Category: Denial of Service

Search for a vulnerability:

ID # Risk Test Title
1.3.6.1.4.1.25623.1.0.9999992HighAsterisk PBX SDP Header Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.9999991HighAsterisk PBX NULL Pointer Dereference Overflow
1.3.6.1.4.1.25623.1.0.903102MediumPostgreSQL PgBouncer Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.903044MediumOracle GlassFish/Java System Application Server CORBA ORB Subcomponent DoS Vulnerability
1.3.6.1.4.1.25623.1.0.903028MediumZebedee Allowed Redirection Port Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.903024HighWireshark Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.903022MediumWireshark X.509if Dissector Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.902966MediumMemcached Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902929MediumhMailServer IMAP Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902918HighWinRadius Server Access Request Packet Parsing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902835MediumTFTPD32 Request Error Message Format String Vulnerability
1.3.6.1.4.1.25623.1.0.902825Mediumat32 Reverse Proxy Multiple HTTP Header Fields Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902824HighEpson EventManager 'x-protocol-version' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902820HighTiny Server HTTP HEAD Request Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902815MediumTCP Sequence Number Approximation Reset Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902803HighFreeSSHd Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902781HighWindows Media Player Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902780HighPutty Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902760MediumClamAV Recursion Level Handling Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902726MediumClamAV Hash Manager Off-By-One Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.902722MediumWireshark IKE Packet Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.902721MediumWireshark ANSI A MAP Files Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.902684MediumWireshark Multiple Denial of Service Vulnerabilities June-11 (Mac OS X)
1.3.6.1.4.1.25623.1.0.902664MediumApache Traffic Server HTTP Host Header Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902650MediumPidgin XMPP And SILC Protocols Denial of Service Vulnerabilities (Win)
1.3.6.1.4.1.25623.1.0.902570HighColasoft Capsa Malformed SNMP V1 Packet Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902569HighMetaServer RT Multiple Remote Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.902558MediumRuby Random Number Generation Local Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902527Mediumejabberd XML Parsing Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902460HighCiscokits TFTP Server Long Filename Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902396HighJustSystems Ichitaro Products Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902383HighGoogle Chrome Multiple Vulnerabilities May11 (Linux)
1.3.6.1.4.1.25623.1.0.902382HighGoogle Chrome Multiple Vulnerabilities May11 (Windows)
1.3.6.1.4.1.25623.1.0.902358MediumGoogle Chrome 'SPDY' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902357MediumGoogle Chrome 'SPDY' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902291MediumNovell eDirectory NCP Request Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902250MediumMicrosoft Word 2003 'MSO.dll' Null Pointer Dereference Vulnerability
1.3.6.1.4.1.25623.1.0.902198MediumWireshark SigComp Universal Decompressor Virtual Machine dissector DOS Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.902197MediumWireshark SMB PIPE Dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902196MediumWireshark SMB dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902189MediumClamAV 'cli_pdf()' and 'cli_scanicon()' Denial of Service Vulnerabilities (Win
1.3.6.1.4.1.25623.1.0.902186HighMozilla Firefox Multiple Denial Of Service vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.902185MediumMozilla Products 'IFRAME' Denial Of Service vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902184MediumGoogle Chrome 'IFRAME' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902183MediumMicrosoft Internet Explorer 'IFRAME' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902182MediumOpera Browser Multiple Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902173MediumVMware Authorization Service Denial of Service Vulnerability (Win) -Apr10
1.3.6.1.4.1.25623.1.0.902151MediumMicrosoft Internet Explorer Denial of Service Vulnerability - Mar10
1.3.6.1.4.1.25623.1.0.902142MediumMozilla Products Denial Of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.902011HighSun Java System DSEE Multiple Vulnerabilities (Win)
1.3.6.1.4.1.25623.1.0.901203HighApache httpd Web Server Range Header Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.901176MediumKingsoft Antivirus 'KisKrnl.sys' Driver Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.901145MediumFreeType Unspecified Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.901143HighFreeType Memory Corruption and Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.901142HighFreeType Multiple denial of service vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.901137MediumPidgin 'X-Status' Message Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.901136MediumOpenTTD 'NetworkSyncCommandQueue()' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.901132MediumSasCAM Request Processing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.901124MediumSolarWinds TFTP Server Write Request Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.901104MediumTembria Server Monitor HTTP Request Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.901103MediumMemcached Denial of service vulnerability
1.3.6.1.4.1.25623.1.0.901057MediumUseBB BBcode Parsing Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.901055MediumSun VirtualBox or xVM VirtualBox Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.901054MediumSun VirtualBox or xVM VirtualBox Denial Of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.901031MediumWireshark Multiple Denial of Service Vulnerabilities (Win)
1.3.6.1.4.1.25623.1.0.901030HighWireshark OpcUa Dissector Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.900993MediumPHP 'unserialize()' Function Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900988MediumWireshark IPMI Dissector Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.900978HighSun Java SE Multiple Vulnerabilities - Nov09 (Win)
1.3.6.1.4.1.25623.1.0.900977MediumCOWON Media Center JetAudio .wav File Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900968MediumWordPress wp-trackback.php Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900967HighCA Multiple Products 'arclib' Component DoS Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.900960MediumfreeSSHd Pre-Authentication Error Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900957MediumMicrosoft Windows Patterns & Practices EntLib DOS Vulnerability
1.3.6.1.4.1.25623.1.0.900944MediumMicrosoft IIS FTP Server 'ls' Command DOS Vulnerability
1.3.6.1.4.1.25623.1.0.900940MediumPidgin Multiple Denial Of Service Vulnerabilities (Win)
1.3.6.1.4.1.25623.1.0.900925HighPHP dba_replace Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900922MediumTheGreenBow IPSec VPN Client Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900919HighPidgin MSN SLP Packets Denial Of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.900901MediumNovell eDirectory Multiple Vulnerabilities - Jul09 (Linux)
1.3.6.1.4.1.25623.1.0.900899MediumVMware Server Multiple Cross-Site Scripting Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.900896MediumVMware Server Multiple Cross-Site Scripting Vulnerabilities (Win)
1.3.6.1.4.1.25623.1.0.900894MediumMozilla Firefox 'GIF' File DoS Vulnerability - Nov09 (Win)
1.3.6.1.4.1.25623.1.0.900891MediumMicrosoft Internet Denial Of Service Vulnerability - Nov09
1.3.6.1.4.1.25623.1.0.900890HighGoogle Chrome Multiple Vulnerabilities - Nov09
1.3.6.1.4.1.25623.1.0.900872MediumPHP 'tsrm_win32.c' Denial Of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.900870MediumApple Safari 'WebKit.dll' Stack Consumption Vulnerability
1.3.6.1.4.1.25623.1.0.900865MediumMozilla Firefox 'window.print()' Denial Of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.900864MediumInternet Explorer 'KEYGEN' Element Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900863MediumMicrosoft Internet Explorer 'window.print()' DOS Vulnerability
1.3.6.1.4.1.25623.1.0.900862MediumGoogle Chrome 'KEYGEN' Element Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900859MediumGoogle Chrome Denial Of Service Vulnerability - Sep09
1.3.6.1.4.1.25623.1.0.900851HighAsterisk IAX2 Call Number Exhaustion DOS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900846HighMozilla Firefox Denial Of Service Vulnerability - Sep09 (Win)
1.3.6.1.4.1.25623.1.0.900845HighMozilla Firefox 'JavaScript' DoS Vulnerabilities - Sep09 (Win)
1.3.6.1.4.1.25623.1.0.900844HighMozilla Firefox Multiple Denial Of Service Vulnerabilities - Sep09 (Win)
1.3.6.1.4.1.25623.1.0.900843HighMozilla Firefox Multiple Vulnerabilities - Sep09 (Win)
1.3.6.1.4.1.25623.1.0.900841MediumApache 'mod_proxy_ftp' Module Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900840MediumSurgeMail 'APPEND' Command Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900834HighAsterisk SIP Channel Driver Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900833MediumGoogle Chrome 'chromehtml: URI' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900831MediumMozilla Firefox 'document.location' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900826MediumMicrosoft Internet Explorer 'location.hash' DOS Vulnerability
1.3.6.1.4.1.25623.1.0.900825MediumGoogle Chrome 'tooltip_manager.cc' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900824MediumGoogle Chrome 'location.hash' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900812MediumAsterisk RTP Text Frames Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900805MediumGoogle Chrome Unicode String Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900804MediumOpera Unicode String Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900803MediumOpera Unicode String Denial Of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.900801HighMozilla Thunderbird Memory Corruption Vulnerabilities July-09 (Win)
1.3.6.1.4.1.25623.1.0.900757MediumMicrosoft Windows Media Player '.AVI' File DOS Vulnerability
1.3.6.1.4.1.25623.1.0.900724MediumWindows XP 'SPI_GETDESKWALLPAPER' DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900704HighVMware Products Multiple Vulnerabilities (Win) Apr09
1.3.6.1.4.1.25623.1.0.900703HighVMware Products Multiple Vulnerabilities (Linux) Apr09
1.3.6.1.4.1.25623.1.0.900695HighGoogle Chrome Multiple Vulnerabilities - Jul09
1.3.6.1.4.1.25623.1.0.900683HighFoxit Reader Multiple Denial of Service Vulnerabilities - Jun09
1.3.6.1.4.1.25623.1.0.900654MediumOpenSSL DTLS Packets Multiple DOS Vulnerabilities (win)
1.3.6.1.4.1.25623.1.0.900648MediumPumpKIN TFTP Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900634MediumTrend Micro OfficeScan Client Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900633HighEasy RM to MP3 Converter Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900599MediumNovell eDirectory Multiple Vulnerabilities - Jul09 (Win)
1.3.6.1.4.1.25623.1.0.900594MediumWireshark AFS Dissector Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.900592HighWireshark Infiniband Dissector Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.900590MediumWireshark Multiple Vulnerabilities - July09 (Win)
1.3.6.1.4.1.25623.1.0.900580MediumVicFTPS LIST Command Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900573HighApache APR-Utils XML Parser Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900572HighApache APR-Utils Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.900559MediumWireshark PCNFSD Dissector Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.900548HighXitami Multiple Format String Vulnerabilities
1.3.6.1.4.1.25623.1.0.900546HighClamAV Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.900545HighClamAV Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900520HighImera TeamLinks ImeraIEPlugin.dll ActiveX Control DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900511HighRaidenFTPD Server CWD and MLST Command Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900483HighRhinosoft Serv-U FTP Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900463MediumNoticeWare Mail Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900461MediumMicrosoft MSN Live Messneger Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900450MediumWinFTP Server PASV Command Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900413HighMailScanner Infinite Loop Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900410HighNero ShowTime 'm3u' File Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900409HighTotal Video Player 'TVP type' Tag Handling Remote BOF Vulnerability
1.3.6.1.4.1.25623.1.0.900404MediumMicrosoft Windows RTCP Unspecified Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900402MediumPi3Web ISAPI Requests Handling DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900400MediumMicrosoft Internet Explorer Unicode String DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900398HighMozilla Firefox Remote Code Execution Vulnerabilities July-09 (Win)
1.3.6.1.4.1.25623.1.0.900396HighMozilla Firefox Multiple Vulnerabilities July-09 (Win)
1.3.6.1.4.1.25623.1.0.900395HighNetscape 'select()' Object Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900393HighNetscape 'select()' Object Denial Of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.900389HighMozilla Products DoS Vulnerability June-09 (Win)
1.3.6.1.4.1.25623.1.0.900358HighNetDecision TFTP Server Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.900337MediumMicrosoft Internet Explorer Denial of Service Vulnerability - Apr09
1.3.6.1.4.1.25623.1.0.900336HighMicrosoft Windows Media Player MID File Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900333MediumSymantec pcAnywhere Format String DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900310HighMozilla Thunderbird Multiple Vulnerabilities Feb-09 (Win)
1.3.6.1.4.1.25623.1.0.900303HighMicrosoft Internet Explorer HTML Form Value DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900291MediumHP Data Protector Manager RDS Service Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900276HighIGSS ODBC Server Multiple Uninitialized Pointer Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900272HighActFax LPD/LPR Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900270HighObjectivity/DB Lock Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900269HighObjectivity/DB Advanced Multithreaded Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900268HighMongoose Webserver Content-Length Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900222MediumIBM HTTP Server mod_proxy Interim Responses DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900221MediumMySQL Empty Bit-String Literal Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900216HighIBM DB2 Universal Database Multiple Vulnerabilities - Sept08 (Linux)
1.3.6.1.4.1.25623.1.0.900215HighIBM DB2 Universal Database Multiple Vulnerabilities - Sept08 (Win)
1.3.6.1.4.1.25623.1.0.900214HighGoogle Chrome multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.900212HighWireshark Multiple Vulnerabilities - Sept-08 (Win)
1.3.6.1.4.1.25623.1.0.900211HighHP OpenView Network Node Manager Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.900208HighUltra Office ActiveX Control Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900206HighIpswitch WS FTP Client Format String Vulnerability
1.3.6.1.4.1.25623.1.0.900203HighFlashGet FTP PWD Response Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900202HighCA kmxfw.sys Code Execution and DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.900201HighWinGate IMAP Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900197HighWinamp AIFF File Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.900193HighVUPlayer .asx Playlist File Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900180HighBitDefender 'pdf.xmd' Module PDF Parsing Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900178MediumMicrosoft Windows 'UnhookWindowsHookEx' Local DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900172MediumMicrosoft Windows Media Player 'MIDI' or 'DAT' File DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900166HighGoodTech SSH Server SFTP Multiple BOF Vulnerabilities
1.3.6.1.4.1.25623.1.0.900165HighfreeSSHd SFTP 'rename' and 'realpath' Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900163HighRealVNC VNC Viewer Remote Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900162HighRealVNC VNC Viewer Remote Code Execution Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.900161HighHummingbird Deployment Wizard ActiveX Control Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.900160MediumTitan FTP Server 'SITE WHO' Command Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900159HighHummingbird HostExplorer ActiveX Control BOF Vulnerability
1.3.6.1.4.1.25623.1.0.900158MediumXM Easy Personal FTP Server 'NSLT' Command Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900149HighServ-U File Renaming Directory Traversal and 'STOU' DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.900131MediumMicrosoft Internet Explorer Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900127MediumPersonal FTP Server RETR Command Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900125HighMicrosoft SQL Server 2000 sqlvdir.dll ActiveX Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900122HighApple iTunes Local Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.900119MediumSoftalk Mail Server IMAP Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900117MediumClamAV Invalid Memory Access Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900113MediumRhinoSoft Serv-U SFTP Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900112HighVLC Media Player TTA Processing Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900109MediumhMailServer IMAP Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900104Medium MailEnable IMAP Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900077HighOpenOffice Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.900074HighApple QuickTime Multiple Vulnerabilities - Jan09 (Win)
1.3.6.1.4.1.25623.1.0.900067HighRealtek Media Player Playlist Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900027MediumNoticeWare Email Server NG LOGIN Messages DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900019MediumRealVNC vncviewer.exe Remote DoS Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.900018MediumF-PROT Antivirus Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900017MediumAVG Anti-Virus UPX Processing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.807931MediumVLC Media Player Denial of Service Vulnerability April-16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807929MediumVLC Media Player Denial of Service Vulnerability April-16 (Windows)
1.3.6.1.4.1.25623.1.0.807920MediumSquid Denial of Service Vulnerability April16 (Linux)
1.3.6.1.4.1.25623.1.0.807919MediumSquid Denial of Service Vulnerability April16 (Windows)
1.3.6.1.4.1.25623.1.0.807915HighPuTTY Denial Of Service Vulnerability April16 (Windows)
1.3.6.1.4.1.25623.1.0.807794HighSquid Multiple Denial of Service Vulnerabilities April16 (Linux)
1.3.6.1.4.1.25623.1.0.807793HighSquid Multiple Denial of Service Vulnerabilities April16 (Windows)
1.3.6.1.4.1.25623.1.0.807712HighAsterisk Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.807710MediumSamba Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.807619HighIBM Domino Denial of Service Vulnerability - Mar16
1.3.6.1.4.1.25623.1.0.807580MediumWireshark NCP dissector Denial of Service Vulnerability May16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807579MediumWireshark Multiple Denial of Service Vulnerabilities -02 May16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807578MediumWireshark Multiple Denial of Service Vulnerabilities May16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807577MediumWireshark Multiple Denial of Service Vulnerabilities -02 May16 (Windows)
1.3.6.1.4.1.25623.1.0.807576MediumWireshark NCP dissector Denial of Service Vulnerability May16 (Windows)
1.3.6.1.4.1.25623.1.0.807575MediumWireshark Multiple Denial of Service Vulnerabilities May16 (Windows)
1.3.6.1.4.1.25623.1.0.807565HighOracle GlassFish Server Denial of Service Vulnerability April16
1.3.6.1.4.1.25623.1.0.807479HighQuick Tftp Server Read Mode Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.807453MediumSquid 'http.cc' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.807452MediumSquid Multiple Denial of Service Vulnerabilities March16 (Windows)
1.3.6.1.4.1.25623.1.0.807451MediumSquid Multiple Denial of Service Vulnerabilities March16 (Linux)
1.3.6.1.4.1.25623.1.0.807450MediumSquid 'http.cc' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.807447MediumWireshark Multiple Denial-of-Service Vulnerabilities March16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807446MediumWireshark Multiple Denial-of-Service Vulnerabilities March16 (Windows)
1.3.6.1.4.1.25623.1.0.807241MediumISC BIND NXDOMAIN Redirection Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.807217MediumISC BIND Resolver Cache Vulnerability Jan16
1.3.6.1.4.1.25623.1.0.807216MediumISC BIND NSEC3 Signed Zones Queries Denial of Service Vulnerability Jan16
1.3.6.1.4.1.25623.1.0.807204HighISC BIND DNS64 Remote Denial of Service Vulnerability Jan16
1.3.6.1.4.1.25623.1.0.807203HighISC BIND DNS RDATA Handling Remote Denial of Service Vulnerability Jan16
1.3.6.1.4.1.25623.1.0.807202HighISC BIND 'buffer.c' Script Remote Denial of Service Vulnerability Jan16
1.3.6.1.4.1.25623.1.0.807201HighISC BIND 'openpgpkey_61.c' Script Denial of Service Vulnerability Jan16
1.3.6.1.4.1.25623.1.0.807200HighISC BIND Denial of Service Vulnerability-06 Jan16
1.3.6.1.4.1.25623.1.0.806999HighISC BIND Denial of Service Vulnerability-05 Jan16
1.3.6.1.4.1.25623.1.0.806998HighISC BIND Denial of Service Vulnerability-04 Jan16
1.3.6.1.4.1.25623.1.0.806997MediumISC BIND Denial of Service Vulnerability-03 Jan16
1.3.6.1.4.1.25623.1.0.806996HighISC BIND Denial of Service Vulnerability-02 Jan16
1.3.6.1.4.1.25623.1.0.806995HighISC BIND Denial of Service Vulnerability-01 Jan16
1.3.6.1.4.1.25623.1.0.806950MediumWireshark Denial-of-Service Vulnerability January16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806949MediumWireshark Denial-of-Service Vulnerability January16 (Windows)
1.3.6.1.4.1.25623.1.0.806948MediumWireshark Multiple Denial-of-Service Vulnerabilities-03 January16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806947MediumWireshark Multiple Denial-of-Service Vulnerabilities-03 January16 (Windows)
1.3.6.1.4.1.25623.1.0.806946MediumWireshark Multiple Denial-of-Service Vulnerabilities-02 January16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806945MediumWireshark Multiple Denial-of-Service Vulnerabilities-02 January16 (Windows)
1.3.6.1.4.1.25623.1.0.806944MediumWireshark Multiple Denial-of-Service Vulnerabilities-01 January16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806943MediumWireshark Multiple Denial-of-Service Vulnerabilities-01 January16 (Windows)
1.3.6.1.4.1.25623.1.0.806895HighFreeproxy Internet Suite Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806889MediumIBM Websphere Apllication Server Multiple Vulnerability-03 Mar16
1.3.6.1.4.1.25623.1.0.806885HighIBM Websphere Apllication Server Denial of Service Vulnerability-01 Mar16
1.3.6.1.4.1.25623.1.0.806860MediumApache Subversion 'URIs' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806859MediumApache Subversion 'mod_dav_svn' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806856MediumApache Subversion Denial Of Service Vulnerability -01 Feb16
1.3.6.1.4.1.25623.1.0.806849HighNginx Server Multiple Denial Of Service Vulnerabilities 01 - Jan16
1.3.6.1.4.1.25623.1.0.806827HighIBM Websphere Apllication Server Denial Of Service Vulnerability 01 Jan16
1.3.6.1.4.1.25623.1.0.806826MediumIBM Websphere Apllication Server Denial of Service Vulnerability Jan16
1.3.6.1.4.1.25623.1.0.806817MediumOpenSSL Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.806816MediumOpenSSL Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.806704MediumWireshark Pcapng File Parser Denial-of-Service Vulnerability Nov15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806703MediumWireshark Pcapng File Parser Denial-of-Service Vulnerability Nov15 (Windows)
1.3.6.1.4.1.25623.1.0.806700HighLibreOffice DOC Bookmarks Denial of Service Vulnerability Nov15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806694MediumTallSoft SNMP TFTP Server Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806671MediumOpenSSH Denial of Service Vulnerability - Jan16
1.3.6.1.4.1.25623.1.0.806649Highphp Multiple Denial of Service Vulnerabilities -01 Dec15 (Linux)
1.3.6.1.4.1.25623.1.0.806648Highphp Multiple Denial of Service Vulnerabilities -01 Dec15 (Windows)
1.3.6.1.4.1.25623.1.0.806599HighLibreOffice DOC Bookmarks Denial of Service Vulnerability Nov15 (Windows)
1.3.6.1.4.1.25623.1.0.806521HighAdobe Shockwave Player Denial of Service Vulnerability Oct15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806520HighAdobe Shockwave Player Denial of Service Vulnerability Oct15 (Windows)
1.3.6.1.4.1.25623.1.0.806516MediumEasy File Sharing Web Server USERID Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.806107MediumSquid SSL-Bump HTTPS Requests Processing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806106MediumSquid HTTP Range Request Handling Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806088HighVLC Media Player 3GP File Denial of Service Vulnerability Oct15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806087HighVLC Media Player 3GP File Denial of Service Vulnerability Oct15 (Linux)
1.3.6.1.4.1.25623.1.0.806086HighVLC Media Player 3GP File Denial of Service Vulnerability Oct15 (Windows)
1.3.6.1.4.1.25623.1.0.806080HighISC BIND Delegation Handling Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806079HighISC BIND Denial of Service Vulnerability Oct15
1.3.6.1.4.1.25623.1.0.806048HighOpenSSH Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806030MediumWireshark Multiple Denial-of-Service Vulnerabilities-01 August15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806029MediumWireshark Multiple Denial-of-Service Vulnerabilities-01 August15 (Windows)
1.3.6.1.4.1.25623.1.0.806019MediumClamAV Multiple Denial of Service Vulnerabilities August15 (Linux)
1.3.6.1.4.1.25623.1.0.806016MediumClamAV Multiple Denial of Service Vulnerabilities August15 (Windows)
1.3.6.1.4.1.25623.1.0.805963HighMock SMTP Server Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.805953HighNeuroServer Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.805944Highio.js 'V8 utf-8 decoder' Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.805943HighNode.js 'V8 utf-8 decoder' Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.805705MediumPuTTY Denial Of Service Vulnerability June15 (Windows)
1.3.6.1.4.1.25623.1.0.805697MediumWireshark Multiple Denial-of-Service Vulnerabilities-01 July15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805696MediumWireshark Multiple Denial-of-Service Vulnerabilities-01 July15 (Windows)
1.3.6.1.4.1.25623.1.0.805691Highphp Use-After-Free Denial Of Service Vulnerability -02 July15 (Windows)
1.3.6.1.4.1.25623.1.0.805690Highphp Use-After-Free Remote Code EXecution Vulnerability -01 July15 (Windows)
1.3.6.1.4.1.25623.1.0.805687Highphp Use-After-Free Denial Of Service Vulnerability -02 July15 (Linux)
1.3.6.1.4.1.25623.1.0.805686Highphp Use-After-Free Remote Code EXecution Vulnerability -01 July15 (Linux)
1.3.6.1.4.1.25623.1.0.805488MediumWireshark Denial-of-Service Vulnerability-02 Mar15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805487MediumWireshark Denial-of-Service Vulnerability-01 Mar15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805486MediumWireshark Denial-of-Service Vulnerability-02 Mar15 (Windows)
1.3.6.1.4.1.25623.1.0.805485MediumWireshark Denial-of-Service Vulnerability-01 Mar15 (Windows)
1.3.6.1.4.1.25623.1.0.805430MediumOracle Virtualbox Multiple DoS Vulnerabilities Feb15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805429MediumOracle Virtualbox Multiple DoS Vulnerabilities Feb15 (Linux)
1.3.6.1.4.1.25623.1.0.805428MediumOracle Virtualbox Multiple DoS Vulnerabilities Feb15 (Windows)
1.3.6.1.4.1.25623.1.0.805420MediumMalwarebytes-Anti-Exploit Denial Of Service (Windows)
1.3.6.1.4.1.25623.1.0.805416MediumPerl Denial of Service Vulnerability Jan 2015 (Windows)
1.3.6.1.4.1.25623.1.0.805395HighWireshark Multiple Denial-of-Service Vulnerabilities-02 June15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805394HighWireshark Multiple Denial-of-Service Vulnerabilities-01 June15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805393HighWireshark Multiple Denial-of-Service Vulnerabilities-02 June15 (Windows)
1.3.6.1.4.1.25623.1.0.805392HighWireshark Multiple Denial-of-Service Vulnerabilities-01 June15 (Windows)
1.3.6.1.4.1.25623.1.0.805323MediumWireshark Multiple Denial-of-Service Vulnerabilities -01 Jan15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805322MediumWireshark Multiple Denial-of-Service Vulnerabilities -01 Jan15 (Windows)
1.3.6.1.4.1.25623.1.0.805307MediumphpMyAdmin Denial-of-Service Vulnerability -01 Dec14
1.3.6.1.4.1.25623.1.0.805202MediumRuby 'REXML' Parser XML Entity Expansion (XEE) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.805177MediumIcecast 'stream_auth' handler Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.805157MediumEmbedthis Appweb Web Server Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.805096MediumEasy File Management Web Server USERID Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.804916MediumWireshark Denial of Service Vulnerability-03 Sep14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804915MediumWireshark Denial of Service Vulnerability-03 Sep14 (Windows)
1.3.6.1.4.1.25623.1.0.804914MediumWireshark DOS Vulnerability-02 Sep14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804912MediumWireshark DOS Vulnerability-02 Sep14 (Windows)
1.3.6.1.4.1.25623.1.0.804911MediumWireshark DOS Vulnerability-01 Sep14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804909MediumWireshark DOS Vulnerability-01 Sep14 (Windows)
1.3.6.1.4.1.25623.1.0.804903MediumGOM Media Player Denial of Service Vulnerability Sep14 (Windows)
1.3.6.1.4.1.25623.1.0.804901MediumBaidu Spark Browser Denial of Service Vulnerability -01 August14 (Windows)
1.3.6.1.4.1.25623.1.0.804898MediumWireshark Denial-of-Service Vulnerability-02 Nov14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804897MediumWireshark Denial-of-Service Vulnerability-02 Nov14 (Windows)
1.3.6.1.4.1.25623.1.0.804896MediumWireshark Multiple Denial-of-Service Vulnerability-01 Nov14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804895MediumWireshark Multiple Denial-of-Service Vulnerability-01 Nov14 (Windows)
1.3.6.1.4.1.25623.1.0.804889MediumRuby 'REXML' parser Denial-of-Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804888MediumRuby 'str_buf_cat' function Denial-of-Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804887MediumRuby 'encodes' function Denial-of-Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804801MediumWireshark Multiple Denial of Service Vulnerabilities-01 Aug14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804800MediumWireshark Multiple Denial of Service Vulnerabilities-01 Aug14 (Windows)
1.3.6.1.4.1.25623.1.0.804768High7T Interactive Graphical SCADA System 'dc.exe' Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804718MediumRequest Tracker (RT) 'Email::Address::List' Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.804638MediumGOM Media Player Denial of Service Vulnerability Jun14 (Windows)
1.3.6.1.4.1.25623.1.0.804634MediumPython 'Hash Collision' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804632MediumPython 'Hash Collision' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804615MediumVLC Media Player Denial of Service Vulnerability -01 June14 (Linux)
1.3.6.1.4.1.25623.1.0.804614MediumVLC Media Player Denial of Service Vulnerability -01 June14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804613MediumVLC Media Player Denial of Service Vulnerability -01 June14 (Windows)
1.3.6.1.4.1.25623.1.0.804386HighAdobe Reader '.ETD File' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.804385HighAdobe Reader '.ETD File' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804384HighAdobe Reader '.ETD File' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804379MediumAdobe Reader 'AcroPDF.DLL' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.804378MediumAdobe Reader 'AcroPDF.DLL' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804377MediumAdobe Reader 'AcroPDF.DLL' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804348MediumVLC Media Player Denial of Service Vulnerability Mar14 (Linux)
1.3.6.1.4.1.25623.1.0.804347MediumVLC Media Player Denial of Service Vulnerability Mar14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804346MediumVLC Media Player Denial of Service Vulnerability Mar14 (Windows)
1.3.6.1.4.1.25623.1.0.804325MediumVLC Media Player ASF Demuxer Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.804324MediumVLC Media Player ASF Demuxer Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804323MediumVLC Media Player ASF Demuxer Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804315MediumActive Perl Denial of Service Vulnerability Feb 2014 (Windows)
1.3.6.1.4.1.25623.1.0.804308MediumNovell iPrint Client Denial of Service (dos) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804304MediumGOM Media Player Denial of Service (dos) Vulnerability Feb14 (Windows)
1.3.6.1.4.1.25623.1.0.804303HighAdobe Digital Edition Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804301HighAdobe Digital Edition Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804275MediumWireshark RTP Dissector Denial of Service Vulnerability-01 May14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804274MediumWireshark RTP Dissector Denial of Service Vulnerability-01 May14 (Windows)
1.3.6.1.4.1.25623.1.0.804251HighApache Tomcat Content-Type Header Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.804127HighVLC Media Player M3U Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.804126HighVLC Media Player M3U Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804125HighVLC Media Player M3U Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804123MediumOracle VM VirtualBox Local Denial of Service Vulnerability-01 Oct2013 (Linux)
1.3.6.1.4.1.25623.1.0.804122MediumOracle VM VirtualBox Local Denial of Service Vulnerability-01 Oct2013 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804121MediumOracle VM VirtualBox Local Denial of Service Vulnerability-01 Oct2013 (Windows)
1.3.6.1.4.1.25623.1.0.804025HighFreeSWITCH 'switch_regex.c' Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.803798HighOneHTTPD HTTP Server Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803796HighhaneWIN DNS Server Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803762HighSharekm Server Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803716HighWinRadius Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803714HighQuick TFTP Server Long Filename Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803695MediumComodo Internet Security Denial of Service Vulnerability July 13
1.3.6.1.4.1.25623.1.0.803692MediumComodo Internet Security Denial of Service Vulnerability-05
1.3.6.1.4.1.25623.1.0.803691MediumComodo Internet Security Denial of Service Vulnerability-04
1.3.6.1.4.1.25623.1.0.803690MediumComodo Internet Security Denial of Service Vulnerability-03
1.3.6.1.4.1.25623.1.0.803689MediumComodo Internet Security Denial of Service Vulnerability-02
1.3.6.1.4.1.25623.1.0.803687MediumComodo Internet Security Denial of Service Vulnerability-01
1.3.6.1.4.1.25623.1.0.803655MediumWireshark Multiple Vulnerabilities - June 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803654MediumWireshark Multiple Vulnerabilities - June 13 (Windows)
1.3.6.1.4.1.25623.1.0.803653MediumWireshark Multiple DoS Vulnerabilities - June 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803652MediumWireshark Multiple DoS Vulnerabilities - June 13 (Windows)
1.3.6.1.4.1.25623.1.0.803651MediumWireshark DCP ETSI Dissector DoS Vulnerability - June 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803650MediumWireshark DCP ETSI Dissector DoS Vulnerability - June 13 (Windows)
1.3.6.1.4.1.25623.1.0.803621HighWireshark Multiple Dissector Multiple Vulnerabilities - May 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803620HighWireshark Multiple Dissector Multiple Vulnerabilities - May 13 (Windows)
1.3.6.1.4.1.25623.1.0.803619MediumWireshark ASN.1 BER Dissector DoS Vulnerability - May 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803618MediumWireshark ASN.1 BER Dissector DoS Vulnerability - May 13 (Windows)
1.3.6.1.4.1.25623.1.0.803491HighCogent DataHub Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803473HighPostgreSQL Denial of Service Vulnerability - Apr13 (Windows)
1.3.6.1.4.1.25623.1.0.803461MediumGoogle Chrome Frame Plugin For Microsoft IE Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803459MediumMySQL Unspecified vulnerability - May 13 (Windows)
1.3.6.1.4.1.25623.1.0.803457HighSIP Witch Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803442HighPostgreSQL Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803371HighStrawberry Perl Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803370HighActive Perl Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803357HighGoogle Chrome Denial of Service Vulnerability - April 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803356HighGoogle Chrome Denial of Service Vulnerability - April 13 (Linux)
1.3.6.1.4.1.25623.1.0.803355HighGoogle Chrome Denial of Service Vulnerability - April 13 (Windows)
1.3.6.1.4.1.25623.1.0.803343HighActive Perl Modules Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.803333HighWireshark Multiple Dissector Multiple Vulnerabilities - March 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803332HighWireshark Multiple Dissector Multiple DoS Vulnerabilities - March 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803331HighWireshark Multiple Dissector Multiple Vulnerabilities - March 13 (Windows)
1.3.6.1.4.1.25623.1.0.803330HighWireshark Multiple Dissector Multiple DoS Vulnerabilities - March 13 (Windows)
1.3.6.1.4.1.25623.1.0.803308HighPidgin Multiple Denial of Service Vulnerabilities -Feb13 (Windows)
1.3.6.1.4.1.25623.1.0.803191HighSysax Multi Server SSH Component NULL Pointer Dereference DOS Vulnerability
1.3.6.1.4.1.25623.1.0.803172HighFreeciv Multiple Remote Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.803150MediumNero MediaHome Server Multiple Remote DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.803125HighTVMOBiLi Media Server HTTP Request Multiple BOF Vulnerabilities
1.3.6.1.4.1.25623.1.0.803104MediumOracle VM VirtualBox Unspecified Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.803103MediumOracle VM VirtualBox Unspecified Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803091MediumOpenBSD Portmap Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803080MediumFirefly MediaServer HTTP Header Multiple DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.803069MediumWireshark Multiple Dissector Multiple DoS Vulnerabilities - Dec12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803068MediumWireshark Multiple Dissector Multiple DoS Vulnerabilities - Dec12 (Windows)
1.3.6.1.4.1.25623.1.0.803065MediumLibreOffice Import Files Denial of Service Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.803064MediumLibreOffice Import Files Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.803037HighOptima PLC APIFTP Server Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.803004MediumOpera Multiple Vulnerabilities - August12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802921MediumVLC Media Player 'MP4' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802920MediumVLC Media Player 'MP4' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802913HighfreeFTPD PORT Command Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802908MediumWireshark Multiple Denial of Service Vulnerabilities - July 12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802907MediumWireshark Multiple Denial of Service Vulnerabilities - July 12 (Windows)
1.3.6.1.4.1.25623.1.0.802906MediumPidgin MSN and XMPP Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802905HighPowerNet Twin Client 'RFSynC' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802902MediumWireshark Denial of Service Vulnerability-02 March 11 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802900MediumWireshark Denial of Service Vulnerability March-11 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802899MediumWireshark PPP And NFS Dissector Denial of Service Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.802898MediumWireshark PPP And NFS Dissector Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802877MediumWireshark 'bytes_repr_len' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802870HighMozilla Products 'jsinfer.cpp' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802869HighMozilla Products 'jsinfer.cpp' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802850HighGoogle Chrome Multiple Denial of Service Vulnerabilities - May 12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802849HighGoogle Chrome Multiple Denial of Service Vulnerabilities - May 12 (Linux)
1.3.6.1.4.1.25623.1.0.802848HighGoogle Chrome Multiple Denial of Service Vulnerabilities - May 12 (Windows)
1.3.6.1.4.1.25623.1.0.802846MediumWireshark ZigBee ZCL Dissector Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802844MediumWireshark Lucent/Ascend File Parser Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802831HighEMC NetWorker 'nsrexecd' RPC Packet Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802829MediumOpera Large Integer Argument Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.802827HighEMC Data Protection Advisor NULL Pointer Dereference Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802826HighRealNetworks RealPlayer MP4 File Handling Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.802825MediumJabber Studio Jabberd Server SASL Negotiation Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802809HighGoogle Chrome Multiple Denial of Service Vulnerabilities - March12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802808HighGoogle Chrome Multiple Denial of Service Vulnerabilities - March12 (Linux)
1.3.6.1.4.1.25623.1.0.802807HighGoogle Chrome Multiple Denial of Service Vulnerabilities - March12 (Windows)
1.3.6.1.4.1.25623.1.0.802799MediumWireshark Denial of Service Vulnerability-01 March 11 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802768MediumWireshark CSN.1 Dissector Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802766MediumWireshark ANSI A MAP Files Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802765MediumWireshark IEEE 802.11 Dissector Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802763MediumWireshark Multiple Denial of Service Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.802760MediumWireshark IEEE 802.11 Dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802759MediumWireshark Multiple Denial of Service Vulnerabilities - April 12 (Windows)
1.3.6.1.4.1.25623.1.0.802754HighOpera Web Browser Select Object Denial Of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802713HighPidgin Multiple Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802681MediumOracle Java SE Hash Collision DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802680MediumOracle Java SE 'MurmurHash' Algorithm Hash Collision DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802677HighCA ARCserve Backup RPC Services Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802674HighNovell eDirectory Multiple Stack Based Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.802670MediumPHP pdo_sql_parser.re 'PDO' extension DoS vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802665MediumWireshark ASN.1 BER Dissector Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802662Mediumhttpdx Wildcards Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802654HighOpera URL Processing Arbitrary Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.802651MediumOpera Multiple Denial of Service Vulnerabilities - June12 (Linux)
1.3.6.1.4.1.25623.1.0.802650MediumOpera Multiple Denial of Service Vulnerabilities - June12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802649MediumOpera Multiple Denial of Service Vulnerabilities - June12 (Windows)
1.3.6.1.4.1.25623.1.0.802635HighxArrow Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.802627MediumLAN Messenger Malformed Initiation Request Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802625MediumWireshark Multiple Denial of Service Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.802617MediumNetDecision HTTP Server Long HTTP Request Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802614HighTiny HTTP Server Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802566MediumPHP Multiple Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802562HighPerl Modules Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802557MediumLibreOffice 'DOC' File Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802510HighMozilla Products Browser Engine Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802506HighInvestintech Products Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.802503MediumWireshark CSN.1 Dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802489MediumVLC Media Player 'libpng_plugin' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802488MediumVLC Media Player 'libpng_plugin' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802487HighVLC Media Player TiVo Demuxer Double Free Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802480HighVLC Media Player TiVo Demuxer Double Free Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802462HighMicrosoft ActiveSync Null Pointer Dereference Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802460HighSafeNet Sentinel Protection Installer Long Request DoS Vulnerability
1.3.6.1.4.1.25623.1.0.802420MediumVLC Media Player '.amr' File Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802409MediumOracle Sun GlassFish Server Hash Collision Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802408MediumPHP Web Form Hash Collision Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.802406MediumHillstone Software TFTP Write/Read Request Server Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802396MediumOpera Large Integer Argument Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802395MediumOpera Large Integer Argument Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802382MediumWibu-Systems CodeMeter Runtime TCP Packets Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802376HighGoogle Chrome Multiple Denial of Service Vulnerabilities - January12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802375HighGoogle Chrome Multiple Denial of Service Vulnerabilities - January12 (Linux)
1.3.6.1.4.1.25623.1.0.802374HighGoogle Chrome Multiple Denial of Service Vulnerabilities - January12 (Windows)
1.3.6.1.4.1.25623.1.0.802372MediumWinMount 'WMDrive.sys' Driver IOCTL Handling Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802370MediumTomatoSoft Free Mp3 Player '.mp3' File Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802349HighPHP EXIF Header Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802331HighPidgin Libpurple Protocol Plugins Denial of Service Vulnerabilities (Win)
1.3.6.1.4.1.25623.1.0.802308MediumWireshark Lucent/Ascend File Parser Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.802300MediumTor Directory Authority 'policy_summarize' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802295HighLinux Kernel IGMP Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802248MediumWireshark Multiple Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802247MediumCogent DataHub Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802232HighCiscoKits CCNA TFTP Server 'Write' Command Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802223MediumShibboleth XML Security Signature Key Parsing Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.802222HighSybase Adaptive Server Enterprise Backup Server Format String Vulnerability
1.3.6.1.4.1.25623.1.0.802214HighMozilla Products Multiple Denial of Service Vulnerabilities July-11 (Windows)
1.3.6.1.4.1.25623.1.0.802201MediumWireshark 'bytes_repr_len' Function Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802200MediumWireshark Multiple Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802198HighApple QuickTime Multiple Denial of Service Vulnerabilities - (Windows)
1.3.6.1.4.1.25623.1.0.802129HighAzeoTech DAQFactory Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802127MediumGoogle Chrome 'GetWidget' methods DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.802126MediumGoogle Chrome 'GetWidget' methods DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802119HighVLC Media Player 'AMV' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802118HighVLC Media Player 'AMV' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.802065HighAT-TFTP Server Long Filename BoF Vulnerability
1.3.6.1.4.1.25623.1.0.802063MediumAsterisk Products Invalid SDP SIP Channel Driver DoS Vulnerability
1.3.6.1.4.1.25623.1.0.802062HighSquid Proxy Accept-Language Header Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802061HighVino VNC Server Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802057MediumSquid Proxy Host Header Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802056MediumMIT Kerberos 5 kpasswd UDP Packet Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802055MediumApache Subversion 'mod_dav_svn' Module Multiple DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.802054MediumApache Subversion 'mod_dav_svn' log REPORT Request DoS Vulnerability
1.3.6.1.4.1.25623.1.0.802044HighLighttpd Connection header Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802037HighAzeotech DAQFactory NETB Datagram Parsing Stack Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802036MediumBeckhoff TwinCAT 'TCATSysSrv.exe' Network Packet Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802025HighXitami Web Server If-Modified-Since Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802020HighServa32 web server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802012HighRumble SMTP Server 'MAIL FROM' Command Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802011HighAvaya IP Office Manager TFTP Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802007HighHiawatha WebServer 'Content-Length' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801997HighOracle Sun GlassFish/System Application Server Web Container DOS Vulnerability
1.3.6.1.4.1.25623.1.0.801968MediumAdobe Flash Media Server Remote Denial of Service Vulnerability (August-2011)
1.3.6.1.4.1.25623.1.0.801963HighHP Data Protector Media Management Daemon Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801943MediumLost Door J-Revolution Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801938HighIBM solidDB User Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801937HighIBM solidDB RPC Test Commands Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.801892MediumAdobe Flash Media Server XML Data Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801860MediumPHP 'grapheme_extract()' NULL Pointer Dereference Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801833MediumWireshark ASN.1 BER Dissector Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.801824MediumIBM Tivoli Directory Proxy Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801823MediumIBM Tivoli Directory Server LDAP BER Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801809MediumIBM Tivoli Directory Server DIGEST-MD5 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801790MediumPerl Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801785MediumWireshark X.509if Dissector Denial of service vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801774MediumGoogle Chrome 'Webkit' CSS Implementation DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801773MediumGoogle Chrome 'WebKit' CSS Implementation DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801772HighRsync Multiple Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.801764MediumPidgin Yahoo Protocol 'YMSG' NULL Pointer Dereference Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.801763HighGoogle Chrome Multiple Vulnerabilities - March 11(Windows)
1.3.6.1.4.1.25623.1.0.801762HighGoogle Chrome Multiple Vulnerabilities - March 11(Linux)
1.3.6.1.4.1.25623.1.0.801761MediumWireshark Denial of Service Vulnerability March-11 (Windows)
1.3.6.1.4.1.25623.1.0.801758MediumWireshark Denial of Service Vulnerability March-11 (Windows)
1.3.6.1.4.1.25623.1.0.801756MediumWireshark Denial of Service Vulnerability - March-11 (Windows)
1.3.6.1.4.1.25623.1.0.801748HighGoogle Chrome Multiple Denial of Service Vulnerabilities - February 11(Linux)
1.3.6.1.4.1.25623.1.0.801747HighGoogle Chrome Multiple Denial of Service Vulnerabilities - February 11(Windows)
1.3.6.1.4.1.25623.1.0.801742HighWireshark Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801669HighMicrosoft Windows IIS FTP Server DOS Vulnerability
1.3.6.1.4.1.25623.1.0.801586HighPHP Zend and GD Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.801583MediumPHP 'ext/imap/php_imap.c' Use After Free Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801579MediumHP Data Protector Manager Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801568MediumMySQL Handler Multiple Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.801567MediumMySQL Mysqld Multiple Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.801566MediumMySQL Multiple Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.801554MediumWireshark ZigBee ZCL Dissector Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.801536MediumPidgin Libpurple 'purple_base64_decode()' Denial of Service Vulnerabilities (Win)
1.3.6.1.4.1.25623.1.0.801531MediumIBM solidDB Packets Processing Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.801521MediumApache APR-util 'buckets/apr_brigade.c' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801440HighAdersoft VbsEdit '.vbs' File Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801435MediumWireshark 'IPMI dissector' Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.801433MediumWireshark 'packet-gsm_a_rr.c' Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.801430MediumVLC Media Player Meta-Information Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801429MediumVLC Media Player Meta-Information Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801349MediumMicrosoft Internet Explorer 'IFRAME' Denial Of Service Vulnerability (June-10)
1.3.6.1.4.1.25623.1.0.801348MediumMicrosoft Internet Explorer 'IFRAME' Denial Of Service Vulnerability -june 10
1.3.6.1.4.1.25623.1.0.801347MediumMozilla Firefox 'IFRAME' Denial Of Service vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801333MediumMicrosoft Windows Kernel 'win32k.sys' Multiple DOS Vulnerabilities
1.3.6.1.4.1.25623.1.0.801305HighAdobe Reader PDF Handling Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801256HighAdobe Flash Player/Air Multiple Vulnerabilities - August10 (Linux)
1.3.6.1.4.1.25623.1.0.801255HighAdobe Flash Player/Air Multiple Vulnerabilities - August10 (Win)
1.3.6.1.4.1.25623.1.0.801235MediumQt 'QSslSocketBackendPrivate::transmit()' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801216MediumOpera 'IFRAME' Denial Of Service vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801208MediumWireshark DOCSIS Dissector Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.801150MediumYahoo! Messenger 'YahooBridgeLib.dll' ActiveX Control DOS Vulnerability
1.3.6.1.4.1.25623.1.0.801141HighOpera Denial Of Service Vulnerability - Nov09 (Linux)
1.3.6.1.4.1.25623.1.0.801140HighOpera Multiple Vulnerabilities - Nov09 (Win)
1.3.6.1.4.1.25623.1.0.801134HighMozilla Firefox Denial Of Service Vulnerability Nov-09 (Win)
1.3.6.1.4.1.25623.1.0.801132HighMozilla Firefox Multiple Memory Corruption Vulnerabilities Nov-09 (Win)
1.3.6.1.4.1.25623.1.0.801129MediumGpg4Win Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801118MediumRhino Software Serv-U 'SITE SET' Command Denial Of Service vulnerability
1.3.6.1.4.1.25623.1.0.801104MediumAdobe Acrobat PDF File Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801066MediumMySQL Authenticated Access Restrictions Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801065HighMySQL Authenticated Access Restrictions Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801064HighMySQL Denial Of Service and Spoofing Vulnerabilities
1.3.6.1.4.1.25623.1.0.801058MediumTYPSoft FTP Server 'APPE' and 'DELE' Commands DOS Vulnerability
1.3.6.1.4.1.25623.1.0.801036HighWireshark 'wiretap/erf.c' Unsigned Integer Wrap Vulnerability - Nov09 (Win)
1.3.6.1.4.1.25623.1.0.801034MediumWireshark 'DCERPC/NT' Dissector DOS Vulnerability - Nov09 (Win)
1.3.6.1.4.1.25623.1.0.801032MediumWireshark Multiple Denial Of Service Vulnerabilities - Nov09 (Win)
1.3.6.1.4.1.25623.1.0.801030MediumPidgin Oscar Protocol Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.80103High3com switch2hub
1.3.6.1.4.1.25623.1.0.801027MediumVMware Authorization Service Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.80102HighSendmail smad vuln
1.3.6.1.4.1.25623.1.0.800967MediumPerl UTF-8 Regular Expression Processing DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800963MediumZoIPer Empty Call-Info Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800961Highhttpdx 'h_readrequest()' Host Header Format String Vulnerability
1.3.6.1.4.1.25623.1.0.800922HighOpera Web Browser Select Object Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800921HighOpera Web Browser Select Object Denial Of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800872MediumMicrosoft Internet Explorer 'li' Element DoS Vulnerability - Sep09
1.3.6.1.4.1.25623.1.0.800865HighSun Java System Web Proxy Server Denial Of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800863HighMicrosoft Internet Explorer XML Document DoS Vulnerability - Aug09
1.3.6.1.4.1.25623.1.0.800861MediumMicrosoft Internet Explorer 'findText()' Unicode Parsing DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800857MediumMozilla Firefox SOCKS5 Proxy Server DoS Vulnerability Aug-09 (Win)
1.3.6.1.4.1.25623.1.0.800854HighAdobe Flash Player/Air Multiple DoS Vulnerabilities - Aug09 (Linux)
1.3.6.1.4.1.25623.1.0.800853HighAdobe Flash Player/Air Multiple DoS Vulnerabilities - Aug09 (Win)
1.3.6.1.4.1.25623.1.0.800852MediumFirebird SQL 'op_connect_request' Denial Of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800848HighMozilla Products 'select()' Denial Of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800842HighMySQL 'sql_parse.cc' Multiple Format String Vulnerabilities
1.3.6.1.4.1.25623.1.0.800841MediumTor Denial Of Service Vulnerability - July09 (Linux)
1.3.6.1.4.1.25623.1.0.800839MediumTor Denial Of Service Vulnerability - July09 (Win)
1.3.6.1.4.1.25623.1.0.800837HighApache 'mod_deflate' Denial Of Service Vulnerability - July09
1.3.6.1.4.1.25623.1.0.800835MediumApple Safari JavaScript 'Reload()' DoS Vulnerability - July09
1.3.6.1.4.1.25623.1.0.800834HighApple Safari DoS or XSS Vulnerability - July09
1.3.6.1.4.1.25623.1.0.800827HighApache 'mod_proxy_http.c' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800823MediumPidgin OSCAR Protocol Denial Of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800815HighApple Safari Multiple Vulnerabilities June-09 (Win) - II
1.3.6.1.4.1.25623.1.0.800814HighApple Safari Multiple Vulnerabilities June-09 (Win) - I
1.3.6.1.4.1.25623.1.0.800806MediumVMware Products Descheduled Time Accounting Driver DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800805MediumVMware Products Descheduled Time Accounting Driver DoS Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800750MediumMozilla Products Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800744MediumApple Safari Nested 'object' Tag Remote Denial Of Service vulnerability
1.3.6.1.4.1.25623.1.0.800726MediumXM Easy Personal FTP Server File/Folder Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800710MediumQuagga Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800706HighAdobe Reader/Acrobat Denial of Service Vulnerability (May09)
1.3.6.1.4.1.25623.1.0.800701HighAdobe Reader Denial of Service Vulnerability (May09)
1.3.6.1.4.1.25623.1.0.800700HighMicrosoft GDIPlus PNG Infinite Loop Vulnerability
1.3.6.1.4.1.25623.1.0.800694MediumICQ Toolbar 'toolbaru.dll' ActiveX Control Remote DOS Vulnerability
1.3.6.1.4.1.25623.1.0.800669HighMicrosoft Internet Explorer Denial Of Service Vulnerability - July09
1.3.6.1.4.1.25623.1.0.800656HighApple Safari Denial Of Service Vulnerability - Jul09
1.3.6.1.4.1.25623.1.0.800624MediumMozilla Firefox 'keygen' HTML Tag DOS Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.80061MediumF-Secure Policy Manager Server fsmsh.dll module DoS
1.3.6.1.4.1.25623.1.0.800600HighPGP Desktop Local Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800599Highavast! AntiVirus Multiple BOF Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800597MediumClamAV LZH File Unpacking Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800596MediumClamAV LZH File Unpacking Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800584HighCUPS Denial of Service Vulnerability - Jun09
1.3.6.1.4.1.25623.1.0.800581MediumCUPS IPP Packets Processing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800578HighApple QuickTime Multiple Vulnerabilities - Jun09
1.3.6.1.4.1.25623.1.0.800566MediumGoogle Chrome Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800556HighClamAV Multiple Vulnerabilities (Win)
1.3.6.1.4.1.25623.1.0.800554HighClamAV Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800552HighVersalsoft HTTP Image Uploader ActiveX Vulnerability
1.3.6.1.4.1.25623.1.0.800551MediumOpera Web Browser XML Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800550MediumOpera Web Browser XML Denial Of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800549MediumApple Safari Denial of Service Vulnerability (Win) - Apr09
1.3.6.1.4.1.25623.1.0.800544HighJustSystems Ichitaro Products Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800543MediumApple iTunes Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800541MediumQip ICQ Message Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800530HighSopCast SopCore ActiveX Control DoS Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800524MediumApple Safari URI NULL Pointer Dereference DoS Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800503MediumAyeView GIF Image Handling Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800501MediumThunderbird DoS attacks via malformed MIME emails (Win)
1.3.6.1.4.1.25623.1.0.800494HighApple QuickTime Multiple Denial Of Service Vulnerabilities (Win)
1.3.6.1.4.1.25623.1.0.800490MediumOpenSSL 'kssl_keytab_is_available()' Denial Of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800487MediumCUPS 'scheduler/select.c' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800479HighAast! Antivirus 'aavmker4.sys' Denial Of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800473MediumSquid HTCP Packets Processing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800463MediumAsterisk T.38 Negotiation Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800460MediumSquid 'lib/rfc1035.c' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800452HighGZip 'huft_build()' in 'inflate.c' Input Validation Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800423MediumPidgin MSN Protocol Plugin Denial Of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800416MediumFirefox 'nsObserverList::FillObserverArray' DOS Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800410MediumVMware Products vmware-authd Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800409MediumApple Safari Malformed URI Remote DoS Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800405MediumFirefox Browser designMode Null Pointer Dereference DoS Vulnerability - Win
1.3.6.1.4.1.25623.1.0.800401MediumFirefox Browser Libxul Memory Leak Remote DoS Vulnerability - Win
1.3.6.1.4.1.25623.1.0.800396HighWireshark Multiple Unspecified Vulnerability - Apr09 (Win)
1.3.6.1.4.1.25623.1.0.800395MediumDenial of Service vulnerability in AVG Anti-Virus (Linux)
1.3.6.1.4.1.25623.1.0.800393MediumDenial Of Service Vulnerability in PHP April-09
1.3.6.1.4.1.25623.1.0.800389MediumFirefox XUL Parsing Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800386HighSun Java JRE Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800384HighSun Java JDK/JRE Multiple Vulnerabilities (Win)
1.3.6.1.4.1.25623.1.0.800380HighMozilla Seamonkey XSL Parsing Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800379HighFirefox XSL Parsing Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800374MediumWireshark Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800373MediumPHP 'mbstring.func_overload' DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800344HighMozilla Firefox DoS Vulnerability May-09 (Win)
1.3.6.1.4.1.25623.1.0.800337MediumMicrosoft Internet Explorer NULL Pointer DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800330HighBulletProof FTP Client '.bps' File Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800328MediumInteger Overflow vulnerability in Microsoft Windows Media Player
1.3.6.1.4.1.25623.1.0.800327HighBreakPoint Software Hex Workshop Denial of Service vulnerability
1.3.6.1.4.1.25623.1.0.800325MediumF-PROT AV 'ELF' Header Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800322MediumTeamtek Universal FTP Server Multiple Commands DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.800321MediumNorton Internet Security Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800319HighApple QuickTime Malformed .mov File Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800318HighApple iTunes Malformed .mov File Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800306MediumMyServer Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800305HighSami FTP Server Multiple Commands Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800267MediumMicrosoft GDIPlus Library File Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800261High7-Zip Unspecified Archive Handling Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800258MediumOpenSSL Multiple Vulnerabilities (Win)
1.3.6.1.4.1.25623.1.0.800247MediumWireshark Multiple Vulnerabilities Feb-09 (Windows)
1.3.6.1.4.1.25623.1.0.800237MediumTitanFTP Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800218MediumMicrosoft Money 'prtstb06.dll' Denial of Service vulnerability
1.3.6.1.4.1.25623.1.0.800216MediumPGP Desktop Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800213MediumVirusBlokAda Personal AV Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800211MediumXM Easy Personal FTP Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800203MediumNOD32 Email Message Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800201HighZIM Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800187HighMinaliC Webserver Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800185MediumZope Object Database ZEO Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800184MediumOpenTTD Multiple use-after-free Denial of Service vulnerability
1.3.6.1.4.1.25623.1.0.800183HighAdobe Flash Media Server Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.800182HighCUPS IPP Use-After-Free Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.80017MediumSquid < 2.6.STABLE12
1.3.6.1.4.1.25623.1.0.800161HighSun Java System Web Server Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800154MediumKaspersky Anti-Virus 2010 'kl1.sys' Driver DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800142HighCUPS Subscription Incorrectly uses Guest Account DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800139MediumK-Lite Mega Codec Pack vsfilter.dll Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800132HighVLC Media Player Multiple Stack-Based BOF Vulnerabilities - Nov08 (Win)
1.3.6.1.4.1.25623.1.0.800131HighUltraVNC VNCViewer Multiple Buffer Overflow Vulnerabilities - Nov08
1.3.6.1.4.1.25623.1.0.800128HighOpenOffice senddoc Insecure Temporary File Creation Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800122HighTUGzip zip File Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800116HighVLC Media Player TY Processing Buffer Overflow Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800114HighGuildFTPd CWD and LIST Command Heap Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800112HighVLC Media Player XSPF Playlist Memory Corruption Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800111HighCUPS Multiple Vulnerabilities - Oct08
1.3.6.1.4.1.25623.1.0.800107HighAdobe Reader/Acrobat JavaScript Method Handling Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800106HighAdobe Reader/Acrobat JavaScript Method Handling Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800101HighCA eTrust SCM Multiple HTTP Gateway Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.800100MediumApple Safari WebKit Property Memory Leak Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800087HighAdobe Flash Player for Linux SWF Processing Vulnerability
1.3.6.1.4.1.25623.1.0.800086MediumKaspersky Internet Security Suite Malformed MIME Message DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800085MediumIncredimail Malformed MIME Message DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800083MediumMicrosoft Outlook Express Malformed MIME Message DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800082HighMicrosoft SQL Server sp_replwritetovarbin() BOF Vulnerability
1.3.6.1.4.1.25623.1.0.800081MediumOpera Web Browser DoS attacks on MIME via malformed MIME emails (Win)
1.3.6.1.4.1.25623.1.0.800076HighVLC Media Player Buffer Overflow Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800074MediumWireshark SMTP Processing Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800073HighTitan FTP Server DELE Command Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800067HighClamAV get_unicode_name() Off-By-One Heap based BOF Vulnerability
1.3.6.1.4.1.25623.1.0.800066HighOpera Web Browser Heap Based Buffer Overflow Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.800064MediumZope Python Scripts Local Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800063HighWinComLPD Total Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800040MediumWireshark Multiple Vulnerabilities - Oct08 (Windows)
1.3.6.1.4.1.25623.1.0.800036HighLinux Kernel Stream Control Transmission Protocol Violation Vulnerability
1.3.6.1.4.1.25623.1.0.56918HighFenice <=1.10 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.51913MediumIcecast Server Slash File Name DoS Vulnerability
1.3.6.1.4.1.25623.1.0.51886HighMySQL Multiple flaws (3)
1.3.6.1.4.1.25623.1.0.51279HighBIND authvalidator Denial of Service
1.3.6.1.4.1.25623.1.0.51278HighBIND Q_UseDNS Buffer Overflow
1.3.6.1.4.1.25623.1.0.2497HighIBM Lotus Domino Notes RPC Authentication Processing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.20890HighLotus Domino LDAP Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.20388HighJuniper NetScreen-Security Manager Remote DoS flaw
1.3.6.1.4.1.25623.1.0.20245MediumMailEnable IMAP rename DoS Vulnerability
1.3.6.1.4.1.25623.1.0.200058HighCesarFTP MKD Command Buffer Overflow
1.3.6.1.4.1.25623.1.0.19777HighMalformed ICMP Packets May Cause a Denial of Service (SCTP)
1.3.6.1.4.1.25623.1.0.19304HighAllegro Software RomPager 2.10 Denial of Service
1.3.6.1.4.1.25623.1.0.18650HighSambar Search Results Buffer Overflow Denial of Service
1.3.6.1.4.1.25623.1.0.17348MediumJetty < 4.2.19 Denial of Service
1.3.6.1.4.1.25623.1.0.17296MediumKill service with random data
1.3.6.1.4.1.25623.1.0.17156HighConnect back to SOCKS5 server
1.3.6.1.4.1.25623.1.0.17155HighConnect back to SOCKS4 server
1.3.6.1.4.1.25623.1.0.17154HighProxy accepts CONNECT requests to itself
1.3.6.1.4.1.25623.1.0.15934MediumOpenText FirstClass HTTP Daemon Search DoS
1.3.6.1.4.1.25623.1.0.15900MediumCUPS Empty UDP Datagram DoS Vulnerability
1.3.6.1.4.1.25623.1.0.15862MediumJanaServer Multiple DoS
1.3.6.1.4.1.25623.1.0.15853Highup-imapproxy Literal DoS Vulnerability
1.3.6.1.4.1.25623.1.0.15852HighMailEnable IMAP Service Remote Buffer Overflows
1.3.6.1.4.1.25623.1.0.15764MediumFastStream Web Server HEAD DoS
1.3.6.1.4.1.25623.1.0.15753MediumMultiple Vendor DNS Response Flooding Denial Of Service
1.3.6.1.4.1.25623.1.0.15705HighSamba Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.15625HighCaudium Web Server Malformed URI DoS
1.3.6.1.4.1.25623.1.0.15620MediumCherokee POST request DoS
1.3.6.1.4.1.25623.1.0.15613MediumHummingbird Connectivity FTP service XCWD Overflow
1.3.6.1.4.1.25623.1.0.15571Highconnect to all open ports
1.3.6.1.4.1.25623.1.0.15563HighAbyss httpd DoS
1.3.6.1.4.1.25623.1.0.15553MediumOmniHTTPd pro long POST DoS
1.3.6.1.4.1.25623.1.0.15487MediumMailEnable IMAP Service Search DoS Vulnerability
1.3.6.1.4.1.25623.1.0.15463MediumSquid remote denial of service
1.3.6.1.4.1.25623.1.0.15449HighMySQL multiple flaws (2)
1.3.6.1.4.1.25623.1.0.15439MediumArGoSoft FTP Server XCWD Overflow
1.3.6.1.4.1.25623.1.0.15438MediumHelix Universal Server Remote Integer Handling DoS
1.3.6.1.4.1.25623.1.0.15400MediumICECast crafted URL DoS
1.3.6.1.4.1.25623.1.0.15397MediumICECast HTTP basic authorization DoS
1.3.6.1.4.1.25623.1.0.14827MediumMDaemon imap server DoS(2)
1.3.6.1.4.1.25623.1.0.14826MediumMDaemon imap server DoS
1.3.6.1.4.1.25623.1.0.14825MediumMDaemon mail server DoS
1.3.6.1.4.1.25623.1.0.14712MediumMailEnable SMTP Connector Service DNS Lookup DoS Vulnerability
1.3.6.1.4.1.25623.1.0.14711MediumSamba ASN.1 Denial of Service
1.3.6.1.4.1.25623.1.0.14709MediumFTP Serv-U 4.x 5.x DoS
1.3.6.1.4.1.25623.1.0.14699MediumTYPSoft FTP 'RETR' DoS
1.3.6.1.4.1.25623.1.0.14684Mediumipswitch IMail DoS
1.3.6.1.4.1.25623.1.0.14682MediumeZ/eZphotoshare Denial of Service
1.3.6.1.4.1.25623.1.0.14656MediumMailEnable HTTPMail Service GET Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.14640MediumCerbere HTTP Proxy Denial of Service
1.3.6.1.4.1.25623.1.0.14381MediumSamba FindNextPrintChangeNotify() Denial of Service
1.3.6.1.4.1.25623.1.0.14350LowBadBlue Connections Denial of Service
1.3.6.1.4.1.25623.1.0.14314Highcfengine AuthenticationDialogue vulnerability
1.3.6.1.4.1.25623.1.0.14253HighMultiple IRC daemons Dequeuing DoS
1.3.6.1.4.1.25623.1.0.14232HighPSCS VPOP3 remote DoS
1.3.6.1.4.1.25623.1.0.13859OtherosTicket Support Address DoS
1.3.6.1.4.1.25623.1.0.13752MediumDenial of Service (DoS) in Microsoft SMS Client
1.3.6.1.4.1.25623.1.0.12296HighLinux 2.6 iptables sign error DoS
1.3.6.1.4.1.25623.1.0.12295MediumDell OpenManage Web Server <= 3.7.1
1.3.6.1.4.1.25623.1.0.12293HighApache Input Header Folding and mod_ssl ssl_io_filter_cleanup DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.12280MediumApache Connection Blocking Denial of Service
1.3.6.1.4.1.25623.1.0.12216HighSymantec Firewall TCP Options DoS
1.3.6.1.4.1.25623.1.0.12210HighHelix RealServer Remote DoS
1.3.6.1.4.1.25623.1.0.12201HighToo long basic authentication DoS
1.3.6.1.4.1.25623.1.0.12200HighIncomplete basic authentication DoS
1.3.6.1.4.1.25623.1.0.12121HighRacoon invalid cookie malloc bug
1.3.6.1.4.1.25623.1.0.12110HighOpenSSL denial of service
1.3.6.1.4.1.25623.1.0.12084HighMultiple Checkpoint 4.x format strings
1.3.6.1.4.1.25623.1.0.12082MediumRobotFTP DoS
1.3.6.1.4.1.25623.1.0.12081LowGameSpy Denial
1.3.6.1.4.1.25623.1.0.12075MediumTYPSoft FTP 1.10
1.3.6.1.4.1.25623.1.0.12072Mediumsmallftpd 1.0.3
1.3.6.1.4.1.25623.1.0.11980MediumCompaq Web SSI DoS
1.3.6.1.4.1.25623.1.0.11964MediumSIP Express Router Missing To in ACK DoS
1.3.6.1.4.1.25623.1.0.11941HighLinksys WRT54G DoS
1.3.6.1.4.1.25623.1.0.11934HighXitami malformed header DoS
1.3.6.1.4.1.25623.1.0.11927HighTelCondex Simple Webserver Buffer Overflow
1.3.6.1.4.1.25623.1.0.11926HighNIPrint LPD-LPR Print Server
1.3.6.1.4.1.25623.1.0.11925MediumZebra and Quagga Remote DoS
1.3.6.1.4.1.25623.1.0.11924MediumPOST with empty Content-Length
1.3.6.1.4.1.25623.1.0.11910HighMercur SMTP server AUTH overflow
1.3.6.1.4.1.25623.1.0.11905HighCheckpoint Firewall-1 UDP denial of service
1.3.6.1.4.1.25623.1.0.11903Highping of death
1.3.6.1.4.1.25623.1.0.11902Mediumjolt2
1.3.6.1.4.1.25623.1.0.11901Mediumspank.c
1.3.6.1.4.1.25623.1.0.11896MediumDB2 discovery service DOS
1.3.6.1.4.1.25623.1.0.11891HighLinkSys EtherFast Router Denial of Service Attack
1.3.6.1.4.1.25623.1.0.11884HighWinSyslog (DoS)
1.3.6.1.4.1.25623.1.0.11825MediumPolycom ViaVideo denial of service
1.3.6.1.4.1.25623.1.0.11813HighLinux 2.4 NFSv3 DoS
1.3.6.1.4.1.25623.1.0.11798HighRPC DCOM Interface DoS
1.3.6.1.4.1.25623.1.0.11773HighLinksys Gozila CGI denial of service
1.3.6.1.4.1.25623.1.0.11770MediummyServer DoS
1.3.6.1.4.1.25623.1.0.11759HighCajun p13x DoS
1.3.6.1.4.1.25623.1.0.11752MediumProxomitron DoS
1.3.6.1.4.1.25623.1.0.11718MediumLotus /./ database lock
1.3.6.1.4.1.25623.1.0.11717MediumLotus Domino SMTP bounce DoS
1.3.6.1.4.1.25623.1.0.11713HighDesktop Orbiter Remote Reboot
1.3.6.1.4.1.25623.1.0.11695HighPi3Web Webserver v2.0 Denial of Service
1.3.6.1.4.1.25623.1.0.11655HighD-Link router overflow
1.3.6.1.4.1.25623.1.0.11650MediumMAILsweeper PowerPoint DoS
1.3.6.1.4.1.25623.1.0.11619MediumEserv Memory Leaks
1.3.6.1.4.1.25623.1.0.11614HighNovell FTP DoS
1.3.6.1.4.1.25623.1.0.11613HighCP syslog overflow
1.3.6.1.4.1.25623.1.0.11603LowMacOS X Directory Service DoS
1.3.6.1.4.1.25623.1.0.11579HighFTgate DoS
1.3.6.1.4.1.25623.1.0.11570HighMDaemon DELE DoS
1.3.6.1.4.1.25623.1.0.11560HighWebServer 4D GET Buffer Overflow
1.3.6.1.4.1.25623.1.0.11546MediumXeneo web server %A DoS
1.3.6.1.4.1.25623.1.0.11545HighXeneo Web Server 2.2.9.0 DoS
1.3.6.1.4.1.25623.1.0.11543Mediummod_access_referer 1.0.2 NULL pointer dereference
1.3.6.1.4.1.25623.1.0.11521HighAbyss httpd crash
1.3.6.1.4.1.25623.1.0.11520HighHP Instant TopTools DoS
1.3.6.1.4.1.25623.1.0.11519Mediummod_jk chunked encoding DoS
1.3.6.1.4.1.25623.1.0.11494Highl2tpd DoS
1.3.6.1.4.1.25623.1.0.11475High3com RAS 1500 DoS
1.3.6.1.4.1.25623.1.0.11474HighNetGear ProSafe VPN Login DoS
1.3.6.1.4.1.25623.1.0.11473MediumEMule DoS
1.3.6.1.4.1.25623.1.0.11184Highvxworks ftpd buffer overflow Denial of Service
1.3.6.1.4.1.25623.1.0.11181MediumWebSphere Host header overflow
1.3.6.1.4.1.25623.1.0.11175HighToo long line
1.3.6.1.4.1.25623.1.0.11174MediumHTTP negative Content-Length DoS
1.3.6.1.4.1.25623.1.0.11171MediumHTTP unfinished line denial
1.3.6.1.4.1.25623.1.0.11162MediumWebSphere Edge caching proxy denial of service
1.3.6.1.4.1.25623.1.0.11159MediumMS RPC Services null pointer reference DoS
1.3.6.1.4.1.25623.1.0.11155HighLiteServe URL Decoding DoS
1.3.6.1.4.1.25623.1.0.11150MediumTomcat servlet engine MS/DOS device names denial of service
1.3.6.1.4.1.25623.1.0.11141MediumCrash SMC AP
1.3.6.1.4.1.25623.1.0.11131HighSambar web server DOS
1.3.6.1.4.1.25623.1.0.11110HighSMB null param count DoS
1.3.6.1.4.1.25623.1.0.111081MediumTinyproxy < 1.8.4 Header Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.111033MediumZNC NULL Pointer Dereference Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.111032MediumZNC WebAdmin Multiple NULL Pointer Dereference Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.11099HighPi3Web Webserver v2.0 Buffer Overflow
1.3.6.1.4.1.25623.1.0.11090HighAppSocket DoS
1.3.6.1.4.1.25623.1.0.11089MediumWebseal denial of service
1.3.6.1.4.1.25623.1.0.11085MediumPersonal Web Sharing overflow
1.3.6.1.4.1.25623.1.0.11084MediumInfinite HTTP request
1.3.6.1.4.1.25623.1.0.11076MediumOracle webcache admin interface DoS
1.3.6.1.4.1.25623.1.0.11065HighHTTP method overflow
1.3.6.1.4.1.25623.1.0.11063MediumLabView web server DoS
1.3.6.1.4.1.25623.1.0.11062MediumBadBlue invalid GET DoS
1.3.6.1.4.1.25623.1.0.11059MediumTrend Micro OfficeScan Denial of service
1.3.6.1.4.1.25623.1.0.11051HighBIND9 DoS
1.3.6.1.4.1.25623.1.0.11049MediumWorldspan gateway DOS
1.3.6.1.4.1.25623.1.0.11047MediumJigsaw webserver MS/DOS device DoS
1.3.6.1.4.1.25623.1.0.11036HighSMTP antivirus scanner DoS
1.3.6.1.4.1.25623.1.0.11035HighAnalogX SimpleServer:WWW DoS
1.3.6.1.4.1.25623.1.0.11024Highp-smash DoS (ICMP 9 flood)
1.3.6.1.4.1.25623.1.0.11015MediumXerver web server DOS
1.3.6.1.4.1.25623.1.0.11013HighCisco VoIP phones DoS
1.3.6.1.4.1.25623.1.0.110018HighSIP channel driver in Asterisk suffers remote crash vulnerability
1.3.6.1.4.1.25623.1.0.10967MediumShambala web server DoS
1.3.6.1.4.1.25623.1.0.10941HighIPSEC IKE check
1.3.6.1.4.1.25623.1.0.10939MediumMSDTC denial of service by flooding with nul bytes
1.3.6.1.4.1.25623.1.0.10937HighIIS FrontPage ISAPI Denial of Service
1.3.6.1.4.1.25623.1.0.10931MediumQuake3 Arena 1.29 f/g DOS
1.3.6.1.4.1.25623.1.0.10930HighHTTP Windows 98 MS/DOS device names DOS
1.3.6.1.4.1.25623.1.0.10929MediumFTP Windows 98 MS/DOS device names DOS
1.3.6.1.4.1.25623.1.0.10927HighBlackIce DoS (ping flood)
1.3.6.1.4.1.25623.1.0.10871MediumDB2 DOS
1.3.6.1.4.1.25623.1.0.10858HighSNMP bad length field DoS (2)
1.3.6.1.4.1.25623.1.0.10857HighSNMP bad length field DoS
1.3.6.1.4.1.25623.1.0.10808MediumDoSable Oracle WebCache server
1.3.6.1.4.1.25623.1.0.10768MediumDoSable squid proxy server
1.3.6.1.4.1.25623.1.0.10735HighGeneric flood
1.3.6.1.4.1.25623.1.0.10732MediumIIS 5.0 WebDav Memory Leakage
1.3.6.1.4.1.25623.1.0.10690HighGoodTech ftpd DoS
1.3.6.1.4.1.25623.1.0.10689HighNetscape Enterprise '../' buffer overflow
1.3.6.1.4.1.25623.1.0.10682MediumCISCO view-source DoS
1.3.6.1.4.1.25623.1.0.10667MediumIIS 5.0 PROPFIND Vulnerability
1.3.6.1.4.1.25623.1.0.10637HighSedum DoS
1.3.6.1.4.1.25623.1.0.10636HighOrange DoS
1.3.6.1.4.1.25623.1.0.10635MediumMarconi ASX DoS
1.3.6.1.4.1.25623.1.0.10633HighSavant DoS
1.3.6.1.4.1.25623.1.0.10631HighIIS propfind DoS
1.3.6.1.4.1.25623.1.0.10585MediumIIS FrontPage DoS
1.3.6.1.4.1.25623.1.0.10560LowSuSE's identd overflow
1.3.6.1.4.1.25623.1.0.10558HighExchange Malformed MIME header
1.3.6.1.4.1.25623.1.0.10557HighWebShield
1.3.6.1.4.1.25623.1.0.105392MediumHP Integrated Lights-Out 3 and 4 Remote Denial of Service
1.3.6.1.4.1.25623.1.0.105187MediumMS SQL Server Resolution Service Amplification Reflected DrDoS
1.3.6.1.4.1.25623.1.0.105062MediumSNMP GETBULK Reflected DrDoS
1.3.6.1.4.1.25623.1.0.10497HighMicrosoft Frontpage DoS
1.3.6.1.4.1.25623.1.0.10496HighImail Host: overflow
1.3.6.1.4.1.25623.1.0.10488HighFTP Serv-U 2.5e DoS
1.3.6.1.4.1.25623.1.0.10474MediumGAMSoft TelSrv 1.4/1.5 Overflow
1.3.6.1.4.1.25623.1.0.10461HighCheck for RealServer DoS
1.3.6.1.4.1.25623.1.0.10451HighDragon telnet overflow
1.3.6.1.4.1.25623.1.0.10450HighDragon FTP overflow
1.3.6.1.4.1.25623.1.0.10445HighAnalogX denial of service by long CGI name
1.3.6.1.4.1.25623.1.0.10442MediumNAI PGP Cert Server DoS
1.3.6.1.4.1.25623.1.0.10414HighWinLogon.exe DoS
1.3.6.1.4.1.25623.1.0.10406HighIIS Malformed Extension Data in URL
1.3.6.1.4.1.25623.1.0.10392Mediumrfparalyze
1.3.6.1.4.1.25623.1.0.10388HighCassandra NNTP Server DoS
1.3.6.1.4.1.25623.1.0.10387Highcisco http DoS
1.3.6.1.4.1.25623.1.0.103868MediumNTP Monlist Feature Enabled
1.3.6.1.4.1.25623.1.0.103788HighTANDBERG MXP Series Video Conferencing Device Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10377MediumRealServer denial of Service
1.3.6.1.4.1.25623.1.0.10375HighKen! DoS
1.3.6.1.4.1.25623.1.0.103718MediumDNS Amplification Attacks
1.3.6.1.4.1.25623.1.0.10366HighAnalogX denial of service
1.3.6.1.4.1.25623.1.0.103657HighMiniUPnP Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.10361MediumSalesLogix Eviewer WebApp crash
1.3.6.1.4.1.25623.1.0.103568MediumSquidClamav URL Parsing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10353HighInterscan 3.32 SMTP Denial
1.3.6.1.4.1.25623.1.0.103509HighDnsmasq Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10347LowICQ Denial of Service attack
1.3.6.1.4.1.25623.1.0.10346HighMercur WebView WebClient
1.3.6.1.4.1.25623.1.0.103411MediumSamba Memory Leak Local Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103370HighUnbound Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.103369Mediumejabberd 'mod_pubsub' Module Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103320HighSquid Proxy Caching Server CNAME Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103298MediumSamba 'etc/mtab' File Appending Local Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103283HighSamba 'mtab' Lock File Handling Local Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10326MediumYahoo Messenger Denial of Service attack
1.3.6.1.4.1.25623.1.0.103219HighFreefloat FTP Server 'ALLO' Command Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.103209MediumIngate SIParator SIP Module Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103208MediumIngate Firewall SIP Module Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103192HighAdobe Flash Media Server Memory Corruption Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103179HighActFax Server Multiple Remote Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.10315HighWINS UDP flood denial
1.3.6.1.4.1.25623.1.0.10314MediumWinnuke
1.3.6.1.4.1.25623.1.0.10313MediumWindowsNT PPTP flood denial
1.3.6.1.4.1.25623.1.0.10312HighWindowsNT DNS flood denial
1.3.6.1.4.1.25623.1.0.10311MediumWingate POP3 USER overflow
1.3.6.1.4.1.25623.1.0.10310LowWingate denial of service
1.3.6.1.4.1.25623.1.0.103090HighISC BIND 9 IXFR Transfer/DDNS Update Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10289HighMicrosoft Media Server 4.1 - DoS
1.3.6.1.4.1.25623.1.0.10279MediumTeardrop
1.3.6.1.4.1.25623.1.0.10272MediumSunKill
1.3.6.1.4.1.25623.1.0.10271Mediumstream.c
1.3.6.1.4.1.25623.1.0.10266MediumUDP null size going to SNMP DoS
1.3.6.1.4.1.25623.1.0.10255HighSLMail:27 denial of service
1.3.6.1.4.1.25623.1.0.10254HighSLMail denial of service
1.3.6.1.4.1.25623.1.0.102051HighKaspersky Antivirus UPX Denial of Service vulnerability
1.3.6.1.4.1.25623.1.0.102050HighAvast! Zoo Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.102049HighPanda AntiVirus Zoo Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10204Highrfpoison
1.3.6.1.4.1.25623.1.0.10199HighRealServer Ramgen crash (ramcrash)
1.3.6.1.4.1.25623.1.0.10183Mediumpnserver crash
1.3.6.1.4.1.25623.1.0.10182MediumLivingston Portmaster crash
1.3.6.1.4.1.25623.1.0.10179Highpimp
1.3.6.1.4.1.25623.1.0.10171HighOracle Web Server denial of Service
1.3.6.1.4.1.25623.1.0.10170MediumOShare
1.3.6.1.4.1.25623.1.0.10163HighNovell Border Manager
1.3.6.1.4.1.25623.1.0.10162MediumNotes MTA denial
1.3.6.1.4.1.25623.1.0.10160MediumNortel Contivity DoS
1.3.6.1.4.1.25623.1.0.10155HighNetscape Enterprise Server DoS
1.3.6.1.4.1.25623.1.0.10148MediumNestea
1.3.6.1.4.1.25623.1.0.10145HighMicrosoft's SQL TCP/IP denial of service
1.3.6.1.4.1.25623.1.0.10139HighMDaemon Worldclient crash
1.3.6.1.4.1.25623.1.0.10138MediumMDaemon Webconfig crash
1.3.6.1.4.1.25623.1.0.10137HighMDaemon DoS
1.3.6.1.4.1.25623.1.0.10136HighMDaemon crash
1.3.6.1.4.1.25623.1.0.10134MediumLinux 2.1.89 - 2.2.3 : 0 length fragment bug
1.3.6.1.4.1.25623.1.0.10133MediumLand
1.3.6.1.4.1.25623.1.0.10119HighNT IIS Malformed HTTP Request Header DoS Vulnerability
1.3.6.1.4.1.25623.1.0.10118HighIIS FTP server crash
1.3.6.1.4.1.25623.1.0.10117HighIIS 'GET ../../'
1.3.6.1.4.1.25623.1.0.10111LowiParty
1.3.6.1.4.1.25623.1.0.101105MediumSquid External Auth Header Parser DOS Vulnerabilities
1.3.6.1.4.1.25623.1.0.10108MediumHyperbomb
1.3.6.1.4.1.25623.1.0.10102MediumHotSync Manager Denial of Service attack
1.3.6.1.4.1.25623.1.0.10097HighGroupWise buffer overflow
1.3.6.1.4.1.25623.1.0.100932MediumClamAV Prior to 0.96.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100918MediumNCH Software Office Intercom SIP Invite Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100904MediumIBM WebSphere Application Server JAX-WS Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10089MediumFTP ServU CWD overflow
1.3.6.1.4.1.25623.1.0.100878MediumWeborf HTTP Request Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100861MediumIBM solidDB Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100834MediumNovell eDirectory Server Malformed Index Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100831MediumISC BIND Denial Of Service and Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100830HighClamAV 'find_stream_bounds()' PDF File Processing Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100789MediumSquid Proxy String Processing NULL Pointer Dereference Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100785MediumOracle MySQL Prior to 5.1.49 Multiple Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100779MediumZope Unspecified Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100777MediumWing FTP Server HTTP Request Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10074MediumFirewall/1 UDP port 0 DoS
1.3.6.1.4.1.25623.1.0.100717MediumISC BIND 9 'RRSIG' Record Type Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100690MediumWing FTP Server 'PORT' Command Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100683MediumZNC NULL Pointer Dereference Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100676Mediumnginx Remote Source Code Disclosure and Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100668HighOpenSSL Cryptographic Message Syntax Memory Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.100656MediumClamAV 'parseicon()' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100653MediumSolarWinds TFTP Server 'Read' Request (Opcode 0x01) Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100652MediumClamAV 'cli_pdf()' PDF File Processing Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100644MediumSamba Multiple Remote Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100642HighSmallFTPD 'DELE' Command Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100641MediumTYPSoft FTP Server 'RETR' Command Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100633MediumXitami '/AUX' Request Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100626MediumddrLPD Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100622MediumRealVNC 4.1.3 'ClientCutText' Message Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10062HighEicon Diehl LAN ISDN modem DoS
1.3.6.1.4.1.25623.1.0.100612HighNovaStor NovaNET Multiple Code Execution, Denial of Service, Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.10059HighDomino HTTP Denial
1.3.6.1.4.1.25623.1.0.100588MediumOpenSSL 'dtls1_retrieve_buffered_fragment()' Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100587MediumOpenSSL 'ssl3_get_record()' Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100580HighMocha W32 LPD Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100554MediumJINAIS IRC Message Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100548MediumRemote Help HTTP GET Request Format String Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100531MediumUnbound 'sock_list' Structure Allocation Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100525Mediumhttpdx PNG File Handling Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100510MediumSun Java System Directory Server LDAP Search Request Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100499MediumSamba 'client/mount.cifs.c' Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100492MediumNovell eDirectory eMBox SOAP Request Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100487Mediumejabberd 'client2server' Message Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100471Mediumircd-ratbox 'HELP' Command Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10046MediumCisco DoS
1.3.6.1.4.1.25623.1.0.100438MediumSun Java System Directory Server 'core_get_proxyauth_dn' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10042HighChameleon SMTPd overflow
1.3.6.1.4.1.25623.1.0.100404MediumZABBIX 'process_trap()' NULL Pointer Dereference Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100399HighNTP mode 7 MODE_PRIVATE Packet Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100357MediumCisco VPN Client for Windows 'StartServiceCtrlDispatche' Local Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100347MediumngIRCd SSL/TLS Support MOTD Request Multiple Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100340MediumNovell eDirectory NULL Base DN Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100305MediumDopewars Server 'REQUESTJET' Message Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10030MediumBonk
1.3.6.1.4.1.25623.1.0.100296HighXlpd Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100283HighMicrosoft Windows SMB2 '_Smb2ValidateProviderCallback()' Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100269MediumPerforce Multiple Unspecified Remote Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100265HighProSysInfo TFTPDWIN Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100264MediumSolarWinds TFTP Server Option Acknowledgement Request Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10026MediumBFTelnet DoS
1.3.6.1.4.1.25623.1.0.100251MediumISC BIND 9 Remote Dynamic Update Message Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100228HighEggdrop Server Module Message Handling Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.10022MediumAxent Raptor's DoS
1.3.6.1.4.1.25623.1.0.100207MediumEggdrop 'ctcpbuf' Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10020High+ + + ATH0 modem hangup
1.3.6.1.4.1.25623.1.0.10019MediumAscend Kill
1.3.6.1.4.1.25623.1.0.10017MediumAnnex DoS
1.3.6.1.4.1.25623.1.0.100150HighCUPS '_cupsImageReadTIFF()' Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100084MediumSquid Proxy Cache ICAP Adaptation Denial of Service Vulnerability




© 1998-2024 E-Soft Inc. All rights reserved.