Category: Web Servers

Search for a vulnerability:

ID # Risk Test Title
1.3.6.1.4.1.25623.1.0.903044MediumOracle GlassFish / Java System Application Server CORBA ORB Subcomponent DoS Vulnerability (Oct 2012)
1.3.6.1.4.1.25623.1.0.902914MediumMicrosoft IIS <= 2.0 GET Request DoS Vulnerability
1.3.6.1.4.1.25623.1.0.902844HighOracle iPlanet Web Server Multiple XSS Vulnerabilities (cpuapr2012)
1.3.6.1.4.1.25623.1.0.902839MediumMicrosoft FrontPage Server Extensions MS-DOS Device Name DoS Vulnerability
1.3.6.1.4.1.25623.1.0.902830MediumApache HTTP Server 'httpOnly' Cookie Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902822HighPHP Built-in WebServer 'Content-Length' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902796MediumMicrosoft IIS IP Address/Internal Network Name Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.902610HighIBM WebSphere Application Server < 7.0.0.14 Multiple CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.902589MediumEmbedthis GoAhead 2.5 'name' and 'address' XSS Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.902587MediumHerberlin Bremsserver <= 3.0 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.902568MediumPentaho BI Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902526MediumOracle HTTP Server 'Expect' Header Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902462MediumCA ARCserver D2D GWT RPC Request Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902457HighIBM WebSphere Application Multiple Vulnerabilities (Jul 2011)
1.3.6.1.4.1.25623.1.0.902456HighOracle GlassFish Server 2.1.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.902437HighLil' HTTP Server <= 2.2 XSS Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.902404MediumjHTTPd <= 0.1a Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.902292MediumIBM WebSphere Application Server 6.1.0.9 Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.902286HighOracle Java GlassFish Server Privilege Escalation Vulnerability (Jan 2011)
1.3.6.1.4.1.25623.1.0.902252MediumIBM WebSphere Application Server 6.1.x < 6.1.0.33 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.902251HighIBM WebSphere Application Server 7.x < 7.0.0.13 WS-Security Policy Vulnerability
1.3.6.1.4.1.25623.1.0.902213MediumIBM WebSphere Application Server XSS Vulnerability (Jul 2010)
1.3.6.1.4.1.25623.1.0.901171MediumKolibri Webserver 'HEAD' Request Processing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.901115MediumCaucho Resin < 4.0.7 Multiple XSS Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.901114MediumApache Tomcat Security bypass vulnerability
1.3.6.1.4.1.25623.1.0.901050HighApache Tomcat Windows Installer Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.900842MediumApache HTTP Server 'mod_proxy_ftp' Module Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.900711HighMicrosoft IIS WebDAV Remote Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.900499MediumApache HTTP Server 'mod_proxy_ajp' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.900414MediumModSecurity 'SecCacheTransformations' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.900286MediumXtreamerPRO Media Server 'dir' Parameter Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.900107MediumApache HTTP Server 'mod_proxy_ftp' Wildcard Characters XSS Vulnerability
1.3.6.1.4.1.25623.1.0.900021MediumApache Tomcat Multiple Vulnerabilities (Jul/Sep 2008)
1.3.6.1.4.1.25623.1.0.814057MediumApache HTTP Server HTTP/2 'SETTINGS' Data Processing DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.814056MediumApache HTTP Server HTTP/2 'SETTINGS' Data Processing DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.813812MediumApache HTTP Server 'HTTP/2 connection' DoS Vulnerability
1.3.6.1.4.1.25623.1.0.813743MediumApache Tomcat 'Hostname Verification' Security Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.813742MediumApache Tomcat 'Hostname Verification' Security Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.813736MediumApache TomEE console (tomee-webapp) XSS Vulnerability
1.3.6.1.4.1.25623.1.0.813725MediumApache Tomcat 'UTF-8 Decoder' Denial of Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.813724MediumApache Tomcat 'UTF-8 Decoder' Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.813723MediumApache Tomcat 'NIO/NIO2' Connectors Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.813722MediumApache Tomcat 'NIO/NIO2' Connectors Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.813576HighOracle GlassFish 5.0 Demo Feature Default Credentials Vulnerability
1.3.6.1.4.1.25623.1.0.813552MediumEclipse Jetty Server InvalidPathException Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.813551HighEclipse Jetty Server Fake Pipeline Request Security Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.813402MediumSquid DoS Vulnerability (SQUID-2018:3)
1.3.6.1.4.1.25623.1.0.813378HighApache Tomcat 'CORS Filter' Setting Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.813266MediumApache HTTP Server 'mod_md' Denial of Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.813265MediumApache HTTP Server 'mod_md' Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.812850MediumApache HTTP Server Denial of Service Vulnerability (Apr 2018) - Windows
1.3.6.1.4.1.25623.1.0.812849MediumApache HTTP Server Denial of Service Vulnerability-02 (Apr 2018) - Linux
1.3.6.1.4.1.25623.1.0.812847MediumApache HTTP Server Denial of Service Vulnerability-02 (Apr 2018) - Windows
1.3.6.1.4.1.25623.1.0.812846HighApache HTTP Server Multiple Vulnerabilities (Apr 2018) - Windows
1.3.6.1.4.1.25623.1.0.812845MediumApache HTTP Server Denial of Service Vulnerability (Apr 2018) - Linux
1.3.6.1.4.1.25623.1.0.812844HighApache HTTP Server Multiple Vulnerabilities (Apr 2018) - Linux
1.3.6.1.4.1.25623.1.0.812787HighApache Tomcat JK Connector (mod_jk) 1.2.0 - 1.2.41 Buffer Overflow Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.812786HighApache Tomcat JK Connector (mod_jk) 1.2.0 - 1.2.41 Buffer Overflow Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.812785MediumApache Tomcat Security Constraint Incorrect Handling Access Bypass Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.812784MediumApache Tomcat Security Constraint Incorrect Handling Access Bypass Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.812695MediumApache Tomcat Incorrectly Documented CGI Search Algorithm (Jan 2018) - Linux
1.3.6.1.4.1.25623.1.0.812694MediumApache Tomcat Incorrectly Documented CGI Search Algorithm (Jan 2018) - Windows
1.3.6.1.4.1.25623.1.0.812580MediumApache HTTP Server 'mod_cluster' DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.812579MediumApache HTTP Server 'mod_cluster' Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.812574HighTrend Micro Smart Protection Server Multiple Vulnerabilities (1119385)
1.3.6.1.4.1.25623.1.0.812525MediumApache Traffic Server (ATS) Host Header and Line Folding Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.812524MediumApache Traffic Server (ATS) TLS Handshake DOS Vulnerability
1.3.6.1.4.1.25623.1.0.812518MediumHP Web Jetadmin Multiple Cross-Site Scripting Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.812517MediumHP Web Jetadmin Unspecified Local Security Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.812516HighHP Web Jetadmin Unspecified Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.812257HighApache Tomcat 'ServletSecurity' Annotations Security Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.812241HighApache Tomcat 'ServletSecurity' Annotations Security Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.812230HighApache Traffic Server (ATS) 5.1.x < 5.1.1 Access Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.812229HighApache Traffic Server (ATS) 5.3.x < 5.3.1 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.812067MediumApache HTTP Server 'mod_auth_digest' DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.812066MediumApache HTTP Server 'mod_auth_digest' DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.812033MediumApache HTTP Server 'Whitespace Defects' Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.811854HighApache Tomcat 'HTTP PUT Request' JSP Upload Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.811852HighApache Traffic Server 'HTTP/2' Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.811847MediumApache Tomcat 'VirtualDirContext' Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.811846MediumApache Tomcat 'VirtualDirContext' Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811845HighApache Tomcat 'HTTP PUT Request' Code Execution Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811703HighApache Tomcat Security Bypass and Information Disclosure Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.811702MediumApache Tomcat 'HTTP2' Denial of Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.811701MediumApache Tomcat NIO HTTP connector Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.811546HighNetscape FastTrack Server Authentication Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.811545HighNetscape Enterprise Server Authentication Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.811528MediumRequest Tracker Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.811527HighRequest Tracker Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.811499MediumIBM WebSphere Application Server Information Disclosure Vulnerability (Aug 2017)
1.3.6.1.4.1.25623.1.0.811442HighIBM WebSphere Application Server Privilege Escalation Vulnerability (swg21999293)
1.3.6.1.4.1.25623.1.0.811299MediumApache Tomcat HTTP2 Security Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.811298HighApache Tomcat Security Bypass and Information Disclosure Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.811297MediumApache Tomcat 'HTTP2' Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811296MediumApache Tomcat NIO HTTP connector Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811294MediumApache Tomcat HTTP2 Security Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811268Mediumappserver.io Application Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.811254MediumIBM WebSphere Application Server Multiple Vulnerabilities (swg22004785, swg22004786)
1.3.6.1.4.1.25623.1.0.811246HighOracle WLS 'Web Container' And 'WLS Core' Components Multiple Vulnerabilities (cpujul2017-3236622 - cpuoct2018-4428296)
1.3.6.1.4.1.25623.1.0.811245HighOracle WebLogic Server Multiple Unspecified Vulnerabilities (cpujul2017-3236622, cpuoct2018-4428296)
1.3.6.1.4.1.25623.1.0.811244HighOracle WebLogic Server Multiple Vulnerabilities (cpujul2017-3236622)
1.3.6.1.4.1.25623.1.0.811239MediumApache HTTP Server 'mod_http2' Denial-Of-Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.811238MediumApache HTTP Server 'mod_http2' Denial-Of-Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811237HighApache HTTP Server 'mod_auth_digest' Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.811236HighApache HTTP Server 'mod_auth_digest' Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.811235Mediumnginx Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.811218MediumApache HTTP Server 'mod_http2' null pointer dereference DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.811217MediumApache HTTP Server 'mod_http2' null pointer dereference DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811216MediumApache HTTP Server Denial-Of-Service Vulnerability (Jun 2017) - Linux
1.3.6.1.4.1.25623.1.0.811215MediumApache HTTP Server Denial-Of-Service Vulnerability (Jun 2017) - Windows
1.3.6.1.4.1.25623.1.0.811214HighApache HTTP Server Multiple Vulnerabilities (Jun 2017) - Linux
1.3.6.1.4.1.25623.1.0.811213HighApache HTTP Server Multiple Vulnerabilities (Jun 2017) - Windows
1.3.6.1.4.1.25623.1.0.811141MediumApache Tomcat Security Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.811140MediumApache Tomcat Security Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811129MediumIBM WebSphere Application Server Information Disclosure Vulnerability (swg21991469)
1.3.6.1.4.1.25623.1.0.811019HighIBM WebSphere Application Server CSRF Vulnerability (swg22001226)
1.3.6.1.4.1.25623.1.0.810979HighIBM WebSphere Application Server Information Disclosure Vulnerability (swg21998469)
1.3.6.1.4.1.25623.1.0.810966HighApache Tomcat RCE Vulnerability (Nov 2016)
1.3.6.1.4.1.25623.1.0.810965HighApache TomEE RCE Vulnerability
1.3.6.1.4.1.25623.1.0.810767HighApache Tomcat DoS and Information Disclosure Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.810766HighApache Tomcat DoS and Information Disclosure Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.810765HighApache Tomcat 'SecurityManager' Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810764HighApache Tomcat 'SecurityManager' Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.810763MediumApache Tomcat 'pipelined' Requests Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810762MediumApache Tomcat 'pipelined' Requests Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.810749HighOracle WebLogic Server 'Servlet Runtime' RCE Vulnerability (cpuapr2017-3236618)
1.3.6.1.4.1.25623.1.0.810748HighOracle WebLogic Server Multiple Vulnerabilities-01 (cpuapr2017-3236618)
1.3.6.1.4.1.25623.1.0.810747HighOracle GlassFish Server 3.1.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.810736MediumApache Tomcat Config Parameter Directory Traversal Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810735MediumApache Tomcat Config Parameter Directory Traversal Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.810730HighApache Tomcat HTTP Request Line Information Disclosure Vulnerability (CVE-2016-6816) - Active Check
1.3.6.1.4.1.25623.1.0.810720MediumApache Tomcat Reverse Proxy Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810719MediumApache Tomcat Reverse Proxy Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.810718HighApache Tomcat HTTP Request Line Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810717HighApache Tomcat HTTP Request Line Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.810303MediumApache HTTP Server 'mod_http2' Denial of Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810302MediumApache HTTP Server 'mod_http2' Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.809713MediumOracle WebLogic Server Denial of Service Vulnerability (Nov 2016)
1.3.6.1.4.1.25623.1.0.809712MediumOracle WebLogic Server Local Security Vulnerability (Nov 2016)
1.3.6.1.4.1.25623.1.0.809711HighOracle WebLogic Server Remote Code Execution Vulnerability (Nov 2016)
1.3.6.1.4.1.25623.1.0.809709HighOracle GlassFish Server 2.1.1 Unspecified Vulnerability (Oct 2016)
1.3.6.1.4.1.25623.1.0.809349HighIBM WebSphere Application Server Code Execution Vulnerability (Oct 2016)
1.3.6.1.4.1.25623.1.0.809340MediumIBM WebSphere Application Server Liberty < 16.0.0.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.809339MediumIBM WebSphere Application Server Information Disclosure Vulnerability (swg21990056)
1.3.6.1.4.1.25623.1.0.808706MediumOracle GlassFish Server 2.1.1, 3.0.1 Unspecified Vulnerability (Jul 2016)
1.3.6.1.4.1.25623.1.0.808705MediumOracle GlassFish Server 3.0.1 Unspecified Vulnerability (Jul 2016)
1.3.6.1.4.1.25623.1.0.808704HighOracle GlassFish Server Multiple Vulnerabilities (Jul 2016)
1.3.6.1.4.1.25623.1.0.808677MediumIBM WebSphere Application Server Information Disclosure Vulnerability (swg21982588)
1.3.6.1.4.1.25623.1.0.808651MediumIBM WebSphere Application Server DoS Vulnerability (swg21984796)
1.3.6.1.4.1.25623.1.0.808632HighApache HTTP Server Man-in-the-Middle Attack Vulnerability (Jul 2016) - Linux
1.3.6.1.4.1.25623.1.0.808631HighApache HTTP Server Man-in-the-Middle Attack Vulnerability (Jul 2016) - Windows
1.3.6.1.4.1.25623.1.0.808629HighApache Tomcat 'CGI Servlet' MITM Vulnerability
1.3.6.1.4.1.25623.1.0.808618HighApache Tomcat 'MultipartStream' Class DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.808231MediumOracle GlassFish Server Multiple Vulnerabilities (Nov 2016) - Active Check
1.3.6.1.4.1.25623.1.0.808197HighApache Tomcat 'MultipartStream' Class DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.808188HighIBM WebSphere Application Server Liberty Multiple Liberty Vulnerabilities (Jul 2016)
1.3.6.1.4.1.25623.1.0.808105MediumIBM WebSphere Application Server Information Disclosure Vulnerability (swg21979231)
1.3.6.1.4.1.25623.1.0.808051MediumSquid Poisoning Vulnerability (SQUID-2016:7) - Linux
1.3.6.1.4.1.25623.1.0.808050MediumSquid Poisoning Vulnerability (SQUID-2016:7) - Windows
1.3.6.1.4.1.25623.1.0.808041MediumSquid Poisoning Vulnerability (SQUID-2016:8) - Linux
1.3.6.1.4.1.25623.1.0.808040MediumSquid Poisoning Vulnerability (SQUID-2016:8) - Windows
1.3.6.1.4.1.25623.1.0.807855MediumApache HTTP Server Security Bypass Vulnerability (Jul 2016)
1.3.6.1.4.1.25623.1.0.807854MediumApache HTTP Server Denial of Service Vulnerability (Jul 2016)
1.3.6.1.4.1.25623.1.0.807853MediumIBM WebSphere Application Server CRLF Injection Vulnerability (swg21982526)
1.3.6.1.4.1.25623.1.0.807675MediumIBM WebSphere Application Server Liberty Code Injection Vulnerability (swg21978293)
1.3.6.1.4.1.25623.1.0.807652HighIBM WebSphere Application Server Privilege Escalation Vulnerability (swg21959083)
1.3.6.1.4.1.25623.1.0.807651HighIBM WebSphere Application Server Session Hijack Vulnerability (Apr 2016)
1.3.6.1.4.1.25623.1.0.807650MediumIBM WebSphere Application Server Privilege Escalation Vulnerability (Apr 2016)
1.3.6.1.4.1.25623.1.0.807622HighIBM WebSphere Application Server Privilege Escalation Vulnerability (swg21697368)
1.3.6.1.4.1.25623.1.0.807621HighIBM WebSphere Application Server Liberty Profile Multiple Vulnerabilities (swg21697368)
1.3.6.1.4.1.25623.1.0.807566HighOracle WebLogic Server Multiple Unspecified Vulnerabilities -01 (May 2016)
1.3.6.1.4.1.25623.1.0.807565HighOracle GlassFish Server DoS Vulnerability (cpuapr2016v3)
1.3.6.1.4.1.25623.1.0.807502MediumIBM WebSphere Application Server Information Disclosure Vulnerability (swg21676091)
1.3.6.1.4.1.25623.1.0.807415HighApache Tomcat Security Manager Bypass Vulnerability - 01 (Feb 2016) - Linux
1.3.6.1.4.1.25623.1.0.807414HighApache Tomcat Security Manager Bypass Vulnerability (Feb 2016) - Linux
1.3.6.1.4.1.25623.1.0.807413HighApache Tomcat Session Fixation Vulnerability (Feb 2016) - Linux
1.3.6.1.4.1.25623.1.0.807412MediumApache Tomcat Directory Disclosure Vulnerability (Feb 2016) - Linux
1.3.6.1.4.1.25623.1.0.807411MediumApache Tomcat Limited Directory Traversal Vulnerability (Feb 2016) - Linux
1.3.6.1.4.1.25623.1.0.807410HighApache Tomcat CSRF Token Leak Vulnerability (Feb 2016) - Linux
1.3.6.1.4.1.25623.1.0.807409HighApache Tomcat Session Fixation Vulnerability (Feb 2016) - Windows
1.3.6.1.4.1.25623.1.0.807408HighApache Tomcat Security Manager Bypass Vulnerability - 01 (Feb 2016) - Windows
1.3.6.1.4.1.25623.1.0.807407MediumApache Tomcat Directory Disclosure Vulnerability (Feb 2016) - Windows
1.3.6.1.4.1.25623.1.0.807406HighApache Tomcat Security Manager Bypass Vulnerability (Feb 2016) - Windows
1.3.6.1.4.1.25623.1.0.807405HighApache Tomcat CSRF Token Leak Vulnerability (Feb 2016) - Windows
1.3.6.1.4.1.25623.1.0.807404MediumApache Tomcat Limited Directory Traversal Vulnerability (Feb 2016) - Windows
1.3.6.1.4.1.25623.1.0.807351HighOracle WebLogic Server Multiple Unspecified Vulnerabilities-01 (Jul 2016)
1.3.6.1.4.1.25623.1.0.806994MediumH2O HTTP Server < 1.6.2, 1.7.x < 1.7.0-beta3 CRLF Injection Vulnerability
1.3.6.1.4.1.25623.1.0.806902MediumSquid 3.4.4 - 3.4.11, 3.5.0.1 - 3.5.1 Nonce Replay Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.806893MediumIBM WebSphere Application Server Information Disclosure Vulnerability (swg21690185)
1.3.6.1.4.1.25623.1.0.806892MediumIBM WebSphere Application Server Security Bypass Vulnerability (swg21681249)
1.3.6.1.4.1.25623.1.0.806891HighIBM WebSphere Application Server Liberty Profile Privilege Escalation Vulnerability (Mar 2016)
1.3.6.1.4.1.25623.1.0.806890HighIBM WebSphere Application Server Multiple Vulnerabilities (swg21682767, swg21671835)
1.3.6.1.4.1.25623.1.0.806889MediumIBM WebSphere Application Server Multiple Vulnerabilities (swg21690185, swg21671835)
1.3.6.1.4.1.25623.1.0.806888MediumIBM WebSphere Application Server Information Disclosure Vulnerability (swg21671835)
1.3.6.1.4.1.25623.1.0.806887MediumIBM WebSphere Application Server Information Disclosure Vulnerability (swg21669554)
1.3.6.1.4.1.25623.1.0.806886HighIBM WebSphere Application Server Liberty Arbitrary Code Execution Vulnerability (Mar 2016)
1.3.6.1.4.1.25623.1.0.806885HighIBM WebSphere Application Server DoS Vulnerability (Mar 2016)
1.3.6.1.4.1.25623.1.0.806884MediumIBM WebSphere Application Server Information Disclosure Vulnerability (swg21676091)
1.3.6.1.4.1.25623.1.0.806883MediumIBM WebSphere Application Server CRLF Injection Vulnerability (Feb 2016)
1.3.6.1.4.1.25623.1.0.806874HighIBM WebSphere Application Server Arbitrary Code Execution Vulnerability (Feb 2016)
1.3.6.1.4.1.25623.1.0.806873MediumIBM WebSphere Application Server Multiple Vulnerabilities (Feb 2016)
1.3.6.1.4.1.25623.1.0.806872MediumIBM WebSphere Application Server XSS Vulnerability (swg21974520)
1.3.6.1.4.1.25623.1.0.806852MediumIBM WebSphere Application Server Information Disclosure Vulnerability (Feb 2016)
1.3.6.1.4.1.25623.1.0.806848MediumOracle GlassFish Server <= 4.1.1 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.806847HighIBM WebSphere Application Server Multiple Vulnerabilities (487947)
1.3.6.1.4.1.25623.1.0.806845MediumIBM WebSphere Application Server Multiple Vulnerabilities (487947)
1.3.6.1.4.1.25623.1.0.806844HighIBM WebSphere Application Server Security Bypass Vulnerability (Jan 2016)
1.3.6.1.4.1.25623.1.0.806843HighIBM WebSphere Application Server CSRF Vulnerability (Jan 2016)
1.3.6.1.4.1.25623.1.0.806842MediumIBM WebSphere Application Server Multiple Vulnerabilities (swg21622444)
1.3.6.1.4.1.25623.1.0.806841MediumIBM WebSphere Application Server XSS Vulnerability (swg21644047)
1.3.6.1.4.1.25623.1.0.806840MediumIBM WebSphere Application Server XSS Vulnerability (swg21644047)
1.3.6.1.4.1.25623.1.0.806839HighIBM WebSphere Application Server Multiple Vulnerabilities (swg21644047)
1.3.6.1.4.1.25623.1.0.806838MediumIBM WebSphere Application Server Multiple Vulnerabilities (swg21644047)
1.3.6.1.4.1.25623.1.0.806837MediumIBM WebSphere Application Server Multiple Vulnerabilities (498041)
1.3.6.1.4.1.25623.1.0.806836MediumIBM WebSphere Application Server Liberty Information Disclosure Vulnerability (Jan 2016)
1.3.6.1.4.1.25623.1.0.806835MediumIBM WebSphere Application Server XSS Vulnerability (swg21647522)
1.3.6.1.4.1.25623.1.0.806834HighIBM WebSphere Application Server Multiple Vulnerabilities (swg21647522)
1.3.6.1.4.1.25623.1.0.806833MediumIBM WebSphere Application Server Multiple Vulnerabilities (swg21595172)
1.3.6.1.4.1.25623.1.0.806832MediumIBM WebSphere Application Server Information Disclosure Vulnerability (swg21661323)
1.3.6.1.4.1.25623.1.0.806831MediumIBM WebSphere Application Server Multiple Vulnerabilities (swg21661323)
1.3.6.1.4.1.25623.1.0.806830MediumIBM WebSphere Application Server Information Disclosure Vulnerability (Jan 2016)
1.3.6.1.4.1.25623.1.0.806829MediumIBM WebSphere Application Server Multiple Vulnerabilities (swg21669554)
1.3.6.1.4.1.25623.1.0.806828MediumIBM WebSphere Application Server Multiple Vulnerabilities (swg21669554)
1.3.6.1.4.1.25623.1.0.806827HighIBM WebSphere Application Server DoS Vulnerability (Jan 2016)
1.3.6.1.4.1.25623.1.0.806826MediumIBM WebSphere Application Server DoS Vulnerability (Jan 2016)
1.3.6.1.4.1.25623.1.0.806825HighIBM WebSphere Application Server Liberty Multiple Vulnerabilities (swg21614265)
1.3.6.1.4.1.25623.1.0.806824HighIBM WebSphere Application Server Multiple Vulnerabilities (swg21611313)
1.3.6.1.4.1.25623.1.0.806823HighIBM WebSphere Application Server Directory Traversal Vulnerability (Jan 2016)
1.3.6.1.4.1.25623.1.0.806822MediumIBM WebSphere Application Server Multiple Vulnerabilities (swg21606096, swg21611313)
1.3.6.1.4.1.25623.1.0.806624HighIBM WebSphere Application Server RCE Vulnerability (Nov 2015) - Version Check
1.3.6.1.4.1.25623.1.0.806623HighJBoss WildFly <= 9.0.2 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.806622HighOracle WebLogic Server Java Deserialization / RCE Vulnerability (CVE-2015-4852) - Version Check
1.3.6.1.4.1.25623.1.0.806518HighSquid 'cache_peer' Security Bypass Vulnerability (SQUID-2015:2)
1.3.6.1.4.1.25623.1.0.806105HighSquid Pinger ICMP Processing Multiple Vulnerabilities (SQUID-2014:3, SQUID-2014:4)
1.3.6.1.4.1.25623.1.0.806104MediumSquid SSL-Bump Certificate Validation Bypass Vulnerability (SQUID-2015:1)
1.3.6.1.4.1.25623.1.0.806018MediumApache HTTP Server Multiple Vulnerabilities (Aug 2015) - Linux
1.3.6.1.4.1.25623.1.0.806017MediumApache HTTP Server Denial Of Service Vulnerability (Aug 2015) - Linux
1.3.6.1.4.1.25623.1.0.806000MediumApache HTTP Server Denial Of Service Vulnerability (Aug 2015) - Windows
1.3.6.1.4.1.25623.1.0.805704HighApache Tomcat Denial Of Service Vulnerability (Jun 2015) - Linux
1.3.6.1.4.1.25623.1.0.805703HighApache Tomcat Denial Of Service Vulnerability (Jun 2015) - Windows
1.3.6.1.4.1.25623.1.0.805702MediumApache Tomcat SecurityManager Security Bypass Vulnerability (Jun 2015) - Windows
1.3.6.1.4.1.25623.1.0.805701MediumApache Tomcat SecurityManager Security Bypass Vulnerability (Jun 2015) - Linux
1.3.6.1.4.1.25623.1.0.805698MediumApache HTTP Server Multiple Vulnerabilities (Aug 2015) - Windows
1.3.6.1.4.1.25623.1.0.805638HighApache HTTP Server Multiple Vulnerabilities (May 2015)
1.3.6.1.4.1.25623.1.0.805637MediumApache HTTP Server 'mod_lua' Denial of Service Vulnerability (May 2015)
1.3.6.1.4.1.25623.1.0.805636MediumApache HTTP Server 'mod_proxy_fcgi' Denial of Service Vulnerability (May 2015)
1.3.6.1.4.1.25623.1.0.805635MediumApache HTTP Server 'mod_cache' Denial of Service Vulnerability -01 (May 2015)
1.3.6.1.4.1.25623.1.0.805634MediumApache HTTP Server 'mod_cache' Denial of Service Vulnerability (May 2015)
1.3.6.1.4.1.25623.1.0.805616MediumApache HTTP Server 'mod_lua' Denial of Service Vulnerability -01 (May 2015)
1.3.6.1.4.1.25623.1.0.805612MediumApache Tomcat JK Connector (mod_jk) < 1.2.41 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.805593MediumLighttpd < 1.4.36 'http_auth.c' RCE Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.805591MediumLighttpd < 1.4.36 'http_auth.c' RCE Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.805521HighEmbedthis GoAhead Multiple Vulnerabilities (Apr 2015) - Active Check
1.3.6.1.4.1.25623.1.0.805474HighApache Tomcat DoS Vulnerability (Mar 2015) - Windows
1.3.6.1.4.1.25623.1.0.805129HighApache Traffic Server Synthetic Health Checks Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.805128MediumApache Traffic Server HTTP TRACE Request Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.805072MediumGeoVision GeoHttpServer WebCams <= 8.3.3.0 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.805051MediumJetty < 9.2.9.v20150224 Shared Buffers Information Leakage Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.805020MediumApache Tomcat 8.x < 8.0.4 AJP DoS Vulnerability
1.3.6.1.4.1.25623.1.0.805019MediumApache Tomcat Information Disclosure Vulnerability (May 2014)
1.3.6.1.4.1.25623.1.0.805018MediumApache Tomcat Multiple Vulnerabilities (Nov 2014)
1.3.6.1.4.1.25623.1.0.804855HighApache Tomcat Remote Code Execution Vulnerability (Sep 2014)
1.3.6.1.4.1.25623.1.0.804521MediumApache Tomcat Session Fixation Vulnerability (Mar 2014)
1.3.6.1.4.1.25623.1.0.804520MediumApache Tomcat Multiple Vulnerabilities - 02 (Mar 2014)
1.3.6.1.4.1.25623.1.0.804519HighApache Tomcat Multiple Vulnerabilities - 01 (Mar 2014)
1.3.6.1.4.1.25623.1.0.803783MediumApache Tomcat SecurityConstraints Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803781LowApache Tomcat SecurityManager Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803780MediumApache Tomcat HTTP BIO Connector Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803779HighApache Tomcat Login Constraints Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803744MediumApache HTTP Server Scoreboard Security Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.803743MediumApache HTTP Server 'mod_dav_svn' Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.803713MediumCaucho Resin <= 4.0.36 Information Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.803637MediumApache Tomcat Denial Of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.803636HighApache Tomcat Session Fixation Vulnerability (Nov 2012) - Windows
1.3.6.1.4.1.25623.1.0.803635MediumApache Tomcat Information Disclosure Vulnerability (May 2013) - Windows
1.3.6.1.4.1.25623.1.0.803367MediumAspen Sever < 0.22 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.803222Mediumnginx Security Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.803194Highnginx Arbitrary Code Execution Vulnerability (Aug 2011)
1.3.6.1.4.1.25623.1.0.803189HighEasyPHP Webserver <= 12.1 Multiple Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.803034MediumF*EX (Frams's Fast File EXchange) < 20111129-2 Multiple XSS Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.802958MediumArbor Networks Peakflow SP 'index/' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802927HighOracle GlassFish Server Expression Evaluation Security Bypass Vulnerability (Jul 2012)
1.3.6.1.4.1.25623.1.0.802923HighNull HTTPd Server Content-Length HTTP Header Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802897HighMicrosoft Windows Media Services ISAPI Extension Code Execution Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.802887MediumMicrosoft IIS Tilde Character Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.802853MediumSockso <= 1.51 XSS Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.802851HighIBM WebSphere Application Server <= 8.0 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802817MediumSockso < 1.5.1 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.802806MediumMicrosoft IIS Default Welcome Page Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802721MediumTiny Server <= 1.1.5 Information Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.802704MediumNetmechanica NetDecision Traffic Grapher Server Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802703MediumNetmechanica NetDecision Dashboard Server Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802683MediumApache HTTP Server mod_proxy_ajp Process Timeout DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.802682MediumApache Tomcat Partial HTTP Requests DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.802679MediumApache Tomcat HTTP NIO Denial Of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.802678MediumApache Tomcat Multiple Security Bypass Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.802624HighOracle GlassFish Server 3.1.1 Multiple Vulnerabilities (Apr 2012)
1.3.6.1.4.1.25623.1.0.802619MediumTVersity <= 1.9.7 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.802618MediumNetDecision <= 4.6.1 Multiple Directory Traversal Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.802532HighOracle Application Server Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.802531HighOracle Application Server Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.802494HighMedia Player Classic (MPC) Webserver <= 1.6.4 Multiple Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.802446HighOracle WebLogic Server Multiple Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.802445MediumIOServer < 1.0.19.0 Multiple Directory Traversal Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.802418MediumIBM WebSphere Application Server Hash Collisions DoS Vulnerability (Jan 2012)
1.3.6.1.4.1.25623.1.0.802417MediumOracle GlassFish Server Multiple Vulnerabilities (Jan 2012)
1.3.6.1.4.1.25623.1.0.802415MediumApache Tomcat Multiple Security Bypass Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.802413MediumIBM WebSphere Application Server 6.1.x < 6.1.0.41, 7.0.x < 7.0.0.19 IVT XSS Vulnerability
1.3.6.1.4.1.25623.1.0.802412HighIBM WebSphere Application Server Multiple Vulnerabilities (Jan 2012)
1.3.6.1.4.1.25623.1.0.802411HighOracle GlassFish Server Administration Console < 3.1 Authentication Bypass Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.802410MediumHServer Webserver <= 0.1.1 Multiple Directory Traversal Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.802409MediumOracle GlassFish Server <= 3.1.1 Hash Collision DoS Vulnerability
1.3.6.1.4.1.25623.1.0.802400MediumIBM WebSphere Application Server 6.0.x < 6.0.2.39, 6.1.x < 6.1.0.29, 7.0.x < 7.0.0.7 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802390MediumSphinx Mobile Web Server <= 3.1.2.47 Multiple XSS Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.802385MediumApache Tomcat Request Object Security Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.802384MediumApache Tomcat Parameter Handling Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.802378MediumApache Tomcat Hash Collision Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802314MediumEcava IntegraXor Multiple Cross-Site Scripting Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.802270MediumEmbedthis GoAhead 2.18 Multiple Stored XSS Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.802139HighMongoose Web Server Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802072HighLighttpd < 1.4.35 Multiple Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.802041MediumPROMOTIC SCADA/HMI Webserver Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.802010MediumNostromo nhttpd < 1.9.4 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.801999MediumIBM WebSphere Application Server XSS Vulnerability (Nov 2011)
1.3.6.1.4.1.25623.1.0.801998MediumIBM WebSphere Application Server 8.x < 8.0.0.1 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801997HighOracle GlassFish / System Application Server Web Container DoS Vulnerability (Nov 2011)
1.3.6.1.4.1.25623.1.0.801996MediumIBM HTTP Server Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801987MediumRed Hat JBoss Products Multiple Vulnerabilities (status page) - Active Check
1.3.6.1.4.1.25623.1.0.801977MediumIBM WebSphere Application Server Directory Traversal Vulnerability (Sep 2011)
1.3.6.1.4.1.25623.1.0.801939HighOracle Java GlassFish Server Security Bypass Vulnerability (May 2011)
1.3.6.1.4.1.25623.1.0.801926HighOracle GlassFish / System Application Server Security Bypass Vulnerability (Apr 2011) - Active Check
1.3.6.1.4.1.25623.1.0.801899MediumTele Data Contact Management Server <= 1.1 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.801888MediumIBM WebSphere Application Server WS-Security XML Encryption Weakness Vulnerability (May 2011)
1.3.6.1.4.1.25623.1.0.801864MediumIBM WebSphere Application Server Security Bypass Vulnerability (Mar 2011)
1.3.6.1.4.1.25623.1.0.801863HighIBM WebSphere Application Server 6.1.x < 6.1.0.37, 7.x < 7.0.0.15 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801862HighIBM WebSphere Application Server 6.1.x < 6.1.0.35, 7.x < 7.0.0.15 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801861HighIBM WebSphere Application Server Multiple Vulnerabilities (Mar 2011)
1.3.6.1.4.1.25623.1.0.801664MediumCUPS < 1.4.4 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801654MediumVMware 2 Web Server Directory Traversal Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.801647MediumIBM WebSphere Application Server 7.x < 7.0.0.13 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801646HighIBM WebSphere Application Server XSS and CSRF Vulnerabilities (Nov 2010)
1.3.6.1.4.1.25623.1.0.801607HighOracle iPlanet Web Server Multiple Unspecified Vulnerabilities (cpuoct2010)
1.3.6.1.4.1.25623.1.0.801533MediumMongoose Web Server <= 2.11 Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.801532MediumOracle Java System Web Server HTTP Response Splitting Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.801526MediumVisual Synapse HTTP Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801520HighMicrosoft IIS ASP Stack Based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801246Mediumbozotic HTTP server Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801245Mediumbozotic HTTP server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801236Highhttpdx Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801222MediumWeborf < 0.12.1 Header DoS Vulnerability
1.3.6.1.4.1.25623.1.0.801147HighSun Java System Web Server < 7.0 Update 7 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800954MediumJetty 'CookieDump.java' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800813MediumApache Tomcat Multiple Vulnerabilities (Jun 2009)
1.3.6.1.4.1.25623.1.0.800812MediumSun Java System Web Proxy Server 6.1 < 6.1 SP11 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.800626MediumModSecurity Multiple Remote Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.800447MediumVarnish Log Escape Sequence Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800412MediumMongoose Web Server <= 2.8 Source Code Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800411MediumNaviCOPA Web Server Source Code Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800286HighMort Bay Jetty 6.0.0 - 7.0.0 Multiple Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.800285MediumMort Bay Jetty 6.x <= 6.1.21 Multiple XSS Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.800277MediumApache Tomcat JK Connector (mod_jk) 1.2.0 - 1.2.26 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.80026MediumUnencrypted NetScaler Web Management Interface (HTTP)
1.3.6.1.4.1.25623.1.0.80023MediumNetScaler web management cookie information
1.3.6.1.4.1.25623.1.0.800175HighXerver HTTP Server Web Administration <= 4.32 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800160HighSun Java System Web Server < 7.0 Update 8 Multiple Heap-based Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.800156HighSun Java System Web Server 7.0 Update 6 / 7.0 Update 7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800064MediumZope 2.x - 2.11.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800024MediumApache Tomcat RemoteFilterValve Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.20089MediumF5 BIG-IP Cookie Persistence (HTTP) - Active Check
1.3.6.1.4.1.25623.1.0.2000099MediumEmbedthis GoAhead < 2.1.8 Script Source Code Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.18366OtherSeveral GET locks web server
1.3.6.1.4.1.25623.1.0.17231HighCERN httpd CGI name heap overflow
1.3.6.1.4.1.25623.1.0.17230MediumCERN httpd Access Control Bypass Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.170599HighApache Tomcat DoS Vulnerability (Oct 2023) - Windows
1.3.6.1.4.1.25623.1.0.170598HighApache Tomcat Multiple Vulnerabilities (Oct 2023) - Windows
1.3.6.1.4.1.25623.1.0.170597HighApache Tomcat Multiple Vulnerabilities (Oct 2023) - Linux
1.3.6.1.4.1.25623.1.0.170483HighApache Traffic Server (ATS) 8.x <= 8.1.6, 9.x <= 9.2.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.16313HighRaidenHTTPD < 1.1.31 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.15618MediumCross-Site Scripting in Cherokee Error Pages
1.3.6.1.4.1.25623.1.0.15555HighApache HTTP Server 'mod_proxy' Content-length Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.15554HighApache HTTP Server 'mod_include' Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.154161HighApache Tomcat RCE Vulnerability (Mar 2025) - Windows
1.3.6.1.4.1.25623.1.0.154160HighApache Tomcat RCE Vulnerability (Mar 2025) - Linux
1.3.6.1.4.1.25623.1.0.153974OtherAllowed HTTP Methods Enumeration
1.3.6.1.4.1.25623.1.0.153971MediumNginx 1.11.4 - 1.27.3 TLS Session Resumption Vulnerability
1.3.6.1.4.1.25623.1.0.153470HighApache Tomcat XSS Vulnerability (Nov 2024) - Windows
1.3.6.1.4.1.25623.1.0.153469HighApache Tomcat XSS Vulnerability (Nov 2024) - Linux
1.3.6.1.4.1.25623.1.0.153465HighApache Tomcat HTTP/2 Vulnerability (Nov 2024) - Windows
1.3.6.1.4.1.25623.1.0.153464HighApache Tomcat HTTP/2 Vulnerability (Nov 2024) - Linux
1.3.6.1.4.1.25623.1.0.153463HighApache Tomcat Authentication Bypass Vulnerability (Nov 2024) - Windows
1.3.6.1.4.1.25623.1.0.153462HighApache Tomcat Authentication Bypass Vulnerability (Nov 2024) - Linux
1.3.6.1.4.1.25623.1.0.153235MediumEclipse Jetty URI Parsing Vulnerability (GHSA-qh8g-58pp-2wxh) - Windows
1.3.6.1.4.1.25623.1.0.153234MediumEclipse Jetty URI Parsing Vulnerability (GHSA-qh8g-58pp-2wxh) - Linux
1.3.6.1.4.1.25623.1.0.153233HighEclipse Jetty DoS Vulnerability (GHSA-r7m4-f9h5-gr79) - Windows
1.3.6.1.4.1.25623.1.0.153232HighEclipse Jetty DoS Vulnerability (GHSA-r7m4-f9h5-gr79) - Linux
1.3.6.1.4.1.25623.1.0.153231MediumEclipse Jetty DoS Vulnerability (GHSA-7hcf-ppf8-5w5h) - Windows
1.3.6.1.4.1.25623.1.0.153230MediumEclipse Jetty DoS Vulnerability (GHSA-7hcf-ppf8-5w5h) - Linux
1.3.6.1.4.1.25623.1.0.153229HighEclipse Jetty DoS Vulnerability (GHSA-g8m5-722r-8whq) - Windows
1.3.6.1.4.1.25623.1.0.153228HighEclipse Jetty DoS Vulnerability (GHSA-g8m5-722r-8whq) - Linux
1.3.6.1.4.1.25623.1.0.152692MediumApache HTTP Server 2.4.60 - 2.4.61 Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.152691MediumApache HTTP Server 2.4.60 - 2.4.61 Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.152690HighApache HTTP Server 2.4.0 - 2.4.61 SSRF Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.152555MediumApache HTTP Server 2.4.60 Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.152554MediumApache HTTP Server 2.4.60 Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.152544HighApache Tomcat DoS Vulnerability (Jul 2024) - Windows
1.3.6.1.4.1.25623.1.0.152543HighApache Tomcat DoS Vulnerability (Jul 2024) - Linux
1.3.6.1.4.1.25623.1.0.152333HighNginx 1.25.0 - 1.26.0 Multiple HTTP/3 Vulnerabilities
1.3.6.1.4.1.25623.1.0.152040HighApache HTTP Server < 2.4.59 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.152039HighApache HTTP Server < 2.4.59 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.151837HighEclipse Jetty DoS Vulnerability (GHSA-rggv-cv7r-mw98) - Windows
1.3.6.1.4.1.25623.1.0.151836HighEclipse Jetty DoS Vulnerability (GHSA-rggv-cv7r-mw98) - Linux
1.3.6.1.4.1.25623.1.0.151739HighSquid DoS Vulnerability (GHSA-h5x6-w8mv-xfpr, SQUID-2024:2)
1.3.6.1.4.1.25623.1.0.151598HighSquid DoS Vulnerability (GHSA-j49p-553x-48rx, SQUID-2023:11)
1.3.6.1.4.1.25623.1.0.151574MediumEclipse Jetty XXE Vulnerability (GHSA-58qw-p7qm-5rvh) - Windows
1.3.6.1.4.1.25623.1.0.151573MediumEclipse Jetty XXE Vulnerability (GHSA-58qw-p7qm-5rvh) - Linux
1.3.6.1.4.1.25623.1.0.151403HighSquid DoS Vulnerability (GHSA-wgq4-4cfg-c4x3, SQUID-2023:10)
1.3.6.1.4.1.25623.1.0.151317HighApache Tomcat Request Smuggling Vulnerability (Nov 2023) - Windows
1.3.6.1.4.1.25623.1.0.151316HighApache Tomcat Request Smuggling Vulnerability (Nov 2023) - Linux
1.3.6.1.4.1.25623.1.0.151251HighSquid DoS Vulnerability (GHSA-73m6-jm96-c6r3, SQUID-2023:4)
1.3.6.1.4.1.25623.1.0.151106MediumZope XSS Vulnerability (GHSA-m755-gxxg-r5qh)
1.3.6.1.4.1.25623.1.0.151105HighZope XSS Vulnerability (GHSA-wm8q-9975-xh5v)
1.3.6.1.4.1.25623.1.0.151104HighZope Information Disclosure Vulnerability (GHSA-8xv7-89vj-q48c)
1.3.6.1.4.1.25623.1.0.151071HighSquid DoS Vulnerability (GHSA-cg5h-v6vc-w33f, SQUID-2021:8)
1.3.6.1.4.1.25623.1.0.151006MediumEclipse Jetty OpenID Vulnerability (GHSA-pwh8-58vv-vw48) - Windows
1.3.6.1.4.1.25623.1.0.151005MediumEclipse Jetty OpenID Vulnerability (GHSA-pwh8-58vv-vw48) - Linux
1.3.6.1.4.1.25623.1.0.151004MediumEclipse Jetty CgiServlet Vulnerability (GHSA-3gh6-v5v9-6v9j) - Windows
1.3.6.1.4.1.25623.1.0.151003MediumEclipse Jetty CgiServlet Vulnerability (GHSA-3gh6-v5v9-6v9j) - Linux
1.3.6.1.4.1.25623.1.0.151002MediumEclipse Jetty HTTP Header Vulnerability (GHSA-hmr7-m48g-48f6) - Windows
1.3.6.1.4.1.25623.1.0.151001MediumEclipse Jetty HTTP Header Vulnerability (GHSA-hmr7-m48g-48f6) - Linux
1.3.6.1.4.1.25623.1.0.150942HighSquid DoS Vulnerability (GHSA-jm7h-w5q5-jpq9, SQUID-2020:13)
1.3.6.1.4.1.25623.1.0.150909HighApache Tomcat Open Redirect Vulnerability (Aug 2023) - Windows
1.3.6.1.4.1.25623.1.0.150908HighApache Tomcat Open Redirect Vulnerability (Aug 2023) - Linux
1.3.6.1.4.1.25623.1.0.150666Highnginx 0.8.41 <= 1.5.6 Improper Encoding or Escaping of Output Vulnerability
1.3.6.1.4.1.25623.1.0.150665Mediumnginx 0.5.6 <= 1.7.4 Insufficient Session Expiration Vulnerability
1.3.6.1.4.1.25623.1.0.149833HighApache Tomcat Information Disclosure Vulnerability (Jun 2023) - Windows
1.3.6.1.4.1.25623.1.0.149832HighApache Tomcat Information Disclosure Vulnerability (Jun 2023) - Linux
1.3.6.1.4.1.25623.1.0.149808MediumCaucho Resin 4.0.52 - 4.0.56 Path Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.149570MediumEclipse Jetty Multiple Vulnerabilities (GHSA-qw69-rqj8-6qw8, GHSA-p26g-97m4-6q7c) - Windows
1.3.6.1.4.1.25623.1.0.149569MediumEclipse Jetty Multiple Vulnerabilities (GHSA-qw69-rqj8-6qw8, GHSA-p26g-97m4-6q7c) - Linux
1.3.6.1.4.1.25623.1.0.149153HighApache HTTP Server < 2.4.55 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.149152HighApache HTTP Server < 2.4.55 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.149062HighApache Tomcat JsonErrorReportValve Injection Vulnerability (Jan 2023) - Windows
1.3.6.1.4.1.25623.1.0.149061HighApache Tomcat JsonErrorReportValve Injection Vulnerability (Jan 2023) - Linux
1.3.6.1.4.1.25623.1.0.149044MediumGunicorn <= 19.4.5 HTTP Response Splitting Vulnerability
1.3.6.1.4.1.25623.1.0.149036HighApache Traffic Server (ATS) 9.x < 9.1.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.149035HighApache Traffic Server (ATS) 8.x < 8.1.5, 9.x < 9.1.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.148940HighNginx End of Life (EOL) Detection
1.3.6.1.4.1.25623.1.0.148840HighApache Tomcat Request Smuggling Vulnerability (Oct 2022) - Windows
1.3.6.1.4.1.25623.1.0.148839HighApache Tomcat Request Smuggling Vulnerability (Oct 2022) - Linux
1.3.6.1.4.1.25623.1.0.148787HighSquid Information Disclosure Vulnerability (GHSA-rcg9-7fqm-83mq, SQUID-2022:1)
1.3.6.1.4.1.25623.1.0.148786MediumApache Tomcat Information Disclosure Vulnerability (Sep 2022) - Windows
1.3.6.1.4.1.25623.1.0.148785MediumApache Tomcat Information Disclosure Vulnerability (Sep 2022) - Linux
1.3.6.1.4.1.25623.1.0.148322MediumApache Tomcat XSS Vulnerability (Jun 2022) - Windows
1.3.6.1.4.1.25623.1.0.148321MediumApache Tomcat XSS Vulnerability (Jun 2022) - Linux
1.3.6.1.4.1.25623.1.0.148255MediumApache HTTP Server 2.4.53 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.148254MediumApache HTTP Server 2.4.53 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.148253HighApache HTTP Server < 2.4.54 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.148252HighApache HTTP Server < 2.4.54 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.147848MediumApache Traffic Server (ATS) 9.0.0 < 9.1.2 Input Validation Vulnerability
1.3.6.1.4.1.25623.1.0.147847HighApache Traffic Server (ATS) 8.0.0 < 8.1.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.147823HighTwisted Web < 20.3.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.147821MediumTwisted Web 11.1 < 22.1 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.147820MediumTwisted Web < 19.2.1 Character Injection Vulnerability
1.3.6.1.4.1.25623.1.0.14771MediumApache HTTP Server <= 1.3.33 htpasswd Local Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.147688MediumMongoose Web Server < 7.6 File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.147107HighApache Traffic Server (ATS) 8.0.0 < 8.1.3 Certificate Vulnerability
1.3.6.1.4.1.25623.1.0.147106HighApache Traffic Server (ATS) 8.0.0 < 8.1.3, 9.0.0 < 9.1.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.147060MediumApache HTTP Server DoS Vulnerability (May 2011) - Linux
1.3.6.1.4.1.25623.1.0.147059MediumApache HTTP Server DoS Vulnerability (Sep 2011) - Linux
1.3.6.1.4.1.25623.1.0.147058MediumApache HTTP Server DoS Vulnerability (Nov 2011) - Linux
1.3.6.1.4.1.25623.1.0.147057MediumApache HTTP Server Multiple Vulnerabilities (Jan 2012) - Linux
1.3.6.1.4.1.25623.1.0.147056HighApache HTTP Server Privilege Escalation Vulnerability (Mar 2012) - Linux
1.3.6.1.4.1.25623.1.0.147055MediumApache HTTP Server XSS Vulnerability (Sep 2012) - Linux
1.3.6.1.4.1.25623.1.0.147054MediumApache HTTP Server Information Disclosure Vulnerability (Aug 2012) - Linux
1.3.6.1.4.1.25623.1.0.147053MediumApache HTTP Server DoS Vulnerability (Jan 2012) - Linux
1.3.6.1.4.1.25623.1.0.147052MediumApache HTTP Server Multiple Vulnerabilities (Feb 2013) - Linux
1.3.6.1.4.1.25623.1.0.147051HighApache HTTP Server Log Escape Filtering Vulnerability (Jul 2013) - Linux
1.3.6.1.4.1.25623.1.0.147050MediumApache HTTP Server DoS Vulnerability (Jul 2013) - Linux
1.3.6.1.4.1.25623.1.0.147049HighApache HTTP Server Session Fixation Vulnerability (Jul 2013) - Linux
1.3.6.1.4.1.25623.1.0.147048HighApache HTTP Server Multiple Vulnerabilities (Sep 2014) - Linux
1.3.6.1.4.1.25623.1.0.147047MediumApache HTTP Server Multiple Vulnerabilities (Mar 2014) - Linux
1.3.6.1.4.1.25623.1.0.147046MediumApache HTTP Server DoS Vulnerability (Sep 2014) - Linux
1.3.6.1.4.1.25623.1.0.147045MediumApache HTTP Server mod_session_crypto Vulnerability (Dec 2016) - Linux
1.3.6.1.4.1.25623.1.0.147044MediumApache HTTP Server CRLF Injection Vulnerability (Dec 2016) - Linux
1.3.6.1.4.1.25623.1.0.147043MediumApache Tomcat 7.0.x < 7.0.29 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.147042HighApache Tomcat 6.0.x < 6.0.37 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.147041MediumApache Tomcat 6.0.x < 6.0.30 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.147040MediumApache Tomcat 5.5.x < 5.5.32, 7.0.x < 7.0.6 XSS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.147039MediumApache Tomcat 7.0.x < 7.0.22 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.147038HighApache Tomcat 7.0.x < 7.0.11 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.147037MediumApache Tomcat 6.0.x < 6.0.33 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.147036HighApache Tomcat 5.5.x < 5.5.34 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.147035HighApache Tomcat 6.0.x < 6.0.35 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.147034MediumApache Tomcat 5.5.x < 5.5.35, 7.0.x < 7.0.23 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.147033MediumApache Tomcat 6.x < 6.0.36 Multiple Vulnerabilities (Oct 2012) - Linux
1.3.6.1.4.1.25623.1.0.147032MediumApache Tomcat 7.x < 7.0.28 Multiple Vulnerabilities (Jun 2012) - Linux
1.3.6.1.4.1.25623.1.0.146947MediumApache Tomcat Java Vulnerability (Jan 2014) - Windows
1.3.6.1.4.1.25623.1.0.146946MediumApache Tomcat Java Vulnerability (Jan 2014) - Linux
1.3.6.1.4.1.25623.1.0.146945MediumApache Tomcat Information Disclosure Vulnerability (May 2013) - Linux
1.3.6.1.4.1.25623.1.0.146944HighApache Tomcat Session Fixation Vulnerability (Nov 2012) - Linux
1.3.6.1.4.1.25623.1.0.146895HighApache Tomcat DoS Vulnerability (Apr 2014) - Windows
1.3.6.1.4.1.25623.1.0.146894HighApache Tomcat DoS Vulnerability (Apr 2014) - Linux
1.3.6.1.4.1.25623.1.0.146893HighApache Tomcat DoS Vulnerability (Mar 2015) - Linux
1.3.6.1.4.1.25623.1.0.146871HighApache HTTP Server 2.4.49 - 2.4.50 Directory Traversal / RCE Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.146844MediumApache HTTP Server 2.4.49 Directory Traversal / RCE Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.146837MediumApache HTTP Server 2.4.49 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.146836MediumApache HTTP Server 2.4.49 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.146728MediumApache HTTP Server 2.4.30 < 2.4.49 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.146727MediumApache HTTP Server 2.4.30 < 2.4.49 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.146726HighApache HTTP Server < 2.4.49 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.146725HighApache HTTP Server < 2.4.49 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.146722MediumApache Tomcat DoS Vulnerability (Sep 2021) - Windows
1.3.6.1.4.1.25623.1.0.146721MediumApache Tomcat DoS Vulnerability (Sep 2021) - Linux
1.3.6.1.4.1.25623.1.0.146437HighZope RCE Vulnerability (GHSA-g4gq-j4p2-j8fr)
1.3.6.1.4.1.25623.1.0.146313MediumEclipse Jetty Information Disclosure Vulnerability (GHSA-vjv5-gp2w-65vm) - Windows
1.3.6.1.4.1.25623.1.0.146312MediumEclipse Jetty Information Disclosure Vulnerability (GHSA-vjv5-gp2w-65vm) - Linux
1.3.6.1.4.1.25623.1.0.146269MediumApache Tomcat DoS Vulnerability (Jul 2021) - Windows
1.3.6.1.4.1.25623.1.0.146268MediumApache Tomcat DoS Vulnerability (Jul 2021) - Linux
1.3.6.1.4.1.25623.1.0.146267MediumApache Tomcat HTTP Request Smuggling Vulnerability (Jul 2021) - Windows
1.3.6.1.4.1.25623.1.0.146266MediumApache Tomcat HTTP Request Smuggling Vulnerability (Jul 2021) - Linux
1.3.6.1.4.1.25623.1.0.146265HighApache Tomcat JNDI Realm Authentication Weakness Vulnerability (Jul 2021) - Windows
1.3.6.1.4.1.25623.1.0.146264HighApache Tomcat JNDI Realm Authentication Weakness Vulnerability (Jul 2021) - Linux
1.3.6.1.4.1.25623.1.0.146192HighApache Traffic Server (ATS) 7.0.0 < 8.1.2, 9.0.0 < 9.0.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146165MediumEclipse Jetty Session Vulnerability (GHSA-m6cp-vxjx-65j6) - Windows
1.3.6.1.4.1.25623.1.0.146164MediumEclipse Jetty Session Vulnerability (GHSA-m6cp-vxjx-65j6) - Linux
1.3.6.1.4.1.25623.1.0.146099MediumEclipse Jetty Information Disclosure Vulnerability (GHSA-gwcr-j4wh-j3cq)
1.3.6.1.4.1.25623.1.0.146096HighZope RCE Vulnerability (GHSA-rpcg-f9q6-2mq6)
1.3.6.1.4.1.25623.1.0.146015HighZope RCE Vulnerability (GHSA-5pr9-v234-jw36)
1.3.6.1.4.1.25623.1.0.145600MediumSquid 2.0 < 4.14, 5.0.1 < 5.0.5 HTTP Request Smuggling Vulnerability
1.3.6.1.4.1.25623.1.0.145480MediumApache Tomcat Information Disclosure Vulnerability (Mar 2021) - Windows
1.3.6.1.4.1.25623.1.0.145479MediumApache Tomcat Information Disclosure Vulnerability (Mar 2021) - Linux
1.3.6.1.4.1.25623.1.0.145478MediumApache Tomcat RCE Vulnerability (Mar 2021) - Windows
1.3.6.1.4.1.25623.1.0.145477MediumApache Tomcat RCE Vulnerability (Mar 2021) - Linux
1.3.6.1.4.1.25623.1.0.145379HighMongoose Web Server < 7.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145185MediumApache Traffic Server (ATS) < 7.1.11, 8.x < 8.0.8 Cache Poisoning Vulnerability
1.3.6.1.4.1.25623.1.0.145184MediumApache Traffic Server (ATS) < 7.1.12, 8.x < 8.1.1 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.145079HighApache TomEE JMX Vulnerability (CVE-2020-13931)
1.3.6.1.4.1.25623.1.0.144985MediumApache Tomcat HTTP/2 Vulnerability (Dec 2020) - Windows
1.3.6.1.4.1.25623.1.0.144984MediumApache Tomcat HTTP/2 Vulnerability (Dec 2020) - Linux
1.3.6.1.4.1.25623.1.0.144927HighEclipse Jetty Gzip Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.144926HighEclipse Jetty Gzip Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.144836MediumEclipse Jetty Privilege Escalation Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.144736MediumApache Tomcat HTTP/2 Vulnerability (Oct 2020) - Windows
1.3.6.1.4.1.25623.1.0.144735MediumApache Tomcat HTTP/2 Vulnerability (Oct 2020) - Linux
1.3.6.1.4.1.25623.1.0.144377MediumApache HTTP Server 2.4.1 < 2.4.24 IP Spoofing Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.144376MediumApache HTTP Server 2.4.1 < 2.4.24 IP Spoofing Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.144375HighApache HTTP Server 2.4.32 < 2.4.44 mod_proxy_uwsgi Buffer Overflow Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.144374HighApache HTTP Server 2.4.32 < 2.4.44 mod_proxy_uwsgi Buffer Overflow Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.144239HighEclipse Jetty Vulnerability (CVE-2019-17638) - Windows
1.3.6.1.4.1.25623.1.0.144238HighEclipse Jetty Vulnerability (CVE-2019-17638) - Linux
1.3.6.1.4.1.25623.1.0.144212HighSquid Security Update Advisory (SQUID-2020:7)
1.3.6.1.4.1.25623.1.0.144174MediumApache Traffic Server (ATS) HTTP/2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143964MediumApache Tomcat RCE Vulnerability (May 2020) - Windows
1.3.6.1.4.1.25623.1.0.143963MediumApache Tomcat RCE Vulnerability (May 2020) - Linux
1.3.6.1.4.1.25623.1.0.143920Mediumnginx <= 1.18.0 HTTP Request Smuggling Vulnerability
1.3.6.1.4.1.25623.1.0.143789MediumApache Traffic Server (ATS) HTTP/2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143765HighSquid 3.5.18 - 3.5.28 / 4.0.10 - 4.7 Multiple Vulnerabilities (SQUID-2019:4)
1.3.6.1.4.1.25623.1.0.143764HighSquid Security Update Advisory (SQUID-2020:4)
1.3.6.1.4.1.25623.1.0.143763HighSquid Security Update Advisory (SQUID-2019:12)
1.3.6.1.4.1.25623.1.0.143672HighApache HTTP Server 2.4.0 < 2.4.42 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.143671HighApache HTTP Server 2.4.0 < 2.4.42 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.143639HighApache Traffic Server (ATS) Multiple HTTP Request Smuggling Vulnerabilities
1.3.6.1.4.1.25623.1.0.143623MediumSquid < 4.9 Hostname Validation Vulnerability
1.3.6.1.4.1.25623.1.0.143550HighApache Tomcat Multiple Vulnerabilities (Feb 2020) - Windows
1.3.6.1.4.1.25623.1.0.143549HighApache Tomcat Multiple Vulnerabilities (Feb 2020) - Linux
1.3.6.1.4.1.25623.1.0.143454HighSquid Multiple Security Update Advisories (SQUID-2020:1, SQUID-2020:2, SQUID-2020:3)
1.3.6.1.4.1.25623.1.0.143351Mediumnginx 0.7.12 < 1.17.7 HTTP Request Smuggling Vulnerability
1.3.6.1.4.1.25623.1.0.143314HighApache Tomcat Session Fixation Vulnerability (Dec 2019) - Windows
1.3.6.1.4.1.25623.1.0.143313HighApache Tomcat Session Fixation Vulnerability (Dec 2019) - Linux
1.3.6.1.4.1.25623.1.0.143312MediumApache Tomcat Privilege Escalation Vulnerability (Dec 2019) - Windows
1.3.6.1.4.1.25623.1.0.143311MediumApache Tomcat Privilege Escalation Vulnerability (Dec 2019) - Linux
1.3.6.1.4.1.25623.1.0.143214HighMongoose Web Server < 6.17 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143194MediumEclipse Jetty XSS Vulnerability (CVE-2019-17632) - Windows
1.3.6.1.4.1.25623.1.0.143193MediumEclipse Jetty XSS Vulnerability (CVE-2019-17632) - Linux
1.3.6.1.4.1.25623.1.0.143191HighSquid Multiple Security Update Advisories (SQUID-2019:9, SQUID-2019:11)
1.3.6.1.4.1.25623.1.0.143190HighSquid Multiple Security Update Advisories (SQUID-2019:7, SQUID-2019:8, SQUID-2019:10)
1.3.6.1.4.1.25623.1.0.142639MediumMongoose Web Server < 6.16 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.142634MediumSquid Security Update Advisory (SQUID-2019:6)
1.3.6.1.4.1.25623.1.0.142633HighSquid Security Update Advisory (SQUID-2019:5)
1.3.6.1.4.1.25623.1.0.142629MediumSquid Security Update Advisory (SQUID-2018:4)
1.3.6.1.4.1.25623.1.0.142595HighRed Hat JBoss Application Server (AS) Console and Web Management Misconfiguration Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.142523HighMongoose Web Server < 6.15 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.142313MediumEclipse Jetty XSS Vulnerability (CVE-2019-10241) - Windows
1.3.6.1.4.1.25623.1.0.142312MediumEclipse Jetty XSS Vulnerability (CVE-2019-10241) - Linux
1.3.6.1.4.1.25623.1.0.142311MediumEclipse Jetty Information Disclosure Vulnerability (CVE-2019-10246) - Windows
1.3.6.1.4.1.25623.1.0.14231MediumEclipse Jetty Information Disclosure Vulnerability (CVE-2019-10247) - Windows
1.3.6.1.4.1.25623.1.0.142309MediumEclipse Jetty Information Disclosure Vulnerability (CVE-2019-10247) - Linux
1.3.6.1.4.1.25623.1.0.142265HighApache Tomcat RCE Vulnerability (Apr 2019) - Windows
1.3.6.1.4.1.25623.1.0.142229MediumApache HTTP Server < 2.4.39 URL Normalization Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.142228MediumApache HTTP Server < 2.4.39 URL Normalization Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.142227MediumApache HTTP Server < 2.4.39 mod_http2 Use-After-Free Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.142226MediumApache HTTP Server < 2.4.39 mod_http2 Use-After-Free Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.142225MediumApache HTTP Server < 2.4.39 mod_http2 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.142224MediumApache HTTP Server < 2.4.39 mod_http2 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.142223HighApache HTTP Server < 2.4.39 mod_ssl Access Control Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.142222HighApache HTTP Server < 2.4.39 mod_ssl Access Control Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.142221HighApache HTTP Server < 2.4.39 mod_auth_digest Access Control Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.142220HighApache HTTP Server < 2.4.39 mod_auth_digest Access Control Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.142219HighApache HTTP Server < 2.4.39 Privilege Escalation Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.141998MediumApache Traffic Server (ATS) sslheader Plugin Vulnerability
1.3.6.1.4.1.25623.1.0.141966MediumApache HTTP Server < 2.4.38 HTTP/2 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.141965MediumApache HTTP Server < 2.4.38 HTTP/2 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.141964MediumApache HTTP Server < 2.4.38 mod_session_cookie Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.141963MediumApache HTTP Server < 2.4.38 mod_session_cookie Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.141962MediumApache HTTP Server 2.4.37 mod_ssl DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.141961MediumApache HTTP Server 2.4.37 mod_ssl DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.141821MediumApache Tomcat JK Connector (mod_jk) < 1.2.46 Authentication Bypass Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.141820MediumApache Tomcat JK Connector (mod_jk) < 1.2.46 Authentication Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.141819MediumApache Tomcat JK Connector (mod_jk) < 1.2.46 Authentication Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.14177HighApache HTTP Server 'mod_access' Rule Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.141569MediumApache Tomcat Open Redirect Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.141568MediumApache Tomcat Open Redirect Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.141414MediumApache Traffic Server (ATS) < 6.2.3 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.141411MediumApache Traffic Server (ATS) Multiple Vulnerabilities (Aug 2018)
1.3.6.1.4.1.25623.1.0.141139HighH2O HTTP Server < 2.2.5 Heap Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.140823MediumH2O HTTP Server < 2.0.4 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140822HighH2O HTTP Server < 2.0.5 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140821MediumH2O HTTP Server < 2.2.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140820MediumH2O HTTP Server < 2.2.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140803Highmini_httpd Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.140801Highthttpd Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.140609HighEmbedthis GoAhead < 3.6.5 RCE Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.140261MediumJetty < 9.4.6.20170531 Security Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.140255MediumTinyproxy < 1.10.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140228HighMicrosoft Internet Information Services Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.140161HighIBM WebSphere Application Server Multiple Vulnerabilities (swg21997743, swg21993797, swg21992315)
1.3.6.1.4.1.25623.1.0.13651HighApache HTTP Server 'mod_ssl' Hook Functions Format String Vulnerability
1.3.6.1.4.1.25623.1.0.131349HighCesanta Mongoose Web Server 7.14 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.131319Highaiohttp < 3.10.11 HTTP Request Smuggling Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.131318Highaiohttp 3.10.6 < 3.10.11 Memory Leak Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.131317Highaiohttp 3.10.6 < 3.10.11 Memory Leak Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.131316Highaiohttp < 3.10.11 HTTP Request Smuggling Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.127727HighGunicorn < 22.0.0 HTTP Request Smuggling Vulnerability
1.3.6.1.4.1.25623.1.0.126893Highaiohttp < 3.10.2 Path Traversal Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.126892Highaiohttp < 3.10.2 Path Traversal Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.126501HighRed Hat WildFly < 20.0.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.126477HighMongoose Web Server < 7.3.4 Prototype Pollution Vulnerability
1.3.6.1.4.1.25623.1.0.126425HighMongoose Web Server < 7.10 Improper Input Validation Vulnerability
1.3.6.1.4.1.25623.1.0.126185HighNginx Multiple Vulnerabilities (Oct 2022)
1.3.6.1.4.1.25623.1.0.126110HighApache Traffic Server (ATS) 8.0.0 <= 8.1.4 Improper Input Validation Vulnerability
1.3.6.1.4.1.25623.1.0.126109HighApache Traffic Server (ATS) 8.0.0 <= 8.1.4, 9.0.0 <= 9.1.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.12239MediumApache HTTP Server Error Log Escape Sequence Injection Vulnerability
1.3.6.1.4.1.25623.1.0.12123MediumApache Tomcat source.jsp Malformed Request Information Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.12120MediumHP Jet Admin 7.x Directory Traversal
1.3.6.1.4.1.25623.1.0.12119MediumNetware 6.0 Tomcat source code viewer
1.3.6.1.4.1.25623.1.0.12113MediumPrivate IP address Leaked using the PROPFIND method
1.3.6.1.4.1.25623.1.0.12085HighApache Tomcat servlet/JSP container default files
1.3.6.1.4.1.25623.1.0.12050MediumNovell Netbasic Scripting Server Directory Traversal
1.3.6.1.4.1.25623.1.0.12049MediumDefault Novonyx Web Server Files
1.3.6.1.4.1.25623.1.0.12048MediumNetware Web Server Sample Page Source Disclosure
1.3.6.1.4.1.25623.1.0.12043MediumBEA WebLogic Operator/Admin Password Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.11985MediumZope Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.11930HighCaucho Resin '/caucho-status' Accessible (HTTP)
1.3.6.1.4.1.25623.1.0.11874MediumMicrosoft Internet Information Services (IIS) Service Pack - 404
1.3.6.1.4.1.25623.1.0.117946Medium'.//WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117945MediumApache Tomcat Local Privilege Escalation Vulnerability (Jan 2022) - Windows
1.3.6.1.4.1.25623.1.0.117944MediumApache Tomcat Local Privilege Escalation Vulnerability (Jan 2022) - Linux
1.3.6.1.4.1.25623.1.0.117857HighApache HTTP Server <= 2.4.51 Buffer Overflow Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.117856HighApache HTTP Server <= 2.4.51 Buffer Overflow Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.117855HighApache HTTP Server 2.4.7 - 2.4.51 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.117854HighApache HTTP Server 2.4.7 - 2.4.51 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.117727MediumApache Tomcat DoS Vulnerability (Oct 2021) - Windows
1.3.6.1.4.1.25623.1.0.117726MediumApache Tomcat DoS Vulnerability (Oct 2021) - Linux
1.3.6.1.4.1.25623.1.0.117711HighApache HTTP Server 2.4.49 - 2.4.50 Directory Traversal / RCE Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.117710HighApache HTTP Server 2.4.49 - 2.4.50 Directory Traversal / RCE Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.117709Medium'/_/WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117708Medium'/;/WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117707Medium'/.//WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117616MediumApache HTTP Server 2.4.17 < 2.4.49 'mod_proxy' HTTP/2 Request Smuggling Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.117615MediumApache HTTP Server 2.4.17 < 2.4.49 'mod_proxy' HTTP/2 Request Smuggling Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.117539HighMongoose Web Server <= 6.13 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.117538HighMongoose Web Server <= 6.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.117523Highnginx <= 1.21.1 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.117522Highnginx 0.1.0 - 0.7.63 / 0.8.x - 0.8.22 SSL Protocol Renegotiation Vulnerability
1.3.6.1.4.1.25623.1.0.117490MediumEclipse Jetty Information Disclosure Vulnerability (GHSA-j6qj-j888-vvgq) - Windows
1.3.6.1.4.1.25623.1.0.117489MediumEclipse Jetty Information Disclosure Vulnerability (GHSA-j6qj-j888-vvgq) - Linux
1.3.6.1.4.1.25623.1.0.117480Medium'/%2e/WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117479MediumEclipse Jetty Information Disclosure Vulnerability (GHSA-v7ff-8wcx-gmc5) - Windows
1.3.6.1.4.1.25623.1.0.117478MediumEclipse Jetty Information Disclosure Vulnerability (GHSA-v7ff-8wcx-gmc5) - Linux
1.3.6.1.4.1.25623.1.0.117476Medium'/%2557EB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117471Highnginx < 1.13.6 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.117455Highnginx 0.6.18 - 1.20.0 1-byte Memory Overwrite Vulnerability
1.3.6.1.4.1.25623.1.0.117295HighMort Bay / Eclipse Jetty End of Life (EOL) Detection - Windows
1.3.6.1.4.1.25623.1.0.117294HighMort Bay / Eclipse Jetty End of Life (EOL) Detection - Linux
1.3.6.1.4.1.25623.1.0.117257HighApache Tomcat <= 5.5.25 CSRF Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.117256HighApache Tomcat <= 5.5.25 CSRF Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.117225Medium'/WEB-INf./' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117224High'/WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117223Medium'/./WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117222Medium'/.jsp/WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117221Medium'/WEB-INF../' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117220Medium'/%20..\WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117196Medium'/web-inf/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117195Medium'//WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117158MediumApache Tomcat Information Disclosure Vulnerability (Jan 2021) - Windows
1.3.6.1.4.1.25623.1.0.117157MediumApache Tomcat Information Disclosure Vulnerability (Jan 2021) - Linux
1.3.6.1.4.1.25623.1.0.117011Highnginx Information Disclosure Vulnerability (CVE-2011-4968)
1.3.6.1.4.1.25623.1.0.117010Highnginx Information Disclosure Vulnerability (CVE-2014-3556)
1.3.6.1.4.1.25623.1.0.117009Highnginx 1.5.10 'ngx_http_spdy_module' RCE Vulnerability
1.3.6.1.4.1.25623.1.0.114890MediumApache Tomcat Multiple Vulnerabilities (Dec 2024) - Windows
1.3.6.1.4.1.25623.1.0.114889MediumApache Tomcat Multiple Vulnerabilities (Dec 2024) - Linux
1.3.6.1.4.1.25623.1.0.11486HighBEA WebLogic Management Servlet Multiple Vulnerabilities (BEA03-28)
1.3.6.1.4.1.25623.1.0.114851HighSquid Multiple DoS Vulnerabilities (GHSA-f975-v7qw-q7hj, SQUID-2024:4)
1.3.6.1.4.1.25623.1.0.114782HighApache Tomcat DoS Vulnerability (Sep 2024) - Windows
1.3.6.1.4.1.25623.1.0.114781HighApache Tomcat DoS Vulnerability (Sep 2024) - Linux
1.3.6.1.4.1.25623.1.0.114764MediumNginx 1.5.13 - 1.27.0 Buffer Overread Vulnerability
1.3.6.1.4.1.25623.1.0.114683HighApache HTTP Server < 2.4.60 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.114682HighApache HTTP Server < 2.4.60 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.114674MediumSquid DoS Vulnerability (GHSA-wgvf-q977-9xjg, SQUID-2024:3)
1.3.6.1.4.1.25623.1.0.114561Mediumaiohttp < 3.9.0 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.114560Mediumaiohttp < 3.9.0 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.114559Highaiohttp < 3.8.0 Security Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.114558Highaiohttp < 3.8.0 Security Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.114557Highaiohttp < 3.7.4 Open Redirect Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.114556Highaiohttp < 3.7.4 Open Redirect Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.114555Highaiohttp < 3.8.6 HTTP Request Smuggling Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.114554Highaiohttp < 3.8.6 HTTP Request Smuggling Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.114553Highaiohttp < 3.8.5 HTTP Request Smuggling Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.114552Highaiohttp < 3.8.5 HTTP Request Smuggling Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.114546Highaiohttp < 3.9.2 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.114545Highaiohttp < 3.9.2 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.114544Highaiohttp < 3.9.4 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.114543Highaiohttp < 3.9.4 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.11443MediumMicrosoft IIS UNC Mapped Virtual Host Vulnerability
1.3.6.1.4.1.25623.1.0.114428MediumApache Tomcat Multiple DoS Vulnerabilities (Mar 2024) - Windows
1.3.6.1.4.1.25623.1.0.114427MediumApache Tomcat Multiple DoS Vulnerabilities (Mar 2024) - Linux
1.3.6.1.4.1.25623.1.0.114405HighSquid DoS Vulnerability (GHSA-72c2-c3wm-8qxc, SQUID-2024:1)
1.3.6.1.4.1.25623.1.0.11438MediumApache Tomcat < 3.3.1a Directory Listing and File Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.114359HighNginx 1.25.0 - 1.25.3 HTTP/3 Vulnerability
1.3.6.1.4.1.25623.1.0.114358HighNginx 1.25.3 HTTP/3 Vulnerability
1.3.6.1.4.1.25623.1.0.114295MediumApache Tomcat Information Disclosure Vulnerability (Jan 2024) - Windows
1.3.6.1.4.1.25623.1.0.114294MediumApache Tomcat Information Disclosure Vulnerability (Jan 2024) - Linux
1.3.6.1.4.1.25623.1.0.114208HighSquid DoS Vulnerability (GHSA-xggx-9329-3c27, SQUID-2023:8)
1.3.6.1.4.1.25623.1.0.114207HighSquid DoS Vulnerability (GHSA-rj5h-46j6-q2g5, SQUID-2023:9)
1.3.6.1.4.1.25623.1.0.114206HighSquid DoS Vulnerability (GHSA-8w9r-p88v-mmx9, SQUID-2023:7)
1.3.6.1.4.1.25623.1.0.114150HighApache HTTP Server Memory Access Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.114149HighApache HTTP Server Memory Access Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.114148HighApache HTTP Server 2.4.20 - 2.4.39 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.114147HighApache HTTP Server 2.4.20 - 2.4.39 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.114146HighApache HTTP Server Stack Overflow Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.114145HighApache HTTP Server Stack Overflow Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.114144HighApache HTTP Server 2.4.0 - 2.4.40 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.114143HighApache HTTP Server 2.4.0 - 2.4.40 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.114133MediumEmbedthis GoAhead 2.5.0 HTTP Header Injection Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.113838HighApache HTTP Server <= 2.4.52 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.113837HighApache HTTP Server <= 2.4.52 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.113797MediumSquid Information Disclosure Vulnerability (SQUID-2020:12)
1.3.6.1.4.1.25623.1.0.113734HighEmbedthis GoAhead < 4.1.4, 5.x < 5.1.2 Replay Attack Vulnerability
1.3.6.1.4.1.25623.1.0.112905MediumApache HTTP Server 2.4.47 NULL Pointer Dereference Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.112904MediumApache HTTP Server 2.4.47 NULL Pointer Dereference Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.112903MediumApache HTTP Server 2.4.39 - 2.4.46 Unexpected URL Matching Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.112902MediumApache HTTP Server 2.4.39 - 2.4.46 Unexpected URL Matching Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.112901MediumApache HTTP Server 2.4.41 - 2.4.46 NULL Pointer Dereference Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.112900MediumApache HTTP Server 2.4.41 - 2.4.46 NULL Pointer Dereference Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.112899MediumApache HTTP Server 2.4.6 - 2.4.46 Tunneling Misconfiguration Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.112898MediumApache HTTP Server 2.4.6 - 2.4.46 Tunneling Misconfiguration Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.112897HighApache HTTP Server 2.4.0 - 2.4.46 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.112896HighApache HTTP Server 2.4.0 - 2.4.46 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.112420Highnginx 1.1.3 - 1.15.5 Denial of Service and Memory Disclosure via mp4 module
1.3.6.1.4.1.25623.1.0.112419Highnginx 1.9.5 < 1.14.1, 1.15.x < 1.15.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.11234MediumZope < 2.5.1b1 / 2.6.0b1 Information Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.11220MediumNetscape /.perf accessible
1.3.6.1.4.1.25623.1.0.11218HighTomcat /status information disclosure
1.3.6.1.4.1.25623.1.0.11213HighHTTP Debugging Methods (TRACE/TRACK) Enabled
1.3.6.1.4.1.25623.1.0.112048MediumApache HTTP Server OPTIONS Memory Leak Vulnerability (Optionsbleed) - Active Check
1.3.6.1.4.1.25623.1.0.11176HighTomcat 4.x JSP Source Exposure - Active Check
1.3.6.1.4.1.25623.1.0.11158HighNovell NetWare HTTP POST Perl Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.11151MediumWebserver 4D Cleartext Passwords
1.3.6.1.4.1.25623.1.0.11142MediumMicrosoft IIS 'IDC error' XSS Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.111109MediumApache HTTP Server 'mod_negotiation' MultiViews Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.111082HighTinyproxy < 1.8.3 Multiple Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.11092HighApache HTTP Server 2.0.x <= 2.0.39 Win32 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.11064MediumBadBlue invalid null byte vulnerability
1.3.6.1.4.1.25623.1.0.11048MediumCaucho Resin <= 2.1.2 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.11040OtherHTTP TRACE Method Enabled
1.3.6.1.4.1.25623.1.0.11039MediumApache HTTP Server 'mod_ssl' Off By One Vulnerability
1.3.6.1.4.1.25623.1.0.11037Medium'/WEB-INF./' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.10997MediumAllaire/Macromedia JRun Directory Traversal Vulnerability (MPSB01-17)
1.3.6.1.4.1.25623.1.0.10996HighAllaire/Macromedia JRun Sample Files (HTTP) - Active Check
1.3.6.1.4.1.25623.1.0.10993HighMicrosoft Internet Information Services (IIS) ASP.NET Application Trace Enabled
1.3.6.1.4.1.25623.1.0.10991HighMicrosoft Internet Information Services (IIS) Global.asa Retrieval
1.3.6.1.4.1.25623.1.0.10957MediumJServ Cross Site Scripting
1.3.6.1.4.1.25623.1.0.10956MediumMicrosoft IIS 'Codebrws.asp' Source Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.10953MediumAuthentication bypassing in Lotus Domino
1.3.6.1.4.1.25623.1.0.10947HighApache mod_python Handle Abuse Vulnerability
1.3.6.1.4.1.25623.1.0.10938HighApache HTTP Server Remote Command Execution via .bat files
1.3.6.1.4.1.25623.1.0.10936HighMicrosoft Internet Information Services (IIS) Multiple Vulnerabilities (MS02-018) - Active Check
1.3.6.1.4.1.25623.1.0.10925HighOracle Jserv Executes outside of doc_root
1.3.6.1.4.1.25623.1.0.108715HighApache Tomcat HTTP Request Smuggling Vulnerability (Feb 2020) - Windows
1.3.6.1.4.1.25623.1.0.108714HighApache Tomcat HTTP Request Smuggling Vulnerability (Feb 2020) - Linux
1.3.6.1.4.1.25623.1.0.108550MediumLighttpd < 1.4.51 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108549MediumLighttpd < 1.4.50 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108501MediumEclipse Jetty Server InvalidPathException Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.108500HighEclipse Jetty Server Fake Pipeline Request Security Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.108499MediumJetty < 9.4.6.20170531 Security Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.108476MediumApache Tomcat 'UTF-8' Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.108252MediumApache HTTP Server OPTIONS Memory Leak Vulnerability (Optionsbleed) - Version Check
1.3.6.1.4.1.25623.1.0.10815MediumWeb Server Cross Site Scripting
1.3.6.1.4.1.25623.1.0.10814MediumAllaire/Macromedia JRun Directory Browsing Vulnerability (MPSB01-13) - Active Check
1.3.6.1.4.1.25623.1.0.108135HighApache HTTP Server End of Life (EOL) Detection - Windows
1.3.6.1.4.1.25623.1.0.108134HighApache Tomcat End of Life (EOL) Detection - Windows
1.3.6.1.4.1.25623.1.0.108114HighMicrosoft Internet Information Services (IIS) End of Life (EOL) Detection
1.3.6.1.4.1.25623.1.0.108109MediumMiele Professional PG 8528 Directory Traversal Vulnerability (Mar 2017)
1.3.6.1.4.1.25623.1.0.108085HighApache HTTP Server End of Life (EOL) Detection - Linux
1.3.6.1.4.1.25623.1.0.108084HighApache Tomcat End of Life (EOL) Detection - Linux
1.3.6.1.4.1.25623.1.0.10803MediumRedhat Stronghold Secure Server File System Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.107964HighApache HTTP Server 1.2.2 - 1.3.24 / 2.0 - 2.0.36 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.107963HighApache HTTP Server 1.2.2 - 1.3.24 / 2.0 - 2.0.36 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.10795MediumLotus Notes Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.10777MediumZope < 2.3.3 ZClass Permission Mapping Vulnerability
1.3.6.1.4.1.25623.1.0.10766MediumApache HTTP Server UserDir Sensitive Information Disclosure
1.3.6.1.4.1.25623.1.0.10759MediumPrivate IP address leaked in HTTP headers
1.3.6.1.4.1.25623.1.0.10752HighApache HTTP Server Auth Module SQL Insertion Attack
1.3.6.1.4.1.25623.1.0.10748HighMediahouse Statistics Web Server Multiple Vulnerabilities (2001)
1.3.6.1.4.1.25623.1.0.10743MediumTripwire for Webpages Detection (HTTP)
1.3.6.1.4.1.25623.1.0.10737HighOracle Applications One-Hour Install Detect
1.3.6.1.4.1.25623.1.0.10717MediumSHOUTcast Server <= 1.8.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.10716MediumOmniPro HTTPd <= 2.08 Scripts Source Full Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.10707MediumMcAfee myCIO HTTP Server Detection
1.3.6.1.4.1.25623.1.0.10704MediumApache HTTP Server Directory Listing
1.3.6.1.4.1.25623.1.0.10698MediumWebLogic Server /%00/ bug
1.3.6.1.4.1.25623.1.0.10697HighWebLogic Server DoS
1.3.6.1.4.1.25623.1.0.10695HighMicrosoft IIS .IDA ISAPI Filter Applied - Active Check
1.3.6.1.4.1.25623.1.0.106789HighApache Traffic Server (ATS) Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.10671HighMicrosoft IIS Remote Command Execution (MS01-026/MS01-044) - Active Check
1.3.6.1.4.1.25623.1.0.10661OtherMicrosoft IIS 5 '.printer' ISAPI Filter Applied - Active Check
1.3.6.1.4.1.25623.1.0.106488HighH2O HTTP Server < 2.0.5, 2.1.x < 2.1.0-beta4 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106484MediumSquid 3.5.x < 3.5.23, 4.0.x < 4.0.17 Information Disclosure Vulnerability (SQUID-2016:10) - Windows
1.3.6.1.4.1.25623.1.0.106480MediumSquid 3.5.x < 3.5.23, 4.0.x < 4.0.17 Information Disclosure Vulnerability (SQUID-2016:10) - Linux
1.3.6.1.4.1.25623.1.0.106479MediumSquid 3.1 <= 3.5.22, 4.0 <= 4.0.16 Information Disclosure Vulnerability (SQUID-2016:11) - Linux
1.3.6.1.4.1.25623.1.0.106478MediumSquid 3.1 <= 3.5.22, 4.0 <= 4.0.16 Information Disclosure Vulnerability (SQUID-2016:11) - Windows
1.3.6.1.4.1.25623.1.0.10629HighHCL / IBM / Lotus Domino Administration Databases Accessible (HTTP)
1.3.6.1.4.1.25623.1.0.106247MediumH2O HTTP Server < 2.0.4, 2.1.x < 2.1.0-beta3 Format String Vulnerability
1.3.6.1.4.1.25623.1.0.106172Highnghttp2 < 1.7.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106149MediumSAP NetWeaver AS Java Information Disclosure Vulnerability (2255990) - Active Check
1.3.6.1.4.1.25623.1.0.106104HighSAP NetWeaver AS Java Multiple Vulnerabilities (2235994, 2234971, 2238375)
1.3.6.1.4.1.25623.1.0.106083HighSAP NetWeaver AS Java Multiple Vulnerabilities (2101079, 2191290, 2256846)
1.3.6.1.4.1.25623.1.0.105835HighIBM WebSphere Application Server RCE Vulnerability (Nov 2015) - Active Check
1.3.6.1.4.1.25623.1.0.105829HighOracle WebLogic Server Java Deserialization / RCE Vulnerability (CVE-2015-4852) - Active Check
1.3.6.1.4.1.25623.1.0.105828HighRed Hat JBoss Products RMI Java Deserialization Vulnerability (Nov 2015) - Active Check
1.3.6.1.4.1.25623.1.0.10577MediumMicrosoft IIS 'bdir.htr' Default Files - Active Check
1.3.6.1.4.1.25623.1.0.10576MediumMicrosoft IIS Dangerous Default Files - Active Check
1.3.6.1.4.1.25623.1.0.10575MediumMicrosoft IIS '.cnf' File Leakage Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.10573MediumIIS 5.0 Sample App reveals physical path of web root
1.3.6.1.4.1.25623.1.0.10537HighMicrosoft IIS Directory Traversal Vulnerability (MS00-078) - Active Check
1.3.6.1.4.1.25623.1.0.105283HighIBM WebSphere Application Server RCE Vulnerability (Jun 2015)
1.3.6.1.4.1.25623.1.0.105257HighMicrosoft HTTP.sys RCE Vulnerability (MS15-034) - Active Check
1.3.6.1.4.1.25623.1.0.105071MediumIBM WebSphere Application Server Information Disclosure Vulnerability (Aug 2014)
1.3.6.1.4.1.25623.1.0.104980HighEclipse Jetty HTTP/2 HPACK DoS Vulnerability (GHSA-wgh7-54f2-x98r) - Windows
1.3.6.1.4.1.25623.1.0.10498HighTest HTTP dangerous methods
1.3.6.1.4.1.25623.1.0.104979HighEclipse Jetty HTTP/2 HPACK DoS Vulnerability (GHSA-wgh7-54f2-x98r) - Linux
1.3.6.1.4.1.25623.1.0.104894HighCesanta Mongoose Web Server 7.10 Heap-based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.104804MediumCaucho Resin Path Traversal Vulnerability (CVE-2007-2440) - Active Check
1.3.6.1.4.1.25623.1.0.104803MediumCaucho Resin Path Traversal Vulnerability (CVE-2004-0281) - Active Check
1.3.6.1.4.1.25623.1.0.104802MediumCaucho Resin Path Traversal Vulnerability (CVE-2001-0399) - Active Check
1.3.6.1.4.1.25623.1.0.104755HighApache Tomcat DoS Vulnerability (May 2023) - Windows
1.3.6.1.4.1.25623.1.0.104754HighApache Tomcat DoS Vulnerability (May 2023) - Linux
1.3.6.1.4.1.25623.1.0.104654MediumApache Tomcat Information Disclosure Vulnerability (Mar 2023) - Windows
1.3.6.1.4.1.25623.1.0.104653MediumApache Tomcat Information Disclosure Vulnerability (Mar 2023) - Linux
1.3.6.1.4.1.25623.1.0.104600HighApache HTTP Server 2.4.30 - 2.4.55 HTTP Request Smuggling Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.104599HighApache HTTP Server 2.4.30 - 2.4.55 HTTP Request Smuggling Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.104598HighApache HTTP Server 2.4.0 - 2.4.55 HTTP Request Smuggling Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.104597HighApache HTTP Server 2.4.0 - 2.4.55 HTTP Request Smuggling Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.104551HighApache Tomcat DoS Vulnerability (Feb 2023) - Windows
1.3.6.1.4.1.25623.1.0.104550HighApache Tomcat DoS Vulnerability (Feb 2023) - Linux
1.3.6.1.4.1.25623.1.0.10440MediumApache HTTP Server Multiple '/' Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.104266Medium'/../WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.104204HighApache Tomcat Request Mix-up Vulnerability (May 2022) - Windows
1.3.6.1.4.1.25623.1.0.104203HighApache Tomcat Request Mix-up Vulnerability (May 2022) - Linux
1.3.6.1.4.1.25623.1.0.104181MediumApache Tomcat EncryptInterceptor DoS Vulnerability (May 2022) - Windows
1.3.6.1.4.1.25623.1.0.104180MediumApache Tomcat Clustering DoS Vulnerability (May 2022)
1.3.6.1.4.1.25623.1.0.103934MediumEcava IntegraXor Account Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.10386OtherResponse Time / No 404 Error Code Check
1.3.6.1.4.1.25623.1.0.10357HighMicrosoft RDS / MDAC Vulnerability (MS99-025, msadcs.dll) - Active Check
1.3.6.1.4.1.25623.1.0.103507MediumMicrosoft IIS Authentication Bypass and Source Code Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.103470Highnginx 'ngx_http_mp4_module.c' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.103469Mediumnginx 'ngx_cpystrn()' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103427MediumMathopd < 1.5p7 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103344Highnginx DNS Resolver Remote Heap Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.103333LowApache HTTP Server 'ap_pregsub()' Function Local Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103293MediumApache HTTP Server 'mod_proxy' Reverse Proxy Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103277HighIBM WebSphere Application Server < 8.0.0.1 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.103276HighIBM WebSphere Application Server 7.x < 7.0.0.19 OpenSAML XML Signature Wrapping Vulnerability
1.3.6.1.4.1.25623.1.0.103248MediumApache Tomcat 'sendfile' Request Attributes Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103243LowApache Tomcat 'MemoryUserDatabase' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103242HighApache Tomcat AJP Protocol Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103233HighSquid Gopher Remote Buffer Overflow Vulnerability (SQUID-2011:3)
1.3.6.1.4.1.25623.1.0.103202MediumApache Commons Daemon 'jsvc' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103199MediumApache Tomcat Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103174MediumStorecalc Simple Web-Server <= 1.2 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.103160HighServa32 < 1.2.1 Multiple Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.103122MediumApache HTTP Server ETag Header Information Disclosure Weakness
1.3.6.1.4.1.25623.1.0.103050HighWeborf < 0.12.5 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.103032MediumApache Tomcat 'sort' and 'orderBy' Parameters XSS Vulnerabilities (Dec 2010/Jan 2011)
1.3.6.1.4.1.25623.1.0.103029MediumIBM WebSphere Application Server Multiple Vulnerabilities (Jan 2011)
1.3.6.1.4.1.25623.1.0.103009HighKolibri Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.103005MediumhttpdASM <= 0.92 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.103003MediumQuickPHP <= 1.9.1 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.103002MediumQuickPHP <= 1.10.0 Remote Source Code Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.103001MediumAppweb Web Server <= 3.2.2-1 XSS Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.102113HighOracle Application Server Ultra Search Component Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.102112HighOracle Application Server Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.102111HighOracle Application Server Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.100904MediumIBM WebSphere Application Server 7.x < 7.0.0.13 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.100858MediumApache HTTP Server 'mod_proxy_http' 2.2.9 for Unix Timeout Handling Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100832HighSquid DoS Vulnerability (GHSA-phqj-m8gv-cq4g, SQUID-2023:3)
1.3.6.1.4.1.25623.1.0.100797MediumApache Traffic Server Remote DNS Cache Poisoning Vulnerability
1.3.6.1.4.1.25623.1.0.100788MediumWeborf Directory Traversal Vulnerability (Sep 2010)
1.3.6.1.4.1.25623.1.0.100779MediumZope < 2.10.12, 2.11.x < 2.11.7 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.100765MediumSquid Request/Response Smuggling Vulnerability (GHSA-j83v-w3p4-5cqh, SQUID-2023:1)
1.3.6.1.4.1.25623.1.0.100750Mediumbozohttpd Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100744MediumLiteSpeed < 4.0.15 Information Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.100736MediumXerver <= 4.32 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100735MediumMongoose Web Server <= 2.8 Slash Character Remote File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100725MediumApache HTTP Server Multiple Remote Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100714HighOracle WebLogic Server Encoded URL Remote Vulnerability
1.3.6.1.4.1.25623.1.0.100712HighApache Tomcat 'Transfer-Encoding' Information Disclosure and Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100705HighSquid Multiple DoS Vulnerabilities (GHSA-543m-w2m2-g255, SQUID-2023:2)
1.3.6.1.4.1.25623.1.0.100703MediumSun Java System Web Server Admin Interface DoS Vulnerability
1.3.6.1.4.1.25623.1.0.100691MediumWeborf < 0.12.1 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.100678MediumCherokee URI Directory Traversal Vulnerability and Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100671MediumIBM WebSphere Application Server < 7.0.0.11 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100664HighSquid Multiple DoS Vulnerabilities (GHSA-2g3c-pg7q-g59w, SQUID-2023:5)
1.3.6.1.4.1.25623.1.0.100659Mediumnginx Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100658Mediumnginx Space String Remote Source Code Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100647MediumIBM WebSphere Application Server Long Filename Information Disclosure Vulnerability (May 2010)
1.3.6.1.4.1.25623.1.0.100638MediumMiniWebsvr <= 0.0.10 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.100637MediumZervit HTTP Server Source Code Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100636MediumMereo <= 1.9.1 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.100620MediumOneHTTPD <= 0.6 Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.100619MediumAcritum Femitter Server 1.03 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100614MediumMini Web Server Cross Site Scripting and Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.100610MediumRed Hat JBoss Products Multiple Vulnerabilities (jmx-console) - Active Check
1.3.6.1.4.1.25623.1.0.100609LowIBM WebSphere Application Server < 6.1.0.31, 7.x < 7.0.0.11 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100598MediumApache Tomcat Authentication Header Realm Name Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100590MediumAcritum Femitter Server <= 1.03 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100567HighSun Java System Web Server <= 7.0 Update 7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100565MediumIBM WebSphere Application Server Multiple Vulnerabilities (swg27004980)
1.3.6.1.4.1.25623.1.0.100563MediumTrac Ticket Validation Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100560HighuHTTP Server <= 0.1.0-alpha Directory Traversal Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.100514HighApache HTTP Server Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100494HighOracle WebLogic Server Node Manager 'beasvc.exe' RCE Vulnerability
1.3.6.1.4.1.25623.1.0.100491Highhttpdx 1.5.2 'USER' Command Remote Format String Vulnerability
1.3.6.1.4.1.25623.1.0.100474HighApache Tomcat Multiple Vulnerabilities (Jan 2010)
1.3.6.1.4.1.25623.1.0.100455MediumZope XSS Vulnerability (Jan 2010)
1.3.6.1.4.1.25623.1.0.100452HighZeus Web Server 'SSL2_CLIENT_HELLO' Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100449HighLighttpd < 1.4.20 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100447MediumAcme thttpd and mini_httpd Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100446MediumYaws <= 1.85 Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100445HighRuby WEBrick Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100444MediumOrion Application Server Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100443MediumBoa Webserver Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100442MediumAOLServer Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100441Highnginx Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100440MediumCherokee Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100439MediumSquid Multiple 0-Day Vulnerabilities (Oct 2023)
1.3.6.1.4.1.25623.1.0.100421Mediumhttpdx 1.5 'Space Character' Remote File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100418HighCoreHTTP CGI Support RCE Vulnerability
1.3.6.1.4.1.25623.1.0.100397HighMonkey HTTP Server < 0.9.3 Invalid HTTP 'Connection' Header DoS Vulnerability
1.3.6.1.4.1.25623.1.0.100394HighSavant Web Server Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100379MediumPolipo Malformed HTTP GET Request Memory Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.100378MediumiWeb Server Directory Traversal Vulnerability (Dec 2009) - Active Check
1.3.6.1.4.1.25623.1.0.100377HighCoreHTTP 'src/http.c ' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100355MediumXerver <= 4.32 HTTP Response Splitting Vulnerability
1.3.6.1.4.1.25623.1.0.100327HighApache HTTP Server 2.4.17 - 2.4.57 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.100326MediumCherokee Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100321Mediumnginx 'ngx_http_process_request_headers()' Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100318MediumCherokee Web Server Malformed Packet Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100310HighApache HTTP Server 2.4.17 - 2.4.57 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.100304MediumAcritum Femitter Server HTTP Request Remote File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100291HighApache HTTP Server 2.4.55 - 2.4.57 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.100290HighApache HTTP Server 2.4.55 - 2.4.57 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.100279HighApache HTTP Server < 2.4.58 'mod_macro' Out-of-bounds Read Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.100277Mediumnginx Proxy DNS Cache Domain Spoofing Vulnerability
1.3.6.1.4.1.25623.1.0.100276Highnginx HTTP Request Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100275Mediumnginx WebDAV Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.100272HighApache HTTP Server < 2.4.58 'mod_macro' Out-of-bounds Read Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.100257HighNaviCOPA Web Server Remote Buffer Overflow and Source Code Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.100245MediumRaidenHTTPD Cross Site Scripting and Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100212MediumLighttpd <= 1.4.23 'Trailing Slash' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100211MediumApache HTTP Server 'Options' and 'AllowOverride' Directives Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100199MediumZervit Webserver 0.2 - 0.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100197HighA-A-S Application Access Server <= 2.0.48 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100191MediumGlassFish Enterprise Server <= 2.1 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.100183MediumJetty Cross Site Scripting and Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.100172MediumApache HTTP Server Configuration File Environment Variable Local Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100167MediumZervit HTTP Server Malformed URI Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100163MediumHome Web Server Graphical User Interface Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100147HighSquid 2.7 / 3.0 Information Disclosure Vulnerability




© 1998-2025 E-Soft Inc. All rights reserved.