Category: Web Servers

Search for a vulnerability:

ID # Risk Test Title
1.3.6.1.4.1.25623.1.0.902914MediumMicrosoft IIS GET Request Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902844HighOracle iPlanet Web Server Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902839MediumMicrosoft FrontPage Server Extensions MS-DOS Device Name DoS Vulnerability
1.3.6.1.4.1.25623.1.0.902830MediumApache HTTP Server 'httpOnly' Cookie Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902822HighPHP Built-in WebServer 'Content-Length' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.902796MediumMicrosoft IIS IP Address/Internal Network Name Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902610HighIBM WebSphere Application Server Multiple CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.902589MediumGoAhead WebServer 'name' and 'address' Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902587MediumHerberlin Bremsserver Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.902568MediumPentaho BI Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902565MediumVMware vFabric tc Server JMX Authentication Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.902526MediumOracle HTTP Server 'Expect' Header Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902462MediumCA ARCserver D2D GWT RPC Request Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902457HighIBM WebSphere Application Multiple Vulnerabilities Jul-11
1.3.6.1.4.1.25623.1.0.902456HighOracle GlassFish Server Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902437MediumLil' HTTP Server Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902404MediumjHTTPd Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.902292MediumIBM WebSphere Application Server (WAS) Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.902252MediumIBM WebSphere Application Server Administration Console DoS vulnerability
1.3.6.1.4.1.25623.1.0.902251High IBM WebSphere Application Server WS-Security Policy Unspecified vulnerability
1.3.6.1.4.1.25623.1.0.902213MediumIBM WebSphere Application Server (WAS) Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.901171MediumKolibri Webserver 'HEAD' Request Processing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.901114MediumApache Tomcat Security bypass vulnerability
1.3.6.1.4.1.25623.1.0.900711HighMicrosoft IIS WebDAV Remote Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.900414MediumModSecurity 'SecCacheTransformations' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.900286MediumXtreamerPRO Media Server 'dir' Parameter Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.810767HighApache Tomcat DoS and Information Disclosure Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.810766HighApache Tomcat DoS and Information Disclosure Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.810765HighApache Tomcat 'SecurityManager' Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810764HighApache Tomcat 'SecurityManager' Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810763MediumApache Tomcat 'pipelined' Requests Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810762MediumApache Tomcat 'pipelined' Requests Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810736MediumApache Tomcat Config Parameter Directory Traversal Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810735MediumApache Tomcat Config Parameter Directory Traversal Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810730HighApache Tomcat HTTP Request Line Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.810720MediumApache Tomcat Reverse Proxy Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810719MediumApache Tomcat Reverse Proxy Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810718HighApache Tomcat HTTP Request Line Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810717HighApache Tomcat HTTP Request Line Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810303MediumApache HTTP Server 'mod_http2' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.810302MediumApache HTTP Server 'mod_http2' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.808632HighApache HTTP Server Man-in-the-Middle attack Vulnerability - July16 (Linux)
1.3.6.1.4.1.25623.1.0.808631HighApache HTTP Server Man-in-the-Middle attack Vulnerability - July16 (Windows)
1.3.6.1.4.1.25623.1.0.808629HighApache Tomcat 'CGI Servlet' Man-in-the-Middle Vulnerability
1.3.6.1.4.1.25623.1.0.808618HighApache Tomcat 'MultipartStream' Class Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.808197HighApache Tomcat 'MultipartStream' Class Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.807855MediumApache HTTP Server Security Bypass Vulnerability - Jul16
1.3.6.1.4.1.25623.1.0.807854MediumApache HTTP Server Denial of Service Vulnerability - Jul16
1.3.6.1.4.1.25623.1.0.807415HighApache Tomcat Security Manager Bypass Vulnerability - 01 - Feb16 (Linux)
1.3.6.1.4.1.25623.1.0.807414HighApache Tomcat Security Manager Bypass Vulnerability - Feb16 (Linux)
1.3.6.1.4.1.25623.1.0.807413HighApache Tomcat Session Fixation Vulnerability - Feb16 (Linux)
1.3.6.1.4.1.25623.1.0.807412MediumApache Tomcat Directory Disclosure Vulnerability - Feb16 (Linux)
1.3.6.1.4.1.25623.1.0.807411MediumApache Tomcat Limited Directory Traversal Vulnerability - Feb16 (Linux)
1.3.6.1.4.1.25623.1.0.807410HighApache Tomcat CSRF Token Leak Vulnerability - Feb16 (Linux)
1.3.6.1.4.1.25623.1.0.807409HighApache Tomcat Session Fixation Vulnerability - Feb16 (Windows)
1.3.6.1.4.1.25623.1.0.807408HighApache Tomcat Security Manager Bypass Vulnerability - 01 - Feb16 (Windows)
1.3.6.1.4.1.25623.1.0.807407MediumApache Tomcat Directory Disclosure Vulnerability - Feb16 (Windows)
1.3.6.1.4.1.25623.1.0.807406HighApache Tomcat Security Manager Bypass Vulnerability - Feb16 (Windows)
1.3.6.1.4.1.25623.1.0.807405HighApache Tomcat CSRF Token Leak Vulnerability - Feb16 (Windows)
1.3.6.1.4.1.25623.1.0.807404MediumApache Tomcat Limited Directory Traversal Vulnerability - Feb16 (Windows)
1.3.6.1.4.1.25623.1.0.806018MediumApache HTTP Server Multiple Vulnerabilities August15 (Linux)
1.3.6.1.4.1.25623.1.0.806017MediumApache HTTP Server Denial Of Service Vulnerability August15 (Linux)
1.3.6.1.4.1.25623.1.0.806000MediumApache HTTP Server Denial Of Service Vulnerability August15 (Windows)
1.3.6.1.4.1.25623.1.0.805704HighApache Tomcat Denial Of Service Vulnerability - Jun15 (Linux)
1.3.6.1.4.1.25623.1.0.805703HighApache Tomcat Denial Of Service Vulnerability - Jun15 (Windows)
1.3.6.1.4.1.25623.1.0.805702MediumApache Tomcat SecurityManager Security Bypass Vulnerability - Jun15 (Windows)
1.3.6.1.4.1.25623.1.0.805701MediumApache Tomcat SecurityManager Security Bypass Vulnerability - Jun15 (Linux)
1.3.6.1.4.1.25623.1.0.805698MediumApache HTTP Server Multiple Vulnerabilities August15 (Windows)
1.3.6.1.4.1.25623.1.0.805638HighApache HTTP Server Multiple Vulnerabilities May15
1.3.6.1.4.1.25623.1.0.805637MediumApache HTTP Server Mod_Lua Denial of service Vulnerability May15
1.3.6.1.4.1.25623.1.0.805636MediumApache HTTP Server Mod_Proxi_Fcgi Denial of service Vulnerability May15
1.3.6.1.4.1.25623.1.0.805635MediumApache HTTP Server Mod_Cache Denial of service Vulnerability -01 May15
1.3.6.1.4.1.25623.1.0.805634MediumApache HTTP Server Mod_Cache Denial of service Vulnerability May15
1.3.6.1.4.1.25623.1.0.805616MediumApache HTTP Server Mod_Lua Denial of service Vulnerability -01 May15
1.3.6.1.4.1.25623.1.0.805612MediumApache Tomcat Connector Authentication Bypass Vulnerability May15
1.3.6.1.4.1.25623.1.0.805593MediumLighttpd 'http_auth.c' Remote Code Execution Vulnerability - June15 (Linux)
1.3.6.1.4.1.25623.1.0.805591MediumLighttpd 'http_auth.c' Remote Code Execution Vulnerability - June15 (Windows)
1.3.6.1.4.1.25623.1.0.805521HighGoAhead Webserver Multiple Vulnerabilities - Apr15
1.3.6.1.4.1.25623.1.0.805474HighApache Tomcat Denial Of Service Vulnerability - Mar15
1.3.6.1.4.1.25623.1.0.805129HighApache Traffic Server Synthetic Health Checks Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.805128MediumApache Traffic Server HTTP TRACE Request Remote DoS Vulnerability
1.3.6.1.4.1.25623.1.0.805072MediumGeoVision GeoHttpServer WebCams Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.805051MediumJetty Shared Buffers Information Leakage Vulnerability
1.3.6.1.4.1.25623.1.0.805020MediumApache Tomcat AJP Request Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.805019MediumApache Tomcat XML External Entity Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.805018MediumApache Tomcat Multiple Vulnerabilities - 01 Nov14
1.3.6.1.4.1.25623.1.0.804855HighApache Tomcat Remote Code Execution Vulnerability - Sep14
1.3.6.1.4.1.25623.1.0.804521MediumApache Tomcat Multiple Vulnerabilities - 03 - Mar14
1.3.6.1.4.1.25623.1.0.804520MediumApache Tomcat Multiple Vulnerabilities - 02 - Mar14
1.3.6.1.4.1.25623.1.0.804519HighApache Tomcat Multiple Vulnerabilities - 01 - Mar14
1.3.6.1.4.1.25623.1.0.803744MediumApache HTTP Server Scoreboard Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803743MediumApache HTTP Server 'mod_dav_svn' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803637MediumApache Tomcat Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803636HighApache Tomcat Session Fixation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803635MediumApache Tomcat Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803367MediumAspen Sever Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.803222Mediumnginx Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803194Highnginx Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.803189HighEasyPHP Webserver Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803034MediumF*EX (Frams's Fast File EXchange) Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.803027HighOpen Business Management Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802958MediumArbor Networks Peakflow SP 'index/' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802927HighOracle GlassFish Server Expression Evaluation Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.802923HighNull HTTPd Server Content-Length HTTP Header Buffer overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802897HighMicrosoft Windows Media Services ISAPI Extension Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.802887MediumMicrosoft IIS Tilde Character Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802853MediumSockso Registration Persistent Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802851HighIBM WebSphere Application Server 'plugin-key.kdb' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802817MediumSockso Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.802806MediumMicrosoft IIS Default Welcome Page Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802721MediumTiny Server Arbitrary File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802683MediumApache HTTP Server mod_proxy_ajp Process Timeout DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802682MediumApache Tomcat Partial HTTP Requests DoS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802679MediumApache Tomcat HTTP NIO Denial Of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802678MediumApache Tomcat Multiple Security Bypass Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802624HighOracle GlassFish Server Multiple XSS and CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.802619MediumTVersity Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.802618MediumNetDecision Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.802494HighMedia Player Classic (MPC) Webserver Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802446HighOracle WebLogic Server Multiple Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.802445MediumIOServer Trailing Backslash Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.802438HighEzhometech Ezserver Long 'GET' Request Stack Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802418MediumIBM WebSphere Application Server Hash Collisions DOS Vulnerability
1.3.6.1.4.1.25623.1.0.802417MediumOracle GlassFish Server Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.802415MediumApache Tomcat Multiple Security Bypass Vulnerabilities (Win)
1.3.6.1.4.1.25623.1.0.802413MediumIBM WebSphere Application Server IVT Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802412HighIBM WebSphere Application Server (WAS) Multiple Vulnerabilities - (Jan2012)
1.3.6.1.4.1.25623.1.0.802410MediumHServer Webserver Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.802400MediumIBM WebSphere Application Server JNDI information disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802390MediumSphinx Mobile Web Server 'comment' Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802385MediumApache Tomcat Request Object Security Bypass Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.802384MediumApache Tomcat Parameter Handling Denial of Service Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.802378MediumApache Tomcat Hash Collision Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802314MediumEcava IntegraXor Multiple Cross-Site Scripting Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802270MediumGoAhead Webserver Multiple Stored Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802139HighMongoose Web Server Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802072HighLighttpd Multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.802041MediumPROMOTIC SCADA/HMI Webserver Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.802010MediumNostromo nhttpd Webserver Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801999MediumIBM WebSphere Application Server Admin Console Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801998MediumIBM WebSphere Application Server JSF Application Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801996MediumIBM HTTP Server Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801987HighJBoss Application Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801977MediumIBM WebSphere Application Server Administration Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801899MediumTele Data Contact Management Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801888MediumIBM WebSphere Application Server WS-Security XML Encryption Weakness Vulnerability
1.3.6.1.4.1.25623.1.0.801864MediumIBM WebSphere Application Server (WAS) Security Bypass Vulnerability - March 2011
1.3.6.1.4.1.25623.1.0.801863HighIBM WebSphere Application Server (WAS) Multiple Vulnerabilities 02 - March 2011
1.3.6.1.4.1.25623.1.0.801862HighIBM WebSphere Application Server (WAS) Multiple Vulnerabilities 01 - March 2011
1.3.6.1.4.1.25623.1.0.801861HighIBM WebSphere Application Server (WAS) Multiple Vulnerabilities - March 2011
1.3.6.1.4.1.25623.1.0.801664MediumCUPS Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801654MediumVMware 2 Web Server Directory Traversal Vulnerability (Win)
1.3.6.1.4.1.25623.1.0.801647MediumIBM WebSphere Application Server (WAS) Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801646HighIBM WebSphere Application Server (WAS) XSS and CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.801533MediumMongoose Web Server Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.801532MediumOracle Sun Java System Web Server HTTP Response Splitting Vulnerability
1.3.6.1.4.1.25623.1.0.801526MediumVisual Synapse HTTP Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801520HighMicrosoft IIS ASP Stack Based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801496MediumEcava IntegraXor Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801246Mediumbozotic HTTP server Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801245Mediumbozotic HTTP server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.801222MediumWeborf 'Range' Header Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800412MediumMongoose Web Server Source Code Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800411MediumNaviCOPA Web Server Source Code Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.80026MediumUnencrypted NetScaler web management interface
1.3.6.1.4.1.25623.1.0.80023MediumNetScaler web management cookie information
1.3.6.1.4.1.25623.1.0.80022MediumNetScaler web management cookie cipher weakness
1.3.6.1.4.1.25623.1.0.800193MediumIBM Rational Quality Manager and Rational Test Lab Manager Tomcat Default Account Vulnerability
1.3.6.1.4.1.25623.1.0.800175HighXerver HTTP Server Web Administration Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.20089MediumF5 BIG-IP Cookie Persistence
1.3.6.1.4.1.25623.1.0.2000099MediumGoAhead WebServer Script Source Code Disclosure
1.3.6.1.4.1.25623.1.0.19689OtherEmbedded Web Server Detection
1.3.6.1.4.1.25623.1.0.18366OtherSeveral GET locks web server
1.3.6.1.4.1.25623.1.0.17231HighCERN httpd CGI name heap overflow
1.3.6.1.4.1.25623.1.0.17230MediumCERN HTTPD access control bypass
1.3.6.1.4.1.25623.1.0.15618MediumCross-Site Scripting in Cherokee Error Pages
1.3.6.1.4.1.25623.1.0.15554HighApache mod_include privilege escalation
1.3.6.1.4.1.25623.1.0.12113MediumPrivate IP address Leaked using the PROPFIND method
1.3.6.1.4.1.25623.1.0.12085HighApache Tomcat servlet/JSP container default files
1.3.6.1.4.1.25623.1.0.11985MediumZope Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.11874MediumIIS Service Pack - 404
1.3.6.1.4.1.25623.1.0.11443MediumMicrosoft IIS UNC Mapped Virtual Host Vulnerability
1.3.6.1.4.1.25623.1.0.11271MediumIMail account hijack
1.3.6.1.4.1.25623.1.0.11239OtherHidden WWW server name
1.3.6.1.4.1.25623.1.0.11234MediumZope Installation Path Disclosure
1.3.6.1.4.1.25623.1.0.11220MediumNetscape /.perf accessible
1.3.6.1.4.1.25623.1.0.11218HighTomcat /status information disclosure
1.3.6.1.4.1.25623.1.0.11204MediumApache Tomcat Default Accounts
1.3.6.1.4.1.25623.1.0.11151MediumWebserver 4D Cleartext Passwords
1.3.6.1.4.1.25623.1.0.11092HighApache 2.0.39 Win32 directory traversal
1.3.6.1.4.1.25623.1.0.11064MediumBadBlue invalid null byte vulnerability
1.3.6.1.4.1.25623.1.0.11039Mediummod_ssl off by one
1.3.6.1.4.1.25623.1.0.10957MediumJServ Cross Site Scripting
1.3.6.1.4.1.25623.1.0.10956MediumCodebrws.asp Source Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.10953MediumAuthentication bypassing in Lotus Domino
1.3.6.1.4.1.25623.1.0.10947Highmod_python handle abuse
1.3.6.1.4.1.25623.1.0.10938HighApache Remote Command Execution via .bat files
1.3.6.1.4.1.25623.1.0.10815MediumWeb Server Cross Site Scripting
1.3.6.1.4.1.25623.1.0.108135HighApache Web Server End Of Life Detection (Windows)
1.3.6.1.4.1.25623.1.0.108134HighApache Tomcat End Of Life Detection (Windows)
1.3.6.1.4.1.25623.1.0.108114HighMicrosoft IIS Web Server End Of Life Detection
1.3.6.1.4.1.25623.1.0.108109MediumMiele Professional PG 8528 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.108085HighApache Web Server End Of Life Detection (Linux)
1.3.6.1.4.1.25623.1.0.108084HighApache Tomcat End Of Life Detection (Linux)
1.3.6.1.4.1.25623.1.0.10795MediumLotus Notes ?OpenServer Information Disclosure
1.3.6.1.4.1.25623.1.0.10777MediumZope ZClass Permission Mapping Bug
1.3.6.1.4.1.25623.1.0.10766MediumApache UserDir Sensitive Information Disclosure
1.3.6.1.4.1.25623.1.0.10759MediumPrivate IP address leaked in HTTP headers
1.3.6.1.4.1.25623.1.0.10707MediumMcAfee myCIO HTTP Server Detection
1.3.6.1.4.1.25623.1.0.10704MediumApache Directory Listing
1.3.6.1.4.1.25623.1.0.10695HighIIS .IDA ISAPI filter applied
1.3.6.1.4.1.25623.1.0.10671HighIIS Remote Command Execution
1.3.6.1.4.1.25623.1.0.10661OtherIIS 5 .printer ISAPI filter applied
1.3.6.1.4.1.25623.1.0.10629HighLotus Domino administration databases
1.3.6.1.4.1.25623.1.0.10577MediumCheck for bdir.htr files
1.3.6.1.4.1.25623.1.0.10576MediumCheck for dangerous IIS default files
1.3.6.1.4.1.25623.1.0.10575MediumCheck for IIS .cnf file leakage
1.3.6.1.4.1.25623.1.0.10573MediumIIS 5.0 Sample App reveals physical path of web root
1.3.6.1.4.1.25623.1.0.10537HighIIS directory traversal
1.3.6.1.4.1.25623.1.0.10492MediumIIS IDA/IDQ Path Disclosure
1.3.6.1.4.1.25623.1.0.103934MediumEcava IntegraXor Account Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.10357HighRDS / MDAC Vulnerability (msadcs.dll) located
1.3.6.1.4.1.25623.1.0.103507MediumMicrosoft IIS Authentication Bypass and Source Code Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.103470Highnginx 'ngx_http_mp4_module.c' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.103469Mediumnginx 'ngx_cpystrn()' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103427MediumMathopd Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103344Mediumnginx DNS Resolver Remote Heap Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.103333LowApache HTTP Server 'ap_pregsub()' Function Local Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103293MediumApache HTTP Server 'mod_proxy' Reverse Proxy Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103277HighIBM WebSphere Application Server Cross-Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.103276HighOpenSAML XML Signature Wrapping Security Vulnerability
1.3.6.1.4.1.25623.1.0.103174MediumSimple web-server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103160HighServa32 Directory Traversal and Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.103050HighWeborf 'get_param_value()' Function HTTP Header Handling Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103032MediumApache Tomcat 'sort' and 'orderBy' Parameters Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103029MediumIBM WebSphere Application Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103009HighKolibri Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.103005MediumhttpdASM Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103004MediumMongoose 'Content-Length' HTTP Header Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103003MediumQuickPHP Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103001MediumAppweb Web Server Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.10107OtherHTTP Server type and version
1.3.6.1.4.1.25623.1.0.101023HighApache Open For Business Weak Password security check
1.3.6.1.4.1.25623.1.0.100949MediumHttpBlitz Server HTTP Request Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100931HighJBoss Enterprise Application Platform Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.100858MediumApache 'mod_proxy_http' 2.2.9 for Unix Timeout Handling Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100810HighHP System Management Homepage Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100750Mediumbozohttpd Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100744MediumLiteSpeed Web Server Source Code Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100736MediumXerver Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100735MediumMongoose Slash Character Remote File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100725MediumApache HTTP Server Multiple Remote Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100712HighApache Tomcat 'Transfer-Encoding' Information Disclosure and Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100703MediumSun Java System Web Server Admin Interface Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100691MediumWeborf HTTP Header Processing Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100678MediumCherokee URI Directory Traversal Vulnerability and Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100659Mediumnginx Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100658Mediumnginx Space String Remote Source Code Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100638MediumMiniWebsvr URI Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100637MediumZervit HTTP Server Source Code Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100636MediumMereo Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100620MediumOneHTTPD Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100619MediumAcritum Femitter Server 1.03 Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.100614MediumMini Web Server Cross Site Scripting and Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.100610MediumJBoss Enterprise Application Platform Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100598MediumApache Tomcat Authentication Header Realm Name Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100590MediumAcritum Femitter Server URI Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100585MediumHTTP File Server Security Bypass and Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100563MediumTrac Ticket Validation Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100560HighuHTTP Server GET Request Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100514HighApache Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100491Highhttpdx 'USER' Command Remote Format String Vulnerability
1.3.6.1.4.1.25623.1.0.100480Mediumlighttpd Slow Request Handling Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100474HighApache Tomcat Multiple Vulnerabilities January 2010
1.3.6.1.4.1.25623.1.0.100455MediumZope 'standard_error_message' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100452HighZeus Web Server 'SSL2_CLIENT_HELLO' Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100449HighLighttpd 'mod_userdir' Case Sensitive Comparison Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100447MediumAcme thttpd and mini_httpd Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100446MediumYaws Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100445MediumRuby WEBrick Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100444MediumOrion Application Server Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100443MediumBoa Webserver Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100442MediumAOLServer Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100441Mediumnginx Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100440MediumCherokee Terminal Escape Sequence in Logs Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100421Mediumhttpdx Space Character Remote File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100418HighCoreHTTP CGI Support Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100397HighMonkey HTTP Daemon Invalid HTTP 'Connection' Header Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100394HighSavant Web Server Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100379MediumPolipo Malformed HTTP GET Request Memory Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.100378MediumiWeb Server URL Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100377HighCoreHTTP 'src/http.c ' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100355MediumXerver HTTP Response Splitting Vulnerability
1.3.6.1.4.1.25623.1.0.100326MediumCherokee Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100321Mediumnginx 'ngx_http_process_request_headers()' Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100318MediumCherokee Web Server Malformed Packet Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100304MediumAcritum Femitter Server HTTP Request Remote File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100277Mediumnginx Proxy DNS Cache Domain Spoofing Vulnerability
1.3.6.1.4.1.25623.1.0.100276Highnginx HTTP Request Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100275Mediumnginx WebDAV Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.100257HighNaviCOPA Web Server Remote Buffer Overflow and Source Code Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.100245MediumRaidenHTTPD Cross Site Scripting and Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100242MediumCommuniGate Pro Web Mail URI Parsing HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100212MediumLighttpd Trailing Slash Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100211MediumApache 'Options' and 'AllowOverride' Directives Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100199MediumZervit Webserver multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.100183MediumJetty Cross Site Scripting and Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.100167MediumZervit HTTP Server Malformed URI Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100163MediumHome Web Server Graphical User Interface Remote Denial Of Service Vulnerability




© 1998-2024 E-Soft Inc. All rights reserved.