132697 | Cisco IOS Forwarding Information Base DoS (cisco-sa-20180328-FIB-dos) | Nessus | CISCO | 1/8/2020 | 2/21/2025 | medium |
93048 | Cisco IOS XR 5.1.x < 5.1.3 / 5.2.x < 5.2.4 / 5.3.x < 5.3.2 Fragmented Packet DoS (cisco-sa-20160810-iosxr) | Nessus | CISCO | 8/19/2016 | 4/8/2021 | high |
141849 | Juniper Junos SNMP DoS (JSA11080) | Nessus | Junos Local Security Checks | 10/23/2020 | 6/3/2021 | high |
122259 | Palo Alto Networks PAN-OS 6.1.x < 6.1.22 / 7.1.x < 7.1.20 / 8.0.x < 8.0.13 / 8.1.x < 8.1.5 Multiple Vulnerabilities (PAN-SA-2018-0012) | Nessus | Palo Alto Local Security Checks | 2/19/2019 | 4/1/2021 | high |
123515 | Cisco IOS XE Software Linux Kernel IP Fragment DoS (cisco-sa-20180824-linux-ip-fragment) | Nessus | CISCO | 3/29/2019 | 6/28/2021 | high |
104032 | Juniper Junos BGP PDU Vulnerability (JSA10810) | Nessus | Junos Local Security Checks | 10/20/2017 | 7/12/2018 | high |
104127 | Cisco NX-OS Software Python Parser Escape Vulnerability | Nessus | CISCO | 10/24/2017 | 12/20/2019 | medium |
106975 | Apache Tomcat 7.0.0 < 7.0.85 multiple vulnerabilities | Nessus | Web Servers | 2/23/2018 | 5/23/2024 | medium |
106978 | Apache Tomcat 9.0.0.M1 < 9.0.5 Insecure CGI Servlet Search Algorithm Description Weakness | Nessus | Web Servers | 2/23/2018 | 5/6/2024 | medium |
96658 | Juniper Junos SRX Series Gateway Chassis Cluster flowd Multicast Session DoS (JSA10768) | Nessus | Junos Local Security Checks | 1/20/2017 | 8/10/2018 | medium |
102361 | Cisco Integrated Management Controller Cross-Site Scripting Vulnerability | Nessus | CISCO | 8/10/2017 | 11/6/2020 | medium |
103222 | Palo Alto Networks PAN-OS 6.1.x / 7.0.x < 7.0.18 / 7.1.x < 7.1.12 / 8.0.x < 8.0.4 Network Time Protocol Vulnerability | Nessus | Palo Alto Local Security Checks | 9/14/2017 | 4/1/2021 | high |
103467 | Citrix NetScaler Authentication Bypass Vulnerability (CTX227928) | Nessus | CGI abuses | 9/26/2017 | 11/12/2019 | high |
127110 | Cisco NX-OS Software Bash Shell Privilege Escalation Vulnerability | Nessus | CISCO | 7/30/2019 | 12/20/2019 | high |
128423 | Atlassian JIRA Information Disclosure Vulnerability (JRASERVER-69797) | Nessus | CGI abuses | 9/3/2019 | 6/5/2024 | medium |
130279 | Juniper JSA10975 | Nessus | Junos Local Security Checks | 10/28/2019 | 7/20/2023 | medium |
136811 | Palo Alto Networks PAN-OS 7.1.x < 8.1.14 / 8.0.x < 8.1.14 / 8.1.x < 8.1.14 / 9.0.x < 9.0.7 Vulnerability | Nessus | Palo Alto Local Security Checks | 5/22/2020 | 10/13/2020 | high |
137398 | IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.18 / 9.0.x < 9.0.5.4 Remote Code Execution (CVE-2020-4448) | Nessus | Web Servers | 6/12/2020 | 10/23/2024 | critical |
137835 | Cisco IOS Internet Key Exchange Version 2 DoS (cisco-sa-ikev2-9p23Jj2a) | Nessus | CISCO | 6/26/2020 | 6/3/2021 | high |
166052 | Cisco IOS XE Software Wireless Controller for the Catalyst 9000 Family CAPWAP Mobility DoS (cisco-sa-c9800-mob-dos-342YAc6J) | Nessus | CISCO | 10/12/2022 | 10/13/2022 | high |
167842 | MariaDB 10.1.0 < 10.1.37 Multiple Vulnerabilities | Nessus | Databases | 11/18/2022 | 10/3/2023 | critical |
168964 | Juniper Junos OS Vulnerability (JSA69880) | Nessus | Junos Local Security Checks | 12/21/2022 | 6/18/2024 | high |
172080 | IBM WebSphere Application Server 7.x <= 7.0.0.45 / 8.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.22 / 9.x < 9.0.5.12 RCE | Nessus | Web Servers | 3/3/2023 | 10/23/2024 | critical |
172081 | IBM WebSphere Application Server Liberty 17.0.0.3 < 22.0.0.3 Information Disclosure (6585704) | Nessus | Web Servers | 3/3/2023 | 3/26/2024 | critical |
154127 | Juniper Junos OS Vulnerability (JSA11223) | Nessus | Junos Local Security Checks | 10/13/2021 | 7/20/2023 | medium |
93866 | Cisco Email Security Appliance Internal Testing Interface RCE | Nessus | CISCO | 10/5/2016 | 11/14/2019 | critical |
94201 | Oracle Database Multiple Vulnerabilities (October 2016 CPU) | Nessus | Databases | 10/21/2016 | 4/11/2022 | critical |
94354 | Cisco IOS XR Software Command-Line Interface Privilege Escalation (cisco-sa-20161005-iosxr) | Nessus | CISCO | 10/28/2016 | 4/8/2021 | high |
86249 | Cisco IOS SSHv2 RSA-Based User Authentication Bypass (CSCus73013) | Nessus | CISCO | 10/2/2015 | 12/1/2020 | high |
118731 | Apache Struts 2.3.x < 2.3.33 Denial of Service (S2-049) | Nessus | Misc. | 11/5/2018 | 4/11/2022 | high |
122241 | Junos OS: Stateless firewall filter ignores IPv6 extension headers (JSA10905) | Nessus | Junos Local Security Checks | 2/15/2019 | 7/20/2023 | medium |
165257 | QNAP Photo Station DeadBolt Ransomware (QSA-22-24) | Nessus | Misc. | 9/20/2022 | 3/23/2023 | critical |
170063 | GitLab 9.3 < 15.4.6 / 15.5 < 15.5.5 / 15.6 < 15.6.1 (CVE-2022-4054) | Nessus | CGI abuses | 1/16/2023 | 5/17/2024 | medium |
86248 | Cisco IOS XE Network Address Translation and Multiprotocol Label Switching DoS (CSCut96933) | Nessus | CISCO | 10/2/2015 | 5/3/2024 | high |
86607 | Juniper Junos SRX Series FTP ALG ftps-extension TCP Port Exposure (JSA10706) | Nessus | Junos Local Security Checks | 10/26/2015 | 8/10/2018 | medium |
86950 | Cisco IOS Virtual PPP Interfaces Security Bypass | Nessus | CISCO | 11/19/2015 | 12/9/2020 | medium |
91460 | BlackBerry Enterprise Service (BES) Management Console 12.x < 12.4.1 Multiple XSS | Nessus | CGI abuses : XSS | 6/3/2016 | 11/19/2019 | medium |
55932 | Junos Version Detection | Nessus | Junos Local Security Checks | 8/22/2011 | 3/18/2025 | info |
56061 | Oracle Database Multiple Vulnerabilities (July 2008 CPU) | Nessus | Databases | 11/16/2011 | 4/11/2022 | medium |
56314 | Cisco IOS Software Data-Link Switching Vulnerability (cisco-sa-20110928-dlsw) | Nessus | CISCO | 9/29/2011 | 11/15/2018 | high |
52634 | Apache Tomcat 7.0.0 < 7.0.11 | Nessus | Web Servers | 3/11/2011 | 5/23/2024 | medium |
53323 | Apache Tomcat 7.0.0 < 7.0.12 multiple vulnerabilities | Nessus | Web Servers | 4/7/2011 | 5/23/2024 | medium |
72826 | Palo Alto Networks PAN-OS < 4.0.14 / 4.1.x < 4.1.11 / 5.0.x < 5.0.2 Security Bypass | Nessus | Palo Alto Local Security Checks | 3/5/2014 | 7/24/2018 | medium |
87819 | Cisco IOS XR OSPF Link State Advertisement PCE DoS (cisco-sa-20160104-iosxr) | Nessus | CISCO | 1/8/2016 | 4/8/2021 | high |
88103 | Cisco Wireless LAN Controller Unauthorized Access Vulnerability | Nessus | CISCO | 1/22/2016 | 8/20/2020 | critical |
137900 | Palo Alto Networks PAN-OS 7.1.x < 8.1.13 / 9.0.x < 9.0.7 OS Command Injection | Nessus | Palo Alto Local Security Checks | 7/1/2020 | 10/13/2020 | high |
178019 | Cisco Secure Email and Web Manager XSS (cisco-sa-esa-sma-wsa-xss-cP9DuEmq) | Nessus | CISCO | 7/6/2023 | 10/23/2023 | medium |
121111 | Junos OS: pd crash on VPLS PE upon receipt of specific BGP message (JSA10912) | Nessus | Junos Local Security Checks | 1/11/2019 | 10/27/2023 | high |
152507 | Palo Alto Networks PAN-OS 8.1.x < 8.1.19 / 9.0.x < 9.0.14 / 9.1.x < 9.1.10 / 10.0.x < 10.0.4 Vulnerability | Nessus | Palo Alto Local Security Checks | 8/12/2021 | 9/10/2021 | low |
154055 | Jenkins LTS < 2.303.2 / Jenkins weekly < 2.315 Multiple Vulnerabilities | Nessus | CGI abuses | 10/13/2021 | 6/5/2024 | medium |