Category: Windows

Search for a vulnerability:

ID # Risk Test Title
1.3.6.1.4.1.25623.1.0.96216OtherGet the DNS Name over WMI
1.3.6.1.4.1.25623.1.0.96204OtherGet Windows Eventlog Entries over WMI
1.3.6.1.4.1.25623.1.0.96199OtherGet Windows File-Shares over WMI
1.3.6.1.4.1.25623.1.0.96198OtherGet Windows File-Shares, shared for Everyone
1.3.6.1.4.1.25623.1.0.96195OtherCheck for Windows 10 Cortana Search
1.3.6.1.4.1.25623.1.0.96175OtherGather Windows uptime
1.3.6.1.4.1.25623.1.0.96171OtherLeave information on scanned Windows hosts
1.3.6.1.4.1.25623.1.0.903310HighMicrosoft Update to Improve Cryptography and Digital Certificate Handling (2854544)
1.3.6.1.4.1.25623.1.0.902909HighMicrosoft Windows Service Pack Missing Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902798OtherMicrosoft SMB Signing Enabled and Not Required At Server
1.3.6.1.4.1.25623.1.0.902797MediumMicrosoft SMB Signing Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902692MediumMicrosoft Office Excel ReadAV Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.902658HighMicrosoft RDP Server Private Key Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902518HighMicrosoft .NET Framework Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.902425OtherMicrosoft Windows SMB Accessible Shares
1.3.6.1.4.1.25623.1.0.902403HighMicrosoft Windows Fraudulent Digital Certificates Spoofing Vulnerability
1.3.6.1.4.1.25623.1.0.902325HighMicrosoft Internet Explorer 'CSS Import Rule' Use-after-free Vulnerability
1.3.6.1.4.1.25623.1.0.902285MediumMicrosoft Internet Explorer Information Disclosure Vulnerability (2501696)
1.3.6.1.4.1.25623.1.0.902256HighMicrosoft Windows win32k.sys Driver 'CreateDIBPalette()' BOF Vulnerability
1.3.6.1.4.1.25623.1.0.902255HighMicrosoft Visual Studio Insecure Library Loading Vulnerability
1.3.6.1.4.1.25623.1.0.902254HighMicrosoft Office Products Insecure Library Loading Vulnerability
1.3.6.1.4.1.25623.1.0.902246MediumMicrosoft Internet Explorer 'toStaticHTML()' XSS Vulnerability
1.3.6.1.4.1.25623.1.0.902210MediumMicrosoft IE cross-domain IFRAME gadgets keystrokes steal Vulnerability
1.3.6.1.4.1.25623.1.0.902176MediumMicrosoft SharePoint '_layouts/help.aspx' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902166MediumMicrosoft Internet Explorer 'neutering' Mechanism XSS Vulnerability
1.3.6.1.4.1.25623.1.0.900898MediumMicrosoft Internet Explorer 'XSS Filter' XSS Vulnerabilities (Nov 2009)
1.3.6.1.4.1.25623.1.0.900897MediumMicrosoft Internet Explorer PDF Information Disclosure Vulnerability - Nov09
1.3.6.1.4.1.25623.1.0.900873HighMicrosoft Windows DNS Devolution Third-Level Domain Name Resolving Weakness (971888)
1.3.6.1.4.1.25623.1.0.900836MediumMicrosoft Internet Explorer Address Bar Spoofing Vulnerability
1.3.6.1.4.1.25623.1.0.900741MediumMicrosoft Internet Explorer Information Disclosure Vulnerability Feb10
1.3.6.1.4.1.25623.1.0.900489HighOrbit Downloader File Deletion ActiveX Vulnerability
1.3.6.1.4.1.25623.1.0.900465HighMicrosoft Windows DNS Memory Corruption Vulnerability - Mar09
1.3.6.1.4.1.25623.1.0.900445HighMicrosoft Autorun Arbitrary Code Execution Vulnerability (08-038)
1.3.6.1.4.1.25623.1.0.900366HighMicrosoft Internet Explorer Web Script Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.900327MediumBitDefender Internet Security 2009 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.900302MediumMS Windows taskmgr.exe Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.900192MediumMicrosoft Internet Explorer Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.90019HighAdobe Flash Player 9.0.115.0 and earlier vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900188HighDetection of Dangerous ActiveX Control
1.3.6.1.4.1.25623.1.0.900170HighMicrosoft iExplorer ' ' Address Bar URI Spoofing Vulnerability
1.3.6.1.4.1.25623.1.0.900120HighMicrosoft Organization Chart Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.90011OtherSMB Test with 'smbclient'
1.3.6.1.4.1.25623.1.0.900108HighMicrosoft Windows NSlookup.exe Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.900012OtherEnumerates List of Windows Hotfixes
1.3.6.1.4.1.25623.1.0.900006HighMicrosoft Word Could Allow Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.900004HighMicrosoft Access Snapshot Viewer ActiveX Control Vulnerability
1.3.6.1.4.1.25623.1.0.818325Medium.NET Core SDK Denial of Service Vulnerability - June21
1.3.6.1.4.1.25623.1.0.818324Medium.NET Core Denial of Service Vulnerability - June21
1.3.6.1.4.1.25623.1.0.818323HighMicrosoft Windows Defender Multiple Vulnerabilities - June21
1.3.6.1.4.1.25623.1.0.818182Medium.NET Core Denial of Service And Information Disclosure Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.818164HighMicrosoft Windows Defender Multiple RCE Vulnerabilities - July21
1.3.6.1.4.1.25623.1.0.817659HighMicrosoft Windows Defender Antimalware Platform Remote Code Execution Vulnerability - Jan 2021
1.3.6.1.4.1.25623.1.0.817658HighMicrosoft Security Essentials Remote Code Execution Vulnerability - Jan 2021
1.3.6.1.4.1.25623.1.0.817388Medium.NET Core SDK Security Feature Bypass Vulnerability (Sep 2020)
1.3.6.1.4.1.25623.1.0.817387Medium.NET Core Security Feature Bypass Vulnerability (Sep 2020)
1.3.6.1.4.1.25623.1.0.817314MediumMicrosoft Defender Elevation of Privilege Vulnerability-July 2020
1.3.6.1.4.1.25623.1.0.817164HighMicrosoft Defender Antimalware Platform Multiple Elevation of Privilege Vulnerabilities - June 2020
1.3.6.1.4.1.25623.1.0.817163HighMicrosoft Security Essentials Multiple Elevation of Privilege Vulnerabilities - June 2020
1.3.6.1.4.1.25623.1.0.817113Medium.NET Core SDK DoS Vulnerability-01 (May 2020)
1.3.6.1.4.1.25623.1.0.817112Medium.NET Core DoS Vulnerability-01 (May 2020)
1.3.6.1.4.1.25623.1.0.817111Medium.NET Core SDK DoS Vulnerability (May 2020)
1.3.6.1.4.1.25623.1.0.817110Medium.NET Core DoS Vulnerability (May 2020)
1.3.6.1.4.1.25623.1.0.816869HighMicrosoft Defender Antimalware Platform Elevation of Privilege Vulnerability - April 2020
1.3.6.1.4.1.25623.1.0.816865HighMicrosoft Security Essentials Elevation of Privilege Vulnerability - April 2020
1.3.6.1.4.1.25623.1.0.816864HighMicrosoft Defender Elevation of Privilege Vulnerability - April 2020
1.3.6.1.4.1.25623.1.0.816557High.NET Core SDK Multiple Vulnerabilities (Jan 2020
1.3.6.1.4.1.25623.1.0.816556High.NET Core Multiple Vulnerabilities (Jan 2020
1.3.6.1.4.1.25623.1.0.815620MediumMicrosoft Defender Denial of Service Vulnerability Sep19
1.3.6.1.4.1.25623.1.0.815618High.NET Core SDK Multiple Vulnerabilities (Sep 2019)
1.3.6.1.4.1.25623.1.0.815617High.NET Core Multiple Vulnerabilities (Sep 2019)
1.3.6.1.4.1.25623.1.0.815172High.NET Core Spoofing Vulnerability (July 2019)
1.3.6.1.4.1.25623.1.0.815171High.NET Core SDK Spoofing Vulnerability (July 2019)
1.3.6.1.4.1.25623.1.0.815129Medium.NET Core SDK Multiple DoS Vulnerabilities-02 (May 2019)
1.3.6.1.4.1.25623.1.0.815128Medium.NET Core SDK Multiple DoS Vulnerabilities-01 (May 2019)
1.3.6.1.4.1.25623.1.0.815127Medium.NET Core Multiple DoS Vulnerabilities-02 (May 2019)
1.3.6.1.4.1.25623.1.0.815126Medium.NET Core Multiple DoS Vulnerabilities-01 (May 2019)
1.3.6.1.4.1.25623.1.0.814760Medium.NET Core Domain Spoofing Vulnerability (February 2019)
1.3.6.1.4.1.25623.1.0.814759Medium.NET Core Spoofing Vulnerability (February 2019)
1.3.6.1.4.1.25623.1.0.814758Medium.NET Core SDK Spoofing Vulnerability (February 2019)
1.3.6.1.4.1.25623.1.0.814296MediumASP.NET Core SDK Tampering Vulnerability-Nov18 (Windows)
1.3.6.1.4.1.25623.1.0.814295MediumASP.NET Core Tampering Vulnerability-Nov18 (Windows)
1.3.6.1.4.1.25623.1.0.814212HighAzure IoT SDK Spoofing Vulnerability Sep18 (Windows)
1.3.6.1.4.1.25623.1.0.814211Medium'Microsoft.Data.OData' Denial of Service Vulnerability Sep18 (Windows)
1.3.6.1.4.1.25623.1.0.814210Medium'System.IO.Pipelines' Denial of Service Vulnerability Sep18 (Windows)
1.3.6.1.4.1.25623.1.0.814209MediumASP.NET Core SDK 'System.IO.Pipelines' Denial of Service Vulnerability Sep18 (Windows)
1.3.6.1.4.1.25623.1.0.814208MediumASP.NET Core 'System.IO.Pipelines' Denial of Service Vulnerability Sep18 (Windows)
1.3.6.1.4.1.25623.1.0.814093Medium.NET Core Information Disclosure Vulnerability Oct18 (Windows)
1.3.6.1.4.1.25623.1.0.813702HighMicrosoft Wireless Display Adapter Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.813701MediumMicrosoft Windows Mail Client Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.813676HighMicrosoft PowerShell Editor Services Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.813674MediumMicrosoft ASP.NET Core Security Feature Bypass Vulnerability July18
1.3.6.1.4.1.25623.1.0.813190Medium.NET Core SDK Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813189MediumASP.NET Core Denial of Service Vulnerability May18 (Windows)
1.3.6.1.4.1.25623.1.0.813117HighMicrosoft Malware Protection Engine on Security Essentials RCE Vulnerability - Apr 2018
1.3.6.1.4.1.25623.1.0.813116HighMicrosoft Malware Protection Engine on Windows Defender RCE Vulnerability - Apr 2018
1.3.6.1.4.1.25623.1.0.813044MediumASP.NET Core ANCM Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813043MediumASP.NET Core Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.812950HighASP.NET Core Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.812239HighMicrosoft Malware Protection Engine on Security Essentials Multiple Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.812238HighMicrosoft Malware Protection Engine on Windows Defender Multiple Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.812099MediumMicrosoft ASP.NET Core Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.812098MediumMicrosoft ASP.NET Core Elevation Of Privilege Vulnerability
1.3.6.1.4.1.25623.1.0.812097MediumMicrosoft ASP.NET Core Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.812078HighMicrosoft Publisher 'Dynamic Data Exchange (DDE)' Attacks Security Advisory (4053440)
1.3.6.1.4.1.25623.1.0.812075HighMicrosoft Outlook 'Dynamic Data Exchange (DDE)' Attacks Security Advisory (4053440)
1.3.6.1.4.1.25623.1.0.812074HighMicrosoft Excel 'Dynamic Data Exchange (DDE)' Attacks Security Advisory (4053440)
1.3.6.1.4.1.25623.1.0.811425HighMicrosoft Azure AD Connect Privilege Elevation Vulnerability (4033453)
1.3.6.1.4.1.25623.1.0.811069HighMicrosoft Malware Protection Engine on Forefront Security for SharePoint Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.811068HighMicrosoft Malware Protection Engine on Security Essentials Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.811067HighMicrosoft Malware Protection Engine on Windows Defender Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.810269HighMicrosoft Identity Model Extensions Token Signing Verification Advisory (3214296)
1.3.6.1.4.1.25623.1.0.807544HighMicrosoft Wireless Mouse Input Filtering Improvement Advisory (3152550)
1.3.6.1.4.1.25623.1.0.807326MediumMicrosoft Windows Cipher Suites For FalseStart MiTM Vulnerability (3155527)
1.3.6.1.4.1.25623.1.0.806663HighMicrosoft Root Certificate Program SHA-1 Deprecation Advisory (3123479)
1.3.6.1.4.1.25623.1.0.806662HighMicrosoft TLS Session Resumption Interoperability Improvement Advisory (3109853)
1.3.6.1.4.1.25623.1.0.806092MediumMicrosoft Inadvertently Disclosed Digital Certificates Advisory (3097966)
1.3.6.1.4.1.25623.1.0.806091MediumMicrosoft Cryptographic Cipher Suite Prioritization Advisory (3042058)
1.3.6.1.4.1.25623.1.0.805507HighMicrosoft Digital Certificates Security Advisory (3050995)
1.3.6.1.4.1.25623.1.0.805451HighMicrosoft Update To Improve PKU2U Authentication Security Advisory (3045755)
1.3.6.1.4.1.25623.1.0.804869HighMicrosoft EAP Implementation TLS Information Disclosure Vulnerability (2977292)
1.3.6.1.4.1.25623.1.0.804787OtherWindows Services Stop
1.3.6.1.4.1.25623.1.0.804786OtherWindows Services Start
1.3.6.1.4.1.25623.1.0.804587HighMicrosoft .NET Framework 'RC4' Information Disclosure Vulnerability (2960358)
1.3.6.1.4.1.25623.1.0.804453HighUpdate to Improve Credentials Protection and Management (2871997)
1.3.6.1.4.1.25623.1.0.804038HighMicrosoft ASP.NET Insecure Site Configuration Vulnerability (2905247)
1.3.6.1.4.1.25623.1.0.803978HighMicrosoft Digital Certificates Security Advisory (2916652)
1.3.6.1.4.1.25623.1.0.803867HighMicrosoft Remote Desktop Protocol Security Advisory (2861855)
1.3.6.1.4.1.25623.1.0.803701HighMicrosoft Windows ActiveX Control Multiple Vulnerabilities (2820197)
1.3.6.1.4.1.25623.1.0.803305MediumMS IE Information Disclosure and Web Site Spoofing Vulnerabilities
1.3.6.1.4.1.25623.1.0.803302MediumMicrosoft Internet Explorer Domain Policy Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803007MediumMicrosoft Windows Minimum Certificate Key Length Spoofing Vulnerability (2661254)
1.3.6.1.4.1.25623.1.0.802912HighMicrosoft Unauthorized Digital Certificates Spoofing Vulnerability (2728973)
1.3.6.1.4.1.25623.1.0.802886HighMicrosoft Sidebar and Gadgets Remote Code Execution Vulnerability (2719662)
1.3.6.1.4.1.25623.1.0.802726OtherMicrosoft SMB Signing Disabled
1.3.6.1.4.1.25623.1.0.802708HighMicrosoft Internet Explorer Code Execution and DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.802634MediumMicrosoft Windows Unauthorized Digital Certificates Spoofing Vulnerability (2718704)
1.3.6.1.4.1.25623.1.0.802563MediumIBM Web Experience Factory Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802500HighMicrosoft Windows TrueType Font Parsing Privilege Elevation Vulnerability
1.3.6.1.4.1.25623.1.0.802468OtherCompatibility Issues Affecting Signed Microsoft Binaries (2749655)
1.3.6.1.4.1.25623.1.0.802426HighMicrosoft Windows ActiveX Control Multiple Vulnerabilities (2647518)
1.3.6.1.4.1.25623.1.0.802403MediumMS Windows Fraudulent Digital Certificates Spoofing Vulnerability (2641690)
1.3.6.1.4.1.25623.1.0.802383HighMicrosoft Windows Color Control Panel Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.802379HighMicrosoft Windows Kernel 'win32k.sys' Memory Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.802203MediumMicrosoft Internet Explorer Cookie Hijacking Vulnerability
1.3.6.1.4.1.25623.1.0.802140HighMicrosoft Explorer HTTPS Sessions Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802136HighMicrosoft Windows Insecure Library Loading Vulnerability (2269637)
1.3.6.1.4.1.25623.1.0.802101HighVisiWave Site Survey Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.801991HighMicrosoft Windows SMB/NETBIOS NULL Session Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801975MediumFraudulent Digital Certificates Spoofing Vulnerability (2607712)
1.3.6.1.4.1.25623.1.0.801966HighMicrosoft Windows ActiveX Control Multiple Vulnerabilities (2562937)
1.3.6.1.4.1.25623.1.0.801953MediumFraudulent Digital Certificates Spoofing Vulnerability (2524375)
1.3.6.1.4.1.25623.1.0.801935HighMicrosoft Silverlight Multiple Memory Leak Vulnerabilities
1.3.6.1.4.1.25623.1.0.801914HighMicrosoft Windows IPv4 Default Configuration Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801876MediumMicrosoft Internet Explorer 'msxml.dll' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801831HighMicrosoft Internet Explorer Incorrect GUI Display Vulnerability
1.3.6.1.4.1.25623.1.0.801830HighMicrosoft Internet Explorer 'ReleaseInterface()' RCE Vulnerability
1.3.6.1.4.1.25623.1.0.801677HighMicrosoft WMI Administrative Tools ActiveX Control RCE Vulnerabilities
1.3.6.1.4.1.25623.1.0.801606MediumMicrosoft Internet Explorer 'mshtml.dll' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801598HighMicrosoft Windows2k3 Active Directory 'BROWSER ELECTION' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801597HighMicrosoft Office Excel 2003 Invalid Object Type RCE Vulnerability
1.3.6.1.4.1.25623.1.0.801596HighMicrosoft Excel 2007 Office Drawing Layer RCE Vulnerability
1.3.6.1.4.1.25623.1.0.801595HighMicrosoft Office Excel Axis and Art Object Parsing RCE Vulnerabilities
1.3.6.1.4.1.25623.1.0.801594HighMicrosoft PowerPoint 2007 OfficeArt Atom RCE Vulnerability
1.3.6.1.4.1.25623.1.0.801581HighMS Windows HID Functionality (Over USB) Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.801580HighMicrosoft Windows Fax Cover Page Editor BOF Vulnerabilities
1.3.6.1.4.1.25623.1.0.801527HighMicrosoft Windows 32-bit Platforms Unspecified vulnerabilities
1.3.6.1.4.1.25623.1.0.801462HighLhaplus Untrusted search path Vulnerability
1.3.6.1.4.1.25623.1.0.801457HighMicrosoft Windows Address Book Insecure Library Loading Vulnerability
1.3.6.1.4.1.25623.1.0.801456HighMicrosoft Windows Progman Group Converter Insecure Library Loading Vulnerability
1.3.6.1.4.1.25623.1.0.801399HighMS Windows Insecure Library Loading Remote Code Execution Vulnerabilities (2269637)
1.3.6.1.4.1.25623.1.0.801358HighMS Windows Help and Support Center Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.801345MediumMicrosoft .NET 'ASP.NET' Cross-Site Scripting vulnerability
1.3.6.1.4.1.25623.1.0.801344MediumMicrosoft .NET '__VIEWSTATE' Cross-Site Scripting vulnerability
1.3.6.1.4.1.25623.1.0.801342MediumMicrosoft ASP.NET Cross-Site Scripting vulnerability
1.3.6.1.4.1.25623.1.0.801330MediumMicrosoft Internet Explorer Cross Site Data Leakage Vulnerability
1.3.6.1.4.1.25623.1.0.801225HighComputer Associates WebScan ActiveX Control Multiple Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.801109HighMicrosoft IE CA SSL Certificate Security Bypass Vulnerability (Oct 2009)
1.3.6.1.4.1.25623.1.0.801090HighMicrosoft Windows Indeo Codec Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800902MediumMicrosoft Internet Explorer XSS Vulnerability - July09
1.3.6.1.4.1.25623.1.0.800742HighMicrosoft Internet Explorer Unspecified vulnerability
1.3.6.1.4.1.25623.1.0.800687HighMicrosoft Windows Server 2003 OpenType Font Engine DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800577MediumMicrosoft Windows Server 2003 win32k.sys DoS Vulnerability
1.3.6.1.4.1.25623.1.0.800505HighMicrosoft HTML Help Workshop buffer overflow vulnerability
1.3.6.1.4.1.25623.1.0.800504HighMicrosoft Windows XP SP3 denial of service vulnerability
1.3.6.1.4.1.25623.1.0.800482HighMS Internet Explorer 'VBScript' RCE Vulnerability
1.3.6.1.4.1.25623.1.0.800481MediumMicrosoft SharePoint Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800466HighMicrosoft Windows TLS/SSL Spoofing Vulnerability (977377)
1.3.6.1.4.1.25623.1.0.800461MediumMicrosoft Internet Explorer Information Disclosure Vulnerability (980088)
1.3.6.1.4.1.25623.1.0.800442HighMicrosoft Windows GP Trap Handler Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.80043HighThe remote host is infected by a virus
1.3.6.1.4.1.25623.1.0.800429HighMicrosoft Internet Explorer RCE Vulnerability (979352)
1.3.6.1.4.1.25623.1.0.800420HighAdobe Flash Player Remote Code Execution Vulnerability (WinXP)
1.3.6.1.4.1.25623.1.0.80042HighPotentially unwanted software
1.3.6.1.4.1.25623.1.0.80041HighInternet Explorer version check
1.3.6.1.4.1.25623.1.0.80038HighNorton Anti Virus Check
1.3.6.1.4.1.25623.1.0.800347MediumMicrosoft Internet Explorer Clickjacking Vulnerability
1.3.6.1.4.1.25623.1.0.800343MediumMicrosoft Word 2007 Sensitive Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800208MediumMicrosoft Internet Explorer Anti-XSS Filter Vulnerabilities
1.3.6.1.4.1.25623.1.0.800176HighMS Internet Explorer RCE Vulnerability (981374)
1.3.6.1.4.1.25623.1.0.800078HighAdobe Acrobat 9 PDF Document Encryption Weakness Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800065HighAdobe AIR JavaScript Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.25550HighCisco VPN Client Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.15996HighWindows XP SP2 Firewall Critical Update (886185)
1.3.6.1.4.1.25623.1.0.15970HighWINS Code Execution (870763) (network check)
1.3.6.1.4.1.25623.1.0.15966HighVulnerabilities in WordPad (885836)
1.3.6.1.4.1.25623.1.0.15965HighVulnerabilities in DHCP (885249) (registry check)
1.3.6.1.4.1.25623.1.0.15964MediumVulnerabilities in HyperTerminal (873339)
1.3.6.1.4.1.25623.1.0.15963HighVulnerabilities in Windows Kernel and LSASS (885835)
1.3.6.1.4.1.25623.1.0.15962HighWINS Code Execution (870763) (registry check)
1.3.6.1.4.1.25623.1.0.15952LowNullsoft Winamp Remote Denial of Service
1.3.6.1.4.1.25623.1.0.15926High Sun Java Applet Invocation Version Specification
1.3.6.1.4.1.25623.1.0.15912HighWINS Buffer Overflow (830352 - netbios check)
1.3.6.1.4.1.25623.1.0.15894HighCumulative Security Update for Internet Explorer (889293)
1.3.6.1.4.1.25623.1.0.15860HighCuteFTP multiple flaws (2)
1.3.6.1.4.1.25623.1.0.15822HighSecureCRT SSH1 protocol version string overflow
1.3.6.1.4.1.25623.1.0.15821HighSun JRE Java Plug-in JavaScript Security Restriction Bypass
1.3.6.1.4.1.25623.1.0.15820MediumVan Dyke SecureCRT Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.15817HighNullsoft Winamp IN_CDDA.dll Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.15789HighRealPlayer Skin File Remote Buffer Overflow
1.3.6.1.4.1.25623.1.0.15712HighFirefox IMG Tag Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.15572HighVulnerability NetDDE Could Allow Code Execution (Netbios Check)
1.3.6.1.4.1.25623.1.0.15465HighMS NNTP Vulnerability (883935)
1.3.6.1.4.1.25623.1.0.15460HighVulnerability in Windows Shell (841356)
1.3.6.1.4.1.25623.1.0.15459HighVulnerability in zipped folders may allow code execution (873376)
1.3.6.1.4.1.25623.1.0.15458HighMicrosoft Excel Code Execution (886836)
1.3.6.1.4.1.25623.1.0.15457HighSecurity Update for Microsoft Windows (840987)
1.3.6.1.4.1.25623.1.0.15456HighVulnerability in NetDDE Could Allow Code Execution (841533)
1.3.6.1.4.1.25623.1.0.15455HighWebDAV XML Message Handler Denial of Service (824151)
1.3.6.1.4.1.25623.1.0.15432MediumMozilla/Firefox default installation file permission flaw
1.3.6.1.4.1.25623.1.0.15408HighFirefox Downloaded Files Removal
1.3.6.1.4.1.25623.1.0.15395HighRealPlayer Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.14835OtherSymantec Norton AntiVirus Version Detection
1.3.6.1.4.1.25623.1.0.14818HighPossible GDI+ compromise
1.3.6.1.4.1.25623.1.0.14732HighVulnerability in WordPerfect Converter (884933)
1.3.6.1.4.1.25623.1.0.14729HighMozilla/Thunderbird multiple flaws
1.3.6.1.4.1.25623.1.0.14728HighMozilla/Firefox multiple flaws
1.3.6.1.4.1.25623.1.0.14726LowZoneAlarm Pro Local DoS
1.3.6.1.4.1.25623.1.0.14724HighBuffer Overrun in JPEG Processing (833987)
1.3.6.1.4.1.25623.1.0.14686HighTrillian MSN Overflow
1.3.6.1.4.1.25623.1.0.14668MediumMozilla/Firefox security manager certificate handling DoS
1.3.6.1.4.1.25623.1.0.14660HighZoneAlarm Personal Firewall Port 67 Flaw
1.3.6.1.4.1.25623.1.0.14638MediumOpera Empty Embedded Object DoS
1.3.6.1.4.1.25623.1.0.14597HighWS_FTP client weak stored password
1.3.6.1.4.1.25623.1.0.14346LowOpera Resource Detection
1.3.6.1.4.1.25623.1.0.14336LowOpera Javascript Denial of Service
1.3.6.1.4.1.25623.1.0.14278HighRealPlayer multiple remote overflows
1.3.6.1.4.1.25623.1.0.14270HighISS BlackICE Vulnerable config files
1.3.6.1.4.1.25623.1.0.14263MediumPuTTY SSH2 Authentication Password Persistence Weakness
1.3.6.1.4.1.25623.1.0.14262HighPuTTY window title escape character arbitrary command execution
1.3.6.1.4.1.25623.1.0.14261MediumOpera remote location object cross-domain scripting vulnerability
1.3.6.1.4.1.25623.1.0.14250HighOpera skin zip file buffer overflow vulnerability
1.3.6.1.4.1.25623.1.0.14249MediumOpera web browser news url denial of service vulnerability
1.3.6.1.4.1.25623.1.0.14248MediumOpera web browser large javaScript array handling vulnerability
1.3.6.1.4.1.25623.1.0.14247MediumOpera web browser file download extension spoofing
1.3.6.1.4.1.25623.1.0.14246MediumOpera relative path directory traversal file corruption vulnerability
1.3.6.1.4.1.25623.1.0.14245MediumOpera web browser address bar spoofing weakness (2)
1.3.6.1.4.1.25623.1.0.14244MediumOpera web browser address bar spoofing weakness
1.3.6.1.4.1.25623.1.0.14236HighPutty Modpow integer handling
1.3.6.1.4.1.25623.1.0.14235HighOpera web browser URI obfuscation
1.3.6.1.4.1.25623.1.0.14198HighDrWeb Unspecified buffer overflow
1.3.6.1.4.1.25623.1.0.14197HighFirefox Cache File
1.3.6.1.4.1.25623.1.0.14192HighMozilla SOAPParameter Integer Overlow
1.3.6.1.4.1.25623.1.0.14181HighMozilla/Firefox user interface spoofing
1.3.6.1.4.1.25623.1.0.13855OtherInstalled Windows Hotfixes
1.3.6.1.4.1.25623.1.0.13852HighMS Task Scheduler vulnerability
1.3.6.1.4.1.25623.1.0.13844HighMultiple flaws in the Opera web browser (2)
1.3.6.1.4.1.25623.1.0.13643MediumCumulative Security Update for Outlook Express (823353)
1.3.6.1.4.1.25623.1.0.13642MediumBuffer overrun in Windows Shell (839645)
1.3.6.1.4.1.25623.1.0.13641HighVulnerability in HTML Help Could Allow Code Execution (840315)
1.3.6.1.4.1.25623.1.0.13640HighTask Scheduler Vulnerability (841873)
1.3.6.1.4.1.25623.1.0.13639HighIIS Redirection Vulnerability (841373) (registry check)
1.3.6.1.4.1.25623.1.0.13638HighVulnerability in POSIX could allow code execution (841872)
1.3.6.1.4.1.25623.1.0.13637HighUtility Manager Could Allow Code Execution (842526)
1.3.6.1.4.1.25623.1.0.12642HighMozilla/Firefox code execution
1.3.6.1.4.1.25623.1.0.12286HighJS.Scob.Trojan or Download.Ject Trojan
1.3.6.1.4.1.25623.1.0.12244MediumSun Java Runtime Environment < 1.4.2_04 DoS
1.3.6.1.4.1.25623.1.0.12235HighMicrosoft Help Center Remote Code Execution (840374)
1.3.6.1.4.1.25623.1.0.12226HighQuicktime player/plug-in Heap overflow
1.3.6.1.4.1.25623.1.0.12209HighMicrosoft Hotfix for KB835732 (SMB check)
1.3.6.1.4.1.25623.1.0.12208HighCumulative Update for Outlook Express (837009)
1.3.6.1.4.1.25623.1.0.12207HighMicrosoft Hotfix KB837001 (registry check)
1.3.6.1.4.1.25623.1.0.12206HighMicrosoft Hotfix KB828741 (registry check)
1.3.6.1.4.1.25623.1.0.12205HighMicrosoft Hotfix KB835732 (registry check)
1.3.6.1.4.1.25623.1.0.12204HighMicrosoft Hotfix for KB835732 IIS SSL check
1.3.6.1.4.1.25623.1.0.12114HighISS BlackICE Vulnerable versions
1.3.6.1.4.1.25623.1.0.12111HighPhatBOT detection
1.3.6.1.4.1.25623.1.0.12108HighMultiple Overflows in WS_FTP client
1.3.6.1.4.1.25623.1.0.12107MediumMcAfee Anti Virus Check
1.3.6.1.4.1.25623.1.0.12092HighVulnerability in Outlook could allow code execution (828040)
1.3.6.1.4.1.25623.1.0.12091HighMSN Messenger Information Disclosure
1.3.6.1.4.1.25623.1.0.12090HighWindows Media Services Remote Denial of Service
1.3.6.1.4.1.25623.1.0.12076HighTrillian remote Overflow
1.3.6.1.4.1.25623.1.0.12070HighNetsky.B
1.3.6.1.4.1.25623.1.0.12063HighBagle.B detection
1.3.6.1.4.1.25623.1.0.12054HighASN.1 Parsing Vulnerabilities (NTLM check)
1.3.6.1.4.1.25623.1.0.12052HighASN.1 parsing vulnerability (828028)
1.3.6.1.4.1.25623.1.0.12051HighWINS Buffer Overflow (830352)
1.3.6.1.4.1.25623.1.0.12044HighRealPlayer File Handler Code Execution
1.3.6.1.4.1.25623.1.0.12028OtherWindowsUpdate disabled
1.3.6.1.4.1.25623.1.0.12027HighBagle remover
1.3.6.1.4.1.25623.1.0.12019HighWILDTANGENT detection
1.3.6.1.4.1.25623.1.0.12018HighPOWER SEARCH detection
1.3.6.1.4.1.25623.1.0.12017HighNCASE detection
1.3.6.1.4.1.25623.1.0.12016HighMAPQUEST TOOLBAR detection
1.3.6.1.4.1.25623.1.0.12015HighIPINSIGHT detection
1.3.6.1.4.1.25623.1.0.12013HighDOWNLOADWARE detection
1.3.6.1.4.1.25623.1.0.12012HighCYDOOR detection
1.3.6.1.4.1.25623.1.0.12011HighBETTERINTERNET detection
1.3.6.1.4.1.25623.1.0.12010HighBARGAINBUDDY detection
1.3.6.1.4.1.25623.1.0.12009HighALEXA detection
1.3.6.1.4.1.25623.1.0.12006HighWeb3000 detection
1.3.6.1.4.1.25623.1.0.12005HighWEBHANCER detection
1.3.6.1.4.1.25623.1.0.12004HighVCATCH detection
1.3.6.1.4.1.25623.1.0.12003HighTIMESINK detection
1.3.6.1.4.1.25623.1.0.12002HighLOP.COM detection
1.3.6.1.4.1.25623.1.0.12001HighSaveNOW detection
1.3.6.1.4.1.25623.1.0.12000HighSAHAGENT detection
1.3.6.1.4.1.25623.1.0.11999HighRADIATE detection
1.3.6.1.4.1.25623.1.0.11998HighGATOR detection
1.3.6.1.4.1.25623.1.0.11997HighDSSAGENT detection
1.3.6.1.4.1.25623.1.0.11996HighBRILLIANT DIGITAL detection
1.3.6.1.4.1.25623.1.0.11995HighBONZI BUDDY detection
1.3.6.1.4.1.25623.1.0.11994HighAUREATE detection
1.3.6.1.4.1.25623.1.0.11990HighMDAC Buffer Overflow (832483)
1.3.6.1.4.1.25623.1.0.11989MediumExchange Privilege Escalation (832759)
1.3.6.1.4.1.25623.1.0.11967MediumDameWare Mini Remote Control Service Installed
1.3.6.1.4.1.25623.1.0.11952HighFlashPlayer files reading
1.3.6.1.4.1.25623.1.0.11928HighBuffer Overrun in Windows Help (825119)
1.3.6.1.4.1.25623.1.0.11922HighOpera Multiple MIME Type File Dropping Weaknesses
1.3.6.1.4.1.25623.1.0.11921HighBuffer Overflow in the Workstation Service (828749)
1.3.6.1.4.1.25623.1.0.11920HighWord and/or Excel may allow arbitrary code to run
1.3.6.1.4.1.25623.1.0.11900HighOpera web browser HREF overflow
1.3.6.1.4.1.25623.1.0.11892MediumCitrix redirection bug
1.3.6.1.4.1.25623.1.0.11890HighBuffer Overrun in Messenger Service (real test)
1.3.6.1.4.1.25623.1.0.11883MediumGator/GAIN Spyware Installed
1.3.6.1.4.1.25623.1.0.11870HighMicrosoft's SQL version less than or equal to 7
1.3.6.1.4.1.25623.1.0.11868HighSMB Registry : permissions of the SNMP key
1.3.6.1.4.1.25623.1.0.11867HighSMB Registry : permissions of the Microsoft Transaction Server key
1.3.6.1.4.1.25623.1.0.11839HighPossible RPC Interface compromise
1.3.6.1.4.1.25623.1.0.11832HighVisual Basic for Application Overflow
1.3.6.1.4.1.25623.1.0.11831HighWord Macros may run automatically
1.3.6.1.4.1.25623.1.0.11830MediumNetBIOS Name Service Reply Information Leakage
1.3.6.1.4.1.25623.1.0.11818HighThe remote host is infected by msblast.exe
1.3.6.1.4.1.25623.1.0.11804HighCumulative Patch for MS SQL Server (815495)
1.3.6.1.4.1.25623.1.0.11803HighDirectX MIDI Overflow (819696)
1.3.6.1.4.1.25623.1.0.11802MediumFlaw in Windows Function may allow DoS (823803)
1.3.6.1.4.1.25623.1.0.11792MediumBuffer overrun in Windows Shell (821557)
1.3.6.1.4.1.25623.1.0.11789HighFlaw in message handling through utility mgr
1.3.6.1.4.1.25623.1.0.11787HighSMB Request Handler Buffer Overflow
1.3.6.1.4.1.25623.1.0.11774HighWindows Media Player Library Access
1.3.6.1.4.1.25623.1.0.11765Lowscan for UPNP/Tcp hosts
1.3.6.1.4.1.25623.1.0.11756HighCuteFTP multiple flaws
1.3.6.1.4.1.25623.1.0.117401MediumDell Client Platform 'dbutil Driver' Insufficient Access Control Vulnerability (DSA-2021-088)
1.3.6.1.4.1.25623.1.0.11711HighFTP Voyager Overflow
1.3.6.1.4.1.25623.1.0.11710HighFlashFXP Overflow
1.3.6.1.4.1.25623.1.0.11709HighSmartFTP Overflow
1.3.6.1.4.1.25623.1.0.11705HighLeapFTP Overflow
1.3.6.1.4.1.25623.1.0.11696LowIRCXPro Clear Text Passwords
1.3.6.1.4.1.25623.1.0.11693LowPFTP clear-text passwords
1.3.6.1.4.1.25623.1.0.11683HighCumulative Patch for Internet Information Services (Q11114)
1.3.6.1.4.1.25623.1.0.11649LowBlackmoon FTP stores passwords in cleartext
1.3.6.1.4.1.25623.1.0.11640LowCesarFTP stores passwords in cleartext
1.3.6.1.4.1.25623.1.0.11635MediumJava Media Framework (JMF) Vulnerability
1.3.6.1.4.1.25623.1.0.11631LowDrag And Zip Overflow
1.3.6.1.4.1.25623.1.0.11625HighDrWeb Folder Name Overflow
1.3.6.1.4.1.25623.1.0.11616LowDBTools DBManager Information Disclosure
1.3.6.1.4.1.25623.1.0.11595HighWindows Media Player Skin Download Overflow
1.3.6.1.4.1.25623.1.0.11583LowMicrosoft Shlwapi.dll Malformed HTML form tag DoS
1.3.6.1.4.1.25623.1.0.11578HighOpera remote heap corruption vulnerability
1.3.6.1.4.1.25623.1.0.11572HighMultiple ICQ Vulnerabilities
1.3.6.1.4.1.25623.1.0.11562HighThe ScriptLogic service is running
1.3.6.1.4.1.25623.1.0.11561Highscriptlogic logging share
1.3.6.1.4.1.25623.1.0.11541HighBuffer overrun in NT kernel message handling
1.3.6.1.4.1.25623.1.0.11534HighMicrosoft ISA Server Winsock Proxy DoS (MS03-012)
1.3.6.1.4.1.25623.1.0.11530HighWinAMP3 buffer overflow
1.3.6.1.4.1.25623.1.0.11528HighFlaw in Microsoft VM (816093)
1.3.6.1.4.1.25623.1.0.11506HighQuicktime player buffer overflow
1.3.6.1.4.1.25623.1.0.11496HighRealPlayer PNG deflate heap corruption
1.3.6.1.4.1.25623.1.0.11485HighFlaw in RPC Endpoint Mapper (MS03-010)
1.3.6.1.4.1.25623.1.0.11460LowSMB Registry : Classic Logon Screen
1.3.6.1.4.1.25623.1.0.11459LowSMB Registry : Do not show the last user name
1.3.6.1.4.1.25623.1.0.11458LowSMB Registry : No dial in
1.3.6.1.4.1.25623.1.0.11457LowSMB Registry : Winlogon caches passwords
1.3.6.1.4.1.25623.1.0.11454HighSMB log in with W32/Deloder passwords
1.3.6.1.4.1.25623.1.0.11432HighYahoo!Messenger is installed
1.3.6.1.4.1.25623.1.0.11429HighWindows Messenger is installed
1.3.6.1.4.1.25623.1.0.11423MediumFlaw in Windows Script Engine (Q814078)
1.3.6.1.4.1.25623.1.0.11404HighMultiple flaws in the Opera web browser
1.3.6.1.4.1.25623.1.0.11366MediumTrusting domains bad verification
1.3.6.1.4.1.25623.1.0.11363HighGupta SQLBase EXECUTE buffer overflow
1.3.6.1.4.1.25623.1.0.11336HighCumulative patches for Excel and Word for Windows
1.3.6.1.4.1.25623.1.0.11330MediumMS SQL7.0 Service Pack may leave passwords on system
1.3.6.1.4.1.25623.1.0.11329HighThe remote host is infected by a virus
1.3.6.1.4.1.25623.1.0.11326HighCumulative VM update
1.3.6.1.4.1.25623.1.0.11325MediumWord can lead to Script execution on mail reply
1.3.6.1.4.1.25623.1.0.11323HighSecurity issues in the remote version of FlashPlayer
1.3.6.1.4.1.25623.1.0.11322HighMS SQL Installation may leave passwords on system
1.3.6.1.4.1.25623.1.0.11309HighWinreg registry key writeable by non-admins
1.3.6.1.4.1.25623.1.0.11307LowUnchecked buffer in Windows Shell
1.3.6.1.4.1.25623.1.0.11306MediumUnchecked buffer in ASP.NET worker process
1.3.6.1.4.1.25623.1.0.11304HighUnchecked buffer in SQLXML
1.3.6.1.4.1.25623.1.0.11302HighCumulative patch for Windows Media Player
1.3.6.1.4.1.25623.1.0.11301HighUnchecked buffer in MDAC Function
1.3.6.1.4.1.25623.1.0.11300HighUnchecked buffer in Network Share Provider (Q326830)
1.3.6.1.4.1.25623.1.0.11286LowFlaw in WinXP Help center could enable file deletion
1.3.6.1.4.1.25623.1.0.11217HighMicrosoft's SQL Version Query
1.3.6.1.4.1.25623.1.0.112140MediumMicrosoft Windows Rogue Root Certificate Authorities Detection
1.3.6.1.4.1.25623.1.0.11214HighMicrosoft's SQL Overflows
1.3.6.1.4.1.25623.1.0.11212HighUnchecked buffer in Locate Service
1.3.6.1.4.1.25623.1.0.112060OtherMicrosoft Windows DNS Cache Output
1.3.6.1.4.1.25623.1.0.112041OtherRemove deprecated Authenticated Scan supporting service
1.3.6.1.4.1.25623.1.0.11119HighSMB Registry : XP Service Pack version
1.3.6.1.4.1.25623.1.0.11105HighARCserve hidden share
1.3.6.1.4.1.25623.1.0.11029HighWindows RAS overflow (Q318138)
1.3.6.1.4.1.25623.1.0.10860MediumSMB use host SID to enumerate local users
1.3.6.1.4.1.25623.1.0.10859LowSMB get host SID
1.3.6.1.4.1.25623.1.0.108539OtherSMB Login Successful For Authenticated Checks
1.3.6.1.4.1.25623.1.0.108517OtherSMB: Gather file version info for authenticated scans
1.3.6.1.4.1.25623.1.0.108442OtherAuthenticated Scan / LSC Info Consolidation (Windows SMB Login)
1.3.6.1.4.1.25623.1.0.10829Highscan for UPNP hosts
1.3.6.1.4.1.25623.1.0.108205OtherCheck for access via WMI
1.3.6.1.4.1.25623.1.0.10806HighRPC Endpoint Mapper can Cause RPC Service to Fail
1.3.6.1.4.1.25623.1.0.10763MediumDetect the HTTP RPC endpoint mapper
1.3.6.1.4.1.25623.1.0.10736MediumDCE/RPC and MSRPC Services Enumeration Reporting
1.3.6.1.4.1.25623.1.0.10734HighIrDA access violation patch
1.3.6.1.4.1.25623.1.0.107304OtherGather Windows Hardware Information
1.3.6.1.4.1.25623.1.0.107303HighMicrosoft Windows Unquoted Path Vulnerability (SMB Login)
1.3.6.1.4.1.25623.1.0.10693MediumNTLMSSP Privilege Escalation
1.3.6.1.4.1.25623.1.0.10668HighMalformed request to index server
1.3.6.1.4.1.25623.1.0.10642HighSMB Registry : SQL7 Patches
1.3.6.1.4.1.25623.1.0.10632HighWebserver file request parsing
1.3.6.1.4.1.25623.1.0.10619HighMalformed request to domain controller
1.3.6.1.4.1.25623.1.0.10615HighMalformed PPTP Packet Stream vulnerability
1.3.6.1.4.1.25623.1.0.106091OtherSMB Login Failed For Authenticated Checks
1.3.6.1.4.1.25623.1.0.10603HighWinsock Mutex vulnerability
1.3.6.1.4.1.25623.1.0.10567HighSMB Registry : permissions of the RAS key
1.3.6.1.4.1.25623.1.0.10563HighIncomplete TCP/IP packet vulnerability
1.3.6.1.4.1.25623.1.0.10555MediumDomain account lockout vulnerability
1.3.6.1.4.1.25623.1.0.10553HighSMB Registry : permissions of WinVNC's key
1.3.6.1.4.1.25623.1.0.10531MediumSMB Registry : Win2k Service Pack version
1.3.6.1.4.1.25623.1.0.10525HighLPC and LPC Ports Vulnerabilities patch
1.3.6.1.4.1.25623.1.0.10524HighSMB Windows9x password verification vulnerability
1.3.6.1.4.1.25623.1.0.10519MediumTelnet Client NTLM Authentication Vulnerability
1.3.6.1.4.1.25623.1.0.10509MediumMalformed RPC Packet patch
1.3.6.1.4.1.25623.1.0.10504MediumStill Image Service Privilege Escalation patch
1.3.6.1.4.1.25623.1.0.10499MediumLocal Security Policy Corruption
1.3.6.1.4.1.25623.1.0.10486MediumRelative Shell Path patch
1.3.6.1.4.1.25623.1.0.10485MediumService Control Manager Named Pipe Impersonation patch
1.3.6.1.4.1.25623.1.0.10482MediumNetBIOS Name Server Protocol Spoofing patch
1.3.6.1.4.1.25623.1.0.10458LowThe messenger service is running
1.3.6.1.4.1.25623.1.0.10457LowThe alerter service is running
1.3.6.1.4.1.25623.1.0.10449HighSMB Registry : value of SFCDisable
1.3.6.1.4.1.25623.1.0.10434MediumNT ResetBrowser frame & HostAnnouncement flood patc
1.3.6.1.4.1.25623.1.0.10433HighNT IP fragment reassembly patch not applied (jolt2)
1.3.6.1.4.1.25623.1.0.10432HighSMB Registry : permissions of keys that can change common paths
1.3.6.1.4.1.25623.1.0.10431MediumSMB Registry : missing winreg
1.3.6.1.4.1.25623.1.0.10430HighSMB Registry : permissions of keys that can lead to admin
1.3.6.1.4.1.25623.1.0.10429HighSMB Registry : permissions of winlogon
1.3.6.1.4.1.25623.1.0.10428OtherSMB fully accessible registry
1.3.6.1.4.1.25623.1.0.10427HighSMB Registry : permissions of HKLM
1.3.6.1.4.1.25623.1.0.10426HighSMB Registry : permissions of Schedule
1.3.6.1.4.1.25623.1.0.10413LowSMB Registry : is the remote host a PDC/BDC
1.3.6.1.4.1.25623.1.0.10412HighSMB Registry : Autologon
1.3.6.1.4.1.25623.1.0.10404MediumSMB log in as users
1.3.6.1.4.1.25623.1.0.10401OtherSMB Registry : Windows Build Number and Service Pack Version
1.3.6.1.4.1.25623.1.0.10400OtherCheck for SMB accessible registry
1.3.6.1.4.1.25623.1.0.10399MediumSMB use domain SID to enumerate users
1.3.6.1.4.1.25623.1.0.10398LowSMB get domain SID
1.3.6.1.4.1.25623.1.0.10397LowSMB LanMan Pipe Server browse listing
1.3.6.1.4.1.25623.1.0.10396HighSMB shares access
1.3.6.1.4.1.25623.1.0.10395MediumSMB shares enumeration
1.3.6.1.4.1.25623.1.0.10394OtherSMB log in
1.3.6.1.4.1.25623.1.0.102016OtherSMB Enumerate Services
1.3.6.1.4.1.25623.1.0.100815HighStuxnet Detection
1.3.6.1.4.1.25623.1.0.10033MediumCA Unicenter's Transport Service is running
1.3.6.1.4.1.25623.1.0.10032MediumCA Unicenter's File Transfer Service is running
1.3.6.1.4.1.25623.1.0.100283HighMicrosoft Windows SMB2 '_Smb2ValidateProviderCallback()' Remote Code Execution Vulnerability




© 1998-2024 E-Soft Inc. All rights reserved.