11014 | Cisco Aironet Telnet Invalid Username/Password DoS | Nessus | CISCO | 6/5/2002 | 4/11/2022 | high |
130061 | Cisco Finesse Appliance Directory Read Information Disclosure Vulnerability (Cisco-SA-20130812-CVE-2013-3457) | Nessus | CISCO | 10/21/2019 | 10/31/2019 | medium |
190239 | Fortinet Fortigate Format String Bug in fgfmd (FG-IR-24-029) | Nessus | Firewalls | 2/8/2024 | 10/28/2024 | critical |
190609 | SAP NetWeaver AS Java Multiple Vulnerabilities (Feb 2024) | Nessus | Web Servers | 2/16/2024 | 2/14/2025 | high |
11129 | Web Server HTTP 1.1 Header Remote Overflow | Nessus | Web Servers | 9/21/2002 | 8/7/2018 | high |
11523 | Samba < 2.2.8a / 3.0.0 Multiple Remote Overflows | Nessus | Gain a shell remotely | 4/7/2003 | 7/27/2018 | critical |
79603 | F5 Networks BIG-IP : Apache vulnerability (SOL15877) | Nessus | F5 Networks Local Security Checks | 11/28/2014 | 3/10/2021 | medium |
187793 | Security Updates for Microsoft SQL Server (January 2024) (Remote) | Nessus | Misc. | 1/9/2024 | 2/21/2025 | high |
106137 | dnsmasq 2.25 DHCP Request Denial of Service (CVE-2008-3214) | Nessus | DNS | 1/18/2018 | 11/8/2019 | medium |
108536 | Webmin < 0.85 Multiple Vulnerabilities | Nessus | CGI abuses | 3/22/2018 | 12/19/2024 | high |
10867 | PHP mime_split Function POST Request Overflow | Nessus | Web Servers | 2/28/2002 | 4/11/2022 | high |
10927 | ISS BlackICE / RealSecure Large ICMP Ping Packet Overflow DoS | Nessus | Firewalls | 3/29/2002 | 4/11/2022 | high |
11039 | Apache mod_ssl ssl_compat_directive Function Overflow | Nessus | Web Servers | 7/2/2002 | 5/14/2025 | medium |
11070 | PGPMail.pl detection | Nessus | CGI abuses | 8/13/2002 | 1/19/2021 | high |
11332 | WU-FTPD Unspecified Security Issue | Nessus | FTP | 3/9/2003 | 8/15/2018 | high |
211396 | Cisco IP Phones Stored XSS (cisco-sa-mpp-xss-8tAV2TvF) | Nessus | CISCO | 11/15/2024 | 11/18/2024 | medium |
58661 | MySQL 5.5 < 5.5.22 Multiple Vulnerabilities | Nessus | Databases | 4/11/2012 | 11/15/2018 | high |
78087 | Oracle MapViewer Multiple Vulnerabilities (July 2012 CPU) | Nessus | CGI abuses | 10/8/2014 | 4/11/2022 | medium |
79601 | F5 Networks BIG-IP : Multiple Wireshark vulnerabilities (K15868) | Nessus | F5 Networks Local Security Checks | 11/28/2014 | 3/10/2021 | high |
81975 | Drupal 6.x < 6.35 / 7.x < 7.35 Multiple Vulnerabilities | Nessus | CGI abuses | 3/20/2015 | 4/11/2022 | medium |
66919 | FreeBSD : FreeBSD -- Privilege escalation via mmap (abef280d-d829-11e2-b71c-8c705af55518) | Nessus | FreeBSD Local Security Checks | 6/19/2013 | 1/6/2021 | medium |
69478 | Oracle WebCenter Content (April 2013 CPU) | Nessus | CGI abuses | 8/20/2013 | 4/11/2022 | medium |
235479 | F5 Networks BIG-IP : TMM vulnerability (K000150668) | Nessus | F5 Networks Local Security Checks | 5/7/2025 | 5/16/2025 | high |
190585 | Palo Alto Networks PAN-OS 8.1.x < 8.1.24 / 9.0.x < 9.0.17 / 9.1.x < 9.1.13 / 10.0.x < 10.0.11 / 10.1.x < 10.1.3 Vulnerability | Nessus | Palo Alto Local Security Checks | 2/15/2024 | 12/10/2024 | medium |
192624 | Splunk Enterprise 9.0.0 < 9.0.9, 9.1.0 < 9.1.4, 9.2.0 < 9.2.1 (SVD-2024-0302) | Nessus | CGI abuses | 3/27/2024 | 7/12/2024 | high |
84290 | IBM HTTP Server on Windows Apache Portable Runtime (APR) Named Pipe DoS | Nessus | Web Servers | 6/19/2015 | 11/22/2019 | medium |
171570 | Splunk Enterprise 8.1 < 8.1.13, 8.2.0 < 8.2.10, 9.0.0 < 9.0.4 (SVD-2023-0205) | Nessus | CGI abuses | 2/16/2023 | 4/26/2024 | high |
190462 | ISC BIND 9.0.0 < 9.16.48 / 9.9.3-S1 < 9.16.48-S1 / 9.18.0 < 9.18.24 / 9.18.11-S1 < 9.18.24-S1 / 9.19.0 < 9.19.21 Vulnerability (cve-2023-50868) | Nessus | DNS | 2/13/2024 | 5/14/2025 | high |
175451 | Security Updates for Microsoft SQL Server (April 2023) | Nessus | Misc. | 5/12/2023 | 8/11/2023 | high |
202085 | Security Update for Microsoft .NET Core SDK (July 2024) | Nessus | Windows | 7/10/2024 | 5/7/2025 | high |
190578 | FreeBSD : FreeBSD -- bhyveload(8) host file access (c62285cb-cb46-11ee-b609-002590c1f29c) | Nessus | FreeBSD Local Security Checks | 2/15/2024 | 6/5/2025 | medium |
190587 | Palo Alto Networks PAN-OS 10.2.x < 10.2.4 / 11.0.x < 11.0.1 Vulnerability | Nessus | Palo Alto Local Security Checks | 2/15/2024 | 12/10/2024 | medium |
190683 | nginx 1.25.x < 1.25.4 DoS | Nessus | Web Servers | 2/19/2024 | 1/27/2025 | high |
59448 | MySQL 5.1 < 5.1.63 Multiple Vulnerabilities | Nessus | Databases | 6/11/2012 | 12/4/2019 | medium |
122823 | WordPress < 5.1.1 Multiple Vulnerabilities | Nessus | CGI abuses | 3/14/2019 | 5/14/2025 | high |
132994 | Security Update for .NET Core SDK (January 2020) | Nessus | Windows | 1/16/2020 | 5/15/2020 | high |
157297 | F5 Networks BIG-IP : Python vulnerability (K28622040) | Nessus | F5 Networks Local Security Checks | 2/1/2022 | 3/18/2024 | critical |
201123 | VMware ESXi 7.0 / 8.0 Authenticaton Bypass (CVE-2024-37085) | Nessus | Misc. | 6/28/2024 | 8/1/2024 | high |
57372 | phpMyAdmin 3.4.x < 3.4.9 XSS (PMASA-2011-19 - PMASA-2011-20) | Nessus | CGI abuses : XSS | 12/22/2011 | 4/11/2022 | medium |
57792 | Apache HTTP Server httpOnly Cookie Information Disclosure | Nessus | Web Servers | 2/2/2012 | 9/20/2018 | medium |
66294 | Gallery 3.0.x < 3.0.7 Multiple Vulnerabilities | Nessus | CGI abuses | 5/2/2013 | 5/14/2025 | medium |
66389 | Joomla! 2.5.x < 2.5.10 / 3.0.x < 3.0.4 Multiple Vulnerabilities | Nessus | CGI abuses | 5/13/2013 | 5/14/2025 | medium |
67127 | ModSecurity < 2.7.3 XML External Entity (XXE) Data Parsing Arbitrary File Disclosure | Nessus | Firewalls | 7/2/2013 | 4/11/2022 | high |
73480 | MaraDNS < 1.3.07.14 / 1.4.x < 1.4.10 Hash Collision Form Parameter Remote DoS | Nessus | DNS | 4/11/2014 | 7/14/2018 | medium |
122777 | Network Time Protocol Daemon (ntpd) 4.x < 4.2.8p13 / 4.3.x < 4.3.94 DoS | Nessus | Misc. | 3/12/2019 | 6/14/2024 | high |
96314 | Palo Alto Networks PAN-OS Management Interface Remote DoS (PAN-SA-2016-0027) | Nessus | Denial of Service | 1/5/2017 | 11/22/2019 | high |
233365 | Splunk Enterprise 9.1.0 < 9.1.8, 9.2.0 < 9.2.5, 9.3.0 < 9.3.3, 9.4.0 < 9.4.1 (SVD-2025-0307) | Nessus | CGI abuses | 3/26/2025 | 3/28/2025 | medium |
61434 | Request Tracker 3.x < 3.8.12 / 4.x < 4.0.6 Multiple Vulnerabilities | Nessus | CGI abuses | 8/6/2012 | 4/11/2022 | high |
79733 | F5 Networks BIG-IP : Apache HTTP server vulnerabilities (SOL15889) | Nessus | F5 Networks Local Security Checks | 12/5/2014 | 3/10/2021 | medium |
193210 | SAP NetWeaver AS ABAP DoS (April 2024) | Nessus | Web Servers | 4/11/2024 | 4/12/2024 | medium |