Category: Denial of Service

Search for a vulnerability:

ID # Risk Test Title
1.3.6.1.4.1.25623.1.0.9999992HighAsterisk PBX SDP Header Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.9999991HighAsterisk PBX NULL Pointer Dereference Overflow
1.3.6.1.4.1.25623.1.0.903102MediumPostgreSQL PgBouncer Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.903044MediumOracle GlassFish/Java System Application Server CORBA ORB Subcomponent DoS Vulnerability
1.3.6.1.4.1.25623.1.0.903028MediumZebedee Allowed Redirection Port Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.903024HighWireshark Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.903022MediumWireshark X.509if Dissector Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.902966MediumMemcached < 1.4.17 Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.902929MediumhMailServer IMAP Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902918HighWinRadius Server Access Request Packet Parsing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902835MediumTFTPD32 Request Error Message Format String Vulnerability
1.3.6.1.4.1.25623.1.0.902825Mediumat32 Reverse Proxy Multiple HTTP Header Fields Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902824HighEpson EventManager 'x-protocol-version' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902820HighTiny Server HTTP HEAD Request Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902815MediumTCP Sequence Number Approximation Reset Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902803HighFreeSSHd Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902781HighWindows Media Player Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902780HighPuTTY DoS Vulnerability
1.3.6.1.4.1.25623.1.0.902776HighMozilla Products DOM Frame Denial of Service Vulnerability (MAC OS X)
1.3.6.1.4.1.25623.1.0.902760MediumClamAV Recursion Level Handling Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902726MediumClamAV Hash Manager Off-By-One Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902722MediumWireshark IKE Packet Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902721MediumWireshark ANSI A MAP Files Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902684MediumWireshark Multiple Denial of Service Vulnerabilities June-11 (Mac OS X)
1.3.6.1.4.1.25623.1.0.902664MediumApache Traffic Server HTTP Host Header Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902650MediumPidgin XMPP And SILC Protocols Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.902570HighColasoft Capsa Malformed SNMP V1 Packet Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902569HighMetaServer RT Multiple Remote Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.902558MediumRuby Random Number Generation Local Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902527Mediumejabberd XML Parsing Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902460HighCiscokits TFTP Server Long Filename Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902454HighHP (OpenView Storage) Data Protector Multiple RCE Vulnerabilities
1.3.6.1.4.1.25623.1.0.902396HighJustSystems Ichitaro Products Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902383HighGoogle Chrome Multiple Vulnerabilities May11 (Linux)
1.3.6.1.4.1.25623.1.0.902382HighGoogle Chrome Multiple Vulnerabilities May11 (Windows)
1.3.6.1.4.1.25623.1.0.902358MediumGoogle Chrome 'SPDY' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902357MediumGoogle Chrome 'SPDY' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902291MediumNovell eDirectory NCP Request Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902250MediumMicrosoft Word 2003 'MSO.dll' Null Pointer Dereference Vulnerability
1.3.6.1.4.1.25623.1.0.902198MediumWireshark SigComp Universal Decompressor Virtual Machine dissector DOS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902197MediumWireshark SMB PIPE Dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902196MediumWireshark SMB dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902189MediumClamAV 'cli_pdf()' and 'cli_scanicon()' Denial of Service Vulnerabilities (Win
1.3.6.1.4.1.25623.1.0.902186HighMozilla Firefox Multiple Denial Of Service vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.902185MediumMozilla Products 'IFRAME' Denial Of Service vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902184MediumGoogle Chrome 'IFRAME' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902183MediumMicrosoft Internet Explorer 'IFRAME' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902182MediumOpera Browser Multiple Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902173MediumVMware Authorization Service Denial of Service Vulnerability (Windows) -Apr10
1.3.6.1.4.1.25623.1.0.902151MediumMicrosoft Internet Explorer Denial of Service Vulnerability - Mar10
1.3.6.1.4.1.25623.1.0.902143MediumMozilla Products Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.902142MediumMozilla Products Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902011HighSun Java System DSEE Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.901203HighApache HTTP Server Range Header Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.901176MediumKingsoft Antivirus 'KisKrnl.sys' Driver Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.901145MediumFreeType Unspecified Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.901143HighFreeType Memory Corruption and Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.901142HighFreeType Multiple denial of service vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.901137MediumPidgin 'X-Status' Message Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.901136MediumOpenTTD 'NetworkSyncCommandQueue()' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.901132MediumSasCAM Request Processing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.901124MediumSolarWinds TFTP Server Write Request Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.901104MediumTembria Server Monitor HTTP Request Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.901103MediumMemcached < 1.4.3 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.901057MediumUseBB BBcode Parsing Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.901055MediumSun VirtualBox or xVM VirtualBox Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.901054MediumSun VirtualBox or xVM VirtualBox Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.901043LowSystemTap Unprivileged Mode Multiple Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.901033MediumWireshark Multiple Denial of Service Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.901032HighWireshark OpcUa Dissector Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.901031MediumWireshark Multiple Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.901030HighWireshark OpcUa Dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900993MediumPHP 'unserialize()' Function Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900991MediumWireshark SMB Dissectors Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900989HighWireshark Daintree SNA File Parser Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900988MediumWireshark IPMI Dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900978HighSun Java SE Multiple Vulnerabilities - Nov09 (Windows)
1.3.6.1.4.1.25623.1.0.900977MediumCOWON Media Center JetAudio .wav File Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900968MediumWordPress wp-trackback.php Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900967HighCA Multiple Products 'arclib' Component DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900960MediumfreeSSHd Pre-Authentication Error Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900957MediumMicrosoft Windows Patterns & Practices EntLib DOS Vulnerability
1.3.6.1.4.1.25623.1.0.900944MediumMicrosoft IIS FTP Server 'ls' Command DOS Vulnerability
1.3.6.1.4.1.25623.1.0.900941MediumPidgin Multiple Denial Of Service Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.900940MediumPidgin Multiple Denial Of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.900925HighPHP dba_replace Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900922MediumTheGreenBow IPSec VPN Client Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900920HighPidgin MSN SLP Packets Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900919HighPidgin MSN SLP Packets Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900903MediumKDE Konqueror Select Object Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900901MediumNovell eDirectory Multiple Vulnerabilities - Jul09 (Linux)
1.3.6.1.4.1.25623.1.0.900899MediumVMware Server Multiple Cross-Site Scripting Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.900896MediumVMware Server Multiple Cross-Site Scripting Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.900895MediumMozilla Firefox 'GIF' File DoS Vulnerability - Nov09 (Linux)
1.3.6.1.4.1.25623.1.0.900894MediumMozilla Firefox 'GIF' File DoS Vulnerability - Nov09 (Windows)
1.3.6.1.4.1.25623.1.0.900891MediumMicrosoft Internet Denial Of Service Vulnerability - Nov09
1.3.6.1.4.1.25623.1.0.900890HighGoogle Chrome Multiple Vulnerabilities - Nov09
1.3.6.1.4.1.25623.1.0.900882MediumDjango Forms Library Algorithmic Complexity Vulnerability
1.3.6.1.4.1.25623.1.0.900872MediumPHP 'tsrm_win32.c' Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900870MediumApple Safari 'WebKit.dll' Stack Consumption Vulnerability
1.3.6.1.4.1.25623.1.0.900866MediumMozilla Firefox 'window.print()' Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900865MediumMozilla Firefox 'window.print()' Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900864MediumInternet Explorer 'KEYGEN' Element Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900863MediumMicrosoft Internet Explorer 'window.print()' DOS Vulnerability
1.3.6.1.4.1.25623.1.0.900862MediumGoogle Chrome 'KEYGEN' Element Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900859MediumGoogle Chrome Denial Of Service Vulnerability - Sep09
1.3.6.1.4.1.25623.1.0.900856MediumFreeRADIUS Tunnel-Password Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900851HighAsterisk IAX2 Call Number Exhaustion DOS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900850HighMozilla Firefox Denial Of Service Vulnerability - Sep09 (Linux)
1.3.6.1.4.1.25623.1.0.900849HighMozilla Firefox 'JavaScript' DoS Vulnerabilities - Sep09 (Linux)
1.3.6.1.4.1.25623.1.0.900848HighMozilla Firefox Multiple Denial Of Service Vulnerabilities - Sep09 (Linux)
1.3.6.1.4.1.25623.1.0.900847HighMozilla Firefox Multiple Vulnerabilities - Sep09 (Linux)
1.3.6.1.4.1.25623.1.0.900846HighMozilla Firefox Denial Of Service Vulnerability - Sep09 (Windows)
1.3.6.1.4.1.25623.1.0.900845HighMozilla Firefox 'JavaScript' DoS Vulnerabilities - Sep09 (Windows)
1.3.6.1.4.1.25623.1.0.900844HighMozilla Firefox Multiple Denial Of Service Vulnerabilities - Sep09 (Windows)
1.3.6.1.4.1.25623.1.0.900843HighMozilla Firefox Multiple Vulnerabilities - Sep09 (Windows)
1.3.6.1.4.1.25623.1.0.900841MediumApache HTTP Server 'mod_proxy_ftp' Module DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900840MediumSurgeMail 'APPEND' Command Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900834HighAsterisk SIP Channel Driver Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900833MediumGoogle Chrome 'chromehtml: URI' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900831MediumMozilla Firefox 'document.location' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900828HighNeon Certificate Spoofing and Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900826MediumMicrosoft Internet Explorer 'location.hash' DOS Vulnerability
1.3.6.1.4.1.25623.1.0.900825MediumGoogle Chrome 'tooltip_manager.cc' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900824MediumGoogle Chrome 'location.hash' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900812MediumAsterisk RTP Text Frames Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900805MediumGoogle Chrome Unicode String Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900804MediumOpera Unicode String Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900803MediumOpera Unicode String Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900802HighMozilla Thunderbird Memory Corruption Vulnerabilities July-09 (Linux)
1.3.6.1.4.1.25623.1.0.900801HighMozilla Thunderbird Memory Corruption Vulnerabilities July-09 (Windows)
1.3.6.1.4.1.25623.1.0.900757MediumMicrosoft Windows Media Player '.AVI' File DOS Vulnerability
1.3.6.1.4.1.25623.1.0.900724MediumWindows XP 'SPI_GETDESKWALLPAPER' DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900708MediumIPSec-Tools Memory Leakage Vulnerability
1.3.6.1.4.1.25623.1.0.900704HighVMware Products Multiple Vulnerabilities (Windows) Apr09
1.3.6.1.4.1.25623.1.0.900703HighVMware Products Multiple Vulnerabilities (Linux) Apr09
1.3.6.1.4.1.25623.1.0.900695HighGoogle Chrome Multiple Vulnerabilities - Jul09
1.3.6.1.4.1.25623.1.0.900684HighSamba Format String Vulnerability
1.3.6.1.4.1.25623.1.0.900683HighFoxit Reader Multiple Denial of Service Vulnerabilities - Jun09
1.3.6.1.4.1.25623.1.0.900682MediumGUPnP Message Handling Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900654MediumOpenSSL DTLS Packets Multiple DoS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.900653MediumOpenSSL DTLS Packets Multiple Denial of Service Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.900648MediumPumpKIN TFTP Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900634MediumTrend Micro OfficeScan Client Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900633HighEasy RM to MP3 Converter Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900599MediumNovell eDirectory Multiple Vulnerabilities - Jul09 (Windows)
1.3.6.1.4.1.25623.1.0.900595MediumWireshark AFS Dissector Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900594MediumWireshark AFS Dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900593HighWireshark Infiniband Dissector Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900592HighWireshark Infiniband Dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900591MediumWireshark Multiple Vulnerabilities - July09 (Linux)
1.3.6.1.4.1.25623.1.0.900590MediumWireshark Multiple Vulnerabilities - July09 (Windows)
1.3.6.1.4.1.25623.1.0.900580MediumVicFTPS LIST Command Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900573MediumApache APR-Utils XML Parser Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900572HighApache APR-Utils Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.900570MediumRuby BigDecimal Library Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900560MediumWireshark PCNFSD Dissector Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900559MediumWireshark PCNFSD Dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900548HighXitami Multiple Format String Vulnerabilities
1.3.6.1.4.1.25623.1.0.900546HighClamAV Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900545HighClamAV Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900538Highmpg123 Player Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900520HighImera TeamLinks ImeraIEPlugin.dll ActiveX Control DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900511HighRaidenFTPD Server CWD and MLST Command Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900483HighRhinosoft Serv-U FTP Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900480MediumPostgreSQL 'CVE-2009-0922' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900463MediumNoticeWare Mail Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900461MediumMicrosoft MSN Live Messneger Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900450MediumWinFTP Server PASV Command Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900443MediumMikMod Module Player Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900417MediumKonqueror in KDE Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900415MediumAvahi Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900413HighMailScanner Infinite Loop Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900410HighNero ShowTime 'm3u' File Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900409HighTotal Video Player 'TVP type' Tag Handling Remote BOF Vulnerability
1.3.6.1.4.1.25623.1.0.900404MediumMicrosoft Windows RTCP Unspecified Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900402MediumPi3Web ISAPI Requests Handling DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900400MediumMicrosoft Internet Explorer Unicode String DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900399HighMozilla Firefox Remote Code Execution Vulnerabilities July-09 (Linux)
1.3.6.1.4.1.25623.1.0.900398HighMozilla Firefox Remote Code Execution Vulnerabilities July-09 (Windows)
1.3.6.1.4.1.25623.1.0.900397HighMozilla Firefox Multiple Vulnerabilities July-09 (Linux)
1.3.6.1.4.1.25623.1.0.900396HighMozilla Firefox Multiple Vulnerabilities July-09 (Windows)
1.3.6.1.4.1.25623.1.0.900395HighNetscape 'select()' Object Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900393HighNetscape 'select()' Object Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900390HighMozilla Thunderbird/Seamonkey DoS Vulnerability June-09 (Linux)
1.3.6.1.4.1.25623.1.0.900389HighMozilla Products DoS Vulnerability June-09 (Windows)
1.3.6.1.4.1.25623.1.0.900386MediumStrongSwan/Openswan Denial Of Service Vulnerability June-09
1.3.6.1.4.1.25623.1.0.900358HighNetDecision TFTP Server Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.900337MediumMicrosoft Internet Explorer Denial of Service Vulnerability - Apr09
1.3.6.1.4.1.25623.1.0.900336HighMicrosoft Windows Media Player MID File Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900333MediumSymantec pcAnywhere Format String DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900311HighMozilla Thunderbird Multiple Vulnerabilities Feb-09 (Linux)
1.3.6.1.4.1.25623.1.0.900310HighMozilla Thunderbird Multiple Vulnerabilities Feb-09 (Windows)
1.3.6.1.4.1.25623.1.0.900303HighMicrosoft Internet Explorer HTML Form Value DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900291MediumHP (OpenView Storage) Data Protector Manager RDS Service DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900276HighIGSS ODBC Server Multiple Uninitialized Pointer Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900272HighActFax LPD/LPR Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900270HighObjectivity/DB Lock Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900269HighObjectivity/DB Advanced Multithreaded Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900268HighMongoose Web Server Content-Length DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900222MediumIBM HTTP Server mod_proxy Interim Responses DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900221MediumMySQL Empty Bit-String Literal Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900214HighGoogle Chrome < 0.2.149.29 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900213HighWireshark Multiple Vulnerabilities - Sept08 (Linux)
1.3.6.1.4.1.25623.1.0.900212HighWireshark Multiple Vulnerabilities - Sept-08 (Windows)
1.3.6.1.4.1.25623.1.0.900211HighHP OpenView Network Node Manager Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.900208HighUltra Office ActiveX Control Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900206HighIpswitch WS FTP Client Format String Vulnerability
1.3.6.1.4.1.25623.1.0.900203HighFlashGet FTP PWD Response Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900202HighCA kmxfw.sys Code Execution and DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.900201HighWinGate IMAP Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900197HighWinamp AIFF File Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.900193HighVUPlayer .asx Playlist File Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900180HighBitDefender 'pdf.xmd' Module PDF Parsing Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900178MediumMicrosoft Windows 'UnhookWindowsHookEx' Local DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900172MediumMicrosoft Windows Media Player 'MIDI' or 'DAT' File DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900166HighGoodTech SSH Server SFTP Multiple BOF Vulnerabilities
1.3.6.1.4.1.25623.1.0.900165HighfreeSSHd SFTP 'rename' and 'realpath' Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900163HighRealVNC VNC Viewer Remote Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900162HighRealVNC VNC Viewer Remote Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900161HighHummingbird Deployment Wizard ActiveX Control Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.900160MediumTitan FTP Server 'SITE WHO' Command Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900159HighHummingbird HostExplorer ActiveX Control BOF Vulnerability
1.3.6.1.4.1.25623.1.0.900158MediumXM Easy Personal FTP Server 'NSLT' Command Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900149HighServ-U File Renaming Directory Traversal and 'STOU' DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.900131MediumMicrosoft Internet Explorer Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900127MediumPersonal FTP Server RETR Command Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900125HighMicrosoft SQL Server 2000 sqlvdir.dll ActiveX Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900122HighApple iTunes Local Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.900119MediumSoftalk Mail Server IMAP Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900117MediumClamAV Invalid Memory Access Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900113MediumRhinoSoft Serv-U SFTP Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900112HighVLC Media Player TTA Processing Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900109MediumhMailServer IMAP Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900104MediumMailEnable IMAP Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.900077HighOpenOffice Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900076HighOpenOffice Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900074HighApple QuickTime Multiple Vulnerabilities - Jan09 (Windows)
1.3.6.1.4.1.25623.1.0.900068MediumMozilla Firefox location.hash Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900067HighRealtek Media Player Playlist Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900027MediumNoticeWare Email Server NG LOGIN Messages DoS Vulnerability
1.3.6.1.4.1.25623.1.0.900019MediumRealVNC vncviewer.exe Remote DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900018MediumF-PROT Antivirus Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900017MediumAVG Anti-Virus UPX Processing DoS Vulnerability
1.3.6.1.4.1.25623.1.0.817259HighVLC Media Player < 3.0.11 DoS Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.817216MediumWireshark Security Update (wnpa-sec-2020-09) - Linux
1.3.6.1.4.1.25623.1.0.817215MediumWireshark Security Update (wnpa-sec-2020-09) - Mac OS X
1.3.6.1.4.1.25623.1.0.817214MediumWireshark Security Update (wnpa-sec-2020-09) - Windows
1.3.6.1.4.1.25623.1.0.817032MediumWireshark Security Updates (wnpa-sec-2020-08) - Mac OS X
1.3.6.1.4.1.25623.1.0.817031MediumWireshark Security Update (wnpa-sec-2020-08) - Windows
1.3.6.1.4.1.25623.1.0.815479HighWireshark Security Updates (wnpa-sec-2019-21) - Mac OS X
1.3.6.1.4.1.25623.1.0.815478HighWireshark Security Updates (wnpa-sec-2019-21) - Windows
1.3.6.1.4.1.25623.1.0.815257MediumZoom Client DoS Vulnerability (ZSB-19001) - Mac OS X
1.3.6.1.4.1.25623.1.0.814916MediumOracle Java SE Denial of Service Vulnerability-02 (jan2019-5072801) Linux
1.3.6.1.4.1.25623.1.0.814915MediumOracle Java SE Denial of Service Vulnerability-02 (jan2019-5072801) Windows
1.3.6.1.4.1.25623.1.0.814507MediumWireshark 'ZigBee ZCL' Dissector Denial of Service Vulnerability (wnpa-sec-2018-57)-MACOSX
1.3.6.1.4.1.25623.1.0.814506MediumWireshark 'ZigBee ZCL' Dissector Denial of Service Vulnerability (wnpa-sec-2018-57)-Windows
1.3.6.1.4.1.25623.1.0.814408MediumOracle Java SE Denial of Service Vulnerability(oct2018-4428296)-Linux
1.3.6.1.4.1.25623.1.0.814402MediumOracle Java SE Denial of Service Vulnerability(oct2018-4428296)-Windows
1.3.6.1.4.1.25623.1.0.814397MediumWireshark Security Updates (wnpa-sec-2019-05) - Mac OS X
1.3.6.1.4.1.25623.1.0.814396MediumWireshark Security Updates (wnpa-sec-2019-05) - Windows
1.3.6.1.4.1.25623.1.0.814395MediumWireshark Security Updates (wnpa-sec-2019-01) - Windows
1.3.6.1.4.1.25623.1.0.814394MediumWireshark Security Updates (wnpa-sec-2019-01) - Mac OS X
1.3.6.1.4.1.25623.1.0.814307MediumPython 2.7.x < 2.7.16, 3.4.x < 3.4.10, 3.5.x < 3.5.7, 3.6.x < 3.6.7, 3.7.0 Python Issue (bpo-34623) - Mac OS X
1.3.6.1.4.1.25623.1.0.814304MediumPython 2.7.x < 2.7.16, 3.4.x < 3.4.10, 3.5.x < 3.5.7, 3.6.x < 3.6.7, 3.7.0 Python Issue (bpo-34623) - Windows
1.3.6.1.4.1.25623.1.0.814147MediumClam AntiVirus 'unmew11()' DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.814146MediumClam AntiVirus 'unmew11()' DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.814134HighWireshark Steam IHS Discovery/CoAP Dissector DoS Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.814133HighWireshark Steam IHS Discovery/CoAP Dissector DoS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.814132MediumWireshark MS-WSP Dissector Denial of Service Vulnerability(wnpa-sec-2018-47)-MACOSX
1.3.6.1.4.1.25623.1.0.814131MediumWireshark MS-WSP Dissector Denial of Service Vulnerability(wnpa-sec-2018-47)-Windows
1.3.6.1.4.1.25623.1.0.813825MediumNmap Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813820HighXnView Multiple Denial of Service Vulnerabilities Aug18
1.3.6.1.4.1.25623.1.0.813785MediumSamba 'DNS and LDAP' DoS Vulnerability (Aug 2018)
1.3.6.1.4.1.25623.1.0.813750MediumISC BIND 'deny-answer-aliases' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.813734MediumOracle JRocKit Denial of Service Vulnerability (jul2018-4258247) Linux
1.3.6.1.4.1.25623.1.0.813727MediumOracle JRocKit Denial of Service Vulnerability (jul2018-4258247) Windows
1.3.6.1.4.1.25623.1.0.813632MediumMongoose Web Server < 6.12 'mg_handle_cgi' Function DoS Vulnerability
1.3.6.1.4.1.25623.1.0.813631MediumMongoose Web Server < 6.12 'mg_handle_cgi' Function DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.813625HighPHP 'ext/exif/exif.c' DoS Vulnerability
1.3.6.1.4.1.25623.1.0.813547MediumPython < 2.7.15, 3.x < 3.4.9, 3.5.x < 3.5.6, 3.6.x < 3.6.5, 3.7.x < 3.7.0.beta3 Python Issue (Issue32981) - Mac OS X
1.3.6.1.4.1.25623.1.0.813546MediumPython < 2.7.15, 3.x < 3.4.9, 3.5.x < 3.5.6, 3.6.x < 3.6.5, 3.7.x < 3.7.0.beta3 Python Issue (Issue32981) - Windows
1.3.6.1.4.1.25623.1.0.813502HighVLC Media Player Denial-of-Service Vulnerability May18 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813501HighVLC Media Player Denial-of-Service Vulnerability May18 (Windows)
1.3.6.1.4.1.25623.1.0.813481MediumNode.js 'path' Module Regular Expression Denial-of-Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.813479MediumNode.js Denial-of-Service Vulnerability-05 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813478MediumNode.js Denial-of-Service Vulnerability-04 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813477HighNode.js Denial-of-Service Vulnerability-03 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813476MediumNode.js Denial-of-Service Vulnerability-02 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813475HighNode.js Denial-of-Service Vulnerability-01 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813473MediumNode.js 'path' Module Regular Expression Denial-of-Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813470MediumNode.js Denial-of-Service Vulnerability-05 (Windows)
1.3.6.1.4.1.25623.1.0.813469MediumNode.js Denial-of-Service Vulnerability-04 (Windows)
1.3.6.1.4.1.25623.1.0.813468HighNode.js Denial-of-Service Vulnerability-03 (Windows)
1.3.6.1.4.1.25623.1.0.813467MediumNode.js Denial-of-Service Vulnerability-02 (Windows)
1.3.6.1.4.1.25623.1.0.813466HighNode.js Denial-of-Service Vulnerability-01 (Windows)
1.3.6.1.4.1.25623.1.0.813401MediumISC BIND Multiple Denial of Service Vulnerabilities (May 2018)
1.3.6.1.4.1.25623.1.0.813386HighBitvise SSH Client Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.813384HighBitvise SSH Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.813262MediumNagios Core < 4.4.2 'unix socket' Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.813062MediumApache Struts Security Update (S2-056)
1.3.6.1.4.1.25623.1.0.813042MediumMicrosoft PowerShell Core Denial of Service Vulnerability (MacOSX)
1.3.6.1.4.1.25623.1.0.813041MediumMicrosoft PowerShell Core Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.813040MediumMicrosoft PowerShell Core Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.812792MediumNTP.org 'ntpd' 'protocol engine' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.812791MediumNTP.org 'ntpd' 'received' Timestamp Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.812504HighVLC Media Player 'MP4 Demux Module' DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.812503HighVLC Media Player 'MP4 Demux Module' DoS Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.812282MediumWireshark 'File_read_line' Function Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.812281MediumWireshark 'File_read_line' Function Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.812000MediumApache Struts DoS Vulnerability (S2-044) - Linux
1.3.6.1.4.1.25623.1.0.811983HighApache Subversion Denial of Service Vulnerability - Nov17
1.3.6.1.4.1.25623.1.0.811954MediumIrfanView Multiple DoS Vulnerabilities Oct17
1.3.6.1.4.1.25623.1.0.811953HighIrfanView Multiple DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.811952MediumXnView 'jb2 file' DoS Vulnerability
1.3.6.1.4.1.25623.1.0.811951HighXnView Multiple DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.811948MediumWireshark Security Updates (wnpa-sec-2017-44)-MACOSX
1.3.6.1.4.1.25623.1.0.811947MediumWireshark Security Updates (wnpa-sec-2017-44)-Windows
1.3.6.1.4.1.25623.1.0.811836MediumMicrosoft Office Outlook Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.811802MediumWireshark 'Profinet I/O' Dissector DoS Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.811801MediumWireshark 'Profinet I/O' Dissector DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811800MediumWireshark 'Modbus' Dissector DoS Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.811799MediumApache Struts Security Update (S2-044)
1.3.6.1.4.1.25623.1.0.811786MediumSymantec Encryption Desktop Denial-of-Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811718MediumDup Scout Enterprise Server Buffer Overflow Vulnerability - Aug17
1.3.6.1.4.1.25623.1.0.811717MediumDisk Pulse Enterprise Server Buffer Overflow Vulnerability - Aug17
1.3.6.1.4.1.25623.1.0.811598MediumWireshark 'Modbus' Dissector DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811597HighWireshark 'IrCOMM' And 'MSDP' Dissectors DoS Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.811596HighWireshark 'IrCOMM' And 'MSDP' Dissectors DoS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.811576HighClamAV Multiple DoS Vulnerabilities (Aug 2017) - Linux
1.3.6.1.4.1.25623.1.0.811575HighClamAV Multiple DoS Vulnerabilities (Aug 2017) - Windows
1.3.6.1.4.1.25623.1.0.811490MediumPHP 'WDDX Deserialization' Denial of Service Vulnerability - (Linux)
1.3.6.1.4.1.25623.1.0.811487HighPHP Denial of Service Vulnerability Jul17 (Linux)
1.3.6.1.4.1.25623.1.0.811486HighPHP Denial of Service Vulnerability Jul17 (Windows)
1.3.6.1.4.1.25623.1.0.811485MediumPHP 'WDDX Deserialization' Denial of Service Vulnerability - (Windows)
1.3.6.1.4.1.25623.1.0.811484HighPHP 'phar_parse_pharfile' Function Denial of Service Vulnerability - (Linux)
1.3.6.1.4.1.25623.1.0.811483HighPHP 'phar_parse_pharfile' Function Denial of Service Vulnerability - (Windows)
1.3.6.1.4.1.25623.1.0.811429HighWireshark 'GPRS' DoS Vulnerability (MAC OS X)
1.3.6.1.4.1.25623.1.0.811428HighWireshark 'GPRS' DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811427HighWireshark Multiple DoS Vulnerabilities Jul17 (MAC OS X)
1.3.6.1.4.1.25623.1.0.811426HighWireshark Multiple DoS Vulnerabilities Jul17 (Windows)
1.3.6.1.4.1.25623.1.0.811411HighPHP Denial of Service Vulnerability - Aug17 (Windows)
1.3.6.1.4.1.25623.1.0.811409HighPHP Denial of Service Vulnerability - Aug17 (Linux)
1.3.6.1.4.1.25623.1.0.811405HighOracle OpenSSO 'Web Agents' DOS Vulnerability
1.3.6.1.4.1.25623.1.0.811310MediumWireshark 'profinet/packet-dcerpc-pn-io.c' DoS Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.811100HighMozilla Firefox Security Updates(mfsa_2017-14_2017-14)-Windows
1.3.6.1.4.1.25623.1.0.811083HighSamba 'fd_open_atomic infinite loop' Denial-of-Service Vulnerability
1.3.6.1.4.1.25623.1.0.811079MediumRealNetworks RealPlayer 'Divide-By-Zero' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811078HighVLC Media Player < 2.2.5 Multiple Denial-of-Service Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.811077HighVLC Media Player Multiple Denial-of-Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.811076MediumIBM TSM Client 'Client Acceptor Daemon' Denial-of-Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.811075MediumIBM TSM Client 'Client Acceptor Daemon' Denial-of-Service Vulnerability - Mac OS X
1.3.6.1.4.1.25623.1.0.811074MediumIBM TSM Client 'Client Acceptor Daemon' Denial-of-Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811073MediumWireshark Multiple Denial-of-Service Vulnerabilities-02 June17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.811072MediumWireshark Multiple Denial-of-Service Vulnerabilities-02 June17 (Windows)
1.3.6.1.4.1.25623.1.0.811071HighWireshark Multiple Denial-of-Service Vulnerabilities-01 June17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.811070HighWireshark Multiple Denial-of-Service Vulnerabilities-01 June17 (Windows)
1.3.6.1.4.1.25623.1.0.811004HighWireshark 'DOF dissector' DoS Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.811003HighWireshark 'DOF dissector' DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811002HighWireshark Multiple DoS Vulnerabilities-02 Apr17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.811001HighWireshark Multiple DoS Vulnerabilities-02 Apr17 (Windows)
1.3.6.1.4.1.25623.1.0.811000MediumWireshark Multiple DoS Vulnerabilities-01 Apr17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.810978MediumISC BIND Control Channel Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.810977MediumISC BIND Control Channel Denial of Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810976MediumISC BIND DNS64 Denial of Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810975MediumISC BIND DNS64 Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.810974MediumWireshark 'profinet/packet-dcerpc-pn-io.c' DoS (Windows)
1.3.6.1.4.1.25623.1.0.810963MediumWireshark Multiple Denial-of-Service Vulnerabilities-03 June17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.810962MediumWireshark Multiple Denial-of-Service Vulnerabilities-03 June17 (Windows)
1.3.6.1.4.1.25623.1.0.810934HighHPE LoadRunner Unspecified Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.810915MediumSymantec Messaging Gateway RAR File Parser DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.810802HighIBM Integration Bus XXE Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.810800HighIBM WebSphere MQ Multiple Denial of Service Vulnerabilities - Mar17
1.3.6.1.4.1.25623.1.0.810789HighMozilla Firefox ESR Security Update (mfsa_2017-14_2017-14) - Windows
1.3.6.1.4.1.25623.1.0.810702MediumOpenSSL Encrypt-Then-Mac Extension Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810701MediumOpenSSL Encrypt-Then-Mac Extension Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810700HighWireshark 'STANAG 4607' Capture File Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810699MediumWireshark Multiple DoS Vulnerabilities-01 Apr17 (Windows)
1.3.6.1.4.1.25623.1.0.810682HighVMware Fusion 'RPC Command' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810680HighVMware Player 'RPC Command' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810679HighVMware Player 'RPC Command' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810602MediumMcAfee Agent (MA) 'log viewer' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.810585MediumImageMagick Multiple Denial of Service Vulnerabilities Mar17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.810584MediumImageMagick Multiple Denial of Service Vulnerabilities Mar17 (Windows)
1.3.6.1.4.1.25623.1.0.810583MediumImageMagick HDR File Processing Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810582MediumImageMagick HDR File Processing Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810581MediumImageMagick Denial of Service Vulnerability Mar17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.810580MediumImageMagick Denial of Service Vulnerability Mar17 (Windows)
1.3.6.1.4.1.25623.1.0.810558MediumImageMagick 'IsPixelGray' Function Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810556MediumImageMagick 'IsPixelGray' Function Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810555MediumGraphicsMagick 'SVG File Parsing' Denial of Service Vulnerability-01 (Windows)
1.3.6.1.4.1.25623.1.0.810547MediumISC BIND DNS64 and RPZ Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.810546MediumOpenSSL Bad (EC)DHE Parameters DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810545MediumOpenSSL Bad (EC)DHE Parameters DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810544MediumOpenSSL Montgomery Multiplication Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810543MediumOpenSSL Montgomery Multiplication Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810542MediumOpenSSL Multiple Vulnerabilities Feb17
1.3.6.1.4.1.25623.1.0.810540MediumGraphicsMagick 'SVG File Parsing' Denial of Service Vulnerability-02 (Windows)
1.3.6.1.4.1.25623.1.0.810539MediumImageMagick 'WaveletDenoiseImage' Function Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810538MediumImageMagick 'WaveletDenoiseImage' Function Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810528MediumWireshark ASTERIX And DHCPv6 Dissector Multiple DoS Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.810527MediumWireshark ASTERIX And DHCPv6 Dissector Multiple DoS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.810520MediumISC BIND EDNS Option Processing Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.810519MediumISC BIND EDNS Option Processing Denial of Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810518MediumImageMagick Multiple Denial of Service Vulnerabilities-01 Jan17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.810517MediumImageMagick Multiple Denial of Service Vulnerabilities-01 Jan17 (Windows)
1.3.6.1.4.1.25623.1.0.810506MediumImageMagick Mat File Multiple Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.810502HighImageMagick Multiple Denial of Service Vulnerabilities Jan17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.810501HighImageMagick Memory Corruption Vulnerability Jan17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.810315MediumIBM WebSphere Portal Content Manager Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.810298HighImageMagick 'TIFF' File Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810296HighImageMagick 'TIFF' Handling Multiple Buffer Overflow Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.810295HighImageMagick Viff File Out of Bound Read Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810293MediumImageMagick MSL Interpreter Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810292MediumImageMagick Mat File Multiple Denial of Service Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.810291MediumISC BIND 'nxdomain-redirect' Feature Response DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.810290MediumISC BIND Inconsistent DNSSEC Information Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.810289MediumISC BIND Unusual DS Record Response Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.810288MediumISC BIND RTYPE ANY Query Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.810287MediumISC BIND RTYPE ANY Query Denial of Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810286MediumISC BIND Inconsistent DNSSEC Information Denial of Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810285MediumISC BIND 'nxdomain-redirect' Feature Response DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810284MediumISC BIND Unusual DS Record Response Denial of Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810281MediumImageMagick MSL Interpreter Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810280HighImageMagick Viff File Out of Bound Read Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810279HighImageMagick 'TIFF' Handling Multiple Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.810277HighImageMagick 'TIFF' File Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810275HighImageMagick Multiple Denial of Service Vulnerabilities Jan17 (Windows)
1.3.6.1.4.1.25623.1.0.810274HighImageMagick Memory Corruption Vulnerability Jan17 (Windows)
1.3.6.1.4.1.25623.1.0.810263HighISC BIND 'buffer.c' Assertion Failure Denial of Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.810262HighISC BIND 'buffer.c' Assertion Failure Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.810221HighNTP.org 'ntpd' 'decodenetnum' And 'loop counter underrun' DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.809894HighWireshark Multiple DoS Vulnerabilities Mar17 (Windows)
1.3.6.1.4.1.25623.1.0.809893HighWireshark Multiple DoS Vulnerabilities Mar17 (MAC OS X)
1.3.6.1.4.1.25623.1.0.809860HighPowerDNS Recursor Label Decompression Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809859HighPowerDNS Authoritative (Auth) Server Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809857HighPowerDNS Authoritative (Auth) Server Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809856HighPowerDNS Recursor Label Decompression Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809812MediumWireshark 'Profinet I/O dissector' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.809811MediumWireshark 'Profinet I/O dissector' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809810MediumWireshark Multiple Denial of Service Vulnerabilities Nov16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.809803MediumWireshark Multiple Denial of Service Vulnerabilities Nov16 (Windows)
1.3.6.1.4.1.25623.1.0.809787MediumOpenLDAP ber_get_next Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.809778MediumOpenSSL Death Alert Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809768MediumOpenSSL Death Alert Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809739MediumFreeRDP Denial of Service Vulnerability-02 (Linux)
1.3.6.1.4.1.25623.1.0.809738MediumFreeRDP Denial of Service Vulnerability-01 (Linux)
1.3.6.1.4.1.25623.1.0.809487MediumDup Scout Enterprise Server 'Login' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.809486HighDisk Savvy Enterprise Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.809482MediumVX Search Enterprise Server Buffer Overflow Vulnerability - Nov16
1.3.6.1.4.1.25623.1.0.809481MediumSync Breeze Enterprise Server Buffer Overflow Vulnerability - Nov16
1.3.6.1.4.1.25623.1.0.809477MediumApache Struts DoS Vulnerability (S2-041) - Linux
1.3.6.1.4.1.25623.1.0.809461MediumISC BIND NSID Request Denial of Service Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.809460MediumISC BIND NSID Request Denial of Service Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.809399MediumRealNetworks RealPlayer 'QCP' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809154HighOpenSSH Denial of Service And User Enumeration Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.809139HighPHP Denial of Service Vulnerability - 02 - Aug16 (Linux)
1.3.6.1.4.1.25623.1.0.809138HighPHP Denial of Service Vulnerability - 02 - Aug16 (Windows)
1.3.6.1.4.1.25623.1.0.809121HighOpenSSH Denial of Service And User Enumeration Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.809103MediumWireshark WBXML Dissector Denial of Service Vulnerability August16 (Windows)
1.3.6.1.4.1.25623.1.0.809102MediumWireshark Multiple Denial of Service Vulnerabilities-04 August16 (Windows)
1.3.6.1.4.1.25623.1.0.809101MediumWireshark Multiple Denial of Service Vulnerabilities-05 August16 (Windows)
1.3.6.1.4.1.25623.1.0.809100MediumWireshark Multiple Denial of Service Vulnerabilities-04 August16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.809065MediumDup Scout Enterprise Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.809061MediumVX Search Enterprise Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.809059MediumSync Breeze Enterprise Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.809052MediumIBM WebSphere MQ Denial of Service Vulnerability - September16
1.3.6.1.4.1.25623.1.0.809049MediumWireshark Multiple Denial of Service Vulnerabilities September16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.809048MediumWireshark Multiple Denial of Service Vulnerabilities September16 (Windows)
1.3.6.1.4.1.25623.1.0.808798HighPHP Denial of Service Vulnerability - 01 - Aug16 (Linux)
1.3.6.1.4.1.25623.1.0.808797HighPHP Denial of Service Vulnerability - 01 - Aug16 (Windows)
1.3.6.1.4.1.25623.1.0.808751MediumISC BIND 'lightweight resolver protocol' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.808673HighPHP 'type confusion' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.808672HighPHP 'type confusion' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.808654HighApache OpenOffice 'Impress Tool' Denial of Service Vulnerability (MAC OS X)
1.3.6.1.4.1.25623.1.0.808653HighApache OpenOffice 'Impress Tool' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.808651MediumIBM Websphere Application Server 'SIP Services' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.808624HighSymantec Norton Security 'CIDS' Driver Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.808613HighPHP Denial of Service Vulnerability - 01 - Jul16 (Linux)
1.3.6.1.4.1.25623.1.0.808612HighPHP Denial of Service Vulnerability - 01 - Jul16 (Windows)
1.3.6.1.4.1.25623.1.0.808611MediumPHP Multiple Denial of Service Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.808610MediumPHP 'gdImageScaleTwoPass()' Multiple Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.808573HighSymantec Ghost Solutions Suite Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.808537MediumApache Struts Security Update (S2-041)
1.3.6.1.4.1.25623.1.0.808534HighSymantec Antivirus Engine Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.808299MediumWireshark Multiple Denial of Service Vulnerabilities-05 August16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.808298MediumWireshark WBXML Dissector Denial of Service Vulnerability August16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.808290MediumWireshark Multiple Denial of Service Vulnerabilities-03 August16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.808289MediumWireshark Multiple Denial of Service Vulnerabilities-03 August16 (Windows)
1.3.6.1.4.1.25623.1.0.808288MediumWireshark Multiple Denial of Service Vulnerabilities-02 August16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.808287MediumWireshark Multiple Denial of Service Vulnerabilities-02 August16 (Windows)
1.3.6.1.4.1.25623.1.0.808286MediumWireshark Multiple Denial of Service Vulnerabilities-01 August16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.808285MediumWireshark Multiple Denial of Service Vulnerabilities-01 August16 (Windows)
1.3.6.1.4.1.25623.1.0.808284MediumWireshark CORBA IDL Dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.808283MediumKodi Web Server Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.808260MediumOracle Virtualbox Denial of Service Vulnerability-01 July16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.808259MediumOracle Virtualbox Denial of Service Vulnerability-01 July16 (Linux)
1.3.6.1.4.1.25623.1.0.808258MediumOracle Virtualbox Denial of Service Vulnerability-01 July16 (Windows)
1.3.6.1.4.1.25623.1.0.808222HighVLC Media Player QuickTime IMA File Denial of Service Vulnerability June16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.808221HighVLC Media Player QuickTime IMA File Denial of Service Vulnerability June16 (Windows)
1.3.6.1.4.1.25623.1.0.808184MediumIBM Websphere DataPower XC10 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.808160High7Zip UDF CInArchive::ReadFileItem Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.808082HighMcAfee LiveSafe Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.808079MediumOpenAFS Denial of Service Vulnerability-02 (Windows)
1.3.6.1.4.1.25623.1.0.808077MediumOpenAFS Denial of Service Vulnerability-01 (Windows)
1.3.6.1.4.1.25623.1.0.808075HighOpenAFS Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.807931MediumVLC Media Player Denial of Service Vulnerability April-16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807929MediumVLC Media Player Denial of Service Vulnerability April-16 (Windows)
1.3.6.1.4.1.25623.1.0.807920MediumSquid Denial of Service Vulnerability April16 (Linux)
1.3.6.1.4.1.25623.1.0.807919MediumSquid Denial of Service Vulnerability April16 (Windows)
1.3.6.1.4.1.25623.1.0.807915HighPuTTY DoS Vulnerability April16 (Windows)
1.3.6.1.4.1.25623.1.0.807794HighSquid Multiple Denial of Service Vulnerabilities April16 (Linux)
1.3.6.1.4.1.25623.1.0.807793HighSquid Multiple Denial of Service Vulnerabilities April16 (Windows)
1.3.6.1.4.1.25623.1.0.807712HighAsterisk Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.807710MediumSamba Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.807619HighIBM Domino Denial of Service Vulnerability - Mar16
1.3.6.1.4.1.25623.1.0.807580MediumWireshark NCP dissector DoS Vulnerability (May 2016) - Mac OS X
1.3.6.1.4.1.25623.1.0.807579MediumWireshark Multiple Denial of Service Vulnerabilities -02 May16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807578MediumWireshark Multiple Denial of Service Vulnerabilities May16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807577MediumWireshark Multiple Denial of Service Vulnerabilities -02 May16 (Windows)
1.3.6.1.4.1.25623.1.0.807576MediumWireshark NCP dissector Denial of Service Vulnerability May16 (Windows)
1.3.6.1.4.1.25623.1.0.807575MediumWireshark Multiple Denial of Service Vulnerabilities May16 (Windows)
1.3.6.1.4.1.25623.1.0.807565HighOracle GlassFish Server DoS Vulnerability (cpuapr2016v3)
1.3.6.1.4.1.25623.1.0.807479HighQuick Tftp Server Read Mode Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.807453MediumSquid 'http.cc' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.807452MediumSquid Multiple Denial of Service Vulnerabilities March16 (Windows)
1.3.6.1.4.1.25623.1.0.807451MediumSquid Multiple Denial of Service Vulnerabilities March16 (Linux)
1.3.6.1.4.1.25623.1.0.807450MediumSquid 'http.cc' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.807447MediumWireshark Multiple Denial-of-Service Vulnerabilities March16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807446MediumWireshark Multiple Denial-of-Service Vulnerabilities March16 (Windows)
1.3.6.1.4.1.25623.1.0.807399HighWireshark 'STANAG 4607' Capture File Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.807394MediumPowerDNS Recursor Specific Sequence Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.807393MediumPowerDNS Recursor Specific Sequence Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.807384MediumRuby on Rails Active Support Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.807383MediumRuby on Rails Active Support Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.807376MediumClamAV Crafted '7z' And 'Mew Packer' Parsing DoS Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.807375MediumClamAV Crafted '7z' And 'Mew Packer' Parsing DoS Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.807370MediumVLC Media Player Buffer Overflow Vulnerability Oct16
1.3.6.1.4.1.25623.1.0.807350HighIBM Tivoli Storage Manager FastBack Server Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.807241MediumISC BIND NXDOMAIN Redirection Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.807217MediumISC BIND Resolver Cache Vulnerability (Jan 2016)
1.3.6.1.4.1.25623.1.0.807216MediumISC BIND NSEC3 Signed Zones Queries Denial of Service Vulnerability (Jan 2016)
1.3.6.1.4.1.25623.1.0.807204HighISC BIND DNS64 Remote Denial of Service Vulnerability (Jan 2016)
1.3.6.1.4.1.25623.1.0.807203HighISC BIND DNS RDATA Handling Remote Denial of Service Vulnerability (Jan 2016
1.3.6.1.4.1.25623.1.0.807202HighISC BIND 'buffer.c' Script Remote Denial of Service Vulnerability (Jan 2016)
1.3.6.1.4.1.25623.1.0.807201HighISC BIND 'openpgpkey_61.c' Script Denial of Service Vulnerability (Jan 2016)
1.3.6.1.4.1.25623.1.0.807200HighISC BIND Denial of Service Vulnerability (CVE-2015-5477)
1.3.6.1.4.1.25623.1.0.807056HighSymantec Endpoint Protection 'ccSvcHst.exe' File Denial of Service Vulnerability Feb15
1.3.6.1.4.1.25623.1.0.806999HighISC BIND Denial of Service Vulnerability (CVE-2015-1349)
1.3.6.1.4.1.25623.1.0.806998HighISC BIND Denial of Service Vulnerability (CVE-2015-8461)
1.3.6.1.4.1.25623.1.0.806997MediumISC BIND Denial of Service Vulnerability (CVE-2015-8000)
1.3.6.1.4.1.25623.1.0.806996HighISC BIND Denial of Service Vulnerability (CVE-2015-8704)
1.3.6.1.4.1.25623.1.0.806995HighISC BIND Denial of Service Vulnerability (CVE-2015-8705)
1.3.6.1.4.1.25623.1.0.806950MediumWireshark Denial-of-Service Vulnerability January16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806949MediumWireshark Denial-of-Service Vulnerability January16 (Windows)
1.3.6.1.4.1.25623.1.0.806948MediumWireshark Multiple Denial-of-Service Vulnerabilities-03 January16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806947MediumWireshark Multiple Denial-of-Service Vulnerabilities-03 January16 (Windows)
1.3.6.1.4.1.25623.1.0.806946MediumWireshark Multiple Denial-of-Service Vulnerabilities-02 January16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806945MediumWireshark Multiple Denial-of-Service Vulnerabilities-02 January16 (Windows)
1.3.6.1.4.1.25623.1.0.806944MediumWireshark Multiple Denial-of-Service Vulnerabilities-01 January16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806943MediumWireshark Multiple Denial-of-Service Vulnerabilities-01 January16 (Windows)
1.3.6.1.4.1.25623.1.0.806895HighFreeproxy Internet Suite Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806889MediumIBM Websphere Application Server Multiple Vulnerabilities-03 Mar16
1.3.6.1.4.1.25623.1.0.806885HighIBM Websphere Application Server Denial of Service Vulnerability-01 Mar16
1.3.6.1.4.1.25623.1.0.806860MediumApache Subversion 'URIs' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806859MediumApache Subversion 'mod_dav_svn' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806856MediumApache Subversion Denial Of Service Vulnerability -01 Feb16
1.3.6.1.4.1.25623.1.0.806849Highnginx Multiple Denial Of Service Vulnerabilities 01 - Jan16
1.3.6.1.4.1.25623.1.0.806827HighIBM Websphere Application Server Denial Of Service Vulnerability 01 Jan16
1.3.6.1.4.1.25623.1.0.806826MediumIBM Websphere Application Server Denial of Service Vulnerability Jan16
1.3.6.1.4.1.25623.1.0.806817MediumOpenSSL DoS Vulnerability (20151203) - Windows
1.3.6.1.4.1.25623.1.0.806816MediumOpenSSL DoS Vulnerability (20151203) - Linux
1.3.6.1.4.1.25623.1.0.806756MediumVMware Fusion HGFS Denial of Service Vulnerability May16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806747MediumOpenSSL Denial of Service Vulnerability (20150611 - 1) - Linux
1.3.6.1.4.1.25623.1.0.806746MediumOpenSSL Denial of Service Vulnerability (20150611 - 1) - Windows
1.3.6.1.4.1.25623.1.0.806734HighOpenSSL DoS Vulnerability (20150319 - 1) - Linux
1.3.6.1.4.1.25623.1.0.806730HighOpenSSL DoS Vulnerability (20150319 - 1) - Windows
1.3.6.1.4.1.25623.1.0.806704MediumWireshark Pcapng File Parser Denial-of-Service Vulnerability Nov15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806703MediumWireshark Pcapng File Parser Denial-of-Service Vulnerability Nov15 (Windows)
1.3.6.1.4.1.25623.1.0.806700HighLibreOffice DOC Bookmarks Denial of Service Vulnerability Nov15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806694MediumTallSoft SNMP TFTP Server Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806671MediumOpenSSH Denial of Service Vulnerability - Jan16
1.3.6.1.4.1.25623.1.0.806652MediumOpenSSL 'PSS' parameter Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.806651MediumOpenSSL 'PSS' parameter Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.806649HighPHP Multiple Denial of Service Vulnerabilities - 01 - Dec15 (Linux)
1.3.6.1.4.1.25623.1.0.806648HighPHP Multiple Denial of Service Vulnerabilities - 01 - Dec15 (Windows)
1.3.6.1.4.1.25623.1.0.806599HighLibreOffice DOC Bookmarks Denial of Service Vulnerability Nov15 (Windows)
1.3.6.1.4.1.25623.1.0.806521HighAdobe Shockwave Player Denial of Service Vulnerability Oct15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806520HighAdobe Shockwave Player Denial of Service Vulnerability Oct15 (Windows)
1.3.6.1.4.1.25623.1.0.806516MediumEasy File Sharing Web Server USERID Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.806107MediumSquid SSL-Bump HTTPS Requests Processing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806106MediumSquid HTTP Range Request Handling Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806088HighVLC Media Player 3GP File Denial of Service Vulnerability Oct15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806087HighVLC Media Player 3GP File Denial of Service Vulnerability Oct15 (Linux)
1.3.6.1.4.1.25623.1.0.806086HighVLC Media Player 3GP File Denial of Service Vulnerability Oct15 (Windows)
1.3.6.1.4.1.25623.1.0.806080HighISC BIND Delegation Handling Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806079HighISC BIND Denial of Service Vulnerability (Oct 2015)
1.3.6.1.4.1.25623.1.0.806056HighGoogle Chrome Denial of Service Vulnerability (Sep 2015) - Mac OS X
1.3.6.1.4.1.25623.1.0.806055HighGoogle Chrome Denial of Service Vulnerability (Sep 2015) - Linux
1.3.6.1.4.1.25623.1.0.806054HighGoogle Chrome DoS Vulnerability (Sep 2015) - Windows
1.3.6.1.4.1.25623.1.0.806048HighOpenSSH Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806030MediumWireshark Multiple Denial-of-Service Vulnerabilities-01 August15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806029MediumWireshark Multiple Denial-of-Service Vulnerabilities-01 August15 (Windows)
1.3.6.1.4.1.25623.1.0.806019MediumClamAV Multiple Denial of Service Vulnerabilities August15 (Linux)
1.3.6.1.4.1.25623.1.0.806016MediumClamAV Multiple DoS Vulnerabilities (Aug 2015) - Windows
1.3.6.1.4.1.25623.1.0.805963HighMock SMTP Server Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.805953HighNeuroServer Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.805944Highio.js 'V8 utf-8 decoder' Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.805943HighNode.js 'V8 utf-8 decoder' Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.805705MediumPuTTY DoS Vulnerability June15 (Windows)
1.3.6.1.4.1.25623.1.0.805697MediumWireshark Multiple Denial-of-Service Vulnerabilities-01 July15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805696MediumWireshark Multiple Denial-of-Service Vulnerabilities-01 July15 (Windows)
1.3.6.1.4.1.25623.1.0.805691HighPHP Use-After-Free Denial Of Service Vulnerability - 02 - Jul15 (Windows)
1.3.6.1.4.1.25623.1.0.805690HighPHP Use-After-Free Remote Code Execution Vulnerability - 01 - Jul15 (Windows)
1.3.6.1.4.1.25623.1.0.805687HighPHP Use-After-Free Denial Of Service Vulnerability - 02 - Jul15 (Linux)
1.3.6.1.4.1.25623.1.0.805686HighPHP Use-After-Free Remote Code Execution Vulnerability - 01 - Jul15 (Linux)
1.3.6.1.4.1.25623.1.0.805607HighApache Subversion Denial of Service Vulnerability -02 May15
1.3.6.1.4.1.25623.1.0.805606MediumApache Subversion Denial of Service Vulnerability -01 May15
1.3.6.1.4.1.25623.1.0.805580MediumIBM WebSphere MQ 'PCF Response Message Handling' DoS Vulnerability - June 2015
1.3.6.1.4.1.25623.1.0.805577MediumIBM WebSphere MQ Denial of Service Vulnerability - May 2015
1.3.6.1.4.1.25623.1.0.805488MediumWireshark Denial-of-Service Vulnerability-02 Mar15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805487MediumWireshark Denial-of-Service Vulnerability-01 Mar15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805486MediumWireshark Denial-of-Service Vulnerability-02 Mar15 (Windows)
1.3.6.1.4.1.25623.1.0.805485MediumWireshark Denial-of-Service Vulnerability-01 Mar15 (Windows)
1.3.6.1.4.1.25623.1.0.805430MediumOracle Virtualbox Multiple DoS Vulnerabilities Feb15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805429MediumOracle Virtualbox Multiple DoS Vulnerabilities Feb15 (Linux)
1.3.6.1.4.1.25623.1.0.805428MediumOracle Virtualbox Multiple DoS Vulnerabilities Feb15 (Windows)
1.3.6.1.4.1.25623.1.0.805420MediumMalwarebytes-Anti-Exploit Denial Of Service (Windows)
1.3.6.1.4.1.25623.1.0.805416MediumPerl Denial of Service Vulnerability Jan 2015 (Windows)
1.3.6.1.4.1.25623.1.0.805395HighWireshark Multiple Denial-of-Service Vulnerabilities-02 June15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805394HighWireshark Multiple Denial-of-Service Vulnerabilities-01 June15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805393HighWireshark Multiple Denial-of-Service Vulnerabilities-02 June15 (Windows)
1.3.6.1.4.1.25623.1.0.805392HighWireshark Multiple Denial-of-Service Vulnerabilities-01 June15 (Windows)
1.3.6.1.4.1.25623.1.0.805363MediumFoxit PhantomPDF Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.805361MediumFoxit Reader Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.805323MediumWireshark Multiple Denial-of-Service Vulnerabilities -01 Jan15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805322MediumWireshark Multiple Denial-of-Service Vulnerabilities -01 Jan15 (Windows)
1.3.6.1.4.1.25623.1.0.805307MediumphpMyAdmin Denial-of-Service Vulnerability -01 Dec14
1.3.6.1.4.1.25623.1.0.805202MediumRuby 'REXML' Parser XML Entity Expansion (XEE) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.805177MediumIcecast 'stream_auth' handler Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.805157MediumEmbedthis Appweb Web Server Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.805096MediumEasy File Management Web Server USERID Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.804916MediumWireshark Denial of Service Vulnerability-03 Sep14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804915MediumWireshark Denial of Service Vulnerability-03 Sep14 (Windows)
1.3.6.1.4.1.25623.1.0.804914MediumWireshark DOS Vulnerability-02 Sep14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804912MediumWireshark DOS Vulnerability-02 Sep14 (Windows)
1.3.6.1.4.1.25623.1.0.804911MediumWireshark DOS Vulnerability-01 Sep14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804909MediumWireshark DOS Vulnerability-01 Sep14 (Windows)
1.3.6.1.4.1.25623.1.0.804903MediumGOM Media Player Denial of Service Vulnerability Sep14 (Windows)
1.3.6.1.4.1.25623.1.0.804901MediumBaidu Spark Browser Denial of Service Vulnerability -01 August14 (Windows)
1.3.6.1.4.1.25623.1.0.804898MediumWireshark Denial-of-Service Vulnerability-02 Nov14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804897MediumWireshark Denial-of-Service Vulnerability-02 Nov14 (Windows)
1.3.6.1.4.1.25623.1.0.804896MediumWireshark Multiple Denial-of-Service Vulnerability-01 Nov14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804895MediumWireshark Multiple Denial-of-Service Vulnerability-01 Nov14 (Windows)
1.3.6.1.4.1.25623.1.0.804889MediumRuby 'REXML' parser Denial-of-Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804888MediumRuby 'str_buf_cat' function Denial-of-Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804887MediumRuby 'encodes' function Denial-of-Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804801MediumWireshark Multiple Denial of Service Vulnerabilities-01 Aug14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804800MediumWireshark Multiple Denial of Service Vulnerabilities-01 Aug14 (Windows)
1.3.6.1.4.1.25623.1.0.804768High7T Interactive Graphical SCADA System 'dc.exe' Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804718MediumRequest Tracker (RT) 'Email::Address::List' Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.804667MediumWireshark 'Frame Metadissector' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804665MediumWireshark 'Frame Metadissector' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804638MediumGOM Media Player Denial of Service Vulnerability Jun14 (Windows)
1.3.6.1.4.1.25623.1.0.804634MediumPython 'Hash Collision' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804632MediumPython 'Hash Collision' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804615MediumVLC Media Player Denial of Service Vulnerability -01 June14 (Linux)
1.3.6.1.4.1.25623.1.0.804614MediumVLC Media Player Denial of Service Vulnerability -01 June14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804613MediumVLC Media Player Denial of Service Vulnerability -01 June14 (Windows)
1.3.6.1.4.1.25623.1.0.804571HighSeaMonkey Denial of Service Vulnerability-01 May14 (Windows)
1.3.6.1.4.1.25623.1.0.804570HighMozilla Firefox Denial of Service Vulnerability-01 May14 (Windows)
1.3.6.1.4.1.25623.1.0.804502HighMozilla Firefox Cookie Verification Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804501HighMozilla Firefox Cookie Verification Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804386HighAdobe Reader '.ETD File' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.804385HighAdobe Reader '.ETD File' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804384HighAdobe Reader '.ETD File' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804379MediumAdobe Reader 'AcroPDF.DLL' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.804378MediumAdobe Reader 'AcroPDF.DLL' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804377MediumAdobe Reader 'AcroPDF.DLL' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804348MediumVLC Media Player Denial of Service Vulnerability Mar14 (Linux)
1.3.6.1.4.1.25623.1.0.804347MediumVLC Media Player Denial of Service Vulnerability Mar14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804346MediumVLC Media Player Denial of Service Vulnerability Mar14 (Windows)
1.3.6.1.4.1.25623.1.0.804334MediumWireshark 'M3UA' Denial of Service Vulnerability-01 Mar14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804333MediumWireshark 'M3UA' Denial of Service Vulnerability-01 Mar14 (Windows)
1.3.6.1.4.1.25623.1.0.804325MediumVLC Media Player ASF Demuxer Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.804324MediumVLC Media Player ASF Demuxer Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804323MediumVLC Media Player ASF Demuxer Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804315MediumActive Perl Denial of Service Vulnerability Feb 2014 (Windows)
1.3.6.1.4.1.25623.1.0.804308MediumNovell iPrint Client Denial of Service (dos) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804304MediumGOM Media Player Denial of Service (dos) Vulnerability Feb14 (Windows)
1.3.6.1.4.1.25623.1.0.804303HighAdobe Digital Edition Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804301HighAdobe Digital Edition Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804275MediumWireshark RTP Dissector Denial of Service Vulnerability-01 May14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804274MediumWireshark RTP Dissector Denial of Service Vulnerability-01 May14 (Windows)
1.3.6.1.4.1.25623.1.0.804251HighApache Tomcat Content-Type Header Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.804183MediumApple Mac OS X Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.804182MediumMicrosoft Windows Movie Maker Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.804127HighVLC Media Player M3U Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.804126HighVLC Media Player M3U Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804125HighVLC Media Player M3U Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804123MediumOracle VM VirtualBox Local Denial of Service Vulnerability-01 Oct2013 (Linux)
1.3.6.1.4.1.25623.1.0.804122MediumOracle VM VirtualBox Local Denial of Service Vulnerability-01 Oct2013 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804121MediumOracle VM VirtualBox Local Denial of Service Vulnerability-01 Oct2013 (Windows)
1.3.6.1.4.1.25623.1.0.804052MediumWireshark BSSGP Dissector Denial of Service Vulnerability-02 Dec13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804051MediumWireshark BSSGP Dissector Denial of Service Vulnerability-02 Dec13 (Windows)
1.3.6.1.4.1.25623.1.0.804050MediumWireshark 'SIP' and 'NTLMSSP' Denial of Service Vulnerability-01 Dec13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804049MediumWireshark 'SIP' and 'NTLMSSP' Denial of Service Vulnerability-01 Dec13 (Windows)
1.3.6.1.4.1.25623.1.0.804025HighFreeSWITCH 'switch_regex.c' Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.804019MediumWireshark Denial of Service Vulnerability Sep13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804018MediumWireshark Denial of Service Vulnerability Sep13 (Windows)
1.3.6.1.4.1.25623.1.0.803955HighVLC Media Player mp4a Denial of Service Vulnerability (MAC OS X)
1.3.6.1.4.1.25623.1.0.803954HighVLC Media Player mp4a Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803910MediumRealNetworks RealPlayer Denial of Service Vulnerability - July13 (Windows)
1.3.6.1.4.1.25623.1.0.803798HighOneHTTPD HTTP Server Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803796HighhaneWIN DNS Server Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803782MediumApache Tomcat NIO Connector Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803762HighShare KM Server Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803716HighWinRadius Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803714HighQuick TFTP Server Long Filename Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803695MediumComodo Internet Security Denial of Service Vulnerability July 13
1.3.6.1.4.1.25623.1.0.803692MediumComodo Internet Security Denial of Service Vulnerability-05
1.3.6.1.4.1.25623.1.0.803691MediumComodo Internet Security Denial of Service Vulnerability-04
1.3.6.1.4.1.25623.1.0.803690MediumComodo Internet Security Denial of Service Vulnerability-03
1.3.6.1.4.1.25623.1.0.803689MediumComodo Internet Security Denial of Service Vulnerability-02
1.3.6.1.4.1.25623.1.0.803687MediumComodo Internet Security Denial of Service Vulnerability-01
1.3.6.1.4.1.25623.1.0.803677MediumPHP Denial of Service Vulnerability - Jun13 (Windows)
1.3.6.1.4.1.25623.1.0.803655MediumWireshark Multiple Vulnerabilities - June 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803654MediumWireshark Multiple Vulnerabilities - June 13 (Windows)
1.3.6.1.4.1.25623.1.0.803653MediumWireshark Multiple DoS Vulnerabilities - June 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803652MediumWireshark Multiple DoS Vulnerabilities - June 13 (Windows)
1.3.6.1.4.1.25623.1.0.803651MediumWireshark DCP ETSI Dissector DoS Vulnerability - June 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803650MediumWireshark DCP ETSI Dissector DoS Vulnerability - June 13 (Windows)
1.3.6.1.4.1.25623.1.0.803621HighWireshark Multiple Dissector Multiple Vulnerabilities - May 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803620HighWireshark Multiple Dissector Multiple Vulnerabilities - May 13 (Windows)
1.3.6.1.4.1.25623.1.0.803619MediumWireshark ASN.1 BER Dissector DoS Vulnerability - May 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803618MediumWireshark ASN.1 BER Dissector DoS Vulnerability - May 13 (Windows)
1.3.6.1.4.1.25623.1.0.803491HighCogent DataHub Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803473HighPostgreSQL Denial of Service Vulnerability - Apr13 (Windows)
1.3.6.1.4.1.25623.1.0.803461MediumGoogle Chrome Frame Plugin For Microsoft IE Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803457HighSIP Witch Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803442HighPostgreSQL Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803394HighMozilla Thunderbird 'WebSockets' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.803393HighMozilla Seamonkey 'WebSockets' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.803392HighMozilla Thunderbird 'WebSockets' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803391HighMozilla Seamonkey 'WebSockets' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803371HighStrawberry Perl Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803370HighActive Perl Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803357HighGoogle Chrome Denial of Service Vulnerability - April 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803356HighGoogle Chrome Denial of Service Vulnerability - April 13 (Linux)
1.3.6.1.4.1.25623.1.0.803355HighGoogle Chrome Denial of Service Vulnerability - April 13 (Windows)
1.3.6.1.4.1.25623.1.0.803343HighActive Perl Modules Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.803333HighWireshark Multiple Dissector Multiple Vulnerabilities - March 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803332HighWireshark Multiple Dissector Multiple DoS Vulnerabilities - March 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803331HighWireshark Multiple Dissector Multiple Vulnerabilities - March 13 (Windows)
1.3.6.1.4.1.25623.1.0.803330HighWireshark Multiple Dissector Multiple DoS Vulnerabilities - March 13 (Windows)
1.3.6.1.4.1.25623.1.0.803308HighPidgin Multiple Denial of Service Vulnerabilities -Feb13 (Windows)
1.3.6.1.4.1.25623.1.0.803191HighSysax Multi Server SSH Component NULL Pointer Dereference DOS Vulnerability
1.3.6.1.4.1.25623.1.0.803172HighFreeciv Multiple Remote Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.803150MediumNero MediaHome Server Multiple Remote DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.803125MediumTVMOBiLi Media Server HTTP Request Multiple BOF Vulnerabilities
1.3.6.1.4.1.25623.1.0.803104MediumOracle VM VirtualBox Unspecified Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.803103MediumOracle VM VirtualBox Unspecified Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803091MediumOpenBSD Portmap Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803080MediumFirefly MediaServer HTTP Header Multiple DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.803069MediumWireshark Multiple Dissector Multiple DoS Vulnerabilities - Dec12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803068MediumWireshark Multiple Dissector Multiple DoS Vulnerabilities - Dec12 (Windows)
1.3.6.1.4.1.25623.1.0.803065MediumLibreOffice Import Files Denial of Service Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.803064MediumLibreOffice Import Files Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.803037HighOptima PLC APIFTP Server Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.803004MediumOpera Multiple Vulnerabilities - August12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802996HighMozilla Firefox 'WebSockets' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802993HighMozilla Firefox 'WebSockets' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802921MediumVLC Media Player 'MP4' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802920MediumVLC Media Player 'MP4' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802913HighfreeFTPD PORT Command Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802908MediumWireshark Multiple Denial of Service Vulnerabilities - July 12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802907MediumWireshark Multiple Denial of Service Vulnerabilities - July 12 (Windows)
1.3.6.1.4.1.25623.1.0.802906MediumPidgin MSN and XMPP Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802905HighPowerNet Twin Client 'RFSynC' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802902MediumWireshark Denial of Service Vulnerability-02 March 11 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802900MediumWireshark Denial of Service Vulnerability March-11 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802899MediumWireshark PPP And NFS Dissector Denial of Service Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.802898MediumWireshark PPP And NFS Dissector Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802877MediumWireshark 'bytes_repr_len' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802870HighMozilla Products 'jsinfer.cpp' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802869HighMozilla Products 'jsinfer.cpp' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802850HighGoogle Chrome Multiple Denial of Service Vulnerabilities - May 12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802849HighGoogle Chrome Multiple Denial of Service Vulnerabilities - May 12 (Linux)
1.3.6.1.4.1.25623.1.0.802848HighGoogle Chrome Multiple Denial of Service Vulnerabilities - May 12 (Windows)
1.3.6.1.4.1.25623.1.0.802846MediumWireshark ZigBee ZCL Dissector Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802844MediumWireshark Lucent/Ascend File Parser Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802831HighEMC NetWorker 'nsrexecd' RPC Packet Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802829MediumOpera Large Integer Argument Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.802827HighEMC Data Protection Advisor NULL Pointer Dereference Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802826HighRealNetworks RealPlayer MP4 File Handling Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802825MediumJabber Studio Jabberd Server SASL Negotiation Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802809HighGoogle Chrome Multiple Denial of Service Vulnerabilities - March12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802808HighGoogle Chrome Multiple Denial of Service Vulnerabilities - March12 (Linux)
1.3.6.1.4.1.25623.1.0.802807HighGoogle Chrome Multiple Denial of Service Vulnerabilities - March12 (Windows)
1.3.6.1.4.1.25623.1.0.802799MediumWireshark Denial of Service Vulnerability-01 March 11 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802768MediumWireshark CSN.1 Dissector Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802766MediumWireshark ANSI A MAP Files Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802765MediumWireshark IEEE 802.11 Dissector Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802763MediumWireshark Multiple Denial of Service Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.802760MediumWireshark IEEE 802.11 Dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802759MediumWireshark Multiple Denial of Service Vulnerabilities - April 12 (Windows)
1.3.6.1.4.1.25623.1.0.802757MediumOpera Browser 'SRC' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802754HighOpera Web Browser Select Object Denial Of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802742MediumOpera Browser 'SRC' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.802713HighPidgin Multiple Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802681MediumOracle Java SE Hash Collision DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802680MediumOracle Java SE 'MurmurHash' Algorithm Hash Collision DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802677HighCA ARCserve Backup RPC Services Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802674HighNovell eDirectory Multiple Stack Based Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.802670MediumPHP pdo_sql_parser.re 'PDO' extension DoS vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802665MediumWireshark ASN.1 BER Dissector Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802662Mediumhttpdx Wildcards Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802654HighOpera URL Processing Arbitrary Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.802651MediumOpera Multiple Denial of Service Vulnerabilities - June12 (Linux)
1.3.6.1.4.1.25623.1.0.802650MediumOpera Multiple Denial of Service Vulnerabilities - June12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802649MediumOpera Multiple Denial of Service Vulnerabilities - June12 (Windows)
1.3.6.1.4.1.25623.1.0.802635HighxArrow Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.802627MediumLAN Messenger Malformed Initiation Request Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802625MediumWireshark Multiple Denial of Service Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.802617MediumNetDecision HTTP Server Long HTTP Request Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802614HighTiny HTTP Server Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802566MediumPHP Multiple Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802562HighStrawberry Perl Modules Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802557MediumLibreOffice 'DOC' File Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802510HighMozilla Products Browser Engine Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802506HighInvestintech Products Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.802503MediumWireshark CSN.1 Dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802489MediumVLC Media Player 'libpng_plugin' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802488MediumVLC Media Player 'libpng_plugin' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802487HighVLC Media Player TiVo Demuxer Double Free Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802480HighVLC Media Player TiVo Demuxer Double Free Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802462HighMicrosoft ActiveSync Null Pointer Dereference Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802460HighSafeNet Sentinel Protection Installer Long Request DoS Vulnerability
1.3.6.1.4.1.25623.1.0.802438HighEzhometech Ezserver Long 'GET' Request Stack Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802420MediumVLC Media Player '.amr' File Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802409MediumOracle GlassFish Server Hash Collision Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802408MediumPHP Web Form Hash Collision Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802406MediumHillstone Software TFTP Write/Read Request Server Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802396MediumOpera Large Integer Argument Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802395MediumOpera Large Integer Argument Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802382MediumWibu-Systems CodeMeter Runtime TCP Packets Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802376HighGoogle Chrome Multiple Denial of Service Vulnerabilities - January12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802375HighGoogle Chrome Multiple Denial of Service Vulnerabilities - January12 (Linux)
1.3.6.1.4.1.25623.1.0.802374HighGoogle Chrome Multiple Denial of Service Vulnerabilities - January12 (Windows)
1.3.6.1.4.1.25623.1.0.802372MediumWinMount 'WMDrive.sys' Driver IOCTL Handling Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802370MediumTomatoSoft Free Mp3 Player '.mp3' File Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802349HighPHP EXIF Header Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802340MediumEtherApe RPC Packet Processing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802331HighPidgin Libpurple Protocol Plugins Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802308MediumWireshark Lucent/Ascend File Parser Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802300MediumTor Directory Authority 'policy_summarize' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802295HighLinux Kernel IGMP Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802248MediumWireshark Multiple Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802247MediumCogent DataHub Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802232HighCiscoKits CCNA TFTP Server 'Write' Command Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802231MediumFinger Redirection Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802223MediumShibboleth XML Security Signature Key Parsing Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802222HighSybase Adaptive Server Enterprise Backup Server Format String Vulnerability
1.3.6.1.4.1.25623.1.0.802214HighMozilla Products Multiple Denial of Service Vulnerabilities July-11 (Windows)
1.3.6.1.4.1.25623.1.0.802201MediumWireshark 'bytes_repr_len' Function Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802200MediumWireshark Multiple Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802198HighApple QuickTime Multiple Denial of Service Vulnerabilities - (Windows)
1.3.6.1.4.1.25623.1.0.802129HighAzeoTech DAQFactory < 5.85 Build 1842 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.802127MediumGoogle Chrome 'GetWidget' methods DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.802126MediumGoogle Chrome 'GetWidget' methods DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802119HighVLC Media Player 'AMV' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802118HighVLC Media Player 'AMV' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.802113MediumOpera Browser 'SRC' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802065HighAT-TFTP Server Long Filename BoF Vulnerability
1.3.6.1.4.1.25623.1.0.802063MediumAsterisk Products Invalid SDP SIP Channel Driver DoS Vulnerability
1.3.6.1.4.1.25623.1.0.802062HighSquid Proxy Accept-Language Header Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802061HighVino VNC Server Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802057MediumSquid Proxy Host Header Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802056MediumMIT Kerberos 5 kpasswd UDP Packet DoS Vulnerability
1.3.6.1.4.1.25623.1.0.802055MediumApache Subversion 'mod_dav_svn' Module Multiple DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.802054MediumApache Subversion 'mod_dav_svn' log REPORT Request DoS Vulnerability
1.3.6.1.4.1.25623.1.0.802044MediumLighttpd Connection header Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802037HighAzeotech DAQFactory NETB Datagram Parsing Stack Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802036MediumBeckhoff TwinCAT 'TCATSysSrv.exe' Network Packet Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802025HighXitami Web Server If-Modified-Since Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802020HighServa32 web server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802012HighRumble SMTP Server 'MAIL FROM' Command Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802011HighAvaya IP Office Manager TFTP Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802007HighHiawatha WebServer 'Content-Length' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801997HighOracle GlassFish/System Application Server Web Container DOS Vulnerability
1.3.6.1.4.1.25623.1.0.801968MediumAdobe Flash Media Server Remote Denial of Service Vulnerability (August-2011)
1.3.6.1.4.1.25623.1.0.801963HighHP (OpenView Storage) Data Protector Media Management Daemon DoS Vulnerability
1.3.6.1.4.1.25623.1.0.801943MediumLost Door J-Revolution Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801938HighIBM solidDB User Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801937HighIBM solidDB RPC Test Commands Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.801892MediumAdobe Flash Media Server XML Data Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801860MediumPHP 'grapheme_extract()' NULL Pointer Dereference Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801833MediumWireshark ASN.1 BER Dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801824MediumIBM Tivoli Directory Proxy Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801823MediumIBM Tivoli Directory Server LDAP BER Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801809MediumIBM Tivoli Directory Server DIGEST-MD5 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801790MediumPerl Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801785MediumWireshark X.509if Dissector Denial of service vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801774MediumGoogle Chrome 'Webkit' CSS Implementation DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801773MediumGoogle Chrome 'WebKit' CSS Implementation DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801772HighRsync Multiple Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.801764MediumPidgin Yahoo Protocol 'YMSG' NULL Pointer Dereference Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801763HighGoogle Chrome Multiple Vulnerabilities - March 11(Windows)
1.3.6.1.4.1.25623.1.0.801762HighGoogle Chrome Multiple Vulnerabilities - March 11(Linux)
1.3.6.1.4.1.25623.1.0.801761MediumWireshark Denial of Service Vulnerability March-11 (Windows)
1.3.6.1.4.1.25623.1.0.801758MediumWireshark Denial of Service Vulnerability March-11 (Windows)
1.3.6.1.4.1.25623.1.0.801756MediumWireshark Denial of Service Vulnerability - March-11 (Windows)
1.3.6.1.4.1.25623.1.0.801748HighGoogle Chrome Multiple Denial of Service Vulnerabilities - February 11(Linux)
1.3.6.1.4.1.25623.1.0.801747HighGoogle Chrome Multiple Denial of Service Vulnerabilities - February 11(Windows)
1.3.6.1.4.1.25623.1.0.801743HighWireshark Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801742HighWireshark Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801669HighMicrosoft Windows IIS FTP Server DOS Vulnerability
1.3.6.1.4.1.25623.1.0.801638MediumApple Safari libxml Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801586HighPHP Zend and GD Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.801583MediumPHP 'ext/imap/php_imap.c' Use After Free Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801579MediumHP (OpenView Storage) Data Protector Manager DoS Vulnerability
1.3.6.1.4.1.25623.1.0.801568MediumMySQL Handler Multiple Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.801567MediumMySQL Mysqld Multiple Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.801566MediumMySQL Multiple Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.801554MediumWireshark ZigBee ZCL Dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801536MediumPidgin Libpurple 'purple_base64_decode()' Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.801531MediumIBM solidDB Packets Processing Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.801521MediumApache APR-util 'buckets/apr_brigade.c' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801440HighAdersoft VbsEdit '.vbs' File Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801435MediumWireshark 'IPMI dissector' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801433MediumWireshark 'packet-gsm_a_rr.c' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801430MediumVLC Media Player Meta-Information Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801429MediumVLC Media Player Meta-Information Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801349MediumMicrosoft Internet Explorer 'IFRAME' Denial Of Service Vulnerability (June-10)
1.3.6.1.4.1.25623.1.0.801348MediumMicrosoft Internet Explorer 'IFRAME' Denial Of Service Vulnerability -june 10
1.3.6.1.4.1.25623.1.0.801347MediumMozilla Firefox 'IFRAME' Denial Of Service vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801333MediumMicrosoft Windows Kernel 'win32k.sys' Multiple DOS Vulnerabilities
1.3.6.1.4.1.25623.1.0.801305HighAdobe Reader PDF Handling Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801256HighAdobe Flash Player/Air Multiple Vulnerabilities - August10 (Linux)
1.3.6.1.4.1.25623.1.0.801255HighAdobe Flash Player/Air Multiple Vulnerabilities - August10 (Windows)
1.3.6.1.4.1.25623.1.0.801235MediumQt 'QSslSocketBackendPrivate::transmit()' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801216MediumOpera 'IFRAME' Denial Of Service vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801208MediumWireshark DOCSIS Dissector Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801150MediumYahoo! Messenger 'YahooBridgeLib.dll' ActiveX Control DOS Vulnerability
1.3.6.1.4.1.25623.1.0.801141HighOpera Denial Of Service Vulnerability - Nov09 (Linux)
1.3.6.1.4.1.25623.1.0.801140HighOpera Multiple Vulnerabilities - Nov09 (Windows)
1.3.6.1.4.1.25623.1.0.801139MediumSnort 'IPv6' Packet Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801135HighMozilla Firefox Denial Of Service Vulnerability Nov-09 (Linux)
1.3.6.1.4.1.25623.1.0.801134HighMozilla Firefox DoS Vulnerability (Nov 2009) - Windows
1.3.6.1.4.1.25623.1.0.801133HighMozilla Firefox Multiple Memory Corruption Vulnerabilities Nov-09 (Linux)
1.3.6.1.4.1.25623.1.0.801132HighMozilla Firefox Multiple Memory Corruption Vulnerabilities Nov-09 (Windows)
1.3.6.1.4.1.25623.1.0.801129MediumGpg4Win Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801118MediumRhino Software Serv-U 'SITE SET' Command DoS Vlnerability
1.3.6.1.4.1.25623.1.0.801104MediumAdobe Acrobat PDF File Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801066MediumMySQL Authenticated Access Restrictions Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801065HighMySQL Authenticated Access Restrictions Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801064HighMySQL Denial Of Service and Spoofing Vulnerabilities
1.3.6.1.4.1.25623.1.0.801058MediumTYPSoft FTP Server 'APPE' and 'DELE' Commands DOS Vulnerability
1.3.6.1.4.1.25623.1.0.801039MediumHTML-Parser 'decode_entities()' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801037HighWireshark 'wiretap/erf.c' Unsigned Integer Wrap Vulnerability - Nov09 (Linux)
1.3.6.1.4.1.25623.1.0.801036HighWireshark 'wiretap/erf.c' Unsigned Integer Wrap Vulnerability - Nov09 (Windows)
1.3.6.1.4.1.25623.1.0.801035MediumWireshark 'DCERPC/NT' Dissector DOS Vulnerability - Nov09 (Linux)
1.3.6.1.4.1.25623.1.0.801034MediumWireshark 'DCERPC/NT' Dissector DOS Vulnerability - Nov09 (Windows)
1.3.6.1.4.1.25623.1.0.801033MediumWireshark Multiple Denial Of Service Vulnerability - Nov09 (Linux)
1.3.6.1.4.1.25623.1.0.801032MediumWireshark Multiple Denial Of Service Vulnerabilities - Nov09 (Windows)
1.3.6.1.4.1.25623.1.0.801031MediumPidgin Oscar Protocol Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801030MediumPidgin Oscar Protocol Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.80103High3com switch2hub
1.3.6.1.4.1.25623.1.0.801027MediumVMware Authorization Service Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.80102HighSendmail smad Vulnerability
1.3.6.1.4.1.25623.1.0.800967MediumPerl UTF-8 Regular Expression Processing DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800963MediumZoIPer Empty Call-Info Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800961Highhttpdx 'h_readrequest()' Host Header Format String Vulnerability
1.3.6.1.4.1.25623.1.0.800922HighOpera Web Browser Select Object Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800921HighOpera Web Browser Select Object Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800872MediumMicrosoft Internet Explorer 'li' Element DoS Vulnerability - Sep09
1.3.6.1.4.1.25623.1.0.800866HighSun Java System Web Proxy Server Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800865HighSun Java System Web Proxy Server Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800863HighMicrosoft Internet Explorer XML Document DoS Vulnerability - Aug09
1.3.6.1.4.1.25623.1.0.800861MediumMicrosoft Internet Explorer 'findText()' Unicode Parsing DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800858MediumMozilla Firefox SOCKS5 Proxy Server DoS Vulnerability Aug-09 (Linux)
1.3.6.1.4.1.25623.1.0.800857MediumMozilla Firefox SOCKS5 Proxy Server DoS Vulnerability Aug-09 (Windows)
1.3.6.1.4.1.25623.1.0.800854HighAdobe Flash Player/Air Multiple DoS Vulnerabilities - Aug09 (Linux)
1.3.6.1.4.1.25623.1.0.800853HighAdobe Flash Player/Air Multiple DoS Vulnerabilities - Aug09 (Windows)
1.3.6.1.4.1.25623.1.0.800852MediumFirebird SQL 'op_connect_request' Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800849HighMozilla Products 'select()' Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800848HighMozilla Products 'select()' Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800842HighMySQL 'sql_parse.cc' Multiple Format String Vulnerabilities
1.3.6.1.4.1.25623.1.0.800841MediumTor Denial Of Service Vulnerability - July09 (Linux)
1.3.6.1.4.1.25623.1.0.800839MediumTor Denial Of Service Vulnerability - July09 (Windows)
1.3.6.1.4.1.25623.1.0.800837HighApache HTTP Server 'mod_deflate' Denial Of Service Vulnerability - July09
1.3.6.1.4.1.25623.1.0.800835MediumApple Safari JavaScript 'Reload()' DoS Vulnerability - July09
1.3.6.1.4.1.25623.1.0.800834HighApple Safari DoS or XSS Vulnerability - July09
1.3.6.1.4.1.25623.1.0.800827HighApache HTTP Server 'mod_proxy_http.c' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800824MediumPidgin OSCAR Protocol Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800823MediumPidgin OSCAR Protocol Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800815HighApple Safari Multiple Vulnerabilities June-09 (Windows) - II
1.3.6.1.4.1.25623.1.0.800814HighApple Safari Multiple Vulnerabilities June-09 (Windows) - I
1.3.6.1.4.1.25623.1.0.800809MediumDenial Of Service Vulnerability in OpenSSL June-09 (Linux)
1.3.6.1.4.1.25623.1.0.800806MediumVMware Products Descheduled Time Accounting Driver DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800805MediumVMware Products Descheduled Time Accounting Driver DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800750MediumMozilla Products Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800744MediumApple Safari Nested 'object' Tag Remote Denial Of Service vulnerability
1.3.6.1.4.1.25623.1.0.800726MediumXM Easy Personal FTP Server File/Folder Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800711MediumSamba winbind Daemon Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800710MediumQuagga Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800708MediumIPSec Tools Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800706HighAdobe Reader/Acrobat Denial of Service Vulnerability (May09)
1.3.6.1.4.1.25623.1.0.800701HighAdobe Reader Denial of Service Vulnerability (May09)
1.3.6.1.4.1.25623.1.0.800700HighMicrosoft GDIPlus PNG Infinite Loop Vulnerability
1.3.6.1.4.1.25623.1.0.800694MediumICQ Toolbar 'toolbaru.dll' ActiveX Control Remote DOS Vulnerability
1.3.6.1.4.1.25623.1.0.800673MediumstrongSwan Denial Of Service Vulnerability - Aug09
1.3.6.1.4.1.25623.1.0.800669HighMicrosoft Internet Explorer Denial Of Service Vulnerability - July09
1.3.6.1.4.1.25623.1.0.800656HighApple Safari Denial Of Service Vulnerability - Jul09
1.3.6.1.4.1.25623.1.0.800646MediumLibTIFF TIFF Image Buffer Underflow Vulnerability
1.3.6.1.4.1.25623.1.0.800634MediumIrssi Off-by-one Read/Write DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800632MediumstrongSwan IKE_SA_INIT and IKE_AUTH DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.800625MediumMozilla Firefox 'keygen' HTML Tag DOS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800624MediumMozilla Firefox 'keygen' HTML Tag DOS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.80061MediumF-Secure Policy Manager Server fsmsh.dll module DoS
1.3.6.1.4.1.25623.1.0.800600HighPGP Desktop Local Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800599Highavast! AntiVirus Multiple BOF Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800597MediumClamAV LZH File Unpacking Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800596MediumClamAV LZH File Unpacking Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800584HighCUPS Denial of Service Vulnerability - Jun09
1.3.6.1.4.1.25623.1.0.800581MediumCUPS IPP Packets Processing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800578HighApple QuickTime Multiple Vulnerabilities - Jun09
1.3.6.1.4.1.25623.1.0.800566MediumGoogle Chrome Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.80056MediumELOG < 2.6.2-7 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800556HighClamAV Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800554HighClamAV Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800552HighVersalsoft HTTP Image Uploader ActiveX Vulnerability
1.3.6.1.4.1.25623.1.0.800551MediumOpera Web Browser XML Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800550MediumOpera Web Browser XML Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800549MediumApple Safari Denial of Service Vulnerability (Windows) - Apr09
1.3.6.1.4.1.25623.1.0.800544HighJustSystems Ichitaro Products Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800543MediumApple iTunes Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800541MediumQip ICQ Message Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800530HighSopCast SopCore ActiveX Control DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800524MediumApple Safari URI NULL Pointer Dereference DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800503MediumAyeView GIF Image Handling Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800502MediumThunderbird DoS attacks via malformed MIME emails (Linux)
1.3.6.1.4.1.25623.1.0.800501MediumThunderbird DoS attacks via malformed MIME emails (Windows)
1.3.6.1.4.1.25623.1.0.800494HighApple QuickTime Multiple Denial Of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800490MediumOpenSSL 'kssl_keytab_is_available()' DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.800487MediumCUPS 'scheduler/select.c' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800479HighAvast Antivirus 'aavmker4.sys' Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800473MediumSquid HTCP Packets Processing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.80047HighAbyss httpd crash
1.3.6.1.4.1.25623.1.0.800463MediumAsterisk T.38 Negotiation Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800460MediumSquid 'lib/rfc1035.c' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800453HighGZip 'huft_build()' in 'inflate.c' Input Validation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800452HighGZip 'huft_build()' in 'inflate.c' Input Validation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800441MediumMIT Kerberos5 KDC Cross Realm Referral DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800424MediumPidgin MSN Protocol Plugin Denial Of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800423MediumPidgin MSN Protocol Plugin Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800416MediumFirefox 'nsObserverList::FillObserverArray' DOS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800410MediumVMware Products vmware-authd Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800409MediumApple Safari Malformed URI Remote DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800406MediumFirefox Browser designMode Null Pointer Dereference DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.800405MediumFirefox Browser designMode Null Pointer Dereference DoS Vulnerability - Win
1.3.6.1.4.1.25623.1.0.800402MediumFirefox Browser Libxul Memory Leak Remote DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.800401MediumFirefox Browser Libxul Memory Leak Remote DoS Vulnerability - Win
1.3.6.1.4.1.25623.1.0.800398HighMozilla Firefox DoS Vulnerability May-09 (Linux)
1.3.6.1.4.1.25623.1.0.800397HighWireshark Multiple Unspecified Vulnerability - Apr09 (Linux)
1.3.6.1.4.1.25623.1.0.800396HighWireshark Multiple Unspecified Vulnerability - Apr09 (Windows)
1.3.6.1.4.1.25623.1.0.800395MediumDenial of Service vulnerability in AVG Anti-Virus (Linux)
1.3.6.1.4.1.25623.1.0.800393MediumPHP DoS Vulnerability - April09
1.3.6.1.4.1.25623.1.0.800390MediumFirefox XUL Parsing Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800389MediumFirefox XUL Parsing Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800386HighSun Java JRE Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800384HighSun Java JDK/JRE Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800380HighMozilla Seamonkey XSL Parsing Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800379HighFirefox XSL Parsing Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800378HighMozilla Seamonkey XSL Parsing Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800377HighFirefox XSL Parsing Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800375MediumWireshark Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800374MediumWireshark Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800373MediumPHP 'mbstring.func_overload' DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800344HighMozilla Firefox DoS Vulnerability May-09 (Windows)
1.3.6.1.4.1.25623.1.0.800337MediumMicrosoft Internet Explorer NULL Pointer DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800330HighBulletProof FTP Client '.bps' File Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800328MediumInteger Overflow vulnerability in Microsoft Windows Media Player
1.3.6.1.4.1.25623.1.0.800327HighBreakPoint Software Hex Workshop Denial of Service vulnerability
1.3.6.1.4.1.25623.1.0.800325MediumF-PROT AV 'ELF' Header Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800322MediumTeamtek Universal FTP Server Multiple Commands DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.800321MediumNorton Internet Security Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800319HighApple QuickTime Malformed .mov File Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800318HighApple iTunes Malformed .mov File Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800316Highchm2pdf Insecure Temporary File Creation or DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800306MediumMyServer Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800305HighSami FTP Server Multiple Commands Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800267MediumMicrosoft GDIPlus Library File Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800261High7-Zip Unspecified Archive Handling Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800259MediumOpenSSL Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800258MediumOpenSSL Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800256High7-Zip Unspecified Archive Handling Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800247MediumWireshark Multiple Vulnerabilities Feb-09 (Windows)
1.3.6.1.4.1.25623.1.0.800246MediumWireshark Multiple Vulnerabilities Feb 09 (Linux)
1.3.6.1.4.1.25623.1.0.800237MediumTitanFTP Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800218MediumMicrosoft Money 'prtstb06.dll' Denial of Service vulnerability
1.3.6.1.4.1.25623.1.0.800216MediumPGP Desktop Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800213MediumVirusBlokAda Personal AV Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800211MediumXM Easy Personal FTP Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800203MediumNOD32 Email Message Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800201HighZIM Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800187HighMinaliC Webserver Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800185MediumZope Object Database ZEO Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800184MediumOpenTTD Multiple use-after-free Denial of Service vulnerability
1.3.6.1.4.1.25623.1.0.800183HighAdobe Flash Media Server Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.800182HighCUPS IPP Use-After-Free Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.80017MediumSquid < 2.6.STABLE12 Denial-of-Service Vulnerability
1.3.6.1.4.1.25623.1.0.800161HighSun Java System Web Server Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800154MediumKaspersky Anti-Virus 2010 'kl1.sys' Driver DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800142HighCUPS Subscription Incorrectly uses Guest Account DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800139MediumK-Lite Mega Codec Pack vsfilter.dll Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800133HighVLC Media Player Multiple Stack-Based BOF Vulnerabilities - Nov08 (Linux)
1.3.6.1.4.1.25623.1.0.800132HighVLC Media Player Multiple Stack-Based BOF Vulnerabilities - Nov08 (Windows)
1.3.6.1.4.1.25623.1.0.800131HighUltraVNC VNCViewer Multiple Buffer Overflow Vulnerabilities - Nov08
1.3.6.1.4.1.25623.1.0.800128MediumOpenOffice senddoc Insecure Temporary File Creation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800122HighTUGzip zip File Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800117HighVLC Media Player TY Processing BOF Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800116HighVLC Media Player TY Processing Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800114HighGuildFTPd CWD and LIST Command Heap Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800113HighVLC Media Player XSPF Playlist Memory Corruption Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800112HighVLC Media Player XSPF Playlist Memory Corruption Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800111HighCUPS Multiple Vulnerabilities - Oct08
1.3.6.1.4.1.25623.1.0.800107HighAdobe Reader/Acrobat JavaScript Method Handling Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800106HighAdobe Reader/Acrobat JavaScript Method Handling Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800101HighCA eTrust SCM Multiple HTTP Gateway Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.800100MediumApple Safari WebKit Property Memory Leak Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800087HighAdobe Flash Player for Linux SWF Processing Vulnerability
1.3.6.1.4.1.25623.1.0.800086MediumKaspersky Internet Security Suite Malformed MIME Message DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800085MediumIncredimail Malformed MIME Message DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800083MediumMicrosoft Outlook Express Malformed MIME Message DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800082HighMicrosoft SQL Server sp_replwritetovarbin() BOF Vulnerability
1.3.6.1.4.1.25623.1.0.800081MediumOpera Web Browser DoS attacks on MIME via malformed MIME emails (Windows)
1.3.6.1.4.1.25623.1.0.800079MediumClamAV Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800077HighVLC Media Player Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800076HighVLC Media Player Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800075MediumWireshark SMTP Processing Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800074MediumWireshark SMTP Processing Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800073HighTitan FTP Server DELE Command Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800067HighClamAV get_unicode_name() Off-By-One Heap based BOF Vulnerability
1.3.6.1.4.1.25623.1.0.800066HighOpera Web Browser Heap Based Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800064MediumZope Python Scripts Local Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800063HighWinComLPD Total Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800041MediumWireshark Multiple Vulnerabilities - Oct08 (Linux)
1.3.6.1.4.1.25623.1.0.800040MediumWireshark Multiple Vulnerabilities - Oct08 (Windows)
1.3.6.1.4.1.25623.1.0.800036HighLinux Kernel Stream Control Transmission Protocol Violation Vulnerability
1.3.6.1.4.1.25623.1.0.56918HighFenice <=1.10 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.51913MediumIcecast Server Slash File Name DoS Vulnerability
1.3.6.1.4.1.25623.1.0.51886HighMySQL Multiple flaws (3)
1.3.6.1.4.1.25623.1.0.2497HighIBM Lotus Domino Notes RPC Authentication Processing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.20890HighLotus Domino LDAP Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.20388HighJuniper NetScreen-Security Manager Remote DoS flaw
1.3.6.1.4.1.25623.1.0.20245MediumMailEnable IMAP rename DoS Vulnerability
1.3.6.1.4.1.25623.1.0.200058HighCesarFTP MKD Command Buffer Overflow
1.3.6.1.4.1.25623.1.0.19777HighMalformed ICMP Packets May Cause a Denial of Service (SCTP)
1.3.6.1.4.1.25623.1.0.19757MediumVentrilo Server Malformed Status Query Remote DoS
1.3.6.1.4.1.25623.1.0.19304HighAllegro Software RomPager 2.10 Denial of Service
1.3.6.1.4.1.25623.1.0.18650MediumSambar Search Results Buffer Overflow Denial of Service
1.3.6.1.4.1.25623.1.0.17348MediumJetty < 4.2.19 Denial of Service
1.3.6.1.4.1.25623.1.0.17296MediumKill service with random data
1.3.6.1.4.1.25623.1.0.17156HighConnect back to SOCKS5 server
1.3.6.1.4.1.25623.1.0.17155HighConnect back to SOCKS4 server
1.3.6.1.4.1.25623.1.0.17154HighProxy accepts CONNECT requests to itself
1.3.6.1.4.1.25623.1.0.17141Highfingerd buffer overflow
1.3.6.1.4.1.25623.1.0.15934MediumOpenText FirstClass HTTP Daemon Search DoS
1.3.6.1.4.1.25623.1.0.15900MediumCUPS Empty UDP Datagram DoS Vulnerability
1.3.6.1.4.1.25623.1.0.15862MediumJanaServer Multiple DoS
1.3.6.1.4.1.25623.1.0.15853Highup-imapproxy Literal DoS Vulnerability
1.3.6.1.4.1.25623.1.0.15852HighMailEnable IMAP Service Remote Buffer Overflows
1.3.6.1.4.1.25623.1.0.15764MediumFastStream Web Server HEAD DoS
1.3.6.1.4.1.25623.1.0.15753MediumMultiple Vendor DNS Response Flooding Denial Of Service
1.3.6.1.4.1.25623.1.0.15705HighSamba Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.15625HighCaudium Web Server Malformed URI DoS
1.3.6.1.4.1.25623.1.0.15620MediumCherokee POST request DoS
1.3.6.1.4.1.25623.1.0.15613MediumHummingbird Connectivity FTP service XCWD Overflow
1.3.6.1.4.1.25623.1.0.15571Highconnect to all open ports
1.3.6.1.4.1.25623.1.0.15563HighAbyss httpd DoS
1.3.6.1.4.1.25623.1.0.15553MediumOmniHTTPd pro long POST DoS
1.3.6.1.4.1.25623.1.0.15487MediumMailEnable IMAP Service Search DoS Vulnerability
1.3.6.1.4.1.25623.1.0.15463MediumSquid remote denial of service
1.3.6.1.4.1.25623.1.0.15449HighMySQL multiple flaws (2)
1.3.6.1.4.1.25623.1.0.15439MediumArGoSoft FTP Server XCWD Overflow
1.3.6.1.4.1.25623.1.0.15438MediumHelix Universal Server Remote Integer Handling DoS
1.3.6.1.4.1.25623.1.0.15400MediumICECast crafted URL DoS
1.3.6.1.4.1.25623.1.0.15397MediumICECast HTTP basic authorization DoS
1.3.6.1.4.1.25623.1.0.150747MediumSamba 4.0.0 <= 4.1.21 Denial of Service Vulnerability (CVE-2015-7540
1.3.6.1.4.1.25623.1.0.150746MediumSamba 3.0.0 <= 4.3.2 Bypass File-Access Restrictions Vulnerability (CVE-2015-5252)
1.3.6.1.4.1.25623.1.0.150741MediumSamba 3.3.10, 3.4.3, 3.5.0 and later Improper Input Validation Vulnerability (CVE-2012-6150)
1.3.6.1.4.1.25623.1.0.150739HighSamba < 2.0.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.150737MediumSamba 3.6.0 <= 4.13.1 DoS Vulnerability (CVE-2020-14323)
1.3.6.1.4.1.25623.1.0.150736HighSamba 4.0.0 <= 4.3.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.150735MediumSamba 4.0.0 <= 4.0.17 Improper Input Validation Vulnerability (CVE-2014-0239)
1.3.6.1.4.1.25623.1.0.150732MediumSamba 3.0.0 <= 4.0.7 DoS Vulnerability (CVE-2013-4124)
1.3.6.1.4.1.25623.1.0.150730HighSamba >= 3.4.0 DoS Vulnerability (CVE-2013-4408)
1.3.6.1.4.1.25623.1.0.150722MediumSamba 3.0.1 <= 3.0.22 DoS Vulnerability (CVE-2006-3403)
1.3.6.1.4.1.25623.1.0.150718MediumSamba 3.0.0 <= 3.0.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.150708HighOpenSSL DoS Vulnerability (20141015) - Linux
1.3.6.1.4.1.25623.1.0.150704MediumOpenSSL DoS Vulnerability (20180327) - Linux
1.3.6.1.4.1.25623.1.0.150700MediumNTP < 4.2.8p13 NULL Pointer Dereference Vulnerability
1.3.6.1.4.1.25623.1.0.150699MediumNTP < 4.2.8p5 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.150698MediumNTP < 4.2.8p3 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.150697MediumNTP < 4.2.8p2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.150696HighNTP < 4.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.150667Highnginx 1.1.4 <= 1.2.8 / 1.3.0 <= 1.4.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.150664Mediumnginx 1.3.9 <= 1.11.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.14838MediummyServer POST Denial of Service
1.3.6.1.4.1.25623.1.0.14827MediumMDaemon IMAP Server DoS(2)
1.3.6.1.4.1.25623.1.0.14826MediumMDaemon IMAP Server DoS
1.3.6.1.4.1.25623.1.0.14825MediumMDaemon POP3 Server DoS
1.3.6.1.4.1.25623.1.0.14712MediumMailEnable SMTP Connector Service DNS Lookup DoS Vulnerability
1.3.6.1.4.1.25623.1.0.14711MediumSamba ASN.1 Denial of Service
1.3.6.1.4.1.25623.1.0.14709MediumServ-U FTP 4.x 5.x DoS
1.3.6.1.4.1.25623.1.0.14699MediumTYPSoft FTP 'RETR' DoS
1.3.6.1.4.1.25623.1.0.146864MediumSamba < 4.14.8 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.14684Mediumipswitch IMail DoS
1.3.6.1.4.1.25623.1.0.14682MediumeZ/eZphotoshare Denial of Service
1.3.6.1.4.1.25623.1.0.146645MediumISC BIND DoS Vulnerability (CVE-2019-6469) - Windows
1.3.6.1.4.1.25623.1.0.146644MediumISC BIND DoS Vulnerability (CVE-2019-6469) - Linux
1.3.6.1.4.1.25623.1.0.146641MediumISC BIND DoS Vulnerability (CVE-2020-8619) - Windows
1.3.6.1.4.1.25623.1.0.146640MediumISC BIND DoS Vulnerability (CVE-2020-8619) - Linux
1.3.6.1.4.1.25623.1.0.146639MediumISC BIND DoS Vulnerability (CVE-2020-8618) - Windows
1.3.6.1.4.1.25623.1.0.146638MediumISC BIND DoS Vulnerability (CVE-2020-8618) - Linux
1.3.6.1.4.1.25623.1.0.146635MediumISC BIND DoS Vulnerability (CVE-2018-5734) - Windows
1.3.6.1.4.1.25623.1.0.146634MediumISC BIND DoS Vulnerability (CVE-2018-5734) - Linux
1.3.6.1.4.1.25623.1.0.146630MediumISC BIND DoS Vulnerability (CVE-2017-3140) - Windows
1.3.6.1.4.1.25623.1.0.146629MediumISC BIND DoS Vulnerability (CVE-2017-3140) - Linux
1.3.6.1.4.1.25623.1.0.146628MediumISC BIND DoS Vulnerability (CVE-2017-3137) - Windows
1.3.6.1.4.1.25623.1.0.146617MediumBFTelnet <= 1.1 DoS Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.146616MediumCyrus IMAP < 3.0.16, 3.2.x < 3.2.8, 3.4.x < 3.4.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.146587MediumISC BIND DoS Vulnerability (CVE-2017-3137) - Linux
1.3.6.1.4.1.25623.1.0.146580MediumKnot Resolver < 5.3.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.14656MediumMailEnable HTTPMail Service GET Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.14655HighMailEnable HTTPMail Service Content-Length Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.146540MediumLive555 Streaming Media < 2021.08.13 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.14654MediumMailEnable HTTPMail Service Authorization Header DoS Vulnerability
1.3.6.1.4.1.25623.1.0.146539MediumLive555 Streaming Media < 2021.08.13 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.146529MediumISC BIND DoS Vulnerability (CVE-2021-25218) - Windows
1.3.6.1.4.1.25623.1.0.146528MediumISC BIND DoS Vulnerability (CVE-2021-25218) - Linux
1.3.6.1.4.1.25623.1.0.146500MediumLive555 Streaming Media < 2021.08.04 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.146499MediumLive555 Streaming Media < 2021.08.04 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.146498MediumLive555 Streaming Media < 2021.08.06 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.146497MediumLive555 Streaming Media < 2021.08.06 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.146496MediumLive555 Streaming Media < 2021.08.09 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.146495MediumLive555 Streaming Media < 2021.08.09 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.14640MediumCerbere HTTP Proxy Denial of Service
1.3.6.1.4.1.25623.1.0.146382MediumPowerDNS Authoritative Server DoS Vulnerability (2021-01)
1.3.6.1.4.1.25623.1.0.146371MediumAsterisk Multiple DoS Vulnerabilities (AST-2021-008, AST-2021-009)
1.3.6.1.4.1.25623.1.0.146370MediumAsterisk DoS Vulnerability (AST-2021-007)
1.3.6.1.4.1.25623.1.0.146342MediumMikroTik RouterOS <= 6.48.3 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.146280MediumNode.js 12.x < 12.22.2, 14.x < 14.17.2, 16.x < 16.4.1 DoS Vulnerability - Mac OS X
1.3.6.1.4.1.25623.1.0.146236MediumNTP < 4.2.8p2, 4.3.x < 4.3.12 Keygen Vulnerability
1.3.6.1.4.1.25623.1.0.146235MediumNTP < 4.2.7p42 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.146234MediumNTP < 4.2.7p112 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.146233MediumNTP < 4.2.7p367 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.146141MediumOTRS XSS Vulnerability (OSA-2021-11)
1.3.6.1.4.1.25623.1.0.146120MediumOTRS DoS Vulnerability (OSA-2021-09)
1.3.6.1.4.1.25623.1.0.146030MediumSquid 2.0 < 4.14, 5.0.1 < 5.0.5 DoS Vulnerability (SQUID-2021:1)
1.3.6.1.4.1.25623.1.0.146029MediumSquid 4.0.1 < 4.14, 5.0.1 < 5.0.5 DoS Vulnerability (SQUID-2021:2)
1.3.6.1.4.1.25623.1.0.146028MediumSquid 1.0 < 4.14, 5.0 < 5.0.5 DoS Vulnerability (SQUID-2021:3)
1.3.6.1.4.1.25623.1.0.146027MediumSquid 2.5.STABLE2 < 4.15, 5.0.1 < 5.0.6 Multiple DoS Vulnerabilities (SQUID-2021:4)
1.3.6.1.4.1.25623.1.0.146026MediumSquid < 4.15, 5.0.x < 5.0.6 DoS Vulnerability (SQUID-2021:5)
1.3.6.1.4.1.25623.1.0.145972MediumApache Traffic Server (ATS) 9.0.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.145942MediumElastic Kibana DoS Vulnerability (ESA-2021-10)
1.3.6.1.4.1.25623.1.0.145932MediumCyrus IMAP < 3.2.7, 3.3.x < 3.4.1 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.145930HighMutt 1.11.0 < 2.0.7 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.145916MediumSamba 3.6.0 < 4.12.15, 4.13.0 < 4.13.8, 4.14.0 < 4.14.4 File Access Vulnerability
1.3.6.1.4.1.25623.1.0.145885HighMikroTik RouterOS < 6.46.5 Multiple DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.145883MediumMikroTik RouterOS < 6.46 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.145866MediumISC BIND DoS Vulnerability (CVE-2021-25215) - Windows
1.3.6.1.4.1.25623.1.0.145865MediumISC BIND DoS Vulnerability (CVE-2021-25215) - Linux
1.3.6.1.4.1.25623.1.0.145864MediumISC BIND DoS Vulnerability (CVE-2021-25214) - Windows
1.3.6.1.4.1.25623.1.0.145863MediumISC BIND DoS Vulnerability (CVE-2021-25214) - Linux
1.3.6.1.4.1.25623.1.0.145708MediumApache Tika Server < 1.26 DoS Vunerability
1.3.6.1.4.1.25623.1.0.145681MediumTYPO3 DoS Vulnerability (TYPO3-CORE-SA-2021-005)
1.3.6.1.4.1.25623.1.0.145677MediumGrafana 6.6.0-beta1 - 7.4.4 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.145657MediumOpenSSL: DoS Vulnerability (CVE-2021-3449) - Windows
1.3.6.1.4.1.25623.1.0.145656MediumOpenSSL: DoS Vulnerability (CVE-2021-3449) - Linux
1.3.6.1.4.1.25623.1.0.145598MediumGrafana < 7.4.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.145584MediumApache OpenMeetings 4.0.0 - 5.1.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.145527MediumAsterisk DoS Vulnerability (AST-2021-006)
1.3.6.1.4.1.25623.1.0.145468MediumEclipse Jetty DoS Vulnerability (GHSA-m394-8rww-3jr7) - Windows
1.3.6.1.4.1.25623.1.0.145467MediumEclipse Jetty DoS Vulnerability (GHSA-m394-8rww-3jr7) - Linux
1.3.6.1.4.1.25623.1.0.145460MediumUniFi Protect <= 1.13.7 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.145420MediumAsterisk DoS Vulnerability (AST-2021-005)
1.3.6.1.4.1.25623.1.0.145419MediumAsterisk DoS Vulnerability (AST-2021-004)
1.3.6.1.4.1.25623.1.0.145418MediumAsterisk DoS Vulnerability (AST-2021-003)
1.3.6.1.4.1.25623.1.0.145417MediumAsterisk DoS Vulnerability (AST-2021-002)
1.3.6.1.4.1.25623.1.0.145416MediumAsterisk DoS Vulnerability (AST-2021-001)
1.3.6.1.4.1.25623.1.0.145408MediumOpenSSL: Integer overflow in CipherUpdate (CVE-2021-23840) - Windows
1.3.6.1.4.1.25623.1.0.145407MediumOpenSSL: Integer overflow in CipherUpdate (CVE-2021-23840) - Linux
1.3.6.1.4.1.25623.1.0.145406MediumOpenSSL: Incorrect SSLv2 rollback protection (CVE-2021-23839) - Windows
1.3.6.1.4.1.25623.1.0.145405MediumOpenSSL: Incorrect SSLv2 rollback protection (CVE-2021-23839) - Linux
1.3.6.1.4.1.25623.1.0.145404MediumOpenSSL: Null pointer deref in X509_issuer_and_serial_hash() (CVE-2021-23841) - Windows
1.3.6.1.4.1.25623.1.0.145403MediumOpenSSL: Null pointer deref in X509_issuer_and_serial_hash() (CVE-2021-23841) - Linux
1.3.6.1.4.1.25623.1.0.145346MediumPlex Media Server < 1.21.3.4014 SSDP (PMSSDP) Reflection/Amplification DDoS Attack
1.3.6.1.4.1.25623.1.0.145343MediumGitea 1.9.0 < 1.13.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.145269MediumCKEditor 4.0 < 4.16 Multiple ReDoS Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.145264MediumNextcloud Server DoS Vulnerability (NC-SA-2021-003)
1.3.6.1.4.1.25623.1.0.145094MediumAsterisk Multiple DoS Vulnerabilities (AST-2020-003, AST-2020-004)
1.3.6.1.4.1.25623.1.0.144977MediumSamba DoS Vulnerability (CVE-2020-14383)
1.3.6.1.4.1.25623.1.0.144900MediumAsterisk Multiple DoS Vulnerabilities (AST-2020-001, AST-2020-002)
1.3.6.1.4.1.25623.1.0.144824MediumPowerDNS Recursor < 4.1.18, 4.2.0 < 4.2.4, 4.3.0 < 4.3.4 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.144720MediumMikroTik RouterOS < 6.45.5 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.144612MediumLiferay Portal < 7.3.3 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.144572MediumMikroTik RouterOS < 6.46.7, <= 6.47.3, 7.x DoS Vulnerability
1.3.6.1.4.1.25623.1.0.144524MediumSquid Proxy Cache Security Update Advisory SQUID-2020:8 SQUID-2020:10
1.3.6.1.4.1.25623.1.0.144513MediumLiferay Portal 7.3.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.144458HighSquid Proxy Cache Security Update Advisory SQUID-2020:9
1.3.6.1.4.1.25623.1.0.144442MediumISC BIND Multiple DoS Vulnerabilities (CVE-2020-8622, CVE-2020-8623) - Windows
1.3.6.1.4.1.25623.1.0.144441MediumISC BIND Multiple DoS Vulnerabilities (CVE-2020-8622, CVE-2020-8623) - Linux
1.3.6.1.4.1.25623.1.0.144438MediumISC BIND DoS Vulnerability (CVE-2020-8621) - Windows
1.3.6.1.4.1.25623.1.0.144437MediumISC BIND DoS Vulnerability (CVE-2020-8621) - Linux
1.3.6.1.4.1.25623.1.0.144436MediumISC BIND DoS Vulnerability (CVE-2020-8620) - Windows
1.3.6.1.4.1.25623.1.0.144435MediumISC BIND DoS Vulnerability (CVE-2020-8620) - Linux
1.3.6.1.4.1.25623.1.0.144373MediumApache HTTP Server 2.4.20 < 2.4.44 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.144372MediumApache HTTP Server 2.4.20 < 2.4.44 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.144366MediumPHP < 7.2.33, 7.3 < 7.3.21, 7.4 < 7.4.9 DoS Vulnerability - August20 (Windows)
1.3.6.1.4.1.25623.1.0.144365MediumPHP < 7.2.33, 7.3 < 7.3.21, 7.4 < 7.4.9 DoS Vulnerability - August20 (Linux)
1.3.6.1.4.1.25623.1.0.144328MediumCherokee Web Server 0.4.27 <= 1.2.104 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.144274MediumApache Tomcat Multiple DoS Vulnerabilities - July20 (Windows)
1.3.6.1.4.1.25623.1.0.144273MediumApache Tomcat Multiple DoS Vulnerabilities - July20 (Linux)
1.3.6.1.4.1.25623.1.0.144244HighSamba DoS Vulnerability (CVE-2020-10745)
1.3.6.1.4.1.25623.1.0.144211MediumSquid Proxy Cache Security Update Advisory SQUID-2020:6
1.3.6.1.4.1.25623.1.0.144210MediumSquid Proxy Cache Security Update Advisory SQUID-2020:5
1.3.6.1.4.1.25623.1.0.144181MediumApache Tomcat DoS Vulnerability - June20 (Windows)
1.3.6.1.4.1.25623.1.0.144180MediumApache Tomcat DoS Vulnerability - June20 (Linux)
1.3.6.1.4.1.25623.1.0.144120MediumIntel Active Management Technology DoS Vulnerability (INTEL-SA-00295)
1.3.6.1.4.1.25623.1.0.144112MediumZNC < 1.8.1 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.144089Mediumnghttp2 < 1.41.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143998MediumGitea < 1.11.6 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143941MediumKnot Resolver < 5.1.1 NXNSAttack Vulnerability
1.3.6.1.4.1.25623.1.0.143938MediumISC BIND Multiple DoS Vulnerabilities (CVE-2020-8616, CVE-2020-8617) - Windows
1.3.6.1.4.1.25623.1.0.143937MediumISC BIND Multiple DoS Vulnerabilities (CVE-2020-8616, CVE-2020-8617) - Linux
1.3.6.1.4.1.25623.1.0.14381MediumSamba FindNextPrintChangeNotify() Denial of Service
1.3.6.1.4.1.25623.1.0.143637MediumSamba DoS Vulnerability (CVE-2020-10700)
1.3.6.1.4.1.25623.1.0.143636MediumELOG < 3.1.4-033e292 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143630HighMikroTik RouterOS <= 6.44.3 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143551MediumSympa 6.2.38 <= 6.2.52 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.14350LowBadBlue Connections Denial of Service
1.3.6.1.4.1.25623.1.0.143262MediumKnot Resolver < 4.3.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143236MediumOTRS 5.0.x < 5.0.39, 6.0.x < 6.0.24, 7.0.x < 7.0.13 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143166MediumPowerDNS Authoritative Server 4.0 < 4.2.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143164MediumAsterisk DoS Vulnerability (AST-2019-008)
1.3.6.1.4.1.25623.1.0.143162MediumISC BIND DoS Vulnerability (CVE-2019-6477) - Windows
1.3.6.1.4.1.25623.1.0.143161MediumISC BIND DoS Vulnerability (CVE-2019-6477) - Linux
1.3.6.1.4.1.25623.1.0.14314Highcfengine AuthenticationDialogue vulnerability
1.3.6.1.4.1.25623.1.0.143069HighApache Traffic Server (ATS) Multiple HTTP/2 DoS vulnerabilities
1.3.6.1.4.1.25623.1.0.143052MediumElastic Logstash Beats Input Plugin DoS Vulnerability (ESA-2019-14)
1.3.6.1.4.1.25623.1.0.143049MediumUnbound DNS Resolver < 1.9.4 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.14299MediumSympa < 3.4.4.1 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.142864HighLexmark Printer SNMP DoS Vulnerability (TE919)
1.3.6.1.4.1.25623.1.0.142857MediumAsterisk Audio Transcoding DoS Vulnerability (AST-2019-005)
1.3.6.1.4.1.25623.1.0.142856MediumAsterisk T.38 DoS Vulnerability (AST-2019-004)
1.3.6.1.4.1.25623.1.0.142841LowMongoDB 3.4 < 3.4.22, 3.6 < 3.6.14, 4.0 < 4.0.11, 4.1 < 4.1.14 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.142840MediumMemcached < 1.5.17 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.142827MediumDovecot < 2.2.17 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.142826MediumDovecot 2.3.0 < 2.3.6 Multiple DoS vulnerabilities
1.3.6.1.4.1.25623.1.0.142812MediumApache Tomcat DoS Vulnerability - June19 (Windows)
1.3.6.1.4.1.25623.1.0.142811MediumApache Tomcat DoS Vulnerability - June19 (Linux)
1.3.6.1.4.1.25623.1.0.142802Highnginx HTTP/2 Multiple Vulnerablilities
1.3.6.1.4.1.25623.1.0.142699MediumDnsmasq < 2.76 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.142678MediumPowerDNS Authoritative Server Denial of Service Vulnerability (2019-06)
1.3.6.1.4.1.25623.1.0.142632HighSquid Proxy Cache Security Update Advisory SQUID-2018:3
1.3.6.1.4.1.25623.1.0.142631MediumSquid Proxy Cache Security Update Advisory SQUID-2019:2
1.3.6.1.4.1.25623.1.0.142630MediumSquid Proxy Cache Security Update Advisory SQUID-2019:1
1.3.6.1.4.1.25623.1.0.142628MediumSquid Proxy Cache Security Update Advisory SQUID-2018:5
1.3.6.1.4.1.25623.1.0.142599HighMikroTik RouterOS < 6.44.5 (LTS), < 6.45.1 (Stable) Multiple DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.142585MediumAsterisk Multiple DoS Vulnerabilities (AST-2019-002, AST-2019-003)
1.3.6.1.4.1.25623.1.0.14253HighMultiple IRC daemons Dequeuing DoS
1.3.6.1.4.1.25623.1.0.142521MediumSamba 4.10.0 < 4.10.5 DoS Vulnerability (CVE-2019-12436)
1.3.6.1.4.1.25623.1.0.142520MediumSamba DoS Vulnerability (CVE-2019-12435)
1.3.6.1.4.1.25623.1.0.142372MediumApache ActiveMQ < 5.15.9 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.142371MediumApache ActiveMQ < 5.15.9 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.142325MediumISC BIND DoS Vulnerability (CVE-2019-6468) - Windows
1.3.6.1.4.1.25623.1.0.142324MediumISC BIND DoS Vulnerability (CVE-2019-6468) - Linux
1.3.6.1.4.1.25623.1.0.142323MediumISC BIND DoS Vulnerability (CVE-2019-6467) - Windows
1.3.6.1.4.1.25623.1.0.142322MediumISC BIND DoS Vulnerability (CVE-2019-6467) - Linux
1.3.6.1.4.1.25623.1.0.142321MediumISC BIND DoS Vulnerability (CVE-2018-5743) - Windows
1.3.6.1.4.1.25623.1.0.142320MediumISC BIND DoS Vulnerability (CVE-2018-5743) - Linux
1.3.6.1.4.1.25623.1.0.14232HighPSCS VPOP3 remote DoS
1.3.6.1.4.1.25623.1.0.142264MediumApache Tomcat DoS Vulnerability - March19 (Linux)
1.3.6.1.4.1.25623.1.0.142263MediumApache Tomcat DoS Vulnerability - March19 (Windows)
1.3.6.1.4.1.25623.1.0.142062MediumAsterisk DoS Vulnerability (AST-2019-001)
1.3.6.1.4.1.25623.1.0.142002MediumDocker < 18.09.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.141956MediumUBNT Discovery Protocol Amplification Attack
1.3.6.1.4.1.25623.1.0.141734MediumSamba DoS Vulnerability (CVE-2018-16841)
1.3.6.1.4.1.25623.1.0.141733MediumSamba DoS Vulnerability (CVE-2018-16853)
1.3.6.1.4.1.25623.1.0.141732MediumSamba 4.x Multiple DoS Vulnerabilities (CVE-2018-14629, CVE-2018-16851)
1.3.6.1.4.1.25623.1.0.141714MediumPowerDNS Recursor < 4.1.8 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.141685MediumAsterisk DoS Vulnerability (AST-2018-010)
1.3.6.1.4.1.25623.1.0.141656MediumPowerDNS Recursor Multiple DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.141655MediumPowerDNS Recursor Crafted Answer DoS Vulnerability
1.3.6.1.4.1.25623.1.0.141654MediumPowerDNS Authoritative Server Packet Cache Pollution DoS Vulnerability
1.3.6.1.4.1.25623.1.0.141653MediumPowerDNS Authoritative Server Zone Record DoS Vulnerability
1.3.6.1.4.1.25623.1.0.141496MediumAsterisk DoS Vulnerability (AST-2018-009)
1.3.6.1.4.1.25623.1.0.141466MediumPowerDNS Authoritative Server < 3.4.11 / 4.0 < 4.0.2 DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.141281MediumISC BIND DoS Vulnerability (CVE-2019-6471) - Windows
1.3.6.1.4.1.25623.1.0.141180MediumISC BIND Access Control Vulnerability (Jun 2018) - Windows
1.3.6.1.4.1.25623.1.0.141179MediumISC BIND Access Control Vulnerability (Jun 2018) - Linux
1.3.6.1.4.1.25623.1.0.141177HighAsterisk DoS Vulnerability (AST-2018-007)
1.3.6.1.4.1.25623.1.0.140837MediumISC BIND DoS Vulnerability (CVE-2019-6471) - Linux
1.3.6.1.4.1.25623.1.0.140805MediumMiniUPnP <= 2.0 DoS Vulnerability (CVE-2017-1000494)
1.3.6.1.4.1.25623.1.0.140696MediumISC BIND DoS Vulnerability (Jan 2017) - Windows
1.3.6.1.4.1.25623.1.0.140695MediumISC BIND DoS Vulnerability (Jan 2017) - Linux
1.3.6.1.4.1.25623.1.0.140648MediumAsterisk DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140600MediumAsterisk DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140594MediumPowerDNS Recursor DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140577MediumAsterisk DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140542HighPowerDNS Authoritative Server DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140493HighAsterisk pjproject Header DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140461MediumQuagga DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140344MediumAsterisk 'CVE-2017-14098' DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140259MediumIBM WebSphere MQ Multiple Denial of Service Vulnerabilities - Jul17
1.3.6.1.4.1.25623.1.0.140211MediumMemcached < 1.5.14 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140189MediumUnisys ClearPath MCP Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.13859HighosTicket Support Address DoS
1.3.6.1.4.1.25623.1.0.13752MediumDenial of Service (DoS) in Microsoft SMS Client
1.3.6.1.4.1.25623.1.0.12296HighLinux 2.6 iptables sign error DoS
1.3.6.1.4.1.25623.1.0.12295MediumDell OpenManage Web Server <= 3.7.1
1.3.6.1.4.1.25623.1.0.12293HighApache HTTP Server Input Header Folding and mod_ssl ssl_io_filter_cleanup DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.12280MediumApache HTTP Server Connection Blocking Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.12216HighSymantec Firewall TCP Options DoS
1.3.6.1.4.1.25623.1.0.12210HighHelix RealServer Remote DoS
1.3.6.1.4.1.25623.1.0.12201HighToo long basic authentication DoS
1.3.6.1.4.1.25623.1.0.12200HighIncomplete basic authentication DoS
1.3.6.1.4.1.25623.1.0.12121HighRacoon invalid cookie malloc bug
1.3.6.1.4.1.25623.1.0.12110HighOpenSSL denial of service
1.3.6.1.4.1.25623.1.0.12084HighMultiple Checkpoint 4.x format strings
1.3.6.1.4.1.25623.1.0.12082MediumRobotFTP DoS
1.3.6.1.4.1.25623.1.0.12081LowGameSpy Denial
1.3.6.1.4.1.25623.1.0.12075MediumTYPSoft FTP 1.10
1.3.6.1.4.1.25623.1.0.12072Mediumsmallftpd 1.0.3
1.3.6.1.4.1.25623.1.0.11980MediumCompaq Web SSI DoS
1.3.6.1.4.1.25623.1.0.11964MediumSIP Express Router Missing To in ACK DoS
1.3.6.1.4.1.25623.1.0.11941HighLinksys WRT54G DoS
1.3.6.1.4.1.25623.1.0.11934HighXitami malformed header DoS
1.3.6.1.4.1.25623.1.0.11927HighTelCondex Simple Webserver Buffer Overflow
1.3.6.1.4.1.25623.1.0.11926HighNIPrint LPD-LPR Print Server
1.3.6.1.4.1.25623.1.0.11925MediumZebra and Quagga Remote DoS
1.3.6.1.4.1.25623.1.0.11924MediumPOST with empty Content-Length
1.3.6.1.4.1.25623.1.0.11910HighMercur SMTP server AUTH overflow
1.3.6.1.4.1.25623.1.0.11905HighCheckpoint Firewall-1 UDP denial of service
1.3.6.1.4.1.25623.1.0.11903Highping of death
1.3.6.1.4.1.25623.1.0.11902Mediumjolt2
1.3.6.1.4.1.25623.1.0.11901Medium'spank' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.11891HighLinkSys EtherFast Router Denial of Service Attack
1.3.6.1.4.1.25623.1.0.11884HighWinSyslog (DoS)
1.3.6.1.4.1.25623.1.0.11834MediumSource Routed Packets
1.3.6.1.4.1.25623.1.0.11825MediumPolycom ViaVideo denial of service
1.3.6.1.4.1.25623.1.0.118244MediumPython < 2.7.15, 3.x < 3.4.9, 3.5.x < 3.5.6, 3.6.x < 3.6.5, 3.7.x < 3.7.0.beta3 Python Issue (Issue32981) - Linux
1.3.6.1.4.1.25623.1.0.118243MediumPython 2.7.x < 2.7.16, 3.4.x < 3.4.10, 3.5.x < 3.5.7, 3.6.x < 3.6.7, 3.7.0 Python Issue (bpo-34623) - Linux
1.3.6.1.4.1.25623.1.0.118242MediumPython 3.4.x < 3.4.10, 3.5.x < 3.5.7, 3.6.x < 3.6.7, 3.7.x < 3.7.1 Python Issue (bpo-34656) - Linux
1.3.6.1.4.1.25623.1.0.118241MediumPython 3.4.x < 3.4.10, 3.5.x < 3.5.7, 3.6.x < 3.6.7, 3.7.x < 3.7.1 Python Issue (bpo-34656) - Mac OS X
1.3.6.1.4.1.25623.1.0.118240MediumPython 3.4.x < 3.4.10, 3.5.x < 3.5.7, 3.6.x < 3.6.7, 3.7.x < 3.7.1 Python Issue (bpo-34656) - Windows
1.3.6.1.4.1.25623.1.0.118213MediumPython <= 3.7.2 DoS Vulnerability (bpo-36260) - Mac OS X
1.3.6.1.4.1.25623.1.0.118212MediumPython <= 3.7.2 DoS Vulnerability (bpo-36260) - Windows
1.3.6.1.4.1.25623.1.0.118211MediumPython <= 3.7.2 DoS Vulnerability (bpo-36260) - Linux
1.3.6.1.4.1.25623.1.0.118172MediumSQLite 3.36.3 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.118155MediumDnsmasq < 2.66test2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.11813HighLinux 2.4 NFSv3 DoS
1.3.6.1.4.1.25623.1.0.118083MediumPuTTY < 0.75 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.11798HighRPC DCOM Interface DoS
1.3.6.1.4.1.25623.1.0.11773MediumLinksys Gozila CGI denial of service
1.3.6.1.4.1.25623.1.0.11770MediummyServer DoS
1.3.6.1.4.1.25623.1.0.117684MediumISC BIND DoS Vulnerability (Aug 2021) - Windows
1.3.6.1.4.1.25623.1.0.117683MediumISC BIND DoS Vulnerability (Aug 2021) - Linux
1.3.6.1.4.1.25623.1.0.117625MediumOpenSSL: DoS Vulnerability (CVE-2012-1165) - Windows
1.3.6.1.4.1.25623.1.0.117624MediumOpenSSL: DoS Vulnerability (CVE-2012-1165) - Linux
1.3.6.1.4.1.25623.1.0.117623MediumOpenSSL: DoS Vulnerability (CVE-2006-7250) - Windows
1.3.6.1.4.1.25623.1.0.117622MediumOpenSSL: DoS Vulnerability (CVE-2006-7250) - Linux
1.3.6.1.4.1.25623.1.0.117602MediumOpenSSL Multiple DoS Vulnerabilities (20140605 - 3) - Windows
1.3.6.1.4.1.25623.1.0.117601MediumOpenSSL Multiple DoS Vulnerabilities (20140605 - 3) - Linux
1.3.6.1.4.1.25623.1.0.117595HighOpenSSL Denial of Service Vulnerability (20150611 - 3) - Windows
1.3.6.1.4.1.25623.1.0.117594HighOpenSSL Denial of Service Vulnerability (20150611 - 3) - Linux
1.3.6.1.4.1.25623.1.0.117590MediumOpenSSL DoS Vulnerability (20180327) - Windows
1.3.6.1.4.1.25623.1.0.11759HighCajun p13x DoS
1.3.6.1.4.1.25623.1.0.117586HighOpenSSL DoS Vulnerability (20141015) - Windows
1.3.6.1.4.1.25623.1.0.117585HighOpenSSL DoS Vulnerability (20140806) - Windows
1.3.6.1.4.1.25623.1.0.117578HighOpenSSL DoS Vulnerability (20140806) - Linux
1.3.6.1.4.1.25623.1.0.11752MediumProxomitron DoS
1.3.6.1.4.1.25623.1.0.117514MediumDovecot 1.2.0 - 2.3.14 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.117500MediumCKEditor 4.0 < 4.16 Multiple ReDoS Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.117488HighEclipse Jetty DoS Vulnerability (GHSA-26vr-8j45-3r4w) - Windows
1.3.6.1.4.1.25623.1.0.117487HighEclipse Jetty DoS Vulnerability (GHSA-26vr-8j45-3r4w) - Linux
1.3.6.1.4.1.25623.1.0.117472HighDnsmasq < 2.26 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.117284MediumOTRS 6.0.x < 7.0.25, 8.0.x < 8.0.12 ReDoS Vulnerability
1.3.6.1.4.1.25623.1.0.117278MediumSamba 4.x Multiple DoS Vulnerabilities (Mar 2021)
1.3.6.1.4.1.25623.1.0.117277HighDnsmasq < 2.73rc4 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.11718MediumLotus /./ database lock
1.3.6.1.4.1.25623.1.0.11717MediumLotus Domino SMTP bounce DoS
1.3.6.1.4.1.25623.1.0.117153MediumDovecot 2.3.11 - 2.3.11.3 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.11713HighDesktop Orbiter Remote Reboot
1.3.6.1.4.1.25623.1.0.117076MediumD-Link DSR-250N DoS Vulnerability (CVE-2020-26567)
1.3.6.1.4.1.25623.1.0.117063MediumOpenSSL: EDIPARTYNAME NULL Pointer De-reference Vulnerability (CVE-2020-1971) (Linux)
1.3.6.1.4.1.25623.1.0.117062MediumOpenSSL: EDIPARTYNAME NULL Pointer De-reference Vulnerability (CVE-2020-1971) (Windows)
1.3.6.1.4.1.25623.1.0.117045HighSamba DoS Vulnerability (CVE-2004-2546)
1.3.6.1.4.1.25623.1.0.117044MediumSamba DoS Vulnerability (CVE-2004-0829)
1.3.6.1.4.1.25623.1.0.117027MediumOpenSSL 0.9.6e DoS Vulnerability
1.3.6.1.4.1.25623.1.0.11695HighPi3Web Webserver v2.0 Denial of Service
1.3.6.1.4.1.25623.1.0.11655HighD-Link router overflow
1.3.6.1.4.1.25623.1.0.11650MediumMAILsweeper PowerPoint DoS
1.3.6.1.4.1.25623.1.0.11619MediumEserv Memory Leaks
1.3.6.1.4.1.25623.1.0.11614HighNovell FTP DoS
1.3.6.1.4.1.25623.1.0.11613HighCP syslog overflow
1.3.6.1.4.1.25623.1.0.11603LowMacOS X Directory Service DoS
1.3.6.1.4.1.25623.1.0.11579HighFTgate DoS
1.3.6.1.4.1.25623.1.0.11570HighMDaemon DELE DoS
1.3.6.1.4.1.25623.1.0.11560HighWebServer 4D GET Buffer Overflow
1.3.6.1.4.1.25623.1.0.11546MediumXeneo web server %A DoS
1.3.6.1.4.1.25623.1.0.11545HighXeneo Web Server 2.2.9.0 DoS
1.3.6.1.4.1.25623.1.0.11543MediumApache HTTP Server 'mod_access_referer' 1.0.2 NULL Pointer Dereference Vulnerability
1.3.6.1.4.1.25623.1.0.11521HighAbyss httpd crash
1.3.6.1.4.1.25623.1.0.11520HighHP Instant TopTools DoS
1.3.6.1.4.1.25623.1.0.11519Mediummod_jk chunked encoding DoS
1.3.6.1.4.1.25623.1.0.11494Highl2tpd DoS
1.3.6.1.4.1.25623.1.0.11475High3com RAS 1500 DoS
1.3.6.1.4.1.25623.1.0.11474HighNetGear ProSafe VPN Login DoS
1.3.6.1.4.1.25623.1.0.11473MediumEMule DoS
1.3.6.1.4.1.25623.1.0.114173MediumDovecot 1.2.x < 1.2.17 / 2.0.x < 2.0.13 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.114169MediumDovecot < 2.2.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.114167MediumDovecot 'CVE-2014-3430' DoS Vulnerability
1.3.6.1.4.1.25623.1.0.114166MediumDovecot < 2.2.27.1rc1 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.114165MediumDovecot < 2.3.9.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.113819MediumSQLite 3.8.5 - 3.29.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.113807MediumMutt <= 2.0.4 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.113794MediumQEMU <= 5.2.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.113768MediumQEMU >= 4.0.0, <= 5.1.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.113755MediumGhostscript <= 9.25 DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113754MediumGhostscript <= 9.25 DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113752HighXpdf <= 4.02 Multiple DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.113746MediumWireshark Security Update (wnpa-sec-2020-10) - Mac OS X
1.3.6.1.4.1.25623.1.0.113745MediumWireshark Security Update (wnpa-sec-2020-10) - Windows
1.3.6.1.4.1.25623.1.0.113744MediumWireshark Security Update (wnpa-sec-2020-10) - Linux
1.3.6.1.4.1.25623.1.0.113725MediumQEMU <= 4.2.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.113724MediumPython <= 3.8.3 DoS Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.113723MediumPython <= 3.8.3 DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113722MediumPython <= 3.8.3 DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113716MediumRuby on Rails < 6.0.3.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.113715MediumRuby on Rails < 6.0.3.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.113701MediumQEMU < 5.0.1 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.113699Mediumlipupnp <= 1.12.1 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.113690MediumFTPDMIN <= 0.96 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.113639HighPython 2.7.x <= 2.7.17, 3.5 <= 3.5.9, 3.6.x <= 3.6.10, 3.7.x <= 3.7.6, 3.8.x <= 3.8.1 Regular Expression Denial of Service (ReDoS) Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.113638HighPython 2.7.x <= 2.7.17, 3.5 <= 3.5.9, 3.6.x <= 3.6.10, 3.7.x <= 3.7.6, 3.8.x <= 3.8.1 Regular Expression Denial of Service (ReDoS) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113637HighPython 2.7.x <= 2.7.17, 3.5 <= 3.5.9, 3.6.x <= 3.6.10, 3.7.x <= 3.7.6, 3.8.x <= 3.8.1 Regular Expression Denial of Service (ReDoS) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113625HighClamAV <= 0.101.4, 0.102.0 Denial of Service (DoS) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113624HighClamAV <= 0.101.4, 0.102.0 Denial of Service (DoS) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113566MediumImageMagick < 7.0.9-0 Denial of Service (DoS) Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.113565MediumImageMagick < 7.0.9-0 Denial of Service (DoS) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113564MediumImageMagick < 7.0.9-0 Denial of Service (DoS) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113563MediumPython 2.x <= 2.7.11, 3.x <= 3.6.6 Denial of Service (DoS) Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.113562MediumPython 2.x <= 2.7.11, 3.x <= 3.6.6 Denial of Service (DoS) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113561MediumPython 2.x <= 2.7.11, 3.x <= 3.6.6 Denial of Service (DoS) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113554Mediumrdesktop <= 1.8.4 Denial of Service (DoS) vulnerability
1.3.6.1.4.1.25623.1.0.113551MediumFreeRDP < 2.0.0 Memory Leak Vulnerability
1.3.6.1.4.1.25623.1.0.113538MediumXpdf <= 4.02 Denial of Service (DoS) Vulnerability
1.3.6.1.4.1.25623.1.0.113454MediumYara <= 3.8.1 Denial of Service (DoS) Vulnerability
1.3.6.1.4.1.25623.1.0.113445MediumWireshark 3.0.0 to 3.0.2, 2.6.0 to 2.6.9, and 2.4.0 to 2.4.15 DoS Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.113444MediumWireshark 3.0.0 to 3.0.2, 2.6.0 to 2.6.9, and 2.4.0 to 2.4.15 DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113443MediumWireshark 3.0.0 to 3.0.2, 2.6.0 to 2.6.9, and 2.4.0 to 2.4.15 DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113431MediumImageMagick < 7.0.8-54 Division By Zero Error (Mac OS X)
1.3.6.1.4.1.25623.1.0.113430MediumImageMagick < 7.0.8-54 Division By Zero Error (Windows)
1.3.6.1.4.1.25623.1.0.113429MediumImageMagick < 7.0.8-54 Division By Zero Error (Linux)
1.3.6.1.4.1.25623.1.0.113413HighXpdf <= 4.01.01 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113381MediumQEMU <= 3.1.50 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.113379MediumDovecot < 2.3.5.2 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.113375HighFFmpeg 4.x < 4.0.4, 4.1.x < 4.1.2 Denial of Service (DoS) Vulnerability
1.3.6.1.4.1.25623.1.0.113374HighFFmpeg <= 4.1.2 Denial of Service (DoS) Vulnerability
1.3.6.1.4.1.25623.1.0.113356MediumFFmpeg <= 4.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113346MediumDjango < 2.16 Uncontrolled Memory Consumption Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113344MediumDjango < 2.16 Uncontrolled Memory Consumption Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113331MediumGraphicsMagick < 1.3.32 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.113330MediumGraphicsMagick < 1.3.32 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.113283HighPostgreSQL 7.4 < 7.4.19, 8.0 < 8.0.15, 8.1 < 8.1.11, 8.2 < 8.2.6 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.113282HighPostgreSQL 7.4 < 7.4.19, 8.0 < 8.0.15, 8.1 < 8.1.11, 8.2 < 8.2.6 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.113262HighAkka HTTP 10.0.x, 10.1.x Denial of Service vulnerability
1.3.6.1.4.1.25623.1.0.113222MediumWanscam HW0021 ONVIF Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.113215MediumDovecot User Authentication Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.113161HighMikroTik RouterOS 6.41.4 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.113152MediumKnot DNS 1.5.2 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.113137MediumGraphicsMagick 1.3.26 Multiple DoS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.113136MediumGraphicsMagick 1.3.26 Multiple DoS Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.113116MediumFreeType 2 DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113115MediumFreeType 2 DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113114MediumImageMagick 7.0.7.22 DoS Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.113113MediumImageMagick 7.0.7.22 DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113112MediumImageMagick 7.0.7.22 DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113091MediumUnbound DNS Resolver Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.113077HighMalwarebytes 3.3.1.2183 Multiple DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.113068HighMikroTik Router Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113066MediumIBM WebSphere MQ 7.5, 8.0 and 9.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.112976MediumOpenSSL: Multiple DoS Vulnerabilities (CVE-2013-4353, CVE-2013-6449) - Linux
1.3.6.1.4.1.25623.1.0.112975MediumOpenSSL: Multiple DoS Vulnerabilities (CVE-2013-4353, CVE-2013-6449) - Windows
1.3.6.1.4.1.25623.1.0.112974HighOpenSSL: DoS Vulnerability (CVE-2013-6450) - Windows
1.3.6.1.4.1.25623.1.0.112973HighOpenSSL: DoS Vulnerability (CVE-2013-6450) - Linux
1.3.6.1.4.1.25623.1.0.112972MediumOpenSSL: TLS 1.1 and 1.2 AES-NI Crash (20130205) - Linux
1.3.6.1.4.1.25623.1.0.112971MediumOpenSSL: TLS 1.1 and 1.2 AES-NI Crash (20130205) - Windows
1.3.6.1.4.1.25623.1.0.112970MediumOpenSSL: OCSP Invalid Key DoS Issue (20130205) - Windows
1.3.6.1.4.1.25623.1.0.112969MediumOpenSSL: OCSP Invalid Key DoS Issue (20130205) - Linux
1.3.6.1.4.1.25623.1.0.112958MediumOpenSSL: DTLS DoS Attack (20120118) - Windows
1.3.6.1.4.1.25623.1.0.112957MediumOpenSSL: DTLS DoS Attack (20120118) - Linux
1.3.6.1.4.1.25623.1.0.112956MediumOpenSSL: TLS Ephemeral ECDH Crashes (20110906) - Linux
1.3.6.1.4.1.25623.1.0.112955MediumOpenSSL: TLS Ephemeral ECDH Crashes (20110906) - Windows
1.3.6.1.4.1.25623.1.0.112952MediumOpenSSL: OCSP Stapling Vulnerability (20110208) - Windows
1.3.6.1.4.1.25623.1.0.112951MediumOpenSSL: OCSP Stapling Vulnerability (20110208) - Linux
1.3.6.1.4.1.25623.1.0.112942MediumOpenSSL: Multiple Vulnerabilities (20090325) - Linux
1.3.6.1.4.1.25623.1.0.112941MediumOpenSSL: Multiple Vulnerabilities (20090325) - Windows
1.3.6.1.4.1.25623.1.0.112938MediumOpenSSL: Multiple Vulnerabilities (20080528) - Windows
1.3.6.1.4.1.25623.1.0.112937MediumOpenSSL: Multiple Vulnerabilities (20080528) - Linux
1.3.6.1.4.1.25623.1.0.112934HighOpenSSL: Multiple Vulnerabilities (20060928) - Windows
1.3.6.1.4.1.25623.1.0.112933HighOpenSSL: Multiple Vulnerabilities (20060928) - Linux
1.3.6.1.4.1.25623.1.0.112926MediumOpenSSL: DoS Vulnerability (CVE-2004-0112) - Windows
1.3.6.1.4.1.25623.1.0.112925MediumOpenSSL: DoS Vulnerability (CVE-2004-0112) - Linux
1.3.6.1.4.1.25623.1.0.112924MediumOpenSSL: DoS Vulnerability (CVE-2004-0081) - Linux
1.3.6.1.4.1.25623.1.0.112923MediumOpenSSL: DoS Vulnerability (CVE-2004-0081) - Windows
1.3.6.1.4.1.25623.1.0.112922MediumOpenSSL: DoS Vulnerability (CVE-2004-0079) - Windows
1.3.6.1.4.1.25623.1.0.112921MediumOpenSSL: DoS Vulnerability (CVE-2004-0079) - Linux
1.3.6.1.4.1.25623.1.0.112920MediumOpenSSL: Denial of Service in ASN.1 parsing (CVE-2003-0851) - Linux
1.3.6.1.4.1.25623.1.0.112919MediumOpenSSL: Denial of Service in ASN.1 parsing (CVE-2003-0851) - Windows
1.3.6.1.4.1.25623.1.0.112918HighOpenSSL: Double Free Vulnerability (CVE-2003-0545) - Windows
1.3.6.1.4.1.25623.1.0.112917HighOpenSSL: Double Free Vulnerability (CVE-2003-0545) - Linux
1.3.6.1.4.1.25623.1.0.112916MediumOpenSSL: Vulnerabilities in ASN.1 parsing (CVE-2003-0543, CVE-2003-0544) - Linux
1.3.6.1.4.1.25623.1.0.112915MediumOpenSSL: Vulnerabilities in ASN.1 parsing (CVE-2003-0543, CVE-2003-0544) - Windows
1.3.6.1.4.1.25623.1.0.112906MediumOpenCast < 9.6 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.112785MediumClamAV 0.102.0 < 0.102.4 DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112784MediumClamAV 0.102.0 < 0.102.4 DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112755HighVLC Media Player < 3.0.9 DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112754HighVLC Media Player < 3.0.9 DoS Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.112753HighVLC Media Player < 3.0.9 DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112750MediumClamAV 0.101 - 0.102.2 DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112749MediumClamAV 0.101 - 0.102.2 DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112748MediumClamAV 0.102.2 < 0.102.4 DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112747MediumClamAV 0.102.2 < 0.102.4 DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112744MediumFreeRDP > 1.2.0 & < 2.0.0 Double Free Vulnerability
1.3.6.1.4.1.25623.1.0.112682MediumDnsmasq < 2.81 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.112377MediumPowerDNS Security Advisory 2014-02: PowerDNS Recursor 3.6.1 and earlier can be made to provide bad service
1.3.6.1.4.1.25623.1.0.112376MediumPowerDNS Security Advisory 2015-03: Packet parsing bug can lead to crashes
1.3.6.1.4.1.25623.1.0.112375HighPowerDNS Security Advisory 2016-02: Crafted queries can cause abnormal CPU usage
1.3.6.1.4.1.25623.1.0.112364MediumNode.js 10.x < 10.9.0 Unintentional Exposure of Uninitialized Memory (Mac OS X)
1.3.6.1.4.1.25623.1.0.112363MediumNode.js 10.x < 10.9.0 Unintentional Exposure of Uninitialized Memory (Windows)
1.3.6.1.4.1.25623.1.0.112362MediumNode.js < 10.9.0, < 8.11.4, < 6.14.4 OOB Write Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.112361MediumNode.js < 10.9.0, < 8.11.4, < 6.14.4 OOB Write Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112214HighWireshark Denial of Service Vulnerability (MacOSX)
1.3.6.1.4.1.25623.1.0.112213HighWireshark Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112212HighGraphicsMagick Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112193MediumDnsmasq <= 2.78 DNSSEC Vulnerability
1.3.6.1.4.1.25623.1.0.112158HighIKARUS anti.virus Multiple Denial of Service/BSOD Vulnerabilities
1.3.6.1.4.1.25623.1.0.11193Mediumakfingerd
1.3.6.1.4.1.25623.1.0.11184Highvxworks ftpd buffer overflow Denial of Service
1.3.6.1.4.1.25623.1.0.11181MediumWebSphere Host header overflow
1.3.6.1.4.1.25623.1.0.11175HighToo long line
1.3.6.1.4.1.25623.1.0.11174MediumHTTP negative Content-Length DoS
1.3.6.1.4.1.25623.1.0.11171MediumHTTP unfinished line denial
1.3.6.1.4.1.25623.1.0.11162MediumWebSphere Edge caching proxy denial of service
1.3.6.1.4.1.25623.1.0.11159MediumMS RPC Services null pointer reference DoS
1.3.6.1.4.1.25623.1.0.11155HighLiteServe URL Decoding DoS
1.3.6.1.4.1.25623.1.0.11150MediumTomcat servlet engine MS/DOS device names denial of service
1.3.6.1.4.1.25623.1.0.11141MediumCrash SMC AP
1.3.6.1.4.1.25623.1.0.11131HighSambar web server DOS
1.3.6.1.4.1.25623.1.0.111111MediumTeamSpeak 3 Server < 3.0.12.4 Crashes On Malicious Input
1.3.6.1.4.1.25623.1.0.11110HighSMB null param count DoS
1.3.6.1.4.1.25623.1.0.111081MediumTinyproxy < 1.8.4 Header Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.111033MediumZNC < 1.4 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.111032MediumZNC WebAdmin Multiple NULL Pointer Dereference Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.11099HighPi3Web Webserver v2.0 Buffer Overflow
1.3.6.1.4.1.25623.1.0.11090HighAppSocket DoS
1.3.6.1.4.1.25623.1.0.11089MediumWebseal denial of service
1.3.6.1.4.1.25623.1.0.11085MediumPersonal Web Sharing overflow
1.3.6.1.4.1.25623.1.0.11084MediumInfinite HTTP request
1.3.6.1.4.1.25623.1.0.11076MediumOracle webcache admin interface DoS
1.3.6.1.4.1.25623.1.0.11065HighHTTP method overflow
1.3.6.1.4.1.25623.1.0.11063MediumLabView web server DoS
1.3.6.1.4.1.25623.1.0.11062MediumBadBlue invalid GET DoS
1.3.6.1.4.1.25623.1.0.11059MediumTrend Micro OfficeScan Denial of service
1.3.6.1.4.1.25623.1.0.11049MediumWorldspan gateway DOS
1.3.6.1.4.1.25623.1.0.11047MediumJigsaw webserver MS/DOS device DoS
1.3.6.1.4.1.25623.1.0.11036HighSMTP antivirus scanner DoS
1.3.6.1.4.1.25623.1.0.11035HighAnalogX SimpleServer:WWW DoS
1.3.6.1.4.1.25623.1.0.11024Highp-smash DoS (ICMP 9 flood)
1.3.6.1.4.1.25623.1.0.11015MediumXerver web server DOS
1.3.6.1.4.1.25623.1.0.11013HighCisco VoIP phones DoS
1.3.6.1.4.1.25623.1.0.110018HighSIP channel driver in Asterisk suffers remote crash vulnerability
1.3.6.1.4.1.25623.1.0.10967MediumShambala web server DoS
1.3.6.1.4.1.25623.1.0.10958HighServletExec 4.1 / JRun ISAPI DoS
1.3.6.1.4.1.25623.1.0.10941HighIPSEC IKE check
1.3.6.1.4.1.25623.1.0.10939MediumMSDTC denial of service by flooding with nul bytes
1.3.6.1.4.1.25623.1.0.10937HighIIS FrontPage ISAPI Denial of Service
1.3.6.1.4.1.25623.1.0.10931MediumQuake3 Arena 1.29 f/g DOS
1.3.6.1.4.1.25623.1.0.10930HighHTTP Windows 98 MS/DOS device names DOS
1.3.6.1.4.1.25623.1.0.10929MediumFTP Windows 98 MS/DOS device names DOS
1.3.6.1.4.1.25623.1.0.10927HighBlackIce DoS (ping flood)
1.3.6.1.4.1.25623.1.0.108951HighAVM FRITZ!Box TCP SACK PANIC - Kernel Vulnerabilities
1.3.6.1.4.1.25623.1.0.108849MediumDovecot 2.2 < 2.3.11.3 Multiple DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.108848MediumDovecot 2.0 < 2.3.11.3 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.108814HighSamba Multiple DoS Vulnerabilities (CVE-2020-10745, CVE-2020-14303)
1.3.6.1.4.1.25623.1.0.108813MediumSamba DoS Vulnerability (CVE-2020-10704)
1.3.6.1.4.1.25623.1.0.108753MediumOpenSSL: Segmentation fault in SSL_check_chain (CVE-2020-1967) (Linux)
1.3.6.1.4.1.25623.1.0.108752MediumOpenSSL: Segmentation fault in SSL_check_chain (CVE-2020-1967) (Windows)
1.3.6.1.4.1.25623.1.0.108730MediumMemcached 1.6.x < 1.6.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.10871MediumDB2 DOS
1.3.6.1.4.1.25623.1.0.108694MediumSamba DoS Vulnerability (CVE-2019-14847)
1.3.6.1.4.1.25623.1.0.108625MediumApache Struts DoS Vulnerability (S2-051) - Linux
1.3.6.1.4.1.25623.1.0.108608MediumPowerDNS Authoritative Server NOTIFY Packets Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.108607MediumPowerDNS Authoritative Server Crafted Zone Records Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.108604MediumZNC < 1.7.3-rc1 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.10858HighSNMP bad length field DoS (2)
1.3.6.1.4.1.25623.1.0.10857HighSNMP bad length field DoS
1.3.6.1.4.1.25623.1.0.108463HighMultiple AVM FRITZ!Box VoIP Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.108366MediumElastic Kibana 'CVE-2017-11499' DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.108365MediumElastic Kibana 'CVE-2017-11499' DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.108360MediumElastic Logstash 'CVE-2016-10363' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.108357MediumMemcached Amplification Attack (Memcrashed)
1.3.6.1.4.1.25623.1.0.108315HighPanda Global Protection <= 17.00.01 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.108288MediumApache ActiveMQ 'CVE-2014-3576' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108287MediumApache ActiveMQ 'CVE-2014-3576' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108286MediumApache ActiveMQ 'CVE-2011-4905' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108285MediumApache ActiveMQ 'CVE-2011-4905' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.10808MediumDoSable Oracle WebCache server
1.3.6.1.4.1.25623.1.0.108057MediumPHP Denial of Service Vulnerability - 03 - Jan17 (Windows)
1.3.6.1.4.1.25623.1.0.108056MediumPHP Denial of Service Vulnerability - 03 - Jan17 (Linux)
1.3.6.1.4.1.25623.1.0.108055HighPHP Multiple Denial of Service Vulnerabilities - 02 - Jan17 (Windows)
1.3.6.1.4.1.25623.1.0.108054HighPHP Multiple Denial of Service Vulnerabilities - 02 - Jan17 (Linux)
1.3.6.1.4.1.25623.1.0.108053MediumPHP Multiple Denial of Service Vulnerabilities - 01 - Jan17 (Windows)
1.3.6.1.4.1.25623.1.0.108052MediumPHP Multiple Denial of Service Vulnerabilities - 01 - Jan17 (Linux)
1.3.6.1.4.1.25623.1.0.107808HighGraphicsMagick < 1.3.35 heap-based Buffer Overflow vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.107807HighGraphicsMagick < 1.3.35 heap-based Buffer Overflow vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107735MediumTenable Nessus <= 8.7.0 Denial of Service Vulnerability (TNS-2019-06)
1.3.6.1.4.1.25623.1.0.107734MediumProFTPD < 1.3.6b and 1.3.7rc < 1.3.7rc2 Unauthenticated Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10768MediumSquid Denial-of-Service Vulnerability
1.3.6.1.4.1.25623.1.0.107611MediumImageMagick < 7.0.8-25 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.107610MediumImageMagick < 7.0.8-25 Multiple Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.107609MediumImageMagick < 7.0.8-25 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.107608MediumImageMagick 7.0.7.28 multiple Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.107607MediumImageMagick 7.0.7.28 multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.10735HighGeneric flood
1.3.6.1.4.1.25623.1.0.10732MediumIIS 5.0 WebDav Memory Leakage
1.3.6.1.4.1.25623.1.0.107312High7zip RAR Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107310MediumOpenVPN 2.4.x < 2.4.6 DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107308MediumImageMagick 7.0.7.28 multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.107266MediumTG Soft Vir.IT eXplorer Lite Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.107240MediumApache Struts Security Update (S2-050)
1.3.6.1.4.1.25623.1.0.107239MediumApache Struts DoS Vulnerability (S2-050) - Linux
1.3.6.1.4.1.25623.1.0.107212HighCitrix XenServer CVE-2017-5572 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.107206MediumImageMagick coders/rle.c Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107205MediumImageMagick coders/rle.c Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.107185MediumDiskBoss Enterprise Server 8.3.12 Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107184MediumDiskBoss Enterprise Server Local Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107160MediumQuickHeal CVE-2015-8285 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.107159MediumMcAfee VirusScan Enterprise CVE-2016-8030 Memory Corruption Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107148MediumAsterisk Open Source and Certified Asterisk RTP Resource Exhaustion Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.107125HighDiskBoss Enterprise Server POST Buffer Overflow (Windows)
1.3.6.1.4.1.25623.1.0.107124MediumDiskBoss Enterprise Server 'Get' Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107106MediumSony IPELA Engine IP Cameras Backdoor Vulnerability
1.3.6.1.4.1.25623.1.0.107103MediumDiskBoss Enterprise Server GET Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107094MediumKaspersky Internet Security Multiple DOS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.107057MediumOpenSSL Missing CRL sanity check Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107056MediumOpenSSL Missing CRL sanity check Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.107053HighOpenSSL SSL_peek hang on empty record DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107052HighOpenSSL SSL_peek hang on empty record DoS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.107051HighOpenSSL OCSP Status Request extension unbounded memory growth Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107050HighOpenSSL OCSP Status Request extension unbounded memory growth Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.107049HighOpenSSL 1.0.2 and 1.0.1 Multiple Vulnerabilities Sep 16 (Windows)
1.3.6.1.4.1.25623.1.0.107048HighOpenSSL 1.0.2 and 1.0.1 Multiple Vulnerabilities Sep 16 (Linux)
1.3.6.1.4.1.25623.1.0.107017HighGreenbone OS - Kernel Denial of Service Vulnerabilities - June 19
1.3.6.1.4.1.25623.1.0.107014MediumApache Tomcat DoS Vulnerability - June19 (Linux)
1.3.6.1.4.1.25623.1.0.107013MediumApache Tomcat DoS Vulnerability - June19 (Windows)
1.3.6.1.4.1.25623.1.0.106981MediumMemcached < 1.4.39 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106957MediumApache Struts Security Update (S2-049)
1.3.6.1.4.1.25623.1.0.106956MediumApache Struts Spring AOP DoS Vulnerability (S2-049) - Linux
1.3.6.1.4.1.25623.1.0.106955MediumApache Struts Security Update (S2-047)
1.3.6.1.4.1.25623.1.0.106954MediumApache Struts URLValidator DoS Vulnerability (S2-047) - Linux
1.3.6.1.4.1.25623.1.0.106930MediumPuppet Enterprise 2017 < 2017.2.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106909MediumIBM WebSphere MQ Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10690HighGoodTech ftpd DoS
1.3.6.1.4.1.25623.1.0.10689HighNetscape Enterprise '../' buffer overflow
1.3.6.1.4.1.25623.1.0.106822MediumAsterisk Multiple DoS Vulnerabilities (May 2017)
1.3.6.1.4.1.25623.1.0.10682MediumCISCO view-source DoS
1.3.6.1.4.1.25623.1.0.10667MediumIIS 5.0 PROPFIND Vulnerability
1.3.6.1.4.1.25623.1.0.106634HighAtheme IRC DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106630HighSchneider Electric Modicon M340 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106582MediumPuppet Enterprise < 2016.4.3 / 2016.5 < 2016.5.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106570MediumDell SonicWALL TZ 100 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106499HighRabbitMQ DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106495HighArista EOS DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106461MediumAsterisk SDP Offer DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106409MediumNTP.org 'ntpd' DoS Vulnerability (Nov 2016)
1.3.6.1.4.1.25623.1.0.106407MediumNTP.org 'ntpd' DoS Vulnerability (Nov 2016 - 1)
1.3.6.1.4.1.25623.1.0.10637HighSedum DoS
1.3.6.1.4.1.25623.1.0.106366MediumISC BIND Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10636HighOrange DoS
1.3.6.1.4.1.25623.1.0.10635MediumMarconi ASX DoS
1.3.6.1.4.1.25623.1.0.10633HighSavant DoS
1.3.6.1.4.1.25623.1.0.10631HighIIS propfind DoS
1.3.6.1.4.1.25623.1.0.106292MediumISC BIND lwresd Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.106291HighISC BIND Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.106238MediumPowerDNS Authoritative Server DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.106174HighAsterisk Long Contact URIs DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106121HighNSD (Name Server Daemon) AXFR Response Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.106120HighPowerDNS Authoritative Server AXFR Response Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.106119MediumKnot DNS Server AXFR Response Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.106118MediumISC BIND AXFR Response Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.106100HighSiemens SIMATIC S7-300 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106095MediumDnsmasq 2.73 - 2.75 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106094MediumPowerDNS Authoritative Server DoS Vulnerability
1.3.6.1.4.1.25623.1.0.105883HighMiniUPnP Multiple Denial of Service Vulnerabilities (TCP)
1.3.6.1.4.1.25623.1.0.10585MediumMicrosoft Internet Information Services (IIS) FrontPage DoS
1.3.6.1.4.1.25623.1.0.10560LowSuSE's identd overflow
1.3.6.1.4.1.25623.1.0.10558HighExchange Malformed MIME header
1.3.6.1.4.1.25623.1.0.10557HighWebShield
1.3.6.1.4.1.25623.1.0.105392MediumHP Integrated Lights-Out (iLO) 3 and 4 Remote Denial of Service
1.3.6.1.4.1.25623.1.0.105274HighCitrix NetScaler Denial of Service Vulnerability (CTX139017)
1.3.6.1.4.1.25623.1.0.105270HighJuniper NetScreen Firewall DNS lookup/Malformed IPv6 packet Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.105187MediumMS SQL Server Resolution Service Amplification Reflected DRDoS
1.3.6.1.4.1.25623.1.0.105062MediumSNMP GETBULK Reflected DRDoS
1.3.6.1.4.1.25623.1.0.10497HighMicrosoft Frontpage DoS
1.3.6.1.4.1.25623.1.0.10496HighImail Host: overflow
1.3.6.1.4.1.25623.1.0.10488HighFTP Serv-U 2.5e DoS
1.3.6.1.4.1.25623.1.0.10474MediumGAMSoft TelSrv 1.4/1.5 Overflow
1.3.6.1.4.1.25623.1.0.10461HighCheck for RealServer DoS
1.3.6.1.4.1.25623.1.0.10451HighDragon telnet overflow
1.3.6.1.4.1.25623.1.0.10450HighDragon FTP overflow
1.3.6.1.4.1.25623.1.0.10445HighAnalogX denial of service by long CGI name
1.3.6.1.4.1.25623.1.0.10442MediumNAI PGP Cert Server DoS
1.3.6.1.4.1.25623.1.0.10414HighWinLogon.exe DoS
1.3.6.1.4.1.25623.1.0.10406HighIIS Malformed Extension Data in URL
1.3.6.1.4.1.25623.1.0.103939MediumOpenSSH Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103937MediumOpenSSH <= 5.8 Multiple DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.103930HighSiemens SIMATIC S7-1200 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10392Mediumrfparalyze
1.3.6.1.4.1.25623.1.0.10388HighCassandra NNTP Server DoS
1.3.6.1.4.1.25623.1.0.10387Highcisco http DoS
1.3.6.1.4.1.25623.1.0.103868MediumNTP Monlist Feature Enabled
1.3.6.1.4.1.25623.1.0.103788HighTANDBERG MXP Series Video Conferencing Device Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10377MediumRealServer denial of Service
1.3.6.1.4.1.25623.1.0.10375HighKen! DoS
1.3.6.1.4.1.25623.1.0.103718MediumDNS Amplification Attacks (UDP)
1.3.6.1.4.1.25623.1.0.10366HighAnalogX denial of service
1.3.6.1.4.1.25623.1.0.103657HighMiniUPnP < 1.4 Multiple DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.10361MediumSalesLogix Eviewer WebApp crash
1.3.6.1.4.1.25623.1.0.103568MediumSquidClamav URL Parsing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10353HighInterscan 3.32 SMTP Denial
1.3.6.1.4.1.25623.1.0.103509MediumDnsmasq <= 2.62 Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.10347LowICQ Denial of Service attack
1.3.6.1.4.1.25623.1.0.10346HighMercur WebView WebClient
1.3.6.1.4.1.25623.1.0.103411MediumSamba Memory Leak Local Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103383MediumPowerDNS Authoritative Server Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103370HighUnbound Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.103369Mediumejabberd 'mod_pubsub' Module Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103320MediumSquid Proxy Caching Server CNAME Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103298MediumSamba 'etc/mtab' File Appending Local Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103283LowSamba 'mtab' Lock File Handling Local Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10326MediumYahoo Messenger Denial of Service attack
1.3.6.1.4.1.25623.1.0.103219HighFreefloat FTP Server 'ALLO' Command Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.103209MediumIngate SIParator SIP Module Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103208MediumIngate Firewall SIP Module Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103192HighAdobe Flash Media Server Memory Corruption Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103179HighActFax Server Multiple Remote Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.103170MediumUnbound DNS Resolver Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10315HighWINS UDP flood denial
1.3.6.1.4.1.25623.1.0.10314MediumWinnuke
1.3.6.1.4.1.25623.1.0.10313MediumWindowsNT PPTP flood denial
1.3.6.1.4.1.25623.1.0.10312HighWindowsNT DNS flood denial
1.3.6.1.4.1.25623.1.0.10311MediumWingate POP3 USER overflow
1.3.6.1.4.1.25623.1.0.10310LowWingate denial of service
1.3.6.1.4.1.25623.1.0.103090HighISC BIND IXFR Transfer/DDNS Update Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103030HighISC BIND 'RRSIG' Record Type Negative Cache Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103020MediumPHP 'zend_strtod()' Function Floating-Point Value Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103004MediumMongoose Web Server 'Content-Length' HTTP Header Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.10289HighMicrosoft Media Server 4.1 - DoS
1.3.6.1.4.1.25623.1.0.10279MediumTeardrop
1.3.6.1.4.1.25623.1.0.10272MediumSunKill
1.3.6.1.4.1.25623.1.0.10271Mediumstream.c
1.3.6.1.4.1.25623.1.0.10266MediumUDP null size going to SNMP DoS
1.3.6.1.4.1.25623.1.0.10255HighSLMail:27 denial of service
1.3.6.1.4.1.25623.1.0.10254HighSLMail denial of service
1.3.6.1.4.1.25623.1.0.102051HighKaspersky Antivirus UPX Denial of Service vulnerability
1.3.6.1.4.1.25623.1.0.102050HighAvast! Zoo Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.102049HighPanda AntiVirus Zoo Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10204Highrfpoison
1.3.6.1.4.1.25623.1.0.10199HighRealServer Ramgen crash (ramcrash)
1.3.6.1.4.1.25623.1.0.10183Mediumpnserver crash
1.3.6.1.4.1.25623.1.0.10182MediumLivingston Portmaster crash
1.3.6.1.4.1.25623.1.0.10179Highpimp
1.3.6.1.4.1.25623.1.0.10171HighOracle Web Server denial of Service
1.3.6.1.4.1.25623.1.0.10170MediumOShare
1.3.6.1.4.1.25623.1.0.10163HighNovell Border Manager
1.3.6.1.4.1.25623.1.0.10162MediumNotes MTA denial
1.3.6.1.4.1.25623.1.0.10160MediumNortel Contivity DoS
1.3.6.1.4.1.25623.1.0.10155HighNetscape Enterprise Server DoS
1.3.6.1.4.1.25623.1.0.10148MediumNestea
1.3.6.1.4.1.25623.1.0.10145HighMicrosoft's SQL TCP/IP denial of service
1.3.6.1.4.1.25623.1.0.10139HighMDaemon Worldclient crash
1.3.6.1.4.1.25623.1.0.10138MediumMDaemon Webconfig crash
1.3.6.1.4.1.25623.1.0.10137HighMDaemon DoS
1.3.6.1.4.1.25623.1.0.10136HighMDaemon crash
1.3.6.1.4.1.25623.1.0.10134MediumLinux 2.1.89 - 2.2.3 : 0 length fragment bug
1.3.6.1.4.1.25623.1.0.10133MediumLand
1.3.6.1.4.1.25623.1.0.10119HighNT IIS Malformed HTTP Request Header DoS Vulnerability
1.3.6.1.4.1.25623.1.0.10118HighIIS FTP server crash
1.3.6.1.4.1.25623.1.0.10117HighIIS 'GET ../../'
1.3.6.1.4.1.25623.1.0.10111LowiParty
1.3.6.1.4.1.25623.1.0.101105MediumSquid < 3.1.4 External Auth Header Parser DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.10108MediumHyperbomb
1.3.6.1.4.1.25623.1.0.10102MediumHotSync Manager Denial of Service attack
1.3.6.1.4.1.25623.1.0.10097HighGroupWise buffer overflow
1.3.6.1.4.1.25623.1.0.100949MediumHttpBlitz Server HTTP Request Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100932MediumClamAV Prior to 0.96.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100918MediumNCH Software Office Intercom SIP Invite Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100904MediumIBM WebSphere Application Server JAX-WS Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10089MediumFTP ServU CWD overflow
1.3.6.1.4.1.25623.1.0.100878MediumWeborf HTTP Request Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100861MediumIBM solidDB Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100834MediumNovell eDirectory Server Malformed Index Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100831MediumISC BIND Denial Of Service and Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100830HighClamAV 'find_stream_bounds()' PDF File Processing Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100789MediumSquid Proxy String Processing NULL Pointer Dereference Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100785MediumOracle MySQL Prior to 5.1.49 Multiple Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100779MediumZope Unspecified Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100777MediumWing FTP Server HTTP Request Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100758MediumZNC < 0.094 Multiple DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.10074MediumFirewall/1 UDP port 0 DoS
1.3.6.1.4.1.25623.1.0.100717MediumISC BIND 'RRSIG' Record Type Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.100690MediumWing FTP Server 'PORT' Command Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100683MediumZNC < 0.092 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.100676Mediumnginx Remote Source Code Disclosure and Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100668HighOpenSSL Cryptographic Message Syntax Memory Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.100656MediumClamAV 'parseicon()' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100653MediumSolarWinds TFTP Server 'Read' Request (Opcode 0x01) Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100652MediumClamAV 'cli_pdf()' PDF File Processing Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100644MediumSamba Multiple Remote Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100642HighSmallFTPD 'DELE' Command Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100641MediumTYPSoft FTP Server 'RETR' Command Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100633MediumXitami '/AUX' Request Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100626MediumddrLPD Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100622MediumRealVNC 4.1.3 'ClientCutText' Message Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10062HighEicon Diehl LAN ISDN modem DoS
1.3.6.1.4.1.25623.1.0.100612HighNovaStor NovaNET Multiple Code Execution, Denial of Service, Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.10059HighDomino HTTP Denial
1.3.6.1.4.1.25623.1.0.100588MediumOpenSSL 'dtls1_retrieve_buffered_fragment()' Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100587MediumOpenSSL 'ssl3_get_record()' Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100580MediumMocha W32 LPD Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100554MediumJINAIS IRC Message Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100548MediumRemote Help HTTP GET Request Format String Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100531MediumUnbound 'sock_list' Structure Allocation Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100525Mediumhttpdx PNG File Handling Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100510MediumSun Java System Directory Server LDAP Search Request Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100499MediumSamba 'client/mount.cifs.c' Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100492MediumNovell eDirectory eMBox SOAP Request Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100487Mediumejabberd 'client2server' Message Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100471Mediumircd-ratbox 'HELP' Command Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10046MediumCisco DoS
1.3.6.1.4.1.25623.1.0.100438MediumSun Java System Directory Server 'core_get_proxyauth_dn' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10042HighChameleon SMTPd overflow
1.3.6.1.4.1.25623.1.0.100404MediumZABBIX 'process_trap()' NULL Pointer Dereference Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100399HighNTP mode 7 MODE_PRIVATE Packet Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100366MediumAsterisk RTP Comfort Noise Processing Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100357MediumCisco VPN Client for Windows 'StartServiceCtrlDispatche' Local Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100347MediumngIRCd SSL/TLS Support MOTD Request Multiple Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100340MediumNovell eDirectory NULL Base DN Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100338MediumServ-U 'SITE SET TRANSFERPROGRESS ON' Command Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100305MediumDopewars Server 'REQUESTJET' Message Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10030MediumBonk
1.3.6.1.4.1.25623.1.0.100298MediumCode-Crafters Ability Mail Server IMAP FETCH Request Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100296HighXlpd Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100269MediumPerforce Multiple Unspecified Remote Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100265HighProSysInfo TFTPDWIN Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100264MediumSolarWinds TFTP Server Option Acknowledgement Request Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10026MediumBFTelnet DoS
1.3.6.1.4.1.25623.1.0.100251MediumISC BIND Remote Dynamic Update Message DoS Vulnerability
1.3.6.1.4.1.25623.1.0.100228HighEggdrop < 1.6.19 Server Module Message Handling Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.10022MediumAxent Raptor's DoS
1.3.6.1.4.1.25623.1.0.100207MediumEggdrop < 1.6.19+ctcpfix Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.10020High+ + + ATH0 modem hangup
1.3.6.1.4.1.25623.1.0.10019MediumAscend Kill
1.3.6.1.4.1.25623.1.0.100171MediumApache HTTP Server Linefeed Memory Allocation Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10017MediumAnnex DoS
1.3.6.1.4.1.25623.1.0.100162MediumApache mod_perl Path_Info Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.100150HighCUPS '_cupsImageReadTIFF()' Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100084MediumSquid Proxy Cache ICAP Adaptation Denial of Service Vulnerability




© 1998-2024 E-Soft Inc. All rights reserved.