Category: General

Search for a vulnerability:

ID # Risk Test Title
1.3.6.1.4.1.25623.1.0.9999993MediumAsterisk PBX SIP Service Guest Access Enabled
1.3.6.1.4.1.25623.1.0.903516HighGoogle Chrome Multiple Vulnerabilities-02 Feb2014 (Linux)
1.3.6.1.4.1.25623.1.0.903515HighGoogle Chrome Multiple Vulnerabilities-02 Feb2014 (Mac OS X)
1.3.6.1.4.1.25623.1.0.903514HighGoogle Chrome Multiple Vulnerabilities-02 Feb2014 (Windows)
1.3.6.1.4.1.25623.1.0.903502HighRuby Interpreter Heap Overflow Vulnerability Nov13 (Windows)
1.3.6.1.4.1.25623.1.0.903389HighOpera Multiple Vulnerabilities-01 May13 (Linux)
1.3.6.1.4.1.25623.1.0.903340HighAdobe Flash Player Multiple Vulnerabilities - 01 Feb14 (Linux)
1.3.6.1.4.1.25623.1.0.903339HighAdobe Flash Player Multiple Vulnerabilities - 01 Feb14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.903338HighAdobe Flash Player Multiple Vulnerabilities - 01 Feb14 (Windows)
1.3.6.1.4.1.25623.1.0.903319HighAdobe Air Code Execution and DoS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.903318HighAdobe Air Code Execution and DoS Vulnerabilities (MAC OS X)
1.3.6.1.4.1.25623.1.0.903221HighMozilla Thunderbird ESR Multiple Vulnerabilities - June 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.903220HighMozilla Thunderbird Multiple Vulnerabilities - June 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.903219HighMozilla Firefox ESR Multiple Vulnerabilities - June 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.903218HighMozilla Firefox Multiple Vulnerabilities - June 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.903217HighMozilla Thunderbird ESR Multiple Vulnerabilities - June 13 (Windows)
1.3.6.1.4.1.25623.1.0.903216HighMozilla Thunderbird Multiple Vulnerabilities - June 13 (Windows)
1.3.6.1.4.1.25623.1.0.903215HighMozilla Firefox ESR Multiple Vulnerabilities - June 13 (Windows)
1.3.6.1.4.1.25623.1.0.903214HighMozilla Firefox Multiple Vulnerabilities - June 13 (Windows)
1.3.6.1.4.1.25623.1.0.903203HighOracle Java SE Multiple Vulnerabilities -02 Feb 13 (Windows)
1.3.6.1.4.1.25623.1.0.903032HighGoogle Chrome Multiple Vulnerabilities(02) - May 12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.903031HighGoogle Chrome Multiple Vulnerabilities(02) - May 12 (Linux)
1.3.6.1.4.1.25623.1.0.903030HighGoogle Chrome Multiple Vulnerabilities(02) - May 12 (Windows)
1.3.6.1.4.1.25623.1.0.903029HighApple Safari Multiple Vulnerabilities - Oct 2011 (Windows)
1.3.6.1.4.1.25623.1.0.903019HighOpenJPEG CMAP Record Parsing Vulnerability
1.3.6.1.4.1.25623.1.0.903016HighAdobe Flash Player Code Execution and DoS Vulnerabilities (MAC OS X)
1.3.6.1.4.1.25623.1.0.903015HighAdobe Flash Player Code Execution and DoS Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.903014HighAdobe Flash Player Code Execution and DoS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.903012HighALFTP Insecure Executable File Loading Vulnerability
1.3.6.1.4.1.25623.1.0.903009HighGoogle Chrome Full Sandbox Escape and Code Execution Vulnerability (MAC OS X)
1.3.6.1.4.1.25623.1.0.903008HighGoogle Chrome Full Sandbox Escape and Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.903007HighGoogle Chrome Full Sandbox Escape and Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.903006HighGoogle Chrome Multiple Vulnerabilities (MAC OS X) - Mar 12
1.3.6.1.4.1.25623.1.0.903005HighGoogle Chrome Multiple Vulnerabilities (Linux) - Mar 12
1.3.6.1.4.1.25623.1.0.903004HighGoogle Chrome Multiple Vulnerabilities (Windows) - Mar 12
1.3.6.1.4.1.25623.1.0.903003HighGOM Media Player 'Open URL' Feature Unspecified Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.903002HighGOM Media Player 'AVI' File Unspecified Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902905HighGoogle Chrome Multiple Vulnerabilities - Jan12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.902904HighGoogle Chrome Multiple Vulnerabilities - Jan12 (Linux)
1.3.6.1.4.1.25623.1.0.902903HighGoogle Chrome Multiple Vulnerabilities - Jan12 (Windows)
1.3.6.1.4.1.25623.1.0.902789MediumOracle VM VirtualBox Unspecified Vulnerability (MAC OS X)
1.3.6.1.4.1.25623.1.0.902786MediumOracle VM VirtualBox Multiple Unspecified Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.902779HighMozilla Products DOMAttrModified Memory Corruption Vulnerability (MAC OS X)
1.3.6.1.4.1.25623.1.0.902778HighMozilla Products Multiple Vulnerabilities - Dec 11 (MAC OS X)
1.3.6.1.4.1.25623.1.0.902777HighMozilla Products jar Files Remote Code Execution Vulnerability (MAC OS X)
1.3.6.1.4.1.25623.1.0.902776HighMozilla Products DOM Frame Denial of Service Vulnerability (MAC OS X)
1.3.6.1.4.1.25623.1.0.902775HighMozilla Products Multiple Vulnerabilities - Dec 11 (Windows)
1.3.6.1.4.1.25623.1.0.902774HighMozilla Products DOMAttrModified Memory Corruption Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902771MediumAPC PowerChute Business Edition Unspecified Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902770HighFFFTP Untrusted Search Path Vulnerability (Windows) - Dec 11
1.3.6.1.4.1.25623.1.0.902765MediumAdobe Flex SDK 'SWF' Files Cross-Site Scripting Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902764MediumArora Common Name SSL Certificate Spoofing Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.902762HighRealNetworks RealPlayer Multiple Vulnerabilities Nov - 11 (Windows)
1.3.6.1.4.1.25623.1.0.902761HighRealNetworks RealPlayer Multiple Vulnerabilities Nov - 11 (Mac OS X)
1.3.6.1.4.1.25623.1.0.902752HighAdobe Flash Player Multiple Vulnerabilities - November 11 (Linux)
1.3.6.1.4.1.25623.1.0.902751HighAdobe Flash Player/Air Multiple Vulnerabilities - November 11 (MAC OS X)
1.3.6.1.4.1.25623.1.0.902750HighAdobe Flash Player/Air Multiple Vulnerabilities - November 11 (Windows)
1.3.6.1.4.1.25623.1.0.902740HighAdobe Flash Player Multiple Vulnerabilities September-2011 (Mac OS X)
1.3.6.1.4.1.25623.1.0.902739HighAdobe Flash Player Multiple Vulnerabilities September-2011 (Linux)
1.3.6.1.4.1.25623.1.0.902738HighAdobe Flash Player Multiple Vulnerabilities September-2011 (Windows)
1.3.6.1.4.1.25623.1.0.902712HighAdobe Air and Flash Player Multiple Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.902710HighAdobe Flash Player Multiple Vulnerabilities August-2011 (Linux)
1.3.6.1.4.1.25623.1.0.902709HighAdobe Air and Flash Player Multiple Vulnerabilities August-2011 (Windows)
1.3.6.1.4.1.25623.1.0.902702MediumICQ Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902681HighGoogle SketchUp '.SKP' File Remote Code Execution Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.902679HighGoogle SketchUp '.SKP' File Remote Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902674HighNovell iPrint Client Multiple Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.902667HighOpera Multiple Vulnerabilities - March12 (MacOSX)
1.3.6.1.4.1.25623.1.0.902666HighOpera Multiple Vulnerabilities - March12 (Windows)
1.3.6.1.4.1.25623.1.0.902655HighIBM Rational Rhapsody BB FlashBack SDK ActiveX Control Remote Code Execution VUlnerabilities
1.3.6.1.4.1.25623.1.0.902654HighHP Managed Printing Administration Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902647HighGoogle Chrome Multiple Vulnerabilities - December11 (Linux)
1.3.6.1.4.1.25623.1.0.902646HighGoogle Chrome Multiple Vulnerabilities - December11 (Mac OS X)
1.3.6.1.4.1.25623.1.0.902645HighGoogle Chrome Multiple Vulnerabilities - December11 (Windows)
1.3.6.1.4.1.25623.1.0.902638HighApple iTunes Remote Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902637HighGoogle Chrome V8 Remote Code Execution Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.902636HighGoogle Chrome V8 Remote Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.902635HighGoogle Chrome V8 Remote Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902629HighGoogle Chrome Multiple Vulnerabilities - Sep11 (Mac OS X)
1.3.6.1.4.1.25623.1.0.902628HighGoogle Chrome Multiple Vulnerabilities - Sep11 (Linux)
1.3.6.1.4.1.25623.1.0.902627HighGoogle Chrome Multiple Vulnerabilities - Sep11 (Windows)
1.3.6.1.4.1.25623.1.0.902624HighRealNetworks RealPlayer Multiple Vulnerabilities (Windows) - Aug11
1.3.6.1.4.1.25623.1.0.902623HighRealNetworks RealPlayer Multiple Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.902621HighRealNetworks RealPlayer Multiple Vulnerabilities (Windows) - Aug11
1.3.6.1.4.1.25623.1.0.902620HighAdobe Shockwave Player Multiple Remote Code Execution Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.902618HighAdobe Photoshop '.GIF' File Processing Memory Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.902617HighAdobe Shockwave Player Multiple Remote Code Execution Vulnerabilities - Aug 2011
1.3.6.1.4.1.25623.1.0.902616HighGoogle Chrome Secure Cookie Security Bypass Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.902615HighGoogle Chrome Secure Cookie Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.902614HighGoogle Chrome Secure Cookie Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902572HighIBM Lotus Domino Cross Site Scripting and Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.902563HighUUSee UUPlayer ActiveX Control Multiple Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.902562HighMcAfee SaaS Endpoint Protection ActiveX Controls Multiple Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.902560MediumRuby Random Number Values Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902559MediumRuby Random Number Values Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902549MediumOracle VM VirtualBox Unspecified Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902543HighApple Safari Multiple Vulnerabilities - July 2011
1.3.6.1.4.1.25623.1.0.902531HighHP (OpenView Storage) Data Protector Unspecified Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.902525HighOracle Java SE Multiple Unspecified Vulnerabilities 01 - June11 (Windows)
1.3.6.1.4.1.25623.1.0.902524HighOracle Java SE Multiple Unspecified Vulnerabilities - June11 (Windows)
1.3.6.1.4.1.25623.1.0.902488MediumOpenSSH 'sshd' GSSAPI Credential Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902481HighTimeLive Time and Expense Tracking Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902479MediumTembria Server Multiple Cross-Site Scripting and Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.902472MediumNetSaro Enterprise Messenger Server Source Code Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902465LowNetSaro Enterprise Messenger Server Plaintext Password Storage Vulnerability
1.3.6.1.4.1.25623.1.0.902454HighHP (OpenView Storage) Data Protector Multiple Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.902420HighIBM Lotus Domino Cookie File Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.902406HighVLC Media Player AMV and NSV Data Processing Memory Corruption vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902401HighAdobe Flash Player Remote Memory Corruption Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.902400HighAdobe Products Remote Memory Corruption Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902393HighGoogle Chrome Multiple Vulnerabilities (Linux) - June 11
1.3.6.1.4.1.25623.1.0.902392HighGoogle Chrome Multiple Vulnerabilities (Windows) - June 11
1.3.6.1.4.1.25623.1.0.902387HighAdobe Reader/Acrobat Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902379HighAdobe Reader/Acrobat Memory Corruption Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902374HighAdobe Photoshop Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902371HighInduSoft Web Studio Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.902353MediumOracle Java SE Code Execution Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.902350HighOracle Java SE Code Execution Vulnerability (Windows-01)
1.3.6.1.4.1.25623.1.0.902349HighOracle Java SE Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902347HighOracle Java SE Multiple Unspecified Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.902344HighOracle Java SE Multiple Unspecified Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.902340HighVLC Media Player '.mkv' Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902339HighVLC Media Player '.mkv' Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.902329MediumBlackBerry Desktop Software Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902328HighNovell iPrint Client 'ienipp.ocx' ActiveX Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902325HighMicrosoft Internet Explorer 'CSS Import Rule' Use-after-free Vulnerability
1.3.6.1.4.1.25623.1.0.902314MediumFlock Browser RSS Feed Cross site scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902313MediumFlock Browser Malformed Bookmark Cross site scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902312HighBlackBerry Desktop Software Insecure Library Loading Vulnerability
1.3.6.1.4.1.25623.1.0.902307HighUltraEdit Insecure Library Loading Vulnerability
1.3.6.1.4.1.25623.1.0.902306HighMozilla Products 'js_InitRandom' Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902305HighMozilla Firefox Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902304HighAdobe Reader/Flash Player Content Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.902303HighAdobe Products Content Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902298HighIBM Lotus Notes 'cai' URI and iCal Remote Code Execution Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.902294HighMetasploit Framework Local Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.902285MediumMicrosoft Internet Explorer Information Disclosure Vulnerability (2501696)
1.3.6.1.4.1.25623.1.0.902284HighOpenOffice.org 'soffice' Directory Traversal Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902283HighOpenOffice.org Buffer Overflow and Directory Traversal Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.902261MediumVMware Products Security Bypass Vulnerability (Linux) -Sep10
1.3.6.1.4.1.25623.1.0.902260MediumVMware Products Security Bypass Vulnerability (Windows) -Sep10
1.3.6.1.4.1.25623.1.0.902246MediumMicrosoft Internet Explorer 'toStaticHTML()' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902242HighMozilla Products Insecure Library Loading Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902241HighAvast! Antivirus File Opening Insecure Library Loading Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902240HighuTorrent File Opening Insecure Library Loading Vulnerability
1.3.6.1.4.1.25623.1.0.902239HighWireshark File Opening Insecure Library Loading Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902238HighSkype Insecure Library Loading Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902237HighAdobe Shockwave Player Multiple Vulnerabilities Aug-10
1.3.6.1.4.1.25623.1.0.902216MediumOpera Browser Address Bar Spoofing Vulnerability june-10 (Windows)
1.3.6.1.4.1.25623.1.0.902215MediumApple Safari Address Bar Spoofing Vulnerability june-10 (Windows)
1.3.6.1.4.1.25623.1.0.902210MediumMicrosoft IE cross-domain IFRAME gadgets keystrokes steal Vulnerability
1.3.6.1.4.1.25623.1.0.902209MediumMozilla Firefox Address Bar Spoofing Vulnerability june-10 (Windows)
1.3.6.1.4.1.25623.1.0.902208HighMozilla Firefox Multiple Unspecified Vulnerabilities june-10 (Windows)
1.3.6.1.4.1.25623.1.0.902207HighMozilla Products Unspecified Vulnerability june-10 (Windows)
1.3.6.1.4.1.25623.1.0.902205HighMozilla Products Firefox/Seamonkey Multiple Vulnerabilities june-10 (Windows)
1.3.6.1.4.1.25623.1.0.902204HighMozilla Products Multiple Vulnerabilities june-10 (Windows)
1.3.6.1.4.1.25623.1.0.902203HighOpera Browser Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.902201HighApple iTunes Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.902200HighAdobe Flash Player/Air Multiple Vulnerabilities - June10 (Windows)
1.3.6.1.4.1.25623.1.0.902194HighAdobe Flash Player/Air Multiple Vulnerabilities - June10 (Linux)
1.3.6.1.4.1.25623.1.0.902168HighSun Java JRE Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.902167HighSun Java Deployment Toolkit Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.902166MediumMicrosoft Internet Explorer 'neutering' Mechanism XSS Vulnerability
1.3.6.1.4.1.25623.1.0.902162HighAdobe Acrobat and Reader PDF Handling Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.902161HighAdobe Acrobat and Reader PDF Handling Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.902152HighMozilla Firefox 'JavaScript' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.902150HighMozilla Products Multiple Vulnerabilities Mar-10 (Linux)
1.3.6.1.4.1.25623.1.0.902149HighMozilla Products Multiple Vulnerabilities Mar-10 (Windows)
1.3.6.1.4.1.25623.1.0.902148HighMozilla Firefox Unspecified Vulnerability Mar-10 (Linux)
1.3.6.1.4.1.25623.1.0.902147HighMozilla Firefox Unspecified Vulnerability Mar-10 (Windows)
1.3.6.1.4.1.25623.1.0.902146HighFirefox Multiple Vulnerabilities Mar-10 (Linux)
1.3.6.1.4.1.25623.1.0.902145HighFirefox Multiple Vulnerabilities Mar-10 (Windows)
1.3.6.1.4.1.25623.1.0.902130HighMozilla Products Multiple Vulnerabilities feb-10 (Windows)
1.3.6.1.4.1.25623.1.0.902129HighAdobe Acrobat and Reader PDF Handling Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.902128HighAdobe Acrobat and Reader PDF Handling Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902127HighMozilla Products Multiple Vulnerabilities feb-10 (Linux)
1.3.6.1.4.1.25623.1.0.902126HighMozilla Products Multiple Vulnerabilities feb-10 (Windows)
1.3.6.1.4.1.25623.1.0.902125HighMozilla Products Multiple Vulnerabilities feb-10 (Linux)
1.3.6.1.4.1.25623.1.0.902124LowSymantec Endpoint Protection Scan Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.902123MediumOpera Information Disclosure Vulnerability - (Linux)
1.3.6.1.4.1.25623.1.0.902122MediumOpera Information Disclosure Vulnerability - (Windows)
1.3.6.1.4.1.25623.1.0.902121HighGoogle Chrome Multiple Vulnerabilities - (Windows)
1.3.6.1.4.1.25623.1.0.902120HighGoogle Chrome Multiple Vulnerabilities - (Windows)
1.3.6.1.4.1.25623.1.0.902103MediumTor Clients Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.902102MediumTor Clients Information Disclosure Vulnerability (win)
1.3.6.1.4.1.25623.1.0.902101MediumTor Directory Queries Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.902098HighNovell iPrint Client Multiple Vulnerabilities (windows)
1.3.6.1.4.1.25623.1.0.902096HighGoogle Chrome multiple vulnerabilities - (Aug10)
1.3.6.1.4.1.25623.1.0.902092HighGoogle Chrome Multiple Unspecified Vulnerabilities - July 10
1.3.6.1.4.1.25623.1.0.902073HighGoogle Chrome 'WebKit' Multiple Vulnerabilities (Windows) - June 10
1.3.6.1.4.1.25623.1.0.902065HighCybozu Office Authentication Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.902060HighCybozu Office Authentication Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902050HighGoogle Chrome Multiple Vulnerabilities (win)
1.3.6.1.4.1.25623.1.0.902045MediumaMSN session hijack vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902042HighJustSystems Ichitaro Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.902033HighMicrosoft Windows '.ani' file Denial of Service vulnerability
1.3.6.1.4.1.25623.1.0.902027HighMozilla Firefox Unspecified Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902025HighApple Saferi multiple vulnerabilities (Mar10)
1.3.6.1.4.1.25623.1.0.902017HighSystemTap 'stap-server' Remote Shell Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902008HighThunderbird Multiple Vulnerabilities Dec-09 (Linux)
1.3.6.1.4.1.25623.1.0.902007HighSeamonkey Multiple Vulnerabilities Dec-09 (Linux)
1.3.6.1.4.1.25623.1.0.902006HighFirefox Multiple Vulnerabilities Dec-09 (Linux)
1.3.6.1.4.1.25623.1.0.902005HighFirefox Multiple Vulnerabilities Dec-09 (Linux)
1.3.6.1.4.1.25623.1.0.902004HighThunderbird Multiple Vulnerabilities Dec-09 (Windows)
1.3.6.1.4.1.25623.1.0.902003HighSeamonkey Multiple Vulnerabilities Dec-09 (Windows)
1.3.6.1.4.1.25623.1.0.902002HighFirefox Multiple Vulnerabilities Dec-09 (Windows)
1.3.6.1.4.1.25623.1.0.902001HighFirefox Multiple Vulnerabilities Dec-09 (Windows)
1.3.6.1.4.1.25623.1.0.901198HighGoogle Chrome multiple vulnerabilities - March 11 (Linux)
1.3.6.1.4.1.25623.1.0.901197HighGoogle Chrome multiple vulnerabilities - March 11 (Windows)
1.3.6.1.4.1.25623.1.0.901194HighKerio Products 'STARTTLS' Plaintext Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.901191MediumGoogle Chrome Use-After-Free Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.901190MediumGoogle Chrome Use-After-Free Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.901189HighHex-Rays IDA Pro Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.901167HighAdobe Shockwave Player Multiple Vulnerabilities Nov-10
1.3.6.1.4.1.25623.1.0.901160HighGoogle Chrome 'WebKit' Multiple Vulnerabilities (Linux) - Sep 10
1.3.6.1.4.1.25623.1.0.901154HighGoogle Chrome multiple vulnerabilities Sep-10 (Linux)
1.3.6.1.4.1.25623.1.0.901153HighGoogle Chrome multiple vulnerabilities Sep-10 (Windows)
1.3.6.1.4.1.25623.1.0.901149HighAdobe Dreamweaver Insecure Library Loading Vulnerability
1.3.6.1.4.1.25623.1.0.901147HighAdobe Photoshop Insecure Library Loading Vulnerability
1.3.6.1.4.1.25623.1.0.901138HighApple Safari Multiple Vulnerabilities - July 10
1.3.6.1.4.1.25623.1.0.901122HighBeanstalkd Job Data Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.901117LowMathematica Arbitrary File Overwriting Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.901100MediumTor Directory Queries Information Disclosure Vulnerability (win)
1.3.6.1.4.1.25623.1.0.901022HighWinRAR Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.901019HighOpenOffice EMF File Parser Remote Command Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.901018HighOpenOffice EMF File Parser Remote Command Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.901015HighIBM Lotus Notes RSS Reader Widget HTML Injection Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.901014HighIBM Lotus Notes RSS Reader Widget HTML Injection Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.901011HighKVIrc URI Handler Argument Injection Vulnerability
1.3.6.1.4.1.25623.1.0.900987HighOpera Information Disclosure and Unspecified Vulnerabilities - (Linux)
1.3.6.1.4.1.25623.1.0.900986HighOpera Information Disclosure and Unspecified Vulnerabilities - (Windows)
1.3.6.1.4.1.25623.1.0.900958HighSILC Client Channel Name Format String Vulnerability
1.3.6.1.4.1.25623.1.0.900951HighSILC Client Nickname Field Format String Vulnerability
1.3.6.1.4.1.25623.1.0.900912HighApple Safari Multiple Vulnerabilities - Aug09
1.3.6.1.4.1.25623.1.0.900911MediumMozilla Products Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900910MediumMozilla Products Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900898MediumMicrosoft Internet Explorer 'XSS Filter' XSS Vulnerabilities - Nov09
1.3.6.1.4.1.25623.1.0.900897MediumMicrosoft Internet Explorer PDF Information Disclosure Vulnerability - Nov09
1.3.6.1.4.1.25623.1.0.900889HighApple Safari Multiple Vulnerabilities - Nov09
1.3.6.1.4.1.25623.1.0.900869MediumInsecure Saving Of Downloadable File In Mozilla Firefox (Linux)
1.3.6.1.4.1.25623.1.0.900854HighG15Daemon Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.900842HighApache 'mod_proxy_ftp' Module Command Injection Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900836MediumMicrosoft Internet Explorer Address Bar Spoofing Vulnerability
1.3.6.1.4.1.25623.1.0.900832HighGoogle Chrome 'JavaScript' And 'HTTPS' Multiple Vulnerabilities - Aug09
1.3.6.1.4.1.25623.1.0.900829MediumAdobe Flex SDK Cross-Site Scripting Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900821HighUnsafe Interaction In Sun Java SE Abstract Window Toolkit (Linux)
1.3.6.1.4.1.25623.1.0.900820HighUnsafe Interaction In Sun Java SE Abstract Window Toolkit (Windows)
1.3.6.1.4.1.25623.1.0.900819HighSun Java SE Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.900810HighMarcelo Costa FileServer Component Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.900807HighAdobe Products '.pdf' and '.swf' Code Execution Vulnerability - July09 (Linux)
1.3.6.1.4.1.25623.1.0.900806HighAdobe Products '.pdf' and '.swf' Code Execution Vulnerability - July09 (Windows)
1.3.6.1.4.1.25623.1.0.900743MediumFirefox Multiple Vulnerabilities Feb-10 (Linux)
1.3.6.1.4.1.25623.1.0.900742MediumFirefox Multiple Vulnerabilities Feb-10 (Windows)
1.3.6.1.4.1.25623.1.0.900741MediumMicrosoft Internet Explorer Information Disclosure Vulnerability Feb10
1.3.6.1.4.1.25623.1.0.900709MediumEvolution Mail Client Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.900677HighIBM DB2 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.900676HighMutt Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.900673MediumIBM DB2 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.900656HighMcAfee Products Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900587HighAdobe Shockwave Player Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.900582HighAdobe Shockwave Player Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.900555HighF-PROT AntiVirus Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900554HighF-PROT AntiVirus Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900536HighPPLive Multiple Argument Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.900517HighOpera Web Browser Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.900516HighOpera Web Browser Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.900515MediumWoW Raid Manager Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.900513HighFirefox URL Spoofing And Phising Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900512HighFirefox URL Spoofing And Phising Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900481HighExpert PDF EditorX ActiveX File Overwrite Vulnerability
1.3.6.1.4.1.25623.1.0.900419HighGoogle Chrome Argument Injection Vulnerability
1.3.6.1.4.1.25623.1.0.900412HighVim Shell Command Injection Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900411HighVim Shell Command Injection Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900408MediumSun xVM VirtualBox Insecure Temporary Files Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900407MediumSun xVM VirtualBox Insecure Temporary Files Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900406HighFlexCell Grid Control ActiveX Arbitrary File Overwrite Vulnerability
1.3.6.1.4.1.25623.1.0.900401HighOpenfire 'AuthCheck Filter' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.900379HighEdraw PDF Viewer ActiveX Control Insecure Method Vulnerability
1.3.6.1.4.1.25623.1.0.900370HighGoogle Chrome Web Script Execution Vulnerabilities - June09
1.3.6.1.4.1.25623.1.0.900369HighApple Safari Web Script Execution Vulnerabilities - June09
1.3.6.1.4.1.25623.1.0.900368HighOpera Web Script Execution Vulnerabilities - June09 (Linux)
1.3.6.1.4.1.25623.1.0.900367HighOpera Web Script Execution Vulnerabilities - June09 (Windows)
1.3.6.1.4.1.25623.1.0.900366HighMicrosoft Internet Explorer Web Script Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.900359HighMcAfee Products Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900349HighCUPS HTTP Host Header DNS Rebinding Attacks
1.3.6.1.4.1.25623.1.0.900341HighNovell NetIdentity Agent Pointer Dereference Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.900323HighReplay Attack Vulnerability in Tor (Linux)
1.3.6.1.4.1.25623.1.0.900322HighTor Replay Attack Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900293MediumAsterisk SIP REGISTER Response Username Enumeration Vulnerability
1.3.6.1.4.1.25623.1.0.90029HighOpenOffice.org <= 2.4.1 vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.90028HighSamba 3.0.0 > 3.0.29 vulnerability
1.3.6.1.4.1.25623.1.0.90027HighGnuTLS < 2.2.4 vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.90026HighGnuTLS < 2.2.5 vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900252HighBlender .blend File Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.900239OtherChecks for open TCP ports
1.3.6.1.4.1.25623.1.0.900226HighZabbix Arbitrary Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.90022OtherSSH Authorization Check
1.3.6.1.4.1.25623.1.0.90021Highlibpng vulnerability
1.3.6.1.4.1.25623.1.0.900209HighNovell eDirectory Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.900207HighIchitaro Document Handling Unspecified Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.900192MediumMicrosoft Internet Explorer Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.900190HighOpenSSL DSA_do_verify() Security Bypass Vulnerability in NASL
1.3.6.1.4.1.25623.1.0.900188HighDetection of Dangerous ActiveX Control
1.3.6.1.4.1.25623.1.0.900187HighMicrosoft Internet Explorer Argument Injection Vulnerability
1.3.6.1.4.1.25623.1.0.90018HighAdobe Flash Player 9.0.115.0 and earlier vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900179MediumOpenSSH CBC Mode Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.900171HighChilkat Crypt ActiveX Control 'ChilkatCrypt2.dll' File Overwrite Vulnerability
1.3.6.1.4.1.25623.1.0.900170HighMicrosoft iExplorer '&NBSP;' Address Bar URI Spoofing Vulnerability
1.3.6.1.4.1.25623.1.0.90017HighCups < 1.3.8 vulnerability
1.3.6.1.4.1.25623.1.0.900167HighHP SMH Unspecified Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.90016HighKerberos < 1.6.4 vulnerability
1.3.6.1.4.1.25623.1.0.90014HighMozilla Firefox, Thunderbird, Seamonkey. Several vulnerabilitys (Linux)
1.3.6.1.4.1.25623.1.0.900132HighNuMedia Soft DVD Burning SDK Activex Control Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.90013HighMozilla Firefox, Thunderbird, Seamonkey. Several vulnerabilitys (Windows)
1.3.6.1.4.1.25623.1.0.900121HighApple QuickTime Movie/PICT/QTVR Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.900111Highxine-lib Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900071Mediumlibpng pngwutil.c NULL pointer Vulnerability
1.3.6.1.4.1.25623.1.0.900043HighOpenOffice rtl_allocateMemory() Remote Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900042HighOpenOffice rtl_allocateMemory() Remote Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900040HighNovell iPrint Client ActiveX Control Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900039MediumOpera Web Browser Multiple Security Vulnerabilities Aug-08 (Linux)
1.3.6.1.4.1.25623.1.0.900038MediumOpera Web Browser Multiple Security Vulnerabilities Aug-08 (Windows)
1.3.6.1.4.1.25623.1.0.90003OtherSLAD Fetch Results
1.3.6.1.4.1.25623.1.0.900024HighOpenVPN Client Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.900022HighPidgin NSS plugin SSL Certificate Validation Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900020HighPidgin NSS plugin SSL Certificate Validation Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.90002OtherSLAD Run
1.3.6.1.4.1.25623.1.0.900011MediumWireshark Multiple Vulnerabilities - July08 (Linux)
1.3.6.1.4.1.25623.1.0.900010MediumWireshark Multiple Vulnerabilities - July08 (Windows)
1.3.6.1.4.1.25623.1.0.900009HighPidgin MSN SLP Message Integer Overflow Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.900008HighPidgin MSN SLP Message Integer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.900002HighApple Safari for Windows Multiple Vulnerabilities July-08
1.3.6.1.4.1.25623.1.0.900001HighOpera for Windows Unspecified Code Execution Vulnerabilities July-08
1.3.6.1.4.1.25623.1.0.90000HighClamAV < 0.93.1 vulnerability
1.3.6.1.4.1.25623.1.0.814018HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2018-09_11)-Mac OS X
1.3.6.1.4.1.25623.1.0.814017HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2018-09_11)-Linux
1.3.6.1.4.1.25623.1.0.814016HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2018-09_11)-Windows
1.3.6.1.4.1.25623.1.0.814009MediumAdobe Flash Player Within Google Chrome Security Update( apsb18-31 )- MAC OS X
1.3.6.1.4.1.25623.1.0.814008MediumAdobe Flash Player Within Google Chrome Security Update(apsb18-31)-Linux
1.3.6.1.4.1.25623.1.0.814007MediumAdobe Flash Player Within Google Chrome Security Update(apsb18-31)-Windows
1.3.6.1.4.1.25623.1.0.814006MediumAdobe Flash Player Security Updates(apsb18-31)-MAC OS X
1.3.6.1.4.1.25623.1.0.814005MediumAdobe Flash Player Security Updates(apsb18-31)-Windows
1.3.6.1.4.1.25623.1.0.814004MediumAdobe Flash Player Security Updates(apsb18-31)-Linux
1.3.6.1.4.1.25623.1.0.813924MediumTrend Micro OfficeScan Information Disclosure Vulnerability Sep18
1.3.6.1.4.1.25623.1.0.813922MediumK7 Anti-Virus Premium Multiple Vulnerabilities Sep18
1.3.6.1.4.1.25623.1.0.813920HighPython Heap Buffer Overflow Vulnerability Aug18 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813919HighPython Heap Buffer Overflow Vulnerability Aug18 (Windows)
1.3.6.1.4.1.25623.1.0.813918MediumMalwarebytes Anti-Malware Consumer 'Whitelist' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.813909MediumApache CouchDB 'HTTP API' Privilege Escalation Vulnerability Aug18 (Linux)
1.3.6.1.4.1.25623.1.0.813908MediumApache CouchDB 'HTTP API' Privilege Escalation Vulnerability Aug18 (Windows)
1.3.6.1.4.1.25623.1.0.813907HighApache CouchDB 'HTTP API' Privilege Escalation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.813906HighApache CouchDB 'HTTP API' Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813899MediumTeamViewer Authentication Bypass Vulnerability Sep18 (Linux)
1.3.6.1.4.1.25623.1.0.813898MediumTeamViewer Authentication Bypass Vulnerability Sep18 (Windows)
1.3.6.1.4.1.25623.1.0.813897MediumTeamViewer Authentication Bypass Vulnerability Sep18 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813894HighMozilla Firefox 'Password' Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813893HighMozilla Firefox 'Password' Information Disclosure Vulnerability (MAC OS X)
1.3.6.1.4.1.25623.1.0.813892HighMozilla Firefox Security Updates(mfsa_2018-18_2018-21)-MAC OS X
1.3.6.1.4.1.25623.1.0.813891HighMozilla Firefox Security Updates(mfsa_2018-18_2018-21)-Windows
1.3.6.1.4.1.25623.1.0.813890HighMozilla Firefox ESR Security Updates(mfsa_2018-18_2018-21)-MAC OS X
1.3.6.1.4.1.25623.1.0.813889HighMozilla Firefox ESR Security Updates(mfsa_2018-18_2018-21)-Windows
1.3.6.1.4.1.25623.1.0.813888MediumOpenSSH 'auth2-gss.c' User Enumeration Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.813887MediumOpenSSH 'auth2-gss.c' User Enumeration Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813886HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2018-09)-MAC OS X
1.3.6.1.4.1.25623.1.0.813885HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2018-09)-Linux
1.3.6.1.4.1.25623.1.0.813884HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2018-09)-Windows
1.3.6.1.4.1.25623.1.0.813882MediumWireshark Security Updates (wnpa-sec-2018-44_wnpa-sec-2018-46_wnpa-sec-2018-45) MACOSX
1.3.6.1.4.1.25623.1.0.813881MediumWireshark Security Updates (wnpa-sec-2018-44_wnpa-sec-2018-46_wnpa-sec-2018-45) Windows
1.3.6.1.4.1.25623.1.0.813879HighAdobe Creative Cloud Security Update APSB18-32 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813878HighAdobe Creative Cloud Security Update APSB18-32 (Windows)
1.3.6.1.4.1.25623.1.0.813871HighAdobe Photoshop CC Multiple Memory Corruption Vulnerabilities - APSB18-28 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813870HighAdobe Photoshop CC Multiple Memory Corruption Vulnerabilities - APSB18-28 (Windows)
1.3.6.1.4.1.25623.1.0.813864MediumOpenSSH User Enumeration Vulnerability-Aug18 (Linux)
1.3.6.1.4.1.25623.1.0.813863MediumOpenSSH User Enumeration Vulnerability-Aug18 (Windows)
1.3.6.1.4.1.25623.1.0.813859HighAdobe Acrobat Reader DC (Classic Track) Multiple Arbitrary Code Execution Vulnerabilities-apsb18-29 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813858HighAdobe Acrobat Reader DC (Classic Track) Multiple Arbitrary Code Execution Vulnerabilities-apsb18-29 (Windows)
1.3.6.1.4.1.25623.1.0.813857HighAdobe Acrobat DC (Classic Track) Multiple Arbitrary Code Execution Vulnerabilities-apsb18-29 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813856HighAdobe Acrobat DC (Classic Track) Multiple Arbitrary Code Execution Vulnerabilities-apsb18-29 (Windows)
1.3.6.1.4.1.25623.1.0.813855HighAdobe Acrobat Reader DC (Continuous Track) Multiple Arbitrary Code Execution Vulnerabilities-apsb18-29 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813854HighAdobe Acrobat Reader DC (Continuous Track) Multiple Arbitrary Code Execution Vulnerabilities-apsb18-29 (Windows)
1.3.6.1.4.1.25623.1.0.813853HighAdobe Acrobat DC (Continuous Track) Multiple Arbitrary Code Execution Vulnerabilities-apsb18-29 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813852HighAdobe Acrobat DC (Continuous Track) Multiple Arbitrary Code Execution Vulnerabilities-apsb18-29 (Windows)
1.3.6.1.4.1.25623.1.0.813851HighAdobe Acrobat Reader 2017 Multiple Arbitrary Code Execution Vulnerabilities-apsb18-29 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813850HighAdobe Acrobat Reader 2017 Multiple Arbitrary Code Execution Vulnerabilities-apsb18-29 (Windows)
1.3.6.1.4.1.25623.1.0.813849HighAdobe Acrobat 2017 Multiple Arbitrary Code Execution Vulnerabilities-apsb18-29 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813848HighAdobe Acrobat 2017 Multiple Arbitrary Code Execution Vulnerabilities-apsb18-29 (Windows)
1.3.6.1.4.1.25623.1.0.813834MediumAdobe Flash Player Within Google Chrome Security Update(apsb18-25)- MAC OS X
1.3.6.1.4.1.25623.1.0.813833MediumAdobe Flash Player Within Google Chrome Security Update(apsb18-25)- Linux
1.3.6.1.4.1.25623.1.0.813832MediumAdobe Flash Player Within Google Chrome Security Update(apsb18-25)- Windows
1.3.6.1.4.1.25623.1.0.813831MediumAdobe Flash Player Security Updates(apsb18-25)-Linux
1.3.6.1.4.1.25623.1.0.813830MediumAdobe Flash Player Security Updates(apsb18-25)-MAC OS X
1.3.6.1.4.1.25623.1.0.813829MediumAdobe Flash Player Security Updates(apsb18-25)-Windows
1.3.6.1.4.1.25623.1.0.813825HighNmap Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813822HighVMware Horizon Client Out-of-bounds Read Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813819HighIBM Java SDK Remote Privilege Escalation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.813816HighMozilla Thunderbird Security Updates(mfsa_2018-19_2018-19)-MAC OS X
1.3.6.1.4.1.25623.1.0.813815HighMozilla Thunderbird Security Updates(mfsa_2018-19_2018-19)-Windows
1.3.6.1.4.1.25623.1.0.813811MediumBurp Suite 'Collaborator server certificat' Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.813810MediumBurp Suite 'Collaborator server certificat' Security Bypass Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.813809MediumBurp Suite 'Collaborator server certificat' Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813808HighWindows IExpress Untrusted Search Path Vulnerability
1.3.6.1.4.1.25623.1.0.813803HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2018-07)-MAC OS X
1.3.6.1.4.1.25623.1.0.813802HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2018-07)-Linux
1.3.6.1.4.1.25623.1.0.813801HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2018-07)-Windows
1.3.6.1.4.1.25623.1.0.813794MediumOpenSSL Information Disclosure Vulnerability-Sep 2018 (Linux)
1.3.6.1.4.1.25623.1.0.813793MediumOpenSSL Information Disclosure Vulnerability-Sep 2018 (Windows)
1.3.6.1.4.1.25623.1.0.813791HighGoogle Chrome MEGA Extension Trojan-Mac OS X
1.3.6.1.4.1.25623.1.0.813790HighGoogle Chrome MEGA Extension Trojan-Linux
1.3.6.1.4.1.25623.1.0.813789HighGoogle Chrome MEGA Extension Trojan-Windows
1.3.6.1.4.1.25623.1.0.813784HighSamba 'AD LDAP' Information Disclosure Vulnerability - Aug18
1.3.6.1.4.1.25623.1.0.813783HighSamba Multiple Vulnerabilities - Aug18
1.3.6.1.4.1.25623.1.0.813782HighSamba 'libsmbclient' Heap Buffer Overflow Vulnerability - Aug18
1.3.6.1.4.1.25623.1.0.813749HighHughes Broadband Satellite Modems Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.813735HighPidgin 'Out-of-Bounds Write' Code Execution Vulnerability-(Windows)
1.3.6.1.4.1.25623.1.0.813700MediumVMware Tools Shared Folders Out-of-bounds read Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813699MediumMicrosoft PowerShell Core Security Feature Bypass Vulnerability July18 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813698MediumMicrosoft PowerShell Core Security Feature Bypass Vulnerability July18 (Linux)
1.3.6.1.4.1.25623.1.0.813697MediumMicrosoft PowerShell Core Security Feature Bypass Vulnerability July18 (Windows)
1.3.6.1.4.1.25623.1.0.813690HighOracle Java SE Security Updates-06 (jul2018-4258247) Windows
1.3.6.1.4.1.25623.1.0.813689HighOracle Java SE Security Updates-05 (jul2018-4258247) Linux
1.3.6.1.4.1.25623.1.0.813688HighOracle Java SE Security Updates-05 (jul2018-4258247) Windows
1.3.6.1.4.1.25623.1.0.813687HighOracle Java SE Security Updates-04 (jul2018-4258247) Linux
1.3.6.1.4.1.25623.1.0.813686HighOracle Java SE Security Updates-04 (jul2018-4258247) Windows
1.3.6.1.4.1.25623.1.0.813685MediumOracle Java SE Security Updates-03 (jul2018-4258247) Linux
1.3.6.1.4.1.25623.1.0.813684MediumOracle Java SE Security Updates-03 (jul2018-4258247) Windows
1.3.6.1.4.1.25623.1.0.813683MediumOracle Java SE Security Updates-02 (jul2018-4258247) Linux
1.3.6.1.4.1.25623.1.0.813682MediumOracle Java SE Security Updates-02 (jul2018-4258247) Windows
1.3.6.1.4.1.25623.1.0.813681HighOracle Java SE Security Updates-01 (jul2018-4258247) Linux
1.3.6.1.4.1.25623.1.0.813680HighOracle Java SE Security Updates-01 (jul2018-4258247) Windows
1.3.6.1.4.1.25623.1.0.813673HighAdobe Illustrator Remote Code Execution Vulnerability-Windows (apsb14-11)
1.3.6.1.4.1.25623.1.0.813672HighAdobe Acrobat Reader 2017 Multiple Vulnerabilities-apsb18-21 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813671HighAdobe Acrobat Reader 2017 Multiple Vulnerabilities-apsb18-21 (Windows)
1.3.6.1.4.1.25623.1.0.813670HighAdobe Acrobat 2017 Multiple Vulnerabilities-apsb18-21 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813669HighAdobe Acrobat 2017 Multiple Vulnerabilities-apsb18-21 (Windows)
1.3.6.1.4.1.25623.1.0.813668HighAdobe Acrobat DC (Classic Track) Multiple Vulnerabilities-apsb18-21 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813667HighAdobe Acrobat DC (Classic Track) Multiple Vulnerabilities-apsb18-21 (Windows)
1.3.6.1.4.1.25623.1.0.813666HighAdobe Acrobat DC (Continuous Track) Multiple Vulnerabilities-apsb18-21 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813665HighAdobe Acrobat DC (Continuous Track) Multiple Vulnerabilities-apsb18-21 (Windows)
1.3.6.1.4.1.25623.1.0.813663HighAdobe Acrobat Reader DC (Classic Track) Multiple Vulnerabilities-apsb18-21 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813662HighAdobe Acrobat Reader DC (Classic Track) Multiple Vulnerabilities-apsb18-21 (Windows)
1.3.6.1.4.1.25623.1.0.813661HighAdobe Acrobat Reader DC (Continuous Track) Multiple Vulnerabilities-apsb18-21 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813660HighAdobe Acrobat Reader DC (Continuous Track) Multiple Vulnerabilities-apsb18-21 (Windows)
1.3.6.1.4.1.25623.1.0.813643HighAdobe Flash Player Within Google Chrome Security Update(apsb18-24)- MAC OS X
1.3.6.1.4.1.25623.1.0.813642HighAdobe Flash Player Within Google Chrome Security Update( apsb18-24 )- Linux
1.3.6.1.4.1.25623.1.0.813641HighAdobe Flash Player Within Google Chrome Security Update(apsb18-24)- Windows
1.3.6.1.4.1.25623.1.0.813640HighAdobe Flash Player Security Updates(apsb18-24)-Linux
1.3.6.1.4.1.25623.1.0.813639HighAdobe Flash Player Security Updates(apsb18-24)-MAC OS X
1.3.6.1.4.1.25623.1.0.813638HighAdobe Flash Player Security Updates(apsb18-24)-Windows
1.3.6.1.4.1.25623.1.0.813633HighApple Safari Security Updates(HT208934)
1.3.6.1.4.1.25623.1.0.813624HighMozilla Firefox ESR Security Updates(mfsa_2018-15_2018-17)-01 -MAC OS X
1.3.6.1.4.1.25623.1.0.813623HighMozilla Firefox ESR Security Updates(mfsa_2018-15_2018-17)-01 -Windows
1.3.6.1.4.1.25623.1.0.813622HighMozilla Firefox ESR Security Updates(mfsa_2018-15_2018-17)-MAC OS X
1.3.6.1.4.1.25623.1.0.813621HighMozilla Firefox ESR Security Updates(mfsa_2018-15_2018-17)-Windows
1.3.6.1.4.1.25623.1.0.813620HighMozilla Firefox Security Updates( mfsa_2018-15_2018-17 )-MAC OS X
1.3.6.1.4.1.25623.1.0.813619HighMozilla Firefox Security Updates(mfsa_2018-15_2018-17)-Windows
1.3.6.1.4.1.25623.1.0.813616HighTrend Micro OfficeScan RCE And XSS Vulnerabilities June18
1.3.6.1.4.1.25623.1.0.813615HighTrend Micro OfficeScan Multiple Vulnerabilities June18
1.3.6.1.4.1.25623.1.0.813614HighBurp Suite CE Man in the Middle Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.813612HighBurp Suite CE Man in the Middle Security Bypass Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.813611HighBurp Suite CE Man in the Middle Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813606HighApple Xcode Code Execution And Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.813605HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_12-2018-06)-MAC OS X
1.3.6.1.4.1.25623.1.0.813604HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_12-2018-06)-Linux
1.3.6.1.4.1.25623.1.0.813603HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_12-2018-06)-Windows
1.3.6.1.4.1.25623.1.0.813601HighAdobe Flash Player Within Google Chrome Security Update(apsb18-19)-MAC OS X
1.3.6.1.4.1.25623.1.0.813594MediumQuick Heal Anti-Virus Pro DLL Hijacking Vulnerability
1.3.6.1.4.1.25623.1.0.813593MediumQuick Heal Internet Security DLL Hijacking Vulnerability
1.3.6.1.4.1.25623.1.0.813592MediumQuick Heal Total Security DLL Hijacking Vulnerability
1.3.6.1.4.1.25623.1.0.813591MediumWireshark 'non-NULL DACL' Access Control Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.813590MediumWireshark 'non-NULL DACL' Access Control Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813589MediumWireshark Security Updates (wnpa-sec-2018-42_wnpa-sec-2018-43) MACOSX
1.3.6.1.4.1.25623.1.0.813588MediumWireshark Security Updates (wnpa-sec-2018-42_wnpa-sec-2018-43) Windows
1.3.6.1.4.1.25623.1.0.813587HighWireshark Security Updates (wnpa-sec-2018-34_wnpa-sec-2018-41) MACOSX
1.3.6.1.4.1.25623.1.0.813586HighWireshark Security Updates (wnpa-sec-2018-34_wnpa-sec-2018-41) Windows
1.3.6.1.4.1.25623.1.0.813582MediumOracle VirtualBox Security Updates (jul2018-4258247) (MAC OS X)
1.3.6.1.4.1.25623.1.0.813581MediumOracle VirtualBox Security Updates (jul2018-4258247) (Linux)
1.3.6.1.4.1.25623.1.0.813580MediumOracle VirtualBox Security Updates (jul2018-4258247) (Windows)
1.3.6.1.4.1.25623.1.0.813579HighVLC Media Player MKV Files Arbitrary Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813578MediumClamAV Multiple Vulnerabilities July18 (Linux)
1.3.6.1.4.1.25623.1.0.813577MediumClamAV Multiple Vulnerabilities July18 (Windows)
1.3.6.1.4.1.25623.1.0.813575HighVLC Media Player MKV Files Arbitrary Code Execution Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.813559HighApple iCloud Security Updates(HT208932)-Windows
1.3.6.1.4.1.25623.1.0.813558HighApple iTunes Security Updates(HT208933)-Windows
1.3.6.1.4.1.25623.1.0.813554HighAnyDesk DLL Preloading Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813550HighMozilla Thunderbird Security Updates( mfsa_2018-14_2018-18 )-MAC OS X
1.3.6.1.4.1.25623.1.0.813549HighMozilla Thunderbird Security Updates(mfsa_2018-18_2018-18)-Windows
1.3.6.1.4.1.25623.1.0.813547MediumPython Multiple Denial of Service Vulnerabilities June18 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813546MediumPython Multiple Denial of Service Vulnerabilities June18 (Windows)
1.3.6.1.4.1.25623.1.0.813517HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2018-06)-MAC OS X
1.3.6.1.4.1.25623.1.0.813516HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2018-06)-Linux
1.3.6.1.4.1.25623.1.0.813515HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2018-06)-Windows
1.3.6.1.4.1.25623.1.0.813514HighApple iCloud Security Updates(HT208853)
1.3.6.1.4.1.25623.1.0.813513HighApple iTunes Security Updates(HT208852)
1.3.6.1.4.1.25623.1.0.813509HighApple Safari Security Updates(HT208854)
1.3.6.1.4.1.25623.1.0.813508MediumMcAfee VirusScan Enterprise 'McTray.exe' Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813505HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_29-2018-05)-Windows
1.3.6.1.4.1.25623.1.0.813504HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_29-2018-05)-Mac OS X
1.3.6.1.4.1.25623.1.0.813503HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_29-2018-05)-Linux
1.3.6.1.4.1.25623.1.0.813499MediumAdobe Illustrator Privilege Escalation Vulnerability-Mac OS X (332644)
1.3.6.1.4.1.25623.1.0.813498MediumAdobe Illustrator Privilege Escalation Vulnerability-Windows (332644)
1.3.6.1.4.1.25623.1.0.813497HighAdobe Illustrator Multiple Buffer Overflow Vulnerabilities-Mac OS X (apsb07-16)
1.3.6.1.4.1.25623.1.0.813496HighAdobe Illustrator Multiple Buffer Overflow Vulnerabilities-Windows (apsb07-16)
1.3.6.1.4.1.25623.1.0.813495HighAdobe Illustrator Remote Code Execution Vulnerability-Mac OS X (apsa08-07)
1.3.6.1.4.1.25623.1.0.813494HighAdobe Illustrator Multiple Buffer Overflow Vulnerabilities-Mac OS X (apsb10-01)
1.3.6.1.4.1.25623.1.0.813493HighAdobe Illustrator Multiple Buffer Overflow Vulnerabilities-Windows (apsb10-01)
1.3.6.1.4.1.25623.1.0.813482MediumNode.js Spaces in 'HTTP Content-Length Header' Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.813480HighNode.js DNS rebinding vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.813472MediumNode.js Spaces in 'HTTP Content-Length Header' Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813471HighNode.js DNS rebinding vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813448HighNTP Local Buffer Overflow And Sybil Vulnerabilities
1.3.6.1.4.1.25623.1.0.813416HighCanon MF210/MF220 Series Printers Access Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.813400HighAdobe Flash Player Within Google Chrome Security Update(apsb18-19)-Linux
1.3.6.1.4.1.25623.1.0.813399HighAdobe Flash Player Within Google Chrome Security Update(apsb18-19)-Windows
1.3.6.1.4.1.25623.1.0.813398HighAdobe Flash Player Security Updates(apsb18-19)-Linux
1.3.6.1.4.1.25623.1.0.813397HighAdobe Flash Player Security Updates(apsb18-19)-MAC OS X
1.3.6.1.4.1.25623.1.0.813396HighAdobe Flash Player Security Updates(apsb18-19)-Windows
1.3.6.1.4.1.25623.1.0.813395HighMozilla Firefox ESR Security Updates(mfsa_2018-14_2018-14)-MAC OS X
1.3.6.1.4.1.25623.1.0.813394HighMozilla Firefox ESR Security Updates(mfsa_2018-14_2018-14)-Windows
1.3.6.1.4.1.25623.1.0.813393HighMozilla Firefox Security Updates( mfsa_2018-14_2018-14 )-MAC OS X
1.3.6.1.4.1.25623.1.0.813392HighMozilla Firefox Security Updates(mfsa_2018-14_2018-14)-Windows
1.3.6.1.4.1.25623.1.0.813387HighBitvise SSH Server Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.813386HighBitvise SSH Client Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.813384HighBitvise SSH Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.813377MediumOracle Java SE 'jarsigner' Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.813376MediumOracle Java SE 'jarsigner' Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813375MediumWireshark Security Updates May18 (MACOSX)
1.3.6.1.4.1.25623.1.0.813374MediumWireshark Security Updates May18 (Windows)
1.3.6.1.4.1.25623.1.0.813373MediumWireshark Security Updates (wnpa-sec-2018-32_wnpa-sec-2018-27_wnpa-sec-2018-26) (MACOSX)
1.3.6.1.4.1.25623.1.0.813372MediumWireshark Security Updates (wnpa-sec-2018-32_wnpa-sec-2018-27_wnpa-sec-2018-26) (Windows)
1.3.6.1.4.1.25623.1.0.813371HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2018-05-01)-Windows
1.3.6.1.4.1.25623.1.0.813370HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2018-05-01)-Linux
1.3.6.1.4.1.25623.1.0.813369HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2018-05-01)-Mac OS X
1.3.6.1.4.1.25623.1.0.813364MediumMozilla Firefox Security Bypass Vulnerability (mfsa_2018-11_2018-12)-Windows
1.3.6.1.4.1.25623.1.0.813363HighAdobe Creative Cloud Security Updates APSB18-12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813362HighAdobe Creative Cloud Security Updates APSB18-12 (Windows)
1.3.6.1.4.1.25623.1.0.813360HighMozilla Firefox ESR Security Updates(mfsa_2018-11_2018-12)-MAC OS X
1.3.6.1.4.1.25623.1.0.813359HighMozilla Firefox ESR Security Updates(mfsa_2018-11_2018-12)-Windows
1.3.6.1.4.1.25623.1.0.813358HighMozilla Firefox Security Updates(mfsa_2018-11_2018-12)-MAC OS X
1.3.6.1.4.1.25623.1.0.813357HighMozilla Firefox Security Updates(mfsa_2018-11_2018-12)-Windows
1.3.6.1.4.1.25623.1.0.813356HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2018-05)-MAC OS X
1.3.6.1.4.1.25623.1.0.813355HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2018-05)-Linux
1.3.6.1.4.1.25623.1.0.813354HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2018-05)-Windows
1.3.6.1.4.1.25623.1.0.813352HighAdobe Flash Player Within Google Chrome Security Update(apsb18-16)-MAC OS X
1.3.6.1.4.1.25623.1.0.813351HighAdobe Flash Player Within Google Chrome Security Update(apsb18-16)-Linux
1.3.6.1.4.1.25623.1.0.813350HighAdobe Flash Player Within Google Chrome Security Update(apsb18-16)-Windows
1.3.6.1.4.1.25623.1.0.813349HighAdobe Flash Player Security Updates(apsb18-16)-MAC OS X
1.3.6.1.4.1.25623.1.0.813348HighAdobe Flash Player Security Updates(apsb18-16)-Linux
1.3.6.1.4.1.25623.1.0.813347HighAdobe Flash Player Security Updates(apsb18-16)-Windows
1.3.6.1.4.1.25623.1.0.813335HighTrend Micro Internet Security Multiple Vulnerabilities May18 (Windows)
1.3.6.1.4.1.25623.1.0.813334HighTrend Micro Antivirus Plus Multiple Vulnerabilities May18 (Windows)
1.3.6.1.4.1.25623.1.0.813333HighTrend Micro Maximum Security Multiple Vulnerabilities May18 (Windows)
1.3.6.1.4.1.25623.1.0.813328HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_26-2018-04)-MAC OS X
1.3.6.1.4.1.25623.1.0.813327HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_26-2018-04)-Linux
1.3.6.1.4.1.25623.1.0.813326HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_26-2018-04)-Windows
1.3.6.1.4.1.25623.1.0.813323HighMcAfee True Key DLL Side Loading Privilege Elevation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813319HighApple Safari Security Updates(HT208741)
1.3.6.1.4.1.25623.1.0.813312MediumOracle Java SE Security Updates (apr2018-3678067) 06 - Linux
1.3.6.1.4.1.25623.1.0.813311MediumOracle Java SE Security Updates (apr2018-3678067) 05 - Linux
1.3.6.1.4.1.25623.1.0.813310HighOracle Java SE Security Updates (apr2018-3678067) 04 - Linux
1.3.6.1.4.1.25623.1.0.813309MediumOracle Java SE Security Updates (apr2018-3678067) 03 - Linux
1.3.6.1.4.1.25623.1.0.813308HighOracle Java SE Security Updates (apr2018-3678067) 02 - Linux
1.3.6.1.4.1.25623.1.0.813307HighOracle Java SE Security Updates (apr2018-3678067) 01 - Linux
1.3.6.1.4.1.25623.1.0.813306MediumOracle Java SE Security Updates (apr2018-3678067) 06 - Windows
1.3.6.1.4.1.25623.1.0.813305MediumOracle Java SE Security Updates (apr2018-3678067) 05 - Windows
1.3.6.1.4.1.25623.1.0.813304MediumOracle VirtualBox Security Updates (apr2018-3678067) 03 - MAC OS X
1.3.6.1.4.1.25623.1.0.813303MediumOracle VirtualBox Security Updates (apr2018-3678067) 02 - Linux
1.3.6.1.4.1.25623.1.0.813302MediumOracle VirtualBox Security Updates (apr2018-3678067) 01 - Windows
1.3.6.1.4.1.25623.1.0.813301HighOracle Java SE Security Updates (apr2018-3678067) 04 - Windows
1.3.6.1.4.1.25623.1.0.813264HighFoxit PhantomPDF 'JavaScript' Remote Code Execution Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.813263HighFoxit Reader 'JavaScript' Remote Code Execution Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.813261HighAdobe Illustrator Remote Code Execution Vulnerability-Mac OS X (apsb14-11)
1.3.6.1.4.1.25623.1.0.813260HighAdobe Illustrator 'DLL Hijacking' RCE Vulnerability-Windows (apsb10-29)
1.3.6.1.4.1.25623.1.0.813241HighAdobe Reader DC (Classic Track) Security Updates(apsb18-09)-MAC OS X
1.3.6.1.4.1.25623.1.0.813240HighAdobe Reader DC (Classic Track) Security Updates(apsb18-09)-Windows
1.3.6.1.4.1.25623.1.0.813239HighAdobe Acrobat DC (Classic Track) Security Updates(apsb18-09)-MAC OS X
1.3.6.1.4.1.25623.1.0.813238HighAdobe Acrobat DC (Classic Track) Security Updates(apsb18-09)-Windows
1.3.6.1.4.1.25623.1.0.813233HighAdobe Reader 2017 Security Updates(apsb18-09)-MAC OS X
1.3.6.1.4.1.25623.1.0.813232HighAdobe Acrobat 2017 Security Updates(apsb18-09)-MAC OS X
1.3.6.1.4.1.25623.1.0.813231HighAdobe Reader 2017 Security Updates(apsb18-09)-Windows
1.3.6.1.4.1.25623.1.0.813230HighAdobe Acrobat 2017 Security Updates(apsb18-09)-Windows
1.3.6.1.4.1.25623.1.0.813209HighAdobe Flash Player Within Google Chrome Security Update(apsb18-08)- MAC OS X
1.3.6.1.4.1.25623.1.0.813208HighAdobe Flash Player Within Google Chrome Security Update(apsb18-08)- Linux
1.3.6.1.4.1.25623.1.0.813207HighAdobe Flash Player Within Google Chrome Security Update(apsb18-08)- Windows
1.3.6.1.4.1.25623.1.0.813206HighAdobe Flash Player Security Updates(apsb18-08)-Linux
1.3.6.1.4.1.25623.1.0.813205HighAdobe Flash Player Security Updates(apsb18-08)-MAC OS X
1.3.6.1.4.1.25623.1.0.813204HighAdobe Flash Player Security Updates(apsb18-08)-Windows
1.3.6.1.4.1.25623.1.0.813196HighFoxit PhantomPDF Multiple Vulnerabilities-May18 (Windows)
1.3.6.1.4.1.25623.1.0.813165MediumQNAP NAS Photo Station Cross Site Scripting Vulnerability (nas-201804-23)
1.3.6.1.4.1.25623.1.0.813157HighFoxit PhantomPDF Multiple Vulnerabilities-Apr18 (Windows)
1.3.6.1.4.1.25623.1.0.813156HighFoxit Reader Multiple Vulnerabilities-Apr18 (Windows)
1.3.6.1.4.1.25623.1.0.813155MediumMikrotik RouterOS 'Winbox Service' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.813154MediumOpenSSL Cache Timing Side Channel Attack Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.813153MediumOpenSSL Cache Timing Side Channel Attack Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813118MediumRSA Authentication Agent(IIS) Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.813111HighApple Safari Security Updates(HT208695)
1.3.6.1.4.1.25623.1.0.813110HighApple iTunes Security Updates(HT208694)-Windows
1.3.6.1.4.1.25623.1.0.813109HighApple iCloud Security Updates(HT208697)-Windows
1.3.6.1.4.1.25623.1.0.813100MediumOracle Java SE Security Updates (apr2018-3678067) 03 - Windows
1.3.6.1.4.1.25623.1.0.813099HighOracle Java SE Security Updates (apr2018-3678067) 02 - Windows
1.3.6.1.4.1.25623.1.0.813098HighOracle Java SE Security Updates (apr2018-3678067) 01 - Windows
1.3.6.1.4.1.25623.1.0.813096HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2018-04)-MAC OS X
1.3.6.1.4.1.25623.1.0.813095HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2018-04)-Linux
1.3.6.1.4.1.25623.1.0.813094HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2018-04)-Windows
1.3.6.1.4.1.25623.1.0.813091HighLibreOffice 'SwCTBWrapper::Read' Function Memory Corruption Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.813090HighLibreOffice 'SwCTBWrapper::Read' Function Memory Corruption Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813089HighLibreOffice 'StgSmallStrm' Function Memory Corruption Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.813088HighLibreOffice 'StgSmallStrm' Function Memory Corruption Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813085HighAdobe InDesign Code Execution And Privilege Escalation Vulnerabilities - APSB18-11 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813084HighAdobe InDesign Code Execution And Privilege Escalation Vulnerabilities-APSB18-11 (Windows)
1.3.6.1.4.1.25623.1.0.813082MediumAdobe Digital Editions Multiple Information Disclosure Vulnerabilities-APSB18-13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813081MediumAdobe Digital Editions Multiple Information Disclosure Vulnerabilities-APSB18-13 (Windows)
1.3.6.1.4.1.25623.1.0.813069MediumWireshark Multiple Denial of Service Vulnerabilities -01 Apr18 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813068MediumWireshark Multiple Denial of Service Vulnerabilities -01 Apr18 (Windows)
1.3.6.1.4.1.25623.1.0.813067MediumWireshark Multiple Denial of Service Vulnerabilities Apr18 (Mac OS X)
1.3.6.1.4.1.25623.1.0.813066MediumWireshark Multiple Denial of Service Vulnerabilities Apr18 (Windows)
1.3.6.1.4.1.25623.1.0.813058HighMozilla Firefox ESR Security Updates(mfsa_2018-10_2018-10)-Windows
1.3.6.1.4.1.25623.1.0.813057HighMozilla Firefox Security Updates(mfsa_2018-10_2018-10)-MAC OS X
1.3.6.1.4.1.25623.1.0.813056HighMozilla Firefox Security Updates(mfsa_2018-10_2018-10)-Windows
1.3.6.1.4.1.25623.1.0.813055HighMozilla Firefox ESR Security Updates(mfsa_2018-10_2018-10)-MAC OS X
1.3.6.1.4.1.25623.1.0.813051HighShibboleth XMLTooling-C Library Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.813050HighMozilla Thunderbird Security Updates(mfsa_2018-04_2018-04)-MAC OS X
1.3.6.1.4.1.25623.1.0.813049HighMozilla Thunderbird Security Updates(mfsa_2018-04_2018-04)-Windows
1.3.6.1.4.1.25623.1.0.813048HighMozilla Firefox ESR Security Updates(mfsa_2018-08_2018-08)-MAC OS X
1.3.6.1.4.1.25623.1.0.813047HighMozilla Firefox ESR Security Updates(mfsa_2018-08_2018-08)-Windows
1.3.6.1.4.1.25623.1.0.813046HighMozilla Firefox Security Updates( mfsa_2018-08_2018-08 )-MAC OS X
1.3.6.1.4.1.25623.1.0.813045HighMozilla Firefox Security Updates(mfsa_2018-08_2018-08)-Windows
1.3.6.1.4.1.25623.1.0.813042MediumMicrosoft PowerShell Core Denial of Service Vulnerability (MacOSX)
1.3.6.1.4.1.25623.1.0.813041MediumMicrosoft PowerShell Core Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.813040MediumMicrosoft PowerShell Core Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813039HighAdobe Dreamweaver Command Injection Vulnerability Mar18 (Windows)
1.3.6.1.4.1.25623.1.0.813037HighMozilla Firefox ESR Security Updates(mfsa_2018-06_2018-07)-Windows
1.3.6.1.4.1.25623.1.0.813036HighMozilla Firefox Security Updates(mfsa_2018-06_2018-07)-MAC OS X
1.3.6.1.4.1.25623.1.0.813035HighMozilla Firefox ESR Security Updates(mfsa_2018-06_2018-07)-MAC OS X
1.3.6.1.4.1.25623.1.0.813034HighMozilla Firefox Security Updates(mfsa_2018-06_2018-07)-Windows
1.3.6.1.4.1.25623.1.0.813029HighAdobe Flash Player Within Google Chrome Multiple RCE Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.813028HighAdobe Flash Player Within Google Chrome Multiple RCE Vulnerabilities - Mac OS X
1.3.6.1.4.1.25623.1.0.813027HighAdobe Flash Player Within Google Chrome Multiple RCE Vulnerabilities(apsb18-05)-Windows
1.3.6.1.4.1.25623.1.0.813026HighAdobe Flash Player Multiple Remote Code Execution Vulnerabilities - Linux (apsb18-05)
1.3.6.1.4.1.25623.1.0.813025HighAdobe Flash Player Multiple Remote Code Execution Vulnerabilities - Mac OS X (apsb18-05)
1.3.6.1.4.1.25623.1.0.813024HighAdobe Flash Player Multiple Remote Code Execution Vulnerabilities - Windows (apsb18-05)
1.3.6.1.4.1.25623.1.0.812970HighAdobe Acrobat DC (Continuous Track) Multiple Vulnerabilities-apsb17-36 (Mac OS X)
1.3.6.1.4.1.25623.1.0.812969HighAdobe Acrobat DC (Continuous Track) Multiple Vulnerabilities-apsb17-36 (Windows)
1.3.6.1.4.1.25623.1.0.812968HighAdobe Acrobat Reader DC (Classic Track) Multiple Vulnerabilities-apsb17-36 (Mac OS X)
1.3.6.1.4.1.25623.1.0.812967HighAdobe Acrobat Reader DC (Classic Track) Multiple Vulnerabilities-apsb17-36 (Windows)
1.3.6.1.4.1.25623.1.0.812966HighAdobe Acrobat DC (Classic Track) Multiple Vulnerabilities-apsb17-36 (Mac OS X)
1.3.6.1.4.1.25623.1.0.812965HighAdobe Acrobat DC (Classic Track) Multiple Vulnerabilities-apsb17-36 (Windows)
1.3.6.1.4.1.25623.1.0.812964HighAdobe Acrobat Reader 2017 Multiple Vulnerabilities-apsb17-36 (Mac OS X)
1.3.6.1.4.1.25623.1.0.812963HighAdobe Acrobat Reader 2017 Multiple Vulnerabilities-apsb17-36 (Windows)
1.3.6.1.4.1.25623.1.0.812962HighAdobe Acrobat 2017 Multiple Vulnerabilities-apsb17-36 (Mac OS X)
1.3.6.1.4.1.25623.1.0.812961HighAdobe Acrobat 2017 Multiple Vulnerabilities-apsb17-36 (Windows)
1.3.6.1.4.1.25623.1.0.812945MediumHP Support Assistant Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.812938MediumHPE LoadRunner Virtual Table Server (VTS) Component Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.812937HighAdobe Acrobat Reader 2017 Multiple Vulnerabilities-apsb18-02 (Mac OS X)
1.3.6.1.4.1.25623.1.0.812936HighAdobe Acrobat 2017 Multiple Vulnerabilities-apsb18-02 (Mac OS X)
1.3.6.1.4.1.25623.1.0.812935HighAdobe Acrobat Reader DC (Continuous Track) Multiple Vulnerabilities-apsb18-02 (Mac OS X)
1.3.6.1.4.1.25623.1.0.812934HighAdobe Acrobat DC (Continuous Track) Multiple Vulnerabilities-apsb18-02 (Mac OS X)
1.3.6.1.4.1.25623.1.0.812933HighAdobe Acrobat Reader DC (Classic Track) Multiple Vulnerabilities-apsb18-02 (Mac OS X)
1.3.6.1.4.1.25623.1.0.812932HighAdobe Acrobat DC (Classic Track) Multiple Vulnerabilities-apsb18-02 (Mac OS X)
1.3.6.1.4.1.25623.1.0.812927HighAdobe Acrobat Reader 2017 Multiple Vulnerabilities-apsb18-02 (Windows)
1.3.6.1.4.1.25623.1.0.812926HighAdobe Acrobat 2017 Multiple Vulnerabilities-apsb18-02 (Windows)
1.3.6.1.4.1.25623.1.0.812925HighAdobe Acrobat Reader DC (Classic Track) Multiple Vulnerabilities-apsb18-02 (Windows)
1.3.6.1.4.1.25623.1.0.812924HighAdobe Acrobat DC (Classic Track) Multiple Vulnerabilities-apsb18-02 (Windows)
1.3.6.1.4.1.25623.1.0.812921HighAdobe Acrobat Reader DC (Continuous Track) Multiple Vulnerabilities-apsb18-02 (Windows)
1.3.6.1.4.1.25623.1.0.812920HighAdobe Acrobat DC (Continuous Track) Multiple Vulnerabilities-apsb18-02 (Windows)
1.3.6.1.4.1.25623.1.0.812897HighFoxit Reader Multiple Code Execution Vulnerabilities - May18 (Windows)
1.3.6.1.4.1.25623.1.0.812896HighFoxit PhantomPDF Multiple Code Execution Vulnerabilities - May18 (Windows)
1.3.6.1.4.1.25623.1.0.812892HighMozilla Thunderbird Security Updates(mfsa_2018-05_2018-13)-Windows
1.3.6.1.4.1.25623.1.0.812891HighMozilla Thunderbird Security Updates(mfsa_2018-05_2018-13)-MAC OS X
1.3.6.1.4.1.25623.1.0.812890HighAdobe Photoshop CC Remote Code Execution Vulnerability May18 (Mac OS X)
1.3.6.1.4.1.25623.1.0.812889HighAdobe Photoshop CC Remote Code Execution Vulnerability May18 (Windows)
1.3.6.1.4.1.25623.1.0.812888MediumPerl Heap-Based Buffer Over-read Vulnerability May18 (Windows)
1.3.6.1.4.1.25623.1.0.812873MediumApache OpenOffice Writer ODT file Information Disclosure Vulnerability May18 (Windows)
1.3.6.1.4.1.25623.1.0.812872MediumLibreOffice ODT File Information Disclosure Vulnerability May18 (Windows)
1.3.6.1.4.1.25623.1.0.812871HighKaspersky Password Manager DLL Hijacking Code Execution Vulnerability May18 (Windows)
1.3.6.1.4.1.25623.1.0.812819HighGoogle Chrome Multiple Security Vulnerabilities Mar18 (Windows)
1.3.6.1.4.1.25623.1.0.812818HighGoogle Chrome Multiple Security Vulnerabilities Mar18 (Mac OS X)
1.3.6.1.4.1.25623.1.0.812817HighGoogle Chrome Multiple Security Vulnerabilities Mar18 (Linux)
1.3.6.1.4.1.25623.1.0.812805HighGoogle Chrome Unspecified Security Vulnerability Feb18 (Windows)
1.3.6.1.4.1.25623.1.0.812804HighGoogle Chrome Unspecified Security Vulnerability Feb18 (Mac OS X)
1.3.6.1.4.1.25623.1.0.812803HighGoogle Chrome Unspecified Security Vulnerability Feb18 (Linux)
1.3.6.1.4.1.25623.1.0.812793MediumNTP Authenticated Symmetric Passive Peering Remote Vulnerability
1.3.6.1.4.1.25623.1.0.812792MediumNTP 'protocol engine' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.812791MediumNTP 'received' Timestamp Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.812790HighNTP 'ctl_getitem()' And 'decodearr()' Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.812751HighMozilla Firefox Security Updates( mfsa_2018-05_2018-05 )-MAC OS X
1.3.6.1.4.1.25623.1.0.812750HighMozilla Firefox Security Updates( mfsa_2018-05_2018-05 )-Windows
1.3.6.1.4.1.25623.1.0.812747MediumMicrosoft PowerShell Core DoS And Security Feature Bypass Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.812721MediumAdobe Flash Player Within Google Chrome Security Update(apsb18-01)- Mac OS X
1.3.6.1.4.1.25623.1.0.812720MediumAdobe Flash Player Within Google Chrome Security Update(apsb18-01)- Linux
1.3.6.1.4.1.25623.1.0.812719MediumAdobe Flash Player Within Google Chrome Security Update(apsb18-01)- Windows
1.3.6.1.4.1.25623.1.0.812718MediumAdobe Flash Player Security Updates(apsb18-01)-Mac OS X
1.3.6.1.4.1.25623.1.0.812717MediumAdobe Flash Player Security Updates(apsb18-01)-Linux
1.3.6.1.4.1.25623.1.0.812716MediumAdobe Flash Player Security Updates(apsb18-01)-Windows
1.3.6.1.4.1.25623.1.0.812698HighGrammarly Extension For Google Chrome Information Disclosure Vulnerability - Mac OS X
1.3.6.1.4.1.25623.1.0.812697HighGrammarly Extension For Google Chrome Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.812696HighGrammarly Extension For Google Chrome Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.812688HighAdobe Flash Player Within Google Chrome Multiple RCE Vulnerabilities - Mac OS X
1.3.6.1.4.1.25623.1.0.812687HighAdobe Flash Player Within Google Chrome Multiple RCE Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.812686HighAdobe Flash Player Within Google Chrome Multiple RCE Vulnerabilities(apsa18-01)-Windows
1.3.6.1.4.1.25623.1.0.812685HighAdobe Flash Player Multiple Remote Code Execution Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.812684HighAdobe Flash Player Multiple Remote Code Execution Vulnerabilities - Mac OS X
1.3.6.1.4.1.25623.1.0.812683HighAdobe Flash Player Multiple Remote Code Execution Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.812676HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_24-2018-01)-MAC OS X
1.3.6.1.4.1.25623.1.0.812675HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_24-2018-01)-Linux
1.3.6.1.4.1.25623.1.0.812674HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_24-2018-01)-Windows
1.3.6.1.4.1.25623.1.0.812671HighMozilla Firefox ESR Security Updates(mfsa_2018-02_2018-03)-MAC OS X
1.3.6.1.4.1.25623.1.0.812670HighMozilla Firefox ESR Security Updates(mfsa_2018-02_2018-03)-Windows
1.3.6.1.4.1.25623.1.0.812669HighMozilla Firefox Security Updates( mfsa_2018-02_2018-03 )-MAC OS X
1.3.6.1.4.1.25623.1.0.812668HighMozilla Firefox Security Updates( mfsa_2018-02_2018-03 )-Windows
1.3.6.1.4.1.25623.1.0.812667HighApple iCloud Security Updates( HT208473 )
1.3.6.1.4.1.25623.1.0.812666HighApple iTunes Security Updates( HT208474 )
1.3.6.1.4.1.25623.1.0.812665HighApple Safari Security Updates( HT208475 )
1.3.6.1.4.1.25623.1.0.812643MediumOracle VirtualBox Security Updates (jan2018-3236628) - MAC OS X
1.3.6.1.4.1.25623.1.0.812642MediumOracle VirtualBox Security Updates (jan2018-3236628) - Linux
1.3.6.1.4.1.25623.1.0.812641MediumOracle VirtualBox Security Updates (jan2018-3236628) - Windows
1.3.6.1.4.1.25623.1.0.812640MediumOracle Java SE Security Updates (jan2018-3236628) 04 - Windows
1.3.6.1.4.1.25623.1.0.812639HighOracle Java SE Security Updates (jan2018-3236628) 03 - Windows
1.3.6.1.4.1.25623.1.0.812638HighOracle Java SE Security Updates (jan2018-3236628) 02 - Windows
1.3.6.1.4.1.25623.1.0.812637MediumOracle Java SE Security Updates (jan2018-3236628) 01 - Windows
1.3.6.1.4.1.25623.1.0.812633MediumWireshark Security Updates (wnpa-sec-2018-04_wnpa-sec-2018-03_wnpa-sec-2018-01) MACOSX
1.3.6.1.4.1.25623.1.0.812632MediumWireshark Security Updates (wnpa-sec-2018-04_wnpa-sec-2018-03_wnpa-sec-2018-01) Windows
1.3.6.1.4.1.25623.1.0.812631MediumWireshark Security Updates (wnpa-sec-2018-02) MACOSX
1.3.6.1.4.1.25623.1.0.812630MediumWireshark Security Updates (wnpa-sec-2018-02) Windows
1.3.6.1.4.1.25623.1.0.812578MediumClamAV 'PDF' and 'XAR Files Parsing Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.812577MediumClamAV 'PDF' and 'XAR Files Parsing Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.812573HighAdobe Reader DC (Classic Track) Security Updates(apsb17-11)-MAC OS X
1.3.6.1.4.1.25623.1.0.812572HighAdobe Reader DC (Classic Track) Security Updates(apsb17-11)-Windows
1.3.6.1.4.1.25623.1.0.812571HighAdobe Acrobat DC (Classic Track) Security Updates(apsb17-11)-MAC OS X
1.3.6.1.4.1.25623.1.0.812570HighAdobe Acrobat DC (Classic Track) Security Updates(apsb17-11)-Windows
1.3.6.1.4.1.25623.1.0.812569HighAdobe Reader DC (Continuous Track) Security Updates(apsb17-11)-MAC OS X
1.3.6.1.4.1.25623.1.0.812568HighAdobe Reader DC (Continuous Track) Security Updates(apsb17-11)-Windows
1.3.6.1.4.1.25623.1.0.812567HighAdobe Acrobat DC (Continuous Track) Security Updates(apsb17-11)-MAC OS X
1.3.6.1.4.1.25623.1.0.812566HighAdobe Acrobat DC (Continuous Track) Security Updates(apsb17-11)-Windows
1.3.6.1.4.1.25623.1.0.812557HighAdobe Acrobat Reader DC (Classic Track) Security Updates(apsb17-24)-MAC OS X
1.3.6.1.4.1.25623.1.0.812556HighAdobe Acrobat Reader DC (Classic Track) Security Updates(apsb17-24)-Windows
1.3.6.1.4.1.25623.1.0.812555HighAdobe Acrobat DC (Classic Track) Security Updates(apsb17-24)-MAC OS X
1.3.6.1.4.1.25623.1.0.812554HighAdobe Acrobat DC (Classic Track) Security Updates(apsb17-24)-Windows
1.3.6.1.4.1.25623.1.0.812553HighAdobe Acrobat Reader DC (Continuous Track) Security Updates(apsb17-24)-MAC OS X
1.3.6.1.4.1.25623.1.0.812552HighAdobe Acrobat Reader DC (Continuous Track) Security Updates(apsb17-24)-Windows
1.3.6.1.4.1.25623.1.0.812551HighAdobe Acrobat DC (Continuous Track) Security Updates(apsb17-24)-MAC OS X
1.3.6.1.4.1.25623.1.0.812550HighAdobe Acrobat DC (Continuous Track) Security Updates(apsb17-24)-Windows
1.3.6.1.4.1.25623.1.0.812549HighAdobe Acrobat Reader 2017 Security Updates(apsb17-24)-MAC OS X
1.3.6.1.4.1.25623.1.0.812548HighAdobe Acrobat 2017 Security Updates(apsb17-24)-MAC OS X
1.3.6.1.4.1.25623.1.0.812547HighAdobe Acrobat Reader 2017 Security Updates(apsb17-24)-Windows
1.3.6.1.4.1.25623.1.0.812546HighAdobe Acrobat 2017 Security Updates(apsb17-24)-Windows
1.3.6.1.4.1.25623.1.0.812510HighClamAV 'messageAddArgument' Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.812509HighClamAV 'messageAddArgument' Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.812404HighMozilla Thunderbird Security Updates(mfsa_2017-26_2017-26)-MAC OS X
1.3.6.1.4.1.25623.1.0.812403HighMozilla Thunderbird Security Updates(mfsa_2017-26_2017-26)-Windows
1.3.6.1.4.1.25623.1.0.812350HighApple QuickTime Multiple Vulnerabilities-HT203092 (Windows)
1.3.6.1.4.1.25623.1.0.812328HighMozilla Firefox Security Updates( mfsa_2017-28_2017-29 )-Windows
1.3.6.1.4.1.25623.1.0.812327MediumMozilla Firefox ESR Security Updates(mfsa_2017-28_2017-29)-Mac OS X
1.3.6.1.4.1.25623.1.0.812326HighMozilla Firefox ESR Security Updates(mfsa_2017-28_2017-29)-Windows
1.3.6.1.4.1.25623.1.0.812325MediumMozilla Firefox Information Disclosure Vulnerability(mfsa_2017-27)-Mac OS X
1.3.6.1.4.1.25623.1.0.812324MediumMozilla Firefox Security Bypass Vulnerability(mfsa_2017-27)-Mac OS X
1.3.6.1.4.1.25623.1.0.812323MediumMozilla Firefox Information Disclosure Vulnerability-Windows(mfsa_2017-27)
1.3.6.1.4.1.25623.1.0.812322MediumMozilla Firefox Security Bypass Vulnerability(mfsa_2017-27)-Windows
1.3.6.1.4.1.25623.1.0.812296MediumMozilla Firefox Security Updates(mfsa_2018-01_2018-01)-MAC OS X
1.3.6.1.4.1.25623.1.0.812295MediumMozilla Firefox Security Updates(mfsa_2018-01_2018-01)-Windows
1.3.6.1.4.1.25623.1.0.812288MediumAdobe Acrobat Help Page Cross Site Scripting Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.812287MediumAdobe Acrobat Help Page Cross Site Scripting Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.812285HighApple iTunes Security Updates( HT208326 )
1.3.6.1.4.1.25623.1.0.812284HighApple Safari Security Updates( HT208324 )
1.3.6.1.4.1.25623.1.0.812275HighMozilla Thunderbird Security Updates( mfsa_2017-30_2017-30 )-MAC OS X
1.3.6.1.4.1.25623.1.0.812274HighMozilla Thunderbird Security Updates( mfsa_2017-30_2017-30 )-Windows
1.3.6.1.4.1.25623.1.0.812263HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-12-1)-Mac OS X
1.3.6.1.4.1.25623.1.0.812262HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-12-1)-Windows
1.3.6.1.4.1.25623.1.0.812261HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-12-1)-Linux
1.3.6.1.4.1.25623.1.0.812260MediumWireshark Security Updates (wnpa-sec-2017-49_wnpa-sec-2017-47)-MACOSX
1.3.6.1.4.1.25623.1.0.812259MediumWireshark Security Updates (wnpa-sec-2017-49_wnpa-sec-2017-47)-Windows
1.3.6.1.4.1.25623.1.0.812258HighApple iCloud Security Updates( HT208328 )
1.3.6.1.4.1.25623.1.0.812255MediumAdobe Flash Player Within Google Chrome Security Update(apsb17-42)- MAC OS X
1.3.6.1.4.1.25623.1.0.812254MediumAdobe Flash Player Within Google Chrome Security Update(apsb17-42)- Linux
1.3.6.1.4.1.25623.1.0.812253MediumAdobe Flash Player Within Google Chrome Security Update(apsb17-42)- Windows
1.3.6.1.4.1.25623.1.0.812252MediumAdobe Flash Player Security Updates(apsb17-42)-Linux
1.3.6.1.4.1.25623.1.0.812251MediumAdobe Flash Player Security Updates(apsb17-42)-MAC OS X
1.3.6.1.4.1.25623.1.0.812250MediumAdobe Flash Player Security Updates(apsb17-42)-Windows
1.3.6.1.4.1.25623.1.0.812237HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-12)-MAC OS X
1.3.6.1.4.1.25623.1.0.812236HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-12)-Linux
1.3.6.1.4.1.25623.1.0.812235HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-12)-Windows
1.3.6.1.4.1.25623.1.0.812227HighApache OpenOffice Multiple DoS And Information Disclosure Vulnerabilities (MAC OS X)
1.3.6.1.4.1.25623.1.0.812225HighApache OpenOffice Multiple DoS And Information Disclosure Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.812218HighInTouch Machine Edition Authentication Bypass Vulnerability Nov17 (Windows)
1.3.6.1.4.1.25623.1.0.812217HighInTouch Machine Edition Unspecified Stack Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.812215HighInduSoft Web Studio Unspecified Stack Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.812214MediumNorton Remove & Reinstall DLL Preloading Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.812211HighAdobe DNG Converter Memory Corruption Vulnerability Nov17 (Windows)
1.3.6.1.4.1.25623.1.0.812210HighAdobe Photoshop CC Multiple Remote Code Execution Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.812145HighAdobe Flash Player Within Google Chrome Security Update( apsb17-33 )- MAC OS X
1.3.6.1.4.1.25623.1.0.812144HighAdobe Flash Player Within Google Chrome Security Update( apsb17-33 )- Linux
1.3.6.1.4.1.25623.1.0.812143HighAdobe Flash Player Within Google Chrome Security Update( apsb17-33 )- Windows
1.3.6.1.4.1.25623.1.0.812142HighAdobe Flash Player Security Updates( apsb17-33 )-Linux
1.3.6.1.4.1.25623.1.0.812141HighAdobe Flash Player Security Updates( apsb17-33 )-MAC OS X
1.3.6.1.4.1.25623.1.0.812140HighAdobe Flash Player Security Updates( apsb17-33 )-Windows
1.3.6.1.4.1.25623.1.0.812101HighFoxit Reader Multiple Arbitrary Code Execution and DoS Vulnerabilities Nov17 (Windows)
1.3.6.1.4.1.25623.1.0.812100HighFoxit Reader Multiple Vulnerabilities Nov17 (Windows)
1.3.6.1.4.1.25623.1.0.812094HighAdobe InDesign Memory Corruption Vulnerability - APSB17-38 (Mac OS X)
1.3.6.1.4.1.25623.1.0.812093HighAdobe InDesign Memory Corruption Vulnerability - APSB17-38 (Windows)
1.3.6.1.4.1.25623.1.0.812092HighAdobe Shockwave Player Memory Corruption Vulnerability (APSB17-40)
1.3.6.1.4.1.25623.1.0.812091MediumAdobe Digital Editions Multiple Information Disclosure Vulnerabilities - APSB17-39 (Mac OS X)
1.3.6.1.4.1.25623.1.0.812090MediumAdobe Digital Editions Multiple Information Disclosure Vulnerabilities - APSB17-39 (Windows)
1.3.6.1.4.1.25623.1.0.812071MediumIpswitch WS_FTP Professional Local Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.812070MediumSymantec Endpoint Protection Security Bypass Vulnerability (SYM17-011)
1.3.6.1.4.1.25623.1.0.812069MediumSymantec Endpoint Protection Arbitrary File Deletion Vulnerability (SYM17-011)
1.3.6.1.4.1.25623.1.0.812068MediumSymantec Endpoint Protection Privilege Escalation Vulnerability (SYM17-011)
1.3.6.1.4.1.25623.1.0.812051MediumOpenSSH 'sftp-server' Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.812050MediumOpenSSH 'sftp-server' Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.812049MediumSymantec Encryption Desktop Multiple DoS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.812039HighOracle Java SE Security Updates (oct2017-3236626) 04 - Windows
1.3.6.1.4.1.25623.1.0.812038HighOracle Java SE Security Updates (oct2017-3236626) 03 - Windows
1.3.6.1.4.1.25623.1.0.812037HighOracle Java SE Security Updates (oct2017-3236626) 02 - Windows
1.3.6.1.4.1.25623.1.0.812036HighOracle Java SE Security Updates (oct2017-3236626) 01 - Windows
1.3.6.1.4.1.25623.1.0.812010HighDnsmasq Multiple Vulnerabilities - Oct17
1.3.6.1.4.1.25623.1.0.811988MediumTor Browser Anonymity Feature Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.811983HighApache Subversion Denial of Service Vulnerability - Nov17
1.3.6.1.4.1.25623.1.0.811982MediumOracle VirtualBox Security Updates (oct2017-3236626) 01 - MAC OS X
1.3.6.1.4.1.25623.1.0.811981MediumOracle VirtualBox Security Updates (oct2017-3236626) 01 - Linux
1.3.6.1.4.1.25623.1.0.811980MediumOracle VirtualBox Security Updates (oct2017-3236626) 01 - Windows
1.3.6.1.4.1.25623.1.0.811975HighAdobe Flash Player Security Updates( apsb17-32 )-Windows
1.3.6.1.4.1.25623.1.0.811974HighAdobe Flash Player Security Updates( apsb17-32 )-Linux
1.3.6.1.4.1.25623.1.0.811973HighAdobe Flash Player Security Updates( apsb17-32 )-MAC OS X
1.3.6.1.4.1.25623.1.0.811972HighAdobe Flash Player Within Google Chrome Security Update( apsb17-32 )- MAC OS X
1.3.6.1.4.1.25623.1.0.811971HighAdobe Flash Player Within Google Chrome Security Update( apsb17-32 )- Linux
1.3.6.1.4.1.25623.1.0.811970HighAdobe Flash Player Within Google Chrome Security Update( apsb17-32 )- Windows
1.3.6.1.4.1.25623.1.0.811966HighApple Xcode Code Execution or Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.811958HighApple iCloud Security Updates( HT208225 )
1.3.6.1.4.1.25623.1.0.811957HighApple iTunes Security Updates( HT208224 )
1.3.6.1.4.1.25623.1.0.811956HighApple Safari Security Updates( HT208223 )
1.3.6.1.4.1.25623.1.0.811946HighWireshark Security Updates (wnpa-sec-2017-43_wnpa-sec-2017-42)-MACOSX
1.3.6.1.4.1.25623.1.0.811945MediumWireshark Security Updates (wnpa-sec-2017-46_wnpa-sec-2017-45)-MACOSX
1.3.6.1.4.1.25623.1.0.811944MediumWireshark Security Updates (wnpa-sec-2017-46_wnpa-sec-2017-45)-Windows
1.3.6.1.4.1.25623.1.0.811943HighWireshark Security Updates (wnpa-sec-2017-43_wnpa-sec-2017-42)-Windows
1.3.6.1.4.1.25623.1.0.811941HighMozilla Thunderbird Security Updates( mfsa_2017-23_2017-23 )-MAC OS X
1.3.6.1.4.1.25623.1.0.811940HighMozilla Thunderbird Security Updates (mfsa_2017-23_2017-23)-Windows
1.3.6.1.4.1.25623.1.0.811907MediumSamba Server 'SMB 1/2/3' MitM Vulnerability
1.3.6.1.4.1.25623.1.0.811906MediumSamba Server 'SMB3' MitM Vulnerability
1.3.6.1.4.1.25623.1.0.811905MediumSamba Server 'SMB1' Memory Information Leak Vulnerability
1.3.6.1.4.1.25623.1.0.811894HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-11)-MAC OS X
1.3.6.1.4.1.25623.1.0.811893HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-11)-Linux
1.3.6.1.4.1.25623.1.0.811892HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-11)-Windows
1.3.6.1.4.1.25623.1.0.811889HighInduSoft Web Studio Authentication Bypass Vulnerability Nov17 (Windows)
1.3.6.1.4.1.25623.1.0.811886MediumGoogle Chrome Omnibox Domain Spoofing Vulnerability - MAC OS X
1.3.6.1.4.1.25623.1.0.811884HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-10-1)-Mac OS X
1.3.6.1.4.1.25623.1.0.811883HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-10-1)-Linux
1.3.6.1.4.1.25623.1.0.811882HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-10-1)-Windows
1.3.6.1.4.1.25623.1.0.811879HighApple iTunes Security Updates (HT208141)
1.3.6.1.4.1.25623.1.0.811874HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-10)-MAC OS X
1.3.6.1.4.1.25623.1.0.811873HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-10)-Linux
1.3.6.1.4.1.25623.1.0.811872HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-10)-Windows
1.3.6.1.4.1.25623.1.0.811851HighMozilla Firefox ESR Security Updates(mfsa_2017-21_2017-22)-MAC OS X
1.3.6.1.4.1.25623.1.0.811850HighMozilla Firefox Security Updates(mfsa_2017-21_2017-22)-MAC OS X
1.3.6.1.4.1.25623.1.0.811849HighMozilla Firefox ESR Security Updates(mfsa_2017-21_2017-22)-Windows
1.3.6.1.4.1.25623.1.0.811848HighMozilla Firefox Security Updates( mfsa_2017-21_2017-22 )-Windows
1.3.6.1.4.1.25623.1.0.811844HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_21-2017-09)-MAC OS X
1.3.6.1.4.1.25623.1.0.811843HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_21-2017-09)-Linux
1.3.6.1.4.1.25623.1.0.811842HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_21-2017-09)-Windows
1.3.6.1.4.1.25623.1.0.811841MediumApache Wicket 'CryptoMapper' Cross Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.811840MediumVMware ESXi Guest RPC Null Pointer Dereference Vulnerability
1.3.6.1.4.1.25623.1.0.811839HighVMware ESXi SVGA Device Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.811838MediumVMware vCenter Server H5 Client Stored XSS Vulnerability
1.3.6.1.4.1.25623.1.0.811837HighVMware Workstation SVGA Device Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.811835HighVMware Workstation SVGA Device Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811834MediumVMware Fusion Guest RPC Null Pointer Dereference Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.811833HighVMware Fusion SVGA Device Code Execution Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.811806HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-09)-MAC OS X
1.3.6.1.4.1.25623.1.0.811805HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-09)-Linux
1.3.6.1.4.1.25623.1.0.811804HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-09)-Windows
1.3.6.1.4.1.25623.1.0.811803HighBitdefender Total Security 'bdfwfpf' Kernel Driver Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.811791HighApple OS X Server Denial of Service And RCE Vulnerabilities (HT208102)
1.3.6.1.4.1.25623.1.0.811789HighApple iCloud Security Updates(HT208142)
1.3.6.1.4.1.25623.1.0.811786MediumSymantec Encryption Desktop Denial-of-Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811782HighApple Safari Spoofing and Cross-Site Scripting Vulnerabilities - HT208116
1.3.6.1.4.1.25623.1.0.811780HighCCleaner Cloud 'CCleaner.exe' Backdoor Trojan Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811779HighCCleaner 'CCleaner.exe' Backdoor Trojan Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811734HighDocuWorks Viewer Light Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811733HighDocuWorks Multiple Code Execution Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.811728HighIPFire 'OINKCODE' Parameter Remote Command injection Vulnerability
1.3.6.1.4.1.25623.1.0.811716HighLibreOffice Multiple Heap Buffer Overflow Vulnerabilities Aug17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.811715HighLibreOffice Multiple Heap Buffer Overflow Vulnerabilities Aug17 (Windows)
1.3.6.1.4.1.25623.1.0.811712HighMozilla Thunderbird Security Updates( mfsa_2017-20 )-MAC OS X
1.3.6.1.4.1.25623.1.0.811711HighMozilla Thunderbird Security Updates( mfsa_2017-20 )-Windows
1.3.6.1.4.1.25623.1.0.811708HighXamarin Studio Privilege Escalation Vulnerability - Mac OS X
1.3.6.1.4.1.25623.1.0.811706HighGit Remote Code Execution Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811686HighAdobe Flash Player Within Google Chrome Security Update(apsb17-28)- MAC OS X
1.3.6.1.4.1.25623.1.0.811685HighAdobe Flash Player Within Google Chrome Security Update(apsb17-28)- Linux
1.3.6.1.4.1.25623.1.0.811684HighAdobe Flash Player Within Google Chrome Security Update(apsb17-28)- Windows
1.3.6.1.4.1.25623.1.0.811683HighAdobe Flash Player Security Updates(apsb17-28)-MAC OS X
1.3.6.1.4.1.25623.1.0.811682HighAdobe Flash Player Security Updates(apsb17-28)-Linux
1.3.6.1.4.1.25623.1.0.811681HighAdobe Flash Player Security Updates(apsb17-28)-Windows
1.3.6.1.4.1.25623.1.0.811642HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-08)-Linux
1.3.6.1.4.1.25623.1.0.811641HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-08)-Mac OS X
1.3.6.1.4.1.25623.1.0.811640HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-08)-Windows
1.3.6.1.4.1.25623.1.0.811626HighHP Intelligent Management Center (iMC) Multiple RCE Vulnerabilities
1.3.6.1.4.1.25623.1.0.811622HighAdobe Acrobat Security Updates(apsb17-24)-Windows
1.3.6.1.4.1.25623.1.0.811621HighAdobe Digital Editions Multiple Vulnerabilities Aug17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.811620HighAdobe Digital Editions Multiple Vulnerabilities Aug17 (Windows)
1.3.6.1.4.1.25623.1.0.811619HighAdobe Reader Security Updates(apsb17-24)-MAC OS X
1.3.6.1.4.1.25623.1.0.811618HighAdobe Reader Security Updates(apsb17-24)-Windows
1.3.6.1.4.1.25623.1.0.811617HighAdobe Acrobat Security Updates(apsb17-24)-MAC OS X
1.3.6.1.4.1.25623.1.0.811612HighAdobe Flash Player Within Google Chrome Security Update( apsb17-23 )- Linux
1.3.6.1.4.1.25623.1.0.811611HighAdobe Flash Player Within Google Chrome Security Update( apsb17-23 )- MAC OS X
1.3.6.1.4.1.25623.1.0.811610HighAdobe Flash Player Within Google Chrome Security Update( apsb17-23 )- Windows
1.3.6.1.4.1.25623.1.0.811609HighAdobe Flash Player Security Updates( apsb17-23 )-Linux
1.3.6.1.4.1.25623.1.0.811608HighAdobe Flash Player Security Updates( apsb17-23 )-MAC OS X
1.3.6.1.4.1.25623.1.0.811607HighAdobe Flash Player Security Updates( apsb17-23 )-Windows
1.3.6.1.4.1.25623.1.0.811589MediumMetasploit Cross Site Request Forgery Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811587MediumMetasploit Cross Site Request Forgery Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.811585HighFoxit Reader Multiple Remote Code Execution Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.811584HighLibreOffice 'ReadJPEG' Function Heap Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.811583HighLibreOffice 'ReadJPEG' Function Heap Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811574HighMozilla Firefox ESR Security Updates(mfsa_2017-18_2017-19)-MAC OS X
1.3.6.1.4.1.25623.1.0.811573HighMozilla Firefox ESR Security Updates(mfsa_2017-18_2017-19)-Windows
1.3.6.1.4.1.25623.1.0.811572HighMozilla Firefox Security Updates( mfsa_2017-18_2017-19 )-MAC OS X
1.3.6.1.4.1.25623.1.0.811571HighMozilla Firefox Security Updates( mfsa_2017-18_2017-19 )-Windows
1.3.6.1.4.1.25623.1.0.811556HighPanda Kernel Memory Access Driver Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.811552HighQuick Heal Internet Security Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.811551HighQuick Heal Total Security Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.811549HighQuick Heal Anti-Virus Pro Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.811547HighWinamp '.flv' File Processing Denial of Service And Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.811546HighNetscape FastTrack Server Authentication Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.811545HighNetscape Enterprise Server Authentication Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.811542HighSquid Cache FTP Proxy URL Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.811541HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-07)-MAC OS X
1.3.6.1.4.1.25623.1.0.811540HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-07)-Linux
1.3.6.1.4.1.25623.1.0.811539HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-07)-Windows
1.3.6.1.4.1.25623.1.0.811535HighApple iTunes Multiple Vulnerabilities-HT207928 (Windows)
1.3.6.1.4.1.25623.1.0.811531MediumOracle Virtualbox Multiple Unspecified Vulnerabilities July17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.811530MediumOracle Virtualbox Multiple Unspecified Vulnerabilities July17 (Linux)
1.3.6.1.4.1.25623.1.0.811529MediumOracle Virtualbox Multiple Unspecified Vulnerabilities July17 (Windows)
1.3.6.1.4.1.25623.1.0.811522HighSamba Man in the Middle Security Bypass Vulnerability (Heimdal)
1.3.6.1.4.1.25623.1.0.811521HighMicrosoft Skype 'MSFTEDIT.DLL' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.811501HighFoxit Reader Arbitrary Write RCE Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811500HighFoxit PhantomPDF Arbitrary Write RCE Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811498HighAdobe Flash Player Within Google Chrome Security Update (apsb16-01)-Mac OS X
1.3.6.1.4.1.25623.1.0.811497HighAdobe Flash Player Within Google Chrome Security Update (apsb16-01)-Windows
1.3.6.1.4.1.25623.1.0.811496HighAdobe Flash Player Within Google Chrome Security Update (apsb16-01)-Linux
1.3.6.1.4.1.25623.1.0.811473HighAdobe Flash Player Within Google Chrome Security Update (apsb17-21)-Mac OS X
1.3.6.1.4.1.25623.1.0.811471HighAdobe Flash Player Within Google Chrome Security Update (apsb17-21)-Linux
1.3.6.1.4.1.25623.1.0.811470HighAdobe Flash Player Within Google Chrome Security Update (apsb17-21)-Windows
1.3.6.1.4.1.25623.1.0.811468HighAdobe Flash Player Security Updates( apsb17-21 )-MAC OS X
1.3.6.1.4.1.25623.1.0.811467HighAdobe Flash Player Security Updates( apsb17-21 )-Linux
1.3.6.1.4.1.25623.1.0.811466HighAdobe Flash Player Security Updates( apsb17-21 )-Windows
1.3.6.1.4.1.25623.1.0.811402HighXnView Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.811400HighAdobe Digital Editions Multiple Vulnerabilities Jun17 (MAC OS X)
1.3.6.1.4.1.25623.1.0.811353HighAdobe Reader Security Updates(apsb17-36)-Windows
1.3.6.1.4.1.25623.1.0.811352HighMozilla Firefox ESR Security Updates(mfsa_2017-24_2017-25)-MAC OS X
1.3.6.1.4.1.25623.1.0.811351HighMozilla Firefox ESR Security Updates(mfsa_2017-24_2017-25)-Windows
1.3.6.1.4.1.25623.1.0.811350HighMozilla Firefox Security Updates(mfsa_2017-24_2017-25)-MAC OS X
1.3.6.1.4.1.25623.1.0.811349HighMozilla Firefox Security Updates(mfsa_2017-24_2017-25)-Windows
1.3.6.1.4.1.25623.1.0.811344HighAdobe Acrobat Security Updates(apsb17-36)-MAC OS X
1.3.6.1.4.1.25623.1.0.811343HighAdobe Acrobat Security Updates(apsb17-36)-Windows
1.3.6.1.4.1.25623.1.0.811342HighAdobe Reader Security Updates(apsb17-36)-MAC OS X
1.3.6.1.4.1.25623.1.0.811319HighVMware vSphere Data Protection (VDP) Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.811317MediumUnrealIRCd Local Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.811274HighNitro Pro 'saveAs and launchURL' Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811273MediumNitro Pro Denial-of-Service and Code Execution Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.811272HighNitro Pro Multiple Code Execution Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.811266HighVMware Fusion Memory Corruption Vulnerability-VMSA-2017-0005 (Mac OS X)
1.3.6.1.4.1.25623.1.0.811265HighVMware Workstation Memory Corruption Vulnerability-VMSA-2017-0005 (Windows)
1.3.6.1.4.1.25623.1.0.811264HighInduSoft Web Studio Privilege Escalation Vulnerability Aug17 (Windows)
1.3.6.1.4.1.25623.1.0.811253HighNTP ':config' Command Arbitrary File Overwrite Vulnerability
1.3.6.1.4.1.25623.1.0.811252HighApple iCloud Multiple Vulnerabilities-HT207921 (Windows)
1.3.6.1.4.1.25623.1.0.811251HighApple Safari Multiple Vulnerabilities-HT207921
1.3.6.1.4.1.25623.1.0.811243HighOracle Java SE Security Updates (jul2017-3236622) 03 - Windows
1.3.6.1.4.1.25623.1.0.811242HighOracle Java SE Security Updates (jul2017-3236622) 02 - Windows
1.3.6.1.4.1.25623.1.0.811241HighOracle Java SE Security Updates (jul2017-3236622) 01 - Windows
1.3.6.1.4.1.25623.1.0.811221MediumIBM TSM Client 'password' Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811220HighSamba 'nmbd' NetBIOS Name Services Daemon Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.811219MediumSamba 'smbd and nmbd' Multiple Denial-of-Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.811210HighAdobe Shockwave Player Memory Corruption Vulnerability (APSB17-18)
1.3.6.1.4.1.25623.1.0.811199HighMozilla Firefox ESR Security Updates(mfsa_2017-15_2017-16)-Windows
1.3.6.1.4.1.25623.1.0.811198HighMozilla Firefox Security Updates( mfsa_2017-15_2017-16 )-MAC OS X
1.3.6.1.4.1.25623.1.0.811197HighMozilla Firefox Security Updates( mfsa_2017-15_2017-16 )-Windows
1.3.6.1.4.1.25623.1.0.811192HighAdobe Flash Player Within Google Chrome Security Update (apsb17-17) - Mac OS X
1.3.6.1.4.1.25623.1.0.811191HighAdobe Flash Player Within Google Chrome Security Update (apsb17-17)-Windows
1.3.6.1.4.1.25623.1.0.811187HighMozilla Thunderbird Security Updates( mfsa_2017-17_2017-17 )-MAC OS X
1.3.6.1.4.1.25623.1.0.811186HighMozilla Thunderbird Security Updates( mfsa_2017-17_2017-17 )-Windows
1.3.6.1.4.1.25623.1.0.811185HighMozilla Firefox ESR Security Updates(mfsa_2017-15_2017-16)-MAC OS X
1.3.6.1.4.1.25623.1.0.811177HighAdobe Flash Player Security Updates( apsb17-17 )-Linux
1.3.6.1.4.1.25623.1.0.811176HighAdobe Flash Player Security Updates( apsb17-17 )-MAC OS X
1.3.6.1.4.1.25623.1.0.811175HighAdobe Flash Player Security Updates( apsb17-17 )-Windows
1.3.6.1.4.1.25623.1.0.811136HighAdobe Captivate Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.811128MediumIBM Tivoli Storage Manager Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811127MediumIBM Tivoli Storage Manager Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.811124HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_29-2016-09)-MAC OS X
1.3.6.1.4.1.25623.1.0.811123HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_29-2016-09)-Linux
1.3.6.1.4.1.25623.1.0.811122HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_29-2016-09)-Windows
1.3.6.1.4.1.25623.1.0.811116HighAdobe Digital Editions Multiple Vulnerabilities Jun17 (Windows)
1.3.6.1.4.1.25623.1.0.811105HighAdobe Flash Player Within Google Chrome Security Update (apsb17-05) - Mac OS X
1.3.6.1.4.1.25623.1.0.811104HighAdobe Flash Player Within Google Chrome Security Update (apsb17-15) - Windows
1.3.6.1.4.1.25623.1.0.811103HighAdobe Flash Player Security Updates(apsb17-15)-MAC OS X
1.3.6.1.4.1.25623.1.0.811102HighAdobe Flash Player Security Updates(apsb17-15)-Linux
1.3.6.1.4.1.25623.1.0.811101HighAdobe Flash Player Security Updates( apsb17-15 )-Windows
1.3.6.1.4.1.25623.1.0.811082HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-06)-MAC OS X
1.3.6.1.4.1.25623.1.0.811081HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-06)-Linux
1.3.6.1.4.1.25623.1.0.811080HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-06)-Windows
1.3.6.1.4.1.25623.1.0.811066HighMikroTik RouterOS Packet Flooding Multiple Denial-of-Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.811065LowIBM TSM Client 'Password' Information Disclosure Vulnerability - Mac OS X
1.3.6.1.4.1.25623.1.0.811064LowIBM TSM Client 'Password' Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.811063LowIBM TSM Client 'Password' Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811061MediumIBM TSM Client 'vCenter Password' Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.811060MediumIBM TSM Client 'vCenter Password' Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.811055HighSamba Remote Code Execution Vulnerability (SambaCry)
1.3.6.1.4.1.25623.1.0.811052HighVLC Media Player Subtitle Remote Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811021HighAvast Pro Antivirus Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.811020HighAvast Free Antivirus Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.811018HighAdobe Creative Cloud Security Updates APSB17-13 (Windows)
1.3.6.1.4.1.25623.1.0.811017HighAdobe Photoshop Memory Corruption and Unquoted Search Path Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.811014HighHPE LoadRunner 'libxdrutil.dll mxdr_string method' RCE Vulnerability
1.3.6.1.4.1.25623.1.0.811013HighOracle Virtualbox Security Bypass Vulnerability - 01 Apr17 (Linux)
1.3.6.1.4.1.25623.1.0.811012HighOracle Virtualbox Security Bypass Vulnerability - 01 Apr17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.811011HighOracle Virtualbox Security Bypass Vulnerability - 01 Apr17 (Windows)
1.3.6.1.4.1.25623.1.0.811010MediumOracle Virtualbox Multiple Unspecified Vulnerabilities - 01 Apr17 (Linux)
1.3.6.1.4.1.25623.1.0.811009MediumOracle Virtualbox Multiple Unspecified Vulnerabilities - 01 Apr17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.811008MediumOracle Virtualbox Multiple Unspecified Vulnerabilities - 01 Apr17 (Windows)
1.3.6.1.4.1.25623.1.0.811007MediumTrend Micro InterScan Messaging Security Virtual Appliance (IMSVA) Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.810989HighApple iTunes Code Execution Vulnerability-HT207805 (Windows)
1.3.6.1.4.1.25623.1.0.810988HighApple Safari Multiple Vulnerabilities-HT207804
1.3.6.1.4.1.25623.1.0.810987HighApple iCloud Code Execution Vulnerability-HT207803 (Windows)
1.3.6.1.4.1.25623.1.0.810983HighApple iCloud Multiple Vulnerabilities-HT207607 (Windows)
1.3.6.1.4.1.25623.1.0.810970HighVMware Workstation Code Execution And Information Disclosure Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.810969HighVMware Workstation Code Execution And Information Disclosure Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.810968HighVMware Fusion Code Execution And Information Disclosure Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.810952HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_15-2017-06)-MAC OS X
1.3.6.1.4.1.25623.1.0.810951HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_15-2017-06)-Linux
1.3.6.1.4.1.25623.1.0.810950HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_15-2017-06)-Windows
1.3.6.1.4.1.25623.1.0.810940HighBitdefender Internet Security DLL Loading Local Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.810939HighBitdefender Total Security DLL Loading Local Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.810937MediumSymantec Endpoint Protection Small Business Edition RAR File Parser DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.810936HighHPE LoadRunner Virtual User Generator Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.810935HighHPE LoadRunner Multiple Remote Code Execution and Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.810934HighHPE LoadRunner Unspecified Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.810905HighMicrosoft Skype Insecure Library Loading Vulnerability
1.3.6.1.4.1.25623.1.0.810904HighAvast Internet Security DoubleAgent Attack Local Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.810902HighAvast Free Antivirus DoubleAgent Attack Local Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.810901HighAvast Premier DoubleAgent Attack Local Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.810900HighAvast Pro DoubleAgent Attack Local Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.810873HighAdobe Acrobat Security Updates(apsb17-11)-MAC OS X
1.3.6.1.4.1.25623.1.0.810872HighAdobe Acrobat Security Updates(apsb17-11)-Windows
1.3.6.1.4.1.25623.1.0.810871HighAdobe Reader Security Updates(apsb17-11)-MAC OS X
1.3.6.1.4.1.25623.1.0.810870HighAdobe Reader Security Updates(apsb17-11)-Windows
1.3.6.1.4.1.25623.1.0.810844HighAdobe Flash Player Within Google Chrome Security Update (apsb17-07) - Mac OS X
1.3.6.1.4.1.25623.1.0.810843HighAdobe Flash Player Within Google Chrome Security Update (apsb17-07) - Linux
1.3.6.1.4.1.25623.1.0.810842HighAdobe Flash Player Within Google Chrome Security Update (apsb17-10) - Windows
1.3.6.1.4.1.25623.1.0.810841HighAdobe Flash Player Security Updates( apsb17-10 )-MAC OS X
1.3.6.1.4.1.25623.1.0.810840HighAdobe Flash Player Security Updates( apsb17-10 )-Linux
1.3.6.1.4.1.25623.1.0.810839HighAdobe Flash Player Security Updates( apsb17-10 )-Windows
1.3.6.1.4.1.25623.1.0.810838HighMozilla Thunderbird Security Updates( mfsa_2017-09_2017-09 )-MAC OS X
1.3.6.1.4.1.25623.1.0.810837HighMozilla Thunderbird Security Updates( mfsa_2017-09_2017-09 )-Windows
1.3.6.1.4.1.25623.1.0.810836MediumMcAfee Agent (MA) Man-in-the-Middle Attack Vulnerability
1.3.6.1.4.1.25623.1.0.810835HighAVG Antivirus Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.810828MediumMcAfee Vulnerability Manager Unsalted Password Vulnerability
1.3.6.1.4.1.25623.1.0.810826HighMcAfee Security Scan Plus File Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810825MediumMcAfee Security Scan Plus Arbitrary Command Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810824HighMcAfee Security Scan Plus Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810822HighMozilla Firefox ESR Security Updates(mfsa_2017-08_2017-08)-MAC OS X
1.3.6.1.4.1.25623.1.0.810820HighMozilla Firefox Security Updates(mfsa_2017-08_2017-08)-MAC OS X
1.3.6.1.4.1.25623.1.0.810816HighAdobe Shockwave Player Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.810809HighAdobe Flash Player Security Updates(apsb17-07)-MAC OS X
1.3.6.1.4.1.25623.1.0.810807HighAdobe Flash Player Security Updates(apsb17-07)-Windows
1.3.6.1.4.1.25623.1.0.810806HighAdobe Flash Player Security Updates(apsb17-07)-Linux
1.3.6.1.4.1.25623.1.0.810772HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-05)-MAC OS X
1.3.6.1.4.1.25623.1.0.810771HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-05)-Linux
1.3.6.1.4.1.25623.1.0.810770HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-05)-Windows
1.3.6.1.4.1.25623.1.0.810769HighOpenSSH X11 Forwarding Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810768HighOpenSSH X11 Forwarding Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810761HighMozilla Firefox ESR Security Updates(mfsa_2017-10_2017-11)-MAC OS X
1.3.6.1.4.1.25623.1.0.810760HighMozilla Firefox ESR Security Updates(mfsa_2017-10_2017-11)-Windows
1.3.6.1.4.1.25623.1.0.810758HighMozilla Firefox ESR Security Updates(mfsa_2017-10_2017-12)-MAC OS X
1.3.6.1.4.1.25623.1.0.810756HighMozilla Firefox ESR Security Updates(mfsa_2017-10_2017-12)-Windows
1.3.6.1.4.1.25623.1.0.810755HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-04)-MAC OS X
1.3.6.1.4.1.25623.1.0.810754HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-04)-Linux
1.3.6.1.4.1.25623.1.0.810753HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-04)-Windows
1.3.6.1.4.1.25623.1.0.810752HighMozilla Firefox Security Updates(mfsa_2017-10_2017-12)-MAC OS X
1.3.6.1.4.1.25623.1.0.810751HighMozilla Firefox Security Updates(mfsa_2017-10_2017-12)-Windows
1.3.6.1.4.1.25623.1.0.810746HighOracle Java SE Security Updates (cpuapr2017-3236618) 02 - Windows
1.3.6.1.4.1.25623.1.0.810745HighOracle Java SE Security Updates (cpuapr2017-3236618) 01 - Windows
1.3.6.1.4.1.25623.1.0.810744HighVMware Workstation Code Execution And DoS Vulnerabilities Apr17 (Windows)
1.3.6.1.4.1.25623.1.0.810729HighSamba Server Symlink Race Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.810727HighApple Safari Multiple Vulnerabilities-HT207600
1.3.6.1.4.1.25623.1.0.810725HighApple iTunes Multiple Vulnerabilities-HT207598 (MACOSX)
1.3.6.1.4.1.25623.1.0.810724HighApple iTunes Multiple Vulnerabilities-HT207599 (Windows)
1.3.6.1.4.1.25623.1.0.810723HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_29-2017-03)-Windows
1.3.6.1.4.1.25623.1.0.810716HighAdobe Flash Player Within Google Chrome Security Update (apsb16-10) - Mac OS X
1.3.6.1.4.1.25623.1.0.810683MediumVMware vSphere Data Protection (VDP) Man-in-the-Middle Attack Vulnerability
1.3.6.1.4.1.25623.1.0.810682HighVMware Fusion 'RPC Command' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810681HighVMware Player Code Execution And DoS Vulnerabilities Apr17 (Windows)
1.3.6.1.4.1.25623.1.0.810680HighVMware Player 'RPC Command' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810679HighVMware Player 'RPC Command' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810678HighNTP Multiple Denial-of-Service Vulnerabilities -Mar17
1.3.6.1.4.1.25623.1.0.810673HighAdobe Flash Player Within Google Chrome Security Update (apsb17-07) - Linux
1.3.6.1.4.1.25623.1.0.810672HighAdobe Flash Player Within Google Chrome Security Update (apsb17-07) - Mac OS X
1.3.6.1.4.1.25623.1.0.810671HighAdobe Flash Player Within Google Chrome Security Update (apsb17-07) - Windows
1.3.6.1.4.1.25623.1.0.810668HighAdobe Flash Player Within Google Chrome Security Update (apsb16-10) - Linux
1.3.6.1.4.1.25623.1.0.810667HighAdobe Flash Player Within Google Chrome Security Update (apsb16-10) - Windows
1.3.6.1.4.1.25623.1.0.810665HighAdobe Flash Player Within Google Chrome Security Update (apsb16-08) - Linux
1.3.6.1.4.1.25623.1.0.810664HighAdobe Flash Player Within Google Chrome Security Update (apsb16-08) - Mac OS X
1.3.6.1.4.1.25623.1.0.810663HighAdobe Flash Player Within Google Chrome Security Update (apsb16-08) - Windows
1.3.6.1.4.1.25623.1.0.810661HighAdobe Flash Player Within Google Chrome Security Update (apsb16-04) - Linux
1.3.6.1.4.1.25623.1.0.810660HighAdobe Flash Player Within Google Chrome Security Update (apsb16-04) - Mac OS X
1.3.6.1.4.1.25623.1.0.810659HighAdobe Flash Player Within Google Chrome Security Update (apsb16-04) - Windows
1.3.6.1.4.1.25623.1.0.810657HighAdobe Flash Player Within Google Chrome Security Update (apsb16-15) - Linux
1.3.6.1.4.1.25623.1.0.810656HighAdobe Flash Player Within Google Chrome Security Update (apsb16-15) - Mac OS X
1.3.6.1.4.1.25623.1.0.810655HighAdobe Flash Player Within Google Chrome Security Update (apsb16-15) - Windows
1.3.6.1.4.1.25623.1.0.810653HighAdobe Flash Player Within Google Chrome Security Update (apsb16-18) - Linux
1.3.6.1.4.1.25623.1.0.810652HighAdobe Flash Player Within Google Chrome Security Update (apsb16-18) - Mac OS X
1.3.6.1.4.1.25623.1.0.810651HighAdobe Flash Player Within Google Chrome Security Update (apsb16-18) - Windows
1.3.6.1.4.1.25623.1.0.810649HighAdobe Flash Player Within Google Chrome Security Update (apsb16-25) - Linux
1.3.6.1.4.1.25623.1.0.810648HighAdobe Flash Player Within Google Chrome Security Update (apsb16-25) - Mac OS X
1.3.6.1.4.1.25623.1.0.810647HighAdobe Flash Player Within Google Chrome Security Update (apsb16-25) - Windows
1.3.6.1.4.1.25623.1.0.810645HighAdobe Flash Player Within Google Chrome Security Update (apsb16-29) - Linux
1.3.6.1.4.1.25623.1.0.810644HighAdobe Flash Player Within Google Chrome Security Update (apsb16-29) - Mac OS X
1.3.6.1.4.1.25623.1.0.810643HighAdobe Flash Player Within Google Chrome Security Update (apsb16-29) - Windows
1.3.6.1.4.1.25623.1.0.810641HighAdobe Flash Player Within Google Chrome Security Update (apsb16-32) - Linux
1.3.6.1.4.1.25623.1.0.810640HighAdobe Flash Player Within Google Chrome Security Update (apsb16-32) - Mac OS X
1.3.6.1.4.1.25623.1.0.810639HighAdobe Flash Player Within Google Chrome Security Update (apsb16-32) - Windows
1.3.6.1.4.1.25623.1.0.810637HighAdobe Flash Player Within Google Chrome Security Update (apsb16-36) - Linux
1.3.6.1.4.1.25623.1.0.810636HighAdobe Flash Player Within Google Chrome Security Update (apsb16-36) - Mac OS X
1.3.6.1.4.1.25623.1.0.810635HighAdobe Flash Player Within Google Chrome Security Update (apsb16-36) - Windows
1.3.6.1.4.1.25623.1.0.810633HighAdobe Flash Player Within Google Chrome Security Update (apsb16-37) - Linux
1.3.6.1.4.1.25623.1.0.810632HighAdobe Flash Player Within Google Chrome Security Update (apsb16-37) - Mac OS X
1.3.6.1.4.1.25623.1.0.810631HighAdobe Flash Player Within Google Chrome Security Update (apsb16-37) - Windows
1.3.6.1.4.1.25623.1.0.810629HighAdobe Flash Player Within Google Chrome Security Update (apsb16-39) - Linux
1.3.6.1.4.1.25623.1.0.810628HighAdobe Flash Player Within Google Chrome Security Update (apsb16-39) - Mac OS X
1.3.6.1.4.1.25623.1.0.810627HighAdobe Flash Player Within Google Chrome Security Update (apsb16-39) - Windows
1.3.6.1.4.1.25623.1.0.810621HighAdobe Flash Player Within Google Chrome Security Update (apsb17-02) - Linux
1.3.6.1.4.1.25623.1.0.810620HighAdobe Flash Player Within Google Chrome Security Update (apsb17-02) - Mac OS X
1.3.6.1.4.1.25623.1.0.810619HighAdobe Flash Player Within Google Chrome Security Update (apsb17-02) - Windows
1.3.6.1.4.1.25623.1.0.810617HighAdobe Flash Player Within Google Chrome Security Update (apsb17-04) - Mac OS X
1.3.6.1.4.1.25623.1.0.810616HighAdobe Flash Player Within Google Chrome Security Update (apsb17-04) - Linux
1.3.6.1.4.1.25623.1.0.810615HighAdobe Flash Player Within Google Chrome Security Update (apsb17-04) - Windows
1.3.6.1.4.1.25623.1.0.810609MediumMikroTik RouterOS 'L2TP' Man-in-the-Middle Attack Vulnerability
1.3.6.1.4.1.25623.1.0.810602MediumMcAfee Agent (MA) 'log viewer' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.810601HighAdobe Digital Editions Multiple Buffer Overflow Vulnerabilities Feb17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.810600HighAdobe Digital Editions Multiple Buffer Overflow Vulnerabilities Feb17 (Windows)
1.3.6.1.4.1.25623.1.0.810599MediumApple OS X Server Denial of Service And User Enumeration Vulnerabilities
1.3.6.1.4.1.25623.1.0.810598HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_29-2017-03)-MAC OS X
1.3.6.1.4.1.25623.1.0.810597HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_29-2017-03)-Linux
1.3.6.1.4.1.25623.1.0.810595HighFoxit PhantomPDF Multiple Vulnerabilities - May17 (Windows)
1.3.6.1.4.1.25623.1.0.810592HighNovell iPrint Client 'Plugin' Parameter Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810591HighNovell iPrint Client Unspecified Remote Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810590HighNovell iPrint Client Stack Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810588HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-03)-MAC OS X
1.3.6.1.4.1.25623.1.0.810587HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-03)-Linux
1.3.6.1.4.1.25623.1.0.810586HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-03)-Windows
1.3.6.1.4.1.25623.1.0.810579MediumLibreOffice Calc And Writer File Disclosure Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810578MediumLibreOffice Calc And Writer File Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810576HighApple iCloud Multiple Vulnerabilities Feb17 (Windows)
1.3.6.1.4.1.25623.1.0.810575HighApple iCloud Code Execution And Information Disclosure Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.810574HighApple iCloud Multiple Code Execution Vulnerabilities Feb17 (Windows)
1.3.6.1.4.1.25623.1.0.810572HighApple iTunes Multiple Vulnerabilities Feb17 (Windows)
1.3.6.1.4.1.25623.1.0.810566HighApple Safari Code Execution And Information Disclosure Vulnerabilities Feb17
1.3.6.1.4.1.25623.1.0.810565HighApple Safari Multiple Vulnerabilities-02 February17
1.3.6.1.4.1.25623.1.0.810564HighApple Safari Multiple Vulnerabilities-01 February17
1.3.6.1.4.1.25623.1.0.810563HighImageMagick Multiple Memory Corruption Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.810562HighImageMagick Multiple Memory Corruption Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.810561HighGraphicsMagick Memory Corruption And Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.810560HighGraphicsMagick Multiple Vulnerabilities-01 Feb17 (Windows)
1.3.6.1.4.1.25623.1.0.810559HighImageMagick 'AcquireQuantumPixels' Memory Corruption Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810557HighImageMagick 'AcquireQuantumPixels' Memory Corruption Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810553HighAdobe Flash Player Security Updates( apsb17-04 )-Mac OS X
1.3.6.1.4.1.25623.1.0.810552HighAdobe Flash Player Security Updates( apsb17-04 )-Linux
1.3.6.1.4.1.25623.1.0.810551HighAdobe Flash Player Security Updates( apsb17-04 )-Windows
1.3.6.1.4.1.25623.1.0.810548HighVMware Workstation Invalid DACL Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810541MediumPuTTY DLL Hijacking Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810537HighGraphicsMagick Multiple Vulnerabilities - Feb17 (Windows)
1.3.6.1.4.1.25623.1.0.810536HighVMware Workstation Player Multiple Code Execution Vulnerabilities Feb17 (Windows)
1.3.6.1.4.1.25623.1.0.810535HighVMware Workstation Multiple Code Execution Vulnerabilities Feb17 (Windows)
1.3.6.1.4.1.25623.1.0.810534HighVMware Workstation DnD Function Out-of-Bounds Access Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810533HighVMware Workstation Player 'DnD' Out-of-Bounds Access Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810532HighVMware Workstation DnD Function Out-of-Bounds Access Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810531HighVMware Workstation Player 'DnD' Out-of-Bounds Access Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810530HighVMware Fusion DnD Function Out-of-Bounds Memory Access Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810529HighHPE LoadRunner 'magentproc.exe' Stack Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.810526HighApple iTunes Multiple Code Execution Vulnerabilities Jan17 (Windows)
1.3.6.1.4.1.25623.1.0.810525HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-01)-MAC OS X
1.3.6.1.4.1.25623.1.0.810524HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-01)-Linux
1.3.6.1.4.1.25623.1.0.810523HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2017-01)-Windows
1.3.6.1.4.1.25623.1.0.810521HighFoxit PDF Toolkit PDF File Parsing Memory Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.810516MediumImageMagick Code Execution And Denial of Service Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.810515MediumImageMagick Code Execution And Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.810514MediumKaspersky Internet Security Multiple DoS And Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.810513MediumKaspersky Total Security Multiple DoS And Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.810512MediumKaspersky Anti-Virus Multiple DoS And Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.810511HighOracle Virtualbox Multiple Unspecified Vulnerabilities - 01 Jan17 (Mac OS X)
1.3.6.1.4.1.25623.1.0.810510HighOracle Virtualbox Multiple Unspecified Vulnerabilities - 01 Jan17 (Linux)
1.3.6.1.4.1.25623.1.0.810509HighOracle Virtualbox Multiple Unspecified Vulnerabilities - 01 Jan17 (Windows)
1.3.6.1.4.1.25623.1.0.810508MediumImageMagick 8BIM Profile Parsing Off-By-One Count Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810507MediumImageMagick 8BIM Profile Parsing Off-By-One Count Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810505HighImageMagick Buffer Overflow And Use-after-free Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.810504HighImageMagick Heap Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810503HighImageMagick 'coders/rle.c' Remote Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810500HighImageMagick Information Disclosure And Security Bypass Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.810335HighAdobe Reader Security Updates(apsb17-01)-MAC OS X
1.3.6.1.4.1.25623.1.0.810334HighAdobe Reader Security Updates(apsb17-01)-Windows
1.3.6.1.4.1.25623.1.0.810333HighAdobe Acrobat Security Updates(apsb17-01)-MAC OS X
1.3.6.1.4.1.25623.1.0.810332HighAdobe Acrobat Security Updates(apsb17-01)-Windows
1.3.6.1.4.1.25623.1.0.810331HighAdobe Flash Player Security Updates( apsb17-02 )-MAC OS X
1.3.6.1.4.1.25623.1.0.810330HighAdobe Flash Player Security Updates( apsb17-02 )-Linux
1.3.6.1.4.1.25623.1.0.810329HighAdobe Flash Player Security Updates( apsb17-02 )-Windows
1.3.6.1.4.1.25623.1.0.810328HighHPE LoadRunner MMS Protocol Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.8103256HighOpenSSH Multiple Vulnerabilities Jan17 (Linux)
1.3.6.1.4.1.25623.1.0.810325HighOpenSSH Multiple Vulnerabilities Jan17 (Windows)
1.3.6.1.4.1.25623.1.0.810313HighAdobe Flash Player Security Updates( apsb16-39 )-MAC OS X
1.3.6.1.4.1.25623.1.0.810312HighAdobe Flash Player Security Updates( apsb16-39 )-Linux
1.3.6.1.4.1.25623.1.0.810311HighAdobe Flash Player Security Updates-ms16-154 (3209498)
1.3.6.1.4.1.25623.1.0.810299HighImageMagick 'psd' File Handling Information Disclosure Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810297MediumImageMagick Multiple Security Bypass Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.810294MediumImageMagick Multiple Security Bypass And DoS Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.810283MediumImageMagick Multiple Security Bypass And DoS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.810278MediumImageMagick Multiple Security Bypass Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.810276HighImageMagick 'psd' File Handling Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810273HighImageMagick Heap Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810272HighImageMagick 'coders/rle.c' Remote Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810271HighImageMagick Information Disclosure And Security Bypass Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.810270HighImageMagick Buffer Overflow And Use-after-free Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.810267MediumVMware Tools kASLR Protection Bypass Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810266MediumVMware Tools Privilege Escalation And Denial Of Service Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.810264HighKaspersky Local CA Root Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.810261HighImageMagick Convert Tiff Adobe Deflate Code Execution Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810260HighImageMagick Convert Tiff Adobe Deflate Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810258HighImageMagick WPG Parser Heap Buffer Overflow And Invalid Write Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.810256HighImageMagick Out Of Bounds Memory Read Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810255HighImageMagick Multiple Unspecified Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.810254HighImageMagick Information Disclosure And Denial Of Service Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.810250HighImageMagick WPG Parser Heap Buffer Overflow And Invalid Write Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.810248HighImageMagick Information Disclosure And Denial Of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.810247HighImageMagick Multiple Unspecified Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.810246HighImageMagick Out Of Bounds Memory Read Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810244HighGoogle Chrome Multiple Unspecified Vulnerabilities Dec16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.810243HighAdobe InDesign Server Memory Corruption Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810242HighAdobe InDesign Memory Corruption Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810241HighAdobe InDesign Server Unspecified Memory Corruption Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810233MediumApple OS X Server Information Disclosure And Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.810232HighApple OS X Server Multiple Vulnerabilities Dec16
1.3.6.1.4.1.25623.1.0.810230HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2016-12)-MAC OS X
1.3.6.1.4.1.25623.1.0.810229HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2016-12)-Linux
1.3.6.1.4.1.25623.1.0.810228HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2016-12)-Windows
1.3.6.1.4.1.25623.1.0.810225HighApple Safari Multiple Vulnerabilities December16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.810219MediumAvast Endpoint Protection Suite Plus Sandbox Escape Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.810217MediumAvast Endpoint Protection Suite Sandbox Escape Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.810215HighOpenSSL SSL2 'KEY_ARG' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.810214MediumAvast Endpoint Protection Plus Sandbox Escape Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.810212MediumAvast Endpoint Protection Sandbox Escape Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.810208HighApple iTunes Arbitrary Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810207HighApple Safari Multiple Vulnerabilities November16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.810206MediumAvast Pro Sandbox Escape Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.810205MediumAvast Premier Sandbox Escape Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.810204MediumAvast Internet Security Sandbox Escape Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.810203MediumAvast Free Antivirus Sandbox Escape Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.810202HighApple iTunes Code Execution And Information Disclosure Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.810201HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2016-11)-MAC OS X
1.3.6.1.4.1.25623.1.0.810200HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2016-11)-Linux
1.3.6.1.4.1.25623.1.0.810003OtherHost Summary
1.3.6.1.4.1.25623.1.0.810000OtherAvailability of scanner helper tools
1.3.6.1.4.1.25623.1.0.809974MediumMcAfee VirusScan Enterprise Resource Access Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.809899HighMozilla Firefox ESR Security Updates(mfsa_2017-05_2017-07)-MAC OS X
1.3.6.1.4.1.25623.1.0.809887HighMozilla Firefox ESR Security Updates(mfsa_2017-05_2017-07)-Windows
1.3.6.1.4.1.25623.1.0.809883HighUnrealIRCd Authentication Spoofing Vulnerability
1.3.6.1.4.1.25623.1.0.809882HighMozilla Firefox Security Updates(mfsa_2017-05_2017-07)-MAC OS X
1.3.6.1.4.1.25623.1.0.809881HighMicrosoft Skype DLL Hijacking Vulnerability
1.3.6.1.4.1.25623.1.0.809880HighMozilla Thunderbird Security Updates(mfsa_2017-03_2017-03)-MAC OS X
1.3.6.1.4.1.25623.1.0.809879HighMozilla Thunderbird Security Updates(mfsa_2017-03_2017-03)-Windows
1.3.6.1.4.1.25623.1.0.809878HighMozilla Firefox ESR Security Updates(mfsa_2017-01_2017-02)-MAC OS X
1.3.6.1.4.1.25623.1.0.809877HighMozilla Firefox ESR Security Updates(mfsa_2017-01_2017-02)-Windows
1.3.6.1.4.1.25623.1.0.809876HighMozilla Firefox Security Updates(mfsa_2017-01_2017-02)-MAC OS X
1.3.6.1.4.1.25623.1.0.809875HighMozilla Firefox Security Updates(mfsa_2017-01_2017-02)-Windows
1.3.6.1.4.1.25623.1.0.809874HighFoxit PhantomPDF 'ConvertToPDF plugin' Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809873HighFoxit Reader 'ConvertToPDF plugin' Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809871HighPidgin Multiple Vulnerabilities Jan 2017 (MAC OS X)
1.3.6.1.4.1.25623.1.0.809862HighPidgin Multiple Vulnerabilities Jan 2017 (Windows)
1.3.6.1.4.1.25623.1.0.809858HighNTP Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.809845HighMozilla Thunderbird Security Updates(mfsa_2016-96_2016-96)-MAC OS X
1.3.6.1.4.1.25623.1.0.809844HighMozilla Thunderbird Security Updates(mfsa_2016-96_2016-96)-Windows
1.3.6.1.4.1.25623.1.0.809840MediumAdobe RoboHelp Cross Site Scripting Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809839HighMozilla Firefox Esr Security Updates(mfsa_2016-94_2016-95)-MAC OS X
1.3.6.1.4.1.25623.1.0.809838HighMozilla Firefox ESR Security Updates(mfsa_2016-94_2016-95)-Windows
1.3.6.1.4.1.25623.1.0.809837HighMozilla Firefox Security Updates( mfsa_2016-94_2016-95 )-MAC OS X
1.3.6.1.4.1.25623.1.0.809836HighMozilla Firefox Security Updates( mfsa_2016-94_2016-95 )-Windows
1.3.6.1.4.1.25623.1.0.809835MediumAdobe Digital Editions Multiple Vulnerabilities Dec16 (MAC OS X)
1.3.6.1.4.1.25623.1.0.809834MediumAdobe Digital Editions Multiple Vulnerabilities Dec16 (Windows)
1.3.6.1.4.1.25623.1.0.809830MediumMozilla Firefox Security Updates( mfsa_2016-92_2016-92 )-MAC OS X
1.3.6.1.4.1.25623.1.0.809829MediumMozilla Thunderbird Security Updates( mfsa_2016-92_2016-92 )-MAC OS X
1.3.6.1.4.1.25623.1.0.809828MediumMozilla Thunderbird Security Updates( mfsa_2016-92_2016-92 )-Windows
1.3.6.1.4.1.25623.1.0.809827MediumMozilla Firefox Esr Security Updates( mfsa_2016-92_2016-92 )-MAC OS X
1.3.6.1.4.1.25623.1.0.809826MediumMozilla Firefox Esr Security Updates( mfsa_2016-92_2016-92 )-Windows
1.3.6.1.4.1.25623.1.0.809825MediumMozilla Firefox Security Updates( mfsa_2016-92_2016-92 )-Windows
1.3.6.1.4.1.25623.1.0.809824HighMozilla Firefox Security Updates( mfsa_2016-91_2016-91 )-MAC OS X
1.3.6.1.4.1.25623.1.0.809823HighMozilla Firefox Security Updates( mfsa_2016-91_2016-91 )-Windows
1.3.6.1.4.1.25623.1.0.809822HighMozilla Thunderbird Security Updates( mfsa_2016-93_2016-93 )-MAC OS X
1.3.6.1.4.1.25623.1.0.809821HighMozilla Thunderbird Security Updates( mfsa_2016-93_2016-93 )-Windows
1.3.6.1.4.1.25623.1.0.809819MediumPerl 'XSLoader Method' Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809818HighPerl Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809816MediumGit Privilege Escalation Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.809809MediumMozilla Firefox Security Updates (mfsa_2016-89_2016-90)-Windowsx64
1.3.6.1.4.1.25623.1.0.809808HighMozilla Firefox Security Updates(mfsa_2017-05_2017-07)-Windows
1.3.6.1.4.1.25623.1.0.809807HighMozilla Firefox ESR Security Updates (mfsa_2016-89_2016-90)-MAC OS X
1.3.6.1.4.1.25623.1.0.809806HighMozilla Firefox ESR Security Updates (mfsa_2016-89_2016-90)-Windows
1.3.6.1.4.1.25623.1.0.809805HighMozilla Firefox Security Updates (mfsa_2016-89_2016-90)-Windows
1.3.6.1.4.1.25623.1.0.809804HighMozilla Firefox Security Updates (mfsa_2016-89_2016-90)-MAC OS X
1.3.6.1.4.1.25623.1.0.809798HighVMware Player Invalid DACL Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809797HighVMware Player Code Execution And Privilege Escalation Vulnerabilities(Windows)
1.3.6.1.4.1.25623.1.0.809796HighVMware Workstation Code Execution And Privilege Escalation Vulnerabilities(Windows)
1.3.6.1.4.1.25623.1.0.809793MediumVMware Fusion 'kASLR' Information Disclosure Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.809792HighVMware Fusion Insecure 'tpfc.dll' Code Execution Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.809791HighVMware Player Insecure 'tpfc.dll' Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809790HighVMware Player Insecure 'tpfc.dll' Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809789HighVMware Workstation Insecure 'tpfc.dll' Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809788HighVMware Workstation Insecure 'tpfc.dll' Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809786HighBlueStacks App Player Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.809784HighOracle Java SE Security Updates (jan2017-2881727) 03 - Windows
1.3.6.1.4.1.25623.1.0.809783MediumOracle Java SE Security Updates (jan2017-2881727) 02 - Windows
1.3.6.1.4.1.25623.1.0.809782HighOracle Java SE Security Updates (jan2017-2881727) 01 - Windows
1.3.6.1.4.1.25623.1.0.809781HighNTP Insufficient Entropy Security Weakness Brute Force Attack Vulnerability
1.3.6.1.4.1.25623.1.0.809780HighNTP Predictable Random Number Generator Weakness Brute Force Attack Vulnerability
1.3.6.1.4.1.25623.1.0.809779HighNTP Multiple Vulnerabilities - Jan 2017
1.3.6.1.4.1.25623.1.0.809769HighAdobe Animate Memory Corruption Vulnerability-(Windows)
1.3.6.1.4.1.25623.1.0.809764HighAdobe DNG Converter Memory Corruption Vulnerability - (Mac OS X)
1.3.6.1.4.1.25623.1.0.809763HighAdobe DNG Converter Memory Corruption Vulnerability - (Windows)
1.3.6.1.4.1.25623.1.0.809473MediumOracle NetBeans IDE Import Directory Traversal Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809470HighAdobe Flash Player Security Updates( apsb16-37 )-MAC OS X
1.3.6.1.4.1.25623.1.0.809469HighAdobe Flash Player Security Updates(apsb16-37) - Linux
1.3.6.1.4.1.25623.1.0.809468HighAdobe Flash Player Security Updates(apsb16-37) - Windows
1.3.6.1.4.1.25623.1.0.809464HighAdobe Flash Player Security Updates( apsb16-36 )-MAC OS X
1.3.6.1.4.1.25623.1.0.809463HighAdobe Flash Player Security Updates( apsb16-36 )-Linux
1.3.6.1.4.1.25623.1.0.809462HighAdobe Flash Player Security Updates( apsb16-36 )-Windows
1.3.6.1.4.1.25623.1.0.809458HighHPE Sizer for Microsoft Skype for Business Server Remote Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.809456HighHPE Sizer for Microsoft SharePoint Remote Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.809454HighHPE Sizer for Microsoft Lync Server Remote Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.809452HighHPE Sizer for Microsoft Exchange Server Remote Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.809450HighAdobe Creative Cloud Security Update APSB16-34 (Windows)
1.3.6.1.4.1.25623.1.0.809449HighAdobe Acrobat Security Updates(apsb16-33)-MAC OS X
1.3.6.1.4.1.25623.1.0.809448HighAdobe Acrobat Security Updates(apsb16-33)-Windows
1.3.6.1.4.1.25623.1.0.809447HighAdobe Reader Security Updates(apsb16-33)-MAC OS X
1.3.6.1.4.1.25623.1.0.809446HighAdobe Reader Security Updates(apsb16-33)-Windows
1.3.6.1.4.1.25623.1.0.809443HighAdobe Flash Player Security Updates( apsb16-32 )-MAC OS X
1.3.6.1.4.1.25623.1.0.809442HighAdobe Flash Player Security Updates( apsb16-32 )-Linux
1.3.6.1.4.1.25623.1.0.809441HighAdobe Flash Player Security Updates( apsb16-32 )-Windows
1.3.6.1.4.1.25623.1.0.809438HighHPE Sizer ConvergedSystems Virtualization Remote Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.809436HighHPE Sizing Tool for SAP Business Suite Remote Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.809395HighMozilla Thunderbird Security Updates( mfsa_2016-88_2016-88 )-MAC OS X
1.3.6.1.4.1.25623.1.0.809393HighOracle Java SE Multiple Unspecified Vulnerabilities-01 Oct 2016 (Windows)
1.3.6.1.4.1.25623.1.0.809392HighMozilla Thunderbird Security Updates( mfsa_2016-88_2016-88 )-Windows
1.3.6.1.4.1.25623.1.0.809391HighMozilla Firefox Security Updates( mfsa_2016-87_2016-87 )-MAC OS X
1.3.6.1.4.1.25623.1.0.809390HighMozilla Firefox Security Updates( mfsa_2016-87_2016-87 )-Windows
1.3.6.1.4.1.25623.1.0.809348HighMozilla Thunderbird Security Updates(mfsa_2017-05_2017-07)-MAC OS X
1.3.6.1.4.1.25623.1.0.809336MediumFoxit Reader Arbitrary Code Execution Vulnerability (MAC OS X)
1.3.6.1.4.1.25623.1.0.809333MediumFoxit Reader Arbitrary Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809327HighMozilla Firefox Esr Security Updates( mfsa_2016-85_2016-86 )-MAC OS X
1.3.6.1.4.1.25623.1.0.809326HighMozilla Firefox Esr Security Updates( mfsa_2016-85_2016-86 )-Windows
1.3.6.1.4.1.25623.1.0.809325HighMozilla Firefox Security Updates( mfsa_2016-85_2016-86 )-MAC OS X
1.3.6.1.4.1.25623.1.0.809324HighMozilla Firefox Security Updates( mfsa_2016-85_2016-86 )-Windows
1.3.6.1.4.1.25623.1.0.809312HighMozilla Thunderbird Security Updates(mfsa_2017-05_2017-07)-Windows
1.3.6.1.4.1.25623.1.0.809304HighFoxit PhantomPDF Multiple Vulnerabilities Nov16
1.3.6.1.4.1.25623.1.0.809303HighFoxit Reader Multiple Vulnerabilities Nov16 (windows)
1.3.6.1.4.1.25623.1.0.809283HighHP Intelligent Management Center (iMC) Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.809247HighAdobe Digital Editions Multiple Code Execution Vulnerabilities Sep16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.809246HighAdobe Digital Editions Multiple Code Execution Vulnerabilities Sep16 (Windows)
1.3.6.1.4.1.25623.1.0.809223HighAdobe Flash Player Security Updates( apsb16-29 )-MAC OS X
1.3.6.1.4.1.25623.1.0.809222HighAdobe Flash Player Security Updates( apsb16-29 )-Linux
1.3.6.1.4.1.25623.1.0.809221HighAdobe Flash Player Security Updates( apsb16-29 )-Windows
1.3.6.1.4.1.25623.1.0.809197HighHPE SAP Sizing Tool Remote Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.809195HighHPE Synergy Planning Tool Remote Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.809193HighHPE Power Advisor Remote Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.809191HighHPE Insight Management Sizer Remote Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.809189HighHPE CISSS Remote Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.809187HighHPE Storage Sizer Remote Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.809153MediumTrend Micro WFBS Services Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.809143MediumTrend Micro WFBS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.809141MediumTrend Micro OfficeScan Path Traversal and HTTP Header Injection Vulnerability
1.3.6.1.4.1.25623.1.0.809099HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2016-11)-Windows
1.3.6.1.4.1.25623.1.0.809098HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_9-2016-11)-MAC OS X
1.3.6.1.4.1.25623.1.0.809097HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_9-2016-11)-Linux
1.3.6.1.4.1.25623.1.0.809095HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_9-2016-11)-Windows
1.3.6.1.4.1.25623.1.0.809088HighK7Firewall Packet Driver Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.809080HighOracle Virtualbox VRDE Privilege Escalation Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.809079HighOracle Virtualbox VRDE Privilege Escalation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809078HighOracle Virtualbox VRDE Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809077HighOracle Virtualbox Multiple Security Bypass And DoS Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.809076HighOracle Virtualbox Multiple Security Bypass And DoS Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.809075HighOracle Virtualbox Multiple Security Bypass And DoS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.809074HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2016-10)-MAC OS X
1.3.6.1.4.1.25623.1.0.809073HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2016-10)-Linux
1.3.6.1.4.1.25623.1.0.809072HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2016-10)-Windows
1.3.6.1.4.1.25623.1.0.809070HighGoogle Chrome Security Updates(stable-channel-update_30-2013-07)-MAC OS X
1.3.6.1.4.1.25623.1.0.809069HighGoogle Chrome Security Updates(stable-channel-update_30-2013-07)-Linux
1.3.6.1.4.1.25623.1.0.809068HighGoogle Chrome Security Updates(stable-channel-update_30-2013-07)-Windows
1.3.6.1.4.1.25623.1.0.809047HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_13-2016-09)-MAC OS X
1.3.6.1.4.1.25623.1.0.809046HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_13-2016-09)-Linux
1.3.6.1.4.1.25623.1.0.809045HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_13-2016-09)-Windows
1.3.6.1.4.1.25623.1.0.809035HighPanda Security URL Filtering Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.809034HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_31-2016-08)-MAC OS X
1.3.6.1.4.1.25623.1.0.809033HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_31-2016-08)-Linux
1.3.6.1.4.1.25623.1.0.809032HighGoogle Chrome Security Updates(stable-channel-update-for-desktop_31-2016-08)-Windows
1.3.6.1.4.1.25623.1.0.809031MediumVMware Tools 'HGFS Feature' Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.809029HighPanasonic FPWIN Pro Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.809024MediumVMware Workstation Player 'HGFS' Feature Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809023MediumVMware Workstation Player 'HGFS' Feature Privilege Escalation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809022MediumVMware Workstation 'HGFS' Feature Privilege Escalation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809021MediumVMware Workstation 'HGFS' Feature Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809020MediumVMware Fusion 'HGFS' Feature Privilege Escalation Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.809019MediumFlexera InstallAnywhere Privilege Escalation Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.809018MediumFlexera InstallAnywhere Privilege Escalation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809017MediumFlexera InstallAnywhere Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809006HighFlexera InstallShield Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.809004HighVMware Fusion Guest Privilege Escalation Vulnerability Aug16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.809003HighVMware Workstation Guest Privilege Escalation Vulnerability Aug16 (Linux)
1.3.6.1.4.1.25623.1.0.809002HighVMware Workstation Guest Privilege Escalation Vulnerability Aug16 (Windows)
1.3.6.1.4.1.25623.1.0.809001HighVMware Player Guest Privilege Escalation Vulnerability Aug16 (Linux)
1.3.6.1.4.1.25623.1.0.809000HighVMware Player Guest Privilege Escalation Vulnerability Aug16 (Windows)
1.3.6.1.4.1.25623.1.0.808732HighiPass Open Mobile Remote Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.808696HighMozilla Thunderbird Security Updates( mfsa_2016-16_2016-38_1 )-MAC OS X
1.3.6.1.4.1.25623.1.0.808695HighMozilla Thunderbird Security Updates( mfsa_2016-16_2016-38_1 )-Windows
1.3.6.1.4.1.25623.1.0.808694HighMozilla Thunderbird Security Updates( mfsa_2016-39 )-MAC OS X
1.3.6.1.4.1.25623.1.0.808693HighMozilla Thunderbird Security Updates( mfsa_2016-39 )-Windows
1.3.6.1.4.1.25623.1.0.808692HighMozilla Thunderbird Security Updates( mfsa_2015-134_2015-149 )-MAC OS X
1.3.6.1.4.1.25623.1.0.808691HighMozilla Thunderbird Security Updates( mfsa_2015-134_2015-149 )-Windows
1.3.6.1.4.1.25623.1.0.808690HighMozilla Thunderbird Security Updates( mfsa_2016-01_2016-15 )-MAC OS X
1.3.6.1.4.1.25623.1.0.808689HighMozilla Thunderbird Security Updates( mfsa_2016-01_2016-15 )-Windows
1.3.6.1.4.1.25623.1.0.808683HighMozilla Thunderbird Security Updates( mfsa_2016-39_2016-48 )-MAC OS X
1.3.6.1.4.1.25623.1.0.808682HighMozilla Thunderbird Security Updates( mfsa_2016-39_2016-48 )-Windows
1.3.6.1.4.1.25623.1.0.808681HighMozilla Thunderbird Security Updates( mfsa_2016-49_2016-61 )-MAC OS X
1.3.6.1.4.1.25623.1.0.808680HighMozilla Thunderbird Security Updates( mfsa_2016-49_2016-61 )-Windows
1.3.6.1.4.1.25623.1.0.808679HighMozilla Thunderbird Security Updates( mfsa_2016-62_2016-84 )-MAC OS X
1.3.6.1.4.1.25623.1.0.808678HighMozilla Thunderbird Security Updates( mfsa_2016-62_2016-84 )-Windows
1.3.6.1.4.1.25623.1.0.808652MediumIBM WebSphere MQ 'MQXR Service' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.808643HighMozilla Firefox Esr Security Updates( mfsa_2016-62_2016-84 )-MAC OS X
1.3.6.1.4.1.25623.1.0.808642HighMozilla Firefox Esr Security Updates( mfsa_2016-62_2016-84 )-Windows
1.3.6.1.4.1.25623.1.0.808641HighMozilla Firefox Security Updates( mfsa_2016-62_2016-84 )-MAC OS X
1.3.6.1.4.1.25623.1.0.808640HighMozilla Firefox Security Updates( mfsa_2016-62_2016-84 )-Windows
1.3.6.1.4.1.25623.1.0.808639HighIBM Informix Dynamic Server Privelege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.808638MediumTrendMicro Internet Security Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.808637MediumIBM Tivoli Storage Manager Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.808623HighOracle Java SE Multiple Unspecified Vulnerabilities-03 July 2016 (Windows)
1.3.6.1.4.1.25623.1.0.808622HighOracle Java SE Multiple Unspecified Vulnerabilities-02 July 2016 (Windows)
1.3.6.1.4.1.25623.1.0.808621MediumOracle Java SE Multiple Unspecified Vulnerabilities-01 July 2016 (Windows)
1.3.6.1.4.1.25623.1.0.808620MediumIBM WebSphere MQ Multiple Vulnerabilities - July16
1.3.6.1.4.1.25623.1.0.808619MediumIBM WebSphere MQ Information Disclosure Vulnerability - July16
1.3.6.1.4.1.25623.1.0.808586HighSymantec Workspace Streaming Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.808584HighAdobe Acrobat Security Updates(apsb16-26)-MAC OS X
1.3.6.1.4.1.25623.1.0.808583HighAdobe Acrobat Security Updates(apsb16-26)-Windows
1.3.6.1.4.1.25623.1.0.808582HighAdobe Reader Security Updates(apsb16-26)-MAC OS X
1.3.6.1.4.1.25623.1.0.808581HighAdobe Reader Security Updates(apsb16-26)-Windows
1.3.6.1.4.1.25623.1.0.808580HighAdobe Flash Player Security Updates( apsb16-25 )-MAC OS X
1.3.6.1.4.1.25623.1.0.808579HighAdobe Flash Player Security Updates( apsb16-25 )-Linux
1.3.6.1.4.1.25623.1.0.808578HighAdobe Flash Player Security Updates( apsb16-25 )-Windows
1.3.6.1.4.1.25623.1.0.808575HighLibreOffice Use-after-free Vulnerability July16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.808574HighLibreOffice Use-after-free Vulnerability July16 (Windows)
1.3.6.1.4.1.25623.1.0.808540HighHP Data Protector Encrypted Communications Arbitrary Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.808516HighSymantec Norton 360 Decomposer Engine Multiple Parsing Vulnerabilities
1.3.6.1.4.1.25623.1.0.808514HighSymantec Norton Security Decomposer Engine Multiple Parsing Vulnerabilities
1.3.6.1.4.1.25623.1.0.808512HighSymantec Norton Internet Security Decomposer Engine Multiple Parsing Vulnerabilities
1.3.6.1.4.1.25623.1.0.808511HighSymantec Norton AntiVirus Decomposer Engine Multiple Parsing Vulnerabilities
1.3.6.1.4.1.25623.1.0.808510HighSymantec Endpoint Protection Multiple Vulnerabilities- July16
1.3.6.1.4.1.25623.1.0.808507HighElasticsearch Logstash 'CVE-2014-4326' Remote Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.808504HighElasticsearch Logstash 'CVE-2015-4152' Directory Traversal Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.808296HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2016-08)-MAC OS X
1.3.6.1.4.1.25623.1.0.808295HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2016-08)-Linux
1.3.6.1.4.1.25623.1.0.808265HighGoogle Chrome Security Updates(stable-channel-update-2016-07)-MAC OS X
1.3.6.1.4.1.25623.1.0.808264HighGoogle Chrome Security Updates(stable-channel-update-2016-07)-Linux
1.3.6.1.4.1.25623.1.0.808263HighGoogle Chrome Security Updates(stable-channel-update-2016-07)-Windows
1.3.6.1.4.1.25623.1.0.808262MediumOracle Virtualbox Information Disclosure Vulnerability-01 July16 (Linux)
1.3.6.1.4.1.25623.1.0.808261MediumOracle Virtualbox Information Disclosure Vulnerability-01 July16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.808260MediumOracle Virtualbox Denial of Service Vulnerability-01 July16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.808259MediumOracle Virtualbox Denial of Service Vulnerability-01 July16 (Linux)
1.3.6.1.4.1.25623.1.0.808258MediumOracle Virtualbox Denial of Service Vulnerability-01 July16 (Windows)
1.3.6.1.4.1.25623.1.0.808257MediumOracle Virtualbox Information Disclosure Vulnerability-01 July16 (Windows)
1.3.6.1.4.1.25623.1.0.808248HighGraphicsMagick Code Execution And Denial of Service Vulnerabilities July16 (Windows)
1.3.6.1.4.1.25623.1.0.808234HighGoogle Chrome Security Updates(stable-channel-update_16-2016-06)-MAC OS X
1.3.6.1.4.1.25623.1.0.808233HighGoogle Chrome Security Updates(stable-channel-update_16-2016-06)-Linux
1.3.6.1.4.1.25623.1.0.808232HighGoogle Chrome Security Updates(stable-channel-update_16-2016-06)-Windows
1.3.6.1.4.1.25623.1.0.808215HighGoogle Chrome Security Updates(stable-channel-update-2016-06)-MAC OS X
1.3.6.1.4.1.25623.1.0.808214HighGoogle Chrome Security Updates(stable-channel-update-2016-06)-Linux
1.3.6.1.4.1.25623.1.0.808213HighGoogle Chrome Security Updates(stable-channel-update-2016-06)-Windows
1.3.6.1.4.1.25623.1.0.808187HighAdobe Brackets Cross-site Scripting and Unspecified Vulnerabilities (MAC OS X)
1.3.6.1.4.1.25623.1.0.808186HighAdobe Brackets Cross-site Scripting and Unspecified Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.808177HighAdobe Brackets Cross-site Scripting and Unspecified Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.808170HighAdobe Flash Player Security Updates( apsb16-18 )-MAC OS X
1.3.6.1.4.1.25623.1.0.808169HighAdobe Flash Player Security Updates( apsb16-18 )-Linux
1.3.6.1.4.1.25623.1.0.808168HighAdobe Flash Player Security Updates( apsb16-18 )-Windows
1.3.6.1.4.1.25623.1.0.808167HighAdobe Air Security Updates( apsb16-23 )-Windows
1.3.6.1.4.1.25623.1.0.808164HighAdobe Creative Cloud Security Updates APSB16-21 (Windows)
1.3.6.1.4.1.25623.1.0.808158HighMozilla Firefox Esr Security Updates( mfsa_2016-49_2016-61 )-MAC OS X
1.3.6.1.4.1.25623.1.0.808157HighMozilla Firefox Esr Security Updates( mfsa_2016-49_2016-61 )-Windows
1.3.6.1.4.1.25623.1.0.808156HighMozilla Firefox Security Updates( mfsa_2016-49_2016-61 )-MAC OS X
1.3.6.1.4.1.25623.1.0.808155HighMozilla Firefox Security Updates( mfsa_2016-49_2016-61 )-Windows
1.3.6.1.4.1.25623.1.0.808112MediumIBM INotes and Domino Arbitrary Code Execution Vulnerability - Jun16
1.3.6.1.4.1.25623.1.0.808110HighVMware Player Privilege Escalation vulnerability June16 (Windows)
1.3.6.1.4.1.25623.1.0.808109HighVMware Workstation Privilege Escalation vulnerability June16 (Windows)
1.3.6.1.4.1.25623.1.0.808106MediumApache Subversion Multiple Vulnerabilities-02 May16
1.3.6.1.4.1.25623.1.0.808104HighAdobe Flash Player Security Updates( apsb16-15 )-Linux
1.3.6.1.4.1.25623.1.0.808102HighAdobe Air Security Updates( apsb16-15 )-MAC OS X
1.3.6.1.4.1.25623.1.0.808101HighAdobe Air Security Updates( apsb16-15 )-Windows
1.3.6.1.4.1.25623.1.0.808100HighAdobe Flash Player Security Updates( apsa16-02 )-Linux
1.3.6.1.4.1.25623.1.0.808095HighElasticsearch Logstash 'CVE-2014-4326' Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.808094HighElasticsearch Logstash 'CVE-2015-4152' Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.808083MediumMcAfee VirusScan Enterprise Security Bypass Vulnerability- June 16
1.3.6.1.4.1.25623.1.0.808082HighMcAfee LiveSafe Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.808079MediumOpenAFS Denial of Service Vulnerability-02 (Windows)
1.3.6.1.4.1.25623.1.0.808078MediumOpenAFS Kernel Memory Leak Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.808077MediumOpenAFS Denial of Service Vulnerability-01 (Windows)
1.3.6.1.4.1.25623.1.0.808076HighOpenAFS Multiple Vulnerabilities-01 (Windows)
1.3.6.1.4.1.25623.1.0.808075HighOpenAFS Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.808074MediumOpenAFS Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.808073MediumOpenAFS Multiple Information Disclosure Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.808071MediumSymantec Endpoint Encryption Client Memory Dump Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.808070HighSymantec Endpoint Encryption Unquoted Windows Search Path Vulnerability
1.3.6.1.4.1.25623.1.0.808068HighImageMagick Multiple Denial of Service Vulnerabilities June16 (Windows)
1.3.6.1.4.1.25623.1.0.808062HighAdobe Connect Untrusted Search Path Vulnerability
1.3.6.1.4.1.25623.1.0.808058HighAvast Free Antivirus Heap-Based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.808057HighAvast Pro Heap-Based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.808056HighAvast Premier Heap-Based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.808055HighAvast Internet Security Heap-Based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.808051MediumSquid Cache Poisoning Vulnerability-01 May16 (Linux)
1.3.6.1.4.1.25623.1.0.808050MediumSquid Cache Poisoning Vulnerability-01 May16 (Windows)
1.3.6.1.4.1.25623.1.0.808041MediumSquid Cache Poisoning Vulnerability May16 (Linux)
1.3.6.1.4.1.25623.1.0.808040MediumSquid Cache Poisoning Vulnerability May16 (Windows)
1.3.6.1.4.1.25623.1.0.808039MediumSquid Multiple Denial of Service Vulnerabilities-01 May16 (Linux)
1.3.6.1.4.1.25623.1.0.808038MediumSquid Multiple Denial of Service Vulnerabilities-01 May16 (Windows)
1.3.6.1.4.1.25623.1.0.807973MediumMcAfee Agent (MA) Resource Access Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.807963HighSquid Multiple Vulnerabilities - May16 (Linux)
1.3.6.1.4.1.25623.1.0.807962HighSquid Multiple Vulnerabilities - May16 (Windows)
1.3.6.1.4.1.25623.1.0.807890HighApple iTunes Multiple Vulnerabilities Sep16 (Windows)
1.3.6.1.4.1.25623.1.0.807889HighApple Safari Multiple Vulnerabilities September16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807868HighMcAfee Email Gateway Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.807817HighOpenSSL Multiple Vulnerabilities-02 May16 (Linux)
1.3.6.1.4.1.25623.1.0.807816HighOpenSSL Multiple Vulnerabilities-02 May16 (Windows)
1.3.6.1.4.1.25623.1.0.807814HighHP Data Protector Multiple Vulnerabilities - Apr16
1.3.6.1.4.1.25623.1.0.807813MediumOracle Virtualbox Unspecified Vulnerability-02 Apr16 (Linux)
1.3.6.1.4.1.25623.1.0.807812MediumOracle Virtualbox Unspecified Vulnerability-02 Apr16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807811MediumOracle Virtualbox Unspecified Vulnerability-01 Apr16 (Linux)
1.3.6.1.4.1.25623.1.0.807810MediumOracle Virtualbox Unspecified Vulnerability-01 Apr16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807809MediumOracle Virtualbox Unspecified Vulnerability-02 Apr16 (Windows)
1.3.6.1.4.1.25623.1.0.807808MediumOracle Virtualbox Unspecified Vulnerability-01 Apr16 (Windows)
1.3.6.1.4.1.25623.1.0.807805HighHP Support Assistant Authentication Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.807740HighDropbear SSH CRLF Injection Vulnerability
1.3.6.1.4.1.25623.1.0.807735HighOracle Java SE JRE Unspecified Vulnerability March 2016 (Windows)
1.3.6.1.4.1.25623.1.0.807711MediumSamba Overwrite ACLs Vulnerability
1.3.6.1.4.1.25623.1.0.807699HighAdobe Flash Player Security Updates( apsa16-02 )-MAC OS X
1.3.6.1.4.1.25623.1.0.807698HighAdobe Flash Player Security Updates( apsa16-02 )-Windows
1.3.6.1.4.1.25623.1.0.807697HighAdobe Acrobat Security Updates(apsb16-14)-Windows
1.3.6.1.4.1.25623.1.0.807696HighAdobe Acrobat Security Updates(apsb16-14)-MAC OS X
1.3.6.1.4.1.25623.1.0.807695HighAdobe Reader Security Updates(apsb16-14)-MAC OS X
1.3.6.1.4.1.25623.1.0.807694HighAdobe Reader Security Updates(apsb16-14)-Windows
1.3.6.1.4.1.25623.1.0.807684HighApache Subversion Multiple Vulnerabilities May-16
1.3.6.1.4.1.25623.1.0.807683HighMozilla Firefox Esr Security Updates( mfsa_2016-39_2016-48 2)-MAC OS X
1.3.6.1.4.1.25623.1.0.807682HighMozilla Firefox Esr Security Updates( mfsa_2016-39_2016-48 2)-Windows
1.3.6.1.4.1.25623.1.0.807681HighMozilla Firefox Esr Security Updates( mfsa_2016-39_2016-48 )-MAC OS X
1.3.6.1.4.1.25623.1.0.807680HighMozilla Firefox Esr Security Updates( mfsa_2016-39_2016-48 )-Windows
1.3.6.1.4.1.25623.1.0.807679HighMozilla Firefox Security Updates( mfsa_2016-39_2016-48 )-MAC OS X
1.3.6.1.4.1.25623.1.0.807678HighMozilla Firefox Security Updates( mfsa_2016-39_2016-48 )-Windows
1.3.6.1.4.1.25623.1.0.807673MediumAdobe Robo Help Server Security Hotfix APSB16-12 (Windows)
1.3.6.1.4.1.25623.1.0.807672HighAdobe Creative Cloud Security Updates APSB16-11 (MAC OS X)
1.3.6.1.4.1.25623.1.0.807670HighAdobe Creative Cloud Security Updates APSB16-11 (Windows)
1.3.6.1.4.1.25623.1.0.807655HighAdobe Flash Player Security Updates( apsb16-10 )-MAC OS X
1.3.6.1.4.1.25623.1.0.807654HighAdobe Flash Player Security Updates( apsb16-10 )-Linux
1.3.6.1.4.1.25623.1.0.807653HighAdobe Flash Player Security Updates( apsb16-10 )-Windows
1.3.6.1.4.1.25623.1.0.807646HighSamba Badlock Critical Vulnerability
1.3.6.1.4.1.25623.1.0.807644HighGoogle Chrome Security Updates(stable-channel-update_24-2016-03)-MAC OS X
1.3.6.1.4.1.25623.1.0.807643HighGoogle Chrome Security Updates(stable-channel-update_24-2016-03)-Linux
1.3.6.1.4.1.25623.1.0.807642HighGoogle Chrome Security Updates(stable-channel-update_24-2016-03)-Windows
1.3.6.1.4.1.25623.1.0.807636HighMozilla Thunderbird Security Updates( mfsa_2015-116_2015-133 )-MAC OS X
1.3.6.1.4.1.25623.1.0.807635HighMozilla Thunderbird Security Updates( mfsa_2015-116_2015-133 )-Windows
1.3.6.1.4.1.25623.1.0.807628HighMozilla Thunderbird Security Updates(mfsa_2016-16_2016-38)-MAC OS X
1.3.6.1.4.1.25623.1.0.807627HighMozilla Thunderbird Security Updates(mfsa_2016-16_2016-38)-Windows
1.3.6.1.4.1.25623.1.0.807617HighGoogle Chrome Security Updates( stable-channel-update_8-2016-03 )-MAC OS X
1.3.6.1.4.1.25623.1.0.807616HighGoogle Chrome Security Updates( stable-channel-update_8-2016-03 )-Linux
1.3.6.1.4.1.25623.1.0.807615HighGoogle Chrome Security Updates( stable-channel-update_8-2016-03 )-Windows
1.3.6.1.4.1.25623.1.0.807611HighAdobe Flash Player Security Updates-APSB16-08 (Linux)
1.3.6.1.4.1.25623.1.0.807607HighAdobe Flash Player Security Updates-APSB16-08 (MAC OS X)
1.3.6.1.4.1.25623.1.0.807606HighAdobe Flash Player Security Updates-APSB16-08 (Windows)
1.3.6.1.4.1.25623.1.0.807605HighAdobe Air Security Updates-APSB16-08 (MAC OS X)
1.3.6.1.4.1.25623.1.0.807604HighAdobe Air Security Updates-APSB16-08 (Windows)
1.3.6.1.4.1.25623.1.0.807591HighGoogle Chrome Security Updates(stable-channel-update-2016-05)-MAC OS X
1.3.6.1.4.1.25623.1.0.807590HighGoogle Chrome Security Updates(stable-channel-update-2016-05)-Linux
1.3.6.1.4.1.25623.1.0.807589HighGoogle Chrome Security Updates(stable-channel-update-2016-05)-Windows
1.3.6.1.4.1.25623.1.0.807574HighOpenSSH Privilege Escalation Vulnerability - May16
1.3.6.1.4.1.25623.1.0.807573HighGoogle Chrome Security Updates(stable-channel-update_28-2016-04)-MAC OS X
1.3.6.1.4.1.25623.1.0.807572HighGoogle Chrome Security Updates(stable-channel-update_28-2016-04)-Linux
1.3.6.1.4.1.25623.1.0.807571HighGoogle Chrome Security Updates(stable-channel-update_28-2016-04)-Windows
1.3.6.1.4.1.25623.1.0.807570HighOpenSSL Multiple Vulnerabilities -01 May16 (Linux)
1.3.6.1.4.1.25623.1.0.807569HighOpenSSL Multiple Vulnerabilities -01 May16 (Windows)
1.3.6.1.4.1.25623.1.0.807568HighImageMagick Multiple Vulnerabilities May16 (Windows)
1.3.6.1.4.1.25623.1.0.807567HighNTP.org 'ntpd' Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.807561HighFoxit PhantomPDF Local Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.807560HighFoxit Reader Local Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.807556HighFoxit Reader Multiple Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.807555HighFoxit PhantomPDF Multiple Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.807552MediumOracle Java SE Unspecified Vulnerability April 2016 (Windows)
1.3.6.1.4.1.25623.1.0.807551HighOracle Java SE Multiple Vulnerabilities April 2016 (Windows)
1.3.6.1.4.1.25623.1.0.807548HighGoogle Chrome Security Updates(stable-channel-update_13-2016-04)-MAC OS X
1.3.6.1.4.1.25623.1.0.807547HighGoogle Chrome Security Updates(stable-channel-update_13-2016-04)-Linux
1.3.6.1.4.1.25623.1.0.807546HighGoogle Chrome Security Updates(stable-channel-update_13-2016-04)-Windows
1.3.6.1.4.1.25623.1.0.807545HighApple QuickTime Multiple Remote Code Execution Vulnerabilities Apr16 (Windows)
1.3.6.1.4.1.25623.1.0.807523HighMozilla Firefox ESR Multiple Vulnerabilities - Mar16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807522HighMozilla Firefox ESR Multiple Vulnerabilities - Mar16 (Windows)
1.3.6.1.4.1.25623.1.0.807521HighMozilla Firefox Multiple Vulnerabilities - Mar16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807520HighMozilla Firefox Multiple Vulnerabilities - Mar16 (Windows)
1.3.6.1.4.1.25623.1.0.807500MediumOpenSSL Multiple Vulnerabilities -02 Mar16 (Linux)
1.3.6.1.4.1.25623.1.0.807474HighAdobe Digital Editions Code Execution Vulnerability March16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807473HighAdobe Digital Editions Code Execution Vulnerability March16 (Windows)
1.3.6.1.4.1.25623.1.0.807472HighAdobe Reader Multiple Vulnerabilities March16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807471HighAdobe Reader Multiple Vulnerabilities March16 (Windows)
1.3.6.1.4.1.25623.1.0.807470HighAdobe Acrobat Multiple Vulnerabilities March16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807469HighAdobe Acrobat Multiple Vulnerabilities March16 (Windows)
1.3.6.1.4.1.25623.1.0.807459HighGoogle Chrome Multiple Vulnerabilities Mar16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807458HighGoogle Chrome Multiple Vulnerabilities Mar16 (Linux)
1.3.6.1.4.1.25623.1.0.807457HighGoogle Chrome Multiple Vulnerabilities Mar16 (Windows)
1.3.6.1.4.1.25623.1.0.807449HighWireshark Multiple Vulnerabilities March16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807448HighWireshark Multiple Vulnerabilities March16 (Windows)
1.3.6.1.4.1.25623.1.0.807395MediumFoxit Reader Out of Bounds Read Local Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.807352HighGoogle Chrome Security Updates(stable-channel-update-for-desktop-2016-08)-Windows
1.3.6.1.4.1.25623.1.0.807345HighSamba 'libcli/smb/smbXcli_base.c' Man In The Middle (MIMA) Vulnerability
1.3.6.1.4.1.25623.1.0.807336HighGoogle Chrome Security Updates(stable-channel-update_25-2016-05)-Linux
1.3.6.1.4.1.25623.1.0.807334HighGoogle Chrome Security Updates(stable-channel-update_25-2016-05)-Windows
1.3.6.1.4.1.25623.1.0.807333HighGoogle Chrome Security Updates(stable-channel-update_25-2016-05)-MAC OS X
1.3.6.1.4.1.25623.1.0.807252HighGoogle Chrome Multiple Vulnerabilities Feb16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807251HighGoogle Chrome Multiple Vulnerabilities Feb16 (Windows)
1.3.6.1.4.1.25623.1.0.807250HighGoogle Chrome Multiple Vulnerabilities Feb16 (Linux)
1.3.6.1.4.1.25623.1.0.807249HighOracle GoldenGate Multiple Unspecified Vulnerabilities Feb16 (Windows)
1.3.6.1.4.1.25623.1.0.807248HighOracle Java SE Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.807237HighMcAfee Total Protection Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.807099MediumOpenSSL Multiple Vulnerabilities -02 Mar16 (Windows)
1.3.6.1.4.1.25623.1.0.807098HighOpenSSL Multiple Vulnerabilities -01 Mar16 (Linux)
1.3.6.1.4.1.25623.1.0.807097HighOpenSSL Multiple Vulnerabilities -01 Mar16 (Windows)
1.3.6.1.4.1.25623.1.0.807096MediumOpenSSL SSLv2 DROWN Attack Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.807095MediumOpenSSL SSLv2 DROWN Attack Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.807084HighGoogle Chrome Security Bypass Vulnerability Feb16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807083HighGoogle Chrome Security Bypass Vulnerability Feb16 (Linux)
1.3.6.1.4.1.25623.1.0.807082HighGoogle Chrome Security Bypass Vulnerability Feb16 (Windows)
1.3.6.1.4.1.25623.1.0.807071HighMozilla Firefox ESR Multiple Vulnerabilities - Feb16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807070HighMozilla Firefox ESR Multiple Vulnerabilities - Feb16 (Windows)
1.3.6.1.4.1.25623.1.0.807069HighMozilla Firefox Security Bypass Vulnerability - Feb16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807068HighMozilla Firefox Security Bypass Vulnerability - Feb16 (Windows)
1.3.6.1.4.1.25623.1.0.807056HighSymantec Endpoint Protection 'ccSvcHst.exe' File Denial of Service Vulnerability Feb15
1.3.6.1.4.1.25623.1.0.807054HighMozilla Firefox Multiple Vulnerabilities - Jan16 (Windows)
1.3.6.1.4.1.25623.1.0.807053HighMozilla Firefox ESR Multiple Vulnerabilities - Jan16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807052HighMozilla Firefox Multiple Vulnerabilities - Jan16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807051MediumMozilla Firefox Application Reputation Service Vulnerability - Jan16 (Windows
1.3.6.1.4.1.25623.1.0.807050HighMozilla Firefox ESR Multiple Vulnerabilities - Jan16 (Windows)
1.3.6.1.4.1.25623.1.0.807049MediumMozilla Firefox Application Reputation Service Vulnerability - Jan16 (Mac OS X
1.3.6.1.4.1.25623.1.0.807019HighAdobe Flash Player Multiple Vulnerabilities -01 Dec15 (Linux)
1.3.6.1.4.1.25623.1.0.807018HighAdobe Flash Player Multiple Vulnerabilities -01 Dec15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807017HighAdobe Flash Player Multiple Vulnerabilities -01 Dec15 (Windows)
1.3.6.1.4.1.25623.1.0.807016HighAdobe Air Multiple Vulnerabilities -01 Dec15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807015HighAdobe Air Multiple Vulnerabilities -01 Dec15 (Windows)
1.3.6.1.4.1.25623.1.0.807007HighMozilla Firefox ESR Multiple Vulnerabilities - Dec15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807006HighMozilla Firefox ESR Multiple Vulnerabilities - Dec15 (Windows)
1.3.6.1.4.1.25623.1.0.807005HighMozilla Firefox Multiple Vulnerabilities - Dec15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.807004HighMozilla Firefox Multiple Vulnerabilities - Dec15 (Windows)
1.3.6.1.4.1.25623.1.0.806992MediumOracle Virtualbox Unspecified Vulnerability - 01 Jan16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806991MediumOracle Virtualbox Unspecified Vulnerability - 01 Jan16 (Linux)
1.3.6.1.4.1.25623.1.0.806990HighOracle Virtualbox Unspecified Vulnerability Jan16 (Linux)
1.3.6.1.4.1.25623.1.0.806989HighOracle Virtualbox Unspecified Vulnerability Jan16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806988MediumOracle Virtualbox Unspecified Vulnerability - 01 Jan16 (Windows)
1.3.6.1.4.1.25623.1.0.806987HighOracle Virtualbox Unspecified Vulnerability Jan16 (Windows)
1.3.6.1.4.1.25623.1.0.806980HighMcAfee Application Control Multiple Vulnerabilities Jan16 (Windows)
1.3.6.1.4.1.25623.1.0.806964MediumMcAfee VirusScan Enterprise Security Bypass Vulnerability Jan16 (Windows)
1.3.6.1.4.1.25623.1.0.806963HighApple QuickTime Multiple Vulnerabilities Jan16 (Windows)
1.3.6.1.4.1.25623.1.0.806955MediumMozilla ESR Spoofing Vulnerability - Jan16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806954MediumMozilla ESR Spoofing Vulnerability - Jan16 (Windows)
1.3.6.1.4.1.25623.1.0.806953MediumMozilla Firefox Spoofing Vulnerability - Jan16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806952MediumMozilla Firefox Spoofing Vulnerability - Jan16 (Windows)
1.3.6.1.4.1.25623.1.0.806930HighGoogle Chrome Multiple Vulnerabilities Jan16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806929HighGoogle Chrome Multiple Vulnerabilities Jan16 (Windows)
1.3.6.1.4.1.25623.1.0.806928HighGoogle Chrome Multiple Vulnerabilities Jan16 (Linux)
1.3.6.1.4.1.25623.1.0.806904HighFoxit PhantomPDF Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.806903HighFoxit Reader Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.806871HighAdobe Bridge CC Multiple Vulnerabilities Feb16
1.3.6.1.4.1.25623.1.0.806869HighAdobe Photoshop CC Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.806867HighAdobe Flash Player Multiple Vulnerabilities -01 Feb16 (Linux)
1.3.6.1.4.1.25623.1.0.806866HighAdobe Flash Player Multiple Vulnerabilities -01 Feb16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806865HighAdobe Flash Player Multiple Vulnerabilities -01 Feb16 (Windows)
1.3.6.1.4.1.25623.1.0.806861MediumApache Subversion Insecure Authentication Weakness Vulnerability
1.3.6.1.4.1.25623.1.0.806858MediumApache Subversion Certificate Validation Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.806854HighKaspersky Total Security Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.806851HighApache Subversion Buffer Overflow Vulnerability -01 Feb16
1.3.6.1.4.1.25623.1.0.806846HighAdobe Acrobat Multiple Vulnerabilities - 01 January16 (Windows)
1.3.6.1.4.1.25623.1.0.806836MediumIBM Websphere Application Server Information Disclosure Vulnerability Jan16
1.3.6.1.4.1.25623.1.0.806821HighAdobe Reader Multiple Vulnerabilities - 01 January16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806820HighAdobe Reader Multiple Vulnerabilities - 01 January16 (Windows)
1.3.6.1.4.1.25623.1.0.806819HighAdobe Acrobat Multiple Vulnerabilities - 01 January16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806811HighKnot DNS Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.806804HighGoogle Chrome Multiple Vulnerabilities-02 Dec15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806803HighGoogle Chrome Multiple Vulnerabilities-02 Dec15 (Linux)
1.3.6.1.4.1.25623.1.0.806802HighGoogle Chrome Multiple Vulnerabilities-02 Dec15 (Windows)
1.3.6.1.4.1.25623.1.0.806782HighAdobe Air Multiple Vulnerabilities Dec15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806781HighAdobe Air Multiple Vulnerabilities Dec15 (Windows)
1.3.6.1.4.1.25623.1.0.806780HighAdobe Flash Player Multiple Vulnerabilities Dec15 (Linux)
1.3.6.1.4.1.25623.1.0.806779HighAdobe Flash Player Multiple Vulnerabilities Dec15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806778HighAdobe Flash Player Multiple Vulnerabilities Dec15 (Windows)
1.3.6.1.4.1.25623.1.0.806763HighGoogle Chrome Multiple Vulnerabilities-01 Dec15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806762HighGoogle Chrome Multiple Vulnerabilities-01 Dec15 (Linux)
1.3.6.1.4.1.25623.1.0.806761HighGoogle Chrome Multiple Vulnerabilities-01 Dec15 (Windows)
1.3.6.1.4.1.25623.1.0.806760HighVMware Workstation Multiple Vulnerabilities May16 (Linux)
1.3.6.1.4.1.25623.1.0.806759HighVMware Workstation Multiple Vulnerabilities May16 (Windows)
1.3.6.1.4.1.25623.1.0.806758HighVMware Player Multiple Vulnerabilities May16 (Linux)
1.3.6.1.4.1.25623.1.0.806757HighVMware Player Multiple Vulnerabilities May16 (Windows)
1.3.6.1.4.1.25623.1.0.806756MediumVMware Fusion HGFS Denial of Service Vulnerability May16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806755HighVMware Fusion Privilege Escalation Vulnerability May16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806754MediumVLC Media Player Web Interface Cross Site Scripting Vulnerability Dec15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806753MediumVLC Media Player Web Interface Cross Site Scripting Vulnerability Dec15 (Linux)
1.3.6.1.4.1.25623.1.0.806752MediumVLC Media Player Web Interface Cross Site Scripting Vulnerability Dec15 (Windows)
1.3.6.1.4.1.25623.1.0.806747MediumOpenSSL ECParameters Denial of Service Vulnerability Dec15 (Linux)
1.3.6.1.4.1.25623.1.0.806746MediumOpenSSL ECParameters Denial of Service Vulnerability Dec15 (Windows)
1.3.6.1.4.1.25623.1.0.806745HighOpenSSL Multiple Denial of Service Vulnerabilities -02 Dec15 (Linux)
1.3.6.1.4.1.25623.1.0.806744HighOpenSSL Multiple Denial of Service Vulnerabilities -02 Dec15 (Windows)
1.3.6.1.4.1.25623.1.0.806734HighOpenSSL Multiple Denial of Service Vulnerabilities -01 Nov15 (Linux)
1.3.6.1.4.1.25623.1.0.806733HighOpenSSL Multiple Vulnerabilities -02 Nov15 (Windows)
1.3.6.1.4.1.25623.1.0.806732MediumOpenSSL Multiple Vulnerabilities -01 Nov15 (Windows)
1.3.6.1.4.1.25623.1.0.806731HighOpenSSL Multiple Vulnerabilities -02 Nov15 (Linux)
1.3.6.1.4.1.25623.1.0.806730HighOpenSSL Multiple Denial of Service Vulnerabilities -01 Nov15 (Windows)
1.3.6.1.4.1.25623.1.0.806729MediumOpenSSL Multiple Vulnerabilities -01 Nov15 (Linux)
1.3.6.1.4.1.25623.1.0.806702HighApache OpenOffice Multiple Vulnerabilities Nov15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806701HighApache OpenOffice Multiple Vulnerabilities Nov15 (Windows)
1.3.6.1.4.1.25623.1.0.806692HighApple Safari Multiple Vulnerabilities-01 Mar16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806691HighSymantec Endpoint Protection Multiple Vulnerabilities - Mar16
1.3.6.1.4.1.25623.1.0.8066845HighAdobe Air Multiple Vulnerabilities Feb16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806684HighAdobe Air Multiple Vulnerabilities Feb16 (Windows)
1.3.6.1.4.1.25623.1.0.806676MediumOpenSSL Multiple MitM Attack Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.806675MediumOpenSSL Multiple MitM Attack Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.806674MediumOpenSSL 'Diffie-Hellman small subgroups' MitM Attack Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.806673MediumOpenSSL 'Diffie-Hellman small subgroups' MitM Attack Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.806670HighOracle Java SE JRE Unspecified Vulnerability-01 Jan 2016 (Windows)
1.3.6.1.4.1.25623.1.0.806669HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-01 Jan 2016 (Windows)
1.3.6.1.4.1.25623.1.0.806668HighGoogle Chrome Multiple Vulnerabilities-02 Jan16 (Linux)
1.3.6.1.4.1.25623.1.0.806667HighGoogle Chrome Multiple Vulnerabilities-02 Jan16 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806666HighGoogle Chrome Multiple Vulnerabilities-02 Jan16 (Windows)
1.3.6.1.4.1.25623.1.0.806657HighMicrosoft Internet Explorer End Of Life Detection
1.3.6.1.4.1.25623.1.0.806656MediumOpenSSL 'X509_ATTRIBUTE' Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.806655MediumOpenSSL 'X509_ATTRIBUTE' Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.806654MediumOpenSSL Multiple Vulnerabilities -01 Dec15 (Linux)
1.3.6.1.4.1.25623.1.0.806653MediumOpenSSL Multiple Vulnerabilities -01 Dec15 (Windows)
1.3.6.1.4.1.25623.1.0.806652MediumOpenSSL 'PSS' parameter Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.806651MediumOpenSSL 'PSS' parameter Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.806643HighInduSoft Web Studio 'Remote Agent' Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.806642HighInduSoft Web Studio 'NTWebServer' Directory Traversal Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.806638MediumMcAfee Agent (MA) Log Viewing Functionality Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.806631HighGoogle Picasa 'Phase One Tags' Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.806620HighAdobe Air Multiple Vulnerabilities Nov15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806619HighAdobe Air Multiple Vulnerabilities Nov15 (Windows)
1.3.6.1.4.1.25623.1.0.806618HighAdobe Flash Player Multiple Vulnerabilities Nov15 (Linux)
1.3.6.1.4.1.25623.1.0.806617HighAdobe Flash Player Multiple Vulnerabilities Nov15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806616HighAdobe Flash Player Multiple Vulnerabilities Nov15 (Windows)
1.3.6.1.4.1.25623.1.0.806611HighMcAfee Vulnerability Manager Multiple Cross Site Request Forgery Vulnerabilities
1.3.6.1.4.1.25623.1.0.806610HighIBM Domino Multiple Buffer Overflow Vulnerabilities - Nov15
1.3.6.1.4.1.25623.1.0.806609HighApple iTunes Multiple Vulnerabilities Nov15 (Windows)
1.3.6.1.4.1.25623.1.0.806608HighApple Safari Multiple Vulnerabilities-01 Nov15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806607MediumOracle Virtualbox Unspecified Vulnerability Nov15 (Linux)
1.3.6.1.4.1.25623.1.0.806606MediumOracle Virtualbox Unspecified Vulnerability Nov15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806605MediumOracle Virtualbox Unspecified Vulnerability Nov15 (Windows)
1.3.6.1.4.1.25623.1.0.806604MediumOracle Virtualbox Multiple Unspecified Vulnerabilities-01 Nov15 (Linux)
1.3.6.1.4.1.25623.1.0.806603MediumOracle Virtualbox Multiple Unspecified Vulnerabilities-01 Nov15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806602MediumOracle Virtualbox Multiple Unspecified Vulnerabilities-01 Nov15 (Windows)
1.3.6.1.4.1.25623.1.0.806598HighLibreOffice Multiple Vulnerabilities Nov15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806572HighLibreOffice Multiple Vulnerabilities Nov15 (Windows)
1.3.6.1.4.1.25623.1.0.806571HighSymantec Endpoint Protection Multiple Vulnerabilities Nov15
1.3.6.1.4.1.25623.1.0.806570HighGoogle Chrome PDF Viewer Security Bypass Vulnerability Nov15 (Linux)
1.3.6.1.4.1.25623.1.0.806569HighGoogle Chrome PDF Viewer Security Bypass Vulnerability Nov15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806568HighGoogle Chrome PDF Viewer Security Bypass Vulnerability Nov15 (Windows)
1.3.6.1.4.1.25623.1.0.806553HighMozilla Firefox ESR Multiple Vulnerabilities - Nov15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806552HighMozilla Firefox ESR Multiple Vulnerabilities - Nov15 (Windows)
1.3.6.1.4.1.25623.1.0.806551HighMozilla Firefox Multiple Vulnerabilities - Nov15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806550HighMozilla Firefox Multiple Vulnerabilities - Nov15 (Windows)
1.3.6.1.4.1.25623.1.0.806519HighOracle Java SE JRE Unspecified Vulnerability Oct 2015 (Windows)
1.3.6.1.4.1.25623.1.0.806515HighMozilla Firefox Cross-Origin Restriction Bypass Vulnerability Oct15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806514HighMozilla Firefox Cross-Origin Restriction Bypass Vulnerability Oct15 (Windows)
1.3.6.1.4.1.25623.1.0.806513HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-03 Oct 2015 (Windows)
1.3.6.1.4.1.25623.1.0.806512HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-02 Oct 2015 (Windows)
1.3.6.1.4.1.25623.1.0.806511HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-01 Oct 2015 (Windows)
1.3.6.1.4.1.25623.1.0.806506HighAdobe Acrobat Multiple Vulnerabilities - 01 October15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806505HighAdobe Acrobat Multiple Vulnerabilities - 01 October15 (Windows)
1.3.6.1.4.1.25623.1.0.806504HighAdobe Reader Multiple Vulnerabilities - 01 October15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806503HighAdobe Reader Multiple Vulnerabilities - 01 October15 (Windows)
1.3.6.1.4.1.25623.1.0.806500HighAdobe Flash Player Unspecified Vulnerability Oct15 (Linux)
1.3.6.1.4.1.25623.1.0.806102HighMozilla Firefox ESR Multiple Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.806101HighMozilla Firefox ESR Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.806100HighMozilla Firefox Multiple Vulnerabilities (Mac OS X
1.3.6.1.4.1.25623.1.0.806099HighAdobe Flash Player Unspecified Vulnerability Oct15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806098HighAdobe Flash Player Unspecified Vulnerability Oct15 (Windows)
1.3.6.1.4.1.25623.1.0.806097HighAdobe Air Multiple Vulnerabilities -01 Oct15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806096HighAdobe Air Multiple Vulnerabilities -01 Oct15 (Windows)
1.3.6.1.4.1.25623.1.0.806095HighAdobe Flash Player Multiple Vulnerabilities - 01 Oct15 (Linux)
1.3.6.1.4.1.25623.1.0.806094HighAdobe Flash Player Multiple Vulnerabilities - 01 Oct15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806093HighAdobe Flash Player Multiple Vulnerabilities - 01 Oct15 (Windows)
1.3.6.1.4.1.25623.1.0.806063HighApple iTunes Multiple Vulnerabilities Sep15 (Windows)
1.3.6.1.4.1.25623.1.0.806056HighGoogle Chrome Denial of Service Vulnerability September15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806055HighGoogle Chrome Denial of Service Vulnerability September15 (Linux)
1.3.6.1.4.1.25623.1.0.806054HighGoogle Chrome Denial of Service Vulnerability September15 (Windows)
1.3.6.1.4.1.25623.1.0.806052HighOpenSSH Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.806049MediumOpenSSH Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.806043MediumDell SonicWall NetExtender Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.806041HighGoogle Chrome Multiple Vulnerabilities-01 September15 (Linux)
1.3.6.1.4.1.25623.1.0.806040HighGoogle Chrome Multiple Vulnerabilities-01 September15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806039HighGoogle Chrome Multiple Vulnerabilities-01 September15 (Windows)
1.3.6.1.4.1.25623.1.0.806023HighMozilla Firefox ESR Multiple Vulnerabilities - Aug15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806022HighMozilla Firefox ESR Multiple Vulnerabilities - Aug15 (Windows)
1.3.6.1.4.1.25623.1.0.806021HighMozilla Firefox Multiple Vulnerabilities - Aug15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806020HighMozilla Firefox Multiple Vulnerabilities - Aug15 (Windows)
1.3.6.1.4.1.25623.1.0.806008MediumMozilla Firefox Security Bypass Vulnerability - Aug15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806007MediumMozilla Firefox ESR Security Bypass Vulnerability - Aug15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.806006MediumMozilla Firefox ESR Security Bypass Vulnerability - Aug15 (Windows)
1.3.6.1.4.1.25623.1.0.806005MediumMozilla Firefox Security Bypass Vulnerability - Aug15 (Windows)
1.3.6.1.4.1.25623.1.0.806004HighSymantec Endpoint Protection Manager Multiple Vulnerabilities August15
1.3.6.1.4.1.25623.1.0.806002LowInduSoft Web Studio Information Disclosure Vulnerability August15 (Windows)
1.3.6.1.4.1.25623.1.0.805999HighGoogle Chrome Multiple Vulnerabilities-02 Oct15 (Linux)
1.3.6.1.4.1.25623.1.0.805998HighGoogle Chrome Multiple Vulnerabilities-02 Oct15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805997HighGoogle Chrome Multiple Vulnerabilities-02 Oct15 (Windows)
1.3.6.1.4.1.25623.1.0.805996HighGoogle Chrome Multiple Vulnerabilities-01 Oct15 (Linux)
1.3.6.1.4.1.25623.1.0.805995HighGoogle Chrome Multiple Vulnerabilities-01 Oct15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805994HighGoogle Chrome Multiple Vulnerabilities-01 Oct15 (Windows)
1.3.6.1.4.1.25623.1.0.805989HighApple Safari Multiple Vulnerabilities-01 Oct15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805982HighSymantec Endpoint Protection Multiple Vulnerabilities Oct15
1.3.6.1.4.1.25623.1.0.805980HighAdobe Shockwave Player Multiple Vulnerabilities -01 Sep15 (Windows)
1.3.6.1.4.1.25623.1.0.805971MediumpfSense Multiple Vulnerabilities - 02 Sep15
1.3.6.1.4.1.25623.1.0.805970HighpfSense Multiple Vulnerabilities - 01 Sep15
1.3.6.1.4.1.25623.1.0.805969HighApple QuickTime Multiple Vulnerabilities Sep15 (Windows)
1.3.6.1.4.1.25623.1.0.805968HighApple Safari Multiple Vulnerabilities-01 Sep15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805961HighNetsparker Remote Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.805958HighAdobe Air Multiple Vulnerabilities-01 Aug15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805957HighAdobe Air Multiple Vulnerabilities-01 Aug15 (Windows)
1.3.6.1.4.1.25623.1.0.805956HighAdobe Flash Player Multiple Vulnerabilities -01 Aug15 (Linux)
1.3.6.1.4.1.25623.1.0.805955HighAdobe Flash Player Multiple Vulnerabilities -01 Aug15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805954HighAdobe Flash Player Multiple Vulnerabilities -01 Aug15 (Windows)
1.3.6.1.4.1.25623.1.0.805936HighGoogle Chrome Multiple Vulnerabilities-01 July15 (Linux)
1.3.6.1.4.1.25623.1.0.805935HighGoogle Chrome Multiple Vulnerabilities-01 July15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805934HighGoogle Chrome Multiple Vulnerabilities-01 July15 (Windows)
1.3.6.1.4.1.25623.1.0.805926HighAdobe Shockwave Player Multiple Vulnerabilities -01 July15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805925HighAdobe Shockwave Player Multiple Vulnerabilities -01 July15 (Windows)
1.3.6.1.4.1.25623.1.0.805919HighAdobe Flash Player Multiple Vulnerabilities -01 July15 (Linux)
1.3.6.1.4.1.25623.1.0.805918HighAdobe Flash Player Multiple Vulnerabilities -01 July15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805917HighAdobe Flash Player Multiple Vulnerabilities -01 July15 (Windows)
1.3.6.1.4.1.25623.1.0.805916HighMozilla Firefox Multiple Security Bypass Vulnerability - Jul15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805915HighMozilla Firefox Security Bypass Vulnerability - Jul15 (Windows)
1.3.6.1.4.1.25623.1.0.805914HighMozilla Thunderbird Multiple Vulnerabilities-01 Jul15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805913HighMozilla Thunderbird Multiple Vulnerabilities-01 Jul15 (Windows)
1.3.6.1.4.1.25623.1.0.805912HighAdobe Air Multiple Vulnerabilities-01 July15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805911HighAdobe Air Multiple Vulnerabilities-01 July15 (Windows)
1.3.6.1.4.1.25623.1.0.805910HighMozilla Firefox ESR Multiple Vulnerabilities-02 July15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805909HighMozilla Firefox ESR Multiple Vulnerabilities-02 July15 (Windows)
1.3.6.1.4.1.25623.1.0.805908HighMozilla Firefox ESR Multiple Vulnerabilities-01 July15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805907HighMozilla Firefox ESR Multiple Vulnerabilities-01 July15 (Windows)
1.3.6.1.4.1.25623.1.0.805906HighMozilla Firefox Multiple Vulnerabilities-01 Jul15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805905HighMozilla Firefox Multiple Vulnerabilities-01 Jul15 (Windows)
1.3.6.1.4.1.25623.1.0.805904HighAdobe Flash Player Use-After-Free Vulnerability July15 (Linux)
1.3.6.1.4.1.25623.1.0.805903HighAdobe Flash Player Use-After-Free Vulnerability July15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805902HighAdobe Flash Player Use-After-Free Vulnerability July15 (Windows)
1.3.6.1.4.1.25623.1.0.805900HighIBM Tivoli Storage Manager FastBack Multiple Vulnerabilities - Jul15
1.3.6.1.4.1.25623.1.0.805804HighAdobe Flash Player Improper FLV Parsing Vulnerability June15 (Linux)
1.3.6.1.4.1.25623.1.0.805803HighAdobe Flash Player Improper FLV Parsing Vulnerability June15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805802HighAdobe Flash Player Improper FLV Parsing Vulnerability June15 (Windows)
1.3.6.1.4.1.25623.1.0.805757HighMozilla Firefox ESR Multiple Vulnerabilities - Sep15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805756HighMozilla Firefox ESR Multiple Vulnerabilities - Sep15 (Windows)
1.3.6.1.4.1.25623.1.0.805755HighMozilla Firefox Multiple Vulnerabilities - Sep15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805754HighMozilla Firefox Multiple Vulnerabilities - Sep15 (Windows)
1.3.6.1.4.1.25623.1.0.805749HighMozilla Firefox ESR Security Bypass Vulnerability - Sep15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805748HighMozilla Firefox ESR Security Bypass Vulnerability - Sep15 (Windows)
1.3.6.1.4.1.25623.1.0.805747HighMozilla Firefox Security Bypass Vulnerability - Sep15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805746HighMozilla Firefox Security Bypass Vulnerability - Sep15 (Windows)
1.3.6.1.4.1.25623.1.0.805745HighAdobe Air Multiple Vulnerabilities Sep15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805744HighAdobe Air Multiple Vulnerabilities Sep15 (Windows)
1.3.6.1.4.1.25623.1.0.805743HighAdobe Flash Player Multiple Vulnerabilities Sep15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805742HighAdobe Flash Player Multiple Vulnerabilities Sep15 (Linux)
1.3.6.1.4.1.25623.1.0.805741HighAdobe Flash Player Multiple Vulnerabilities Sep15 (Windows)
1.3.6.1.4.1.25623.1.0.805729MediumOracle Java SE JRE Unspecified Vulnerability-04 July 2015 (Windows)
1.3.6.1.4.1.25623.1.0.805728MediumOracle Java SE JRE Unspecified Vulnerability-03 July 2015 (Windows)
1.3.6.1.4.1.25623.1.0.805727HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-02 July 2015 (Windows)
1.3.6.1.4.1.25623.1.0.805725HighOracle Virtualbox Unspecified Vulnerability July15 (Linux)
1.3.6.1.4.1.25623.1.0.805724HighOracle Virtualbox Unspecified Vulnerability July15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805723HighOracle Virtualbox Unspecified Vulnerability July15 (Windows)
1.3.6.1.4.1.25623.1.0.805722HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-01 July 2015 (Windows)
1.3.6.1.4.1.25623.1.0.805682HighAdobe Acrobat Multiple Vulnerabilities - 01 July15 (Windows)
1.3.6.1.4.1.25623.1.0.805681HighAdobe Acrobat Multiple Vulnerabilities - 01 July15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805680HighAdobe Reader Multiple Vulnerabilities - 01 July15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805679HighAdobe Reader Multiple Vulnerabilities - 01 July15 (Windows)
1.3.6.1.4.1.25623.1.0.805675HighApple Safari Multiple Vulnerabilities-01 July15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805674MediumCorel PDF Fusion Arbitrary Code Execution Vulnerability July15 (Windows)
1.3.6.1.4.1.25623.1.0.805668MediumGoogle Chrome Multiple Vulnerabilities-01 June15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805667MediumGoogle Chrome Multiple Vulnerabilities-01 June15 (Linux)
1.3.6.1.4.1.25623.1.0.805666MediumGoogle Chrome Multiple Vulnerabilities-01 June15 (Windows)
1.3.6.1.4.1.25623.1.0.805644HighIBM Domino Multiple Stack-based Buffer Overflow Vulnerabilities - June15
1.3.6.1.4.1.25623.1.0.805633HighGoogle Chrome Multiple Vulnerabilities - 02 - May15 (Linux)
1.3.6.1.4.1.25623.1.0.805632HighGoogle Chrome Multiple Vulnerabilities - 02 - May15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805631HighGoogle Chrome Multiple Vulnerabilities - 02 - May15 (Windows)
1.3.6.1.4.1.25623.1.0.805630HighMozilla Thunderbird Multiple Vulnerabilities-01 May15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805629HighMozilla Thunderbird Multiple Vulnerabilities-01 May15 (Windows)
1.3.6.1.4.1.25623.1.0.805628HighMozilla Firefox ESR Multiple Vulnerabilities-01 May15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805627HighMozilla Firefox ESR Multiple Vulnerabilities-01 May15 (Windows)
1.3.6.1.4.1.25623.1.0.805626HighMozilla Firefox Multiple Vulnerabilities-01 May15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805625HighMozilla Firefox Multiple Vulnerabilities-01 May15 (Windows)
1.3.6.1.4.1.25623.1.0.805624HighBullGuard Premium Protection Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.805623HighBullGuard Antivirus Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.805622HighBullGuard Internet Security Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.805621HighAdobe Air Multiple Vulnerabilities - 01 May15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805620HighAdobe Air Multiple Vulnerabilities - 01 May15 (Windows)
1.3.6.1.4.1.25623.1.0.805619HighAdobe Flash Player Multiple Vulnerabilities - 01 May15 (Linux)
1.3.6.1.4.1.25623.1.0.805618HighAdobe Flash Player Multiple Vulnerabilities - 01 May15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805617HighAdobe Flash Player Multiple Vulnerabilities - 01 May15 (Windows)
1.3.6.1.4.1.25623.1.0.805613HighApple Safari Multiple Vulnerabilities -01 May15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805611HighApache OpenOffice Multiple Vulnerabilities -02 May15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805610HighApache OpenOffice Multiple Vulnerabilities -01 May15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805608MediumApache Subversion Spoofing Vulnerability May15
1.3.6.1.4.1.25623.1.0.805607HighApache Subversion Denial of Service Vulnerability -02 May15
1.3.6.1.4.1.25623.1.0.805606MediumApache Subversion Denial of Service Vulnerability -01 May15
1.3.6.1.4.1.25623.1.0.805605HighLibreOffice Multiple Vulnerabilities May15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805604HighLibreOffice Multiple Vulnerabilities May15 (Windows)
1.3.6.1.4.1.25623.1.0.805603HighApache OpenOffice Multiple Vulnerabilities May15 (Windows)
1.3.6.1.4.1.25623.1.0.805597HighAdobe Photoshop CC Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.805590MediumAdobe Air Security Bypass Vulnerability - June15 (Windows)
1.3.6.1.4.1.25623.1.0.805589MediumAdobe Flash Player Security Bypass Vulnerability - June15 (Windows)
1.3.6.1.4.1.25623.1.0.805588HighAdobe Air Multiple Vulnerabilities - 01 June15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805587HighAdobe Air Multiple Vulnerabilities - 01 June15 (Windows)
1.3.6.1.4.1.25623.1.0.805586HighAdobe Flash Player Multiple Vulnerabilities-01 June15 (Linux)
1.3.6.1.4.1.25623.1.0.805585HighAdobe Flash Player Multiple Vulnerabilities-01 June15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805584HighAdobe Flash Player Multiple Vulnerabilities-01 June15 (Windows)
1.3.6.1.4.1.25623.1.0.805580MediumIBM WebSphere MQ 'PCF Response Message Handling' DoS Vulnerability - June 2015
1.3.6.1.4.1.25623.1.0.805579MediumIBM Domino Cross-Site Scripting Vulnerability - June15
1.3.6.1.4.1.25623.1.0.805577MediumIBM WebSphere MQ Denial of Service Vulnerability - May 2015
1.3.6.1.4.1.25623.1.0.805549HighIBM Domino Multiple Vulnerabilities - May15
1.3.6.1.4.1.25623.1.0.805547MediumIBM WebSphere MQ XR WebSockets listener Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805545HighMozilla Firefox Plugin Initialization Use-after-free Vulnerability- Apr15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805544HighMozilla Firefox Plugin Initialization Use-after-free Vulnerability- Apr15 (Windows)
1.3.6.1.4.1.25623.1.0.805543HighIBM Domino GIF Integer Truncation Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.805542HighSymantec Workspace Streaming Agent Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.805538HighOracle Java SE JRE Unspecified Code Execution Vulnerability Apr 2015 (Windows)
1.3.6.1.4.1.25623.1.0.805537MediumOracle Java SE JRE Multiple Unspecified Vulnerabilities-03 Apr 2015 (Windows)
1.3.6.1.4.1.25623.1.0.805536HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-02 Apr 2015 (Windows)
1.3.6.1.4.1.25623.1.0.805535HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-01 Apr 2015 (Windows)
1.3.6.1.4.1.25623.1.0.805529MediumMozilla Firefox SSL Certificate Verification Bypass Vulnerability- Apr15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805528MediumMozilla Firefox SSL Certificate Verification Bypass Vulnerability- Apr15 (Windows)
1.3.6.1.4.1.25623.1.0.805527HighMozilla Thunderbird Multiple Vulnerabilities-01 Apr15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805526HighMozilla Thunderbird Multiple Vulnerabilities-01 Apr15 (Windows)
1.3.6.1.4.1.25623.1.0.805525HighMozilla Firefox ESR Multiple Vulnerabilities-01 Apr15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805524HighMozilla Firefox ESR Multiple Vulnerabilities-01 Apr15 (Windows)
1.3.6.1.4.1.25623.1.0.805523HighMozilla Firefox Multiple Vulnerabilities-01 Apr15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805522HighMozilla Firefox Multiple Vulnerabilities-01 Apr15 (Windows)
1.3.6.1.4.1.25623.1.0.805517HighMozilla Firefox ESR SVG Privilege Escalation Vulnerability Mar15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805516HighMozilla Firefox ESR SVG Privilege Escalation Vulnerability Mar15 (Windows)
1.3.6.1.4.1.25623.1.0.805515HighMozilla Firefox SVG Navigation Privilege Escalation Vulnerability Mar15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805514HighMozilla Firefox SVG Navigation Privilege Escalation Vulnerability Mar15 (Windows)
1.3.6.1.4.1.25623.1.0.805513HighSeaMonkey Multiple Vulnerabilities -01 Mar15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805512HighSeaMonkey Multiple Vulnerabilities -01 Mar15 (Windows)
1.3.6.1.4.1.25623.1.0.805511HighMozilla Firefox ESR Just-in-time (JIT) Code Execution Vulnerability Mar15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805510HighMozilla Firefox ESR Just-in-time (JIT) Code Execution Vulnerability Mar15 (Windows)
1.3.6.1.4.1.25623.1.0.805509HighMozilla Firefox Just-in-time (JIT) Code Execution Vulnerability Mar15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805508HighMozilla Firefox Just-in-time (JIT) Code Execution Vulnerability Mar15 (Windows)
1.3.6.1.4.1.25623.1.0.805505HighGoogle Chrome Multiple Vulnerabilities-01 Mar15 (Linux)
1.3.6.1.4.1.25623.1.0.805504HighGoogle Chrome Multiple Vulnerabilities-01 Mar15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805503HighGoogle Chrome Multiple Vulnerabilities-01 Mar15 (Windows)
1.3.6.1.4.1.25623.1.0.805498HighApple Safari 'Webkit' Multiple Vulnerabilities -01 Mar15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805493HighAdobe Flash Player Multiple Vulnerabilities - 01 Mar15 (Linux)
1.3.6.1.4.1.25623.1.0.805492HighAdobe Flash Player Multiple Vulnerabilities - 01 Mar15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805491HighAdobe Flash Player Multiple Vulnerabilities - 01 Mar15 (Windows)
1.3.6.1.4.1.25623.1.0.805482HighSamsung iPOLiS Device Manager Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.805480HighMozilla Thunderbird Multiple Vulnerabilities-01 Mar15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805479HighMozilla Thunderbird Multiple Vulnerabilities-01 Mar15 (Windows)
1.3.6.1.4.1.25623.1.0.805478HighMozilla Firefox ESR Multiple Vulnerabilities-01 Mar15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805477HighMozilla Firefox ESR Multiple Vulnerabilities-01 Mar15 (Windows)
1.3.6.1.4.1.25623.1.0.805476HighMozilla Firefox Multiple Vulnerabilities-01 Mar15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805475HighMozilla Firefox Multiple Vulnerabilities-01 Mar15 (Windows)
1.3.6.1.4.1.25623.1.0.805469HighGoogle Chrome Multiple Vulnerabilities-02 Apr15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805468HighGoogle Chrome Multiple Vulnerabilities-02 Apr15 (Linux)
1.3.6.1.4.1.25623.1.0.805467HighApple Safari Multiple Vulnerabilities -01 Apr15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805466HighAdobe Flash Player Multiple Vulnerabilities - 01 Apr15 (Linux)
1.3.6.1.4.1.25623.1.0.805465HighAdobe Flash Player Multiple Vulnerabilities - 01 Apr15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805464HighAdobe Flash Player Multiple Vulnerabilities - 01 Apr15 (Windows)
1.3.6.1.4.1.25623.1.0.805463HighApache OpenOffice Multiple Vulnerabilities Apr15 (Windows)
1.3.6.1.4.1.25623.1.0.805457HighGoogle Chrome Multiple Vulnerabilities-02 Apr15 (Windows)
1.3.6.1.4.1.25623.1.0.805456HighGoogle Chrome Multiple Vulnerabilities-01 Feb15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805455HighK7 Anti-Virus Plus Privilege Escalation Vulnerability Feb15 (Windows)
1.3.6.1.4.1.25623.1.0.805454HighK7 Total Security Privilege Escalation Vulnerability Feb15 (Windows)
1.3.6.1.4.1.25623.1.0.805453HighK7 Ultimate Security Privilege Escalation Vulnerabilities Feb15 (Windows)
1.3.6.1.4.1.25623.1.0.805450HighGoogle Chrome Multiple Vulnerabilities-01 Feb15 (Linux)
1.3.6.1.4.1.25623.1.0.805449HighGoogle Chrome Multiple Vulnerabilities-01 Feb15 (Windows)
1.3.6.1.4.1.25623.1.0.805443HighAdobe Flash Player Unspecified Vulnerability - 01 Feb15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805442HighAdobe Flash Player Unspecified Vulnerability - 01 Feb15 (Windows)
1.3.6.1.4.1.25623.1.0.805441HighAdobe Acrobat Out-of-bounds Vulnerability Feb15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805440HighAdobe Acrobat Out-of-bounds Vulnerability Feb15 (Windows)
1.3.6.1.4.1.25623.1.0.805439HighAdobe Reader Out-of-bounds Vulnerability Feb15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805438HighAdobe Reader Out-of-bounds Vulnerability Feb15 (Windows)
1.3.6.1.4.1.25623.1.0.805434MediumPuTTY Information Disclosure vulnerability Mar15 (Windows)
1.3.6.1.4.1.25623.1.0.805433MediumOracle Virtualbox Multiple Vulnerabilities Feb15 (Linux)
1.3.6.1.4.1.25623.1.0.805432MediumOracle Virtualbox Multiple Vulnerabilities Feb15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805431MediumOracle Virtualbox Multiple Vulnerabilities - Feb15 (Windows)
1.3.6.1.4.1.25623.1.0.805427HighVLC Media Player Multiple Vulnerabilities Jan15 (MAC OS X)
1.3.6.1.4.1.25623.1.0.805426HighVLC Media Player Multiple Vulnerabilities -02 Jan15 (Linux)
1.3.6.1.4.1.25623.1.0.805425HighVLC Media Player Multiple Vulnerabilities Jan15 (Windows)
1.3.6.1.4.1.25623.1.0.805423HighGoogle Chrome Multiple Vulnerabilities -02 Jan15 (Linux)
1.3.6.1.4.1.25623.1.0.805422HighGoogle Chrome Multiple Vulnerabilities -02 Jan15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805421HighGoogle Chrome Multiple Vulnerabilities -02 Jan15 (Windows)
1.3.6.1.4.1.25623.1.0.805408HighGoogle Chrome Multiple Vulnerabilities - Jan15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805407HighGoogle Chrome Multiple Vulnerabilities - Jan15 (Linux)
1.3.6.1.4.1.25623.1.0.805406HighGoogle Chrome Multiple Vulnerabilities - Jan15 (Windows)
1.3.6.1.4.1.25623.1.0.805405HighMalwarebytes-Anti-Exploit 'Upgrade' Man-In-The-Middle Attack (Windows)
1.3.6.1.4.1.25623.1.0.805402HighMalwarebytes-Anti-Malware 'Upgrade' Man-In-The-Middle Attack (Windows)
1.3.6.1.4.1.25623.1.0.805386HighAdobe Acrobat Multiple Vulnerabilities - 01 May15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805385HighAdobe Reader Multiple Vulnerabilities - 01 May15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805384HighAdobe Acrobat Multiple Vulnerabilities - 01 May15 (Windows)
1.3.6.1.4.1.25623.1.0.805383HighAdobe Reader Multiple Vulnerabilities - 01 May15 (Windows)
1.3.6.1.4.1.25623.1.0.805379MediumFoxit Reader Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.805378MediumFoxit PhantomPDF Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.805377HighGoogle Chrome Multiple Vulnerabilities-01 May15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805376HighGoogle Chrome Multiple Vulnerabilities-01 May15 (Linux)
1.3.6.1.4.1.25623.1.0.805375HighGoogle Chrome Multiple Vulnerabilities-01 May15 (Windows)
1.3.6.1.4.1.25623.1.0.805364MediumFoxit Reader Cloud Plugin Windows Search Path Vulnerability
1.3.6.1.4.1.25623.1.0.805363MediumFoxit PhantomPDF Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.805361MediumFoxit Reader Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.805360HighGoogle Chrome Multiple Vulnerabilities-01 Apr15 (Linux)
1.3.6.1.4.1.25623.1.0.805359HighGoogle Chrome Multiple Vulnerabilities-01 Apr15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805358HighGoogle Chrome Multiple Vulnerabilities-01 Apr15 (Windows)
1.3.6.1.4.1.25623.1.0.805344HighCOMODO BackUp Authentication Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.805336HighApple Safari 'Webkit' Multiple Vulnerabilities -01 Feb15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805316HighVLC Media Player Multiple Vulnerabilities-03 Jan15 (Windows)
1.3.6.1.4.1.25623.1.0.805315HighVLC Media Player Multiple Vulnerabilities-03 Jan15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805314HighVLC Media Player Multiple Vulnerabilities-03 Jan15 (Linux)
1.3.6.1.4.1.25623.1.0.805305HighApple Safari 'Webkit' Multiple Vulnerabilities-01 Dec14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805303HighAdobe Reader Multiple Vulnerabilities-01 Dec14 (Windows)
1.3.6.1.4.1.25623.1.0.805302HighAdobe Acrobat Multiple Vulnerabilities-01 Dec14 (Windows)
1.3.6.1.4.1.25623.1.0.805301HighAdobe Reader Multiple Vulnerabilities-01 Dec14 (MAC OS X)
1.3.6.1.4.1.25623.1.0.805300HighAdobe Acrobat Multiple Vulnerabilities-01 Dec14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805294MediumMcAfee Agent (MA) Log Viewing Feature Unspecified Clickjacking Vulnerability
1.3.6.1.4.1.25623.1.0.805290MediumMcAfee Email Gateway Secure Web Mail Client UI Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805278HighBullGuard Backup 'BdAgent.sys' Driver Local Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.805277HighBullGuard Premium Protection 'BdAgent.sys' Driver Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.805276HighBullGuard Internet Security 'BdAgent.sys' Driver Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.805275HighBullGuard AntiVirus 'BdAgent.sys' Driver Local Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.805270HighAdobe Flash Player Multiple Vulnerabilities-01 Feb15 (Linux)
1.3.6.1.4.1.25623.1.0.805266HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-04 Feb 2015 (Windows)
1.3.6.1.4.1.25623.1.0.805265HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-03 Feb 2015 (Windows)
1.3.6.1.4.1.25623.1.0.805264LowOracle Java SE JRE Unspecified Vulnerability-02 Feb 2015 (Windows)
1.3.6.1.4.1.25623.1.0.805263HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-01 Feb 2015 (Windows)
1.3.6.1.4.1.25623.1.0.805261HighAdobe Flash Player Unspecified Code Execution Vulnerability - Jan15 (Linux)
1.3.6.1.4.1.25623.1.0.805260HighAdobe Flash Player Unspecified Code Execution Vulnerability - Jan15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805259HighAdobe Flash Player Unspecified Code Execution Vulnerability - Jan15 (Windows)
1.3.6.1.4.1.25623.1.0.805258HighAdobe Flash Player Unspecified Memory Corruption Vulnerability - Jan15 (Linux)
1.3.6.1.4.1.25623.1.0.805257HighAdobe Flash Player Unspecified Memory Corruption Vulnerability - Jan15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805256HighAdobe Flash Player Unspecified Memory Corruption Vulnerability - Jan15 (Windows)
1.3.6.1.4.1.25623.1.0.805255HighSeaMonkey Multiple Vulnerabilities-01 Jan15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805254HighSeaMonkey Multiple Vulnerabilities-01 Jan15 (Windows)
1.3.6.1.4.1.25623.1.0.805253HighMozilla Thunderbird Multiple Vulnerabilities-01 Jan15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805252HighMozilla Thunderbird Multiple Vulnerabilities-01 Jan15 (Windows)
1.3.6.1.4.1.25623.1.0.805251HighMozilla Firefox ESR Multiple Vulnerabilities-01 Jan15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805250HighMozilla Firefox ESR Multiple Vulnerabilities-01 Jan15 (Windows)
1.3.6.1.4.1.25623.1.0.805249HighMozilla Firefox Multiple Vulnerabilities-01 Jan15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805248HighMozilla Firefox Multiple Vulnerabilities-01 Jan15 (Windows)
1.3.6.1.4.1.25623.1.0.805246HighAdobe AIR Multiple Vulnerabilities-01 Jan15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805245HighAdobe AIR Multiple Vulnerabilities-01 Jan15 (Windows)
1.3.6.1.4.1.25623.1.0.805244HighAdobe Flash Player Multiple Vulnerabilities-01 Jan15 (Linux)
1.3.6.1.4.1.25623.1.0.805243HighAdobe Flash Player Multiple Vulnerabilities-01 Jan15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805242HighAdobe Flash Player Multiple Vulnerabilities-01 Jan15 (Windows)
1.3.6.1.4.1.25623.1.0.805224HighSeaMonkey Multiple Vulnerabilities-01 Dec14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805223HighSeaMonkey Multiple Vulnerabilities-01 Dec14 (Windows)
1.3.6.1.4.1.25623.1.0.805222HighMozilla Thunderbird Multiple Vulnerabilities-01 Dec14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805221HighMozilla Thunderbird Multiple Vulnerabilities-01 Dec14 (Windows)
1.3.6.1.4.1.25623.1.0.805220HighMozilla Firefox ESR Multiple Vulnerabilities-01 Dec14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805219HighMozilla Firefox ESR Multiple Vulnerabilities-01 Dec14 (Windows)
1.3.6.1.4.1.25623.1.0.805218MediumMozilla Firefox CSP Information Disclosure Vulnerability Dec14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805217HighMozilla Firefox Multiple Vulnerabilities-01 Dec14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805216MediumMozilla Firefox CSP Information Disclosure Vulnerability Dec14 (Windows)
1.3.6.1.4.1.25623.1.0.805215HighMozilla Firefox Multiple Vulnerabilities-01 Dec14 (Windows)
1.3.6.1.4.1.25623.1.0.805214HighAdobe Flash Player Multiple Vulnerabilities(APSB14-27)- 01 Dec14 (Linux)
1.3.6.1.4.1.25623.1.0.805213HighAdobe Flash Player Multiple Vulnerabilities(APSB14-27)- 02 Dec14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805212HighAdobe Flash Player Multiple Vulnerabilities(APSB14-27)- 01 Dec14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805211HighAdobe Flash Player Multiple Vulnerabilities(APSB14-27)- 02 Dec14 (Windows)
1.3.6.1.4.1.25623.1.0.805210HighAdobe Flash Player Multiple Vulnerabilities(APSB14-27)- 01 Dec14 (Windows)
1.3.6.1.4.1.25623.1.0.805200HighiBackup Local Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.805109HighLibreOffice RTF File Handling Multiple Vulnerabilities Nov14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805108HighLibreOffice RTF File Handling Multiple Vulnerabilities Nov14 (Windows)
1.3.6.1.4.1.25623.1.0.805101HighALLPlayer Buffer Overflow Vulnerability - Nov14 (Windows)
1.3.6.1.4.1.25623.1.0.805099HighMozilla Firefox Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.805095MediumApache Subversion Multiple Vulnerabilities - Aug15
1.3.6.1.4.1.25623.1.0.805006HighAdobe AIR Multiple Vulnerabilities(APSB14-22)-(Mac OS X)
1.3.6.1.4.1.25623.1.0.805005HighAdobe AIR Multiple Vulnerabilities(APSB14-22)-(Windows)
1.3.6.1.4.1.25623.1.0.805004HighAdobe Flash Player Multiple Vulnerabilities(APSB14-22)-(Linux)
1.3.6.1.4.1.25623.1.0.805003HighAdobe Flash Player Multiple Vulnerabilities(APSB14-22)-(Mac OS X)
1.3.6.1.4.1.25623.1.0.805002HighAdobe Flash Player Multiple Vulnerabilities(APSB14-22)-(Windows)
1.3.6.1.4.1.25623.1.0.804950LowOracle Virtualbox WDDM Unspecified Vulnerability Nov14 (Linux)
1.3.6.1.4.1.25623.1.0.804949LowOracle Virtualbox WDDM Unspecified Vulnerability Nov14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804948LowOracle Virtualbox WDDM Unspecified Vulnerability Nov14 (Windows)
1.3.6.1.4.1.25623.1.0.804946HighMozilla Firefox ESR Multiple Vulnerabilities-01 Oct14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804945HighMozilla Firefox Multiple Vulnerabilities-01 Oct14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804944HighMozilla Thunderbird Multiple Vulnerabilities-01 Oct14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804943HighMozilla Thunderbird Multiple Vulnerabilities-01 Oct14 (Windows)
1.3.6.1.4.1.25623.1.0.804942HighMozilla Firefox ESR Multiple Vulnerabilities-01 Oct14 (Windows)
1.3.6.1.4.1.25623.1.0.804941HighMozilla Firefox Multiple Vulnerabilities-01 Oct14 (Windows)
1.3.6.1.4.1.25623.1.0.804940HighPython Integer Overflow Vulnerability 01 Oct14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804939HighPython Integer Overflow Vulnerability - 01 Oct14 (Windows)
1.3.6.1.4.1.25623.1.0.804938HighGoogle Chrome Multiple Vulnerabilities - 01 Oct14 (Linux)
1.3.6.1.4.1.25623.1.0.804937HighGoogle Chrome Multiple Vulnerabilities - 01 Oct14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804936HighGoogle Chrome Multiple Vulnerabilities - 01 Oct14 (Windows)
1.3.6.1.4.1.25623.1.0.804934HighTor 'Relay Early' Traffic Confirmation Attack Vunerability oct14 (Linux)
1.3.6.1.4.1.25623.1.0.804933HighTor 'Relay Early' Traffic Confirmation Attack Vunerability oct14 (Windows)
1.3.6.1.4.1.25623.1.0.804929HighLibreOffice Unspecified Vulnerability Oct14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804928HighLibreOffice Unspecified Vulnerability Oct14 (Windows)
1.3.6.1.4.1.25623.1.0.804927HighGoogle Chrome RSA Spoof Vulnerability September14 (Macosx)
1.3.6.1.4.1.25623.1.0.804926HighSeamonkey RSA Spoof Vulnerability September14 (Macosx)
1.3.6.1.4.1.25623.1.0.804925HighMozilla Firefox ESR RSA Spoof Vulnerability September14 (Macosx)
1.3.6.1.4.1.25623.1.0.804924HighMozilla Firefox RSA Spoof Vulnerability September14 (Macosx)
1.3.6.1.4.1.25623.1.0.804923HighMozilla Thunderbird RSA Spoof Vulnerability September14 (Macosx)
1.3.6.1.4.1.25623.1.0.804922HighGoogle Chrome RSA Spoof Vulnerability September14 (Windows)
1.3.6.1.4.1.25623.1.0.804921HighMozilla Seamonkey RSA Spoof Vulnerability September14 (Windows)
1.3.6.1.4.1.25623.1.0.804920HighMozilla Thunderbird RSA Spoof Vulnerability September14 (Windows)
1.3.6.1.4.1.25623.1.0.804919HighMozilla Firefox ESR RSA Spoof Vulnerability September14 (Windows)
1.3.6.1.4.1.25623.1.0.804918HighMozilla Firefox RSA Spoof Vulnerability September14 (Windows)
1.3.6.1.4.1.25623.1.0.804894HighGoogle Chrome Multiple Vulnerabilities - 01 November14 (Linux)
1.3.6.1.4.1.25623.1.0.804893HighGoogle Chrome Multiple Vulnerabilities - 01 November14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804892HighGoogle Chrome Multiple Vulnerabilities - 01 November14 (Windows)
1.3.6.1.4.1.25623.1.0.804890HighPidgin Multiple Vulnerabilities Nov 2014 (Windows)
1.3.6.1.4.1.25623.1.0.804886HighLibreOffice Impress Remote Socket Manager RCE Vulnerability Nov14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804885HighLibreOffice Impress Remote Socket Manager RCE Vulnerability Nov14 (Windows)
1.3.6.1.4.1.25623.1.0.804868MediumAdobe Digital Edition Information Disclosure Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804867MediumAdobe Digital Edition Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804866MediumOracle Java SE JRE Unspecified Vulnerability-05 Oct 2014 (Windows)
1.3.6.1.4.1.25623.1.0.804865HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-04 Oct 2014 (Windows)
1.3.6.1.4.1.25623.1.0.804864HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-03 Oct 2014 (Windows)
1.3.6.1.4.1.25623.1.0.804863HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-02 Oct 2014 (Windows)
1.3.6.1.4.1.25623.1.0.804862HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-01 Oct 2014 (Windows)
1.3.6.1.4.1.25623.1.0.804854HighApple Mac OS X Multiple Vulnerabilities -08 Sep14
1.3.6.1.4.1.25623.1.0.804853HighApple Mac OS X Multiple Vulnerabilities -07 Sep14
1.3.6.1.4.1.25623.1.0.804852HighApple Mac OS X Multiple Vulnerabilities -06 Sep14
1.3.6.1.4.1.25623.1.0.804851HighApple Mac OS X Multiple Vulnerabilities -05 Sep14
1.3.6.1.4.1.25623.1.0.804850HighApple Mac OS X Multiple Vulnerabilities -04 Sep14
1.3.6.1.4.1.25623.1.0.804848HighApple Mac OS X Multiple Vulnerabilities -03 Sep14
1.3.6.1.4.1.25623.1.0.804847HighApple Mac OS X Multiple Vulnerabilities -02 Sep14
1.3.6.1.4.1.25623.1.0.804846HighApple Mac OS X Multiple Vulnerabilities -01 Sep14
1.3.6.1.4.1.25623.1.0.804844HighAdobe AIR Multiple Vulnerabilities-01 Sep14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804843HighAdobe AIR Multiple Vulnerabilities-01 Sep14 (Windows)
1.3.6.1.4.1.25623.1.0.804842HighAdobe Flash Player Multiple Vulnerabilities-01 Sep14 (Linux)
1.3.6.1.4.1.25623.1.0.804841HighAdobe Flash Player Multiple Vulnerabilities-01 Sep14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804840HighAdobe Flash Player Multiple Vulnerabilities-01 Sep14 (Windows)
1.3.6.1.4.1.25623.1.0.804836HighMozilla Thunderbird Multiple Vulnerabilities-02 September14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804835HighMozilla Thunderbird Multiple Vulnerabilities-01 September14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804834HighMozilla Thunderbird Multiple Vulnerabilities-02 September14 (Windows)
1.3.6.1.4.1.25623.1.0.804833HighMozilla Thunderbird Multiple Vulnerabilities-01 September14 (Windows)
1.3.6.1.4.1.25623.1.0.804832HighMozilla Firefox ESR Multiple Vulnerabilities-02 September14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804831HighMozilla Firefox ESR Multiple Vulnerabilities-02 September14 (Windows)
1.3.6.1.4.1.25623.1.0.804830HighMozilla Firefox ESR Multiple Vulnerabilities-01 September14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804829HighMozilla Firefox ESR Multiple Vulnerabilities-01 September14 (Windows)
1.3.6.1.4.1.25623.1.0.804828HighMozilla Firefox Multiple Vulnerabilities-01 September14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804827HighMozilla Firefox Multiple Vulnerabilities-01 September14 (Windows)
1.3.6.1.4.1.25623.1.0.804826MediumWinamp '.flv' File Processing Memory Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.804814HighAdobe Acrobat Sandbox Bypass Vulnerability - Aug14 (Windows)
1.3.6.1.4.1.25623.1.0.804813HighAdobe Reader Sandbox Bypass Vulnerability - Aug14 (Windows)
1.3.6.1.4.1.25623.1.0.804812HighGoogle Chrome Multiple Vulnerabilities - 01 Aug14 (Linux)
1.3.6.1.4.1.25623.1.0.804811HighGoogle Chrome Multiple Vulnerabilities - 01 Aug14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804810HighGoogle Chrome Multiple Vulnerabilities - 01 Aug14 (Windows)
1.3.6.1.4.1.25623.1.0.804797HighAdobe AIR Multiple Vulnerabilities(APSB14-24)-(Mac OS X)
1.3.6.1.4.1.25623.1.0.804796HighAdobe AIR Multiple Vulnerabilities(APSB14-24)-(Windows)
1.3.6.1.4.1.25623.1.0.804795HighAdobe Flash Player Multiple Vulnerabilities(APSB14-24)-(Linux)
1.3.6.1.4.1.25623.1.0.804794HighAdobe Flash Player Multiple Vulnerabilities(APSB14-24)-(Mac OS X)
1.3.6.1.4.1.25623.1.0.804793HighAdobe Flash Player Multiple Vulnerabilities(APSB14-24)-(Windows)
1.3.6.1.4.1.25623.1.0.804765HighGoogle Chrome Multiple Vulnerabilities - 01 Sep14 (Linux)
1.3.6.1.4.1.25623.1.0.804764HighGoogle Chrome Multiple Vulnerabilities - 01 Sep14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804763HighGoogle Chrome Multiple Vulnerabilities - 01 Sep14 (Windows)
1.3.6.1.4.1.25623.1.0.804752HighApple Safari Multiple Memory Corruption Vulnerabilities-03 Aug14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804751HighApple Safari Multiple Memory Corruption Vulnerabilities-02 Aug14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804750HighApple Safari Multiple Memory Corruption Vulnerabilities-01 Aug14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804746HighAdobe AIR Multiple Vulnerabilities-01 Aug14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804745HighAdobe AIR Multiple Vulnerabilities-01 Aug14 (Windows)
1.3.6.1.4.1.25623.1.0.804744HighAdobe Flash Player Multiple Vulnerabilities-01 Aug14 (Linux)
1.3.6.1.4.1.25623.1.0.804743HighAdobe Flash Player Multiple Vulnerabilities-01 Aug14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804742HighAdobe Flash Player Multiple Vulnerabilities-01 Aug14 (Windows)
1.3.6.1.4.1.25623.1.0.804735HighMozilla Thunderbird Multiple Vulnerabilities-01 August14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804734HighMozilla Thunderbird Multiple Vulnerabilities-01 August14 (Windows)
1.3.6.1.4.1.25623.1.0.804733HighMozilla Firefox ESR Multiple Vulnerabilities-01 August14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804732HighMozilla Firefox ESR Multiple Vulnerabilities-01 August14 (Windows)
1.3.6.1.4.1.25623.1.0.804731HighMozilla Firefox Multiple Vulnerabilities-01 August14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804730HighMozilla Firefox Multiple Vulnerabilities-01 August14 (Windows)
1.3.6.1.4.1.25623.1.0.804729HighGoogle Chrome Multiple Vulnerabilities - 01 July14 (Linux)
1.3.6.1.4.1.25623.1.0.804728HighGoogle Chrome Multiple Vulnerabilities - 01 July14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804727HighGoogle Chrome Multiple Vulnerabilities - 01 July14 (Windows)
1.3.6.1.4.1.25623.1.0.804716HighAdobe Flash Player Multiple Vulnerabilities-01 July14 (Linux)
1.3.6.1.4.1.25623.1.0.804715HighAdobe Flash Player Multiple Vulnerabilities-01 July14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804714HighAdobe Flash Player Multiple Vulnerabilities-01 July14 (Windows)
1.3.6.1.4.1.25623.1.0.804708MediumMozilla Thunderbird clickjacking Vulnerability-01 July14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804707HighMozilla Thunderbird Multiple Vulnerabilities-01 July14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804706HighMozilla Thunderbird Multiple Vulnerabilities-01 July14 (Windows)
1.3.6.1.4.1.25623.1.0.804705HighMozilla Firefox ESR Multiple Vulnerabilities-01 July14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804704HighMozilla Firefox ESR Multiple Vulnerabilities-01 July14 (Windows)
1.3.6.1.4.1.25623.1.0.804703HighMozilla Firefox Multiple Vulnerabilities-01 July14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804702HighMozilla Firefox Multiple Vulnerabilities-01 July14 (Windows)
1.3.6.1.4.1.25623.1.0.804699MediumOracle VM VirtualBox Unspecified Vulnerability-03 Aug2014 (Linux)
1.3.6.1.4.1.25623.1.0.804698MediumOracle VM VirtualBox Unspecified Vulnerability-03 Aug2014 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804696MediumOracle VM VirtualBox Unspecified Vulnerability-03 Aug2014 (Windows)
1.3.6.1.4.1.25623.1.0.804695MediumOracle VM VirtualBox Multiple Unspecified Vulnerabilities-02 Aug2014 (Linux)
1.3.6.1.4.1.25623.1.0.804694MediumOracle VM VirtualBox Multiple Unspecified Vulnerabilities-02 Aug2014 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804693MediumOracle VM VirtualBox Multiple Unspecified Vulnerabilities-02 Aug2014 (Windows)
1.3.6.1.4.1.25623.1.0.804692HighOracle VM VirtualBox Multiple Unspecified Vulnerabilities-01 Aug2014 (Windows)
1.3.6.1.4.1.25623.1.0.804691HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-05 Jul 2014 (Windows)
1.3.6.1.4.1.25623.1.0.804690HighOracle Java SE JRE Unspecified Vulnerability-04 Jul 2014 (Windows)
1.3.6.1.4.1.25623.1.0.804689HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-03 Jul 2014 (Windows)
1.3.6.1.4.1.25623.1.0.804688HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-02 Jul 2014 (Windows)
1.3.6.1.4.1.25623.1.0.804687HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-01 Jul 2014 (Windows)
1.3.6.1.4.1.25623.1.0.804668HighWireshark 'Libpcap' Denial of Service and Code Execution Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.804667MediumWireshark 'Frame Metadissector' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804666HighWireshark 'Libpcap' Denial of Service and Code Execution Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.804665MediumWireshark 'Frame Metadissector' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804649HighAdobe AIR Multiple Vulnerabilities-01 Jun14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804648HighAdobe AIR Multiple Vulnerabilities-01 Jun14 (Windows)
1.3.6.1.4.1.25623.1.0.804647HighAdobe Flash Player Multiple Vulnerabilities-01 June14 (Linux)
1.3.6.1.4.1.25623.1.0.804646HighAdobe Flash Player Multiple Vulnerabilities-01 June14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804645HighAdobe Flash Player Multiple Vulnerabilities-01 June14 (Windows)
1.3.6.1.4.1.25623.1.0.804644HighGoogle Chrome Multiple Vulnerabilities - 02 June14 (Linux)
1.3.6.1.4.1.25623.1.0.804643HighGoogle Chrome Multiple Vulnerabilities - 02 June14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804642HighGoogle Chrome Multiple Vulnerabilities - 02 June14 (Windows)
1.3.6.1.4.1.25623.1.0.804631MediumAdobe Reader Privilege Escalation Vulnerability - Jul07 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804630HighAdobe Reader libCoolType Library Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.804629MediumAdobe Reader Temporary Files Arbitrary File Overwrite Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.804628HighAdobe Reader 'WWWLaunchNetscape' Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.804627MediumAdobe Reader Old Plugin Signature Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804626MediumAdobe Reader Plugin Signature Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.804625MediumAdobe Reader Plugin Signature Bypass Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804624MediumAdobe Reader Plugin Signature Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804620HighRealNetworks RealPlayer '.3gp' Memory Corruption Vulnerability Jun14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804619HighRealNetworks RealPlayer '.3gp' Memory Corruption Vulnerability Jun14 (Windows)
1.3.6.1.4.1.25623.1.0.804618HighGoogle Chrome Multiple Vulnerabilities - 01 June14 (Linux)
1.3.6.1.4.1.25623.1.0.804617HighGoogle Chrome Multiple Vulnerabilities - 01 June14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804616HighGoogle Chrome Multiple Vulnerabilities - 01 June14 (Windows)
1.3.6.1.4.1.25623.1.0.804606HighAdobe Reader Multiple Vulnerabilities - 01 May14 (Windows)
1.3.6.1.4.1.25623.1.0.804605HighAdobe Acrobat Multiple Vulnerabilities - 01 May14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804604HighAdobe Reader Multiple Vulnerabilities - 01 May14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804603HighAdobe Acrobat Multiple Vulnerabilities - 01 May14 (Windows)
1.3.6.1.4.1.25623.1.0.804602HighGoogle Chrome Multiple Vulnerabilities - 01 May14 (Linux)
1.3.6.1.4.1.25623.1.0.804601HighGoogle Chrome Multiple Vulnerabilities - 01 May14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804600HighGoogle Chrome Multiple Vulnerabilities - 01 May14 (Windows)
1.3.6.1.4.1.25623.1.0.804591HighAdobe Flash Player Multiple Vulnerabilities - May14 (Linux)
1.3.6.1.4.1.25623.1.0.804590HighAdobe Flash Player Multiple Vulnerabilities - May14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804589HighAdobe Flash Player Multiple Vulnerabilities - May14 (Windows)
1.3.6.1.4.1.25623.1.0.804571HighSeaMonkey Denial of Service Vulnerability-01 May14 (Windows)
1.3.6.1.4.1.25623.1.0.804570HighMozilla Firefox Denial of Service Vulnerability-01 May14 (Windows)
1.3.6.1.4.1.25623.1.0.804569HighSeaMonkey Multiple Vulnerabilities-01 May14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804568HighSeaMonkey Multiple Vulnerabilities-01 May14 (Windows)
1.3.6.1.4.1.25623.1.0.804567HighMozilla Thunderbird Multiple Vulnerabilities-01 May14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804566HighMozilla Thunderbird Multiple Vulnerabilities-01 May14 (Windows)
1.3.6.1.4.1.25623.1.0.804565HighMozilla Firefox ESR Multiple Vulnerabilities-01 May14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804564HighMozilla Firefox ESR Multiple Vulnerabilities-01 May14 (Windows)
1.3.6.1.4.1.25623.1.0.804563HighMozilla Firefox Multiple Vulnerabilities-01 May14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804562HighMozilla Firefox Multiple Vulnerabilities-01 May14 (Windows)
1.3.6.1.4.1.25623.1.0.804561HighAdobe Flash Player Buffer Overflow Vulnerability - Apr14 (Linux)
1.3.6.1.4.1.25623.1.0.804560HighAdobe Flash Player Buffer Overflow Vulnerability - Apr14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804559HighAdobe Flash Player Buffer Overflow Vulnerability - Apr14 (Windows)
1.3.6.1.4.1.25623.1.0.804550HighGoogle Chrome Multiple Vulnerabilities - 01 Apr14 (Linux)
1.3.6.1.4.1.25623.1.0.804549HighGoogle Chrome Multiple Vulnerabilities - 01 Apr14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804548HighGoogle Chrome Multiple Vulnerabilities - 01 Apr14 (Windows)
1.3.6.1.4.1.25623.1.0.804547HighOracle Java SE Multiple Vulnerabilities-04 Apr 2014 (Windows)
1.3.6.1.4.1.25623.1.0.804546HighOracle Java SE Multiple Vulnerabilities-03 Apr 2014 (Windows)
1.3.6.1.4.1.25623.1.0.804545HighOracle Java SE Multiple Vulnerabilities-02 Apr 2014 (Windows)
1.3.6.1.4.1.25623.1.0.804544HighOracle Java SE Multiple Vulnerabilities-01 Apr 2014 (Windows)
1.3.6.1.4.1.25623.1.0.804539HighAdobe Flash Player Multiple Vulnerabilities - 02 Apr14 (Linux)
1.3.6.1.4.1.25623.1.0.804538HighAdobe Flash Player Multiple Vulnerabilities - 02 Apr14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804537HighAdobe Flash Player Multiple Vulnerabilities - 02 Apr14 (Windows)
1.3.6.1.4.1.25623.1.0.804534HighApple Safari Multiple Memory Corruption Vulnerabilities-02 Apr14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804533HighApple Safari Multiple Memory Corruption Vulnerabilities-01 Apr14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804532HighMicrosoft Windows Media Player '.wav' File Memory Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.804529HighSeaMonkey Multiple Vulnerabilities-01 Mar14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804528HighSeaMonkey Multiple Vulnerabilities-01 Mar14 (Windows)
1.3.6.1.4.1.25623.1.0.804527HighMozilla Thunderbird Multiple Vulnerabilities-01 Mar14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804526HighMozilla Thunderbird Multiple Vulnerabilities-01 Mar14 (Windows)
1.3.6.1.4.1.25623.1.0.804525HighMozilla Firefox ESR Multiple Vulnerabilities-01 Mar14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804524HighMozilla Firefox ESR Multiple Vulnerabilities-01 Mar14 (Windows)
1.3.6.1.4.1.25623.1.0.804523HighMozilla Firefox Multiple Vulnerabilities-01 Mar14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804522HighMozilla Firefox Multiple Vulnerabilities-01 Mar14 (Windows)
1.3.6.1.4.1.25623.1.0.804518HighAdobe Shockwave Player Memory Corruption Vulnerability Mar14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804517HighAdobe Shockwave Player Memory Corruption Vulnerability Mar14 (Windows)
1.3.6.1.4.1.25623.1.0.804516HighAdobe Flash Player Multiple Security Bypass Vulnerabilities - 01 Feb14 (Linux)
1.3.6.1.4.1.25623.1.0.804515HighAdobe Flash Player Multiple Security Bypass Vulnerabilities - 01 Feb14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804514HighAdobe Flash Player Multiple Security Bypass Vulnerabilities - 01 Feb14 (Windows)
1.3.6.1.4.1.25623.1.0.804508MediumSeaMonkey Multiple XSS Vulnerabilities Feb14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804507MediumSeaMonkey Multiple XSS Vulnerabilities Feb14 (Windows)
1.3.6.1.4.1.25623.1.0.804506MediumMozilla Thunderbird ESR Multiple XSS Vulnerabilities Feb14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804505MediumMozilla Thunderbird ESR Multiple XSS Vulnerabilities Feb14 (Windows)
1.3.6.1.4.1.25623.1.0.804504MediumMozilla Thunderbird Multiple XSS Vulnerabilities Feb14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804503MediumMozilla Thunderbird Multiple XSS Vulnerabilities Feb14 (Windows)
1.3.6.1.4.1.25623.1.0.804502HighMozilla Firefox Cookie Verification Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804501HighMozilla Firefox Cookie Verification Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804490HighGNU Bash Environment Variable Handling Shell RCE Vulnerability (LSC)
1.3.6.1.4.1.25623.1.0.804488HighAdobe Acrobat Multiple Vulnerabilities-01 Sep14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804487HighAdobe Reader Multiple Vulnerabilities-01 Sep14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804486HighAdobe Acrobat Multiple Vulnerabilities-01 Sep14 (Windows)
1.3.6.1.4.1.25623.1.0.804485HighAdobe Reader Multiple Vulnerabilities-01 Sep14 (Windows)
1.3.6.1.4.1.25623.1.0.804484MediumApple iTunes Insecure Permissions Privilege Escalation Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804483HighGoogle Chrome Multiple Vulnerabilities - 02 Sep14 (Linux)
1.3.6.1.4.1.25623.1.0.804482HighGoogle Chrome Multiple Vulnerabilities - 02 Sep14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804481HighGoogle Chrome Multiple Vulnerabilities - 02 Sep14 (Windows)
1.3.6.1.4.1.25623.1.0.804435MediumOracle VM VirtualBox Graphics Driver(WDDM) Unspecified Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.804434MediumOracle VM VirtualBox Graphics Driver(WDDM) Unspecified Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804433MediumOracle VM VirtualBox Graphics Driver(WDDM) Unspecified Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804402HighHP (OpenView Storage) Data Protector Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804399MediumAdobe Reader Information Disclosure & Code Execution Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.804398HighAdobe Reader Information Disclosure & Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.804397MediumAdobe Reader Cross-Site Scripting & Denial of Service Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.804396MediumAdobe Reader Cross-Site Scripting & Denial of Service Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.804395MediumAdobe Reader Cross-Site Scripting & Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.804394HighAdobe Reader Multiple Vulnerabilities Jan07 (Linux)
1.3.6.1.4.1.25623.1.0.804393HighAdobe Reader Multiple Vulnerabilities Jan07 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804392HighAdobe Reader Multiple Vulnerabilities Jan07 (Windows)
1.3.6.1.4.1.25623.1.0.804391HighAdobe Reader Multiple Unspecified Vulnerabilities Jun06 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804390HighAdobe Reader Multiple Unspecified Vulnerabilities Jun06 (Windows)
1.3.6.1.4.1.25623.1.0.804382MediumAdobe Reader 'file://' URL Information Disclosure Vulnerability Feb07 (Linux)
1.3.6.1.4.1.25623.1.0.804381MediumAdobe Reader 'file://' URL Information Disclosure Vulnerability Feb07 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804380MediumAdobe Reader 'file://' URL Information Disclosure Vulnerability Feb07 (Windows)
1.3.6.1.4.1.25623.1.0.804376HighAdobe Reader URI Handler Remote Code Execution Vulnerabilities Oct07 (Windows)
1.3.6.1.4.1.25623.1.0.804374HighAdobe Reader Multiple Vulnerabilities Feb08 (Linux)
1.3.6.1.4.1.25623.1.0.804373HighAdobe Reader Multiple Vulnerabilities Feb08 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804372HighAdobe Reader Multiple Vulnerabilities Feb08 (Windows)
1.3.6.1.4.1.25623.1.0.804371MediumAdobe Reader 'acroread' Privilege Escalation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.804370HighAdobe Reader 'Download Manager' Privilege Escalation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.804369HighAdobe Reader 'Download Manager' Privilege Escalation Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804368HighAdobe Reader 'Download Manager' Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804367HighAdobe Reader EXE Code Execution Vulnerability Apr10 (Windows)
1.3.6.1.4.1.25623.1.0.804366HighAdobe Reader Multiple Vulnerabilities Dec06 (Windows)
1.3.6.1.4.1.25623.1.0.804357HighOracle VM VirtualBox Multiple Memory Corruption Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.804356HighOracle VM VirtualBox Multiple Memory Corruption Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.804355HighOracle VM VirtualBox Multiple Memory Corruption Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.804354HighAdobe Reader Multiple Vulnerabilities - 01 Apr14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804353HighAdobe Reader Multiple Vulnerabilities - 01 Apr14 (Windows)
1.3.6.1.4.1.25623.1.0.804351HighAdobe Flash Player Multiple Vulnerabilities - 01 Apr14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804350HighAdobe Flash Player Multiple Vulnerabilities - 01 Apr14 (Windows)
1.3.6.1.4.1.25623.1.0.804344HighGoogle Chrome Multiple Vulnerabilities-03 Mar2014 (Linux)
1.3.6.1.4.1.25623.1.0.804343HighGoogle Chrome Multiple Vulnerabilities-03 Mar2014 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804342HighGoogle Chrome Multiple Vulnerabilities-03 Mar2014 (Windows)
1.3.6.1.4.1.25623.1.0.804341HighGoogle Chrome Multiple Vulnerabilities-02 Mar2014 (Linux)
1.3.6.1.4.1.25623.1.0.804340HighGoogle Chrome Multiple Vulnerabilities-02 Mar2014 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804339HighGoogle Chrome Multiple Vulnerabilities-02 Mar2014 (Windows)
1.3.6.1.4.1.25623.1.0.804334MediumWireshark 'M3UA' Denial of Service Vulnerability-01 Mar14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804333MediumWireshark 'M3UA' Denial of Service Vulnerability-01 Mar14 (Windows)
1.3.6.1.4.1.25623.1.0.804332HighWireshark Denial of Service and Code Execution Vulnerabilities-01 Mar14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804331HighWireshark Denial of Service and Code Execution Vulnerabilities-01 Mar14 (Windows)
1.3.6.1.4.1.25623.1.0.804330HighGoogle Chrome Multiple Vulnerabilities-01 Mar2014 (Linux)
1.3.6.1.4.1.25623.1.0.804329HighGoogle Chrome Multiple Vulnerabilities-01 Mar2014 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804328HighGoogle Chrome Multiple Vulnerabilities-01 Mar2014 (Windows)
1.3.6.1.4.1.25623.1.0.804320HighApple QuickTime Multiple Vulnerabilities Mar14 (Windows)
1.3.6.1.4.1.25623.1.0.804319HighApple Safari 'Webkit' Multiple Vulnerabilities-01 Mar14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804318HighGoogle Chrome Cross-Site Request Forgery (CSRF) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.804317HighGoogle Chrome Cross-Site Request Forgery (CSRF) Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804316HighGoogle Chrome Cross-Site Request Forgery (CSRF) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804314HighPidgin Multiple Vulnerabilities Feb 2014 (Windows)
1.3.6.1.4.1.25623.1.0.804313MediumOracle Java SE Privilege Escalation Vulnerability Feb 2014 (Windows)
1.3.6.1.4.1.25623.1.0.804312HighAloaha PDF Viewer Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.804307HighGoogle Chrome Multiple Vulnerabilities-01 Feb2014 (Linux)
1.3.6.1.4.1.25623.1.0.804306HighGoogle Chrome Multiple Vulnerabilities-01 Feb2014 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804305HighGoogle Chrome Multiple Vulnerabilities-01 Feb2014 (Windows)
1.3.6.1.4.1.25623.1.0.804271HighGoogle Chrome Multiple Vulnerabilities - 02 Apr14 (Linux)
1.3.6.1.4.1.25623.1.0.804270HighGoogle Chrome Multiple Vulnerabilities - 02 Apr14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804269HighGoogle Chrome Multiple Vulnerabilities - 02 Apr14 (Windows)
1.3.6.1.4.1.25623.1.0.804267HighAdobe Acrobat and Reader PDF Handling Code Execution Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804266HighAdobe Reader Multiple Vulnerabilities - Aug07 (Linux)
1.3.6.1.4.1.25623.1.0.804265HighAdobe Reader Multiple Vulnerabilities - Aug07 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804264HighAdobe Reader Multiple Vulnerabilities - Aug07 (Windows)
1.3.6.1.4.1.25623.1.0.804263HighAdobe Reader Denial of Service & Code Execution Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.804262MediumAdobe Reader 'SWF' Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804256MediumAdobe Reader Information Disclosure Vulnerability Jun05 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804255MediumAdobe Reader Information Disclosure Vulnerability Jun05 (Windows)
1.3.6.1.4.1.25623.1.0.804250HighMcAfee Vulnerability Manager Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804232HighApple iTunes Tutorials Window Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804231HighApple iTunes Tutorials Window Security Bypass Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804199HighSymantec Endpoint Protection Multiple Vulnerabilities Jan-14
1.3.6.1.4.1.25623.1.0.804197MediumOracle VM VirtualBox Multiple Unspecified Vulnerabilities-01 Jan2014 (Linux)
1.3.6.1.4.1.25623.1.0.804196MediumOracle VM VirtualBox Multiple Unspecified Vulnerabilities-01 Jan2014 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804195MediumOracle VM VirtualBox Multiple Unspecified Vulnerabilities-01 Jan2014 (Windows)
1.3.6.1.4.1.25623.1.0.804194MediumOracle VM VirtualBox Unspecified Vulnerability-01 Jan2014 (Linux)
1.3.6.1.4.1.25623.1.0.804193MediumOracle VM VirtualBox Unspecified Vulnerability-01 Jan2014 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804192MediumOracle VM VirtualBox Unspecified Vulnerability-01 Jan2014 (Windows)
1.3.6.1.4.1.25623.1.0.804191HighOracle Java SE Multiple Unspecified Vulnerabilities-03 Jan 2014 (Windows)
1.3.6.1.4.1.25623.1.0.804190HighOracle Java SE Multiple Unspecified Vulnerabilities-02 Jan 2014 (Windows)
1.3.6.1.4.1.25623.1.0.804189HighOracle Java SE Multiple Unspecified Vulnerabilities-01 Jan 2014 (Windows)
1.3.6.1.4.1.25623.1.0.804188HighGoogle Chrome Multiple Vulnerabilities-01 Jan2014 (Mac OSX)
1.3.6.1.4.1.25623.1.0.804187HighGoogle Chrome Multiple Vulnerabilities-01 Jan2014 (Linux)
1.3.6.1.4.1.25623.1.0.804186HighGoogle Chrome Multiple Vulnerabilities-01 Jan2014 (Windows)
1.3.6.1.4.1.25623.1.0.804185HighGoogle Picasa Multiple Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.804184HighApple Mac OS X Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.804183MediumApple Mac OS X Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.804182MediumMicrosoft Windows Movie Maker Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.804181HighQuick Heal Antivirus Pro 'pepoly.dll' Stack Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.804178HighRealNetworks RealPlayer Buffer Overflow Vulnerability Dec13 (Windows)
1.3.6.1.4.1.25623.1.0.804177HighApple Safari Multiple Vulnerabilities Dec13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804175MediumApple Safari Information Disclosure Vulnerability Dec13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804173HighAdobe Shockwave Player Multiple Vulnerabilities-01 Dec13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804172HighAdobe Shockwave Player Multiple Vulnerabilities-01 Dec13 (Windows)
1.3.6.1.4.1.25623.1.0.804171HighAdobe AIR Multiple Vulnerabilities-01 Dec13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804170HighAdobe AIR Multiple Vulnerabilities-01 Dec13 (Windows)
1.3.6.1.4.1.25623.1.0.804169HighAdobe Flash Player Multiple Vulnerabilities-01 Dec13 (Linux)
1.3.6.1.4.1.25623.1.0.804168HighAdobe Flash Player Multiple Vulnerabilities-01 Dec13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804167HighAdobe Flash Player Multiple Vulnerabilities-01 Dec13 (Windows)
1.3.6.1.4.1.25623.1.0.804164HighGoogle Chrome Multiple Vulnerabilities-01 Dec2013 (Linux)
1.3.6.1.4.1.25623.1.0.804163HighGoogle Chrome Multiple Vulnerabilities-01 Dec2013 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804162HighGoogle Chrome Multiple Vulnerabilities-01 Dec2013 (Windows)
1.3.6.1.4.1.25623.1.0.804156HighMozilla Seamonkey Integer Overflow Vulnerability-01 Nov13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804155HighMozilla Seamonkey Integer Overflow Vulnerability-01 Nov13 (Windows)
1.3.6.1.4.1.25623.1.0.804154HighMozilla Firefox ESR Integer Overflow Vulnerability-01 Nov13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804153HighMozilla Firefox ESR Integer Overflow Vulnerability-01 Nov13 (Windows)
1.3.6.1.4.1.25623.1.0.804152HighMozilla Firefox Integer Overflow Vulnerability-01 Nov13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804151HighMozilla Firefox Integer Overflow Vulnerability-01 Nov13 (Windows)
1.3.6.1.4.1.25623.1.0.804150HighRSA Authentication Agent for IIS Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.804149HighAdobe AIR Code Execution and DoS Vulnerabilities Nov13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804148HighAdobe AIR Code Execution and DoS Vulnerabilities Nov13 (Windows)
1.3.6.1.4.1.25623.1.0.804147HighAdobe Flash Player Code Execution and DoS Vulnerabilities Nov13 (Linux)
1.3.6.1.4.1.25623.1.0.804146HighAdobe Flash Player Code Execution and DoS Vulnerabilities Nov13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804145HighAdobe Flash Player Code Execution and DoS Vulnerabilities Nov13 (Windows)
1.3.6.1.4.1.25623.1.0.804141HighMozilla SeaMonkey Multiple Vulnerabilities-01 Nov13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804140HighMozilla Thunderbird ESR Multiple Vulnerabilities-01 Nov13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804139HighMozilla Thunderbird Multiple Vulnerabilities-01 Nov13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804138HighMozilla Firefox ESR Multiple Vulnerabilities-02 Nov13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804137HighMozilla Firefox ESR Multiple Vulnerabilities-01 Nov13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804136HighMozilla Firefox Multiple Vulnerabilities-01 Nov13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804135HighMozilla SeaMonkey Multiple Vulnerabilities-01 Nov13 (Windows)
1.3.6.1.4.1.25623.1.0.804134HighMozilla Thunderbird ESR Multiple Vulnerabilities-01 Nov13 (Windows)
1.3.6.1.4.1.25623.1.0.804133HighMozilla Thunderbird Multiple Vulnerabilities-01 Nov13 (Windows)
1.3.6.1.4.1.25623.1.0.804132HighMozilla Firefox ESR Multiple Vulnerabilities-02 Nov13 (Windows)
1.3.6.1.4.1.25623.1.0.804131HighMozilla Firefox ESR Multiple Vulnerabilities-01 Nov13 (Windows)
1.3.6.1.4.1.25623.1.0.804130HighMozilla Firefox Multiple Vulnerabilities-01 Nov13 (Windows)
1.3.6.1.4.1.25623.1.0.804129MediumApple Safari 'Webkit' Information Disclosure Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804128MediumApple Safari 'Webkit' Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804120HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-04 Oct 2013 (Windows)
1.3.6.1.4.1.25623.1.0.804119HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-03 Oct 2013 (Windows)
1.3.6.1.4.1.25623.1.0.804118HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-02 Oct 2013 (Windows)
1.3.6.1.4.1.25623.1.0.804117HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-01 Oct 2013 (Windows)
1.3.6.1.4.1.25623.1.0.804116HighGoogle Chrome Multiple Vulnerabilities-02 Oct2013 (Linux)
1.3.6.1.4.1.25623.1.0.804115HighGoogle Chrome Multiple Vulnerabilities-02 Oct2013 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804114HighGoogle Chrome Multiple Vulnerabilities-02 Oct2013 (Windows)
1.3.6.1.4.1.25623.1.0.804112HighAdobe Acrobat Remote Code Execution Vulnerability(Windows)
1.3.6.1.4.1.25623.1.0.804111HighAdobe Reader Remote Code Execution Vulnerability(Windows)
1.3.6.1.4.1.25623.1.0.804109HighCorel PDF Fusion Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.804107HighGoogle Chrome Multiple Vulnerabilities-01 Oct2013 (Linux)
1.3.6.1.4.1.25623.1.0.804106HighGoogle Chrome Multiple Vulnerabilities-01 Oct2013 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804105HighGoogle Chrome Multiple Vulnerabilities-01 Oct2013 (Windows)
1.3.6.1.4.1.25623.1.0.804103MediumOpera Cross-Site Scripting (XSS) Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804102MediumOpera Cross-Site Scripting (XSS) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804097HighAdobe Shockwave Player Multiple Memory Corruption Vulnerabilities Feb14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804096HighAdobe Shockwave Player Multiple Memory Corruption Vulnerabilities Feb14 (Windows)
1.3.6.1.4.1.25623.1.0.804095HighSeaMonkey Multiple Vulnerabilities-01 Feb14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804094HighSeaMonkey Multiple Vulnerabilities-01 Feb14 (Windows)
1.3.6.1.4.1.25623.1.0.804093HighMozilla Thunderbird Multiple Vulnerabilities-01 Feb14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804092HighMozilla Thunderbird Multiple Vulnerabilities-01 Feb14 (Windows)
1.3.6.1.4.1.25623.1.0.804091HighMozilla Firefox ESR Multiple Vulnerabilities-01 Feb14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804090HighMozilla Firefox ESR Multiple Vulnerabilities-01 Feb14 (Windows)
1.3.6.1.4.1.25623.1.0.804089HighMozilla Firefox Multiple Vulnerabilities-01 Feb14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804088HighMozilla Firefox Multiple Vulnerabilities-01 Feb14 (Windows)
1.3.6.1.4.1.25623.1.0.804087HighAdobe Flash Player Arbitrary Code Execution Vulnerability - 01 Feb14 (Linux)
1.3.6.1.4.1.25623.1.0.804086HighAdobe Flash Player Arbitrary Code Execution Vulnerability - 01 Feb14 (Mac OX S)
1.3.6.1.4.1.25623.1.0.804085HighAdobe Flash Player Arbitrary Code Execution Vulnerability - 01 Feb14 (Windows)
1.3.6.1.4.1.25623.1.0.804071HighAdobe Acrobat Multiple Vulnerabilities - 01 Jan14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804070HighAdobe Acrobat Multiple Vulnerabilities - 01 Jan14 (Windows)
1.3.6.1.4.1.25623.1.0.804069HighAdobe Reader Multiple Vulnerabilities - 01 Jan14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804068HighAdobe Reader Multiple Vulnerabilities - 01 Jan14 (Windows)
1.3.6.1.4.1.25623.1.0.804067HighAdobe AIR Security Bypass Vulnerability Jan14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804066HighAdobe AIR Security Bypass Vulnerability Jan14 (Windows)
1.3.6.1.4.1.25623.1.0.804065HighAdobe Flash Player Security Bypass Vulnerability Jan14 (Linux)
1.3.6.1.4.1.25623.1.0.804064HighAdobe Flash Player Security Bypass Vulnerability Jan14 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804063HighAdobe Flash Player Security Bypass Vulnerability Jan14 (Windows)
1.3.6.1.4.1.25623.1.0.804060HighApple Mac OS X Multiple Vulnerabilities - 01 Jan14
1.3.6.1.4.1.25623.1.0.804053HighApple QuickTime Pictureviewer Arbitrary Code Execution Vulnerability Dec13 (Windows)
1.3.6.1.4.1.25623.1.0.804052MediumWireshark BSSGP Dissector Denial of Service Vulnerability-02 Dec13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804051MediumWireshark BSSGP Dissector Denial of Service Vulnerability-02 Dec13 (Windows)
1.3.6.1.4.1.25623.1.0.804050MediumWireshark 'SIP' and 'NTLMSSP' Denial of Service Vulnerability-01 Dec13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804049MediumWireshark 'SIP' and 'NTLMSSP' Denial of Service Vulnerability-01 Dec13 (Windows)
1.3.6.1.4.1.25623.1.0.804046HighSeaMonkey Multiple Vulnerabilities-01 Dec13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804045HighSeaMonkey Multiple Vulnerabilities-01 Dec13 (Windows)
1.3.6.1.4.1.25623.1.0.804044HighMozilla Thunderbird Multiple Vulnerabilities-01 Dec13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804043HighMozilla Thunderbird Multiple Vulnerabilities-01 Dec13 (Windows)
1.3.6.1.4.1.25623.1.0.804042HighMozilla Firefox ESR Multiple Vulnerabilities-01 Dec13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804041HighMozilla Firefox ESR Multiple Vulnerabilities-01 Dec13 (Windows)
1.3.6.1.4.1.25623.1.0.804040HighMozilla Firefox Multiple Vulnerabilities-01 Dec13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804039HighMozilla Firefox Multiple Vulnerabilities-01 Dec13 (Windows)
1.3.6.1.4.1.25623.1.0.804019MediumWireshark Denial of Service Vulnerability Sep13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804018MediumWireshark Denial of Service Vulnerability Sep13 (Windows)
1.3.6.1.4.1.25623.1.0.804017MediumWireshark Multiple Vulnerabilities-01 Sep13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804016MediumWireshark Multiple Vulnerabilities-01 Sep13 (Windows)
1.3.6.1.4.1.25623.1.0.804015MediumMozilla Firefox Information Disclosure Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804014HighSeaMonkey Multiple Vulnerabilities-01 Sep13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804013HighSeaMonkey Multiple Vulnerabilities-01 Sep13 (Windows)
1.3.6.1.4.1.25623.1.0.804012HighMozilla Thunderbird ESR Multiple Vulnerabilities-01 Sep13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804011HighMozilla Thunderbird ESR Multiple Vulnerabilities-01 Sep13 (Windows)
1.3.6.1.4.1.25623.1.0.804010HighMozilla Thunderbird Multiple Vulnerabilities-01 Sep13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804009HighMozilla Thunderbird Multiple Vulnerabilities-01 Sep13 (Windows)
1.3.6.1.4.1.25623.1.0.804008HighMozilla Firefox ESR Multiple Vulnerabilities-01 Sep13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804007HighMozilla Firefox ESR Multiple Vulnerabilities-01 Sep13 (Windows)
1.3.6.1.4.1.25623.1.0.804006HighMozilla Firefox Multiple Vulnerabilities-01 Sep13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804005HighMozilla Firefox Multiple Vulnerabilities-01 Sep13 (Windows)
1.3.6.1.4.1.25623.1.0.804003HighAdobe Shockwave Player Multiple Vulnerabilities-01 Sep13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804002HighAdobe Shockwave Player Multiple Vulnerabilities-01 Sep13 (Windows)
1.3.6.1.4.1.25623.1.0.804001HighAdobe AIR Multiple Vulnerabilities-01 Sep13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.804000HighAdobe AIR Multiple Vulnerabilities-01 Sep13 (Windows)
1.3.6.1.4.1.25623.1.0.803977HighIBM Lotus Domino Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803976MediumIBM Lotus Domino Unspecified Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803975MediumIBM Lotus Domino iNotes Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803974HighIBM Lotus Domino iNotes Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.803973HighIBM Lotus Domino Web Administrator Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803972MediumMicrosoft Enhanced Mitigation Experience Toolkit (EMET) ROP Vulnerability
1.3.6.1.4.1.25623.1.0.803969HighGoogle Chrome Multiple Vulnerabilities-02 Nov2013 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803968HighGoogle Chrome Multiple Vulnerabilities-02 Nov2013 (Linux)
1.3.6.1.4.1.25623.1.0.803967HighGoogle Chrome Multiple Vulnerabilities-02 Nov2013 (Windows)
1.3.6.1.4.1.25623.1.0.803965HighGoogle Chrome Multiple Vulnerabilities Nov2013 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803964HighGoogle Chrome Multiple Vulnerabilities Nov2013 (Linux)
1.3.6.1.4.1.25623.1.0.803963HighGoogle Chrome Multiple Vulnerabilities Nov2013 (Windows)
1.3.6.1.4.1.25623.1.0.803955HighVLC Media Player mp4a Denial of Service Vulnerability (MAC OS X)
1.3.6.1.4.1.25623.1.0.803954HighVLC Media Player mp4a Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803949HighMeasuresoft ScadaPro Server DLL Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.803910MediumRealNetworks RealPlayer Denial of Service Vulnerability - July13 (Windows)
1.3.6.1.4.1.25623.1.0.803909HighMozilla Thunderbird ESR Multiple Vulnerabilities - August12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803908HighMozilla Thunderbird Multiple Vulnerabilities - August12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803907HighMozilla Firefox ESR Multiple Vulnerabilities - August12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803906HighMozilla Thunderbird ESR Multiple Vulnerabilities - August12 (Windows)
1.3.6.1.4.1.25623.1.0.803905HighMozilla Thunderbird Multiple Vulnerabilities - August12 (Windows)
1.3.6.1.4.1.25623.1.0.803904HighMozilla Firefox ESR Multiple Vulnerabilities - August12 (Windows)
1.3.6.1.4.1.25623.1.0.803903HighGoogle Chrome Multiple Vulnerabilities-01 July13 (MAC OS X)
1.3.6.1.4.1.25623.1.0.803902HighGoogle Chrome Multiple Vulnerabilities-01 July13 (Windows)
1.3.6.1.4.1.25623.1.0.803901HighVLC Media Player Multiple Vulnerabilities - July 13 (MAC OS X)
1.3.6.1.4.1.25623.1.0.803900HighVLC Media Player Multiple Vulnerabilities - July 13 (Windows)
1.3.6.1.4.1.25623.1.0.803899HighAdobe Flash Player Multiple Vulnerabilities-01 Sep13 (Linux)
1.3.6.1.4.1.25623.1.0.803898HighAdobe Flash Player Multiple Vulnerabilities-01 Sep13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803897HighAdobe Flash Player Multiple Vulnerabilities-01 Sep13 (Windows)
1.3.6.1.4.1.25623.1.0.803896HighAdobe Acrobat Multiple Unspecified Vulnerabilities-01 Sep13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803895HighAdobe Acrobat Multiple Unspecified Vulnerabilities-01 Sep13 (Windows)
1.3.6.1.4.1.25623.1.0.803894HighAdobe Reader Multiple Unspecified Vulnerabilities-01 Sep13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803893HighAdobe Reader Multiple Unspecified Vulnerabilities-01 Sep13 (Windows)
1.3.6.1.4.1.25623.1.0.803890HighSymantec PGP Desktop Untrusted Search Path Vulnerability
1.3.6.1.4.1.25623.1.0.803889HighSymantec PGP Desktop and Encryption Desktop Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.803888MediumSymantec PGP Desktop and Encryption Desktop Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.803886HighSymantec PGP Desktop and Encryption Desktop Local Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.803881HighRealNetworks RealPlayer Multiple Vulnerabilities August13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803880MediumPuTTY Information Disclosure vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803879HighGoogle Chrome Multiple Vulnerabilities-01 August13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803878HighGoogle Chrome Multiple Vulnerabilities-01 August13 (Linux)
1.3.6.1.4.1.25623.1.0.803877HighGoogle Chrome Multiple Vulnerabilities-01 August13 (Windows)
1.3.6.1.4.1.25623.1.0.803873HighWinSCP Integer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803871HighPuTTY Multiple Integer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.803861HighMozilla SeaMonkey Multiple Vulnerabilities - August 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803860HighMozilla SeaMonkey Multiple Vulnerabilities - August 13 (Windows)
1.3.6.1.4.1.25623.1.0.803859HighMozilla Thunderbird ESR Multiple Vulnerabilities - August 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803858HighMozilla Thunderbird ESR Multiple Vulnerabilities - August 13 (Windows)
1.3.6.1.4.1.25623.1.0.803857HighMozilla Thunderbird Multiple Vulnerabilities - August 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803856HighMozilla Thunderbird Multiple Vulnerabilities - August 13 (Windows)
1.3.6.1.4.1.25623.1.0.803855HighMozilla Firefox ESR Multiple Vulnerabilities - August 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803854HighMozilla Firefox ESR Multiple Vulnerabilities - August 13 (Windows)
1.3.6.1.4.1.25623.1.0.803853HighMozilla Firefox Multiple Vulnerabilities - August 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803852HighMozilla Firefox Multiple Vulnerabilities - August 13 (Windows)
1.3.6.1.4.1.25623.1.0.803841HighRealNetworks RealPlayer Multiple Vulnerabilities August13 (Windows)
1.3.6.1.4.1.25623.1.0.803835HighAdobe Shockwave Player Multiple Vulnerabilities-01 July13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803834HighAdobe Shockwave Player Multiple Vulnerabilities-01 July13 (Windows)
1.3.6.1.4.1.25623.1.0.803833HighAdobe Flash Player Multiple Vulnerabilities-01 July13 (Linux)
1.3.6.1.4.1.25623.1.0.803832HighAdobe Flash Player Multiple Vulnerabilities-01 July13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803831HighAdobe Flash Player Multiple Vulnerabilities-01 July13 (Windows)
1.3.6.1.4.1.25623.1.0.803829HighAdobe Acrobat Multiple Vulnerabilities April-2012 (Windows)
1.3.6.1.4.1.25623.1.0.803827HighAdobe Acrobat Multiple Vulnerabilities April-2012 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803823HighOracle Java SE Multiple Vulnerabilities -05 June 13 (Windows)
1.3.6.1.4.1.25623.1.0.803822HighOracle Java SE Multiple Vulnerabilities -04 June 13 (Windows)
1.3.6.1.4.1.25623.1.0.803821HighOracle Java SE Multiple Vulnerabilities -03 June 13 (Windows)
1.3.6.1.4.1.25623.1.0.803820HighOracle Java SE Multiple Vulnerabilities -02 June 13 (Windows)
1.3.6.1.4.1.25623.1.0.803819HighOracle Java SE Multiple Vulnerabilities -01 June 13 (Windows)
1.3.6.1.4.1.25623.1.0.803813HighAdobe Air Multiple Vulnerabilities June-2012 (Windows)
1.3.6.1.4.1.25623.1.0.803812HighAdobe Air Multiple Vulnerabilities June-2012 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803810HighApple Safari Webkit Multiple Vulnerabilities - June13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803809HighApple QuickTime Multiple Vulnerabilities - June13 (Windows)
1.3.6.1.4.1.25623.1.0.803807HighApple iTunes Multiple Vulnerabilities - June13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803806HighApple iTunes Multiple Vulnerabilities - June13 (Windows)
1.3.6.1.4.1.25623.1.0.803804HighAdobe Acrobat Multiple Unspecified Vulnerabilities - Mac OS X
1.3.6.1.4.1.25623.1.0.803803HighAdobe Acrobat Multiple Unspecified Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.803787MediumIBM Domino Email Message Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.803771HighAdobe RoboHelp Arbitrary Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803765HighApple iTunes ActiveX Control Memory Corruption Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803751HighSoda PDF Insecure Library Loading Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803749HighRSA Authentication Agent Authentication Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803718HighCanon Printer Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803706HighGoogle Chrome Multiple Vulnerabilities-01 May13 (MAC OS X)
1.3.6.1.4.1.25623.1.0.803705HighGoogle Chrome Multiple Vulnerabilities-01 May13 (Linux)
1.3.6.1.4.1.25623.1.0.803704HighGoogle Chrome Multiple Vulnerabilities-01 May13 (Windows)
1.3.6.1.4.1.25623.1.0.803699HighVLC Media Player Buffer Overflow Vulnerability - July 13 (MAC OS X)
1.3.6.1.4.1.25623.1.0.803698HighVLC Media Player Buffer Overflow Vulnerability - July 13 (Windows)
1.3.6.1.4.1.25623.1.0.803694MediumComodo Internet Security Scan Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803693HighComodo Internet Security Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803688HighComodo Internet Security Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.803686HighComodo Internet Security Race Condition Vulnerability-03
1.3.6.1.4.1.25623.1.0.803685LowComodo Internet Security Race Condition Vulnerability-02
1.3.6.1.4.1.25623.1.0.803684LowComodo Internet Security Race Condition Vulnerability-01
1.3.6.1.4.1.25623.1.0.803676MediumGoogle Chrome Clickjacking Vulnerability June13 (MAC OS X)
1.3.6.1.4.1.25623.1.0.803675MediumGoogle Chrome Clickjacking Vulnerability June13 (Windows)
1.3.6.1.4.1.25623.1.0.803674HighMozilla Seamonkey Security Bypass Vulnerabilities - Oct 12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803673HighMozilla Thunderbird ESR Security Bypass Vulnerabilities - Oct 12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803672HighMozilla Thunderbird Security Bypass Vulnerabilities - Oct 12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803671HighMozilla Firefox ESR Security Bypass Vulnerabilities - Oct 12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803670HighMozilla Seamonkey Security Bypass Vulnerabilities - Oct 12 (Windows)
1.3.6.1.4.1.25623.1.0.803669HighMozilla Thunderbird ESR Security Bypass Vulnerabilities - Oct 12 (Windows)
1.3.6.1.4.1.25623.1.0.803668HighMozilla Thunderbird Security Bypass Vulnerabilities - Oct 12 (Windows)
1.3.6.1.4.1.25623.1.0.803667HighMozilla Firefox ESR Security Bypass Vulnerabilities - Oct 12 (Windows)
1.3.6.1.4.1.25623.1.0.803665HighAdobe Air Remote Code Execution Vulnerability -June13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803664HighAdobe Air Remote Code Execution Vulnerability -June13 (Windows)
1.3.6.1.4.1.25623.1.0.803663HighAdobe Flash Player Remote Code Execution Vulnerability -June13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803662HighAdobe Flash Player Remote Code Execution Vulnerability -June13 (Linux)
1.3.6.1.4.1.25623.1.0.803661HighAdobe Flash Player Remote Code Execution Vulnerability -June13 (Windows)
1.3.6.1.4.1.25623.1.0.803659HighMozilla Seamonkey Multiple Vulnerabilities - Oct 12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803658HighMozilla Thunderbird Multiple Vulnerabilities - Oct 12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803657HighMozilla Seamonkey Multiple Vulnerabilities - Oct 12 (Windows)
1.3.6.1.4.1.25623.1.0.803656HighMozilla Thunderbird Multiple Vulnerabilities - Oct 12 (Windows)
1.3.6.1.4.1.25623.1.0.803649HighGoogle Chrome Multiple Vulnerabilities-01 June13 (MAC OS X)
1.3.6.1.4.1.25623.1.0.803648HighGoogle Chrome Multiple Vulnerabilities-01 June13 (Linux)
1.3.6.1.4.1.25623.1.0.803647HighGoogle Chrome Multiple Vulnerabilities-01 June13 (Windows)
1.3.6.1.4.1.25623.1.0.803645HighMozilla Seamonkey Multiple Vulnerabilities-01 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803644HighMozilla Thunderbird ESR Multiple Vulnerabilities-01 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803643HighMozilla Thunderbird Multiple Vulnerabilities-01 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803642HighMozilla Firefox ESR Multiple Vulnerabilities-01 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803641HighMozilla Seamonkey Multiple Vulnerabilities-01 (Windows)
1.3.6.1.4.1.25623.1.0.803640HighMozilla Thunderbird ESR Multiple Vulnerabilities-01 (Windows)
1.3.6.1.4.1.25623.1.0.803639HighMozilla Thunderbird Multiple Vulnerabilities-01 (Windows)
1.3.6.1.4.1.25623.1.0.803638HighMozilla Firefox ESR Multiple Vulnerabilities-01 (Windows)
1.3.6.1.4.1.25623.1.0.803634HighMozilla Seamonkey Multiple Vulnerabilities - November12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803633HighMozilla Thunderbird ESR Multiple Vulnerabilities - November12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803632HighMozilla Thunderbird Multiple Vulnerabilities - November12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803631HighMozilla Firefox ESR Multiple Vulnerabilities - November12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803630HighMozilla Seamonkey Multiple Vulnerabilities - November12 (Windows)
1.3.6.1.4.1.25623.1.0.803629HighMozilla Thunderbird ESR Multiple Vulnerabilities - November12 (Windows)
1.3.6.1.4.1.25623.1.0.803628HighMozilla Thunderbird Multiple Vulnerabilities - November12 (Windows)
1.3.6.1.4.1.25623.1.0.803627HighMozilla Firefox ESR Multiple Vulnerabilities - November12 (Windows)
1.3.6.1.4.1.25623.1.0.803626HighNovell iManager Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803624HighGoogle Chrome Webkit Remote Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.803623HighGoogle Chrome Webkit Remote Code Execution Vulnerability (MAC OS X)
1.3.6.1.4.1.25623.1.0.803622HighGoogle Chrome Webkit Remote Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803617HighAdobe Acrobat Multiple Unspecified Vulnerabilities -01 May13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803616HighAdobe Acrobat Multiple Unspecified Vulnerabilities -01 May13 (Windows)
1.3.6.1.4.1.25623.1.0.803615HighAdobe Reader Multiple Unspecified Vulnerabilities -01 May13 (Linux)
1.3.6.1.4.1.25623.1.0.803614HighAdobe Reader Multiple Unspecified Vulnerabilities -01 May13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803613HighAdobe Reader Multiple Unspecified Vulnerabilities -01 May13 (Windows)
1.3.6.1.4.1.25623.1.0.803612HighMozilla Thunderbird ESR Multiple Vulnerabilities -01 May13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803611HighMozilla Thunderbird ESR Multiple Vulnerabilities -01 May13 (Windows)
1.3.6.1.4.1.25623.1.0.803610HighMozilla Thunderbird Multiple Vulnerabilities -01 May13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803609HighMozilla Thunderbird Multiple Vulnerabilities -01 May13 (Windows)
1.3.6.1.4.1.25623.1.0.803608HighMozilla Firefox ESR Multiple Vulnerabilities -01 May13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803607HighMozilla Firefox ESR Multiple Vulnerabilities -01 May13 (Windows)
1.3.6.1.4.1.25623.1.0.803606HighMozilla Firefox Multiple Vulnerabilities -01 May13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803605HighMozilla Firefox Multiple Vulnerabilities -01 May13 (Windows)
1.3.6.1.4.1.25623.1.0.803604HighApple Safari Webkit Remote Code Execution Vulnerability - May13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803602HighRealNetworks RealPlayer Heap Based BoF Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.803601HighRealNetworks RealPlayer Heap Based BoF Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803498HighAdobe Flash Player Multiple Vulnerabilities -01 May 13 (Linux)
1.3.6.1.4.1.25623.1.0.803497HighAdobe Air Multiple Vulnerabilities -01 May 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803496HighAdobe Air Multiple Vulnerabilities -01 May 13 (Windows)
1.3.6.1.4.1.25623.1.0.803495HighAdobe Flash Player Multiple Vulnerabilities -01 May 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803494HighAdobe Flash Player Multiple Vulnerabilities -01 May 13 (Windows)
1.3.6.1.4.1.25623.1.0.803490HighAdobe Air Multiple Vulnerabilities -01 August 12 (Windows)
1.3.6.1.4.1.25623.1.0.803489HighAdobe Air Multiple Vulnerabilities -01 August 12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803488HighOracle Java SE Multiple Vulnerabilities -03 May 13 (Windows)
1.3.6.1.4.1.25623.1.0.803487HighOracle Java SE Multiple Vulnerabilities -02 May 13 (Windows)
1.3.6.1.4.1.25623.1.0.803486HighOracle Java SE Multiple Vulnerabilities -01 May 13 (Windows)
1.3.6.1.4.1.25623.1.0.803479HighAdobe Acrobat Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.803478HighAdobe Acrobat Multiple Vulnerabilities - Mac OS X
1.3.6.1.4.1.25623.1.0.803472HighMozilla SeaMonkey Multiple Vulnerabilities -01 Apr13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803471HighMozilla SeaMonkey Multiple Vulnerabilities -01 Apr13 (Windows)
1.3.6.1.4.1.25623.1.0.803470HighMozilla Thunderbird ESR Multiple Vulnerabilities -01 Apr13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803469HighMozilla Thunderbird ESR Multiple Vulnerabilities -01 Apr13 (Windows)
1.3.6.1.4.1.25623.1.0.803468HighMozilla Thunderbird Multiple Vulnerabilities -01 Apr13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803467HighMozilla Thunderbird Multiple Vulnerabilities -01 Apr13 (Windows)
1.3.6.1.4.1.25623.1.0.803466HighMozilla Firefox ESR Multiple Vulnerabilities -01 Apr13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803465HighMozilla Firefox ESR Multiple Vulnerabilities -01 Apr13 (Windows)
1.3.6.1.4.1.25623.1.0.803464HighMozilla Firefox Multiple Vulnerabilities -01 Apr13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803463HighMozilla Firefox Multiple Vulnerabilities -01 Apr13 (Windows)
1.3.6.1.4.1.25623.1.0.803456HighAdobe Air Multiple Vulnerabilities - December12 (Windows)
1.3.6.1.4.1.25623.1.0.803455HighAdobe Air Multiple Vulnerabilities - December12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803454HighAdobe Air Multiple Vulnerabilities - November12 (Windows)
1.3.6.1.4.1.25623.1.0.803453HighAdobe Air Multiple Vulnerabilities - November12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803452HighAdobe Air Multiple Vulnerabilities - October 12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803451HighAdobe Air Multiple Vulnerabilities - October 12 (Windows)
1.3.6.1.4.1.25623.1.0.803435HighAdobe Acrobat Multiple Vulnerabilities -01 Jan 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803434HighAdobe Acrobat Multiple Vulnerabilities -01 Jan 13 (Windows)
1.3.6.1.4.1.25623.1.0.803433HighGoogle Chrome Multiple Vulnerabilities-02 March 2013 (Linux)
1.3.6.1.4.1.25623.1.0.803432HighGoogle Chrome Multiple Vulnerabilities-02 March 2013 (Windows)
1.3.6.1.4.1.25623.1.0.803429HighSeaMonkey Multiple Vulnerabilities -01 Feb13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803428HighSeaMonkey Multiple Vulnerabilities -01 Feb13 (Windows)
1.3.6.1.4.1.25623.1.0.803427HighMozilla Thunderbird ESR Multiple Vulnerabilities -01 Feb13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803426HighMozilla Thunderbird ESR Multiple Vulnerabilities -01 Feb13 (Windows)
1.3.6.1.4.1.25623.1.0.803425HighMozilla Thunderbird Multiple Vulnerabilities -01 Feb13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803424HighMozilla Thunderbird Multiple Vulnerabilities -01 Feb13 (Windows)
1.3.6.1.4.1.25623.1.0.803423HighMozilla Firefox ESR Multiple Vulnerabilities -01 Feb13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803422HighMozilla Firefox ESR Multiple Vulnerabilities -01 Feb13 (Windows)
1.3.6.1.4.1.25623.1.0.803421HighMozilla Firefox Multiple Vulnerabilities -01 Feb13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803420HighMozilla Firefox Multiple Vulnerabilities -01 Feb13 (Windows)
1.3.6.1.4.1.25623.1.0.803419HighAdobe Acrobat Multiple Unspecified Vulnerabilities -01 Feb13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803418HighAdobe Acrobat Multiple Unspecified Vulnerabilities -01 Feb13 (Windows)
1.3.6.1.4.1.25623.1.0.803417HighAdobe Reader Multiple Unspecified Vulnerabilities -01 Feb13 (Linux)
1.3.6.1.4.1.25623.1.0.803416HighAdobe Reader Multiple Unspecified Vulnerabilities -01 Feb13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803415HighAdobe Reader Multiple Unspecified Vulnerabilities -01 Feb13 (Windows)
1.3.6.1.4.1.25623.1.0.803414HighAdobe Shockwave Player Multiple Vulnerabilities -01 Feb13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803413HighAdobe Shockwave Player Multiple Vulnerabilities -01 Feb13 (Windows)
1.3.6.1.4.1.25623.1.0.803412HighAdobe AIR Multiple Vulnerabilities -01 Feb13 (Linux)
1.3.6.1.4.1.25623.1.0.803411HighAdobe AIR Multiple Vulnerabilities -01 Feb13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803410HighAdobe AIR Multiple Vulnerabilities -01 Feb13 (Windows)
1.3.6.1.4.1.25623.1.0.803409HighAdobe Flash Player Multiple Vulnerabilities -02 Feb13 (Linux)
1.3.6.1.4.1.25623.1.0.803408HighAdobe Flash Player Multiple Vulnerabilities -02 Feb13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803407HighAdobe Flash Player Multiple Vulnerabilities -02 Feb13 (Windows)
1.3.6.1.4.1.25623.1.0.803406HighAdobe Flash Player Multiple Vulnerabilities -01 Feb13 (Linux)
1.3.6.1.4.1.25623.1.0.803405HighAdobe Flash Player Multiple Vulnerabilities -01 Feb13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803404HighAdobe Flash Player Multiple Vulnerabilities -01 Feb13 (Windows)
1.3.6.1.4.1.25623.1.0.803402HighGoogle Chrome Multiple Vulnerabilities-02 Feb2013 (MAC OS X)
1.3.6.1.4.1.25623.1.0.803401HighGoogle Chrome Multiple Vulnerabilities-02 Feb2013 (Linux)
1.3.6.1.4.1.25623.1.0.803400HighGoogle Chrome Multiple Vulnerabilities-02 Feb2013 (Windows)
1.3.6.1.4.1.25623.1.0.803398HighIBM SPSS SamplePower Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.803394HighMozilla Thunderbird 'WebSockets' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.803393HighMozilla Seamonkey 'WebSockets' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.803392HighMozilla Thunderbird 'WebSockets' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803391HighMozilla Seamonkey 'WebSockets' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803390HighOpera Multiple Vulnerabilities-01 May13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803388HighOpera Multiple Vulnerabilities-01 May13 (Windows)
1.3.6.1.4.1.25623.1.0.803387HighSiemens SIMATIC S7-1200 Multiple Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.803386HighAdobe AIR Multiple Vulnerabilities -02 April 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803385HighAdobe AIR Multiple Vulnerabilities -02 April 13 (Windows)
1.3.6.1.4.1.25623.1.0.803384HighAdobe Flash Player Multiple Vulnerabilities -02 April 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803383HighAdobe Flash Player Multiple Vulnerabilities -02 April13 (Linux)
1.3.6.1.4.1.25623.1.0.803382HighAdobe Flash Player Multiple Vulnerabilities -02 April 13 (Windows)
1.3.6.1.4.1.25623.1.0.803381HighAdobe Shockwave Player Multiple Vulnerabilities -01 April 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803380HighAdobe Shockwave Player Multiple Vulnerabilities -01 April 13 (Windows)
1.3.6.1.4.1.25623.1.0.803379HighApple Safari Webkit Multiple Vulnerabilities - May13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803378HighAdobe AIR Multiple Vulnerabilities -01 April 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803377HighAdobe AIR Multiple Vulnerabilities -01 April 13 (Windows)
1.3.6.1.4.1.25623.1.0.803376HighAdobe Flash Player Multiple Vulnerabilities -01 April 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803375HighAdobe Flash Player Multiple Vulnerabilities -01 April 13 (Linux)
1.3.6.1.4.1.25623.1.0.803374HighAdobe Flash Player Multiple Vulnerabilities -01 April 13 (Windows)
1.3.6.1.4.1.25623.1.0.803366HighMozilla Thunderbird Multiple Vulnerabilities-02 November12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803365HighMozilla SeaMonkey Multiple Vulnerabilities-02 November12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803364HighMozilla Thunderbird ESR Multiple Vulnerabilities-01 November12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803363HighMozilla Thunderbird Multiple Vulnerabilities-01 November12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803362HighMozilla SeaMonkey Multiple Vulnerabilities-01 November12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803361HighMozilla Firefox ESR Multiple Vulnerabilities-01 November12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803360HighGoogle Chrome Multiple Vulnerabilities-01 April 2013 (MAC OS X)
1.3.6.1.4.1.25623.1.0.803359HighGoogle Chrome Multiple Vulnerabilities-01 April 2013 (Linux)
1.3.6.1.4.1.25623.1.0.803358HighGoogle Chrome Multiple Vulnerabilities-01 April 2013 (Windows)
1.3.6.1.4.1.25623.1.0.803354HighMozilla Thunderbird Multiple Vulnerabilities-02 November12 (Windows)
1.3.6.1.4.1.25623.1.0.803353HighMozilla SeaMonkey Multiple Vulnerabilities-02 November12 (Windows)
1.3.6.1.4.1.25623.1.0.803352HighMozilla Thunderbird ESR Multiple Vulnerabilities-01 November12 (Windows)
1.3.6.1.4.1.25623.1.0.803351HighMozilla Thunderbird Multiple Vulnerabilities-01 November12 (Windows)
1.3.6.1.4.1.25623.1.0.803350HighMozilla SeaMonkey Multiple Vulnerabilities-01 November12 (Windows)
1.3.6.1.4.1.25623.1.0.803349HighMozilla Firefox ESR Multiple Vulnerabilities-01 November12 (Windows)
1.3.6.1.4.1.25623.1.0.803348HighMozilla Firefox ESR Code Execution Vulnerabilities - November12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803347HighMozilla Firefox ESR Code Execution Vulnerabilities - November12 (Windows)
1.3.6.1.4.1.25623.1.0.803344MediumActive Perl CGI.pm 'Set-Cookie' and 'P3P' HTTP Header Injection Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803339HighActive Perl Locale::Maketext Module Multiple Code Injection Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.803336HighOracle Java SE JDK Multiple Vulnerabilities - February 2012 (Windows - 03)
1.3.6.1.4.1.25623.1.0.803335HighOracle Java SE JDK Multiple Vulnerabilities - February 2012 (Windows - 02)
1.3.6.1.4.1.25623.1.0.803334HighOracle Java SE JDK Multiple Vulnerabilities - February 2012 (Windows - 01)
1.3.6.1.4.1.25623.1.0.803329HighNuance PDF Reader Multiple Memory Corruption Vulnerabilities
1.3.6.1.4.1.25623.1.0.803327HighOracle Java SE Multiple Vulnerabilities -01 March 13 (Windows)
1.3.6.1.4.1.25623.1.0.803325HighAdobe Flash Player Multiple Vulnerabilities -01 March13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803324HighAdobe Flash Player Multiple Vulnerabilities -01 March13 (Linux)
1.3.6.1.4.1.25623.1.0.803323HighAdobe Flash Player Multiple Vulnerabilities -01 March13 (Windows)
1.3.6.1.4.1.25623.1.0.803322HighMcAfee VirusScan Enterprise Untrusted Search Path Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803321HighMcAfee VirusScan Enterprise Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803315HighGoogle Chrome Multiple Vulnerabilities-01 March 2013 (MAC OS X)
1.3.6.1.4.1.25623.1.0.803314HighGoogle Chrome Multiple Vulnerabilities-01 March 2013 (Linux)
1.3.6.1.4.1.25623.1.0.803313HighGoogle Chrome Multiple Vulnerabilities-01 March 2013 (Windows)
1.3.6.1.4.1.25623.1.0.803311HighOpera Multiple Vulnerabilities -01 Feb 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803310HighOpera Multiple Vulnerabilities -01 Feb 13 (Linux)
1.3.6.1.4.1.25623.1.0.803309HighOpera Multiple Vulnerabilities -01 Feb 13 (Windows)
1.3.6.1.4.1.25623.1.0.803307HighOracle Java SE Multiple Vulnerabilities -01 Feb 13 (Windows)
1.3.6.1.4.1.25623.1.0.803306MediumOracle Java SE Unspecified Vulnerability - Feb 13 (Windows)
1.3.6.1.4.1.25623.1.0.803301MediumOracle VM VirtualBox Unspecified Vulnerability - Feb13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803300MediumOracle VM VirtualBox Unspecified Vulnerability - Feb13 (Windows)
1.3.6.1.4.1.25623.1.0.803220HighPostgreSQL JDBC Driver SQL Injection Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803218MediumIBM Lotus Notes Web Application XSS Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.803216MediumIBM Lotus Notes Web Application XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.803215MediumIBM Lotus Notes Web Application XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803214HighIBM Lotus Notes URL Command Injection RCE Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803212HighAdobe Reader Multiple Vulnerabilities - Jan 13 (Linux)
1.3.6.1.4.1.25623.1.0.803211HighAdobe Reader Multiple Vulnerabilities - Jan 13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803210HighAdobe Reader Multiple Vulnerabilities - Jan 13 (Windows)
1.3.6.1.4.1.25623.1.0.803207HighMozilla Firefox Multiple Vulnerabilities-05 January13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803206HighMozilla Firefox Multiple Vulnerabilities-05 January13 (Windows)
1.3.6.1.4.1.25623.1.0.803205HighMozilla Products Multiple Vulnerabilities-04 January13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803204HighMozilla Products Multiple Vulnerabilities-04 January13 (Windows)
1.3.6.1.4.1.25623.1.0.803203HighMozilla Products Multiple Vulnerabilities-03 January13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803202HighMozilla Products Multiple Vulnerabilities-03 January13 (Windows)
1.3.6.1.4.1.25623.1.0.803201HighMozilla Products Multiple Vulnerabilities-02 January13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803200HighMozilla Products Multiple Vulnerabilities-02 January13 (Windows)
1.3.6.1.4.1.25623.1.0.803178HighMozilla SeaMonkey Multiple Vulnerabilities-05 January13 (Windows)
1.3.6.1.4.1.25623.1.0.803177HighMozilla Thunderbird Multiple Vulnerabilities-05 January13 (Windows)
1.3.6.1.4.1.25623.1.0.803176HighMozilla SeaMonkey Multiple Vulnerabilities-05 January13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803175HighMozilla Thunderbird Multiple Vulnerabilities-05 January13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803166MediumWireshark Multiple Vulnerabilities(01) - Feb2013 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803165MediumWireshark Multiple Vulnerabilities(01) - Feb2013 (Windows)
1.3.6.1.4.1.25623.1.0.803162HighStrawberry Perl Locale::Maketext Module Multiple Code Injection Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.803160MediumStrawberry Perl CGI.pm 'Set-Cookie' and 'P3P' HTTP Header Injection Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803159HighGoogle Chrome Multiple Vulnerabilities-01 Jan2013 (MAC OS X)
1.3.6.1.4.1.25623.1.0.803158HighGoogle Chrome Multiple Vulnerabilities-01 Jan2013 (Linux)
1.3.6.1.4.1.25623.1.0.803157HighGoogle Chrome Multiple Vulnerabilities-01 Jan2013 (Windows)
1.3.6.1.4.1.25623.1.0.803156HighOracle Java SE Multiple Remote Code Execution Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.803149MediumOpera Truncated Dialogs Code Execution Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.803148MediumOpera Truncated Dialogs Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.803147MediumOpera Truncated Dialogs Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803146HighOpera Multiple Vulnerabilities-03 Jan13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803145HighOpera Multiple Vulnerabilities-03 Jan13 (Linux)
1.3.6.1.4.1.25623.1.0.803144HighOpera Multiple Vulnerabilities-03 Jan13 (Windows)
1.3.6.1.4.1.25623.1.0.803143HighOpera Multiple Vulnerabilities-02 Jan13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803142HighOpera Multiple Vulnerabilities-02 Jan13 (Linux)
1.3.6.1.4.1.25623.1.0.803141HighOpera Multiple Vulnerabilities-02 Jan13 (Windows)
1.3.6.1.4.1.25623.1.0.803140HighOpera Multiple Vulnerabilities-01 Jan13 (Linux)
1.3.6.1.4.1.25623.1.0.803139HighOpera Multiple Vulnerabilities-01 Jan13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803138HighOpera Multiple Vulnerabilities-01 Jan13 (Windows)
1.3.6.1.4.1.25623.1.0.803135HighWireshark Multiple Vulnerabilities-02 Dec 2012 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803134MediumWireshark Multiple Vulnerabilities-01 Dec 2012 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803129HighGoogle Chrome Multiple Vulnerabilities-03 Dec2012 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803128HighGoogle Chrome Multiple Vulnerabilities-03 Dec2012 (Linux)
1.3.6.1.4.1.25623.1.0.803127HighGoogle Chrome Multiple Vulnerabilities-03 Dec2012 (Windows)
1.3.6.1.4.1.25623.1.0.803123HighGoogle Chrome Multiple Vulnerabilities-02 Dec2012 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803122HighGoogle Chrome Multiple Vulnerabilities-02 Dec2012 (Linux)
1.3.6.1.4.1.25623.1.0.803121HighGoogle Chrome Multiple Vulnerabilities-02 Dec2012 (Windows)
1.3.6.1.4.1.25623.1.0.803120HighGoogle Chrome Multiple Vulnerabilities-01 Dec2012 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803119HighGoogle Chrome Multiple Vulnerabilities-01 Dec2012 (Linux)
1.3.6.1.4.1.25623.1.0.803118HighGoogle Chrome Multiple Vulnerabilities-01 Dec2012 (Windows)
1.3.6.1.4.1.25623.1.0.803108MediumApple Safari Webcore Webkit 'XSSAuditor.cpp' XSS Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.803099HighMozilla Products Multiple Vulnerabilities January13 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803098HighMozilla Products Multiple Vulnerabilities January13 (Windows)
1.3.6.1.4.1.25623.1.0.803095HighSymantec Enterprise Security Manager/Agent Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.803094HighSymantec Endpoint Protection Management Console Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.803093HighAdobe Shockwave Player Multiple Vulnerabilities Jan-2013 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803092HighAdobe Shockwave Player Multiple Vulnerabilities Jan-2013 (Windows)
1.3.6.1.4.1.25623.1.0.803088HighRealNetworks RealPlayer Code Execution Vulnerabilities - Dec12 (Windows)
1.3.6.1.4.1.25623.1.0.803082HighAdobe Photoshop Camera Raw Plug-in Code Execution Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.803081HighAdobe Photoshop Camera Raw Plug-in Code Execution Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.803076HighAdobe Flash Player Multiple Vulnerabilities - December12 (Linux)
1.3.6.1.4.1.25623.1.0.803075HighAdobe Flash Player Multiple Vulnerabilities - December12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803074HighAdobe Flash Player Multiple Vulnerabilities - December12 (Windows)
1.3.6.1.4.1.25623.1.0.803071MediumWireshark Multiple Dissector Multiple Vulnerabilities - Dec12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803070MediumWireshark Multiple Dissector Multiple Vulnerabilities - Dec12 (Windows)
1.3.6.1.4.1.25623.1.0.803067HighGreenBrowser iframe Handling Double Free Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803062HighMozilla Firefox Code Execution Vulnerabilities - November12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803061HighMozilla Firefox Code Execution Vulnerabilities - November12 (Windows)
1.3.6.1.4.1.25623.1.0.803060HighMozilla Firefox Multiple Vulnerabilities - November12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803059HighMozilla Firefox Multiple Vulnerabilities - November12 (Windows)
1.3.6.1.4.1.25623.1.0.803058HighMozilla Firefox Multiple Vulnerabilities-02 November12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803057HighMozilla Firefox Multiple Vulnerabilities-02 November12 (Windows)
1.3.6.1.4.1.25623.1.0.803056HighMozilla Firefox Multiple Vulnerabilities-01 November12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803055HighMozilla Firefox Multiple Vulnerabilities-01 November12 (Windows)
1.3.6.1.4.1.25623.1.0.803054HighSymantec Products CAB Files Memory Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.803047HighApple QuickTime Multiple Vulnerabilities - Nov12 (Windows)
1.3.6.1.4.1.25623.1.0.803046HighAdobe Flash Player Multiple Vulnerabilities - November12 (Linux)
1.3.6.1.4.1.25623.1.0.803045HighAdobe Flash Player Multiple Vulnerabilities - November12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803044HighAdobe Flash Player Multiple Vulnerabilities - November12 (Windows)
1.3.6.1.4.1.25623.1.0.803041HighMozilla Firefox Multiple Vulnerabilities - November12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803040HighMozilla Firefox Multiple Vulnerabilities - November12 (Windows)
1.3.6.1.4.1.25623.1.0.803039HighGoogle SketchUp '.SKP' File Memory Corruption Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.803038HighGoogle SketchUp '.SKP' File Memory Corruption Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803035HighSymantec Norton AntiVirus Protocol Handler (HCP) Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.803032HighApple Safari Multiple Vulnerabilities - Oct 2012 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803031HighRealNetworks RealPlayer Multiple Vulnerabilities - Sep12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803030HighRealNetworks RealPlayer Multiple Vulnerabilities - Sep12 (Windows)
1.3.6.1.4.1.25623.1.0.803025HighAdobe Photoshop PNG Image Processing Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.803024HighAdobe Flash Player Multiple Vulnerabilities - Sep12 (Linux)
1.3.6.1.4.1.25623.1.0.803021MediumOracle Java SE JRE AWT Component Unspecified Vulnerability - (Windows)
1.3.6.1.4.1.25623.1.0.803020HighOracle Java SE JRE Multiple Remote Code Execution Vulnerabilities - (Windows)
1.3.6.1.4.1.25623.1.0.803018HighMozilla Firefox Multiple Vulnerabilities - August12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803017HighMozilla Firefox Multiple Vulnerabilities - August12 (Windows)
1.3.6.1.4.1.25623.1.0.803016HighMozilla Firefox Multiple Vulnerabilities - August12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803015HighMozilla Firefox Multiple Vulnerabilities - August12 (Windows)
1.3.6.1.4.1.25623.1.0.803014HighMozilla Products Memory Corruption Vulnerabilities - August12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803013HighMozilla Products Memory Corruption Vulnerabilities - August12 (Windows)
1.3.6.1.4.1.25623.1.0.803012HighMozilla Products Multiple Vulnerabilities - August12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803011HighMozilla Products Multiple Vulnerabilities - August12 (Windows)
1.3.6.1.4.1.25623.1.0.803003HighOpera Multiple Vulnerabilities - August12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.803002HighOpera Multiple Vulnerabilities - August12 (Linux)
1.3.6.1.4.1.25623.1.0.803001HighOpera Multiple Vulnerabilities - August12 (Windows)
1.3.6.1.4.1.25623.1.0.802996HighMozilla Firefox 'WebSockets' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802995HighMozilla Firefox Multiple Vulnerabilities-01 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802994HighMozilla Firefox Multiple Vulnerabilities-01 (Windows)
1.3.6.1.4.1.25623.1.0.802993HighMozilla Firefox 'WebSockets' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802992HighMozilla Firefox Security Bypass Vulnerabilities - Oct 12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802991HighMozilla Firefox Security Bypass Vulnerabilities - Oct 12 (Windows)
1.3.6.1.4.1.25623.1.0.802990HighMozilla Firefox Multiple Vulnerabilities - Oct 12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802989HighMozilla Firefox Multiple Vulnerabilities - Oct 12 (Windows)
1.3.6.1.4.1.25623.1.0.802988HighAdobe Flash Player Multiple Vulnerabilities - Oct12 (Linux)
1.3.6.1.4.1.25623.1.0.802987HighAdobe Flash Player Multiple Vulnerabilities - October 12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802986HighAdobe Flash Player Multiple Vulnerabilities - October 12 (Windows)
1.3.6.1.4.1.25623.1.0.802982HighWireshark LDP PPP and HSRP dissector Multiple Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.802978HighWireshark LDP PPP and HSRP dissector Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802976HighAVG Anti-Virus 'hcp://' Protocol Handler Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.802975HighGoogle Chrome Windows Kernel Memory Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.802974HighGoogle Chrome Multiple Vulnerabilities - Sep12 (Mac OS X-01)
1.3.6.1.4.1.25623.1.0.802973HighGoogle Chrome Multiple Vulnerabilities - Sep12 (Linux-01)
1.3.6.1.4.1.25623.1.0.802972HighGoogle Chrome Multiple Vulnerabilities - Sep12 (Windows-01)
1.3.6.1.4.1.25623.1.0.802964MediumApple Remote Desktop Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802963HighIBM Lotus Symphony Multiple Untrusted Search Path Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802962HighApple iTunes Multiple Vulnerabilities - Sep 12 (Windows)
1.3.6.1.4.1.25623.1.0.802960HighAdobe LiveCycle Designer Untrusted Search Path Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802957HighFoxit Reader PDF File Handling Memory Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.802955HighAdobe Reader Multiple Unspecified Vulnerabilities - Mac OS X
1.3.6.1.4.1.25623.1.0.802954HighAdobe Reader Multiple Unspecified Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.802953HighAdobe Flash Player Multiple Vulnerabilities -01 August 12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802952HighAdobe Flash Player Multiple Vulnerabilities -01 August 12 (Windows)
1.3.6.1.4.1.25623.1.0.802951HighOracle Java SE Java Runtime Environment Multiple Unspecified Vulnerabilities(02) - (Windows)
1.3.6.1.4.1.25623.1.0.802950HighOracle Java SE Java Runtime Environment Unspecified Vulnerability - (Windows)
1.3.6.1.4.1.25623.1.0.802949HighOracle Java SE Java Runtime Environment Multiple Unspecified Vulnerabilities(01) - (Windows)
1.3.6.1.4.1.25623.1.0.802948HighOracle Java SE Java Runtime Environment Multiple Unspecified Vulnerabilities - (Windows)
1.3.6.1.4.1.25623.1.0.802947HighOracle Java SE Java Runtime Environment Code Execution Vulnerability - (Windows)
1.3.6.1.4.1.25623.1.0.802945HighWireshark Multiple Vulnerabilities(01) - August 2012 (Windows)
1.3.6.1.4.1.25623.1.0.802944MediumWireshark Multiple Vulnerabilities - August 2012 (Windows)
1.3.6.1.4.1.25623.1.0.802942HighAdobe Flash Player Font Parsing Code Execution Vulnerability - (Mac OS X)
1.3.6.1.4.1.25623.1.0.802941HighAdobe Flash Player Font Parsing Code Execution Vulnerability - (Linux)
1.3.6.1.4.1.25623.1.0.802940HighAdobe Flash Player Font Parsing Code Execution Vulnerability - (Windows)
1.3.6.1.4.1.25623.1.0.802939HighAdobe Shockwave Player Multiple Vulnerabilities - August 2012 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802938HighAdobe Shockwave Player Multiple Vulnerabilities - August 2012 (Windows)
1.3.6.1.4.1.25623.1.0.802937HighAdobe Reader Multiple Vulnerabilities - Mac OS X
1.3.6.1.4.1.25623.1.0.802936HighAdobe Reader Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.802935MediumPidgin 'Libpurple' Cipher API Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802933HighGoogle Chrome PDF Viewer Multiple Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.802932HighGoogle Chrome PDF Viewer Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802931HighGoogle Chrome PDF Viewer Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.802930HighGoogle Chrome Multiple Vulnerabilities - August 12 (Linux)
1.3.6.1.4.1.25623.1.0.802929HighGoogle Chrome Multiple Vulnerabilities - August 12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802928HighGoogle Chrome Multiple Vulnerabilities - August 12 (Windows)
1.3.6.1.4.1.25623.1.0.802925HighApple Safari Multiple Vulnerabilities - Aug 2012 (Windows)
1.3.6.1.4.1.25623.1.0.802924HighApple Safari Multiple Vulnerabilities - July 2012 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802919HighGoogle Chrome Multiple Vulnerabilities(01) - July 12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802918HighGoogle Chrome Multiple Vulnerabilities(01) - July 12 (Linux)
1.3.6.1.4.1.25623.1.0.802917HighGoogle Chrome Multiple Vulnerabilities(01) - July 12 (Windows)
1.3.6.1.4.1.25623.1.0.802911HighWellinTech KingView Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802903MediumWireshark Multiple Vulnerabilities-01 March 11 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802901HighWireshark Multiple Vulnerabilities March-11 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802896HighMozilla Products Memory Corruption Vulnerabilities - July12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802895HighMozilla Products Memory Corruption Vulnerabilities - July12 (Windows)
1.3.6.1.4.1.25623.1.0.802894MediumMozilla Products Certificate Page Clickjacking Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802893MediumMozilla Products Certificate Page Clickjacking Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802892HighMozilla Firefox Multiple Vulnerabilities - July12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802891HighMozilla Firefox Multiple Vulnerabilities - July12 (Windows)
1.3.6.1.4.1.25623.1.0.802890HighMozilla Products Multiple Vulnerabilities - July12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802889HighMozilla Products Multiple Vulnerabilities - July12 (Windows)
1.3.6.1.4.1.25623.1.0.802882HighGoogle Chrome Multiple Vulnerabilities - July 12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802881HighGoogle Chrome Multiple Vulnerabilities - July 12 (Linux)
1.3.6.1.4.1.25623.1.0.802880HighGoogle Chrome Multiple Vulnerabilities - July 12 (Windows)
1.3.6.1.4.1.25623.1.0.802879HighSielco Sistemi Winlog Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802875HighMozilla Products 'nsHTMLSelectElement' Remote Code Execution Vulnerability (Mac)
1.3.6.1.4.1.25623.1.0.802874HighMozilla Products 'nsHTMLSelectElement' Remote Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802873HighAdobe Flash Player Multiple Vulnerabilities June-2012 (Linux)
1.3.6.1.4.1.25623.1.0.802872HighAdobe Flash Player Multiple Vulnerabilities June-2012 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802871HighAdobe Flash Player Multiple Vulnerabilities June-2012 (Windows)
1.3.6.1.4.1.25623.1.0.802867HighMozilla Products Updater Service Privilege Escalation Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802866HighMozilla Products Multiple Vulnerabilities - June12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802865HighMozilla Products Multiple Vulnerabilities - June12 (Windows)
1.3.6.1.4.1.25623.1.0.802863HighApple iTunes '.m3u' Playlist Code Execution Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802862HighApple iTunes '.m3u' Playlist Code Execution Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802843MediumMozilla Products Security Bypass Vulnerability - May12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802842MediumMozilla Products Security Bypass Vulnerability - May12 (Windows)
1.3.6.1.4.1.25623.1.0.802841HighMozilla Products Multiple Vulnerabilities - May12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802840HighMozilla Products Multiple Vulnerabilities - May12 (Windows)
1.3.6.1.4.1.25623.1.0.802837HighGoogle Chrome Multiple Vulnerabilities-02 - April 12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802836HighGoogle Chrome Multiple Vulnerabilities-02 - April 12 (Linux)
1.3.6.1.4.1.25623.1.0.802835HighGoogle Chrome Multiple Vulnerabilities-02 - April 12 (Windows)
1.3.6.1.4.1.25623.1.0.802834HighOpera Multiple Vulnerabilities - December11 (Linux)
1.3.6.1.4.1.25623.1.0.802833MediumOpera Multiple Information Disclosure Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.802832MediumOpera Cache History Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.802830MediumOpera Extended Validation Information Disclosure Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.802828HighOpera Multiple Vulnerabilities - March12 (Linux)
1.3.6.1.4.1.25623.1.0.802824HighApple iTunes Multiple Vulnerabilities - Mar12 (Windows)
1.3.6.1.4.1.25623.1.0.802823HighMozilla Products Multiple Vulnerabilities - Mar12 (Mac OS X 01)
1.3.6.1.4.1.25623.1.0.802822HighMozilla Products Multiple Vulnerabilities - Mar12 (Win 01)
1.3.6.1.4.1.25623.1.0.802821HighMozilla Products Multiple Vulnerabilities - Mar12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802820HighMozilla Products Multiple Vulnerabilities - Mar12 (Windows)
1.3.6.1.4.1.25623.1.0.802819HighApple Safari Plugin Unloading Remote Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802818MediumApple Safari 'setInterval()' Address Bar Spoofing Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802814HighApple Safari Webkit Multiple Vulnerabilities - March12 (Windows)
1.3.6.1.4.1.25623.1.0.802813HighApple Safari Webkit Multiple Vulnerabilities - March12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802812HighAdobe Flash Player Multiple Vulnerabilities (Mac OS X) - Mar12
1.3.6.1.4.1.25623.1.0.802811HighAdobe Flash Player Multiple Vulnerabilities (Windows) - Mar12
1.3.6.1.4.1.25623.1.0.802810HighAdobe Flash Player Multiple Vulnerabilities (Linux) - Mar12
1.3.6.1.4.1.25623.1.0.802805HighAdobe Flash Player Multiple Vulnerabilities (Mac OS X) - Feb12
1.3.6.1.4.1.25623.1.0.802804HighAdobe Flash Player Multiple Vulnerabilities (Linux) - Feb12
1.3.6.1.4.1.25623.1.0.802803HighAdobe Flash Player Multiple Vulnerabilities (Windows) - Feb12
1.3.6.1.4.1.25623.1.0.802802HighRealNetworks RealPlayer Atrac Sample Decoding Remote Code Execution Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802801HighRealNetworks RealPlayer Atrac Sample Decoding Remote Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802800HighRealNetworks RealPlayer Multiple Vulnerabilities (Windows) - Feb12
1.3.6.1.4.1.25623.1.0.802797HighApple Safari Webkit Multiple Vulnerabilities - May 12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802796HighApple Safari Webkit Multiple Vulnerabilities - May 12 (Windows)
1.3.6.1.4.1.25623.1.0.802795HighApple QuickTime Multiple Vulnerabilities - (Windows)
1.3.6.1.4.1.25623.1.0.802793HighGoogle Chrome Multiple Vulnerabilities - May 12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802792HighGoogle Chrome Multiple Vulnerabilities - May 12 (Windows)
1.3.6.1.4.1.25623.1.0.802791HighGoogle Chrome Multiple Vulnerabilities - May 12 (Linux)
1.3.6.1.4.1.25623.1.0.802790HighAdobe Illustrator Multiple Unspecified Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802788HighAdobe Illustrator Multiple Unspecified Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.802786HighAdobe Photoshop BOF and Use After Free Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.802782HighAdobe Photoshop BOF and Use After Free Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802780HighAdobe Shockwave Player Multiple Code Execution and DoS Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.802779HighAdobe Shockwave Player Multiple Code Execution and DoS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802776HighHP System Health Application and Command Line Utilities Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802775HighHP SNMP Agents Open Redirect and Cross-site Scripting Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.802774HighMicrosoft VPN ActiveX Control Remote Code Execution Vulnerability (2695962)
1.3.6.1.4.1.25623.1.0.802773HighAdobe Flash Player Object Confusion Remote Code Execution Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802772HighAdobe Flash Player Object Confusion Remote Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802771HighAdobe Flash Player Object Confusion Remote Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.802767MediumWireshark Heap Based BOF and Denial of Service Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.802764HighWireshark Multiple Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.802761HighWireshark Multiple Vulnerabilities - April 12 (Windows)
1.3.6.1.4.1.25623.1.0.802757MediumOpera Browser 'SRC' Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802756MediumOpera Browser Multiple Vulnerabilities-02 July-11 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802755HighOpera Browser Multiple Vulnerabilities-01 July-11 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802753HighOpera Browser Multiple Vulnerabilities July-11 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802752HighOpera Browser Multiple Vulnerabilities October-10 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802749HighAdobe Reader Multiple Vulnerabilities April-2012 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802748HighAdobe Reader Multiple Vulnerabilities April-2012 (Windows)
1.3.6.1.4.1.25623.1.0.802747HighAdobe Reader Multiple Vulnerabilities April-2012 (Linux)
1.3.6.1.4.1.25623.1.0.802742MediumOpera Browser 'SRC' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.802741MediumOpera Browser Multiple Vulnerabilities-02 July-11 (Linux)
1.3.6.1.4.1.25623.1.0.802740HighOpera Browser Multiple Vulnerabilities-01 July-11 (Linux)
1.3.6.1.4.1.25623.1.0.802739HighOpera Browser Multiple Vulnerabilities July-11 (Linux)
1.3.6.1.4.1.25623.1.0.802738HighJava Runtime Environment Multiple Vulnerabilities (MAC OS X)
1.3.6.1.4.1.25623.1.0.802737HighOpera 'HTTPS-Session' Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.802734HighGoogle Chrome Multiple Vulnerabilities - April 12 (MAC OS X)
1.3.6.1.4.1.25623.1.0.802733HighGoogle Chrome Multiple Vulnerabilities - April 12 (Linux)
1.3.6.1.4.1.25623.1.0.802732HighGoogle Chrome Multiple Vulnerabilities - April 12 (Windows)
1.3.6.1.4.1.25623.1.0.802731HighOpera Browser Multiple Vulnerabilities October-10 (Linux)
1.3.6.1.4.1.25623.1.0.802725HighVLC Media Player Multiple Vulnerabilities - Mar 12 (MAC OS X)
1.3.6.1.4.1.25623.1.0.802723HighVLC Media Player Multiple Vulnerabilities - Mar 12 (Linux)
1.3.6.1.4.1.25623.1.0.802722HighVLC Media Player Multiple Vulnerabilities - Mar 12 (Windows)
1.3.6.1.4.1.25623.1.0.802719HighGoogle Chrome 'History navigation' Arbitrary Code Execution Vulnerability (MAC OS X)
1.3.6.1.4.1.25623.1.0.802718HighGoogle Chrome 'History navigation' Arbitrary Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.802717HighGoogle Chrome 'History navigation' Arbitrary Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802716HighGoogle Chrome 'GPU process' Multiple Vulnerabilities (MAC OS X)
1.3.6.1.4.1.25623.1.0.802715HighGoogle Chrome 'GPU process' Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.802714HighGoogle Chrome 'GPU process' Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802708HighMicrosoft Internet Explorer Code Execution and DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.802703MediumNetmechanica NetDecision Dashboard Server Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802702MediumGoogle Chrome 'HTTP session' Information Disclosure Vulnerability (MAC OS X)
1.3.6.1.4.1.25623.1.0.802701MediumGoogle Chrome 'HTTP session' Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.802700MediumGoogle Chrome 'HTTP session' Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802687MediumIBM Rational Developer for System z Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802685MediumIBM RBD Web Services Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802684HighIBM Director CIM Server CIMListener Directory Traversal Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802673HighHP iNode Management Center iNodeMngChecker.exe Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802655HighOpera Unspecified Vulnerability - June12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802653HighOpera URL Processing Arbitrary Code Execution Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802652HighOpera URL Processing Arbitrary Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802648HighOpera Multiple Vulnerabilities - June12 (Linux)
1.3.6.1.4.1.25623.1.0.802647HighOpera Multiple Vulnerabilities - June12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802646HighOpera Multiple Vulnerabilities - June12 (Windows)
1.3.6.1.4.1.25623.1.0.802626HighWireshark Code Execution and Denial of Service Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.802620HighPresto! PageManager Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802612HighOracle Java SE JRE Multiple Vulnerabilities - February 2012 (Windows - 03)
1.3.6.1.4.1.25623.1.0.802611HighOracle Java SE JRE Multiple Vulnerabilities - February 2012 (Windows - 02)
1.3.6.1.4.1.25623.1.0.802610HighOracle Java SE JRE Multiple Vulnerabilities - February 2012 (Windows - 01)
1.3.6.1.4.1.25623.1.0.802601HighNeoAxis Web Player Zip File Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.802600HighIBM SPSS SamplePower 'VsVIEW6' ActiveX Control Multiple Code Execution Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802599HighGoogle Chrome Multiple Vulnerabilities - February 12 (MAC OS X 01)
1.3.6.1.4.1.25623.1.0.802598HighGoogle Chrome Multiple Vulnerabilities - February 12 (Linux 01)
1.3.6.1.4.1.25623.1.0.802597HighGoogle Chrome Multiple Vulnerabilities - February 12 (Windows 01)
1.3.6.1.4.1.25623.1.0.802596HighGoogle Chrome Multiple Vulnerabilities - February 12 (MAC OS X)
1.3.6.1.4.1.25623.1.0.802595HighGoogle Chrome Multiple Vulnerabilities - February 12 (Linux)
1.3.6.1.4.1.25623.1.0.802594HighGoogle Chrome Multiple Vulnerabilities - February 12 (Windows)
1.3.6.1.4.1.25623.1.0.802593HighMozilla Products XBL Binding Memory Corruption Vulnerability - (MAC OS X)
1.3.6.1.4.1.25623.1.0.802592HighMozilla Products XBL Binding Memory Corruption Vulnerability - (Windows)
1.3.6.1.4.1.25623.1.0.802585HighMozilla Products Multiple Unspecified Vulnerabilities - Feb12 (MAC OS X 01)
1.3.6.1.4.1.25623.1.0.802584HighMozilla Products Multiple Unspecified Vulnerabilities - Feb12 (MAC OS X)
1.3.6.1.4.1.25623.1.0.802583MediumMozilla Products IPv6 Literal Syntax Cross Domain Information Disclosure Vulnerability (MAC OS X)
1.3.6.1.4.1.25623.1.0.802582MediumMozilla Products 'Firefox Recovery Key.html' Information Disclosure Vulnerability (MAC OS X)
1.3.6.1.4.1.25623.1.0.802581HighMozilla Products Multiple Unspecified Vulnerabilities - Feb12 (Windows 01)
1.3.6.1.4.1.25623.1.0.802580HighMozilla Products Multiple Unspecified Vulnerabilities - Feb12 (Windows)
1.3.6.1.4.1.25623.1.0.802579MediumMozilla Products IPv6 Literal Syntax Cross Domain Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802565HighCogent OPC DataHub and Cascade DataHub XSS and CRLF Vulnerabilities
1.3.6.1.4.1.25623.1.0.802563MediumIBM Web Experience Factory Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802559HighAdobe Reader/Acrobat Multiple Memory Corruption Vulnerabilities - MAC OS X
1.3.6.1.4.1.25623.1.0.802558HighAdobe Reader/Acrobat Multiple Memory Corruption Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.802548MediumMozilla Firefox Cache Objects History Enumeration Weakness Vulnerability (MAC OS X)
1.3.6.1.4.1.25623.1.0.802547MediumMozilla Firefox Cache Objects History Enumeration Weakness Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802546MediumMozilla Products Multiple Information Disclosure Vulnerabilities - MAC OS X
1.3.6.1.4.1.25623.1.0.802545MediumMozilla Products Multiple Information Disclosure Vulnerabilities - (Windows)
1.3.6.1.4.1.25623.1.0.802544HighAdobe Reader 'U3D' Component Memory Corruption Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.802543HighAdobe Reader/Acrobat 'U3D' Component Memory Corruption Vulnerability - Mac OS X
1.3.6.1.4.1.25623.1.0.802542HighAdobe Reader/Acrobat 'U3D' Component Memory Corruption Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.802541HighAdobe Flash Player 'SWF' File Multiple Code Execution Vulnerability - Mac OS X
1.3.6.1.4.1.25623.1.0.802540HighAdobe Flash Player 'SWF' File Multiple Code Execution Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.802537HighInduSoft Web Studio Multiple Remote Code Execution Vulnerabilitites
1.3.6.1.4.1.25623.1.0.802529HighSunway ForceControl Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802526HighOracle Database Server and Application Server Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.802525HighOracle Database Server and Application Server Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.802524HighOracle Database Server and Application Server Ultra Search Component Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.802518HighMozilla Products XSS and Memory Corruption Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802516HighMozilla Products XSS and Memory Corruption Vulnerabilities (MAC OS X)
1.3.6.1.4.1.25623.1.0.802515HighMozilla Products Multiple Unspecified Vulnerabilities (MAC OS X)
1.3.6.1.4.1.25623.1.0.802514HighMozilla Products Multiple Vulnerabilities (MAC OS X)
1.3.6.1.4.1.25623.1.0.802511HighMozilla Products Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802508HighAdobe Shockwave Player Multiple Vulnerabilities (Windows) - Nov 2011
1.3.6.1.4.1.25623.1.0.802507HighAdobe Shockwave Player Multiple Vulnerabilities (MAC OS X) - Nov 2011
1.3.6.1.4.1.25623.1.0.802505HighFFFTP Untrusted Search Path Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802502MediumWireshark Heap Based BOF and Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802499MediumApple Safari Webcore Webkit 'XSSAuditor.cpp' XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802498MediumGoogle Chrome Webcore Webkit 'XSSAuditor.cpp' XSS Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802497MediumGoogle Chrome Webcore Webkit 'XSSAuditor.cpp' XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.802496MediumGoogle Chrome Webcore Webkit 'XSSAuditor.cpp' XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802492HighGoogle Chrome Multiple Vulnerabilities - Nov2012 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802491HighGoogle Chrome Multiple Vulnerabilities - Nov2012 (Linux)
1.3.6.1.4.1.25623.1.0.802490HighGoogle Chrome Multiple Vulnerabilities - Nov2012 (Windows)
1.3.6.1.4.1.25623.1.0.802486HighAdobe Shockwave Player Multiple Vulnerabilities Nov-2012 (MAC OS X)
1.3.6.1.4.1.25623.1.0.802485HighAdobe Shockwave Player Multiple Vulnerabilities Nov-2012 (Windows)
1.3.6.1.4.1.25623.1.0.802484HighApple Safari Multiple Vulnerabilities (APPLE-SA-2012-09-19-3)
1.3.6.1.4.1.25623.1.0.802482HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-04 oct12 (Windows)
1.3.6.1.4.1.25623.1.0.802481HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-03 oct12 (Windows)
1.3.6.1.4.1.25623.1.0.802479HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-02 oct12 (Windows)
1.3.6.1.4.1.25623.1.0.802478HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-01 Oct (Windows)
1.3.6.1.4.1.25623.1.0.802475HighGoogle Chrome Multiple Vulnerabilities-02 Oct12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802474HighGoogle Chrome Multiple Vulnerabilities-02 Oct12 (Linux)
1.3.6.1.4.1.25623.1.0.802473HighGoogle Chrome Multiple Vulnerabilities-02 Oct12 (Windows)
1.3.6.1.4.1.25623.1.0.802472HighGoogle Chrome Multiple Vulnerabilities-01 Oct12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802471HighGoogle Chrome Multiple Vulnerabilities-01 Oct12 (Linux)
1.3.6.1.4.1.25623.1.0.802470HighGoogle Chrome Multiple Vulnerabilities-01 Oct12 (Windows)
1.3.6.1.4.1.25623.1.0.802461HighQNX QCONN Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.802459HighCisco Products ActiveX Control Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802455HighHP SAN/iQ Virtual SAN Appliance Multiple Parameters Command Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.802454HighHP SAN/iQ Virtual SAN Appliance Second Parameter Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.802451HighGoogle Chrome Multiple Vulnerabilities - Sep12 (Windows)
1.3.6.1.4.1.25623.1.0.802450MediumOpera Address Bar Spoofing Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802449HighGoogle Chrome Multiple Vulnerabilities - Sep12 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802448HighGoogle Chrome Multiple Vulnerabilities - Sep12 (Linux)
1.3.6.1.4.1.25623.1.0.802437HighOpera 'X.509' Certificates Spoofing Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802436HighOpera 'X.509' Certificates Spoofing Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.802435HighOpera 'X.509' Certificates Spoofing Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802411HighOracle GlassFish Server Administration Console Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.802399HighAdobe Shockwave Player Multiple Vulnerabilities - Feb 2012 (MAC OS X)
1.3.6.1.4.1.25623.1.0.802398HighAdobe Shockwave Player Multiple Vulnerabilities - Feb 2012 (Windows)
1.3.6.1.4.1.25623.1.0.802383HighMicrosoft Windows Color Control Panel Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.802379HighMicrosoft Windows Kernel 'win32k.sys' Memory Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.802366MediumOpera Cache History Information Disclosure Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802365MediumOpera Cache History Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802364MediumOpera Multiple Information Disclosure Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.802363MediumOpera Multiple Information Disclosure Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802362HighOpera Multiple Vulnerabilities - December11 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802361HighOpera Multiple Vulnerabilities - December11 (Windows)
1.3.6.1.4.1.25623.1.0.802360MediumGoogle Chrome Cache History Information Disclosure Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.802359MediumGoogle Chrome Cache History Information Disclosure Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.802358MediumGoogle Chrome Cache History Information Disclosure Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802357MediumGoogle Chrome Multiple Information Disclosure Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.802356MediumGoogle Chrome Multiple Information Disclosure Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.802355MediumGoogle Chrome Multiple Information Disclosure Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802347HighGoogle Chrome Multiple Vulnerabilities - November11 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802346HighGoogle Chrome Multiple Vulnerabilities - November11 (Linux)
1.3.6.1.4.1.25623.1.0.802345HighGoogle Chrome Multiple Vulnerabilities - November11 (Windows)
1.3.6.1.4.1.25623.1.0.802339HighGoogle Chrome Mozilla Network Security Services Privilege Escalation Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802338HighGoogle Chrome Mozilla Network Security Services Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802337MediumCA Gateway Security Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.802333MediumOpera Extended Validation Information Disclosure Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.802332MediumOpera Extended Validation Information Disclosure Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802328HighGoogle Chrome multiple vulnerabilities - September11 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802327HighGoogle Chrome multiple vulnerabilities - September11 (Linux)
1.3.6.1.4.1.25623.1.0.802326HighGoogle Chrome multiple vulnerabilities - September11 (Windows)
1.3.6.1.4.1.25623.1.0.802319HighGoogle Chrome Multiple Vulnerabilities - August11 (MacOSX)
1.3.6.1.4.1.25623.1.0.802317HighGoogle Chrome Multiple Vulnerabilities - August11 (Linux)
1.3.6.1.4.1.25623.1.0.802316HighGoogle Chrome Multiple Vulnerabilities - August11 (Windows)
1.3.6.1.4.1.25623.1.0.802313HighGoogle Picasa JPEG Image Processing Remote Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802312HighPowerZip Insecure Library Loading Vulnerability
1.3.6.1.4.1.25623.1.0.802309HighXnView File Search Path Executable File Injection Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802304MediumGoogle Chrome WebGL Texture Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.802303MediumGoogle Chrome WebGL Texture Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802301HighAdobe Shockwave Player Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.802297HighInteractive Graphical SCADA System DLL Loading Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.802287MediumMicrosoft Internet Explorer Cache Objects History Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802286MediumMicrosoft Internet Explorer Multiple Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.802285MediumApple Safari JavaScript Implementation Information Disclosure Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802284MediumApple Safari JavaScript Implementation Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802283MediumApple Safari WebKit Information Disclosure Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802282MediumApple Safari WebKit Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802278HighOracle Java SE Java Runtime Environment Unspecified Vulnerability - October 2011 (Windows)
1.3.6.1.4.1.25623.1.0.802277HighOracle Java SE Java Runtime Environment Unspecified Vulnerability - October 2011 (Windows)
1.3.6.1.4.1.25623.1.0.802276HighOracle Java SE Multiple Vulnerabilities - October 2011 (Windows04)
1.3.6.1.4.1.25623.1.0.802275HighOracle Java SE Multiple Vulnerabilities - October 2011 (Windows03)
1.3.6.1.4.1.25623.1.0.802274HighOracle Java SE Multiple Vulnerabilities - October 2011 (Windows02)
1.3.6.1.4.1.25623.1.0.802273HighOracle Java SE Multiple Vulnerabilities - October 2011 (Windows01)
1.3.6.1.4.1.25623.1.0.802264HighGoogle Chrome multiple vulnerabilities - October11 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802263HighGoogle Chrome multiple vulnerabilities - October11 (Linux)
1.3.6.1.4.1.25623.1.0.802262HighGoogle Chrome Multiple Vulnerabilities - October11 (Windows)
1.3.6.1.4.1.25623.1.0.802257HighGoogle Chrome multiple vulnerabilities - October11 (Linux)
1.3.6.1.4.1.25623.1.0.802256HighGoogle Chrome multiple vulnerabilities - October11 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802255HighGoogle Chrome Multiple Vulnerabilities - October11 (Windows)
1.3.6.1.4.1.25623.1.0.802249HighWireshark Lua Script File Arbitrary Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802245HigheSignal Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802242HighSymantec Endpoint Protection Manager XSS and CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.802238HighApple Safari Secure Cookie Security Bypass Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802237HighApple Safari Secure Cookie Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802235HighApple Safari Multiple Vulnerabilities - March 2011 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802234HighApple Safari Multiple Vulnerabilities - April 2011 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802233HighApple Safari Multiple Vulnerabilities - July 2011 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802229HighIBM Lotus Symphony Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.802227HighIBM Lotus Symphony Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802224MediumIBM Tivoli Directory Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802219HighMozilla Products Multiple Vulnerabilities July-11 (Windows) - 04
1.3.6.1.4.1.25623.1.0.802218HighMozilla Products Multiple Vulnerabilities July-11 (Windows) - 03
1.3.6.1.4.1.25623.1.0.802217HighMozilla Products Multiple Vulnerabilities July-11 (Windows) - 02
1.3.6.1.4.1.25623.1.0.802216HighMozilla Products Multiple Vulnerabilities July-11 (Windows) - 01
1.3.6.1.4.1.25623.1.0.802215MediumMozilla Firefox Security Bypass Vulnerability July-11 (Windows)
1.3.6.1.4.1.25623.1.0.802213HighMozilla Products Multiple Vulnerabilities July-11 (Windows)
1.3.6.1.4.1.25623.1.0.802212HighMozilla Firefox Multiple Vulnerabilities July-11 (Windows)
1.3.6.1.4.1.25623.1.0.802211MediumMozilla Products WebGL Information Disclosure Vulnerability July-11 (Windows)
1.3.6.1.4.1.25623.1.0.802206MediumAdobe Products Unspecified Cross-Site Scripting Vulnerability June-2011 (Windows)
1.3.6.1.4.1.25623.1.0.802205MediumAdobe Flash Player Unspecified Cross-Site Scripting Vulnerability June-2011 (Linux)
1.3.6.1.4.1.25623.1.0.802203MediumMicrosoft Internet Explorer Cookie Hijacking Vulnerability
1.3.6.1.4.1.25623.1.0.802202MediumMicrosoft Internet Explorer Cookie Hijacking Vulnerability
1.3.6.1.4.1.25623.1.0.802193HighApple iTunes Multiple Vulnerabilities - Oct 11
1.3.6.1.4.1.25623.1.0.802187MediumMozilla Firefox and SeaMonkey 'loadSubScript()' Security Bypass Vulnerability (MAC OS X)
1.3.6.1.4.1.25623.1.0.802186HighMozilla Products Multiple Vulnerabilities - (MAC OS X)
1.3.6.1.4.1.25623.1.0.802185HighMozilla Products Enter Key Dialog Bypass and Use-After-Free Memory Corruption Vulnerabilities (MAC OS X)
1.3.6.1.4.1.25623.1.0.802184HighMozilla Products 'YARR' Code Execution Vulnerability (MAC OS X)
1.3.6.1.4.1.25623.1.0.802183MediumMozilla Products Same Origin Policy Bypass Vulnerability (MAC OS X)
1.3.6.1.4.1.25623.1.0.802182HighMozilla Products Browser Engine Multiple Unspecified Vulnerabilities (MAC OS X)
1.3.6.1.4.1.25623.1.0.802181HighMozilla Firefox Memory Corruption and Integer Underflow Vulnerabilities (MAC OS X)
1.3.6.1.4.1.25623.1.0.802180HighMozilla Products Multiple Vulnerabilities - Oct 2011 (MAC OS X)
1.3.6.1.4.1.25623.1.0.802177HighPlotSoft PDFill PDF Editor Untrusted Search Path Vulnerability
1.3.6.1.4.1.25623.1.0.802176MediumMozilla Firefox and SeaMonkey 'loadSubScript()' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.802175HighMozilla Products Multiple Vulnerabilities - Oct 2011 (Windows 01)
1.3.6.1.4.1.25623.1.0.802174HighMozilla Products Enter Key Dialog Bypass and Use-After-Free Memory Corruption Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802173HighMozilla Products 'YARR' Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802172MediumMozilla Products Same Origin Policy Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802171HighMozilla Products Browser Engine Multiple Unspecified Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802170HighMozilla Firefox Memory Corruption and Integer Underflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802169HighMozilla Products Multiple Vulnerabilities - Oct 2011 (Windows)
1.3.6.1.4.1.25623.1.0.802168HighAdobe Reader and Acrobat Multiple Vulnerabilities September-2011 (Mac OS X)
1.3.6.1.4.1.25623.1.0.802167HighAdobe Reader Multiple Vulnerabilities September-2011 (Linux)
1.3.6.1.4.1.25623.1.0.802166HighAdobe Reader and Acrobat Multiple Vulnerabilities September-2011 (Windows)
1.3.6.1.4.1.25623.1.0.802165HighAdobe Reader Unspecified Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802164MediumLibcloud SSL Certificates Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.802153HighMozilla Products Multiple Vulnerabilities - Sep 11 (Windows)
1.3.6.1.4.1.25623.1.0.802152HighMozilla Products Information Disclosure and Security Bypass Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802151HighMozilla Products Multiple Vulnerabilities - Sep 11 (Windows)
1.3.6.1.4.1.25623.1.0.802150HighMozilla Products Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802149HighMozilla Firefox Untrusted Search Path Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802147HighMozilla Products 'SVG' Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802143HighOpera 'HTTPS-Session' Multiple Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.802141HighOpera 'HTTPS-Session' Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802140HighMicrosoft Explorer HTTPS Sessions Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802138HighMozilla Firefox Multiple Vulnerabilities August-11 (Windows)
1.3.6.1.4.1.25623.1.0.802136HighMicrosoft Windows Insecure Library Loading Vulnerability (2269637)
1.3.6.1.4.1.25623.1.0.802113MediumOpera Browser 'SRC' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802112MediumOpera Browser Multiple Vulnerabilities Jul-11 (Windows)
1.3.6.1.4.1.25623.1.0.802111HighOpera Browser Multiple Vulnerabilities Jul-11 (Windows)
1.3.6.1.4.1.25623.1.0.802110HighAdobe Reader and Acrobat Multiple BOF Vulnerabilities June-2011 (Windows)
1.3.6.1.4.1.25623.1.0.802108HighOProfile Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802107HighOpera Browser Multiple Vulnerabilities Jul-11 (Windows)
1.3.6.1.4.1.25623.1.0.802103HighGoogle Chrome Multiple Vulnerabilities - June 11(Linux)
1.3.6.1.4.1.25623.1.0.802102HighGoogle Chrome Multiple Vulnerabilities - June 11(Windows)
1.3.6.1.4.1.25623.1.0.802101HighVisiWave Site Survey Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.802100MediumMozilla Firefox SSL Certificate Spoofing Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802086HighGNU Bash Environment Variable Handling Shell RCE Vulnerability (LSC) - 04
1.3.6.1.4.1.25623.1.0.802085HighGNU Bash Environment Variable Handling Shell RCE Vulnerability (LSC) - 03
1.3.6.1.4.1.25623.1.0.802084HighGNU Bash Off-by-one aka 'word_lineno' Buffer Overflow Vulnerability (LSC)
1.3.6.1.4.1.25623.1.0.802083HighGNU Bash Stacked Redirects aka 'redir_stack' Memory Corruption Vulnerability (LSC)
1.3.6.1.4.1.25623.1.0.802082HighGNU Bash Environment Variable Handling Shell RCE Vulnerability (LSC) - 02
1.3.6.1.4.1.25623.1.0.802059HighEMC RSA Authentication Agent Access Control Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802047HighMeasuresoft ScadaPro Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.802042OtherCreate System Characteristics for NIST Windows OVAL Definitions
1.3.6.1.4.1.25623.1.0.801993HighSSH SSH-1 Protocol Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801979HighOpenVAS Scanner Symlink Attack Local Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.801971MediumNetSaro Enterprise Messenger Multiple XSS and CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.801969HighProgea Movicon 'TCPUploadServer.exe' Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801949HighVMware Products Multiple Vulnerabilities (Linux) -june11
1.3.6.1.4.1.25623.1.0.801948HighVMware Products Multiple Vulnerabilities (Windows) - jun 11
1.3.6.1.4.1.25623.1.0.801946HighHP (OpenView Storage) Data Protector Client 'EXEC_CMD' Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.801935HighMicrosoft Silverlight Multiple Memory Leak Vulnerabilities
1.3.6.1.4.1.25623.1.0.801933HighAdobe Reader and Acrobat 'CoolType.dll' Memory Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.801922HighAdobe Flash Player Arbitrary Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801921HighAdobe Products Arbitrary Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801920HighOpenVAS Manager OMP Request Handling Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801917MediumVMware Open Virtual Machine Tools File Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.801915MediumpWhois Layer Four Traceroute (LFT) Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.801912HighVMware Workstation 'vmrun' Library Path Privilege Escalation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801907HighApple iTunes Multiple Vulnerabilities - Mar11
1.3.6.1.4.1.25623.1.0.801905HighMozilla Products Browser Engine Multiple Unspecified Vulnerabilities March-11 (Windows)
1.3.6.1.4.1.25623.1.0.801904HighMozilla Products Buffer Overflow Vulnerability March-11 (Windows)
1.3.6.1.4.1.25623.1.0.801903HighMozilla Products Multiple Unspecified Vulnerabilities March-11 (Windows)
1.3.6.1.4.1.25623.1.0.801902HighMozilla Products Multiple Vulnerabilities March-11 (Windows)
1.3.6.1.4.1.25623.1.0.801898HighTigerVNC SSL Certificate Validation Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801891HighGoogle Chrome Multiple Denial of Service Vulnerabilities - May11 (Linux)
1.3.6.1.4.1.25623.1.0.801890HighGoogle Chrome Multiple Denial of Service Vulnerabilities - May11 (Windows)
1.3.6.1.4.1.25623.1.0.801887HighMozilla Products Unspecified Vulnerability May-11 (Windows)
1.3.6.1.4.1.25623.1.0.801886HighMozilla Firefox Multiple Unspecified Vulnerabilities May-11 (Windows)
1.3.6.1.4.1.25623.1.0.801885HighMozilla Products Multiple Vulnerabilities May-11 (Windows) - 02
1.3.6.1.4.1.25623.1.0.801884HighMozilla Products Multiple Vulnerabilities May-11 (Windows) - 01
1.3.6.1.4.1.25623.1.0.801883HighMozilla Products Multiple Vulnerabilities May-11 (Windows)
1.3.6.1.4.1.25623.1.0.801879HighGoogle Chrome multiple vulnerabilities - May11 (Linux)
1.3.6.1.4.1.25623.1.0.801878HighGoogle Chrome multiple vulnerabilities - May11 (Windows)
1.3.6.1.4.1.25623.1.0.801876MediumMicrosoft Internet Explorer 'msxml.dll' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801875MediumMozilla Firefox Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801873MediumSynergy Protocol Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801872MediumSynergy Protocol Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801867HighApple Safari Webkit Multiple Vulnerabilities - March 2011
1.3.6.1.4.1.25623.1.0.801858HighCA Host-Based Intrusion Prevention System 'XMLSecDB' ActiveX Control Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.801856HighGoogle Chrome multiple vulnerabilities - March 11 (Linux)
1.3.6.1.4.1.25623.1.0.801855HighGoogle Chrome multiple vulnerabilities - March 11 (Windows)
1.3.6.1.4.1.25623.1.0.801848HighAdobe Flash Player Multiple Vulnerabilities February-2011 (Linux)
1.3.6.1.4.1.25623.1.0.801847HighAdobe Flash Player Multiple Vulnerabilities February-2011 (Windows)
1.3.6.1.4.1.25623.1.0.801846HighAdobe Shockwave Player Multiple Remote Code Execution Vulnerabilities - Feb 2011
1.3.6.1.4.1.25623.1.0.801845HighAdobe Reader Multiple Vulnerabilities February-2011 (Linux)
1.3.6.1.4.1.25623.1.0.801844HighAdobe Reader and Acrobat Multiple Vulnerabilities February-2011 (Windows)
1.3.6.1.4.1.25623.1.0.801835HighSymantec Intel Alert Management System Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801831HighMicrosoft Internet Explorer Incorrect GUI Display Vulnerability
1.3.6.1.4.1.25623.1.0.801830HighMicrosoft Internet Explorer 'ReleaseInterface()' Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.801826HighGoogle Chrome multiple vulnerabilities - Jan11 (Linux)
1.3.6.1.4.1.25623.1.0.801825HighGoogle Chrome multiple vulnerabilities - Jan11 (Windows)
1.3.6.1.4.1.25623.1.0.801799HighSecurStar DriveCrypt 'DCR.sys' IOCTL Handling Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.801798HighSymantec Backup Exec Products Arbitrary Command Execution vulnerability
1.3.6.1.4.1.25623.1.0.801797HighPython Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.801796MediumPython CGIHTTPServer Module Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801792HighAdobe Flash Player Multiple Vulnerabilities May-2011 (Windows)
1.3.6.1.4.1.25623.1.0.801791HighAdobe Flash Player Multiple Vulnerabilities May-2011 (Linux)
1.3.6.1.4.1.25623.1.0.801789HighGoogle Chrome 'Sandbox' Remote Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801788MediumOpera Browser 'SELECT' HTML Tag Remote Memory Corruption Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801786HighWireshark Denial of Service and Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.801779HighRealNetworks RealPlayer 'OpenURLInDefaultBrowser()' Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801777HighGoogle Chrome 'GPU process' Multiple Code Execution Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.801776HighGoogle Chrome 'GPU process' Multiple Code Execution Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.801771MediumPerl Laundering Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801770HighGoogle Picasa Insecure Library Loading Arbitrary Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801760MediumRuby '#to_s' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801759HighRuby 'FileUtils.remove_entry_secure()' Method Race Condition Vulnerability
1.3.6.1.4.1.25623.1.0.801757MediumWireshark Multiple Vulnerabilities March-11 (Windows)
1.3.6.1.4.1.25623.1.0.801755HighWireshark Multiple Vulnerabilities - March-11 (Windows)
1.3.6.1.4.1.25623.1.0.801753HighTopaz Systems SigPlus Pro ActiveX Control Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801740HighGoogle Chrome multiple vulnerabilities - February 11(Linux)
1.3.6.1.4.1.25623.1.0.801739HighGoogle Chrome multiple vulnerabilities - February 11(Windows)
1.3.6.1.4.1.25623.1.0.801728HighOpera Browser Multiple Vulnerabilities Feb-11 (Windows)
1.3.6.1.4.1.25623.1.0.801727HighVLC Media Player 'CDG decoder' multiple buffer overflow vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.801726HighVLC Media Player 'CDG decoder' multiple buffer overflow vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.801680HighApple QuickTime Multiple vulnerabilities - Dec10 (Windows)
1.3.6.1.4.1.25623.1.0.801679HighGoogle Chrome multiple vulnerabilities - Dec10 (Linux)
1.3.6.1.4.1.25623.1.0.801678HighGoogle Chrome multiple vulnerabilities - Dec10 (Windows)
1.3.6.1.4.1.25623.1.0.801676HighRealNetworks RealPlayer Multiple Vulnerabilities (Linux) - Dec 10
1.3.6.1.4.1.25623.1.0.801675HighRealNetworks RealPlayer Multiple Vulnerabilities (Windows) - Dec10
1.3.6.1.4.1.25623.1.0.801674HighRealNetworks RealPlayer Multiple Vulnerabilities (Windows) - Dec10
1.3.6.1.4.1.25623.1.0.801673HighRealNetworks RealPlayer Multiple Vulnerabilities (Windows) - Dec10
1.3.6.1.4.1.25623.1.0.801672HighRealNetworks RealPlayer Multiple Vulnerabilities (Windows) - Dec10
1.3.6.1.4.1.25623.1.0.801671HighRealNetworks RealPlayer Multiple Vulnerabilities (Windows) - Dec10
1.3.6.1.4.1.25623.1.0.801668HighGoogle Chrome multiple vulnerabilities - Dec 10(Linux)
1.3.6.1.4.1.25623.1.0.801667HighGoogle Chrome multiple vulnerabilities - Dec 10(Windows)
1.3.6.1.4.1.25623.1.0.801659HighWinamp Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801642HighJustSystems Ichitaro Multiple Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.801641HighApple Safari Webkit Multiple Vulnerabilities - Nov10
1.3.6.1.4.1.25623.1.0.801638MediumApple Safari libxml Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801637MediumMozilla Firefox Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801631HighAdobe Shockwave Player Use-After-Free Vulnerability
1.3.6.1.4.1.25623.1.0.801630HighAdobe Flash Player Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.801629HighAdobe Flash Player Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.801627HighFTP Voyager Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801626HighRobo-FTP Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801607HighOracle iPlanet Web Server Multiple Unspecified vulnerabilities
1.3.6.1.4.1.25623.1.0.801606MediumMicrosoft Internet Explorer 'mshtml.dll' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801587MediumOracle Sun Management Center Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801582HighOracle VM VirtualBox Extensions Local Privilege Escalation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801578HighOracle VM VirtualBox Extensions Local Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.801574HighICQ 7 Instant Messaging Client Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.801562HighMozilla Firefox Browser Security Bypass Vulnerabilities - Win
1.3.6.1.4.1.25623.1.0.801561HighVMware Products Tools Local Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801560HighVMware Products Tools Local Privilege Escalation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801559HighVMware Products Multiple Local Privilege Escalation Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.801558HighVMware Products Memory Corruption and Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801552MediumPGP Desktop Signed Data Spoofing Vulnerability
1.3.6.1.4.1.25623.1.0.801546HighAdobe Reader 'printSeps()' Function Heap Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.801545HighAdobe Acrobat and Reader 'printSeps()' Function Heap Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.801541HighGoogle Chrome multiple vulnerabilities - November 10(Linux)
1.3.6.1.4.1.25623.1.0.801540HighGoogle Chrome multiple vulnerabilities - November 10(Windows)
1.3.6.1.4.1.25623.1.0.801537MediumTeamSpeak Client Arbitrary command execution vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801530HighOracle Java SE Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.801525HighAdobe Reader Multiple Unspecified Vulnerabilities -Oct10 (Linux)
1.3.6.1.4.1.25623.1.0.801524HighAdobe Acrobat and Reader Multiple Vulnerabilities -Oct10 (Windows)
1.3.6.1.4.1.25623.1.0.801514HighApple Safari Multiple Vulnerabilities - Sep10
1.3.6.1.4.1.25623.1.0.801511HighAdobe On Location Insecure Library Loading Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801510HighAdobe ExtendedScript Toolkit (ESTK) Insecure Library Loading Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801509HighAdobe Extension Manager CS5 Insecure Library Loading Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801508HighAdobe InDesign Insecure Library Loading Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801507HighRealNetworks RealPlayer Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.801506HighRealNetworks RealPlayer Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.801501HighApple QuickTime Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.801500HighVLC Media Player File Opening Insecure Library Loading Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801499HighMozilla Products Multiple Vulnerabilities-01 dec-10 (Windows)
1.3.6.1.4.1.25623.1.0.801498HighMozilla Products Multiple Vulnerabilities-02 dec-10 (Windows)
1.3.6.1.4.1.25623.1.0.801497HighMozilla Products Multiple Vulnerabilities-03 dec-10 (Windows)
1.3.6.1.4.1.25623.1.0.801495HighOpera Browser Multiple Vulnerabilities December-10 (Windows)
1.3.6.1.4.1.25623.1.0.801478HighAdobe Products Content Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801477HighAdobe Products Content Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801476HighAdobe Shockwave player Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.801475HighMozilla Firefox Unspecified Vulnerability Oct-10 (Windows)
1.3.6.1.4.1.25623.1.0.801474HighOpera Browser Multiple Vulnerabilities October-10 (Windows)
1.3.6.1.4.1.25623.1.0.801473HighGoogle Chrome multiple vulnerabilities - October 10(Windows)
1.3.6.1.4.1.25623.1.0.801472HighGoogle Chrome multiple vulnerabilities - October 10(Linux)
1.3.6.1.4.1.25623.1.0.801471MediumMozilla Products Multiple Cross-site Scripting Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.801470HighMozilla Products Multiple Unspecified Vulnerabilities October-10(Windows)
1.3.6.1.4.1.25623.1.0.801469HighMozilla Products Unspecified Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801468HighMozilla Products Multiple Unspecified Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.801467HighMozilla Products Multiple Vulnerabilities October-10 (Windows)
1.3.6.1.4.1.25623.1.0.801465HighAdobe Flash Player Untrusted search path vulnerability (windows)
1.3.6.1.4.1.25623.1.0.801462HighLhaplus Untrusted search path Vulnerability
1.3.6.1.4.1.25623.1.0.801461HighLhasa Untrusted search path vulnerability
1.3.6.1.4.1.25623.1.0.801460HighGoogle Chrome multiple unspecified vulnerabilities - October 10(Windows)
1.3.6.1.4.1.25623.1.0.801459HighGoogle Chrome multiple unspecified vulnerabilities - October 10(Linux)
1.3.6.1.4.1.25623.1.0.801452HighMozilla Products 'SJOW' Arbitrary Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801451MediumMozilla Products 'SJOW' Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.801450HighMozilla Products Multiple Vulnerabilities sep-10 (Windows)
1.3.6.1.4.1.25623.1.0.801448HighGoogle Chrome multiple vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.801447HighGoogle Chrome multiple vulnerabilities (Windows) Sep10
1.3.6.1.4.1.25623.1.0.801437HighWinamp Insecure Library Loading Vulnerability
1.3.6.1.4.1.25623.1.0.801436HighTeamViewer File Opening Insecure Library Loading Vulnerability
1.3.6.1.4.1.25623.1.0.801432HighWireshark Multiple Vulnerabilities (win)
1.3.6.1.4.1.25623.1.0.801428MediumphpCAS Session Hijacking and Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801424HighNovell iPrint Client Multiple Security Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.801423HighNovell iPrint Client Multiple Security Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.801422Mediumrekonq 'Error Page' Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801420HighAdobe Reader Font Parsing Integer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801419HighAdobe Reader/Acrobat Font Parsing Integer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801412HighGhostscript Arbitrary Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.801402MediumMako 'cgi.escape()' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801387HighMozilla Products Multiple Vulnerabilities jul-10 (Windows)
1.3.6.1.4.1.25623.1.0.801386HighMozilla Products Multiple Vulnerabilities july-10 (Windows)
1.3.6.1.4.1.25623.1.0.801385HighMozilla Products Multiple Vulnerabilities jul-10 (Windows)
1.3.6.1.4.1.25623.1.0.801371MediumOpera Browser 'widget' Information Disclosure Vulnerability july-10 (Windows)
1.3.6.1.4.1.25623.1.0.801370HighOpera Browser Multiple Vulnerabilities july-10 (Win02)
1.3.6.1.4.1.25623.1.0.801369HighOpera Browser Multiple Vulnerabilities july-10 (Win01)
1.3.6.1.4.1.25623.1.0.801366HighAdobe Reader Multiple Vulnerabilities -July10 (Linux)
1.3.6.1.4.1.25623.1.0.801365HighAdobe Acrobat and Reader Multiple Vulnerabilities -July10 (Windows)
1.3.6.1.4.1.25623.1.0.801362HighApple Safari Multiple Vulnerabilities (June-10)
1.3.6.1.4.1.25623.1.0.801361HighAdobe Products Remote Code Execution Vulnerability - jun10 (Linux)
1.3.6.1.4.1.25623.1.0.801360HighAdobe Products Remote Code Execution Vulnerability - jun10 (Windows)
1.3.6.1.4.1.25623.1.0.801357HighHP StorageWorks Storage Mirroring Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.801335HighAdobe Shockwave Player Multiple Remote Code Execution Vulnerabilities May-10
1.3.6.1.4.1.25623.1.0.801332HighApple Safari 'webkit' Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801331HighOpera Browser 'document.write()' Code execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801330MediumMicrosoft Internet Explorer Cross Site Data Leakage Vulnerability
1.3.6.1.4.1.25623.1.0.801329MediumGoogle Chrome Cross Site Data Leakage Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801326HighMozilla Firefox Code Execution Vulnerability (Windows) - May10
1.3.6.1.4.1.25623.1.0.801324HighVMware Products Tools Remote Code Execution Vulnerabilies (win)
1.3.6.1.4.1.25623.1.0.801323HighVMware Products Tools Remote Code Execution Vulnerabilies (win)
1.3.6.1.4.1.25623.1.0.801322HighVMware Products USB Service Local Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801321MediumVMware Products 'vmware-vmx' Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801320MediumVMware Products 'vmware-vmx' Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801319HighVMware Products Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.801316MediumVMware WebAccess Cross Site Scripting vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801315MediumVMware WebAccess Cross Site Scripting vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801313HighFoxit Reader Arbitrary Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.801312HighGoogle Chrome Multiple Vulnerabilities (win)
1.3.6.1.4.1.25623.1.0.801311HighClamAV Security Bypass And Memory Corruption Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.801310MediumOpera 'XSLT' Information Disclosure Vulnerability - (Windows)
1.3.6.1.4.1.25623.1.0.801309HighVMware WebAccess Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.801308HighVMware WebAccess Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.801304HighAdobe Reader PDF Handling Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.801303HighAdobe Reader PDF Handling Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801302HighSkype Extras Manager Unspecified Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801290HighTortoiseSVN Insecure Library Loading Vulnerability
1.3.6.1.4.1.25623.1.0.801274HighTechSmith Snagit Insecure Library Loading Vulnerability
1.3.6.1.4.1.25623.1.0.801273HighGoogle Earth Insecure Library Loading Vulnerability
1.3.6.1.4.1.25623.1.0.801269HighGhostscript Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.801267HighAdobe Captivate Insecure Library Loading Vulnerability
1.3.6.1.4.1.25623.1.0.801264HighTrend Micro Internet Security Pro 'UfPBCtrl.dll' Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.801257HighOpera Browser Multiple Vulnerabilities August-10 (Windows)
1.3.6.1.4.1.25623.1.0.801236Highhttpdx Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801214MediumOrbit Downloader metalink 'name' Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801206HighOpenTTD Multiple Security bypass vulnerabilities
1.3.6.1.4.1.25623.1.0.801205HighMySQL Connector/Net SSL Certificate Validation Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801144MediumVMware Serve Directory Traversal Vulnerability - Nov09 (Linux)
1.3.6.1.4.1.25623.1.0.801116HighShibboleth Service Provider NULL Character Spoofing Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801109HighMicrosoft IE CA SSL Certificate Security Bypass Vulnerability - Oct09
1.3.6.1.4.1.25623.1.0.801108HighGoogle Chrome CA SSL Certificate Security Bypass Vulnerability - Oct09
1.3.6.1.4.1.25623.1.0.801107HighBackupPC 'ClientNameAlias' Function Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801103HighAdobe RoboHelp Server Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.801101MediumOrca Browser 'javascript:' And 'data:' URI XSS Vulnerability
1.3.6.1.4.1.25623.1.0.801094HighMozilla Firefox Multiple Spoofing Vulnerabilies - dec09 (Linux)
1.3.6.1.4.1.25623.1.0.801093HighMozilla Firefox Multiple Spoofing Vulnerabilies - dec09 (Windows)
1.3.6.1.4.1.25623.1.0.801084HighAdobe Flash Player/Air Multiple Vulnerabilities - dec09 (Linux)
1.3.6.1.4.1.25623.1.0.801083HighAdobe Flash Player/Air Multiple Vulnerabilities - dec09 (Windows)
1.3.6.1.4.1.25623.1.0.801055MediumDovecot 'base_dir' Insecure Permissions Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801026HighAOL SuperBuddy ActiveX Control Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.801011HighIBM Installation Manager URI Handling Argument Injection Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801009HighIBM DB2 Multiple Vulnerabilities - Oct09 (Windows)
1.3.6.1.4.1.25623.1.0.801002HighIBM DB2 Unspecified Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801000HighVisualization Library Multiple Unspecified Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800998HighVisualization Library Multiple Unspecified Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800996MediumFirewall Builder Privilege Escalation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800985MediumSymantec Altiris NS Key Unauthorized Access Vulnerability
1.3.6.1.4.1.25623.1.0.800978HighSun Java JRE Remote Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800977HighSun Java JRE Remote Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800975HighSun Java JDK/JRE Multiple Vulnerabilities - Nov09 (Linux)
1.3.6.1.4.1.25623.1.0.800974HighIBM Runtimes for Java Technology XML4J Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.800972HighSun Java JDK/JRE Multiple Vulnerabilities - Nov09 (Windows)
1.3.6.1.4.1.25623.1.0.800971HighAdobe Shockwave Player Multiple Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.800959HighAdobe Acrobat Unspecified vulnerability
1.3.6.1.4.1.25623.1.0.800958HighAdobe Reader Multiple Vulnerabilities - Oct09 (Linux)
1.3.6.1.4.1.25623.1.0.800957HighAdobe Reader/Acrobat Multiple Vulnerabilities - Oct09 (Windows)
1.3.6.1.4.1.25623.1.0.800931MediumPidgin Multiple Vulnerabilities - Sep09 (Windows)
1.3.6.1.4.1.25623.1.0.800930MediumPidgin Multiple Vulnerabilities - Sep09 (Linux)
1.3.6.1.4.1.25623.1.0.800917HighOpenSSL/GnuTLS SSL Server Spoofing Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800915HighFirefox SSL Server Spoofing Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.80091MediumTCP timestamps
1.3.6.1.4.1.25623.1.0.800907OtherNullLogic Groupware Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800906HighNullLogic Groupware Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800899MediumQtWeb 'javascript:' And 'data:' URI XSS Vulnerability
1.3.6.1.4.1.25623.1.0.800897MediumMaxthon 'javascript:' And 'data:' URI XSS Vulnerability
1.3.6.1.4.1.25623.1.0.800896MediumMaxthon Address Bar Spoofing Vulnerability
1.3.6.1.4.1.25623.1.0.800894MediumLunascape Address Bar Spoofing Vulnerability
1.3.6.1.4.1.25623.1.0.800892MediumK-Meleon Address Bar Spoofing Vulnerability
1.3.6.1.4.1.25623.1.0.800890MediumMozilla Firefox 'data:' URI XSS Vulnerability - Sep09 (Linux)
1.3.6.1.4.1.25623.1.0.800889MediumMozilla Firefox 'data:' URI XSS Vulnerability - Sep09 (Windows)
1.3.6.1.4.1.25623.1.0.800888MediumOpera Multiple URL Spoofing Vulnerabilities - Sep09 (Linux)
1.3.6.1.4.1.25623.1.0.800887MediumOpera Multiple URL Spoofing Vulnerabilities - Sep09 (Windows)
1.3.6.1.4.1.25623.1.0.800886MediumMozilla Product(s) 'javascript:' URI XSS Vulnerability - Sep09 (Linux)
1.3.6.1.4.1.25623.1.0.800885MediumMozilla Product(s) 'javascript:' URI XSS Vulnerability - Sep09 (Windows)
1.3.6.1.4.1.25623.1.0.800882MediumOpera 'javascript: URI' XSS Vulnerability - Sep09 (Linux)
1.3.6.1.4.1.25623.1.0.800881MediumGoogle Chrome 'javascript: URI' XSS Vulnerability - Sep09
1.3.6.1.4.1.25623.1.0.800880MediumFlock Address Bar Spoofing Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800879MediumFlock Address Bar Spoofing Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800876MediumMozilla Products Address Bar Spoofing Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800875MediumMozilla Products Address Bar Spoofing Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800874MediumOpera 'javascript: URI' XSS Vulnerability - Sep09
1.3.6.1.4.1.25623.1.0.800873MediumApple Safari 'javascript: URI' XSS Vulnerability - Sep09
1.3.6.1.4.1.25623.1.0.800871MediumAvant Browser Address Bar Spoofing Vulnerability
1.3.6.1.4.1.25623.1.0.800869HighSun Java SE Unspecified Vulnerability In JDK/JRE/SDK - Aug09
1.3.6.1.4.1.25623.1.0.800868HighSun Java JDK/JRE JPEG Images Integer Overflow Vulnerability - Aug09
1.3.6.1.4.1.25623.1.0.800867HighSun Java JDK/JRE Multiple Vulnerabilities - Aug09
1.3.6.1.4.1.25623.1.0.800856HighMozilla Firefox Multiple Memory Corruption Vulnerabilities Aug-09 (Linux)
1.3.6.1.4.1.25623.1.0.800855HighMozilla Firefox Multiple Memory Corruption Vulnerabilities Aug-09 (Windows)
1.3.6.1.4.1.25623.1.0.800850MediumKaspersky AntiVirus and Internet Security Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.800844HighMozilla Firefox JavaScript Compiler Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800843HighMozilla Firefox JavaScript Compiler Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800840MediumTor 'relay.c' DNS Spoofing Vulnerability - July09 (Linux)
1.3.6.1.4.1.25623.1.0.800838MediumTor 'relay.c' DNS Spoofing Vulnerability - July09 (Windows)
1.3.6.1.4.1.25623.1.0.800833MediumGizmo5 SSL Certificate Validation Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800828MediumGoogle Chrome Cross-Site Scripting Vulnerability - July09
1.3.6.1.4.1.25623.1.0.800800HighGoogle Chrome multiple vulnerabilities - July 10
1.3.6.1.4.1.25623.1.0.800794HighJustSystems Ichitaro 'character attribute' Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.800785HighGoogle Chrome multiple vulnerabilities - June 10
1.3.6.1.4.1.25623.1.0.800770HighGoogle Chrome Multiple Vulnerabilities Windows - May10
1.3.6.1.4.1.25623.1.0.800755HighMozilla Products Firebug Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800754HighMozilla Products Multiple vulnerabilities apr-10 (Windows)
1.3.6.1.4.1.25623.1.0.800753HighMozilla Products Multiple Vulnerabilities Apr-10 (Windows)
1.3.6.1.4.1.25623.1.0.800752HighMozilla Products Multiple Code Execution vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800751HighMozilla Products 'nsTreeSelection' Denial of Service vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800742HighMicrosoft Internet Explorer Unspecified vulnerability
1.3.6.1.4.1.25623.1.0.800731HighNovell eDirectory 'DHOST' Cookie Hijack Vulnerability
1.3.6.1.4.1.25623.1.0.800717MediumMemcacheDB Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800715MediumMemcached < 1.2.8 Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.800658MediumSun Java System Web Server '.jsp' Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800652MediumOpera Web Browser 'Refresh' Header XSS Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800651MediumOpera Web Browser 'Refresh' Header XSS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800644MediumStarDict Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800641HighMozilla Seamonkey Multiple Vulnerability Jun-09 (Linux)
1.3.6.1.4.1.25623.1.0.800640HighMozilla Seamonkey Multiple Vulnerability Jun-09 (Windows)
1.3.6.1.4.1.25623.1.0.800639HighMozilla Thunderbird Multiple Vulnerability Jun-09 (Linux)
1.3.6.1.4.1.25623.1.0.800638HighMozilla Thunderbird Multiple Vulnerability Jun-09 (Windows)
1.3.6.1.4.1.25623.1.0.800637HighMozilla Firefox Multiple Vulnerability Jun-09 (Linux)
1.3.6.1.4.1.25623.1.0.800636HighMozilla Firefox Multiple Vulnerability Jun-09 (Windows)
1.3.6.1.4.1.25623.1.0.800604HighShareaza Update Notification Spoofing Vulnerability
1.3.6.1.4.1.25623.1.0.800593HighPeaZIP Remote Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800576HighStoneTrip Ston3D Standalone Player Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800574HighStoneTrip Ston3D Products Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.800537HighFoxit Reader Multiple Vulnerabilities Mar-09
1.3.6.1.4.1.25623.1.0.800500HighOracle Java SE Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800499HighOracle Java SE Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800497HighlibESMTP multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.800495HighApple iTunes Multiple Vulnerabilities - Apr10
1.3.6.1.4.1.25623.1.0.800493HighApple Safari Webkit Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800491HighEnergizer DUO USB Battery Charger Software Backdoor
1.3.6.1.4.1.25623.1.0.800489HighOpenSSL 'bn_wexpand()' Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800488HighCUPS 'lppasswd' Tool Localized Message String Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.800486MediumApple Safari 'SRC' Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800485MediumApple Safari 'background' Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800476HighAdobe Flash Player/Air Multiple Vulnerabilities -feb10 (Linux)
1.3.6.1.4.1.25623.1.0.800475HighAdobe Flash Player/Air Multiple Vulnerabilities -feb10 (Windows)
1.3.6.1.4.1.25623.1.0.800468HighFFmpeg multiple vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800461MediumMicrosoft Internet Explorer Information Disclosure Vulnerability (980088)
1.3.6.1.4.1.25623.1.0.800456MediumMozilla Products Necko DNS Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800455MediumMozilla Products Necko DNS Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800454MediumMozilla Products Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800442HighMicrosoft Windows GP Trap Handler Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.800435HighGoogle SketchUp Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800431MediumGoogle Chrome Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800430MediumApple Safari Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800429HighMicrosoft Internet Explorer Remote Code Execution Vulnerability (979352)
1.3.6.1.4.1.25623.1.0.800428HighAdobe Reader Multiple Vulnerabilities -jan10 (Linux)
1.3.6.1.4.1.25623.1.0.800427HighAdobe Reader/Acrobat Multiple Vulnerabilities - Jan10 (Windows)
1.3.6.1.4.1.25623.1.0.800422MediumPidgin MSN Custom Smileys File Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800421MediumPidgin MSN Custom Smileys File Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800408MediumNTP EVP_VerifyFinal() Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.800347MediumMicrosoft Internet Explorer Clickjacking Vulnerability
1.3.6.1.4.1.25623.1.0.800343MediumMicrosoft Word 2007 Sensitive Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800340MediumGale EVP_VerifyFinal() Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.800338HighOpenSSL DSA_verify() Security Bypass Vulnerability in BIND
1.3.6.1.4.1.25623.1.0.800336Highlibcrypt-openssl-dsa-perl Security Bypass Vulnerability in OpenSSL
1.3.6.1.4.1.25623.1.0.800332MediumMicrosoft Windows Live Messenger Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800294MediumSystemTap Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800206HighMailScanner Multiple Insecure Temporary Files Vulnerabilities
1.3.6.1.4.1.25623.1.0.800192MediumHP SMH Insight Diagnostics Cross Site Scripting Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.800191MediumHP SMH Insight Diagnostics Cross Site Scripting Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.800178HighRising Antivirus Drivers Multiple Local Privilege Escalation Vulnerabilities
1.3.6.1.4.1.25623.1.0.800177HighTrillian MSN SSL Certificate Validation Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.800176HighMS Internet Explorer Remote Code Execution Vulnerability (981374)
1.3.6.1.4.1.25623.1.0.800168HighOpenOffice VBA Macro Restrictions Remote Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.800138HighNovell eDirectory NCP Memory Corruption Vulnerability - (Linux)
1.3.6.1.4.1.25623.1.0.800137HighNovell eDirectory NCP Memory Corruption Vulnerability - (Windows)
1.3.6.1.4.1.25623.1.0.800135HighNovell eDirectory Multiple Vulnerabilities Nov08 - (Windows)
1.3.6.1.4.1.25623.1.0.800126HighSun Java Web Start Remote Command Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800121MediumGoogle Chrome Web Browser FTP Client XSS Vulnerability
1.3.6.1.4.1.25623.1.0.800102HighApple QuickTime Multiple Arbitrary Code Execution Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800093HighMozilla Seamonkey Multiple Vulnerabilities December-08 (Linux)
1.3.6.1.4.1.25623.1.0.800092HighMozilla Seamonkey Multiple Vulnerabilities December-08 (Windows)
1.3.6.1.4.1.25623.1.0.800091HighMozilla Thunderbird Multiple Vulnerabilities December-08 (Linux)
1.3.6.1.4.1.25623.1.0.800090HighMozilla Thunderbird Multiple Vulnerabilities December-08 (Windows)
1.3.6.1.4.1.25623.1.0.800089HighMozilla Firefox Multiple Vulnerabilities December-08 (Linux)
1.3.6.1.4.1.25623.1.0.800088HighMozilla Firefox Multiple Vulnerabilities December-08 (Windows)
1.3.6.1.4.1.25623.1.0.800080HighApple iPhone Configuration Web Utility Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.800072HighVMware Products Trap Flag In-Guest Privilege Escalation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800071HighVMware Products Trap Flag In-Guest Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800069MediumAdobe Flash Media Server Video Stream Capture Security Issue
1.3.6.1.4.1.25623.1.0.800062HighMozilla Seamonkey Multiple Vulnerabilities November-08 (Linux)
1.3.6.1.4.1.25623.1.0.800061HighMozilla Seamonkey Multiple Vulnerabilities November-08 (Windows)
1.3.6.1.4.1.25623.1.0.800060HighMozilla Thunderbird Multiple Vulnerabilities November-08 (Linux)
1.3.6.1.4.1.25623.1.0.800059HighMozilla Thunderbird Multiple Vulnerabilities November-08 (Windows)
1.3.6.1.4.1.25623.1.0.800058HighMozilla Firefox Multiple Vulnerabilities November-08 (Linux)
1.3.6.1.4.1.25623.1.0.800057HighMozilla Firefox Multiple Vulnerabilities November-08 (Windows)
1.3.6.1.4.1.25623.1.0.800055HighAdobe Flash Player Multiple Vulnerabilities - Nov08 (Linux)
1.3.6.1.4.1.25623.1.0.800054HighAdobe Flash Player Multiple Vulnerabilities - Nov08 (Windows)
1.3.6.1.4.1.25623.1.0.800051HighAdobe Reader/Acrobat Multiple Vulnerabilities - Nov08 (Linux)
1.3.6.1.4.1.25623.1.0.800049HighOpera Web Browser Command Execution and XSS Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800048HighOpera Web Browser Command Execution and XSS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800047HighOpera Remote Code Execution and Information Disclosure Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800046HighOpera Remote Code Execution and Information Disclosure Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800045HighOpera Web Browser Multiple XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800044HighOpera Web Browser Multiple XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800043MediumFirefox Web Browser FTP Client XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800042MediumFirefox Web Browser FTP Client XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800034MediumHP Systems Insight Manager Unauthorized Access Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800033MediumHP Systems Insight Manager Unauthorized Access Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800031MediumFirefox .url Shortcut File Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800028HighAdobe Flash Player Multiple Security Bypass Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800027HighAdobe Flash Player Multiple Security Bypass Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800022HighMozilla Seamonkey Multiple Vulnerability July-08 (Linux)
1.3.6.1.4.1.25623.1.0.800021HighMozilla Thunderbird Multiple Vulnerability July-08 (Linux)
1.3.6.1.4.1.25623.1.0.800020HighMozilla Firefox Multiple Vulnerability July-08 (Linux)
1.3.6.1.4.1.25623.1.0.800013HighMozilla Seamonkey Multiple Vulnerability July-08 (Windows)
1.3.6.1.4.1.25623.1.0.800012HighMozilla Thunderbird Multiple Vulnerability July-08 (Windows)
1.3.6.1.4.1.25623.1.0.800011HighMozilla Firefox Multiple Vulnerability July-08 (Windows)
1.3.6.1.4.1.25623.1.0.55279MediumMySQL User-Defined Function Buffer Overflow
1.3.6.1.4.1.25623.1.0.51990MediumDifferent IP address leaked in HTTP headers
1.3.6.1.4.1.25623.1.0.51984OtherReverse DNS Lookup
1.3.6.1.4.1.25623.1.0.51887HighMySQL Configuration Error
1.3.6.1.4.1.25623.1.0.51875MediumMySQL GRANT and DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.51679HighSecure IIS Detected
1.3.6.1.4.1.25623.1.0.51674HighAbyss Web Server plaintext password storage
1.3.6.1.4.1.25623.1.0.51662OtherTraceroute
1.3.6.1.4.1.25623.1.0.50282OtherDetermine OS and list of installed packages via SSH login
1.3.6.1.4.1.25623.1.0.20161MediumCheops NG without password
1.3.6.1.4.1.25623.1.0.19510HighTFTP directory permissions (HP Ignite-UX)
1.3.6.1.4.1.25623.1.0.19509HighTFTP file detection (HP Ignite-UX passwd)
1.3.6.1.4.1.25623.1.0.19508MediumTFTP file detection (HP Ignite-UX)
1.3.6.1.4.1.25623.1.0.19507MediumTFTP file detection (Cisco CallManager)
1.3.6.1.4.1.25623.1.0.19506OtherInformation about the scan
1.3.6.1.4.1.25623.1.0.18373OtherDetect slident and or fake identd
1.3.6.1.4.1.25623.1.0.17585OtherISS deployment manager detection
1.3.6.1.4.1.25623.1.0.17367OtherFortinet Fortigate console management detection
1.3.6.1.4.1.25623.1.0.17341MediumTFTP file detection (Cisco IOS CA)
1.3.6.1.4.1.25623.1.0.17204HighOpen News server
1.3.6.1.4.1.25623.1.0.15897HighOpen X Server
1.3.6.1.4.1.25623.1.0.15891OtherTimbuktu Detection
1.3.6.1.4.1.25623.1.0.15856MediumIMAP Unencrypted Cleartext Logins
1.3.6.1.4.1.25623.1.0.15855MediumPOP3 Unencrypted Cleartext Logins
1.3.6.1.4.1.25623.1.0.15854MediumPOP2 Unencrypted Cleartext Logins
1.3.6.1.4.1.25623.1.0.15767MediumNetOp products information disclosure
1.3.6.1.4.1.25623.1.0.14687HighpsyBNC Server Detection
1.3.6.1.4.1.25623.1.0.14388HighIgnitionServer Irc operator privilege escalation vulnerability
1.3.6.1.4.1.25623.1.0.14313MediumCVS file existence information disclosure weakness
1.3.6.1.4.1.25623.1.0.14180HighRiSearch OpenProxy
1.3.6.1.4.1.25623.1.0.14179HighOpenFTPD Detection
1.3.6.1.4.1.25623.1.0.141395HighMikroTik RouterOS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141352MediumUniversal Media Server XXE Vulnerability
1.3.6.1.4.1.25623.1.0.141279MediumMikrotik RouterOS 'Winbox Service' Information Disclosure Vulnerability (Active Check)
1.3.6.1.4.1.25623.1.0.141263MediumNuCom NC-WR644GACV File Download Vulnerability
1.3.6.1.4.1.25623.1.0.141178MediumAsterisk Information Disclosure Vulnerability (AST-2018-008)
1.3.6.1.4.1.25623.1.0.141177HighAsterisk DoS Vulnerability (AST-2018-007)
1.3.6.1.4.1.25623.1.0.141071HighPowerDNS Authoritative Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.140895HighMikroTik RouterOS RCE Vulnerability
1.3.6.1.4.1.25623.1.0.140792MediumAsterisk Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140791MediumAsterisk Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140725MediumPowerDNS Recursor DNSSEC Signatures Vulnerability
1.3.6.1.4.1.25623.1.0.140648MediumAsterisk DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140600MediumAsterisk DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140595MediumIcinga Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.140594HighPowerDNS Recursor DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140577MediumAsterisk DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140544MediumPowerDNS Recursor File Injection Vulnerability
1.3.6.1.4.1.25623.1.0.140543MediumPowerDNS Recursor Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140495MediumAsterisk Memory Leak Vulnerability
1.3.6.1.4.1.25623.1.0.140494HighAsterisk CDR Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.140493HighAsterisk pjproject Header DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140461MediumQuagga DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140447HighUnitrends Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140446HighUnitrends RCE Vulnerability
1.3.6.1.4.1.25623.1.0.140386MediumKannel Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.140380MediumAsterisk RTP/RTCP Information Leak Vulnerability
1.3.6.1.4.1.25623.1.0.140375HighNagios Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.140344MediumAsterisk DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140343HighAsterisk Multiple Vulnerabilities Vulnerability (August 2017)
1.3.6.1.4.1.25623.1.0.140312HighSiemens SIMATIC S7 PLC Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140254HighVMSA-2017-0007: VMware vCenter Server updates resolve a remote code execution vulnerability via BlazeDS
1.3.6.1.4.1.25623.1.0.140248HighTrend Micro Threat Discovery Appliance EOL
1.3.6.1.4.1.25623.1.0.140237HighDocker is running `minergate-cli` Container
1.3.6.1.4.1.25623.1.0.140233MediumSentinel Server Leakage of Information and Remote Denial of Service Issue
1.3.6.1.4.1.25623.1.0.140231HighVMSA-2017-0006: VMware ESXi updates address critical and moderate security issues (remote check)
1.3.6.1.4.1.25623.1.0.140227HighGitHub Enterprise Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140225MediumNovell eDirectory Access Restrictions Bypass
1.3.6.1.4.1.25623.1.0.140224MediumNovell eDirectory Multiple Vulnerabilities - Mar17
1.3.6.1.4.1.25623.1.0.140190HighVMSA-2017-0004: VMware product updates resolve remote code execution vulnerability via Apache Struts 2
1.3.6.1.4.1.25623.1.0.140189MediumUnisys ClearPath MCP Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.140187HighcnPilot R200/201 RSA Keys Vulnerability
1.3.6.1.4.1.25623.1.0.140167HighMQTT Broker Does Not Require Authentication
1.3.6.1.4.1.25623.1.0.140163HighTrend Micro InterScan Web Security Virtual Appliance 6.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140159HighSamba End Of Life Detection
1.3.6.1.4.1.25623.1.0.140153MediumVulnerability in Citrix NetScaler Application Delivery Controller and Citrix NetScaler Gateway GCM Nonce Generation
1.3.6.1.4.1.25623.1.0.140144HighEMC Data Domain OS Local Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.140117MediumIBM Security Network Protection Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.140112HighFortiGate: ZebOS routing remote shell service enabled
1.3.6.1.4.1.25623.1.0.140104HighVMSA-2016-0024: vSphere Data Protection (VDP) updates address SSH Key-Based authentication issue (dpnid)
1.3.6.1.4.1.25623.1.0.140103HighVMSA-2016-0024: vSphere Data Protection (VDP) updates address SSH Key-Based authentication issue (admin_key)
1.3.6.1.4.1.25623.1.0.140101MediumVMSA-2016-003: VMware ESXi updates address a cross-site scripting issue (remote check)
1.3.6.1.4.1.25623.1.0.140078HighVMSA-2016-0022: XML External Entity (XXE) Vulnerability
1.3.6.1.4.1.25623.1.0.140060MediumBrocade Security Advisory BSA-2015-002 (NTP)
1.3.6.1.4.1.25623.1.0.140059HighBrocade Security Advisory BSA-2016-168 (Memory Corruption Vulnerability)
1.3.6.1.4.1.25623.1.0.140051HighJava RMI Server Insecure Default Configuration Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.140042HighMemcached < 1.4.33 Multiple Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.140036HighUnauthorized Redirect flaw in Citrix NetScaler ADC could result in session hijack (CTX218361)
1.3.6.1.4.1.25623.1.0.140020HighScreenOS OpenSSL Security Updates
1.3.6.1.4.1.25623.1.0.13839HigheSeSIX Thintune Thin Client Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.12643OtherIMP Detection
1.3.6.1.4.1.25623.1.0.12634OtherEnable local security checks
1.3.6.1.4.1.25623.1.0.12279MediumQPopper Username Information Disclosure
1.3.6.1.4.1.25623.1.0.12265HighCVS malformed entry lines flaw
1.3.6.1.4.1.25623.1.0.12264OtherRecord route
1.3.6.1.4.1.25623.1.0.12243OtherH323 application detection
1.3.6.1.4.1.25623.1.0.12239MediumApache Error Log Escape Sequence Injection
1.3.6.1.4.1.25623.1.0.12227HighHP Jet Admin 6.5 or less Vulnerability
1.3.6.1.4.1.25623.1.0.12218LowmDNS Detection
1.3.6.1.4.1.25623.1.0.12217LowDNS Cache Snooping
1.3.6.1.4.1.25623.1.0.12213MediumTCP sequence number approximation
1.3.6.1.4.1.25623.1.0.12212MediumCVS server piped checkout access validation
1.3.6.1.4.1.25623.1.0.12203OtherX-Micro Router Default Password
1.3.6.1.4.1.25623.1.0.12117LowHALO Network Server Detection
1.3.6.1.4.1.25623.1.0.12115LowUnreal Tournament Server Detection
1.3.6.1.4.1.25623.1.0.12078HighFlexWATCH Authentication Bypassing
1.3.6.1.4.1.25623.1.0.12077MediumNetscape Enterprise Server default files
1.3.6.1.4.1.25623.1.0.11970HighCVS pserver CVSROOT passwd file cmd exec
1.3.6.1.4.1.25623.1.0.11968MediumDameWare Mini Remote Control Information Disclosure
1.3.6.1.4.1.25623.1.0.11958MediumosCommerce Malformed Session ID XSS Vulnerability
1.3.6.1.4.1.25623.1.0.11951OtherDNS Server Fingerprint
1.3.6.1.4.1.25623.1.0.11947MediumCVS pserver dir create bug
1.3.6.1.4.1.25623.1.0.11935LowIPSEC IKE detection
1.3.6.1.4.1.25623.1.0.11930HighResin /caucho-status accessible
1.3.6.1.4.1.25623.1.0.11919LowHMAP
1.3.6.1.4.1.25623.1.0.11898OtherObtain /etc/passwd using NetInfo
1.3.6.1.4.1.25623.1.0.11897MediumNetInfo daemon
1.3.6.1.4.1.25623.1.0.11895HighSCO OpenServer multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.11858LowTTL Anomaly detection
1.3.6.1.4.1.25623.1.0.11829HighRIP poisoning
1.3.6.1.4.1.25623.1.0.11821HighDropbear SSH server format string vulnerability
1.3.6.1.4.1.25623.1.0.11737OtherNetGear Router Default Password
1.3.6.1.4.1.25623.1.0.11720MediumS-HTTP detection
1.3.6.1.4.1.25623.1.0.11697HighIRCXPro Default Admin password
1.3.6.1.4.1.25623.1.0.11624MediumSHOUTcast Server logfiles XSS
1.3.6.1.4.1.25623.1.0.11600OtherNetCharts Server Default Password
1.3.6.1.4.1.25623.1.0.11559MediumNetwork Chemistry Wireless Sensor Detection
1.3.6.1.4.1.25623.1.0.11517MediumLeafnode denials of service
1.3.6.1.4.1.25623.1.0.11512HighKerberos 5 issues
1.3.6.1.4.1.25623.1.0.11511HighKerberos IV cryptographic weaknesses
1.3.6.1.4.1.25623.1.0.11424MediumWebDAV enabled
1.3.6.1.4.1.25623.1.0.11422LowUnconfigured web server
1.3.6.1.4.1.25623.1.0.11414OtherIMAP Banner
1.3.6.1.4.1.25623.1.0.11410LowNotes detection
1.3.6.1.4.1.25623.1.0.11402OtheriPlanet Application Server Detection
1.3.6.1.4.1.25623.1.0.11385HighCVS pserver double free() bug
1.3.6.1.4.1.25623.1.0.11384HighPublic CVS pserver
1.3.6.1.4.1.25623.1.0.113265HighFoxmail <= 7.2.9.115 Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.113252HighDomoticz No Password
1.3.6.1.4.1.25623.1.0.113250HighHome Assistant Dashboard No Password
1.3.6.1.4.1.25623.1.0.113213MediumDovecot <= 2.2.34 and 2.3.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113208MediumMalicious npm package detection
1.3.6.1.4.1.25623.1.0.113205HighGit 2.13.x, 2.14.x, 2.15.x, 2.16.x, 2.17.x Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.11320LowThe remote BIND has dynamic updates enabled
1.3.6.1.4.1.25623.1.0.113156HighMikroTik RouterOS 6.41.4 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113152MediumKnot DNS 1.5.2 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.113138MediumPanda Global Protection 17.0.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113133HighSamba 4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113099HighSuperAntiSpyware 6.0.1254 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113084MediumKerberos5 through 1.16 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113083MediumHuawei Switches Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113075HighMultiple vulnerabilities in Foxit Reader 8.3.2 (Linux)
1.3.6.1.4.1.25623.1.0.113074HighMultiple vulnerabilities in Foxit Reader 8.3.1 (Linux)
1.3.6.1.4.1.25623.1.0.113073HighMultiple vulnerabilities in Foxit Reader 8.3.2 (Windows)
1.3.6.1.4.1.25623.1.0.113072HighMultiple vulnerabilities in Foxit Reader 8.3.1 (Windows)
1.3.6.1.4.1.25623.1.0.113067MediumIBM WebSphere MQ 9.0.1 And 9.0.2 Information Disclosure
1.3.6.1.4.1.25623.1.0.113066MediumIBM WebSphere MQ 7.5, 8.0 and 9.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.113065MediumIBM WebSphere MQ 8.0 And 9.0 Authentication Bypass
1.3.6.1.4.1.25623.1.0.113026HighBIND End of Life Detection (Windows)
1.3.6.1.4.1.25623.1.0.113017HighPowerDNS End of Life Detection
1.3.6.1.4.1.25623.1.0.113016HighBIND End of Life Detection (Linux)
1.3.6.1.4.1.25623.1.0.11277Mediumclarkconnectd detection
1.3.6.1.4.1.25623.1.0.112379HighOpenAFS < 1.6.22.4, 1.8.x through 1.8.1.1 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.112378HighPowerDNS Recursor < 3.5 Ghost Domain Names Attack
1.3.6.1.4.1.25623.1.0.112374MediumPowerDNS Security Advisory 2016-04: Insufficient validation of TSIG signatures
1.3.6.1.4.1.25623.1.0.112349HighSensiolabs Symfony End of Life Detection
1.3.6.1.4.1.25623.1.0.112320HighApache Cassandra < 3.11.2 Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.112259HighHuawei Switches Improper Authorization Vulnerability
1.3.6.1.4.1.25623.1.0.112243MediumWireshark Security Updates (wnpa-sec-2018-05 to -14) Mac OS X
1.3.6.1.4.1.25623.1.0.112242MediumWireshark Security Updates (wnpa-sec-2018-05 to -14) Windows
1.3.6.1.4.1.25623.1.0.112190MediumFFmpeg Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112157HighIKARUS anti.virus Multiple Arbitrary/Out of Bounds Write Vulnerabilities
1.3.6.1.4.1.25623.1.0.112081OtherHTTP Security Headers Detection
1.3.6.1.4.1.25623.1.0.112056HighFoxit Reader Arbitrary Code Execution and Denial of Service Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.112047MediumMcAfee LiveSafe Man-in-the-Middle Vulnerability
1.3.6.1.4.1.25623.1.0.112027HighGraphicsMagick Multiple Vulnerabilities - Aug17 (Windows)
1.3.6.1.4.1.25623.1.0.11202MediumEnhydra Multiserver Default Password
1.3.6.1.4.1.25623.1.0.11140OtherUDDI detection
1.3.6.1.4.1.25623.1.0.11138MediumCitrix Published Applications Enumeration (Remote)
1.3.6.1.4.1.25623.1.0.111113HighTeamSpeak 3 Server <= 3.0.13 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.111091OtherReport NVT debug logs
1.3.6.1.4.1.25623.1.0.11040OtherHTTP TRACE
1.3.6.1.4.1.25623.1.0.11033OtherMisc information on News server
1.3.6.1.4.1.25623.1.0.11026LowAccess Point detection
1.3.6.1.4.1.25623.1.0.11004MediumWhatsUp Gold Default Admin Account
1.3.6.1.4.1.25623.1.0.10999MediumLinksys Router Default Password
1.3.6.1.4.1.25623.1.0.10925HighOracle Jserv Executes outside of doc_root
1.3.6.1.4.1.25623.1.0.10919OtherCheck open ports
1.3.6.1.4.1.25623.1.0.10886HighBIND vulnerable to DNS storm
1.3.6.1.4.1.25623.1.0.10882LowSSH protocol version 1 enabled
1.3.6.1.4.1.25623.1.0.10876MediumDelta UPS Daemon Detection
1.3.6.1.4.1.25623.1.0.108462HighAVM FRITZ!Box Firmware Signature Bypass
1.3.6.1.4.1.25623.1.0.108461HighAVM FRITZ!OS < 6.30 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108435HighpfSense End of Life Detection
1.3.6.1.4.1.25623.1.0.108427HighOracle Java SE Multiple Unspecified Vulnerabilities-01 Jan 2014 (Linux)
1.3.6.1.4.1.25623.1.0.108426MediumOracle Java SE JRE Unspecified Vulnerability-05 Oct 2014 (Linux)
1.3.6.1.4.1.25623.1.0.108425HighOracle Java SE JRE Unspecified Vulnerability-04 Jul 2014 (Linux)
1.3.6.1.4.1.25623.1.0.108424MediumOracle Java SE Privilege Escalation Vulnerability Feb 2014 (Linux)
1.3.6.1.4.1.25623.1.0.108423HighOracle Java SE Multiple Vulnerabilities-04 Apr 2014 (Linux)
1.3.6.1.4.1.25623.1.0.108422HighOracle Java SE Multiple Vulnerabilities-03 Apr 2014 (Linux)
1.3.6.1.4.1.25623.1.0.108421HighOracle Java SE Multiple Vulnerabilities-02 Apr 2014 (Linux)
1.3.6.1.4.1.25623.1.0.108420HighOracle Java SE Multiple Vulnerabilities-01 Apr 2014 (Linux)
1.3.6.1.4.1.25623.1.0.108419HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-05 Jul 2014 (Linux)
1.3.6.1.4.1.25623.1.0.108418HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-04 Oct 2014 (Linux)
1.3.6.1.4.1.25623.1.0.108417HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-03 Oct 2014 (Linux)
1.3.6.1.4.1.25623.1.0.108416HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-03 Jul 2014 (Linux)
1.3.6.1.4.1.25623.1.0.108415HighOracle Java SE Multiple Unspecified Vulnerabilities-03 Jan 2014 (Linux)
1.3.6.1.4.1.25623.1.0.108414HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-02 Oct 2014 (Linux)
1.3.6.1.4.1.25623.1.0.108413HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-02 Jul 2014 (Linux)
1.3.6.1.4.1.25623.1.0.108412HighOracle Java SE Multiple Unspecified Vulnerabilities-02 Jan 2014 (Linux)
1.3.6.1.4.1.25623.1.0.108411HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-01 Oct 2014 (Linux)
1.3.6.1.4.1.25623.1.0.108410HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-01 Jul 2014 (Linux)
1.3.6.1.4.1.25623.1.0.108409HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-01 Apr 2015 (Linux)
1.3.6.1.4.1.25623.1.0.108408HighOracle Java SE JRE Unspecified Vulnerability Oct 2015 (Linux)
1.3.6.1.4.1.25623.1.0.108407MediumOracle Java SE JRE Unspecified Vulnerability-04 July 2015 (Linux)
1.3.6.1.4.1.25623.1.0.108406MediumOracle Java SE JRE Unspecified Vulnerability-03 July 2015 (Linux)
1.3.6.1.4.1.25623.1.0.108405LowOracle Java SE JRE Unspecified Vulnerability-02 Feb 2015 (Linux)
1.3.6.1.4.1.25623.1.0.108404HighOracle Java SE JRE Unspecified Code Execution Vulnerability Apr 2015 (Linux)
1.3.6.1.4.1.25623.1.0.108403HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-04 Feb 2015 (Linux)
1.3.6.1.4.1.25623.1.0.108402HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-03 Oct 2015 (Linux)
1.3.6.1.4.1.25623.1.0.108401HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-03 Feb 2015 (Linux)
1.3.6.1.4.1.25623.1.0.108400MediumOracle Java SE JRE Multiple Unspecified Vulnerabilities-03 Apr 2015 (Linux)
1.3.6.1.4.1.25623.1.0.108399HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-02 Oct 2015 (Linux)
1.3.6.1.4.1.25623.1.0.108398HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-02 July 2015 (Linux)
1.3.6.1.4.1.25623.1.0.108397HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-02 Apr 2015 (Linux)
1.3.6.1.4.1.25623.1.0.108396HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-01 Oct 2015 (Linux)
1.3.6.1.4.1.25623.1.0.108395HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-01 July 2015 (Linux)
1.3.6.1.4.1.25623.1.0.108394HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-01 Feb 2015 (Linux)
1.3.6.1.4.1.25623.1.0.108393HighOracle Java SE JRE Multiple Unspecified Vulnerabilities-01 Jan 2016 (Linux)
1.3.6.1.4.1.25623.1.0.108392HighOracle Java SE JRE Unspecified Vulnerability March 2016 (Linux)
1.3.6.1.4.1.25623.1.0.108391HighOracle Java SE JRE Unspecified Vulnerability-01 Jan 2016 (Linux)
1.3.6.1.4.1.25623.1.0.108390MediumOracle Java SE Unspecified Vulnerability April 2016 (Linux)
1.3.6.1.4.1.25623.1.0.108389HighOracle Java SE Privilege Escalation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108388HighOracle Java SE Multiple Vulnerabilities April 2016 (Linux)
1.3.6.1.4.1.25623.1.0.108387HighOracle Java SE Multiple Unspecified Vulnerabilities-03 July 2016 (Linux)
1.3.6.1.4.1.25623.1.0.108386HighOracle Java SE Multiple Unspecified Vulnerabilities-02 July 2016 (Linux)
1.3.6.1.4.1.25623.1.0.108385HighOracle Java SE Multiple Unspecified Vulnerabilities-01 Oct 2016 (Linux)
1.3.6.1.4.1.25623.1.0.108384MediumOracle Java SE Multiple Unspecified Vulnerabilities-01 July 2016 (Linux)
1.3.6.1.4.1.25623.1.0.108383HighOracle Java SE Security Updates (cpuapr2017-3236618) 02 - Linux
1.3.6.1.4.1.25623.1.0.108382HighOracle Java SE Security Updates (cpuapr2017-3236618) 01 - Linux
1.3.6.1.4.1.25623.1.0.108381HighOracle Java SE Security Updates (oct2017-3236626) 04 - Linux
1.3.6.1.4.1.25623.1.0.108380HighOracle Java SE Security Updates (oct2017-3236626) 03 - Linux
1.3.6.1.4.1.25623.1.0.108379HighOracle Java SE Security Updates (oct2017-3236626) 02 - Linux
1.3.6.1.4.1.25623.1.0.108378HighOracle Java SE Security Updates (oct2017-3236626) 01 - Linux
1.3.6.1.4.1.25623.1.0.108377HighOracle Java SE Security Updates (jul2017-3236622) 03 - Linux
1.3.6.1.4.1.25623.1.0.108376HighOracle Java SE Security Updates (jul2017-3236622) 02 - Linux
1.3.6.1.4.1.25623.1.0.108375HighOracle Java SE Security Updates (jul2017-3236622) 01 - Linux
1.3.6.1.4.1.25623.1.0.108374HighOracle Java SE Security Updates (jan2017-2881727) 03 - Linux
1.3.6.1.4.1.25623.1.0.108373MediumOracle Java SE Security Updates (jan2017-2881727) 02 - Linux
1.3.6.1.4.1.25623.1.0.108372HighOracle Java SE Security Updates (jan2017-2881727) 01 - Linux
1.3.6.1.4.1.25623.1.0.108371MediumOracle Java SE Security Updates (jan2018-3236628) 04 - Linux
1.3.6.1.4.1.25623.1.0.108370HighOracle Java SE Security Updates (jan2018-3236628) 03 - Linux
1.3.6.1.4.1.25623.1.0.108369HighOracle Java SE Security Updates (jan2018-3236628) 02 - Linux
1.3.6.1.4.1.25623.1.0.108368MediumOracle Java SE Security Updates (jan2018-3236628) 01 - Linux
1.3.6.1.4.1.25623.1.0.108362MediumElasticsearch Logstash 'CVE-2016-1000222' Malicious Input Vulnerability
1.3.6.1.4.1.25623.1.0.108361MediumElasticsearch Logstash 'CVE-2016-1000221' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.108359MediumElasticsearch Logstash 'CVE-2016-10362' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.108358MediumElasticsearch Logstash 'CVE-2018-3817' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.108333MediumLibreOffice 'WEBSERVICE formula' Remote File Disclosure Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.108332MediumLibreOffice 'WEBSERVICE formula' Remote File Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108323OtherCheck for enabled / working Port scanner plugin
1.3.6.1.4.1.25623.1.0.108295MediumSamba Server 'CVE-2017-15275' Heap Memory Information Leak
1.3.6.1.4.1.25623.1.0.108294HighSamba Server 'CVE-2017-14746' Use-after-free Vulnerability
1.3.6.1.4.1.25623.1.0.108292HighMultiple AVM FRITZ!Box WPA2 Key Reinstallation Vulnerabilities - KRACK
1.3.6.1.4.1.25623.1.0.108290HighApache ActiveMQ < 5.10.1 Multiple Security Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.108289HighApache ActiveMQ < 5.10.1 Multiple Security Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.108283HighProxmox Virtual Environment End Of Life Detection
1.3.6.1.4.1.25623.1.0.10826MediumUnprotected Netware Management Portal
1.3.6.1.4.1.25623.1.0.108257HighUbiquiti Networks UAP/USW Products WPA2 Key Reinstallation Vulnerabilities - KRACK
1.3.6.1.4.1.25623.1.0.108254HighMikroTik RouterOS WPA2 Key Reinstallation Vulnerabilities - KRACK
1.3.6.1.4.1.25623.1.0.108202HighMicrosoft Exchange Server End Of Life Detection
1.3.6.1.4.1.25623.1.0.10820MediumF5 Device Default Support Password
1.3.6.1.4.1.25623.1.0.108197HighOpenVAS Framework Components End Of Life Detection
1.3.6.1.4.1.25623.1.0.108173HighApache Hadoop 'Secure Mode' Disabled
1.3.6.1.4.1.25623.1.0.108172MediumDropbear SSH 'CVE-2017-9079' Symlink Local File Read Vulnerability
1.3.6.1.4.1.25623.1.0.108171HighDropbear SSH 'CVE-2017-9078' Post-authentication root RCE Vulnerability
1.3.6.1.4.1.25623.1.0.108162OtherSSH Authenticated Scan Info Consolidation
1.3.6.1.4.1.25623.1.0.108157OtherLeave Host Identification Tag on scanned host (SSH)
1.3.6.1.4.1.25623.1.0.108148MediumTenable Nessus 6.10.x < 6.10.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108146HighMultiple AVM FRITZ!Box VoIP Remote Code Execution
1.3.6.1.4.1.25623.1.0.10798MediumUnprotected PC Anywhere Service
1.3.6.1.4.1.25623.1.0.10791HighUltraseek Web Server Detect
1.3.6.1.4.1.25623.1.0.10760HighAlcatel ADSL modem with firewalling off
1.3.6.1.4.1.25623.1.0.10755MediumMicrosoft Exchange Public Folders Information Leak
1.3.6.1.4.1.25623.1.0.10753MediumAOLserver Default Password
1.3.6.1.4.1.25623.1.0.10752HighApache Auth Module SQL Insertion Attack
1.3.6.1.4.1.25623.1.0.10744MediumVisualRoute Web Server Detection
1.3.6.1.4.1.25623.1.0.10743MediumTripwire for Webpages Detection
1.3.6.1.4.1.25623.1.0.10742OtherAmanda Index Server version
1.3.6.1.4.1.25623.1.0.10737HighOracle Applications One-Hour Install Detect
1.3.6.1.4.1.25623.1.0.107340MediumInfoblox NetMRI Administration Shell Escape and Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.107339MediumInfoblox NetMRI 7.1.1 Reflected Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.107338HighDocker for Windows Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107327HighSophos SafeGuard Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107311High7zip Authentication Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107298MediumTrend Micro InterScan Messaging Security (Virtual Appliance) [IMSVA] Management Portal Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.107281MediumElasticsearch Logstash 'CVE-2015-5619' Man in the Middle Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.107280MediumElasticsearch Logstash 'CVE-2015-5619' Man in the Middle Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.10728LowDetermine if Bind 9 is running
1.3.6.1.4.1.25623.1.0.107279HighElasticsearch Logstash 'CVE-2015-5378' Man in the Middle Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.107278HighElasticsearch Logstash 'CVE-2015-5378' Man in the Middle Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.107270MediumOpenSSL Overflow Vulnerability - DEC 2017 (Windows)
1.3.6.1.4.1.25623.1.0.107269MediumOpenSSL Overflow Vulnerability - DEC 2017 (Linux)
1.3.6.1.4.1.25623.1.0.107268MediumOpenSSL Security Bypass Vulnerability - DEC 2017 (Windows)
1.3.6.1.4.1.25623.1.0.107262HighGeneko Routers Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.107260MediumOpenSSL Security Bypass Vulnerability - DEC 2017 (Linux)
1.3.6.1.4.1.25623.1.0.107253HighD-Link DGS-1500 Ax RCE Vulnerability
1.3.6.1.4.1.25623.1.0.107241HighImageMagick CVE-2017-14224 Heap Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.107217HighVMware vSphere Data Protection Command Execution and Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.107212HighCitrix XenServer CVE-2017-5572 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.107211HighMultiple VMware Workstation Products DLL Loading Local Privilege Escalation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.107210HighMultiple VMware Workstation Products DLL Loading Local Privilege Escalation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.107209HighVMware Workstation VMSA-2017-0008.2 Multiple Security Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.107208HighVMware Workstation VMSA-2017-0008.2 Multiple Security Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.107206MediumImageMagick coders/rle.c Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107205MediumImageMagick coders/rle.c Denial of Service Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.107204MediumOpenSSL Multiple Vulnerabilities - Nov 2017 (Windows)
1.3.6.1.4.1.25623.1.0.107203MediumOpenSSL Multiple Vulnerabilities - Nov 2017 (Linux)
1.3.6.1.4.1.25623.1.0.107183MediumTiandy IP cameras Sensitive Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.10717MediumSHOUTcast Server DoS detector vulnerability
1.3.6.1.4.1.25623.1.0.107160MediumQuickHeal CVE-2015-8285 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.107154MediumTrend Micro OfficeScan Multiple Privilege Escalation and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.107148MediumAsterisk Open Source and Certified Asterisk RTP Resource Exhaustion Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.107143HighFoxit Reader Multiple Vulnerabilities - May17 (Windows)
1.3.6.1.4.1.25623.1.0.107142HighDjango Open Redirection Vulnerability
1.3.6.1.4.1.25623.1.0.107132HighCitrix Provisioning Services Remote Code Execution and Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.107112HighAlcatel Lucent Omnivista 8770 - Remote Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107095MediumKaspersky Internet Security KLDISK Driver Multiple Kernel Memory Disclosure Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.107084HighFTPShell Client 4.1 RC2 - Name Session Stack Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.107083HighFTPShell Client 5.24 Buffer Overflow
1.3.6.1.4.1.25623.1.0.107080MediumOpenSSL Multiple Vulnerabilities - Nov 16 (Windows)
1.3.6.1.4.1.25623.1.0.107079MediumOpenSSL Multiple Vulnerabilities - Nov 16 (Linux)
1.3.6.1.4.1.25623.1.0.107069HighOpenBSD OpenSSH 3.9 Port Bounce Vulnerability
1.3.6.1.4.1.25623.1.0.107042HighNUUO NVRmini 2 3.0.8 - Remote Root Vulnerability
1.3.6.1.4.1.25623.1.0.107041HighWestern Digital Arkeia <= v11.0.12 Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.107016HighOpenSSL Multiple Vulnerabilities - 19 Jun16 (Windows)
1.3.6.1.4.1.25623.1.0.107015HighOpenSSL Multiple Vulnerabilities -19 Jun16 (Linux)
1.3.6.1.4.1.25623.1.0.106981MediumMemcached < 1.4.39 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106965HighAGFEO SmartHome Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106953HighISC BIND Security Bypass Vulnerability (Remote)
1.3.6.1.4.1.25623.1.0.106947MediumJuniper ScreenOS Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.106938MediumKNOT DNS Server Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.106937HighISC BIND Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.106931MediumSolarWinds Log and Event Manager Hardcoded Credentials Vulnerability
1.3.6.1.4.1.25623.1.0.106930MediumPuppet Enterprise 2017 < 2017.2.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106929HighPuppet Enterprise < 2016.4.5 / < 2017.2.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106909MediumIBM WebSphere MQ Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.106873MediumIBM Domino TLS Server Diffie-Hellman Key Validation Vulnerability
1.3.6.1.4.1.25623.1.0.106870HighApache Hadoop Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.106868HighHPE Universal CMDB Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106841HighTrend Micro InternScan Web Security Virtual Appliance 6.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106834HighBelden GarrettCom 6K/10K Switches Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106822MediumAsterisk Multiple Vulnerabilities Vulnerability (May 2017)
1.3.6.1.4.1.25623.1.0.106808HighCitrix NetScaler Gateway Heap Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.106806MediumEMC Data Domain Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.106805MediumEMC Isilon OneFS NFS Export Upgrade Vulnerability
1.3.6.1.4.1.25623.1.0.106796HighZabbix Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106742MediumMoxa AWK Series serviceAgent Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106737HighAsterisk CDR Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.106708HighTrend Micro InternScan Web Security Virtual Appliance 6.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106699HighTenable Nessus Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.106694HighMoxa NPort Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106634HighAtheme IRC DoS Vulnerability
1.3.6.1.4.1.25623.1.0.10663LowDHCP server info gathering
1.3.6.1.4.1.25623.1.0.106620MediumIBM WebSphere MQ Multiple Vulnerabilities - February17
1.3.6.1.4.1.25623.1.0.106619MediumHPE Network Products Remote Denial of Service (DoS), Disclosure of Sensitive Information Vulnerability
1.3.6.1.4.1.25623.1.0.106609MediumHPE Network Products Remote Unauthorized Disclosure of Information Vulnerability
1.3.6.1.4.1.25623.1.0.106589HighMoxa NPort Devices Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106582MediumPuppet Enterprise < 2016.4.3 / 2016.5 < 2016.5.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106578HighEMC Isilon OneFS LDAP Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106571HighHuawei Quidway Switches Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.106570MediumDell SonicWALL TZ 100 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106561HighHoneywell XL Web Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106499HighRabbitMQ DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106495HighArista EOS DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106477HighSophos XG Firewall Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106476HighSiemens SIMATIC S7-300/400 PLC Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106468MediumMoxa MiiNePort Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106462MediumAsterisk Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.106461MediumAsterisk SDP Offer DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106460MediumHPE Comware Network Products Remote Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106428MediumExtreme ExtremeXOS DROWN Vulnerability
1.3.6.1.4.1.25623.1.0.106427HighExtreme ExtremeXOS glibc Vulnerability
1.3.6.1.4.1.25623.1.0.106426MediumExtreme ExtremeXOS OpenSSL Vulnerability
1.3.6.1.4.1.25623.1.0.106425MediumExtreme ExtremeXOS OpenSSH Vulnerabilities
1.3.6.1.4.1.25623.1.0.106412MediumHPE Network Products Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.106409MediumNTP.org 'ntp' DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106408MediumNTP.org 'ntp' Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106407MediumNTP.org 'ntp' DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106406MediumNTP.org 'ntp' Zero Origin Timestamp Regression Vulnerability
1.3.6.1.4.1.25623.1.0.106405MediumNTP.org 'ntp' Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106404HighNTP.org 'ntp' Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106381HighDropbear SSH Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106375HighAtlassian Crowd LDAP Java Object Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106273MediumTrane Tracer SC Information Exposure Vulnerability
1.3.6.1.4.1.25623.1.0.106271HighYokogawa STARDOM Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.106246MediumPRTG Network Monitor XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106245HighOpmantek NMIS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106244MediumOpmantek NMIS XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106240HighAsterisk Remote Crash Vulnerability
1.3.6.1.4.1.25623.1.0.106239MediumAsterisk RTP Resource Exhaustion Vulnerability
1.3.6.1.4.1.25623.1.0.106221HighSiemens SINEMA Server Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.106197HighWestermo WeOS Hard-coded Certificate Vulnerability
1.3.6.1.4.1.25623.1.0.106173MediumAsterisk TLS Certificate Common Name NULL Byte Vulnerability
1.3.6.1.4.1.25623.1.0.106157MediumHuawei S5300 Campus Series Switches information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106129HighKMC Controls BAC-5051E Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106100HighSiemens SIMATIC S7-300 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106092MediumNTP.org 'ntp' Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.105974MediumQMTP Open Relay Test
1.3.6.1.4.1.25623.1.0.10595OtherDNS AXFR
1.3.6.1.4.1.25623.1.0.105939MediumDell iDRAC Weak SessionID Vulnerability
1.3.6.1.4.1.25623.1.0.105936OtherSSH Login Failed For Authenticated Checks
1.3.6.1.4.1.25623.1.0.105923HighIPMI Default Password Vulnerability
1.3.6.1.4.1.25623.1.0.105901HighSpeedport DSL-Router Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.10590LowSWAT allows user names to be obtained by brute force
1.3.6.1.4.1.25623.1.0.105885OtherReport running Kernel
1.3.6.1.4.1.25623.1.0.105850MediumVMSA-2016-0010 (CVE-2016-5331) ESXi: VMware product updates address multiple important security issues (remote check)
1.3.6.1.4.1.25623.1.0.105848MediumVMSA-2016-0010 (vCenter) VMware product updates address multiple important security issues
1.3.6.1.4.1.25623.1.0.105842HighNetIQ Sentinel Server Authentication Bypass and Arbitrary File Download
1.3.6.1.4.1.25623.1.0.105841HighCitrix NetScaler Service Delivery Appliance Multiple Security Updates (CTX206006)
1.3.6.1.4.1.25623.1.0.105829HighOracle WebLogic Server Java Deserialization Vulnerability
1.3.6.1.4.1.25623.1.0.105828HighJboss RMI Java Deserialization Vulnerability
1.3.6.1.4.1.25623.1.0.105827HighMultiple Vulnerabilities in Micro Focus (Novell) Filr
1.3.6.1.4.1.25623.1.0.105823MediumMoxa MGate Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.105820HighJenkins CLI RMI Java Deserialization Vulnerability
1.3.6.1.4.1.25623.1.0.105806MediumMcAfee Email Gateway - Application Protections Bypass
1.3.6.1.4.1.25623.1.0.105803HighIBM QRadar Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.105798HighHPE Network Products Remote Denial of Service (DoS), Unauthorized Access
1.3.6.1.4.1.25623.1.0.105790HighRiverbed SteelCentral NetProfiler & NetExpress Virtual Editions Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.105765HighRMI Java Deserialization Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105764MediumVMSA-2016-0009: VMware vCenter Server updates address an important reflective cross-site scripting issue
1.3.6.1.4.1.25623.1.0.105762MediumClamAV `Service Commands` Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105747HighIBM Security Network Protection Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.105738MediumLogin Form Hijacking Vulnerability in Citrix NetScaler Gateway (CTX213313)
1.3.6.1.4.1.25623.1.0.105733HighArubaOS Multiple Vulnerabilities (ARUBA-PSA-2016-007)
1.3.6.1.4.1.25623.1.0.105731HighVMSA-2016-0005 VMware product updates address critical and important security issues
1.3.6.1.4.1.25623.1.0.105657MediumArubaOS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.105619MediumMultiple Security issues with NetIQ Sentinel
1.3.6.1.4.1.25623.1.0.105611MediumSSH Weak Encryption Algorithms Supported
1.3.6.1.4.1.25623.1.0.105610MediumSSH Weak MAC Algorithms Supported
1.3.6.1.4.1.25623.1.0.105606HighVMSA-2016-0004 VMware product updates address a critical security issue in the VMware Client Integration Plugin
1.3.6.1.4.1.25623.1.0.105605HighMultiple Security issues with ScreenOS (JSA10732/JSA10733)
1.3.6.1.4.1.25623.1.0.105599HighMcAfee Email Gateway - Cross-Site Scripting (XSS) Vulnerability
1.3.6.1.4.1.25623.1.0.105592HighKamailio SEAS module encode_msg heap buffer overflow
1.3.6.1.4.1.25623.1.0.105581HighOpenSSH <= 7.2p1 - Xauth Injection
1.3.6.1.4.1.25623.1.0.105561HighVMSA-2016-0002: VMware product updates address a critical glibc security vulnerability (remote check)
1.3.6.1.4.1.25623.1.0.105553HighSymantec Encryption Management Server Server Multiple Security Issues
1.3.6.1.4.1.25623.1.0.105552HighQuagga Server No Password
1.3.6.1.4.1.25623.1.0.105538HighCitrix NetScaler Application Delivery Controller and NetScaler Gateway Multiple Security Updates (CTX206001)
1.3.6.1.4.1.25623.1.0.105525OtherGather Linux Host Information
1.3.6.1.4.1.25623.1.0.105512MediumOpenSSH Client Information Leak
1.3.6.1.4.1.25623.1.0.105509HighVMSA-2016-0001 VMware ESXi, Fusion, Player, and Workstation updates address important guest privilege escalation vulnerability (remote check)
1.3.6.1.4.1.25623.1.0.105501HighMultiple AVM FRITZ!Box Remote Code Execution
1.3.6.1.4.1.25623.1.0.105497MediumKnown SSH Host Key
1.3.6.1.4.1.25623.1.0.105496HighBackdoor in ScreenOS (Telnet)
1.3.6.1.4.1.25623.1.0.105495HighBackdoor in ScreenOS (SSH)
1.3.6.1.4.1.25623.1.0.105494HighMultiple Security issues with ScreenOS (JSA10713)
1.3.6.1.4.1.25623.1.0.105479HighMcAfee Enterprise Security Manager Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.105478HighMcAfee Enterprise Security Manager OS Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105468MediumCitrix NetScaler Service Delivery Appliance Multiple Security Updates (CTX202482)
1.3.6.1.4.1.25623.1.0.105454MediumCitrix NetScaler Service Delivery Appliance Multiple Security Updates (CTX202482)
1.3.6.1.4.1.25623.1.0.105451HighSolarWinds Log and Event Manager XML External Entity Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105450HighSolarWinds Log and Event Manager Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105406MediumNetwork based denial of service vulnerability in ScreenOS
1.3.6.1.4.1.25623.1.0.105395HighVMSA-2015-0007 VMware vCenter Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.105394HighVMSA-2015-0007: VMware ESXi OpenSLP Remote Code Execution (remote check)
1.3.6.1.4.1.25623.1.0.10539HighUseable remote name server
1.3.6.1.4.1.25623.1.0.105349HighSiemens SIMATIC S7-1200 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.105329HighpfSense Cross Site Scripting and Cross Site Request Forgery Vulnerabilities
1.3.6.1.4.1.25623.1.0.105322HighIPFire 2.17 - Core Update 93
1.3.6.1.4.1.25623.1.0.105321HighIPFire 2.17 - Core Update 92
1.3.6.1.4.1.25623.1.0.105317MediumOpenSSH 'x11_open_helper()' Function Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.105309HighCitrix NetScaler Arbitrary Command Injection (CTX201149)
1.3.6.1.4.1.25623.1.0.105308HighIPFire 2.17 - Core Update 91
1.3.6.1.4.1.25623.1.0.105306HighF5 Enterprise Manager ConfigSync IP Rsync full file system access Vulnerability (SOL15236)
1.3.6.1.4.1.25623.1.0.105301HighSymantec Encryption Management Server Local Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105275MediumCitrix NetScaler Unauthorised Access Vulnerability (CTX200254)
1.3.6.1.4.1.25623.1.0.105274HighCitrix NetScaler Denial of Service Vulnerability (CTX139017)
1.3.6.1.4.1.25623.1.0.105273HighCitrix NetScaler Arbitrary Code Execution Vulnerability (CTX200206)
1.3.6.1.4.1.25623.1.0.105272HighCitrix NetScaler VPX 'large_search.html' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.105270HighJuniper NetScreen Firewall DNS lookup/Malformed IPv6 packet Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.105249HighUnivention Corporate Server 4.0 erratum 142
1.3.6.1.4.1.25623.1.0.105248MediumUnivention Corporate Server 4.0 erratum 137
1.3.6.1.4.1.25623.1.0.105247MediumTrend Micro InterScan Web Security Virtual Appliance Multiple Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.105245HighArubaOS Remote Access Point (RAP) Command Injection
1.3.6.1.4.1.25623.1.0.105236HighRIP-1 Poisoning Routing Table
1.3.6.1.4.1.25623.1.0.105231HighSamba 'TALLOC_FREE()' Function Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105191HighVMSA-2015-0001: VMware vCenter Server, ESXi, Workstation, Player, and Fusion updates address security issues (remote check)
1.3.6.1.4.1.25623.1.0.105172HighMultiple F5 Networks Products Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105169HighSnom Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.105158HighMcAfee Email Gateway - OpenSSL vulnerabilities patched in McAfee products
1.3.6.1.4.1.25623.1.0.105157HighMcAfee Email Gateway - Three SSLv3 Vulnerabilities
1.3.6.1.4.1.25623.1.0.105156HighMcAfee Email Gateway - Bash Shellshock Code Injection Exploit
1.3.6.1.4.1.25623.1.0.105135HighVMSA-2014-0012: VMware vSphere product updates address security vulnerabilities
1.3.6.1.4.1.25623.1.0.105134HighVMSA-2014-0012: VMware vSphere product updates address security vulnerabilities (remote check)
1.3.6.1.4.1.25623.1.0.105121HighDropbear SSH Server Username Remote Format String Buffer Overflow
1.3.6.1.4.1.25623.1.0.105119HighDropbear SSH 'dbclient' man-in-the-middle Vulnerability
1.3.6.1.4.1.25623.1.0.105118MediumDropbear SSH < 0.48 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.105117HighDropbear SSH Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.105116HighDropbear SSH Server DSS verification code Vulnerability
1.3.6.1.4.1.25623.1.0.105114MediumDropbear SSH Server Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.105113HighDropbear SSH Server Use-after-free Vulnerability
1.3.6.1.4.1.25623.1.0.105103HighScalix Web Access XML External Entity Injection and Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.105093HighGNU Bash Environment Variable Handling Shell Remote Command Execution Vulnerability(SIP Check)
1.3.6.1.4.1.25623.1.0.105088HighVMware Security Updates for vCenter Server (VMSA-2014-0008)
1.3.6.1.4.1.25623.1.0.105087HighVMSA-2014-0008: VMware vSphere product updates to third party libraries (remote check)
1.3.6.1.4.1.25623.1.0.105075HighBackdoor Access To Netcore/Netis Devices
1.3.6.1.4.1.25623.1.0.105073MediumNetmaster Wireless Cable Modem Password Disclosure
1.3.6.1.4.1.25623.1.0.105072MediumArris DOCSIS Password Disclosure
1.3.6.1.4.1.25623.1.0.105059HighBackdoor access to Techboard/Syac devices
1.3.6.1.4.1.25623.1.0.105057HighVMware Security Updates for vCenter Server (VMSA-2014-0006)
1.3.6.1.4.1.25623.1.0.105045HighVMSA-2014-0006: VMware product updates address OpenSSL security vulnerabilities (remote check)
1.3.6.1.4.1.25623.1.0.105043HighOpenSSL CCS Man in the Middle Security Bypass Vulnerability (STARTTLS Check)
1.3.6.1.4.1.25623.1.0.105040MediumHP Officejet Pro X Printers, Certain Officejet Pro Printers, Remote Disclosure of Information
1.3.6.1.4.1.25623.1.0.105038HighVMSA-2014-0005: VMware Workstation, Player, Fusion, and ESXi patches address a guest privilege escalation
1.3.6.1.4.1.25623.1.0.105035MediumSAProuter Remote Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.105022MediumVMSA-2014-0004 VMware product updates address OpenSSL security vulnerabilities
1.3.6.1.4.1.25623.1.0.105010MediumOpenSSL TLS 'heartbeat' Extension Information Disclosure Vulnerability (STARTTLS Check)
1.3.6.1.4.1.25623.1.0.105004HighOpenSSH Certificate Validation Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.105003HighOpenSSH 'child_set_env()' Function Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.105002MediumOpenSSH 'ssh-keysign.c' Local Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.105001HighOpenSSH 'schnorr.c' Remote Memory Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.10443HighPredictable TCP sequence number
1.3.6.1.4.1.25623.1.0.10418HighStandard & Poors detection
1.3.6.1.4.1.25623.1.0.103999OtherShow System Characteristics
1.3.6.1.4.1.25623.1.0.103998OtherCreate System Characteristics
1.3.6.1.4.1.25623.1.0.103996OtherGather Linux Hardware Information
1.3.6.1.4.1.25623.1.0.103978OtherChecks for open UDP ports
1.3.6.1.4.1.25623.1.0.103975HighHP (OpenView Storage) Data Protector Backup Client Service Directory Traversal
1.3.6.1.4.1.25623.1.0.103939MediumOpenSSH Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103937MediumOpenSSH 'ssh_gssapi_parse_ename()' Function Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103930HighSiemens SIMATIC S7-1200 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103917MediumVMSA-2014-0002 VMware vSphere updates to third party libraries
1.3.6.1.4.1.25623.1.0.103916MediumVMSA-2014-0002 VMware vSphere updates to third party libraries (remote check)
1.3.6.1.4.1.25623.1.0.103895HighSaia PCD < 1.22 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103885MediumVMSA-2014-0001 VMware ESXi address several security issues (remote check).
1.3.6.1.4.1.25623.1.0.103874HighVMware Security Updates for vCenter Server (VMSA-2013-0003)
1.3.6.1.4.1.25623.1.0.103873MediumVMware Security Updates for vCenter Server (VMSA-2013-0006)
1.3.6.1.4.1.25623.1.0.103872MediumVMware Security Updates for vCenter Server (VMSA-2013-0009)
1.3.6.1.4.1.25623.1.0.103871HighVMware Security Updates for vCenter Server (VMSA-2013-0012)
1.3.6.1.4.1.25623.1.0.103866HighNetgear/Linksys Routers Backdoor
1.3.6.1.4.1.25623.1.0.103864MediumVMSA-2013-0016 VMware ESXi and ESX unauthorized file access through vCenter Server and ESX (remote check)
1.3.6.1.4.1.25623.1.0.103850HighVMSA-2013-0014 VMware Workstation, Fusion, ESXi and ESX patches address a guest privilege escalation (remote check)
1.3.6.1.4.1.25623.1.0.103849HighVMSA-2013-0003 VMware vCenter Server, ESXi and ESX address an NFC Protocol memory corruption and third party library security issues. (remote check)
1.3.6.1.4.1.25623.1.0.103848HighVMSA-2013-0004 VMware ESXi security update for third party library (remote check)
1.3.6.1.4.1.25623.1.0.103847HighVMSA-2013-0012 VMware vSphere updates address multiple vulnerabilities (remote check)
1.3.6.1.4.1.25623.1.0.103846MediumVMSA-2013-0011 VMware ESX and ESXi updates to third party libraries (remote check)
1.3.6.1.4.1.25623.1.0.103840HighIPMI Cipher Zero Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103839HighIPMI MD2 Auth Type Support Enabled
1.3.6.1.4.1.25623.1.0.103838HighIPMI Null Usernames Allowed
1.3.6.1.4.1.25623.1.0.103837HighIPMI No Auth Access Mode Enabled
1.3.6.1.4.1.25623.1.0.103832HighGSM Manager Authentication Bypass
1.3.6.1.4.1.25623.1.0.103828HighOpenVAS Administrator Authentication Bypass
1.3.6.1.4.1.25623.1.0.103827HighOpenVAS Manager Authentication Bypass
1.3.6.1.4.1.25623.1.0.103806HighXerox WorkCentre/ColorQube Multiple Unspecified Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103803HighRuggedCom Rugged Operating System Remote Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103739OtherHost Scan End
1.3.6.1.4.1.25623.1.0.103726HighUnprotected Windows CE Telnet Console
1.3.6.1.4.1.25623.1.0.103724HighSiemens Scalance X200 Series Switches Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103701HighTCP/IP Predictable TCP Initial Sequence Number Vulnerability
1.3.6.1.4.1.25623.1.0.103696HighUnprotected BusyBox Telnet Console
1.3.6.1.4.1.25623.1.0.103674HighOS End Of Life Detection
1.3.6.1.4.1.25623.1.0.103665HighMoxa NPort Unprotected Telnet Console
1.3.6.1.4.1.25623.1.0.103635MediumRugged Operating System Private Key Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103634HighRugged Operating System Web UI Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103630HighNovell eDirectory Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103625OtherLeave information on scanned hosts
1.3.6.1.4.1.25623.1.0.103599HighCoDeSys Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103598HighLantronix Remote Configuration Protocol Password Disclosure
1.3.6.1.4.1.25623.1.0.103585OtherNmap MAC Scan
1.3.6.1.4.1.25623.1.0.103571MediumSiemens SIMATIC S7-1200 SSL Private Key Reuse Spoofing Vulnerability
1.3.6.1.4.1.25623.1.0.103553HighDistCC Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103503Mediumopenssh-server Forced Command Handling Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103475HighRealNetworks Helix Server Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.103437OtherSearch for specified dirs
1.3.6.1.4.1.25623.1.0.103394HighOpenSSL Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103390HighHP LaserJet Printers Unauthenticated Access
1.3.6.1.4.1.25623.1.0.103367HighVxWorks Debugging Service Security-Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103301MediumMultiple Toshiba e-Studio Devices Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103247HighOpenSSH Ciphersuite Specification Information Disclosure Weakness
1.3.6.1.4.1.25623.1.0.103173MediumBrother HL-5370DW Printer 'post/panel.html' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103137HighRealNetworks Helix Server < 14.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103128High7T Interactive Graphical SCADA System Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103095MediumSamba 'FD_SET' Memory Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.103083HighClamAV 'vba_read_project_strings()' Double Free Memory Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.103067HighIBM Lotus Domino iCalendar Meeting Request Parsing Remote Stack Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.103066HighIBM Lotus Domino Server 'diiop' Multiple Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.103064MediumOpenSSH Legacy Certificate Signing Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103031MediumISC BIND 9 < 9.7.2-P2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.10201MediumRelative IP Identification number change
1.3.6.1.4.1.25623.1.0.10185OtherPOP3 Server type and version
1.3.6.1.4.1.25623.1.0.101106MediumIBM DB2 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.100950OtherMicrosoft DNS server internal hostname disclosure detection
1.3.6.1.4.1.25623.1.0.100945MediumHelix Server Administration Interface Cross Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.100934MediumPerl IO::Socket::SSL 'verify_mode' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100929MediumPerl CGI.pm Header Values Newline Handling Unspecified Security Vulnerability
1.3.6.1.4.1.25623.1.0.100928MediumISC BIND 'allow-query' Zone ACL Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100914MediumServ-U Empty Password Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100907MediumPerl MIME Boundary 'multipart_init' Unspecified Security Vulnerability
1.3.6.1.4.1.25623.1.0.100835MediumNovell iManager 'getMultiPartParameters()' Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.100797MediumApache Traffic Server Remote DNS Cache Poisoning Vulnerability
1.3.6.1.4.1.25623.1.0.100758MediumZNC Multiple Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100754HighAdobe Flash Media Server Multiple Remote Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100751MediumOpenSSL 'ssl3_get_key_exchange()' Use-After-Free Memory Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.100720MediumOpenLDAP 'modrdn' Request Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100708MediumXlight FTP Server Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.100698HighPerl Archive::Tar Module Remote Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100687HighCUPS Web Interface Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100685HighCUPS 'texttops' Filter NULL-pointer Dereference Vulnerability
1.3.6.1.4.1.25623.1.0.100682HighTeamSpeak 3 Server < 3.0.0-beta25 Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.100680HighSamba 'SMB1 Packet Chaining' Unspecified Remote Memory Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.100674MediumPerl IO::Socket::SSL 'verify_hostname_of_cert()' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100673HighPerl Safe Module 'reval()' and 'rdo()' Restriction-Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.100672HighPerl Safe Module 'reval()' and 'rdo()' Restriction-Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.100671MediumIBM WebSphere Application Server 'addNode.log' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100667HighNovell eDirectory Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.100623HighSamba 'mount.cifs' Utility Symlink Attack Local Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.100584HighOpenSSH X Connections Session Hijacking Vulnerability
1.3.6.1.4.1.25623.1.0.100579HighRealNetworks Helix and Helix Mobile Server Multiple Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.100577HighOracle Java System Directory Server Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.100551HighAdobe Flash Media Server multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.100527HighOpenSSL 'bn_wexpend()' Error Handling Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.100522HighSamba 'CAP_DAC_OVERRIDE' File Permissions Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100521HighPerforce Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100520MediumPerforce Socket Hijacking Vulnerability
1.3.6.1.4.1.25623.1.0.100519MediumPerforce 2009.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100513MediumAsterisk CIDR Notation in Access Rule Remote Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100476HighSamba 'mount.cifs' Utility Local Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.100473HighIRCD-Hybrid and ircd-ratbox 'LINKS' Command Remote Integer Underflow Vulnerability
1.3.6.1.4.1.25623.1.0.100472HighIRCD-Hybrid and ircd-ratbox 'LINKS' Command Remote Integer Underflow Vulnerability
1.3.6.1.4.1.25623.1.0.100458HighISC BIND 9 DNSSEC Bogus NXDOMAIN Response Remote Cache Poisoning Vulnerability
1.3.6.1.4.1.25623.1.0.100433HighPowerDNS Recursor multiple vulnerabilities - Jan10
1.3.6.1.4.1.25623.1.0.100416HighUnbound DNS Server NSEC3 Signature Verification DNS Spoofing Vulnerability
1.3.6.1.4.1.25623.1.0.100406HighZABBIX Denial Of Service and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100366MediumAsterisk RTP Comfort Noise Processing Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100362MediumISC BIND 9 DNSSEC Query Response Additional Section Remote Cache Poisoning Vulnerability
1.3.6.1.4.1.25623.1.0.100353OtherCPE-based Policy Check
1.3.6.1.4.1.25623.1.0.100341MediumAsterisk SIP Response Username Enumeration Remote Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100337HighSamba Arbitrary Memory Contents Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100319MediumAsterisk Missing ACL Check Remote Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100306HighSamba multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.100289HighCVS Malformed Entry Modified and Unchanged Flag Insertion Heap Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100244HighZNC File Upload Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100229HighNagios 'statuswml.cgi' Remote Arbitrary Shell Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100209MediumNSD (Name Server Daemon) 'packet.c' Off-By-One Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100189HighNagios Web Interface Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.100188MediumNagios External Commands and Adaptive Commands Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.100153MediumOpenSSH CBC Mode Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100140OtherNanoCMS Detection
1.3.6.1.4.1.25623.1.0.100138OtherMy Dealer CMS Detection




© 1998-2024 E-Soft Inc. All rights reserved.