
IBM solidDB User Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801937
High
IBM solidDB RPC Test Commands Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.801892
Medium
Adobe Flash Media Server XML Data Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801860
Medium
PHP 'grapheme_extract()' NULL Pointer Dereference Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801833
Medium
Wireshark ASN.1 BER Dissector Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.801824
Medium
IBM Tivoli Directory Proxy Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801823
Medium
IBM Tivoli Directory Server LDAP BER Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801809
Medium
IBM Tivoli Directory Server DIGEST-MD5 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801790
Medium
Perl Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801785
Medium
Wireshark X.509if Dissector Denial of service vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801774
Medium
Google Chrome 'Webkit' CSS Implementation DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801773
Medium
Google Chrome 'WebKit' CSS Implementation DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801772
High
Rsync Multiple Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.801764
Medium
Pidgin Yahoo Protocol 'YMSG' NULL Pointer Dereference Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.801763
High
Google Chrome Multiple Vulnerabilities - March 11(Windows)
1.3.6.1.4.1.25623.1.0.801762
High
Google Chrome Multiple Vulnerabilities - March 11(Linux)
1.3.6.1.4.1.25623.1.0.801761
Medium
Wireshark Denial of Service Vulnerability March-11 (Windows)
1.3.6.1.4.1.25623.1.0.801758
Medium
Wireshark Denial of Service Vulnerability March-11 (Windows)
1.3.6.1.4.1.25623.1.0.801756
Medium
Wireshark Denial of Service Vulnerability - March-11 (Windows)
1.3.6.1.4.1.25623.1.0.801748
High
Google Chrome Multiple Denial of Service Vulnerabilities - February 11(Linux)
1.3.6.1.4.1.25623.1.0.801747
High
Google Chrome Multiple Denial of Service Vulnerabilities - February 11(Windows)
1.3.6.1.4.1.25623.1.0.801742
High
Wireshark Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801669
High
Microsoft Windows IIS FTP Server DOS Vulnerability
1.3.6.1.4.1.25623.1.0.801586
High
PHP Zend and GD Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.801583
Medium
PHP 'ext/imap/php_imap.c' Use After Free Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801579
Medium
HP Data Protector Manager Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801568
Medium
MySQL Handler Multiple Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.801567
Medium
MySQL Mysqld Multiple Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.801566
Medium
MySQL Multiple Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.801554
Medium
Wireshark ZigBee ZCL Dissector Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.801536
Medium
Pidgin Libpurple 'purple_base64_decode()' Denial of Service Vulnerabilities (Win)
1.3.6.1.4.1.25623.1.0.801531
Medium
IBM solidDB Packets Processing Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.801521
Medium
Apache APR-util 'buckets/apr_brigade.c' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801440
High
Adersoft VbsEdit '.vbs' File Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801435
Medium
Wireshark 'IPMI dissector' Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.801433
Medium
Wireshark 'packet-gsm_a_rr.c' Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.801430
Medium
VLC Media Player Meta-Information Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801429
Medium
VLC Media Player Meta-Information Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801349
Medium
Microsoft Internet Explorer 'IFRAME' Denial Of Service Vulnerability (June-10)
1.3.6.1.4.1.25623.1.0.801348
Medium
Microsoft Internet Explorer 'IFRAME' Denial Of Service Vulnerability -june 10
1.3.6.1.4.1.25623.1.0.801347
Medium
Mozilla Firefox 'IFRAME' Denial Of Service vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801333
Medium
Microsoft Windows Kernel 'win32k.sys' Multiple DOS Vulnerabilities
1.3.6.1.4.1.25623.1.0.801305
High
Adobe Reader PDF Handling Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801256
High
Adobe Flash Player/Air Multiple Vulnerabilities - August10 (Linux)
1.3.6.1.4.1.25623.1.0.801255
High
Adobe Flash Player/Air Multiple Vulnerabilities - August10 (Win)
1.3.6.1.4.1.25623.1.0.801235
Medium
Qt 'QSslSocketBackendPrivate::transmit()' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801216
Medium
Opera 'IFRAME' Denial Of Service vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801208
Medium
Wireshark DOCSIS Dissector Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.801150
Medium
Yahoo! Messenger 'YahooBridgeLib.dll' ActiveX Control DOS Vulnerability
1.3.6.1.4.1.25623.1.0.801141
High
Opera Denial Of Service Vulnerability - Nov09 (Linux)
1.3.6.1.4.1.25623.1.0.801140
High
Opera Multiple Vulnerabilities - Nov09 (Win)
1.3.6.1.4.1.25623.1.0.801134
High
Mozilla Firefox Denial Of Service Vulnerability Nov-09 (Win)
1.3.6.1.4.1.25623.1.0.801132
High
Mozilla Firefox Multiple Memory Corruption Vulnerabilities Nov-09 (Win)
1.3.6.1.4.1.25623.1.0.801129
Medium
Gpg4Win Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801118
Medium
Rhino Software Serv-U 'SITE SET' Command Denial Of Service vulnerability
1.3.6.1.4.1.25623.1.0.801104
Medium
Adobe Acrobat PDF File Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801066
Medium
MySQL Authenticated Access Restrictions Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801065
High
MySQL Authenticated Access Restrictions Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801064
High
MySQL Denial Of Service and Spoofing Vulnerabilities
1.3.6.1.4.1.25623.1.0.801058
Medium
TYPSoft FTP Server 'APPE' and 'DELE' Commands DOS Vulnerability
1.3.6.1.4.1.25623.1.0.801036
High
Wireshark 'wiretap/erf.c' Unsigned Integer Wrap Vulnerability - Nov09 (Win)
1.3.6.1.4.1.25623.1.0.801034
Medium
Wireshark 'DCERPC/NT' Dissector DOS Vulnerability - Nov09 (Win)
1.3.6.1.4.1.25623.1.0.801032
Medium
Wireshark Multiple Denial Of Service Vulnerabilities - Nov09 (Win)
1.3.6.1.4.1.25623.1.0.801030
Medium
Pidgin Oscar Protocol Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.80103
High
3com switch2hub
1.3.6.1.4.1.25623.1.0.801027
Medium
VMware Authorization Service Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.80102
Other
Sendmail smad vuln
1.3.6.1.4.1.25623.1.0.800967
Medium
Perl UTF-8 Regular Expression Processing DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800963
Medium
ZoIPer Empty Call-Info Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800961
High
httpdx 'h_readrequest()' Host Header Format String Vulnerability
1.3.6.1.4.1.25623.1.0.800922
High
Opera Web Browser Select Object Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800921
High
Opera Web Browser Select Object Denial Of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800872
Medium
Microsoft Internet Explorer 'li' Element DoS Vulnerability - Sep09
1.3.6.1.4.1.25623.1.0.800865
High
Sun Java System Web Proxy Server Denial Of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800863
High
Microsoft Internet Explorer XML Document DoS Vulnerability - Aug09
1.3.6.1.4.1.25623.1.0.800861
Medium
Microsoft Internet Explorer 'findText()' Unicode Parsing DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800857
Medium
Mozilla Firefox SOCKS5 Proxy Server DoS Vulnerability Aug-09 (Win)
1.3.6.1.4.1.25623.1.0.800854
High
Adobe Flash Player/Air Multiple DoS Vulnerabilities - Aug09 (Linux)
1.3.6.1.4.1.25623.1.0.800853
High
Adobe Flash Player/Air Multiple DoS Vulnerabilities - Aug09 (Win)
1.3.6.1.4.1.25623.1.0.800852
Medium
Firebird SQL 'op_connect_request' Denial Of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800848
High
Mozilla Products 'select()' Denial Of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800842
High
MySQL 'sql_parse.cc' Multiple Format String Vulnerabilities
1.3.6.1.4.1.25623.1.0.800841
Medium
Tor Denial Of Service Vulnerability - July09 (Linux)
1.3.6.1.4.1.25623.1.0.800839
Medium
Tor Denial Of Service Vulnerability - July09 (Win)
1.3.6.1.4.1.25623.1.0.800837
High
Apache 'mod_deflate' Denial Of Service Vulnerability - July09
1.3.6.1.4.1.25623.1.0.800835
Medium
Apple Safari JavaScript 'Reload()' DoS Vulnerability - July09
1.3.6.1.4.1.25623.1.0.800834
High
Apple Safari DoS or XSS Vulnerability - July09
1.3.6.1.4.1.25623.1.0.800827
High
Apache 'mod_proxy_http.c' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800823
Medium
Pidgin OSCAR Protocol Denial Of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800815
High
Apple Safari Multiple Vulnerabilities June-09 (Win) - II
1.3.6.1.4.1.25623.1.0.800814
High
Apple Safari Multiple Vulnerabilities June-09 (Win) - I
1.3.6.1.4.1.25623.1.0.800806
Medium
VMware Products Descheduled Time Accounting Driver DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800805
Medium
VMware Products Descheduled Time Accounting Driver DoS Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800750
Medium
Mozilla Products Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800744
Medium
Apple Safari Nested 'object' Tag Remote Denial Of Service vulnerability
1.3.6.1.4.1.25623.1.0.800726
Medium
XM Easy Personal FTP Server File/Folder Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800710
Medium
Quagga Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800706
High
Adobe Reader/Acrobat Denial of Service Vulnerability (May09)
1.3.6.1.4.1.25623.1.0.800701
High
Adobe Reader Denial of Service Vulnerability (May09)
1.3.6.1.4.1.25623.1.0.800700
High
Microsoft GDIPlus PNG Infinite Loop Vulnerability
1.3.6.1.4.1.25623.1.0.800694
Medium
ICQ Toolbar 'toolbaru.dll' ActiveX Control Remote DOS Vulnerability
1.3.6.1.4.1.25623.1.0.800669
High
Microsoft Internet Explorer Denial Of Service Vulnerability - July09
1.3.6.1.4.1.25623.1.0.800656
High
Apple Safari Denial Of Service Vulnerability - Jul09
1.3.6.1.4.1.25623.1.0.800624
Medium
Mozilla Firefox 'keygen' HTML Tag DOS Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.80061
Medium
F-Secure Policy Manager Server fsmsh.dll module DoS
1.3.6.1.4.1.25623.1.0.800600
High
PGP Desktop Local Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800599
High
avast! AntiVirus Multiple BOF Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800597
Medium
ClamAV LZH File Unpacking Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800596
Medium
ClamAV LZH File Unpacking Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800584
High
CUPS Denial of Service Vulnerability - Jun09
1.3.6.1.4.1.25623.1.0.800581
Medium
CUPS IPP Packets Processing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800578
High
Apple QuickTime Multiple Vulnerabilities - Jun09
1.3.6.1.4.1.25623.1.0.800566
Medium
Google Chrome Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800556
High
ClamAV Multiple Vulnerabilities (Win)
1.3.6.1.4.1.25623.1.0.800554
High
ClamAV Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800552
High
Versalsoft HTTP Image Uploader ActiveX Vulnerability
1.3.6.1.4.1.25623.1.0.800551
Medium
Opera Web Browser XML Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800550
Medium
Opera Web Browser XML Denial Of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800549
Medium
Apple Safari Denial of Service Vulnerability (Win) - Apr09
1.3.6.1.4.1.25623.1.0.800544
High
JustSystems Ichitaro Products Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800543
Medium
Apple iTunes Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800541
Medium
Qip ICQ Message Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800530
High
SopCast SopCore ActiveX Control DoS Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800524
Medium
Apple Safari URI NULL Pointer Dereference DoS Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800503
Medium
AyeView GIF Image Handling Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800501
Medium
Thunderbird DoS attacks via malformed MIME emails (Win)
1.3.6.1.4.1.25623.1.0.800494
High
Apple QuickTime Multiple Denial Of Service Vulnerabilities (Win)
1.3.6.1.4.1.25623.1.0.800490
Medium
OpenSSL 'kssl_keytab_is_available()' Denial Of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800487
Medium
CUPS 'scheduler/select.c' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800479
High
Aast! Antivirus 'aavmker4.sys' Denial Of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800473
Medium
Squid HTCP Packets Processing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800463
Medium
Asterisk T.38 Negotiation Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800460
Medium
Squid 'lib/rfc1035.c' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800452
High
GZip 'huft_build()' in 'inflate.c' Input Validation Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800423
Medium
Pidgin MSN Protocol Plugin Denial Of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800416
Medium
Firefox 'nsObserverList::FillObserverArray' DOS Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800410
Medium
VMware Products vmware-authd Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800409
Medium
Apple Safari Malformed URI Remote DoS Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800405
Medium
Firefox Browser designMode Null Pointer Dereference DoS Vulnerability - Win
1.3.6.1.4.1.25623.1.0.800401
Medium
Firefox Browser Libxul Memory Leak Remote DoS Vulnerability - Win
1.3.6.1.4.1.25623.1.0.800396
High
Wireshark Multiple Unspecified Vulnerability - Apr09 (Win)
1.3.6.1.4.1.25623.1.0.800395
Medium
Denial of Service vulnerability in AVG Anti-Virus (Linux)
1.3.6.1.4.1.25623.1.0.800393
Medium
Denial Of Service Vulnerability in PHP April-09
1.3.6.1.4.1.25623.1.0.800389
Medium
Firefox XUL Parsing Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800386
High
Sun Java JRE Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800384
High
Sun Java JDK/JRE Multiple Vulnerabilities (Win)
1.3.6.1.4.1.25623.1.0.800380
High
Mozilla Seamonkey XSL Parsing Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800379
High
Firefox XSL Parsing Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800374
Medium
Wireshark Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800373
Medium
PHP 'mbstring.func_overload' DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800344
High
Mozilla Firefox DoS Vulnerability May-09 (Win)
1.3.6.1.4.1.25623.1.0.800337
Medium
Microsoft Internet Explorer NULL Pointer DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800330
High
BulletProof FTP Client '.bps' File Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800328
Medium
Integer Overflow vulnerability in Microsoft Windows Media Player
1.3.6.1.4.1.25623.1.0.800327
High
BreakPoint Software Hex Workshop Denial of Service vulnerability
1.3.6.1.4.1.25623.1.0.800325
Medium
F-PROT AV 'ELF' Header Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800322
Medium
Teamtek Universal FTP Server Multiple Commands DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.800321
Medium
Norton Internet Security Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800319
High
Apple QuickTime Malformed .mov File Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800318
High
Apple iTunes Malformed .mov File Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800306
Medium
MyServer Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800305
High
Sami FTP Server Multiple Commands Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800267
Medium
Microsoft GDIPlus Library File Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800261
High
7-Zip Unspecified Archive Handling Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800258
Medium
OpenSSL Multiple Vulnerabilities (Win)
1.3.6.1.4.1.25623.1.0.800247
Medium
Wireshark Multiple Vulnerabilities Feb-09 (Windows)
1.3.6.1.4.1.25623.1.0.800237
Medium
TitanFTP Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800218
Medium
Microsoft Money 'prtstb06.dll' Denial of Service vulnerability
1.3.6.1.4.1.25623.1.0.800216
Medium
PGP Desktop Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800213
Medium
VirusBlokAda Personal AV Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800211
Medium
XM Easy Personal FTP Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800203
Medium
NOD32 Email Message Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800201
High
ZIM Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800187
High
MinaliC Webserver Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800185
Medium
Zope Object Database ZEO Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800184
Medium
OpenTTD Multiple use-after-free Denial of Service vulnerability
1.3.6.1.4.1.25623.1.0.800183
High
Adobe Flash Media Server Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.800182
High
CUPS IPP Use-After-Free Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.80017
Medium
Squid < 2.6.STABLE12
1.3.6.1.4.1.25623.1.0.800161
High
Sun Java System Web Server Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800154
Medium
Kaspersky Anti-Virus 2010 'kl1.sys' Driver DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800142
High
CUPS Subscription Incorrectly uses Guest Account DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800139
Medium
K-Lite Mega Codec Pack vsfilter.dll Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800132
High
VLC Media Player Multiple Stack-Based BOF Vulnerabilities - Nov08 (Win)
1.3.6.1.4.1.25623.1.0.800131
High
UltraVNC VNCViewer Multiple Buffer Overflow Vulnerabilities - Nov08
1.3.6.1.4.1.25623.1.0.800128
High
OpenOffice senddoc Insecure Temporary File Creation Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800122
High
TUGzip zip File Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800116
High
VLC Media Player TY Processing Buffer Overflow Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800114
High
GuildFTPd CWD and LIST Command Heap Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800112
High
VLC Media Player XSPF Playlist Memory Corruption Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800111
High
CUPS Multiple Vulnerabilities - Oct08
1.3.6.1.4.1.25623.1.0.800107
High
Adobe Reader/Acrobat JavaScript Method Handling Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800106
High
Adobe Reader/Acrobat JavaScript Method Handling Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800101
High
CA eTrust SCM Multiple HTTP Gateway Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.800100
Medium
Apple Safari WebKit Property Memory Leak Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800087
High
Adobe Flash Player for Linux SWF Processing Vulnerability
1.3.6.1.4.1.25623.1.0.800086
Medium
Kaspersky Internet Security Suite Malformed MIME Message DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800085
Medium
Incredimail Malformed MIME Message DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800083
Medium
Microsoft Outlook Express Malformed MIME Message DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800082
High
Microsoft SQL Server sp_replwritetovarbin() BOF Vulnerability
1.3.6.1.4.1.25623.1.0.800081
Medium
Opera Web Browser DoS attacks on MIME via malformed MIME emails (Win)
1.3.6.1.4.1.25623.1.0.800076
High
VLC Media Player Buffer Overflow Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800074
Medium
Wireshark SMTP Processing Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800073
High
Titan FTP Server DELE Command Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800067
High
ClamAV get_unicode_name() Off-By-One Heap based BOF Vulnerability
1.3.6.1.4.1.25623.1.0.800066
High
Opera Web Browser Heap Based Buffer Overflow Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800064
Medium
Zope Python Scripts Local Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800063
High
WinComLPD Total Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800040
Medium
Wireshark Multiple Vulnerabilities - Oct08 (Windows)
1.3.6.1.4.1.25623.1.0.800036
High
Linux Kernel Stream Control Transmission Protocol Violation Vulnerability
1.3.6.1.4.1.25623.1.0.56918
High
Fenice <=1.10 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.51913
Medium
Icecast Server Slash File Name DoS Vulnerability
1.3.6.1.4.1.25623.1.0.51886
High
MySQL Multiple flaws (3)
1.3.6.1.4.1.25623.1.0.51279
High
BIND authvalidator Denial of Service
1.3.6.1.4.1.25623.1.0.51278
High
BIND Q_UseDNS Buffer Overflow
1.3.6.1.4.1.25623.1.0.2497
High
IBM Lotus Domino Notes RPC Authentication Processing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.20890
High
Lotus Domino LDAP Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.20388
High
Juniper NetScreen-Security Manager Remote DoS flaw
1.3.6.1.4.1.25623.1.0.20245
Medium
MailEnable IMAP rename DoS Vulnerability
1.3.6.1.4.1.25623.1.0.200058
High
CesarFTP MKD Command Buffer Overflow
1.3.6.1.4.1.25623.1.0.19777
High
Malformed ICMP Packets May Cause a Denial of Service (SCTP)
1.3.6.1.4.1.25623.1.0.19304
High
Allegro Software RomPager 2.10 Denial of Service
1.3.6.1.4.1.25623.1.0.18650
High
Sambar Search Results Buffer Overflow Denial of Service
1.3.6.1.4.1.25623.1.0.17348
Medium
Jetty < 4.2.19 Denial of Service
1.3.6.1.4.1.25623.1.0.17296
Medium
Kill service with random data
1.3.6.1.4.1.25623.1.0.17156
High
Connect back to SOCKS5 server
1.3.6.1.4.1.25623.1.0.17155
High
Connect back to SOCKS4 server
1.3.6.1.4.1.25623.1.0.17154
High
Proxy accepts CONNECT requests to itself
1.3.6.1.4.1.25623.1.0.15934
Medium
OpenText FirstClass HTTP Daemon Search DoS
1.3.6.1.4.1.25623.1.0.15900
Medium
CUPS Empty UDP Datagram DoS Vulnerability
1.3.6.1.4.1.25623.1.0.15862
Medium
JanaServer Multiple DoS
1.3.6.1.4.1.25623.1.0.15853
High
up-imapproxy Literal DoS Vulnerability
1.3.6.1.4.1.25623.1.0.15852
High
MailEnable IMAP Service Remote Buffer Overflows
1.3.6.1.4.1.25623.1.0.15764
Medium
FastStream Web Server HEAD DoS
1.3.6.1.4.1.25623.1.0.15753
Medium
Multiple Vendor DNS Response Flooding Denial Of Service
1.3.6.1.4.1.25623.1.0.15705
High
Samba Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.15625
High
Caudium Web Server Malformed URI DoS
1.3.6.1.4.1.25623.1.0.15620
Medium
Cherokee POST request DoS
1.3.6.1.4.1.25623.1.0.15613
Medium
Hummingbird Connectivity FTP service XCWD Overflow
1.3.6.1.4.1.25623.1.0.15571
High
connect to all open ports
1.3.6.1.4.1.25623.1.0.15563
High
Abyss httpd DoS
1.3.6.1.4.1.25623.1.0.15553
Medium
OmniHTTPd pro long POST DoS
1.3.6.1.4.1.25623.1.0.15487
Medium
MailEnable IMAP Service Search DoS Vulnerability
1.3.6.1.4.1.25623.1.0.15463
Medium
Squid remote denial of service
1.3.6.1.4.1.25623.1.0.15449
High
MySQL multiple flaws (2)
1.3.6.1.4.1.25623.1.0.15439
Medium
ArGoSoft FTP Server XCWD Overflow
1.3.6.1.4.1.25623.1.0.15438
Medium
Helix Universal Server Remote Integer Handling DoS
1.3.6.1.4.1.25623.1.0.15400
Medium
ICECast crafted URL DoS
1.3.6.1.4.1.25623.1.0.15397
Medium
ICECast HTTP basic authorization DoS
1.3.6.1.4.1.25623.1.0.14827
Medium
MDaemon imap server DoS(2)
1.3.6.1.4.1.25623.1.0.14826
Medium
MDaemon imap server DoS
1.3.6.1.4.1.25623.1.0.14825
Medium
MDaemon mail server DoS
1.3.6.1.4.1.25623.1.0.14712
Medium
MailEnable SMTP Connector Service DNS Lookup DoS Vulnerability
1.3.6.1.4.1.25623.1.0.14711
Medium
Samba ASN.1 Denial of Service
1.3.6.1.4.1.25623.1.0.14709
Medium
FTP Serv-U 4.x 5.x DoS
1.3.6.1.4.1.25623.1.0.14699
Medium
TYPSoft FTP 'RETR' DoS
1.3.6.1.4.1.25623.1.0.14684
Medium
ipswitch IMail DoS
1.3.6.1.4.1.25623.1.0.14682
Medium
eZ/eZphotoshare Denial of Service
1.3.6.1.4.1.25623.1.0.14656
Medium
MailEnable HTTPMail Service GET Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.14640
Medium
Cerbere HTTP Proxy Denial of Service
1.3.6.1.4.1.25623.1.0.14381
Medium
Samba FindNextPrintChangeNotify() Denial of Service
1.3.6.1.4.1.25623.1.0.14350
Low
BadBlue Connections Denial of Service
1.3.6.1.4.1.25623.1.0.14314
High
cfengine AuthenticationDialogue vulnerability
1.3.6.1.4.1.25623.1.0.14253
High
Multiple IRC daemons Dequeuing DoS
1.3.6.1.4.1.25623.1.0.14232
High
PSCS VPOP3 remote DoS
1.3.6.1.4.1.25623.1.0.140259
Medium
IBM WebSphere MQ Multiple Denial of Service Vulnerabilities - Jul17
1.3.6.1.4.1.25623.1.0.13859
Other
osTicket Support Address DoS
1.3.6.1.4.1.25623.1.0.13752
Medium
Denial of Service (DoS) in Microsoft SMS Client
1.3.6.1.4.1.25623.1.0.12296
High
Linux 2.6 iptables sign error DoS
1.3.6.1.4.1.25623.1.0.12295
Medium
Dell OpenManage Web Server <= 3.7.1
1.3.6.1.4.1.25623.1.0.12293
High
Apache Input Header Folding and mod_ssl ssl_io_filter_cleanup DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.12280
Medium
Apache Connection Blocking Denial of Service
1.3.6.1.4.1.25623.1.0.12216
High
Symantec Firewall TCP Options DoS
1.3.6.1.4.1.25623.1.0.12210
High
Helix RealServer Remote DoS
1.3.6.1.4.1.25623.1.0.12201
High
Too long basic authentication DoS
1.3.6.1.4.1.25623.1.0.12200
High
Incomplete basic authentication DoS
1.3.6.1.4.1.25623.1.0.12121
High
Racoon invalid cookie malloc bug
1.3.6.1.4.1.25623.1.0.12110
High
OpenSSL denial of service
1.3.6.1.4.1.25623.1.0.12084
High
Multiple Checkpoint 4.x format strings
1.3.6.1.4.1.25623.1.0.12082
Medium
RobotFTP DoS
1.3.6.1.4.1.25623.1.0.12081
Low
GameSpy Denial
1.3.6.1.4.1.25623.1.0.12075
Medium
TYPSoft FTP 1.10
1.3.6.1.4.1.25623.1.0.12072
Medium
smallftpd 1.0.3
1.3.6.1.4.1.25623.1.0.11980
Medium
Compaq Web SSI DoS
1.3.6.1.4.1.25623.1.0.11964
Medium
SIP Express Router Missing To in ACK DoS
1.3.6.1.4.1.25623.1.0.11941
High
Linksys WRT54G DoS
1.3.6.1.4.1.25623.1.0.11934
High
Xitami malformed header DoS
1.3.6.1.4.1.25623.1.0.11927
High
TelCondex Simple Webserver Buffer Overflow
1.3.6.1.4.1.25623.1.0.11926
High
NIPrint LPD-LPR Print Server
1.3.6.1.4.1.25623.1.0.11925
Medium
Zebra and Quagga Remote DoS
1.3.6.1.4.1.25623.1.0.11924
Medium
POST with empty Content-Length
1.3.6.1.4.1.25623.1.0.11910
High
Mercur SMTP server AUTH overflow
1.3.6.1.4.1.25623.1.0.11905
High
Checkpoint Firewall-1 UDP denial of service
1.3.6.1.4.1.25623.1.0.11903
High
ping of death
1.3.6.1.4.1.25623.1.0.11902
Medium
jolt2
1.3.6.1.4.1.25623.1.0.11901
Medium
spank.c
1.3.6.1.4.1.25623.1.0.11896
Medium
DB2 discovery service DOS
1.3.6.1.4.1.25623.1.0.11891
High
LinkSys EtherFast Router Denial of Service Attack
1.3.6.1.4.1.25623.1.0.11884
High
WinSyslog (DoS)
1.3.6.1.4.1.25623.1.0.11825
Medium
Polycom ViaVideo denial of service
1.3.6.1.4.1.25623.1.0.11813
High
Linux 2.4 NFSv3 DoS
1.3.6.1.4.1.25623.1.0.11798
High
RPC DCOM Interface DoS
1.3.6.1.4.1.25623.1.0.11773
High
Linksys Gozila CGI denial of service
1.3.6.1.4.1.25623.1.0.11770
Medium
myServer DoS
1.3.6.1.4.1.25623.1.0.11759
High
Cajun p13x DoS
1.3.6.1.4.1.25623.1.0.11752
Medium
Proxomitron DoS
1.3.6.1.4.1.25623.1.0.11718
Medium
Lotus /./ database lock
1.3.6.1.4.1.25623.1.0.11717
Medium
Lotus Domino SMTP bounce DoS
1.3.6.1.4.1.25623.1.0.11713
High
Desktop Orbiter Remote Reboot
1.3.6.1.4.1.25623.1.0.11695
High
Pi3Web Webserver v2.0 Denial of Service
1.3.6.1.4.1.25623.1.0.11655
High
D-Link router overflow
1.3.6.1.4.1.25623.1.0.11650
Medium
MAILsweeper PowerPoint DoS
1.3.6.1.4.1.25623.1.0.11619
Medium
Eserv Memory Leaks
1.3.6.1.4.1.25623.1.0.11614
High
Novell FTP DoS
1.3.6.1.4.1.25623.1.0.11613
High
CP syslog overflow
1.3.6.1.4.1.25623.1.0.11603
Low
MacOS X Directory Service DoS
1.3.6.1.4.1.25623.1.0.11579
High
FTgate DoS
1.3.6.1.4.1.25623.1.0.11570
High
MDaemon DELE DoS
1.3.6.1.4.1.25623.1.0.11560
High
WebServer 4D GET Buffer Overflow
1.3.6.1.4.1.25623.1.0.11546
Medium
Xeneo web server %A DoS
1.3.6.1.4.1.25623.1.0.11545
High
Xeneo Web Server 2.2.9.0 DoS
1.3.6.1.4.1.25623.1.0.11543
Medium
mod_access_referer 1.0.2 NULL pointer dereference
1.3.6.1.4.1.25623.1.0.11521
High
Abyss httpd crash
1.3.6.1.4.1.25623.1.0.11520
High
HP Instant TopTools DoS
1.3.6.1.4.1.25623.1.0.11519
Medium
mod_jk chunked encoding DoS
1.3.6.1.4.1.25623.1.0.11494
High
l2tpd DoS
1.3.6.1.4.1.25623.1.0.11475
High
3com RAS 1500 DoS
1.3.6.1.4.1.25623.1.0.11474
High
NetGear ProSafe VPN Login DoS
1.3.6.1.4.1.25623.1.0.11473
Medium
EMule DoS
1.3.6.1.4.1.25623.1.0.113068
High
MikroTik Router Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.11184
High
vxworks ftpd buffer overflow Denial of Service
1.3.6.1.4.1.25623.1.0.11181
Medium
WebSphere Host header overflow
1.3.6.1.4.1.25623.1.0.11175
High
Too long line
1.3.6.1.4.1.25623.1.0.11174
Medium
HTTP negative Content-Length DoS
1.3.6.1.4.1.25623.1.0.11171
Medium
HTTP unfinished line denial
1.3.6.1.4.1.25623.1.0.11162
Medium
WebSphere Edge caching proxy denial of service
1.3.6.1.4.1.25623.1.0.11159
Medium
MS RPC Services null pointer reference DoS
1.3.6.1.4.1.25623.1.0.11155
High
LiteServe URL Decoding DoS
1.3.6.1.4.1.25623.1.0.11150
Medium
Tomcat servlet engine MS/DOS device names denial of service
1.3.6.1.4.1.25623.1.0.11141
Medium
Crash SMC AP
1.3.6.1.4.1.25623.1.0.11131
High
Sambar web server DOS
1.3.6.1.4.1.25623.1.0.111111
Medium
TeamSpeak 3 Server < 3.0.12.4 Crashes On Malicious Input
1.3.6.1.4.1.25623.1.0.11110
High
SMB null param count DoS
1.3.6.1.4.1.25623.1.0.111081
Medium
Tinyproxy < 1.8.4 Header Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.111033
Medium
ZNC NULL Pointer Dereference Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.111032
Medium
ZNC WebAdmin Multiple NULL Pointer Dereference Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.11099
High
Pi3Web Webserver v2.0 Buffer Overflow
1.3.6.1.4.1.25623.1.0.11090
High
AppSocket DoS
1.3.6.1.4.1.25623.1.0.11089
Medium
Webseal denial of service
1.3.6.1.4.1.25623.1.0.11085
Medium
Personal Web Sharing overflow
1.3.6.1.4.1.25623.1.0.11084
Medium
Infinite HTTP request
1.3.6.1.4.1.25623.1.0.11076
Medium
Oracle webcache admin interface DoS
1.3.6.1.4.1.25623.1.0.11065
High
HTTP method overflow
1.3.6.1.4.1.25623.1.0.11063
Medium
LabView web server DoS
1.3.6.1.4.1.25623.1.0.11062
Medium
BadBlue invalid GET DoS
1.3.6.1.4.1.25623.1.0.11059
Medium
Trend Micro OfficeScan Denial of service
1.3.6.1.4.1.25623.1.0.11051
High
BIND9 DoS
1.3.6.1.4.1.25623.1.0.11049
Medium
Worldspan gateway DOS
1.3.6.1.4.1.25623.1.0.11047
Medium
Jigsaw webserver MS/DOS device DoS
1.3.6.1.4.1.25623.1.0.11036
High
SMTP antivirus scanner DoS
1.3.6.1.4.1.25623.1.0.11035
High
AnalogX SimpleServer:WWW DoS
1.3.6.1.4.1.25623.1.0.11024
High
p-smash DoS (ICMP 9 flood)
1.3.6.1.4.1.25623.1.0.11015
Medium
Xerver web server DOS
1.3.6.1.4.1.25623.1.0.11013
High
Cisco VoIP phones DoS
1.3.6.1.4.1.25623.1.0.110018
High
SIP channel driver in Asterisk suffers remote crash vulnerability
1.3.6.1.4.1.25623.1.0.10967
Medium
Shambala web server DoS
1.3.6.1.4.1.25623.1.0.10941
High
IPSEC IKE check
1.3.6.1.4.1.25623.1.0.10939
Medium
MSDTC denial of service by flooding with nul bytes
1.3.6.1.4.1.25623.1.0.10937
High
IIS FrontPage ISAPI Denial of Service
1.3.6.1.4.1.25623.1.0.10931
Medium
Quake3 Arena 1.29 f/g DOS
1.3.6.1.4.1.25623.1.0.10930
High
HTTP Windows 98 MS/DOS device names DOS
1.3.6.1.4.1.25623.1.0.10929
Medium
FTP Windows 98 MS/DOS device names DOS
1.3.6.1.4.1.25623.1.0.10927
High
BlackIce DoS (ping flood)
1.3.6.1.4.1.25623.1.0.10871
Medium
DB2 DOS
1.3.6.1.4.1.25623.1.0.10858
High
SNMP bad length field DoS (2)
1.3.6.1.4.1.25623.1.0.10857
High
SNMP bad length field DoS
1.3.6.1.4.1.25623.1.0.108315
High
Panda Global Protection System Crash DoS Vulnerability
1.3.6.1.4.1.25623.1.0.10808
Medium
DoSable Oracle WebCache server
1.3.6.1.4.1.25623.1.0.108057
Medium
PHP Denial of Service Vulnerability - 03 - Jan17 (Windows)
1.3.6.1.4.1.25623.1.0.108056
Medium
PHP Denial of Service Vulnerability - 03 - Jan17 (Linux)
1.3.6.1.4.1.25623.1.0.108055
High
PHP Multiple Denial of Service Vulnerabilities - 02 - Jan17 (Windows)
1.3.6.1.4.1.25623.1.0.108054
High
PHP Multiple Denial of Service Vulnerabilities - 02 - Jan17 (Linux)
1.3.6.1.4.1.25623.1.0.108053
Medium
PHP Multiple Denial of Service Vulnerabilities - 01 - Jan17 (Windows)
1.3.6.1.4.1.25623.1.0.108052
Medium
PHP Multiple Denial of Service Vulnerabilities - 01 - Jan17 (Linux)
1.3.6.1.4.1.25623.1.0.10768
Medium
Squid Denial-of-Service Vulnerability
1.3.6.1.4.1.25623.1.0.10735
High
Generic flood
1.3.6.1.4.1.25623.1.0.10732
Medium
IIS 5.0 WebDav Memory Leakage
1.3.6.1.4.1.25623.1.0.107266
Medium
TG Soft Vir.IT eXplorer Lite Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.107240
Medium
Apache Struts Multiple Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.107239
Medium
Apache Struts Multiple Denial of Service Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.107185
Medium
DiskBoss Enterprise Server 8.3.12 Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107184
Medium
DiskBoss Enterprise Server Local Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107159
Medium
McAfee VirusScan Enterprise CVE-2016-8030 Memory Corruption Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107125
High
DiskBoss Enterprise Server POST Buffer Overflow (Windows)
1.3.6.1.4.1.25623.1.0.107124
Medium
DiskBoss Enterprise Server 'Get' Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107106
Medium
Sony IPELA Engine IP Cameras Backdoor Vulnerability
1.3.6.1.4.1.25623.1.0.107103
Medium
DiskBoss Enterprise Server 'Get' Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107094
Medium
Kaspersky Internet Security Multiple DOS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.107057
Medium
OpenSSL Missing CRL sanity check vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107056
Medium
OpenSSL Missing CRL sanity check vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.107053
High
OpenSSL SSL_peek hang on empty record DoS vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107052
High
OpenSSL SSL_peek hang on empty record DoS vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.107051
High
OpenSSL OCSP Status Request extension unbounded memory growth vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107050
High
OpenSSL OCSP Status Request extension unbounded memory growth (Linux)
1.3.6.1.4.1.25623.1.0.107049
High
OpenSSL 1.0.2 and 1.0.1 multiple vulnerability Sep 16 (Windows)
1.3.6.1.4.1.25623.1.0.107048
High
OpenSSL 1.0.2 and 1.0.1 multiple vulnerability Sep 16 (Linux)
1.3.6.1.4.1.25623.1.0.106957
Medium
Apache Struts Spring AOP DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.106956
Medium
Apache Struts Spring AOP DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.106955
Medium
Apache Struts URLValidator DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.106954
Medium
Apache Struts URLValidator DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.10690
High
GoodTech ftpd DoS
1.3.6.1.4.1.25623.1.0.10689
High
Netscape Enterprise '../' buffer overflow
1.3.6.1.4.1.25623.1.0.10682
Medium
CISCO view-source DoS
1.3.6.1.4.1.25623.1.0.10667
Medium
IIS 5.0 PROPFIND Vulnerability
1.3.6.1.4.1.25623.1.0.106630
High
Schneider Electric Modicon M340 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.10637
High
Sedum DoS
1.3.6.1.4.1.25623.1.0.106366
Medium
ISC BIND Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10636
High
Orange DoS
1.3.6.1.4.1.25623.1.0.10635
Medium
Marconi ASX DoS
1.3.6.1.4.1.25623.1.0.10633
High
Savant DoS
1.3.6.1.4.1.25623.1.0.10631
High
IIS propfind DoS
1.3.6.1.4.1.25623.1.0.106292
Medium
ISC BIND lwresd Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.106291
High
ISC BIND Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.106238
Medium
PowerDNS Authoritative Server DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.106174
High
Asterisk Long Contact URIs DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106121
High
NSD (Name Server Daemon) AXFR Response Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.106120
High
PowerDNS Authoritative Server AXFR Response Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.106119
Medium
Knot DNS Server AXFR Response Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.106118
Medium
ISC BIND AXFR Response Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.106095
Medium
Dnsmasq DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106094
Medium
PowerDNS Authoritative Server DoS Vulnerability
1.3.6.1.4.1.25623.1.0.105883
High
MiniUPnP Multiple Denial of Service Vulnerabilities (TCP)
1.3.6.1.4.1.25623.1.0.10585
Medium
IIS FrontPage DoS
1.3.6.1.4.1.25623.1.0.10560
Low
SuSE's identd overflow
1.3.6.1.4.1.25623.1.0.10558
High
Exchange Malformed MIME header
1.3.6.1.4.1.25623.1.0.10557
High
WebShield
1.3.6.1.4.1.25623.1.0.105392
Medium
HP Integrated Lights-Out 3 and 4 Remote Denial of Service
1.3.6.1.4.1.25623.1.0.105187
Medium
MS SQL Server Resolution Service Amplification Reflected DRDoS
1.3.6.1.4.1.25623.1.0.105062
Medium
SNMP GETBULK Reflected DRDoS
1.3.6.1.4.1.25623.1.0.10497
High
Microsoft Frontpage DoS
1.3.6.1.4.1.25623.1.0.10496
High
Imail Host: overflow
1.3.6.1.4.1.25623.1.0.10488
High
FTP Serv-U 2.5e DoS
1.3.6.1.4.1.25623.1.0.10474
Medium
GAMSoft TelSrv 1.4/1.5 Overflow
1.3.6.1.4.1.25623.1.0.10461
High
Check for RealServer DoS
1.3.6.1.4.1.25623.1.0.10451
High
Dragon telnet overflow
1.3.6.1.4.1.25623.1.0.10450
High
Dragon FTP overflow
1.3.6.1.4.1.25623.1.0.10445
High
AnalogX denial of service by long CGI name
1.3.6.1.4.1.25623.1.0.10442
Medium
NAI PGP Cert Server DoS
1.3.6.1.4.1.25623.1.0.10414
High
WinLogon.exe DoS
1.3.6.1.4.1.25623.1.0.10406
High
IIS Malformed Extension Data in URL
1.3.6.1.4.1.25623.1.0.10392
Medium
rfparalyze
1.3.6.1.4.1.25623.1.0.10388
High
Cassandra NNTP Server DoS
1.3.6.1.4.1.25623.1.0.10387
High
cisco http DoS
1.3.6.1.4.1.25623.1.0.103868
Medium
NTP Monlist Feature Enabled
1.3.6.1.4.1.25623.1.0.103788
High
TANDBERG MXP Series Video Conferencing Device Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10377
Medium
RealServer denial of Service
1.3.6.1.4.1.25623.1.0.10375
High
Ken! DoS
1.3.6.1.4.1.25623.1.0.103718
Medium
DNS Amplification Attacks
1.3.6.1.4.1.25623.1.0.10366
High
AnalogX denial of service
1.3.6.1.4.1.25623.1.0.103657
High
MiniUPnP Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.10361
Medium
SalesLogix Eviewer WebApp crash
1.3.6.1.4.1.25623.1.0.103568
Medium
SquidClamav URL Parsing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10353
High
Interscan 3.32 SMTP Denial
1.3.6.1.4.1.25623.1.0.103509
High
Dnsmasq Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10347
Low
ICQ Denial of Service attack
1.3.6.1.4.1.25623.1.0.10346
High
Mercur WebView WebClient
1.3.6.1.4.1.25623.1.0.103411
Medium
Samba Memory Leak Local Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103370
High
Unbound Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.103369
Medium
ejabberd 'mod_pubsub' Module Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103320
Other
Squid Proxy Caching Server CNAME Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103298
Medium
Samba 'etc/mtab' File Appending Local Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103283
High
Samba 'mtab' Lock File Handling Local Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10326
Medium
Yahoo Messenger Denial of Service attack
1.3.6.1.4.1.25623.1.0.103219
High
Freefloat FTP Server 'ALLO' Command Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.103209
Medium
Ingate SIParator SIP Module Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103208
Medium
Ingate Firewall SIP Module Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103192
High
Adobe Flash Media Server Memory Corruption Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103179
High
ActFax Server Multiple Remote Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.10315
High
WINS UDP flood denial
1.3.6.1.4.1.25623.1.0.10314
Medium
Winnuke
1.3.6.1.4.1.25623.1.0.10313
Medium
WindowsNT PPTP flood denial
1.3.6.1.4.1.25623.1.0.10312
High
WindowsNT DNS flood denial
1.3.6.1.4.1.25623.1.0.10311
Medium
Wingate POP3 USER overflow
1.3.6.1.4.1.25623.1.0.10310
Low
Wingate denial of service
1.3.6.1.4.1.25623.1.0.103090
High
ISC BIND 9 IXFR Transfer/DDNS Update Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10289
High
Microsoft Media Server 4.1 - DoS
1.3.6.1.4.1.25623.1.0.10279
Medium
Teardrop
1.3.6.1.4.1.25623.1.0.10272
Medium
SunKill
1.3.6.1.4.1.25623.1.0.10271
Medium
stream.c
1.3.6.1.4.1.25623.1.0.10266
Medium
UDP null size going to SNMP DoS
1.3.6.1.4.1.25623.1.0.10255
High
SLMail:27 denial of service
1.3.6.1.4.1.25623.1.0.10254
High
SLMail denial of service
1.3.6.1.4.1.25623.1.0.102051
High
Kaspersky Antivirus UPX Denial of Service vulnerability
1.3.6.1.4.1.25623.1.0.102050
High
Avast! Zoo Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.102049
High
Panda AntiVirus Zoo Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10204
High
rfpoison
1.3.6.1.4.1.25623.1.0.10199
High
RealServer Ramgen crash (ramcrash)
1.3.6.1.4.1.25623.1.0.10183
Medium
pnserver crash
1.3.6.1.4.1.25623.1.0.10182
Medium
Livingston Portmaster crash
1.3.6.1.4.1.25623.1.0.10179
High
pimp
1.3.6.1.4.1.25623.1.0.10171
High
Oracle Web Server denial of Service
1.3.6.1.4.1.25623.1.0.10170
Medium
OShare
1.3.6.1.4.1.25623.1.0.10163
High
Novell Border Manager
1.3.6.1.4.1.25623.1.0.10162
Medium
Notes MTA denial
1.3.6.1.4.1.25623.1.0.10160
Medium
Nortel Contivity DoS
1.3.6.1.4.1.25623.1.0.10155
High
Netscape Enterprise Server DoS
1.3.6.1.4.1.25623.1.0.10148
Medium
Nestea
1.3.6.1.4.1.25623.1.0.10145
High
Microsoft's SQL TCP/IP denial of service
1.3.6.1.4.1.25623.1.0.10139
High
MDaemon Worldclient crash
1.3.6.1.4.1.25623.1.0.10138
Medium
MDaemon Webconfig crash
1.3.6.1.4.1.25623.1.0.10137
High
MDaemon DoS
1.3.6.1.4.1.25623.1.0.10136
High
MDaemon crash
1.3.6.1.4.1.25623.1.0.10134
Medium
Linux 2.1.89 - 2.2.3 : 0 length fragment bug
1.3.6.1.4.1.25623.1.0.10133
Medium
Land
1.3.6.1.4.1.25623.1.0.10119
High
NT IIS Malformed HTTP Request Header DoS Vulnerability
1.3.6.1.4.1.25623.1.0.10118
High
IIS FTP server crash
1.3.6.1.4.1.25623.1.0.10117
High
IIS 'GET ../../'
1.3.6.1.4.1.25623.1.0.10111
Low
iParty
1.3.6.1.4.1.25623.1.0.101105
Medium
Squid External Auth Header Parser DOS Vulnerabilities
1.3.6.1.4.1.25623.1.0.10108
Medium
Hyperbomb
1.3.6.1.4.1.25623.1.0.10102
Medium
HotSync Manager Denial of Service attack
1.3.6.1.4.1.25623.1.0.10097
High
GroupWise buffer overflow
1.3.6.1.4.1.25623.1.0.100932
Medium
ClamAV Prior to 0.96.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100918
Medium
NCH Software Office Intercom SIP Invite Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100904
Medium
IBM WebSphere Application Server JAX-WS Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10089
Medium
FTP ServU CWD overflow
1.3.6.1.4.1.25623.1.0.100878
Medium
Weborf HTTP Request Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100861
Medium
IBM solidDB Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100834
Medium
Novell eDirectory Server Malformed Index Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100831
Medium
ISC BIND Denial Of Service and Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100830
High
ClamAV 'find_stream_bounds()' PDF File Processing Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100789
Medium
Squid Proxy String Processing NULL Pointer Dereference Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100785
Medium
Oracle MySQL Prior to 5.1.49 Multiple Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100779
Medium
Zope Unspecified Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100777
Medium
Wing FTP Server HTTP Request Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10074
Medium
Firewall/1 UDP port 0 DoS
1.3.6.1.4.1.25623.1.0.100717
Medium
ISC BIND 9 'RRSIG' Record Type Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100690
Medium
Wing FTP Server 'PORT' Command Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100683
Medium
ZNC NULL Pointer Dereference Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100676
Medium
nginx Remote Source Code Disclosure and Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100668
High
OpenSSL Cryptographic Message Syntax Memory Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.100656
Medium
ClamAV 'parseicon()' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100653
Medium
SolarWinds TFTP Server 'Read' Request (Opcode 0x01) Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100652
Medium
ClamAV 'cli_pdf()' PDF File Processing Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100644
Medium
Samba Multiple Remote Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100642
High
SmallFTPD 'DELE' Command Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100641
Other
TYPSoft FTP Server 'RETR' Command Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100633
Medium
Xitami '/AUX' Request Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100626
Medium
ddrLPD Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100622
Medium
RealVNC 4.1.3 'ClientCutText' Message Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10062
High
Eicon Diehl LAN ISDN modem DoS
1.3.6.1.4.1.25623.1.0.100612
High
NovaStor NovaNET Multiple Code Execution, Denial of Service, Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.10059
High
Domino HTTP Denial
1.3.6.1.4.1.25623.1.0.100588
Medium
OpenSSL 'dtls1_retrieve_buffered_fragment()' Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100587
Medium
OpenSSL 'ssl3_get_record()' Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100580
High
Mocha W32 LPD Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100554
Medium
JINAIS IRC Message Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100548
Medium
Remote Help HTTP GET Request Format String Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100531
Medium
Unbound 'sock_list' Structure Allocation Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100525
Medium
httpdx PNG File Handling Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100510
Medium
Sun Java System Directory Server LDAP Search Request Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100499
Medium
Samba 'client/mount.cifs.c' Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100492
Medium
Novell eDirectory eMBox SOAP Request Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100487
Medium
ejabberd 'client2server' Message Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100471
Medium
ircd-ratbox 'HELP' Command Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10046
Medium
Cisco DoS
1.3.6.1.4.1.25623.1.0.100438
Medium
Sun Java System Directory Server 'core_get_proxyauth_dn' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10042
High
Chameleon SMTPd overflow
1.3.6.1.4.1.25623.1.0.100404
Medium
ZABBIX 'process_trap()' NULL Pointer Dereference Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100399
High
NTP mode 7 MODE_PRIVATE Packet Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100357
Medium
Cisco VPN Client for Windows 'StartServiceCtrlDispatche' Local Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100347
Medium
ngIRCd SSL/TLS Support MOTD Request Multiple Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100340
Medium
Novell eDirectory NULL Base DN Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100305
Medium
Dopewars Server 'REQUESTJET' Message Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10030
Medium
Bonk
1.3.6.1.4.1.25623.1.0.100296
High
Xlpd Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100283
High
Microsoft Windows SMB2 '_Smb2ValidateProviderCallback()' Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100269
Medium
Perforce Multiple Unspecified Remote Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100265
High
ProSysInfo TFTPDWIN Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100264
Medium
SolarWinds TFTP Server Option Acknowledgement Request Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10026
Medium
BFTelnet DoS
1.3.6.1.4.1.25623.1.0.100251
Medium
ISC BIND 9 Remote Dynamic Update Message Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100228
High
Eggdrop Server Module Message Handling Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.10022
Medium
Axent Raptor's DoS
1.3.6.1.4.1.25623.1.0.100207
Medium
Eggdrop 'ctcpbuf' Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10020
High
+ + + ATH0 modem hangup
1.3.6.1.4.1.25623.1.0.10019
Medium
Ascend Kill
1.3.6.1.4.1.25623.1.0.10017
Medium
Annex DoS
1.3.6.1.4.1.25623.1.0.100150
High
CUPS '_cupsImageReadTIFF()' Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100084
Medium
Squid Proxy Cache ICAP Adaptation Denial of Service Vulnerability
New User Registration
Email:
UserID:
Passwd:
Please email me your monthly newsletters, informing the latest services, improvements & surveys.
Please email me a vulnerability test announcement whenever a new test is added.
Privacy
Registered User Login
UserID:
Passwd:
Forgot userid or passwd?
Email/Userid:
Home
|
About Us
|
Contact Us
|
Partner Programs
|
Developer APIs
|
Privacy
|
Mailing Lists
|
Abuse
Security Audits
|
Managed DNS
|
Network Monitoring
|
Site Analyzer
|
Internet Research Reports
Web Probe
|
Whois
© 1998-2018 E-Soft Inc. All rights reserved.