157866 | IBM WebSphere Application Server Liberty 21.0.0.10 <= 21.0.0.12 Information Disclosure (6541530) | Nessus | Web Servers | 2/10/2022 | 3/26/2024 | medium |
157919 | MariaDB 10.6.0 < 10.6.7 Multiple Vulnerabilities | Nessus | Databases | 2/11/2022 | 7/17/2025 | medium |
158561 | IBM WebSphere Application Server 9.x < 9.0.5.12 Clickjacking | Nessus | Web Servers | 3/3/2022 | 2/14/2025 | medium |
161261 | Juniper Junos OS FPC Crash (JSA11229) | Nessus | Junos Local Security Checks | 5/18/2022 | 5/19/2022 | medium |
157176 | Atlassian Jira < 8.13.15 / 8.14.0 < 8.20.3 RCE (JRASERVER-73067) | Nessus | CGI abuses | 1/28/2022 | 6/5/2024 | high |
157459 | MariaDB 10.7.0 < 10.7.2 Multiple Vulnerabilities | Nessus | Databases | 2/9/2022 | 7/17/2025 | high |
157460 | MariaDB 10.8.0 < 10.8.1 Multiple Vulnerabilities | Nessus | Databases | 2/9/2022 | 11/13/2023 | high |
186837 | Palo Alto Networks PAN-OS 8.1.x < 8.1.24-h1 / 9.0.x < 9.0.17 / 9.1.x < 9.1.12 / 10.0.x < 10.0.9 / 10.1.x < 10.1.3 Vulnerability | Nessus | Palo Alto Local Security Checks | 12/14/2023 | 4/11/2024 | medium |
185481 | GitLab 12.3 < 16.3.6 / 16.4 < 16.4.2 / 16.5 < 16.5.1 (CVE-2023-3909) | Nessus | CGI abuses | 11/13/2023 | 5/17/2024 | medium |
186228 | Atlassian Confluence 7.13.x / 7.19.1 < 7.19.16 (CONFSERVER-93173) | Nessus | CGI abuses | 11/24/2023 | 6/5/2024 | high |
184808 | QNAP QTS / QuTS hero SSRF QSA-23-51) | Nessus | Misc. | 11/7/2023 | 11/15/2023 | medium |
186479 | Zyxel USG / ATP / VPN < 5.37 XSS | Nessus | Firewalls | 11/30/2023 | 12/4/2023 | medium |
186480 | Zyxel USG / ATP / VPN < 5.37 Multiple Vulnerabilities | Nessus | Firewalls | 11/30/2023 | 12/5/2023 | medium |
186482 | Zyxel USG / VPN < 5.37 Privilege Management | Nessus | Firewalls | 11/30/2023 | 12/4/2023 | medium |
49648 | Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerabilities (cisco-sa-20100922-sip) | Nessus | CISCO | 9/22/2010 | 11/15/2018 | high |
50350 | OS Identification Failed | Nessus | General | 10/26/2010 | 9/30/2024 | info |
49007 | Voice Vulnerabilities in Cisco IOS and Cisco Unified Communications Manager - Cisco Systems | Nessus | CISCO | 9/1/2010 | 11/15/2018 | high |
49035 | Cisco IOS Software Multiple Features Crafted UDP Packet Vulnerability - Cisco Systems | Nessus | CISCO | 9/1/2010 | 12/18/2024 | high |
68910 | Juniper Junos SRX Series TCP ALG DoS (JSA10577) | Nessus | Junos Local Security Checks | 7/16/2013 | 7/12/2018 | high |
68911 | Juniper Junos SRX Series MSRPC DoS (JSA10578) | Nessus | Junos Local Security Checks | 7/16/2013 | 7/12/2018 | high |
87847 | Cisco IOS XE Source MAC Address DoS (CSCux48405) | Nessus | CISCO | 1/11/2016 | 5/3/2024 | medium |
88091 | Juniper Junos IGMPv3 Protocol Multicast DoS (JSA10714) | Nessus | Junos Local Security Checks | 1/22/2016 | 8/10/2018 | medium |
88094 | Juniper Junos Network Topology Loop DoS (JSA10719) | Nessus | Junos Local Security Checks | 1/22/2016 | 7/12/2018 | medium |
88096 | Juniper Junos RTSP Packet Handling flowd DoS (JSA10721) | Nessus | Junos Local Security Checks | 1/22/2016 | 8/10/2018 | medium |
88102 | Cisco Wireless LAN Controller Client Disconnection DoS | Nessus | CISCO | 1/22/2016 | 8/20/2020 | medium |
87726 | MariaDB 10.1.0 < 10.1.10 Multiple Vulnerabilities | Nessus | Databases | 1/4/2016 | 7/17/2025 | medium |
87728 | MariaDB 5.5.0 < 5.5.48 Multiple Vulnerabilities | Nessus | Databases | 1/4/2016 | 7/17/2025 | medium |
85124 | Cisco IOS Software TFTP DoS (cisco-sa-20150722-tftp) | Nessus | CISCO | 7/30/2015 | 11/22/2019 | high |
90527 | Cisco IOS XR GSR 12000 Port Range BFD DoS (cisco-sa-20160311-gsr) | Nessus | CISCO | 4/14/2016 | 2/18/2025 | medium |
90761 | Juniper Junos J-Web Service Multiple Vulnerabilities (JSA10723) | Nessus | Junos Local Security Checks | 4/27/2016 | 8/10/2018 | medium |
88714 | Apache Struts 2.x < 2.3.24.1 Multiple Vulnerabilities (S2-026) (S2-027) | Nessus | Misc. | 2/12/2016 | 4/11/2022 | high |
88717 | Cisco Nexus 9000 Series APIC Access Control Vulnerability (CSCut12998) | Nessus | CISCO | 2/12/2016 | 11/20/2019 | high |
86874 | MariaDB 10.0.0 < 10.0.22 Multiple Vulnerabilities | Nessus | Databases | 11/13/2015 | 7/17/2025 | high |
86906 | Palo Alto Networks PAN-OS API Key Persistence Security Bypass (PAN-SA-2015-0006) | Nessus | Palo Alto Local Security Checks | 11/17/2015 | 8/13/2018 | medium |
91321 | Cisco IOS XR < 6.1.1 on ASR 9000 LPTS DoS | Nessus | CISCO | 5/25/2016 | 4/8/2021 | high |
91343 | Cisco Prime Collaboration Assurance 10.5.x / 10.6.x / 11.0.x / 11.1.x < 11.1.66527 Open Redirect (cisco-sa-20160503-pca) | Nessus | CISCO | 5/9/2016 | 11/20/2019 | high |
90308 | Cisco NX-OS Malformed LISP Packet DoS (CSCuv11993) | Nessus | CISCO | 4/1/2016 | 11/19/2019 | high |
90354 | Cisco IOS XE DHCPv6 Relay Message Handling DoS (cisco-sa-20160323-dhcpv6) | Nessus | CISCO | 4/6/2016 | 5/3/2024 | high |
143421 | Apache Cassandra < 2.1.22 / 2.2.x < 2.2.18 / 3.0.x < 3.0.22 / 3.11.x < 3.11.8 Information Disclosure Vulnerability | Nessus | Databases | 12/2/2020 | 12/3/2020 | medium |
164071 | Palo Alto Networks PAN-OS 8.1.x < 8.1.23-h1 / 9.0.x < 9.0.16-h3 / 9.1.x < 9.1.14-h4 / 10.0.x < 10.0.11-h1 / 10.1.x < 10.1.6-h6 / 10.2.x < 10.2.2-h2 Vulnerability | Nessus | Palo Alto Local Security Checks | 8/11/2022 | 4/11/2024 | high |
171160 | GitLab < 15.5.7 / 15.6 < 15.6.4 / 15.7 < 15.7.2 XSS (CVE-2022-3573) | Nessus | CGI abuses | 2/8/2023 | 2/16/2023 | medium |
188068 | Atlassian Confluence < 8.5.4 RCE (CONFSERVER-93833) | Nessus | CGI abuses | 1/16/2024 | 6/5/2024 | critical |
194952 | ArubaOS 8.10.x, 8.11.x, 10.4.x 10.5.x Multiple Vulnerabilities (ARUBA-PSA-2024-004) | Nessus | Misc. | 5/3/2024 | 7/29/2025 | high |
200081 | Progress Telerik Report Server Authentication Bypass (CVE-2024-4358) | Nessus | CGI abuses | 6/4/2024 | 6/13/2024 | critical |
181559 | GitLab 0.0 < 16.2.7 / 16.3 < 16.3.4 (CVE-2023-4998) | Nessus | CGI abuses | 9/18/2023 | 1/2/2024 | critical |
92457 | Cisco Wireless LAN Controller 802.11i Management Frame DoS | Nessus | CISCO | 7/20/2016 | 8/20/2020 | medium |
92512 | Juniper Junos J-Web Service Privilege Escalation (JSA10754) | Nessus | Junos Local Security Checks | 7/22/2016 | 8/10/2018 | critical |
92519 | Juniper Junos SRX Series Application Layer Gateway DoS (JSA10751) | Nessus | Junos Local Security Checks | 7/22/2016 | 8/10/2018 | high |
92521 | Juniper Junos SRX Series Upgrade Handling Local Root Authentication Bypass (JSA10753) | Nessus | Junos Local Security Checks | 7/22/2016 | 7/12/2018 | high |
91675 | Palo Alto Networks PAN-OS 7.1.1 Out-of-Sequence Packet Firewall Bypass | Nessus | Palo Alto Local Security Checks | 6/17/2016 | 8/8/2018 | medium |