Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | |||
ID # | Risk | Test Title |
1.3.6.1.4.1.25623.1.0.96216 | Other | Get the DNS Name over WMI |
1.3.6.1.4.1.25623.1.0.96204 | Other | Get Windows Eventlog Entries over WMI |
1.3.6.1.4.1.25623.1.0.96199 | Other | Get Windows File-Shares over WMI |
1.3.6.1.4.1.25623.1.0.96198 | Other | Get Windows File-Shares, shared for Everyone |
1.3.6.1.4.1.25623.1.0.96195 | Other | Check for Windows 10 Cortana Search |
1.3.6.1.4.1.25623.1.0.96175 | Other | Gather Windows uptime |
1.3.6.1.4.1.25623.1.0.96171 | Other | Leave information on scanned Windows hosts |
1.3.6.1.4.1.25623.1.0.903310 | High | Microsoft Update to Improve Cryptography and Digital Certificate Handling (2854544) |
1.3.6.1.4.1.25623.1.0.902909 | High | Microsoft Windows Service Pack Missing Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902798 | Other | Microsoft SMB Signing Enabled and Not Required At Server |
1.3.6.1.4.1.25623.1.0.902797 | Medium | Microsoft SMB Signing Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.902692 | Medium | Microsoft Office Excel ReadAV Arbitrary Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.902658 | High | Microsoft RDP Server Private Key Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.902518 | High | Microsoft .NET Framework Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.902425 | Other | Microsoft Windows SMB Accessible Shares |
1.3.6.1.4.1.25623.1.0.902403 | High | Microsoft Windows Fraudulent Digital Certificates Spoofing Vulnerability |
1.3.6.1.4.1.25623.1.0.902325 | High | Microsoft Internet Explorer 'CSS Import Rule' Use-after-free Vulnerability |
1.3.6.1.4.1.25623.1.0.902285 | Medium | Microsoft Internet Explorer Information Disclosure Vulnerability (2501696) |
1.3.6.1.4.1.25623.1.0.902256 | High | Microsoft Windows win32k.sys Driver 'CreateDIBPalette()' BOF Vulnerability |
1.3.6.1.4.1.25623.1.0.902255 | High | Microsoft Visual Studio Insecure Library Loading Vulnerability |
1.3.6.1.4.1.25623.1.0.902254 | High | Microsoft Office Products Insecure Library Loading Vulnerability |
1.3.6.1.4.1.25623.1.0.902246 | Medium | Microsoft Internet Explorer 'toStaticHTML()' XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.902210 | Medium | Microsoft IE cross-domain IFRAME gadgets keystrokes steal Vulnerability |
1.3.6.1.4.1.25623.1.0.902176 | Medium | Microsoft SharePoint '_layouts/help.aspx' Cross-Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.902166 | Medium | Microsoft Internet Explorer 'neutering' Mechanism XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.900898 | Medium | Microsoft Internet Explorer 'XSS Filter' XSS Vulnerabilities (Nov 2009) |
1.3.6.1.4.1.25623.1.0.900897 | Medium | Microsoft Internet Explorer PDF Information Disclosure Vulnerability - Nov09 |
1.3.6.1.4.1.25623.1.0.900873 | High | Microsoft Windows DNS Devolution Third-Level Domain Name Resolving Weakness (971888) |
1.3.6.1.4.1.25623.1.0.900836 | Medium | Microsoft Internet Explorer Address Bar Spoofing Vulnerability |
1.3.6.1.4.1.25623.1.0.900741 | Medium | Microsoft Internet Explorer Information Disclosure Vulnerability Feb10 |
1.3.6.1.4.1.25623.1.0.900489 | High | Orbit Downloader File Deletion ActiveX Vulnerability |
1.3.6.1.4.1.25623.1.0.900465 | High | Microsoft Windows DNS Memory Corruption Vulnerability - Mar09 |
1.3.6.1.4.1.25623.1.0.900445 | High | Microsoft Autorun Arbitrary Code Execution Vulnerability (08-038) |
1.3.6.1.4.1.25623.1.0.900366 | High | Microsoft Internet Explorer Web Script Execution Vulnerabilities |
1.3.6.1.4.1.25623.1.0.900327 | Medium | BitDefender Internet Security 2009 XSS Vulnerability |
1.3.6.1.4.1.25623.1.0.900302 | Medium | MS Windows taskmgr.exe Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.900192 | Medium | Microsoft Internet Explorer Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.90019 | High | Adobe Flash Player 9.0.115.0 and earlier vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.900188 | High | Detection of Dangerous ActiveX Control |
1.3.6.1.4.1.25623.1.0.900170 | High | Microsoft iExplorer ' ' Address Bar URI Spoofing Vulnerability |
1.3.6.1.4.1.25623.1.0.900120 | High | Microsoft Organization Chart Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.90011 | Other | SMB Test with 'smbclient' |
1.3.6.1.4.1.25623.1.0.900108 | High | Microsoft Windows NSlookup.exe Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.900012 | Other | Enumerates List of Windows Hotfixes |
1.3.6.1.4.1.25623.1.0.900006 | High | Microsoft Word Could Allow Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.900004 | High | Microsoft Access Snapshot Viewer ActiveX Control Vulnerability |
1.3.6.1.4.1.25623.1.0.818325 | Medium | .NET Core SDK Denial of Service Vulnerability - June21 |
1.3.6.1.4.1.25623.1.0.818324 | Medium | .NET Core Denial of Service Vulnerability - June21 |
1.3.6.1.4.1.25623.1.0.818323 | High | Microsoft Windows Defender Multiple Vulnerabilities - June21 |
1.3.6.1.4.1.25623.1.0.818182 | Medium | .NET Core Denial of Service And Information Disclosure Vulnerabilities - Windows |
1.3.6.1.4.1.25623.1.0.818164 | High | Microsoft Windows Defender Multiple RCE Vulnerabilities - July21 |
1.3.6.1.4.1.25623.1.0.817659 | High | Microsoft Windows Defender Antimalware Platform Remote Code Execution Vulnerability - Jan 2021 |
1.3.6.1.4.1.25623.1.0.817658 | High | Microsoft Security Essentials Remote Code Execution Vulnerability - Jan 2021 |
1.3.6.1.4.1.25623.1.0.817388 | Medium | .NET Core SDK Security Feature Bypass Vulnerability (Sep 2020) |
1.3.6.1.4.1.25623.1.0.817387 | Medium | .NET Core Security Feature Bypass Vulnerability (Sep 2020) |
1.3.6.1.4.1.25623.1.0.817314 | Medium | Microsoft Defender Elevation of Privilege Vulnerability-July 2020 |
1.3.6.1.4.1.25623.1.0.817164 | High | Microsoft Defender Antimalware Platform Multiple Elevation of Privilege Vulnerabilities - June 2020 |
1.3.6.1.4.1.25623.1.0.817163 | High | Microsoft Security Essentials Multiple Elevation of Privilege Vulnerabilities - June 2020 |
1.3.6.1.4.1.25623.1.0.817113 | Medium | .NET Core SDK DoS Vulnerability-01 (May 2020) |
1.3.6.1.4.1.25623.1.0.817112 | Medium | .NET Core DoS Vulnerability-01 (May 2020) |
1.3.6.1.4.1.25623.1.0.817111 | Medium | .NET Core SDK DoS Vulnerability (May 2020) |
1.3.6.1.4.1.25623.1.0.817110 | Medium | .NET Core DoS Vulnerability (May 2020) |
1.3.6.1.4.1.25623.1.0.816869 | High | Microsoft Defender Antimalware Platform Elevation of Privilege Vulnerability - April 2020 |
1.3.6.1.4.1.25623.1.0.816865 | High | Microsoft Security Essentials Elevation of Privilege Vulnerability - April 2020 |
1.3.6.1.4.1.25623.1.0.816864 | High | Microsoft Defender Elevation of Privilege Vulnerability - April 2020 |
1.3.6.1.4.1.25623.1.0.816557 | High | .NET Core SDK Multiple Vulnerabilities (Jan 2020 |
1.3.6.1.4.1.25623.1.0.816556 | High | .NET Core Multiple Vulnerabilities (Jan 2020 |
1.3.6.1.4.1.25623.1.0.815620 | Medium | Microsoft Defender Denial of Service Vulnerability Sep19 |
1.3.6.1.4.1.25623.1.0.815618 | High | .NET Core SDK Multiple Vulnerabilities (Sep 2019) |
1.3.6.1.4.1.25623.1.0.815617 | High | .NET Core Multiple Vulnerabilities (Sep 2019) |
1.3.6.1.4.1.25623.1.0.815172 | High | .NET Core Spoofing Vulnerability (July 2019) |
1.3.6.1.4.1.25623.1.0.815171 | High | .NET Core SDK Spoofing Vulnerability (July 2019) |
1.3.6.1.4.1.25623.1.0.815129 | Medium | .NET Core SDK Multiple DoS Vulnerabilities-02 (May 2019) |
1.3.6.1.4.1.25623.1.0.815128 | Medium | .NET Core SDK Multiple DoS Vulnerabilities-01 (May 2019) |
1.3.6.1.4.1.25623.1.0.815127 | Medium | .NET Core Multiple DoS Vulnerabilities-02 (May 2019) |
1.3.6.1.4.1.25623.1.0.815126 | Medium | .NET Core Multiple DoS Vulnerabilities-01 (May 2019) |
1.3.6.1.4.1.25623.1.0.814760 | Medium | .NET Core Domain Spoofing Vulnerability (February 2019) |
1.3.6.1.4.1.25623.1.0.814759 | Medium | .NET Core Spoofing Vulnerability (February 2019) |
1.3.6.1.4.1.25623.1.0.814758 | Medium | .NET Core SDK Spoofing Vulnerability (February 2019) |
1.3.6.1.4.1.25623.1.0.814296 | Medium | ASP.NET Core SDK Tampering Vulnerability-Nov18 (Windows) |
1.3.6.1.4.1.25623.1.0.814295 | Medium | ASP.NET Core Tampering Vulnerability-Nov18 (Windows) |
1.3.6.1.4.1.25623.1.0.814212 | High | Azure IoT SDK Spoofing Vulnerability Sep18 (Windows) |
1.3.6.1.4.1.25623.1.0.814211 | Medium | 'Microsoft.Data.OData' Denial of Service Vulnerability Sep18 (Windows) |
1.3.6.1.4.1.25623.1.0.814210 | Medium | 'System.IO.Pipelines' Denial of Service Vulnerability Sep18 (Windows) |
1.3.6.1.4.1.25623.1.0.814209 | Medium | ASP.NET Core SDK 'System.IO.Pipelines' Denial of Service Vulnerability Sep18 (Windows) |
1.3.6.1.4.1.25623.1.0.814208 | Medium | ASP.NET Core 'System.IO.Pipelines' Denial of Service Vulnerability Sep18 (Windows) |
1.3.6.1.4.1.25623.1.0.814093 | Medium | .NET Core Information Disclosure Vulnerability Oct18 (Windows) |
1.3.6.1.4.1.25623.1.0.813702 | High | Microsoft Wireless Display Adapter Command Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.813701 | Medium | Microsoft Windows Mail Client Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.813676 | High | Microsoft PowerShell Editor Services Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.813674 | Medium | Microsoft ASP.NET Core Security Feature Bypass Vulnerability July18 |
1.3.6.1.4.1.25623.1.0.813190 | Medium | .NET Core SDK Denial of Service Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.813189 | Medium | ASP.NET Core Denial of Service Vulnerability May18 (Windows) |
1.3.6.1.4.1.25623.1.0.813117 | High | Microsoft Malware Protection Engine on Security Essentials RCE Vulnerability - Apr 2018 |
1.3.6.1.4.1.25623.1.0.813116 | High | Microsoft Malware Protection Engine on Windows Defender RCE Vulnerability - Apr 2018 |
1.3.6.1.4.1.25623.1.0.813044 | Medium | ASP.NET Core ANCM Denial of Service Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.813043 | Medium | ASP.NET Core Denial of Service Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.812950 | High | ASP.NET Core Multiple Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.812239 | High | Microsoft Malware Protection Engine on Security Essentials Multiple Remote Code Execution Vulnerabilities |
1.3.6.1.4.1.25623.1.0.812238 | High | Microsoft Malware Protection Engine on Windows Defender Multiple Remote Code Execution Vulnerabilities |
1.3.6.1.4.1.25623.1.0.812099 | Medium | Microsoft ASP.NET Core Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.812098 | Medium | Microsoft ASP.NET Core Elevation Of Privilege Vulnerability |
1.3.6.1.4.1.25623.1.0.812097 | Medium | Microsoft ASP.NET Core Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.812078 | High | Microsoft Publisher 'Dynamic Data Exchange (DDE)' Attacks Security Advisory (4053440) |
1.3.6.1.4.1.25623.1.0.812075 | High | Microsoft Outlook 'Dynamic Data Exchange (DDE)' Attacks Security Advisory (4053440) |
1.3.6.1.4.1.25623.1.0.812074 | High | Microsoft Excel 'Dynamic Data Exchange (DDE)' Attacks Security Advisory (4053440) |
1.3.6.1.4.1.25623.1.0.811425 | High | Microsoft Azure AD Connect Privilege Elevation Vulnerability (4033453) |
1.3.6.1.4.1.25623.1.0.811069 | High | Microsoft Malware Protection Engine on Forefront Security for SharePoint Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.811068 | High | Microsoft Malware Protection Engine on Security Essentials Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.811067 | High | Microsoft Malware Protection Engine on Windows Defender Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.810269 | High | Microsoft Identity Model Extensions Token Signing Verification Advisory (3214296) |
1.3.6.1.4.1.25623.1.0.807544 | High | Microsoft Wireless Mouse Input Filtering Improvement Advisory (3152550) |
1.3.6.1.4.1.25623.1.0.807326 | Medium | Microsoft Windows Cipher Suites For FalseStart MiTM Vulnerability (3155527) |
1.3.6.1.4.1.25623.1.0.806663 | High | Microsoft Root Certificate Program SHA-1 Deprecation Advisory (3123479) |
1.3.6.1.4.1.25623.1.0.806662 | High | Microsoft TLS Session Resumption Interoperability Improvement Advisory (3109853) |
1.3.6.1.4.1.25623.1.0.806092 | Medium | Microsoft Inadvertently Disclosed Digital Certificates Advisory (3097966) |
1.3.6.1.4.1.25623.1.0.806091 | Medium | Microsoft Cryptographic Cipher Suite Prioritization Advisory (3042058) |
1.3.6.1.4.1.25623.1.0.805507 | High | Microsoft Digital Certificates Security Advisory (3050995) |
1.3.6.1.4.1.25623.1.0.805451 | High | Microsoft Update To Improve PKU2U Authentication Security Advisory (3045755) |
1.3.6.1.4.1.25623.1.0.804869 | High | Microsoft EAP Implementation TLS Information Disclosure Vulnerability (2977292) |
1.3.6.1.4.1.25623.1.0.804787 | Other | Windows Services Stop |
1.3.6.1.4.1.25623.1.0.804786 | Other | Windows Services Start |
1.3.6.1.4.1.25623.1.0.804587 | High | Microsoft .NET Framework 'RC4' Information Disclosure Vulnerability (2960358) |
1.3.6.1.4.1.25623.1.0.804453 | High | Update to Improve Credentials Protection and Management (2871997) |
1.3.6.1.4.1.25623.1.0.804038 | High | Microsoft ASP.NET Insecure Site Configuration Vulnerability (2905247) |
1.3.6.1.4.1.25623.1.0.803978 | High | Microsoft Digital Certificates Security Advisory (2916652) |
1.3.6.1.4.1.25623.1.0.803867 | High | Microsoft Remote Desktop Protocol Security Advisory (2861855) |
1.3.6.1.4.1.25623.1.0.803701 | High | Microsoft Windows ActiveX Control Multiple Vulnerabilities (2820197) |
1.3.6.1.4.1.25623.1.0.803305 | Medium | MS IE Information Disclosure and Web Site Spoofing Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803302 | Medium | Microsoft Internet Explorer Domain Policy Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.803007 | Medium | Microsoft Windows Minimum Certificate Key Length Spoofing Vulnerability (2661254) |
1.3.6.1.4.1.25623.1.0.802912 | High | Microsoft Unauthorized Digital Certificates Spoofing Vulnerability (2728973) |
1.3.6.1.4.1.25623.1.0.802886 | High | Microsoft Sidebar and Gadgets Remote Code Execution Vulnerability (2719662) |
1.3.6.1.4.1.25623.1.0.802726 | Other | Microsoft SMB Signing Disabled |
1.3.6.1.4.1.25623.1.0.802708 | High | Microsoft Internet Explorer Code Execution and DoS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802634 | Medium | Microsoft Windows Unauthorized Digital Certificates Spoofing Vulnerability (2718704) |
1.3.6.1.4.1.25623.1.0.802563 | Medium | IBM Web Experience Factory Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802500 | High | Microsoft Windows TrueType Font Parsing Privilege Elevation Vulnerability |
1.3.6.1.4.1.25623.1.0.802468 | Other | Compatibility Issues Affecting Signed Microsoft Binaries (2749655) |
1.3.6.1.4.1.25623.1.0.802426 | High | Microsoft Windows ActiveX Control Multiple Vulnerabilities (2647518) |
1.3.6.1.4.1.25623.1.0.802403 | Medium | MS Windows Fraudulent Digital Certificates Spoofing Vulnerability (2641690) |
1.3.6.1.4.1.25623.1.0.802383 | High | Microsoft Windows Color Control Panel Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.802379 | High | Microsoft Windows Kernel 'win32k.sys' Memory Corruption Vulnerability |
1.3.6.1.4.1.25623.1.0.802203 | Medium | Microsoft Internet Explorer Cookie Hijacking Vulnerability |
1.3.6.1.4.1.25623.1.0.802140 | High | Microsoft Explorer HTTPS Sessions Multiple Vulnerabilities (Windows) |
1.3.6.1.4.1.25623.1.0.802136 | High | Microsoft Windows Insecure Library Loading Vulnerability (2269637) |
1.3.6.1.4.1.25623.1.0.802101 | High | VisiWave Site Survey Arbitrary Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.801991 | High | Microsoft Windows SMB/NETBIOS NULL Session Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.801975 | Medium | Fraudulent Digital Certificates Spoofing Vulnerability (2607712) |
1.3.6.1.4.1.25623.1.0.801966 | High | Microsoft Windows ActiveX Control Multiple Vulnerabilities (2562937) |
1.3.6.1.4.1.25623.1.0.801953 | Medium | Fraudulent Digital Certificates Spoofing Vulnerability (2524375) |
1.3.6.1.4.1.25623.1.0.801935 | High | Microsoft Silverlight Multiple Memory Leak Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801914 | High | Microsoft Windows IPv4 Default Configuration Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.801876 | Medium | Microsoft Internet Explorer 'msxml.dll' Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.801831 | High | Microsoft Internet Explorer Incorrect GUI Display Vulnerability |
1.3.6.1.4.1.25623.1.0.801830 | High | Microsoft Internet Explorer 'ReleaseInterface()' RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.801677 | High | Microsoft WMI Administrative Tools ActiveX Control RCE Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801606 | Medium | Microsoft Internet Explorer 'mshtml.dll' Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.801598 | High | Microsoft Windows2k3 Active Directory 'BROWSER ELECTION' Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.801597 | High | Microsoft Office Excel 2003 Invalid Object Type RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.801596 | High | Microsoft Excel 2007 Office Drawing Layer RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.801595 | High | Microsoft Office Excel Axis and Art Object Parsing RCE Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801594 | High | Microsoft PowerPoint 2007 OfficeArt Atom RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.801581 | High | MS Windows HID Functionality (Over USB) Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.801580 | High | Microsoft Windows Fax Cover Page Editor BOF Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801527 | High | Microsoft Windows 32-bit Platforms Unspecified vulnerabilities |
1.3.6.1.4.1.25623.1.0.801462 | High | Lhaplus Untrusted search path Vulnerability |
1.3.6.1.4.1.25623.1.0.801457 | High | Microsoft Windows Address Book Insecure Library Loading Vulnerability |
1.3.6.1.4.1.25623.1.0.801456 | High | Microsoft Windows Progman Group Converter Insecure Library Loading Vulnerability |
1.3.6.1.4.1.25623.1.0.801399 | High | MS Windows Insecure Library Loading Remote Code Execution Vulnerabilities (2269637) |
1.3.6.1.4.1.25623.1.0.801358 | High | MS Windows Help and Support Center Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.801345 | Medium | Microsoft .NET 'ASP.NET' Cross-Site Scripting vulnerability |
1.3.6.1.4.1.25623.1.0.801344 | Medium | Microsoft .NET '__VIEWSTATE' Cross-Site Scripting vulnerability |
1.3.6.1.4.1.25623.1.0.801342 | Medium | Microsoft ASP.NET Cross-Site Scripting vulnerability |
1.3.6.1.4.1.25623.1.0.801330 | Medium | Microsoft Internet Explorer Cross Site Data Leakage Vulnerability |
1.3.6.1.4.1.25623.1.0.801225 | High | Computer Associates WebScan ActiveX Control Multiple Remote Code Execution Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801109 | High | Microsoft IE CA SSL Certificate Security Bypass Vulnerability (Oct 2009) |
1.3.6.1.4.1.25623.1.0.801090 | High | Microsoft Windows Indeo Codec Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800902 | Medium | Microsoft Internet Explorer XSS Vulnerability - July09 |
1.3.6.1.4.1.25623.1.0.800742 | High | Microsoft Internet Explorer Unspecified vulnerability |
1.3.6.1.4.1.25623.1.0.800687 | High | Microsoft Windows Server 2003 OpenType Font Engine DoS Vulnerability |
1.3.6.1.4.1.25623.1.0.800577 | Medium | Microsoft Windows Server 2003 win32k.sys DoS Vulnerability |
1.3.6.1.4.1.25623.1.0.800505 | High | Microsoft HTML Help Workshop buffer overflow vulnerability |
1.3.6.1.4.1.25623.1.0.800504 | High | Microsoft Windows XP SP3 denial of service vulnerability |
1.3.6.1.4.1.25623.1.0.800482 | High | MS Internet Explorer 'VBScript' RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.800481 | Medium | Microsoft SharePoint Cross Site Scripting Vulnerability |
1.3.6.1.4.1.25623.1.0.800466 | High | Microsoft Windows TLS/SSL Spoofing Vulnerability (977377) |
1.3.6.1.4.1.25623.1.0.800461 | Medium | Microsoft Internet Explorer Information Disclosure Vulnerability (980088) |
1.3.6.1.4.1.25623.1.0.800442 | High | Microsoft Windows GP Trap Handler Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.80043 | High | The remote host is infected by a virus |
1.3.6.1.4.1.25623.1.0.800429 | High | Microsoft Internet Explorer RCE Vulnerability (979352) |
1.3.6.1.4.1.25623.1.0.800420 | High | Adobe Flash Player Remote Code Execution Vulnerability (WinXP) |
1.3.6.1.4.1.25623.1.0.80042 | High | Potentially unwanted software |
1.3.6.1.4.1.25623.1.0.80041 | High | Internet Explorer version check |
1.3.6.1.4.1.25623.1.0.80038 | High | Norton Anti Virus Check |
1.3.6.1.4.1.25623.1.0.800347 | Medium | Microsoft Internet Explorer Clickjacking Vulnerability |
1.3.6.1.4.1.25623.1.0.800343 | Medium | Microsoft Word 2007 Sensitive Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.800208 | Medium | Microsoft Internet Explorer Anti-XSS Filter Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800176 | High | MS Internet Explorer RCE Vulnerability (981374) |
1.3.6.1.4.1.25623.1.0.800078 | High | Adobe Acrobat 9 PDF Document Encryption Weakness Vulnerability (Windows) |
1.3.6.1.4.1.25623.1.0.800065 | High | Adobe AIR JavaScript Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.25550 | High | Cisco VPN Client Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.15996 | High | Windows XP SP2 Firewall Critical Update (886185) |
1.3.6.1.4.1.25623.1.0.15970 | High | WINS Code Execution (870763) (network check) |
1.3.6.1.4.1.25623.1.0.15966 | High | Vulnerabilities in WordPad (885836) |
1.3.6.1.4.1.25623.1.0.15965 | High | Vulnerabilities in DHCP (885249) (registry check) |
1.3.6.1.4.1.25623.1.0.15964 | Medium | Vulnerabilities in HyperTerminal (873339) |
1.3.6.1.4.1.25623.1.0.15963 | High | Vulnerabilities in Windows Kernel and LSASS (885835) |
1.3.6.1.4.1.25623.1.0.15962 | High | WINS Code Execution (870763) (registry check) |
1.3.6.1.4.1.25623.1.0.15952 | Low | Nullsoft Winamp Remote Denial of Service |
1.3.6.1.4.1.25623.1.0.15926 | High | Sun Java Applet Invocation Version Specification |
1.3.6.1.4.1.25623.1.0.15912 | High | WINS Buffer Overflow (830352 - netbios check) |
1.3.6.1.4.1.25623.1.0.15894 | High | Cumulative Security Update for Internet Explorer (889293) |
1.3.6.1.4.1.25623.1.0.15860 | High | CuteFTP multiple flaws (2) |
1.3.6.1.4.1.25623.1.0.15822 | High | SecureCRT SSH1 protocol version string overflow |
1.3.6.1.4.1.25623.1.0.15821 | High | Sun JRE Java Plug-in JavaScript Security Restriction Bypass |
1.3.6.1.4.1.25623.1.0.15820 | Medium | Van Dyke SecureCRT Remote Command Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.15817 | High | Nullsoft Winamp IN_CDDA.dll Remote Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.15789 | High | RealPlayer Skin File Remote Buffer Overflow |
1.3.6.1.4.1.25623.1.0.15712 | High | Firefox IMG Tag Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.15572 | High | Vulnerability NetDDE Could Allow Code Execution (Netbios Check) |
1.3.6.1.4.1.25623.1.0.15465 | High | MS NNTP Vulnerability (883935) |
1.3.6.1.4.1.25623.1.0.15460 | High | Vulnerability in Windows Shell (841356) |
1.3.6.1.4.1.25623.1.0.15459 | High | Vulnerability in zipped folders may allow code execution (873376) |
1.3.6.1.4.1.25623.1.0.15458 | High | Microsoft Excel Code Execution (886836) |
1.3.6.1.4.1.25623.1.0.15457 | High | Security Update for Microsoft Windows (840987) |
1.3.6.1.4.1.25623.1.0.15456 | High | Vulnerability in NetDDE Could Allow Code Execution (841533) |
1.3.6.1.4.1.25623.1.0.15455 | High | WebDAV XML Message Handler Denial of Service (824151) |
1.3.6.1.4.1.25623.1.0.15432 | Medium | Mozilla/Firefox default installation file permission flaw |
1.3.6.1.4.1.25623.1.0.15408 | High | Firefox Downloaded Files Removal |
1.3.6.1.4.1.25623.1.0.15395 | High | RealPlayer Remote Vulnerabilities |
1.3.6.1.4.1.25623.1.0.14835 | Other | Symantec Norton AntiVirus Version Detection |
1.3.6.1.4.1.25623.1.0.14818 | High | Possible GDI+ compromise |
1.3.6.1.4.1.25623.1.0.14732 | High | Vulnerability in WordPerfect Converter (884933) |
1.3.6.1.4.1.25623.1.0.14729 | High | Mozilla/Thunderbird multiple flaws |
1.3.6.1.4.1.25623.1.0.14728 | High | Mozilla/Firefox multiple flaws |
1.3.6.1.4.1.25623.1.0.14726 | Low | ZoneAlarm Pro Local DoS |
1.3.6.1.4.1.25623.1.0.14724 | High | Buffer Overrun in JPEG Processing (833987) |
1.3.6.1.4.1.25623.1.0.14686 | High | Trillian MSN Overflow |
1.3.6.1.4.1.25623.1.0.14668 | Medium | Mozilla/Firefox security manager certificate handling DoS |
1.3.6.1.4.1.25623.1.0.14660 | High | ZoneAlarm Personal Firewall Port 67 Flaw |
1.3.6.1.4.1.25623.1.0.14638 | Medium | Opera Empty Embedded Object DoS |
1.3.6.1.4.1.25623.1.0.14597 | High | WS_FTP client weak stored password |
1.3.6.1.4.1.25623.1.0.14346 | Low | Opera Resource Detection |
1.3.6.1.4.1.25623.1.0.14336 | Low | Opera Javascript Denial of Service |
1.3.6.1.4.1.25623.1.0.14278 | High | RealPlayer multiple remote overflows |
1.3.6.1.4.1.25623.1.0.14270 | High | ISS BlackICE Vulnerable config files |
1.3.6.1.4.1.25623.1.0.14263 | Medium | PuTTY SSH2 Authentication Password Persistence Weakness |
1.3.6.1.4.1.25623.1.0.14262 | High | PuTTY window title escape character arbitrary command execution |
1.3.6.1.4.1.25623.1.0.14261 | Medium | Opera remote location object cross-domain scripting vulnerability |
1.3.6.1.4.1.25623.1.0.14250 | High | Opera skin zip file buffer overflow vulnerability |
1.3.6.1.4.1.25623.1.0.14249 | Medium | Opera web browser news url denial of service vulnerability |
1.3.6.1.4.1.25623.1.0.14248 | Medium | Opera web browser large javaScript array handling vulnerability |
1.3.6.1.4.1.25623.1.0.14247 | Medium | Opera web browser file download extension spoofing |
1.3.6.1.4.1.25623.1.0.14246 | Medium | Opera relative path directory traversal file corruption vulnerability |
1.3.6.1.4.1.25623.1.0.14245 | Medium | Opera web browser address bar spoofing weakness (2) |
1.3.6.1.4.1.25623.1.0.14244 | Medium | Opera web browser address bar spoofing weakness |
1.3.6.1.4.1.25623.1.0.14236 | High | Putty Modpow integer handling |
1.3.6.1.4.1.25623.1.0.14235 | High | Opera web browser URI obfuscation |
1.3.6.1.4.1.25623.1.0.14198 | High | DrWeb Unspecified buffer overflow |
1.3.6.1.4.1.25623.1.0.14197 | High | Firefox Cache File |
1.3.6.1.4.1.25623.1.0.14192 | High | Mozilla SOAPParameter Integer Overlow |
1.3.6.1.4.1.25623.1.0.14181 | High | Mozilla/Firefox user interface spoofing |
1.3.6.1.4.1.25623.1.0.13855 | Other | Installed Windows Hotfixes |
1.3.6.1.4.1.25623.1.0.13852 | High | MS Task Scheduler vulnerability |
1.3.6.1.4.1.25623.1.0.13844 | High | Multiple flaws in the Opera web browser (2) |
1.3.6.1.4.1.25623.1.0.13643 | Medium | Cumulative Security Update for Outlook Express (823353) |
1.3.6.1.4.1.25623.1.0.13642 | Medium | Buffer overrun in Windows Shell (839645) |
1.3.6.1.4.1.25623.1.0.13641 | High | Vulnerability in HTML Help Could Allow Code Execution (840315) |
1.3.6.1.4.1.25623.1.0.13640 | High | Task Scheduler Vulnerability (841873) |
1.3.6.1.4.1.25623.1.0.13639 | High | IIS Redirection Vulnerability (841373) (registry check) |
1.3.6.1.4.1.25623.1.0.13638 | High | Vulnerability in POSIX could allow code execution (841872) |
1.3.6.1.4.1.25623.1.0.13637 | High | Utility Manager Could Allow Code Execution (842526) |
1.3.6.1.4.1.25623.1.0.12642 | High | Mozilla/Firefox code execution |
1.3.6.1.4.1.25623.1.0.12286 | High | JS.Scob.Trojan or Download.Ject Trojan |
1.3.6.1.4.1.25623.1.0.12244 | Medium | Sun Java Runtime Environment < 1.4.2_04 DoS |
1.3.6.1.4.1.25623.1.0.12235 | High | Microsoft Help Center Remote Code Execution (840374) |
1.3.6.1.4.1.25623.1.0.12226 | High | Quicktime player/plug-in Heap overflow |
1.3.6.1.4.1.25623.1.0.12209 | High | Microsoft Hotfix for KB835732 (SMB check) |
1.3.6.1.4.1.25623.1.0.12208 | High | Cumulative Update for Outlook Express (837009) |
1.3.6.1.4.1.25623.1.0.12207 | High | Microsoft Hotfix KB837001 (registry check) |
1.3.6.1.4.1.25623.1.0.12206 | High | Microsoft Hotfix KB828741 (registry check) |
1.3.6.1.4.1.25623.1.0.12205 | High | Microsoft Hotfix KB835732 (registry check) |
1.3.6.1.4.1.25623.1.0.12204 | High | Microsoft Hotfix for KB835732 IIS SSL check |
1.3.6.1.4.1.25623.1.0.12114 | High | ISS BlackICE Vulnerable versions |
1.3.6.1.4.1.25623.1.0.12111 | High | PhatBOT detection |
1.3.6.1.4.1.25623.1.0.12108 | High | Multiple Overflows in WS_FTP client |
1.3.6.1.4.1.25623.1.0.12107 | Medium | McAfee Anti Virus Check |
1.3.6.1.4.1.25623.1.0.12092 | High | Vulnerability in Outlook could allow code execution (828040) |
1.3.6.1.4.1.25623.1.0.12091 | High | MSN Messenger Information Disclosure |
1.3.6.1.4.1.25623.1.0.12090 | High | Windows Media Services Remote Denial of Service |
1.3.6.1.4.1.25623.1.0.12076 | High | Trillian remote Overflow |
1.3.6.1.4.1.25623.1.0.12070 | High | Netsky.B |
1.3.6.1.4.1.25623.1.0.12063 | High | Bagle.B detection |
1.3.6.1.4.1.25623.1.0.12054 | High | ASN.1 Parsing Vulnerabilities (NTLM check) |
1.3.6.1.4.1.25623.1.0.12052 | High | ASN.1 parsing vulnerability (828028) |
1.3.6.1.4.1.25623.1.0.12051 | High | WINS Buffer Overflow (830352) |
1.3.6.1.4.1.25623.1.0.12044 | High | RealPlayer File Handler Code Execution |
1.3.6.1.4.1.25623.1.0.12028 | Other | WindowsUpdate disabled |
1.3.6.1.4.1.25623.1.0.12027 | High | Bagle remover |
1.3.6.1.4.1.25623.1.0.12019 | High | WILDTANGENT detection |
1.3.6.1.4.1.25623.1.0.12018 | High | POWER SEARCH detection |
1.3.6.1.4.1.25623.1.0.12017 | High | NCASE detection |
1.3.6.1.4.1.25623.1.0.12016 | High | MAPQUEST TOOLBAR detection |
1.3.6.1.4.1.25623.1.0.12015 | High | IPINSIGHT detection |
1.3.6.1.4.1.25623.1.0.12013 | High | DOWNLOADWARE detection |
1.3.6.1.4.1.25623.1.0.12012 | High | CYDOOR detection |
1.3.6.1.4.1.25623.1.0.12011 | High | BETTERINTERNET detection |
1.3.6.1.4.1.25623.1.0.12010 | High | BARGAINBUDDY detection |
1.3.6.1.4.1.25623.1.0.12009 | High | ALEXA detection |
1.3.6.1.4.1.25623.1.0.12006 | High | Web3000 detection |
1.3.6.1.4.1.25623.1.0.12005 | High | WEBHANCER detection |
1.3.6.1.4.1.25623.1.0.12004 | High | VCATCH detection |
1.3.6.1.4.1.25623.1.0.12003 | High | TIMESINK detection |
1.3.6.1.4.1.25623.1.0.12002 | High | LOP.COM detection |
1.3.6.1.4.1.25623.1.0.12001 | High | SaveNOW detection |
1.3.6.1.4.1.25623.1.0.12000 | High | SAHAGENT detection |
1.3.6.1.4.1.25623.1.0.11999 | High | RADIATE detection |
1.3.6.1.4.1.25623.1.0.11998 | High | GATOR detection |
1.3.6.1.4.1.25623.1.0.11997 | High | DSSAGENT detection |
1.3.6.1.4.1.25623.1.0.11996 | High | BRILLIANT DIGITAL detection |
1.3.6.1.4.1.25623.1.0.11995 | High | BONZI BUDDY detection |
1.3.6.1.4.1.25623.1.0.11994 | High | AUREATE detection |
1.3.6.1.4.1.25623.1.0.11990 | High | MDAC Buffer Overflow (832483) |
1.3.6.1.4.1.25623.1.0.11989 | Medium | Exchange Privilege Escalation (832759) |
1.3.6.1.4.1.25623.1.0.11967 | Medium | DameWare Mini Remote Control Service Installed |
1.3.6.1.4.1.25623.1.0.11952 | High | FlashPlayer files reading |
1.3.6.1.4.1.25623.1.0.11928 | High | Buffer Overrun in Windows Help (825119) |
1.3.6.1.4.1.25623.1.0.11922 | High | Opera Multiple MIME Type File Dropping Weaknesses |
1.3.6.1.4.1.25623.1.0.11921 | High | Buffer Overflow in the Workstation Service (828749) |
1.3.6.1.4.1.25623.1.0.11920 | High | Word and/or Excel may allow arbitrary code to run |
1.3.6.1.4.1.25623.1.0.11900 | High | Opera web browser HREF overflow |
1.3.6.1.4.1.25623.1.0.11892 | Medium | Citrix redirection bug |
1.3.6.1.4.1.25623.1.0.11890 | High | Buffer Overrun in Messenger Service (real test) |
1.3.6.1.4.1.25623.1.0.11883 | Medium | Gator/GAIN Spyware Installed |
1.3.6.1.4.1.25623.1.0.11870 | High | Microsoft's SQL version less than or equal to 7 |
1.3.6.1.4.1.25623.1.0.11868 | High | SMB Registry : permissions of the SNMP key |
1.3.6.1.4.1.25623.1.0.11867 | High | SMB Registry : permissions of the Microsoft Transaction Server key |
1.3.6.1.4.1.25623.1.0.11839 | High | Possible RPC Interface compromise |
1.3.6.1.4.1.25623.1.0.11832 | High | Visual Basic for Application Overflow |
1.3.6.1.4.1.25623.1.0.11831 | High | Word Macros may run automatically |
1.3.6.1.4.1.25623.1.0.11830 | Medium | NetBIOS Name Service Reply Information Leakage |
1.3.6.1.4.1.25623.1.0.11818 | High | The remote host is infected by msblast.exe |
1.3.6.1.4.1.25623.1.0.11804 | High | Cumulative Patch for MS SQL Server (815495) |
1.3.6.1.4.1.25623.1.0.11803 | High | DirectX MIDI Overflow (819696) |
1.3.6.1.4.1.25623.1.0.11802 | Medium | Flaw in Windows Function may allow DoS (823803) |
1.3.6.1.4.1.25623.1.0.11792 | Medium | Buffer overrun in Windows Shell (821557) |
1.3.6.1.4.1.25623.1.0.11789 | High | Flaw in message handling through utility mgr |
1.3.6.1.4.1.25623.1.0.11787 | High | SMB Request Handler Buffer Overflow |
1.3.6.1.4.1.25623.1.0.11774 | High | Windows Media Player Library Access |
1.3.6.1.4.1.25623.1.0.11765 | Low | scan for UPNP/Tcp hosts |
1.3.6.1.4.1.25623.1.0.11756 | High | CuteFTP multiple flaws |
1.3.6.1.4.1.25623.1.0.117401 | Medium | Dell Client Platform 'dbutil Driver' Insufficient Access Control Vulnerability (DSA-2021-088) |
1.3.6.1.4.1.25623.1.0.11711 | High | FTP Voyager Overflow |
1.3.6.1.4.1.25623.1.0.11710 | High | FlashFXP Overflow |
1.3.6.1.4.1.25623.1.0.11709 | High | SmartFTP Overflow |
1.3.6.1.4.1.25623.1.0.11705 | High | LeapFTP Overflow |
1.3.6.1.4.1.25623.1.0.11696 | Low | IRCXPro Clear Text Passwords |
1.3.6.1.4.1.25623.1.0.11693 | Low | PFTP clear-text passwords |
1.3.6.1.4.1.25623.1.0.11683 | High | Cumulative Patch for Internet Information Services (Q11114) |
1.3.6.1.4.1.25623.1.0.11649 | Low | Blackmoon FTP stores passwords in cleartext |
1.3.6.1.4.1.25623.1.0.11640 | Low | CesarFTP stores passwords in cleartext |
1.3.6.1.4.1.25623.1.0.11635 | Medium | Java Media Framework (JMF) Vulnerability |
1.3.6.1.4.1.25623.1.0.11631 | Low | Drag And Zip Overflow |
1.3.6.1.4.1.25623.1.0.11625 | High | DrWeb Folder Name Overflow |
1.3.6.1.4.1.25623.1.0.11616 | Low | DBTools DBManager Information Disclosure |
1.3.6.1.4.1.25623.1.0.11595 | High | Windows Media Player Skin Download Overflow |
1.3.6.1.4.1.25623.1.0.11583 | Low | Microsoft Shlwapi.dll Malformed HTML form tag DoS |
1.3.6.1.4.1.25623.1.0.11578 | High | Opera remote heap corruption vulnerability |
1.3.6.1.4.1.25623.1.0.11572 | High | Multiple ICQ Vulnerabilities |
1.3.6.1.4.1.25623.1.0.11562 | High | The ScriptLogic service is running |
1.3.6.1.4.1.25623.1.0.11561 | High | scriptlogic logging share |
1.3.6.1.4.1.25623.1.0.11541 | High | Buffer overrun in NT kernel message handling |
1.3.6.1.4.1.25623.1.0.11534 | High | Microsoft ISA Server Winsock Proxy DoS (MS03-012) |
1.3.6.1.4.1.25623.1.0.11530 | High | WinAMP3 buffer overflow |
1.3.6.1.4.1.25623.1.0.11528 | High | Flaw in Microsoft VM (816093) |
1.3.6.1.4.1.25623.1.0.11506 | High | Quicktime player buffer overflow |
1.3.6.1.4.1.25623.1.0.11496 | High | RealPlayer PNG deflate heap corruption |
1.3.6.1.4.1.25623.1.0.11485 | High | Flaw in RPC Endpoint Mapper (MS03-010) |
1.3.6.1.4.1.25623.1.0.11460 | Low | SMB Registry : Classic Logon Screen |
1.3.6.1.4.1.25623.1.0.11459 | Low | SMB Registry : Do not show the last user name |
1.3.6.1.4.1.25623.1.0.11458 | Low | SMB Registry : No dial in |
1.3.6.1.4.1.25623.1.0.11457 | Low | SMB Registry : Winlogon caches passwords |
1.3.6.1.4.1.25623.1.0.11454 | High | SMB log in with W32/Deloder passwords |
1.3.6.1.4.1.25623.1.0.11432 | High | Yahoo!Messenger is installed |
1.3.6.1.4.1.25623.1.0.11429 | High | Windows Messenger is installed |
1.3.6.1.4.1.25623.1.0.11423 | Medium | Flaw in Windows Script Engine (Q814078) |
1.3.6.1.4.1.25623.1.0.11404 | High | Multiple flaws in the Opera web browser |
1.3.6.1.4.1.25623.1.0.11366 | Medium | Trusting domains bad verification |
1.3.6.1.4.1.25623.1.0.11363 | High | Gupta SQLBase EXECUTE buffer overflow |
1.3.6.1.4.1.25623.1.0.11336 | High | Cumulative patches for Excel and Word for Windows |
1.3.6.1.4.1.25623.1.0.11330 | Medium | MS SQL7.0 Service Pack may leave passwords on system |
1.3.6.1.4.1.25623.1.0.11329 | High | The remote host is infected by a virus |
1.3.6.1.4.1.25623.1.0.11326 | High | Cumulative VM update |
1.3.6.1.4.1.25623.1.0.11325 | Medium | Word can lead to Script execution on mail reply |
1.3.6.1.4.1.25623.1.0.11323 | High | Security issues in the remote version of FlashPlayer |
1.3.6.1.4.1.25623.1.0.11322 | High | MS SQL Installation may leave passwords on system |
1.3.6.1.4.1.25623.1.0.11309 | High | Winreg registry key writeable by non-admins |
1.3.6.1.4.1.25623.1.0.11307 | Low | Unchecked buffer in Windows Shell |
1.3.6.1.4.1.25623.1.0.11306 | Medium | Unchecked buffer in ASP.NET worker process |
1.3.6.1.4.1.25623.1.0.11304 | High | Unchecked buffer in SQLXML |
1.3.6.1.4.1.25623.1.0.11302 | High | Cumulative patch for Windows Media Player |
1.3.6.1.4.1.25623.1.0.11301 | High | Unchecked buffer in MDAC Function |
1.3.6.1.4.1.25623.1.0.11300 | High | Unchecked buffer in Network Share Provider (Q326830) |
1.3.6.1.4.1.25623.1.0.11286 | Low | Flaw in WinXP Help center could enable file deletion |
1.3.6.1.4.1.25623.1.0.11217 | High | Microsoft's SQL Version Query |
1.3.6.1.4.1.25623.1.0.112140 | Medium | Microsoft Windows Rogue Root Certificate Authorities Detection |
1.3.6.1.4.1.25623.1.0.11214 | High | Microsoft's SQL Overflows |
1.3.6.1.4.1.25623.1.0.11212 | High | Unchecked buffer in Locate Service |
1.3.6.1.4.1.25623.1.0.112060 | Other | Microsoft Windows DNS Cache Output |
1.3.6.1.4.1.25623.1.0.112041 | Other | Remove deprecated Authenticated Scan supporting service |
1.3.6.1.4.1.25623.1.0.11119 | High | SMB Registry : XP Service Pack version |
1.3.6.1.4.1.25623.1.0.11105 | High | ARCserve hidden share |
1.3.6.1.4.1.25623.1.0.11029 | High | Windows RAS overflow (Q318138) |
1.3.6.1.4.1.25623.1.0.10860 | Medium | SMB use host SID to enumerate local users |
1.3.6.1.4.1.25623.1.0.10859 | Low | SMB get host SID |
1.3.6.1.4.1.25623.1.0.108539 | Other | SMB Login Successful For Authenticated Checks |
1.3.6.1.4.1.25623.1.0.108517 | Other | SMB: Gather file version info for authenticated scans |
1.3.6.1.4.1.25623.1.0.108442 | Other | Authenticated Scan / LSC Info Consolidation (Windows SMB Login) |
1.3.6.1.4.1.25623.1.0.10829 | High | scan for UPNP hosts |
1.3.6.1.4.1.25623.1.0.108205 | Other | Check for access via WMI |
1.3.6.1.4.1.25623.1.0.10806 | High | RPC Endpoint Mapper can Cause RPC Service to Fail |
1.3.6.1.4.1.25623.1.0.10763 | Medium | Detect the HTTP RPC endpoint mapper |
1.3.6.1.4.1.25623.1.0.10736 | Medium | DCE/RPC and MSRPC Services Enumeration Reporting |
1.3.6.1.4.1.25623.1.0.10734 | High | IrDA access violation patch |
1.3.6.1.4.1.25623.1.0.107304 | Other | Gather Windows Hardware Information |
1.3.6.1.4.1.25623.1.0.107303 | High | Microsoft Windows Unquoted Path Vulnerability (SMB Login) |
1.3.6.1.4.1.25623.1.0.10693 | Medium | NTLMSSP Privilege Escalation |
1.3.6.1.4.1.25623.1.0.10668 | High | Malformed request to index server |
1.3.6.1.4.1.25623.1.0.10642 | High | SMB Registry : SQL7 Patches |
1.3.6.1.4.1.25623.1.0.10632 | High | Webserver file request parsing |
1.3.6.1.4.1.25623.1.0.10619 | High | Malformed request to domain controller |
1.3.6.1.4.1.25623.1.0.10615 | High | Malformed PPTP Packet Stream vulnerability |
1.3.6.1.4.1.25623.1.0.106091 | Other | SMB Login Failed For Authenticated Checks |
1.3.6.1.4.1.25623.1.0.10603 | High | Winsock Mutex vulnerability |
1.3.6.1.4.1.25623.1.0.10567 | High | SMB Registry : permissions of the RAS key |
1.3.6.1.4.1.25623.1.0.10563 | High | Incomplete TCP/IP packet vulnerability |
1.3.6.1.4.1.25623.1.0.10555 | Medium | Domain account lockout vulnerability |
1.3.6.1.4.1.25623.1.0.10553 | High | SMB Registry : permissions of WinVNC's key |
1.3.6.1.4.1.25623.1.0.10531 | Medium | SMB Registry : Win2k Service Pack version |
1.3.6.1.4.1.25623.1.0.10525 | High | LPC and LPC Ports Vulnerabilities patch |
1.3.6.1.4.1.25623.1.0.10524 | High | SMB Windows9x password verification vulnerability |
1.3.6.1.4.1.25623.1.0.10519 | Medium | Telnet Client NTLM Authentication Vulnerability |
1.3.6.1.4.1.25623.1.0.10509 | Medium | Malformed RPC Packet patch |
1.3.6.1.4.1.25623.1.0.10504 | Medium | Still Image Service Privilege Escalation patch |
1.3.6.1.4.1.25623.1.0.10499 | Medium | Local Security Policy Corruption |
1.3.6.1.4.1.25623.1.0.10486 | Medium | Relative Shell Path patch |
1.3.6.1.4.1.25623.1.0.10485 | Medium | Service Control Manager Named Pipe Impersonation patch |
1.3.6.1.4.1.25623.1.0.10482 | Medium | NetBIOS Name Server Protocol Spoofing patch |
1.3.6.1.4.1.25623.1.0.10458 | Low | The messenger service is running |
1.3.6.1.4.1.25623.1.0.10457 | Low | The alerter service is running |
1.3.6.1.4.1.25623.1.0.10449 | High | SMB Registry : value of SFCDisable |
1.3.6.1.4.1.25623.1.0.10434 | Medium | NT ResetBrowser frame & HostAnnouncement flood patc |
1.3.6.1.4.1.25623.1.0.10433 | High | NT IP fragment reassembly patch not applied (jolt2) |
1.3.6.1.4.1.25623.1.0.10432 | High | SMB Registry : permissions of keys that can change common paths |
1.3.6.1.4.1.25623.1.0.10431 | Medium | SMB Registry : missing winreg |
1.3.6.1.4.1.25623.1.0.10430 | High | SMB Registry : permissions of keys that can lead to admin |
1.3.6.1.4.1.25623.1.0.10429 | High | SMB Registry : permissions of winlogon |
1.3.6.1.4.1.25623.1.0.10428 | Other | SMB fully accessible registry |
1.3.6.1.4.1.25623.1.0.10427 | High | SMB Registry : permissions of HKLM |
1.3.6.1.4.1.25623.1.0.10426 | High | SMB Registry : permissions of Schedule |
1.3.6.1.4.1.25623.1.0.10413 | Low | SMB Registry : is the remote host a PDC/BDC |
1.3.6.1.4.1.25623.1.0.10412 | High | SMB Registry : Autologon |
1.3.6.1.4.1.25623.1.0.10404 | Medium | SMB log in as users |
1.3.6.1.4.1.25623.1.0.10401 | Other | SMB Registry : Windows Build Number and Service Pack Version |
1.3.6.1.4.1.25623.1.0.10400 | Other | Check for SMB accessible registry |
1.3.6.1.4.1.25623.1.0.10399 | Medium | SMB use domain SID to enumerate users |
1.3.6.1.4.1.25623.1.0.10398 | Low | SMB get domain SID |
1.3.6.1.4.1.25623.1.0.10397 | Low | SMB LanMan Pipe Server browse listing |
1.3.6.1.4.1.25623.1.0.10396 | High | SMB shares access |
1.3.6.1.4.1.25623.1.0.10395 | Medium | SMB shares enumeration |
1.3.6.1.4.1.25623.1.0.10394 | Other | SMB log in |
1.3.6.1.4.1.25623.1.0.102016 | Other | SMB Enumerate Services |
1.3.6.1.4.1.25623.1.0.100815 | High | Stuxnet Detection |
1.3.6.1.4.1.25623.1.0.10033 | Medium | CA Unicenter's Transport Service is running |
1.3.6.1.4.1.25623.1.0.10032 | Medium | CA Unicenter's File Transfer Service is running |
1.3.6.1.4.1.25623.1.0.100283 | High | Microsoft Windows SMB2 '_Smb2ValidateProviderCallback()' Remote Code Execution Vulnerability |