Category: Web Servers

Search for a vulnerability:

ID # Risk Test Title
1.3.6.1.4.1.25623.1.0.902914MediumMicrosoft IIS GET Request Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902844HighOracle iPlanet Web Server Multiple XSS Vulnerabilities (cpuapr2012)
1.3.6.1.4.1.25623.1.0.902839MediumMicrosoft FrontPage Server Extensions MS-DOS Device Name DoS Vulnerability
1.3.6.1.4.1.25623.1.0.902830MediumApache HTTP Server 'httpOnly' Cookie Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902822HighPHP Built-in WebServer 'Content-Length' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902796MediumMicrosoft IIS IP Address/Internal Network Name Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902610HighIBM WebSphere Application Server Multiple CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.902589MediumGoAhead WebServer 'name' and 'address' Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902587MediumHerberlin Bremsserver Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.902568MediumPentaho BI Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902565MediumVMware vFabric tc Server JMX Authentication Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.902526MediumOracle HTTP Server 'Expect' Header Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902462MediumCA ARCserver D2D GWT RPC Request Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902457HighIBM WebSphere Application Multiple Vulnerabilities Jul-11
1.3.6.1.4.1.25623.1.0.902456HighOracle GlassFish Server Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902437HighLil' HTTP Server Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902404MediumjHTTPd Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.902292MediumIBM WebSphere Application Server (WAS) Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.902252MediumIBM WebSphere Application Server Administration Console DoS vulnerability
1.3.6.1.4.1.25623.1.0.902251HighIBM WebSphere Application Server WS-Security Policy Unspecified vulnerability
1.3.6.1.4.1.25623.1.0.902213MediumIBM WebSphere Application Server (WAS) Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.901171MediumKolibri Webserver 'HEAD' Request Processing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.901114MediumApache Tomcat Security bypass vulnerability
1.3.6.1.4.1.25623.1.0.901050HighApache Tomcat Windows Installer Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.900842MediumApache HTTP Server 'mod_proxy_ftp' Module Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.900711HighMicrosoft IIS WebDAV Remote Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.900499MediumApache HTTP Server 'mod_proxy_ajp' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.900414MediumModSecurity 'SecCacheTransformations' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.900286MediumXtreamerPRO Media Server 'dir' Parameter Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.900107MediumApache HTTP Server 'mod_proxy_ftp' Wildcard Characters XSS Vulnerability
1.3.6.1.4.1.25623.1.0.900021MediumApache Tomcat Cross-Site Scripting and Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.814057MediumApache HTTP Server HTTP/2 'SETTINGS' Data Processing DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.814056MediumApache HTTP Server HTTP/2 'SETTINGS' Data Processing DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.813812MediumApache HTTP Server 'HTTP/2 connection' DoS Vulnerability
1.3.6.1.4.1.25623.1.0.813743MediumApache Tomcat 'Hostname Verification' Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.813742MediumApache Tomcat 'Hostname Verification' Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813736MediumApache TomEE console (tomee-webapp) XSS Vulnerability
1.3.6.1.4.1.25623.1.0.813725MediumApache Tomcat 'UTF-8 Decoder' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.813724MediumApache Tomcat 'UTF-8 Decoder' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813723MediumApache Tomcat 'NIO/NIO2' Connectors Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.813722MediumApache Tomcat 'NIO/NIO2' Connectors Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813552MediumEclipse Jetty Server InvalidPathException Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.813551HighEclipse Jetty Server Fake Pipeline Request Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.813378HighApache Tomcat 'CORS Filter' Setting Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.813266MediumApache HTTP Server 'mod_md' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.813265MediumApache HTTP Server 'mod_md' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.812850MediumApache HTTP Server Denial of Service Vulnerability Apr18 (Windows)
1.3.6.1.4.1.25623.1.0.812849MediumApache HTTP Server Denial of Service Vulnerability-02 Apr18 (Linux)
1.3.6.1.4.1.25623.1.0.812847MediumApache HTTP Server Denial of Service Vulnerability-02 Apr18 (Windows)
1.3.6.1.4.1.25623.1.0.812846HighApache HTTP Server Multiple Vulnerabilities Apr18 (Windows)
1.3.6.1.4.1.25623.1.0.812845MediumApache HTTP Server Denial of Service Vulnerability Apr18 (Linux)
1.3.6.1.4.1.25623.1.0.812844HighApache HTTP Server Multiple Vulnerabilities Apr18 (Linux)
1.3.6.1.4.1.25623.1.0.812787HighApache Tomcat JK Connector (mod_jk) 1.2.0 - 1.2.41 Buffer Overflow Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.812786HighApache Tomcat JK Connector (mod_jk) 1.2.0 - 1.2.41 Buffer Overflow Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.812785MediumApache Tomcat Security Constraint Incorrect Handling Access Bypass Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.812784MediumApache Tomcat Security Constraint Incorrect Handling Access Bypass Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.812695MediumApache Tomcat Incorrectly Documented CGI Search Algorithm - Linux
1.3.6.1.4.1.25623.1.0.812694MediumApache Tomcat Incorrectly Documented CGI Search Algorithm - Windows
1.3.6.1.4.1.25623.1.0.812580MediumApache HTTP Server 'mod_cluster' DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.812579MediumApache HTTP Server 'mod_cluster' Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.812574HighTrend Micro Smart Protection Server Multiple Vulnerabilities (1119385)
1.3.6.1.4.1.25623.1.0.812518MediumHP Web Jetadmin Multiple Cross-Site Scripting Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.812517MediumHP Web Jetadmin Unspecified Local Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.812516HighHP Web Jetadmin Unspecified Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.812257HighApache Tomcat 'ServletSecurity' Annotations Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.812241HighApache Tomcat 'ServletSecurity' Annotations Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.812067MediumApache HTTP Server 'mod_auth_digest' DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.812066MediumApache HTTP Server 'mod_auth_digest' DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.812033MediumApache HTTP Server 'Whitespace Defects' Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.811854HighApache Tomcat 'HTTP PUT Request' JSP Upload Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.811847MediumApache Tomcat 'VirtualDirContext' Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.811846MediumApache Tomcat 'VirtualDirContext' Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811845HighApache Tomcat 'HTTP PUT Request' Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811703MediumApache Tomcat Security Bypass and Information Disclosure Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.811702MediumApache Tomcat 'HTTP2' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.811701MediumApache Tomcat NIO HTTP connector Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.811546HighNetscape FastTrack Server Authentication Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.811545HighNetscape Enterprise Server Authentication Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.811528MediumRequest Tracker Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.811527HighRequest Tracker Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.811499MediumIBM Websphere Application Server Information Disclosure Vulnerability Aug17
1.3.6.1.4.1.25623.1.0.811442HighIBM Websphere Application Server Remote Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.811299MediumApache Tomcat HTTP2 Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.811298MediumApache Tomcat Security Bypass and Information Disclosure Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.811297MediumApache Tomcat 'HTTP2' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811296MediumApache Tomcat NIO HTTP connector Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811294MediumApache Tomcat HTTP2 Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811268Mediumappserver.io Application Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.811254MediumIBM Websphere Application Server 'XSS' And 'Insecure File Permissions' Vulnerabilities
1.3.6.1.4.1.25623.1.0.811246HighOracle WLS 'Web Container' And 'WLS Core' Components Multiple Vulnerabilities (cpujul2017-3236622 - cpuoct2018-4428296)
1.3.6.1.4.1.25623.1.0.811245HighOracle WebLogic Server Multiple Unspecified Vulnerabilities (cpujul2017-3236622, cpuoct2018-4428296)
1.3.6.1.4.1.25623.1.0.811244HighOracle WebLogic Server Multiple Vulnerabilities (cpujul2017-3236622)
1.3.6.1.4.1.25623.1.0.811239MediumApache HTTP Server 'mod_http2' Denial-Of-Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.811238MediumApache HTTP Server 'mod_http2' Denial-Of-Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811237HighApache HTTP Server 'mod_auth_digest' Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.811236HighApache HTTP Server 'mod_auth_digest' Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.811235Mediumnginx Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.811218MediumApache HTTP Server 'mod_http2' null pointer dereference DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.811217MediumApache HTTP Server 'mod_http2' null pointer dereference DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811216HighApache HTTP Server Denial-Of-Service Vulnerability June17 (Linux)
1.3.6.1.4.1.25623.1.0.811215HighApache HTTP Server Denial-Of-Service Vulnerability June17 (Windows)
1.3.6.1.4.1.25623.1.0.811214HighApache HTTP Server Multiple Vulnerabilities June17 (Linux)
1.3.6.1.4.1.25623.1.0.811213HighApache HTTP Server Multiple Vulnerabilities June17 (Windows)
1.3.6.1.4.1.25623.1.0.811141MediumApache Tomcat Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.811140MediumApache Tomcat Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811129MediumIBM Websphere Application Server 'SOAP Requests' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.811019HighIBM Websphere Application Server CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.810979HighIBM WAS Administrative Console Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.810966HighApache Tomcat 'JmxRemoteLifecycleListener' Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.810965HighApache TomEE Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.810791HighMapServer WFS Feature Requests Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810790HighMapServer WFS Feature Requests Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810767HighApache Tomcat DoS and Information Disclosure Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.810766HighApache Tomcat DoS and Information Disclosure Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.810765HighApache Tomcat 'SecurityManager' Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810764HighApache Tomcat 'SecurityManager' Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810763MediumApache Tomcat 'pipelined' Requests Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810762MediumApache Tomcat 'pipelined' Requests Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810749HighOracle WebLogic Server 'Servlet Runtime' RCE Vulnerability (cpuapr2017-3236618)
1.3.6.1.4.1.25623.1.0.810748HighOracle WebLogic Server Multiple Vulnerabilities-01 (cpuapr2017-3236618)
1.3.6.1.4.1.25623.1.0.810736MediumApache Tomcat Config Parameter Directory Traversal Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810735MediumApache Tomcat Config Parameter Directory Traversal Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810730HighApache Tomcat HTTP Request Line Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.810720MediumApache Tomcat Reverse Proxy Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810719MediumApache Tomcat Reverse Proxy Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810718HighApache Tomcat HTTP Request Line Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810717HighApache Tomcat HTTP Request Line Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810303MediumApache HTTP Server 'mod_http2' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810302MediumApache HTTP Server 'mod_http2' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809713MediumOracle WebLogic Server Denial of Service Vulnerability - Nov16
1.3.6.1.4.1.25623.1.0.809712MediumOracle WebLogic Server Local Security Vulnerability - Nov16
1.3.6.1.4.1.25623.1.0.809711HighOracle WebLogic Server Remote Code Execution Vulnerability - Nov16
1.3.6.1.4.1.25623.1.0.809349HighIBM Websphere Application Server Code Execution vulnerability Oct16
1.3.6.1.4.1.25623.1.0.809340MediumIBM Websphere Application Server 'Openid' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.809339MediumIBM Websphere Application Server Potential Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.808677MediumIBM Websphere Application Server 'HttpSessionIdReuse' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.808632HighApache HTTP Server Man-in-the-Middle Attack Vulnerability - July16 (Linux)
1.3.6.1.4.1.25623.1.0.808631HighApache HTTP Server Man-in-the-Middle Attack Vulnerability - July16 (Windows)
1.3.6.1.4.1.25623.1.0.808629HighApache Tomcat 'CGI Servlet' Man-in-the-Middle Vulnerability
1.3.6.1.4.1.25623.1.0.808618HighApache Tomcat 'MultipartStream' Class Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.808197HighApache Tomcat 'MultipartStream' Class Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.808188HighIBM Websphere Application Server Multiple Vulnerabilities-01 July16
1.3.6.1.4.1.25623.1.0.808105MediumIBM Websphere Application Server Information Disclosure Vulnerability-01 May16
1.3.6.1.4.1.25623.1.0.807855MediumApache HTTP Server Security Bypass Vulnerability - Jul16
1.3.6.1.4.1.25623.1.0.807854MediumApache HTTP Server Denial of Service Vulnerability - Jul16
1.3.6.1.4.1.25623.1.0.807853MediumIBM Websphere Application Server CRLF Injection Vulnerability
1.3.6.1.4.1.25623.1.0.807675MediumIBM WebSphere Application Server Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.807652HighIBM Websphere Application Server Privilege Escalation Vulnerability-01 Apr16
1.3.6.1.4.1.25623.1.0.807651HighIBM Websphere Application Server Session Hijack Vulnerability Apr16
1.3.6.1.4.1.25623.1.0.807650MediumIBM Websphere Application Server Privilege Escalation Vulnerability Apr16
1.3.6.1.4.1.25623.1.0.807622HighIBM Websphere Application Server Privilege Escalation Vulnerability Mar16
1.3.6.1.4.1.25623.1.0.807621HighIBM Websphere Application Server Multiple Vulnerabilities-04 Mar16
1.3.6.1.4.1.25623.1.0.807566HighOracle WebLogic Server Multiple Unspecified Vulnerabilities -01 May16
1.3.6.1.4.1.25623.1.0.807502MediumIBM Websphere Application Server Information Disclosure Vulnerability-03 Mar16
1.3.6.1.4.1.25623.1.0.807415HighApache Tomcat Security Manager Bypass Vulnerability - 01 - Feb16 (Linux)
1.3.6.1.4.1.25623.1.0.807414HighApache Tomcat Security Manager Bypass Vulnerability - Feb16 (Linux)
1.3.6.1.4.1.25623.1.0.807413HighApache Tomcat Session Fixation Vulnerability - Feb16 (Linux)
1.3.6.1.4.1.25623.1.0.807412MediumApache Tomcat Directory Disclosure Vulnerability - Feb16 (Linux)
1.3.6.1.4.1.25623.1.0.807411MediumApache Tomcat Limited Directory Traversal Vulnerability - Feb16 (Linux)
1.3.6.1.4.1.25623.1.0.807410HighApache Tomcat CSRF Token Leak Vulnerability - Feb16 (Linux)
1.3.6.1.4.1.25623.1.0.807409HighApache Tomcat Session Fixation Vulnerability - Feb16 (Windows)
1.3.6.1.4.1.25623.1.0.807408HighApache Tomcat Security Manager Bypass Vulnerability - 01 - Feb16 (Windows)
1.3.6.1.4.1.25623.1.0.807407MediumApache Tomcat Directory Disclosure Vulnerability - Feb16 (Windows)
1.3.6.1.4.1.25623.1.0.807406HighApache Tomcat Security Manager Bypass Vulnerability - Feb16 (Windows)
1.3.6.1.4.1.25623.1.0.807405HighApache Tomcat CSRF Token Leak Vulnerability - Feb16 (Windows)
1.3.6.1.4.1.25623.1.0.807404MediumApache Tomcat Limited Directory Traversal Vulnerability - Feb16 (Windows)
1.3.6.1.4.1.25623.1.0.807351HighOracle WebLogic Server Multiple Unspecified Vulnerabilities-01 July16
1.3.6.1.4.1.25623.1.0.806994MediumH2O HTTP Server CRLF Injection Vulnerability
1.3.6.1.4.1.25623.1.0.806893MediumIBM Websphere Application Server Information Disclosure Vulnerability-05 Mar16
1.3.6.1.4.1.25623.1.0.806892MediumIBM Websphere Application Server Security Bypass Vulnerability-01 Mar16
1.3.6.1.4.1.25623.1.0.806891HighIBM Websphere Application Server Privilege Escalation Vulnerability Mar16
1.3.6.1.4.1.25623.1.0.806890HighIBM Websphere Application Server Multiple Vulnerabilities-02 Mar16
1.3.6.1.4.1.25623.1.0.806888MediumIBM Websphere Application Server Information Disclosure Vulnerability-04 Mar16
1.3.6.1.4.1.25623.1.0.806887MediumIBM Websphere Application Server Information Disclosure Vulnerability-02 Mar16
1.3.6.1.4.1.25623.1.0.806886HighIBM Websphere Application Server Arbitrary Code Execution Vulnerability Mar16
1.3.6.1.4.1.25623.1.0.806884MediumIBM Websphere Application Server Information Disclosure Vulnerability-01 Mar16
1.3.6.1.4.1.25623.1.0.806883MediumIBM Websphere Application Server CRLF Injection Vulnerability Feb16
1.3.6.1.4.1.25623.1.0.806874HighIBM Websphere Application Server Arbitrary Code Execution Vulnerability Feb16
1.3.6.1.4.1.25623.1.0.806873MediumIBM Websphere Application Server Multiple Vulnerabilities-01 Feb16
1.3.6.1.4.1.25623.1.0.806872MediumIBM Websphere Application Server Cross Site Scripting Vulnerability-01 Feb16
1.3.6.1.4.1.25623.1.0.806852MediumIBM Websphere Application Server Information Disclosure Vulnerability Feb16
1.3.6.1.4.1.25623.1.0.806847HighIBM Websphere Application Server Multiple Vulnerabilities -12 Jan16
1.3.6.1.4.1.25623.1.0.806845MediumIBM Websphere Application Server Multiple Vulnerabilities -13 Jan16
1.3.6.1.4.1.25623.1.0.806844HighIBM Websphere Application Server Security Bypass Vulnerability Jan16
1.3.6.1.4.1.25623.1.0.806843HighIBM Websphere Application Server CSRF Vulnerability-01 Jan16
1.3.6.1.4.1.25623.1.0.806842MediumIBM Websphere Application Server Multiple Vulnerabilities-14 Jan16
1.3.6.1.4.1.25623.1.0.806841MediumIBM Websphere Application Cross Site Scripting Vulnerability -02 Jan16
1.3.6.1.4.1.25623.1.0.806840MediumIBM Websphere Application Server Cross Site Scripting Vulnerability -03 Jan16
1.3.6.1.4.1.25623.1.0.806839HighIBM Websphere Application Server Multiple Vulnerabilities -11 Jan16
1.3.6.1.4.1.25623.1.0.806838MediumIBM Websphere Application Server Multiple Vulnerabilities -10 Jan16
1.3.6.1.4.1.25623.1.0.806837MediumIBM Websphere Application Server Multiple Vulnerabilities-09 Jan16
1.3.6.1.4.1.25623.1.0.806836MediumIBM Websphere Application Server Information Disclosure Vulnerability Jan16
1.3.6.1.4.1.25623.1.0.806835MediumIBM Websphere Application Server Cross Site Scripting Vulnerability-01 Jan16
1.3.6.1.4.1.25623.1.0.806834HighIBM Websphere Application Server Multiple Vulnerabilities-08 Jan16
1.3.6.1.4.1.25623.1.0.806833MediumIBM Websphere Application Server Multiple Vulnerabilities -07 Jan16
1.3.6.1.4.1.25623.1.0.806832MediumIBM Websphere Application Information Discloser Vulnerability -01 Jan16
1.3.6.1.4.1.25623.1.0.806831MediumIBM Websphere Application Server Multiple Vulnerabilities -06 Jan16
1.3.6.1.4.1.25623.1.0.806830MediumIBM Websphere Application Server Information Disclosure Vulnerability Jan16
1.3.6.1.4.1.25623.1.0.806829MediumIBM Websphere Application Server Multiple Vulnerabilities -05 Jan16
1.3.6.1.4.1.25623.1.0.806828MediumIBM Websphere Application Server Multiple Vulnerabilities -04 Jan16
1.3.6.1.4.1.25623.1.0.806825HighIBM Websphere Application Server Multiple Vulnerabilities-03 Jan16
1.3.6.1.4.1.25623.1.0.806824HighIBM Websphere Application Server Multiple Vulnerabilities-02 Jan16
1.3.6.1.4.1.25623.1.0.806823HighIBM Websphere Application Server directory traversal vulnerability Jan16
1.3.6.1.4.1.25623.1.0.806822MediumIBM Websphere Application Server Multiple Vulnerabilities-01 Jan16
1.3.6.1.4.1.25623.1.0.806624HighIBM WebSphere Application Server Unserialize Vulnerability
1.3.6.1.4.1.25623.1.0.806622HighOracle WebLogic Server Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.806018MediumApache HTTP Server Multiple Vulnerabilities August15 (Linux)
1.3.6.1.4.1.25623.1.0.806017MediumApache HTTP Server Denial Of Service Vulnerability August15 (Linux)
1.3.6.1.4.1.25623.1.0.806000MediumApache HTTP Server Denial Of Service Vulnerability August15 (Windows)
1.3.6.1.4.1.25623.1.0.805704HighApache Tomcat Denial Of Service Vulnerability - Jun15 (Linux)
1.3.6.1.4.1.25623.1.0.805703HighApache Tomcat Denial Of Service Vulnerability - Jun15 (Windows)
1.3.6.1.4.1.25623.1.0.805702MediumApache Tomcat SecurityManager Security Bypass Vulnerability - Jun15 (Windows)
1.3.6.1.4.1.25623.1.0.805701MediumApache Tomcat SecurityManager Security Bypass Vulnerability - Jun15 (Linux)
1.3.6.1.4.1.25623.1.0.805698MediumApache HTTP Server Multiple Vulnerabilities August15 (Windows)
1.3.6.1.4.1.25623.1.0.805638HighApache HTTP Server Multiple Vulnerabilities May15
1.3.6.1.4.1.25623.1.0.805637MediumApache HTTP Server 'mod_lua' Denial of Service Vulnerability May15
1.3.6.1.4.1.25623.1.0.805636MediumApache HTTP Server 'mod_proxy_fcgi' Denial of Service Vulnerability May15
1.3.6.1.4.1.25623.1.0.805635MediumApache HTTP Server 'mod_cache' Denial of Service Vulnerability -01 May15
1.3.6.1.4.1.25623.1.0.805634MediumApache HTTP Server 'mod_cache' Denial of Service Vulnerability May15
1.3.6.1.4.1.25623.1.0.805616MediumApache HTTP Server 'mod_lua' Denial of Service Vulnerability -01 May15
1.3.6.1.4.1.25623.1.0.805612MediumApache Tomcat JK Connector (mod_jk) < 1.2.41 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.805593MediumLighttpd 'http_auth.c' Remote Code Execution Vulnerability - June15 (Linux)
1.3.6.1.4.1.25623.1.0.805591MediumLighttpd 'http_auth.c' Remote Code Execution Vulnerability - June15 (Windows)
1.3.6.1.4.1.25623.1.0.805521HighGoAhead Webserver Multiple Vulnerabilities - Apr15
1.3.6.1.4.1.25623.1.0.805474HighApache Tomcat Denial Of Service Vulnerability - Mar15
1.3.6.1.4.1.25623.1.0.805129HighApache Traffic Server Synthetic Health Checks Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.805128MediumApache Traffic Server HTTP TRACE Request Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.805072MediumGeoVision GeoHttpServer WebCams Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.805051MediumJetty Shared Buffers Information Leakage Vulnerability
1.3.6.1.4.1.25623.1.0.805020MediumApache Tomcat AJP Request Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.805019MediumApache Tomcat XML External Entity Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.805018MediumApache Tomcat Multiple Vulnerabilities - 01 Nov14
1.3.6.1.4.1.25623.1.0.804855HighApache Tomcat Remote Code Execution Vulnerability - Sep14
1.3.6.1.4.1.25623.1.0.804521MediumApache Tomcat Multiple Vulnerabilities - 03 - Mar14
1.3.6.1.4.1.25623.1.0.804520MediumApache Tomcat Multiple Vulnerabilities - 02 - Mar14
1.3.6.1.4.1.25623.1.0.804519HighApache Tomcat Multiple Vulnerabilities - 01 - Mar14
1.3.6.1.4.1.25623.1.0.803783MediumApache Tomcat SecurityConstraints Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803781LowApache Tomcat SecurityManager Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803780MediumApache Tomcat HTTP BIO Connector Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803779HighApache Tomcat Login Constraints Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803744MediumApache HTTP Server Scoreboard Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803743MediumApache HTTP Server 'mod_dav_svn' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803637MediumApache Tomcat Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803636HighApache Tomcat Session Fixation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803635MediumApache Tomcat Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803367MediumAspen Sever Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.803222Mediumnginx Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803194Highnginx Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.803189HighEasyPHP Webserver Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803034MediumF*EX (Frams's Fast File EXchange) Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.802958MediumArbor Networks Peakflow SP 'index/' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802927HighOracle GlassFish Server Expression Evaluation Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.802923HighNull HTTPd Server Content-Length HTTP Header Buffer overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802897HighMicrosoft Windows Media Services ISAPI Extension Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.802887MediumMicrosoft IIS Tilde Character Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.802853MediumSockso Registration Persistent Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802851HighIBM WebSphere Application Server 'plugin-key.kdb' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802817MediumSockso Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.802806MediumMicrosoft IIS Default Welcome Page Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802721MediumTiny Server Arbitrary File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802704MediumNetmechanica NetDecision Traffic Grapher Server Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802703MediumNetmechanica NetDecision Dashboard Server Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802683MediumApache HTTP Server mod_proxy_ajp Process Timeout DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802682MediumApache Tomcat Partial HTTP Requests DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.802679MediumApache Tomcat HTTP NIO Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802678MediumApache Tomcat Multiple Security Bypass Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802624HighOracle GlassFish Server Multiple XSS and CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.802619MediumTVersity Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.802618MediumNetDecision Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.802532HighOracle Application Server Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.802531HighOracle Application Server Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.802494HighMedia Player Classic (MPC) Webserver Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802446HighOracle WebLogic Server Multiple Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.802445MediumIOServer Trailing Backslash Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.802418MediumIBM WebSphere Application Server Hash Collisions DOS Vulnerability
1.3.6.1.4.1.25623.1.0.802417MediumOracle GlassFish Server Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.802415MediumApache Tomcat Multiple Security Bypass Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802413MediumIBM WebSphere Application Server IVT Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802412HighIBM WebSphere Application Server (WAS) Multiple Vulnerabilities - (Jan2012)
1.3.6.1.4.1.25623.1.0.802410MediumHServer Webserver Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.802400MediumIBM WebSphere Application Server JNDI information disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802390MediumSphinx Mobile Web Server 'comment' Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802385MediumApache Tomcat Request Object Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802384MediumApache Tomcat Parameter Handling Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802378MediumApache Tomcat Hash Collision Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802314MediumEcava IntegraXor Multiple Cross-Site Scripting Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802270MediumGoAhead Webserver Multiple Stored Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802139HighMongoose Web Server Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802072HighLighttpd Multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.802041MediumPROMOTIC SCADA/HMI Webserver Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.802010MediumNostromo nhttpd Webserver Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801999MediumIBM WebSphere Application Server Admin Console Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801998MediumIBM WebSphere Application Server JSF Application Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801996MediumIBM HTTP Server Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801987HighJBoss Application Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801977MediumIBM WebSphere Application Server Administration Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801939HighOracle Java GlassFish Server Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801899MediumTele Data Contact Management Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801888MediumIBM WebSphere Application Server WS-Security XML Encryption Weakness Vulnerability
1.3.6.1.4.1.25623.1.0.801864MediumIBM WebSphere Application Server (WAS) Security Bypass Vulnerability - March 2011
1.3.6.1.4.1.25623.1.0.801863HighIBM WebSphere Application Server (WAS) Multiple Vulnerabilities 02 - March 2011
1.3.6.1.4.1.25623.1.0.801862HighIBM WebSphere Application Server (WAS) Multiple Vulnerabilities 01 - March 2011
1.3.6.1.4.1.25623.1.0.801861HighIBM WebSphere Application Server (WAS) Multiple Vulnerabilities - March 2011
1.3.6.1.4.1.25623.1.0.801664MediumCUPS Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801654MediumVMware 2 Web Server Directory Traversal Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801647MediumIBM WebSphere Application Server (WAS) Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801646HighIBM WebSphere Application Server (WAS) XSS and CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.801607HighOracle iPlanet Web Server Multiple Unspecified Vulnerabilities (cpuoct2010)
1.3.6.1.4.1.25623.1.0.801533MediumMongoose Web Server <= 2.11 Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.801532MediumOracle Java System Web Server HTTP Response Splitting Vulnerability
1.3.6.1.4.1.25623.1.0.801526MediumVisual Synapse HTTP Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801520HighMicrosoft IIS ASP Stack Based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801246Mediumbozotic HTTP server Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801245Mediumbozotic HTTP server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801236Highhttpdx Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801222MediumWeborf 'Range' Header Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801147HighSun Java System Web Server < 7.0 Update 7 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800954MediumJetty 'CookieDump.java' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800813MediumApache Tomcat Multiple Vulnerabilities - Jun09
1.3.6.1.4.1.25623.1.0.800812MediumSun Java System Web Proxy Server 6.1 < 6.1 SP11 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.800626MediumModSecurity Multiple Remote Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.800447MediumVarnish Log Escape Sequence Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800412MediumMongoose Web Server <= 2.8 Source Code Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800411MediumNaviCOPA Web Server Source Code Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800286HighMort Bay Jetty Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800285MediumMort Bay Jetty Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.800277MediumApache Tomcat JK Connector (mod_jk) 1.2.0 - 1.2.26 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.80026MediumUnencrypted NetScaler web management interface
1.3.6.1.4.1.25623.1.0.80023MediumNetScaler web management cookie information
1.3.6.1.4.1.25623.1.0.800175HighXerver HTTP Server Web Administration DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800160HighSun Java System Web Server < 7.0 Update 8 Multiple Heap-based Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.800156HighSun Java System Web Server 7.0 Update 6 / 7.0 Update 7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800024MediumApache Tomcat RemoteFilterValve Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.20089MediumF5 BIG-IP Cookie Persistence
1.3.6.1.4.1.25623.1.0.2000099MediumGoAhead WebServer Script Source Code Disclosure
1.3.6.1.4.1.25623.1.0.18366OtherSeveral GET locks web server
1.3.6.1.4.1.25623.1.0.17231HighCERN httpd CGI name heap overflow
1.3.6.1.4.1.25623.1.0.17230MediumCERN HTTPD access control bypass
1.3.6.1.4.1.25623.1.0.16313HighRaidenHTTPD < 1.1.31 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.15618MediumCross-Site Scripting in Cherokee Error Pages
1.3.6.1.4.1.25623.1.0.15555HighApache HTTP Server 'mod_proxy' Content-length Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.15554HighApache HTTP Server 'mod_include' Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.150666Highnginx 0.8.41 <= 1.5.6 Improper Encoding or Escaping of Output Vulnerability
1.3.6.1.4.1.25623.1.0.150665Mediumnginx 0.5.6 <= 1.7.4 Insufficient Session Expiration Vulnerability
1.3.6.1.4.1.25623.1.0.14771MediumApache HTTP Server <= 1.3.33 htpasswd Local Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.146871MediumApache HTTP Server 2.4.49 - 2.4.50 Directory Traversal / RCE Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.146844MediumApache HTTP Server 2.4.49 Directory Traversal / RCE Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.146837MediumApache HTTP Server 2.4.49 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.146836MediumApache HTTP Server 2.4.49 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.146728MediumApache HTTP Server 2.4.30 < 2.4.49 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.146727MediumApache HTTP Server 2.4.30 < 2.4.49 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.146726HighApache HTTP Server < 2.4.49 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.146725HighApache HTTP Server < 2.4.49 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.146722MediumApache Tomcat DoS Vulnerability (Sep 2021) - Windows
1.3.6.1.4.1.25623.1.0.146721MediumApache Tomcat DoS Vulnerability (Sep 2021) - Linux
1.3.6.1.4.1.25623.1.0.146313MediumEclipse Jetty Information Disclosure Vulnerability (GHSA-vjv5-gp2w-65vm) - Windows
1.3.6.1.4.1.25623.1.0.146312MediumEclipse Jetty Information Disclosure Vulnerability (GHSA-vjv5-gp2w-65vm) - Linux
1.3.6.1.4.1.25623.1.0.146269MediumApache Tomcat DoS Vulnerability (Jul 2021) - Windows
1.3.6.1.4.1.25623.1.0.146268MediumApache Tomcat DoS Vulnerability (Jul 2021) - Linux
1.3.6.1.4.1.25623.1.0.146267MediumApache Tomcat HTTP Request Smuggling Vulnerability (Jul 2021) - Windows
1.3.6.1.4.1.25623.1.0.146266MediumApache Tomcat HTTP Request Smuggling Vulnerability (Jul 2021) - Linux
1.3.6.1.4.1.25623.1.0.146265HighApache Tomcat JNDI Realm Authentication Weakness Vulnerability (Jul 2021) - Windows
1.3.6.1.4.1.25623.1.0.146264HighApache Tomcat JNDI Realm Authentication Weakness Vulnerability (Jul 2021) - Linux
1.3.6.1.4.1.25623.1.0.146165MediumEclipse Jetty Session Vulnerability (GHSA-m6cp-vxjx-65j6) - Windows
1.3.6.1.4.1.25623.1.0.146164MediumEclipse Jetty Session Vulnerability (GHSA-m6cp-vxjx-65j6) - Linux
1.3.6.1.4.1.25623.1.0.145480MediumApache Tomcat Information Disclosure Vulnerability (Mar21) - Windows
1.3.6.1.4.1.25623.1.0.145479MediumApache Tomcat Information Disclosure Vulnerability (Mar21) - Linux
1.3.6.1.4.1.25623.1.0.145478MediumApache Tomcat RCE Vulnerability (Mar21) - Windows
1.3.6.1.4.1.25623.1.0.145477MediumApache Tomcat RCE Vulnerability (Mar21) - Linux
1.3.6.1.4.1.25623.1.0.145379HighMongoose Web Server < 7.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145079HighApache TomEE JMX Vulnerability (CVE-2020-13931)
1.3.6.1.4.1.25623.1.0.144985MediumApache Tomcat HTTP/2 Vulnerability - Dec20 (Windows)
1.3.6.1.4.1.25623.1.0.144984MediumApache Tomcat HTTP/2 Vulnerability - Dec20 (Linux)
1.3.6.1.4.1.25623.1.0.144927HighEclipse Jetty Gzip Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.144926HighEclipse Jetty Gzip Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.144836MediumEclipse Jetty Privilege Escalation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.144736MediumApache Tomcat HTTP/2 Vulnerability - Oct20 (Windows)
1.3.6.1.4.1.25623.1.0.144735MediumApache Tomcat HTTP/2 Vulnerability - Oct20 (Linux)
1.3.6.1.4.1.25623.1.0.144377MediumApache HTTP Server 2.4.1 < 2.4.24 IP Spoofing Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.144376MediumApache HTTP Server 2.4.1 < 2.4.24 IP Spoofing Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.144375HighApache HTTP Server 2.4.32 < 2.4.44 mod_proxy_uwsgi Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.144374HighApache HTTP Server 2.4.32 < 2.4.44 mod_proxy_uwsgi Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.144239HighEclipse Jetty Vulnerability (CVE-2019-17638) - Windows
1.3.6.1.4.1.25623.1.0.144238HighEclipse Jetty Vulnerability (CVE-2019-17638) - Linux
1.3.6.1.4.1.25623.1.0.144174MediumApache Traffic Server (ATS) HTTP/2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143964MediumApache Tomcat RCE Vulnerability - May20 (Windows)
1.3.6.1.4.1.25623.1.0.143963MediumApache Tomcat RCE Vulnerability - May20 (Linux)
1.3.6.1.4.1.25623.1.0.143920Mediumnginx <= 1.18.0 HTTP Request Smuggling Vulnerability
1.3.6.1.4.1.25623.1.0.143789MediumApache Traffic Server (ATS) HTTP/2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143672HighApache HTTP Server 2.4.0 < 2.4.42 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.143671HighApache HTTP Server 2.4.0 < 2.4.42 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.143639HighApache Traffic Server (ATS) Multiple HTTP Request Smuggling Vulnerabilities
1.3.6.1.4.1.25623.1.0.143550HighApache Tomcat Multiple Vulnerabilities - Feb20 (Windows)
1.3.6.1.4.1.25623.1.0.143549HighApache Tomcat Multiple Vulnerabilities - Feb20 (Linux)
1.3.6.1.4.1.25623.1.0.143351Mediumnginx 0.7.12 < 1.17.7 HTTP Request Smuggling Vulnerability
1.3.6.1.4.1.25623.1.0.143314HighApache Tomcat Session Fixation Vulnerability - Dec19 (Windows)
1.3.6.1.4.1.25623.1.0.143313HighApache Tomcat Session Fixation Vulnerability - Dec19 (Linux)
1.3.6.1.4.1.25623.1.0.143312MediumApache Tomcat Privilege Escalation Vulnerability - Dec19 (Windows)
1.3.6.1.4.1.25623.1.0.143311MediumApache Tomcat Privilege Escalation Vulnerability - Dec19 (Linux)
1.3.6.1.4.1.25623.1.0.143214HighMongoose Web Server < 6.17 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143194MediumEclipse Jetty XSS Vulnerability - CVE-2019-17632 (Windows)
1.3.6.1.4.1.25623.1.0.143193MediumEclipse Jetty XSS Vulnerability - CVE-2019-17632 (Linux)
1.3.6.1.4.1.25623.1.0.142639MediumMongoose Web Server < 6.16 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.142523HighMongoose Web Server < 6.15 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.142313MediumEclipse Jetty XSS Vulnerability (CVE-2019-10241) - Windows
1.3.6.1.4.1.25623.1.0.142312MediumEclipse Jetty XSS Vulnerability (CVE-2019-10241) - Linux
1.3.6.1.4.1.25623.1.0.142311MediumEclipse Jetty Information Disclosure Vulnerability - CVE-2019-10246 (Windows)
1.3.6.1.4.1.25623.1.0.14231MediumEclipse Jetty Information Disclosure Vulnerability - CVE-2019-10247 (Windows)
1.3.6.1.4.1.25623.1.0.142309MediumEclipse Jetty Information Disclosure Vulnerability - CVE-2019-10247 (Linux)
1.3.6.1.4.1.25623.1.0.142265HighApache Tomcat RCE Vulnerability - April19 (Windows)
1.3.6.1.4.1.25623.1.0.142229MediumApache HTTP Server < 2.4.39 URL Normalization Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.142228MediumApache HTTP Server < 2.4.39 URL Normalization Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.142227MediumApache HTTP Server < 2.4.39 mod_http2 Use-After-Free Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.142226MediumApache HTTP Server < 2.4.39 mod_http2 Use-After-Free Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.142225MediumApache HTTP Server < 2.4.39 mod_http2 DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.142224MediumApache HTTP Server < 2.4.39 mod_http2 DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.142223HighApache HTTP Server < 2.4.39 mod_ssl Access Control Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.142222HighApache HTTP Server < 2.4.39 mod_ssl Access Control Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.142221HighApache HTTP Server < 2.4.39 mod_auth_digest Access Control Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.142220HighApache HTTP Server < 2.4.39 mod_auth_digest Access Control Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.142219HighApache HTTP Server < 2.4.39 Privilege Escalation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.141966MediumApache HTTP Server < 2.4.38 HTTP/2 DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.141965MediumApache HTTP Server < 2.4.38 HTTP/2 DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.141964MediumApache HTTP Server < 2.4.38 mod_session_cookie Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.141963MediumApache HTTP Server < 2.4.38 mod_session_cookie Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.141962MediumApache HTTP Server 2.4.37 mod_ssl DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.141961MediumApache HTTP Server 2.4.37 mod_ssl DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.141821MediumApache Tomcat JK Connector (mod_jk) < 1.2.46 Authentication Bypass Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.141820MediumApache Tomcat JK Connector (mod_jk) < 1.2.46 Authentication Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.141819MediumApache Tomcat JK Connector (mod_jk) < 1.2.46 Authentication Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.14177HighApache HTTP Server 'mod_access' Rule Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.141569MediumApache Tomcat Open Redirect Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.141568MediumApache Tomcat Open Redirect Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.141139HighH2O HTTP Server < 2.2.5 Heap Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.140823MediumH2O HTTP Server DoS Vulnerability-02
1.3.6.1.4.1.25623.1.0.140822HighH2O HTTP Server DoS Vulnerability-01
1.3.6.1.4.1.25623.1.0.140821MediumH2O HTTP Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140820MediumH2O HTTP Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140803Highmini_httpd Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.140801Highthttpd Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.140261MediumJetty < 9.4.6.20170531 Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.140228HighMicrosoft Internet Information Services Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.140161HighIBM Websphere Application Server XSS and DoS Vulnerability
1.3.6.1.4.1.25623.1.0.13651HighApache HTTP Server 'mod_ssl' Hook Functions Format String Vulnerability
1.3.6.1.4.1.25623.1.0.12239MediumApache HTTP Server Error Log Escape Sequence Injection Vulnerability
1.3.6.1.4.1.25623.1.0.12123MediumApache Tomcat source.jsp malformed request information disclosure
1.3.6.1.4.1.25623.1.0.12120MediumHP Jet Admin 7.x Directory Traversal
1.3.6.1.4.1.25623.1.0.12119MediumNetware 6.0 Tomcat source code viewer
1.3.6.1.4.1.25623.1.0.12113MediumPrivate IP address Leaked using the PROPFIND method
1.3.6.1.4.1.25623.1.0.12085HighApache Tomcat servlet/JSP container default files
1.3.6.1.4.1.25623.1.0.12050MediumNovell Netbasic Scripting Server Directory Traversal
1.3.6.1.4.1.25623.1.0.12049MediumDefault Novonyx Web Server Files
1.3.6.1.4.1.25623.1.0.12048MediumNetware Web Server Sample Page Source Disclosure
1.3.6.1.4.1.25623.1.0.12043MediumBEA WebLogic Operator/Admin Password Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.11985MediumZope Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.11930HighResin /caucho-status accessible
1.3.6.1.4.1.25623.1.0.11874MediumMicrosoft Internet Information Services (IIS) Service Pack - 404
1.3.6.1.4.1.25623.1.0.117711MediumApache HTTP Server 2.4.49 - 2.4.50 Directory Traversal / RCE Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.117710MediumApache HTTP Server 2.4.49 - 2.4.50 Directory Traversal / RCE Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.117709Medium'/_/WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117708Medium'/;/WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117707Medium'/.//WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117616MediumApache HTTP Server 2.4.17 < 2.4.49 'mod_proxy' HTTP/2 Request Smuggling Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.117615MediumApache HTTP Server 2.4.17 < 2.4.49 'mod_proxy' HTTP/2 Request Smuggling Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.117539HighMongoose Web Server <= 6.13 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.117538HighMongoose Web Server <= 6.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.117523Highnginx <= 1.21.1 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.117522Highnginx 0.1.0 - 0.7.63 / 0.8.x - 0.8.22 SSL Protocol Renegotiation Vulnerability
1.3.6.1.4.1.25623.1.0.117490MediumEclipse Jetty Information Disclosure Vulnerability (GHSA-j6qj-j888-vvgq) - Windows
1.3.6.1.4.1.25623.1.0.117489MediumEclipse Jetty Information Disclosure Vulnerability (GHSA-j6qj-j888-vvgq) - Linux
1.3.6.1.4.1.25623.1.0.117480Medium'/%2e/WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117479MediumEclipse Jetty Information Disclosure Vulnerability (GHSA-v7ff-8wcx-gmc5) - Windows
1.3.6.1.4.1.25623.1.0.117478MediumEclipse Jetty Information Disclosure Vulnerability (GHSA-v7ff-8wcx-gmc5) - Linux
1.3.6.1.4.1.25623.1.0.117476Medium'/%2557EB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117471Highnginx < 1.13.6 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.117455Highnginx 0.6.18 - 1.20.0 1-byte Memory Overwrite Vulnerability
1.3.6.1.4.1.25623.1.0.117295HighMortBay / Eclipse Jetty End of Life (EOL) Detection - Windows
1.3.6.1.4.1.25623.1.0.117294HighMortBay / Eclipse Jetty End of Life (EOL) Detection - Linux
1.3.6.1.4.1.25623.1.0.117257HighApache Tomcat <= 5.5.25 CSRF Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.117256HighApache Tomcat <= 5.5.25 CSRF Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.117225Medium'/WEB-INf./' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117224High'/WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117223Medium'/./WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117222Medium'/.jsp/WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117221Medium'/WEB-INF../' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117220Medium'/%20..\WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117196Medium'/web-inf/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117195Medium'//WEB-INF/' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117158MediumApache Tomcat Information Disclosure Vulnerability - Jan21 (Windows)
1.3.6.1.4.1.25623.1.0.117157MediumApache Tomcat Information Disclosure Vulnerability - Jan21 (Linux)
1.3.6.1.4.1.25623.1.0.117011Highnginx Information Disclosure Vulnerability (CVE-2011-4968)
1.3.6.1.4.1.25623.1.0.117010Highnginx Information Disclosure Vulnerability (CVE-2014-3556)
1.3.6.1.4.1.25623.1.0.117009Highnginx 1.5.10 'ngx_http_spdy_module' RCE Vulnerability
1.3.6.1.4.1.25623.1.0.11486MediumWebLogic management servlet
1.3.6.1.4.1.25623.1.0.11443MediumMicrosoft IIS UNC Mapped Virtual Host Vulnerability
1.3.6.1.4.1.25623.1.0.11438MediumApache Tomcat Directory Listing and File disclosure
1.3.6.1.4.1.25623.1.0.114164MediumTableau Server XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.114163MediumTableau Server XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.114150HighApache HTTP Server Memory Access Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.114149HighApache HTTP Server Memory Access Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.114148HighApache HTTP Server 2.4.20 - 2.4.39 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.114147HighApache HTTP Server 2.4.20 - 2.4.39 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.114146HighApache HTTP Server Stack Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.114145HighApache HTTP Server Stack Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.114144HighApache HTTP Server 2.4.0 - 2.4.40 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.114143HighApache HTTP Server 2.4.0 - 2.4.40 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.114133MediumGoAhead Server HTTP Header Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112905MediumApache HTTP Server < 2.4.48 NULL Pointer Dereference Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.112904MediumApache HTTP Server < 2.4.48 NULL Pointer Dereference Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.112903MediumApache HTTP Server 2.4.39 - 2.4.46 Unexpected URL Matching Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.112902MediumApache HTTP Server 2.4.39 - 2.4.46 Unexpected URL Matching Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.112901MediumApache HTTP Server 2.4.41 - 2.4.46 NULL Pointer Dereference Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.112900MediumApache HTTP Server 2.4.41 - 2.4.46 NULL Pointer Dereference Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.112899MediumApache HTTP Server 2.4.6 - 2.4.46 Tunneling Misconfiguration Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.112898MediumApache HTTP Server 2.4.6 - 2.4.46 Tunneling Misconfiguration Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.112897HighApache HTTP Server 2.4.0 - 2.4.46 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.112896HighApache HTTP Server 2.4.0 - 2.4.46 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.112420Highnginx 1.1.3 - 1.15.5 Denial of Service and Memory Disclosure via mp4 module
1.3.6.1.4.1.25623.1.0.112419Highnginx 1.9.5 < 1.14.1, 1.15.x < 1.15.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.11234MediumZope Installation Path Disclosure
1.3.6.1.4.1.25623.1.0.11220MediumNetscape /.perf accessible
1.3.6.1.4.1.25623.1.0.11218HighTomcat /status information disclosure
1.3.6.1.4.1.25623.1.0.11213HighHTTP Debugging Methods (TRACE/TRACK) Enabled
1.3.6.1.4.1.25623.1.0.112048MediumApache HTTP Server OPTIONS Memory Leak Vulnerability (Optionsbleed) - Active Check
1.3.6.1.4.1.25623.1.0.11176MediumTomcat 4.x JSP Source Exposure
1.3.6.1.4.1.25623.1.0.11158HighNovell NetWare HTTP POST Perl Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.11151MediumWebserver 4D Cleartext Passwords
1.3.6.1.4.1.25623.1.0.111109MediumApache HTTP Server 'mod_negotiation' MultiViews Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.11092HighApache HTTP Server 2.0.x <= 2.0.39 Win32 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.11064MediumBadBlue invalid null byte vulnerability
1.3.6.1.4.1.25623.1.0.11040OtherHTTP TRACE
1.3.6.1.4.1.25623.1.0.11039MediumApache HTTP Server 'mod_ssl' Off By One Vulnerability
1.3.6.1.4.1.25623.1.0.11037Medium'/WEB-INF./' Information Disclosure Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.10993HighMicrosoft Internet Information Services (IIS) ASP.NET Application Trace Enabled
1.3.6.1.4.1.25623.1.0.10991HighMicrosoft Internet Information Services (IIS) Global.asa Retrieval
1.3.6.1.4.1.25623.1.0.10957MediumJServ Cross Site Scripting
1.3.6.1.4.1.25623.1.0.10956MediumCodebrws.asp Source Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.10953MediumAuthentication bypassing in Lotus Domino
1.3.6.1.4.1.25623.1.0.10947HighApache mod_python Handle Abuse Vulnerability
1.3.6.1.4.1.25623.1.0.10938HighApache HTTP Server Remote Command Execution via .bat files
1.3.6.1.4.1.25623.1.0.10936HighMicrosoft Internet Information Services (IIS) XSS via 404 error
1.3.6.1.4.1.25623.1.0.10925HighOracle Jserv Executes outside of doc_root
1.3.6.1.4.1.25623.1.0.108715HighApache Tomcat HTTP Request Smuggling Vulnerability - Feb20 (Windows)
1.3.6.1.4.1.25623.1.0.108714HighApache Tomcat HTTP Request Smuggling Vulnerability - Feb20 (Linux)
1.3.6.1.4.1.25623.1.0.108550MediumLighttpd < 1.4.51 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108549MediumLighttpd < 1.4.50 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108501MediumEclipse Jetty Server InvalidPathException Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108500HighEclipse Jetty Server Fake Pipeline Request Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108499MediumJetty < 9.4.6.20170531 Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108476MediumApache Tomcat 'UTF-8' Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.108252MediumApache HTTP Server OPTIONS Memory Leak Vulnerability (Optionsbleed) - Version Check
1.3.6.1.4.1.25623.1.0.10815MediumWeb Server Cross Site Scripting
1.3.6.1.4.1.25623.1.0.108135HighApache HTTP Server End of Life (EOL) Detection (Windows)
1.3.6.1.4.1.25623.1.0.108134HighApache Tomcat End of Life (EOL) Detection (Windows)
1.3.6.1.4.1.25623.1.0.108114HighMicrosoft Internet Information Services (IIS) End Of Life Detection
1.3.6.1.4.1.25623.1.0.108109MediumMiele Professional PG 8528 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.108085HighApache HTTP Server End of Life (EOL) Detection (Linux)
1.3.6.1.4.1.25623.1.0.108084HighApache Tomcat End of Life (EOL) Detection (Linux)
1.3.6.1.4.1.25623.1.0.10803MediumRedhat Stronghold Secure Server File System Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.107964HighApache HTTP Server 1.2.2 - 1.3.24 / 2.0 - 2.0.36 DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107963HighApache HTTP Server 1.2.2 - 1.3.24 / 2.0 - 2.0.36 DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.10795MediumLotus Notes Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.10777MediumZope ZClass Permission Mapping Bug
1.3.6.1.4.1.25623.1.0.10766MediumApache HTTP Server UserDir Sensitive Information Disclosure
1.3.6.1.4.1.25623.1.0.10759MediumPrivate IP address leaked in HTTP headers
1.3.6.1.4.1.25623.1.0.10752HighApache HTTP Server Auth Module SQL Insertion Attack
1.3.6.1.4.1.25623.1.0.10748HighMediahouse Statistics Web Server Detect
1.3.6.1.4.1.25623.1.0.10743MediumTripwire for Webpages Detection (HTTP)
1.3.6.1.4.1.25623.1.0.10737HighOracle Applications One-Hour Install Detect
1.3.6.1.4.1.25623.1.0.10717MediumSHOUTcast Server DoS detector vulnerability
1.3.6.1.4.1.25623.1.0.10707MediumMcAfee myCIO HTTP Server Detection
1.3.6.1.4.1.25623.1.0.10704MediumApache HTTP Server Directory Listing
1.3.6.1.4.1.25623.1.0.10698MediumWebLogic Server /%00/ bug
1.3.6.1.4.1.25623.1.0.10697HighWebLogic Server DoS
1.3.6.1.4.1.25623.1.0.10695HighIIS .IDA ISAPI filter applied
1.3.6.1.4.1.25623.1.0.10671HighIIS Remote Command Execution
1.3.6.1.4.1.25623.1.0.10661OtherIIS 5 .printer ISAPI filter applied
1.3.6.1.4.1.25623.1.0.106488HighH2O HTTP Server DoS Vulnerability
1.3.6.1.4.1.25623.1.0.10629HighLotus Domino administration databases
1.3.6.1.4.1.25623.1.0.106247MediumH2O HTTP Server Format String Vulnerability
1.3.6.1.4.1.25623.1.0.106172Highnghttp2 < 1.7.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106149MediumSAP NetWeaver AS Java Information Disclosure Vulnerability (2255990)
1.3.6.1.4.1.25623.1.0.106104HighSAP NetWeaver AS Java Multiple Vulnerabilities (2235994, 2234971, 2238375)
1.3.6.1.4.1.25623.1.0.106083HighSAP NetWeaver AS Java Multiple Vulnerabilities (2101079, 2191290, 2256846)
1.3.6.1.4.1.25623.1.0.105835HighIBM WebSphere Application Server Remote Code Execution Vulnerability (Active Check)
1.3.6.1.4.1.25623.1.0.105829HighOracle WebLogic Server Java Deserialization Vulnerability
1.3.6.1.4.1.25623.1.0.10577MediumCheck for bdir.htr files
1.3.6.1.4.1.25623.1.0.10576MediumCheck for dangerous IIS default files
1.3.6.1.4.1.25623.1.0.10575MediumCheck for IIS .cnf file leakage
1.3.6.1.4.1.25623.1.0.10573MediumIIS 5.0 Sample App reveals physical path of web root
1.3.6.1.4.1.25623.1.0.10537HighIIS directory traversal
1.3.6.1.4.1.25623.1.0.105283HighIBM WebSphere Application Server Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105257HighMS15-034 HTTP.sys Remote Code Execution Vulnerability (Active Check)
1.3.6.1.4.1.25623.1.0.105071MediumIBM WebSphere Application Server Unspecified Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.10498HighTest HTTP dangerous methods
1.3.6.1.4.1.25623.1.0.10492MediumIIS IDA/IDQ Path Disclosure
1.3.6.1.4.1.25623.1.0.10440MediumApache HTTP Server Multiple '/' Vulnerability
1.3.6.1.4.1.25623.1.0.103934MediumEcava IntegraXor Account Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.10386OtherResponse Time / No 404 Error Code Check
1.3.6.1.4.1.25623.1.0.10357HighRDS / MDAC Vulnerability (msadcs.dll) located
1.3.6.1.4.1.25623.1.0.103507MediumMicrosoft IIS Authentication Bypass and Source Code Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.103470Highnginx 'ngx_http_mp4_module.c' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.103469Mediumnginx 'ngx_cpystrn()' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103427MediumMathopd Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103344Highnginx DNS Resolver Remote Heap Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.103333LowApache HTTP Server 'ap_pregsub()' Function Local Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103293MediumApache HTTP Server 'mod_proxy' Reverse Proxy Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103277HighIBM WebSphere Application Server Cross-Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.103276HighIBM Websphere Application Server: OpenSAML XML Signature Wrapping Security Vulnerability
1.3.6.1.4.1.25623.1.0.103248MediumApache Tomcat 'sendfile' Request Attributes Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103243LowApache Tomcat 'MemoryUserDatabase' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103242HighApache Tomcat AJP Protocol Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103202MediumApache Commons Daemon 'jsvc' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103199MediumApache Tomcat Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103174MediumStorecalc Simple web-server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103160HighServa32 Directory Traversal and Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.103122MediumApache HTTP Server ETag Header Information Disclosure Weakness
1.3.6.1.4.1.25623.1.0.103050HighWeborf 'get_param_value()' Function HTTP Header Handling Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103032MediumApache Tomcat 'sort' and 'orderBy' Parameters Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103029MediumIBM WebSphere Application Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103009HighKolibri Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.103005MediumhttpdASM Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103003MediumQuickPHP Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103002MediumQuickPHP 'index.php' Remote Source Code Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103001MediumAppweb Web Server Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100931HighJBoss Enterprise Application Platform Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.100858MediumApache HTTP Server 'mod_proxy_http' 2.2.9 for Unix Timeout Handling Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100810HighHP System Management Homepage Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100750Mediumbozohttpd Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100744MediumLiteSpeed Web Server Source Code Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100736MediumXerver Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100735MediumMongoose Web Server <= 2.8 Slash Character Remote File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100725MediumApache HTTP Server Multiple Remote Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100714HighOracle WebLogic Server Encoded URL Remote Vulnerability
1.3.6.1.4.1.25623.1.0.100712HighApache Tomcat 'Transfer-Encoding' Information Disclosure and Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100703MediumSun Java System Web Server Admin Interface DoS Vulnerability
1.3.6.1.4.1.25623.1.0.100691MediumWeborf HTTP Header Processing Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100678MediumCherokee URI Directory Traversal Vulnerability and Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100671MediumIBM WebSphere Application Server 'addNode.log' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100659Mediumnginx Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100658Mediumnginx Space String Remote Source Code Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100647MediumIBM WebSphere Application Server Long Filename Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100638MediumMiniWebsvr URI Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100637MediumZervit HTTP Server Source Code Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100636MediumMereo Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100620MediumOneHTTPD Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100619MediumAcritum Femitter Server 1.03 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100614MediumMini Web Server Cross Site Scripting and Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.100610MediumJBoss Enterprise Application Platform Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100609LowIBM WebSphere Application Server SIP Logging Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100598MediumApache Tomcat Authentication Header Realm Name Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100590MediumAcritum Femitter Server URI Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100567HighSun Java System Web Server <= 7.0 Update 7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100565MediumIBM WebSphere Application Server multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.100563MediumTrac Ticket Validation Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100560HighuHTTP Server GET Request Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100514HighApache HTTP Server Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100494HighOracle WebLogic Server Node Manager 'beasvc.exe' Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100491Highhttpdx 'USER' Command Remote Format String Vulnerability
1.3.6.1.4.1.25623.1.0.100480Mediumlighttpd Slow Request Handling Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100474HighApache Tomcat Multiple Vulnerabilities - Jan10
1.3.6.1.4.1.25623.1.0.100455MediumZope 'standard_error_message' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100452HighZeus Web Server 'SSL2_CLIENT_HELLO' Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100449HighLighttpd < 1.4.20 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100447MediumAcme thttpd and mini_httpd Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100446MediumYaws Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100445MediumRuby WEBrick Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100444MediumOrion Application Server Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100443MediumBoa Webserver Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100442MediumAOLServer Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100441Highnginx Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100440MediumCherokee Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100421Mediumhttpdx Space Character Remote File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100418HighCoreHTTP CGI Support Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100397HighMonkey HTTP Daemon Invalid HTTP 'Connection' Header Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100394HighSavant Web Server Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100379MediumPolipo Malformed HTTP GET Request Memory Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.100378MediumiWeb Server URL Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100377HighCoreHTTP 'src/http.c ' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100355MediumXerver HTTP Response Splitting Vulnerability
1.3.6.1.4.1.25623.1.0.100326MediumCherokee Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100321Mediumnginx 'ngx_http_process_request_headers()' Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100318MediumCherokee Web Server Malformed Packet Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100304MediumAcritum Femitter Server HTTP Request Remote File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100277Mediumnginx Proxy DNS Cache Domain Spoofing Vulnerability
1.3.6.1.4.1.25623.1.0.100276Highnginx HTTP Request Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100275Mediumnginx WebDAV Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.100257HighNaviCOPA Web Server Remote Buffer Overflow and Source Code Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.100245MediumRaidenHTTPD Cross Site Scripting and Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100212MediumLighttpd Trailing Slash Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100211MediumApache HTTP Server 'Options' and 'AllowOverride' Directives Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100199MediumZervit Webserver multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.100183MediumJetty Cross Site Scripting and Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.100172MediumApache HTTP Server Configuration File Environment Variable Local Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100167MediumZervit HTTP Server Malformed URI Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100163MediumHome Web Server Graphical User Interface Remote Denial Of Service Vulnerability




© 1998-2024 E-Soft Inc. All rights reserved.