129817 | Cisco Unified Intelligence Center (CUIC) Software Cross-Site Scripting Vulnerability | Nessus | CISCO | 10/11/2019 | 10/17/2019 | medium |
130062 | Cisco Finesse Appliance Cross-Site Scripting Vulnerability (Cisco-SA-20150501-CVE-2015-0714) | Nessus | CISCO | 10/21/2019 | 10/31/2019 | medium |
130063 | Cisco Finesse Appliance XML Processing Denial of Service Vulnerability (Cisco-SA-20150527-CVE-2015-0754) | Nessus | CISCO | 10/21/2019 | 10/31/2019 | high |
130094 | Cisco Finesse Reflected Cross-Site Scripting Vulnerability (cisco-sa-20170802-cf) | Nessus | CISCO | 10/21/2019 | 10/30/2019 | medium |
130095 | Cisco Finesse Unauthorized Access (cisco-sa-20171115-vos) | Nessus | CISCO | 10/21/2019 | 10/30/2019 | critical |
130624 | Cisco TelePresence Collaboration Endpoint Software Arbitrary File Write (cisco-sa-20191016-tele-ce-filewrite) | Nessus | CISCO | 11/8/2019 | 11/15/2019 | medium |
130628 | Samba 4.5.x / 4.6.x / 4.7.x / 4.8.x / 4.9.x < 4.9.15 / 4.10.x < 4.10.10 / 4.11.x < 4.11.2 Password Complexity Check Bypass (CVE-2019-14833) | Nessus | Misc. | 11/8/2019 | 12/13/2019 | medium |
131133 | Xen Restartable PV Type Change Operations Elevation of Privilege Vulnerability (XSA-299) | Nessus | Misc. | 11/20/2019 | 7/10/2020 | high |
131428 | Cisco Webex Network Recording Admin Page Privilege Escalation Vulnerability (cisco-sa-20191106-wbs-privilege) | Nessus | Windows | 12/3/2019 | 10/23/2024 | medium |
132023 | Samba 4.x < 4.9.17 / 4.10.x < 4.10.11 / 4.11.x < 4.11.3 Multiple Vulnerabilities | Nessus | Misc. | 12/13/2019 | 1/23/2020 | medium |
132581 | F5 Networks BIG-IP : Linux kernel vulnerability (K94735334) | Nessus | F5 Networks Local Security Checks | 12/31/2019 | 11/3/2023 | medium |
166242 | F5 Networks BIG-IP : BIG-IP PEM and AFM TMUI, TMSH, and iControl REST vulnerability (K93723284) | Nessus | F5 Networks Local Security Checks | 10/19/2022 | 12/11/2024 | medium |
166467 | Joomla 4.0.x < 4.2.4 Multiple Vulnerabilities (5870-joomla-4-2-4-security-release) | Nessus | CGI abuses | 10/25/2022 | 5/14/2025 | medium |
166617 | Citrix ADC and Citrix Gateway Multiple Vulnerabilities (CTX319135) | Nessus | CGI abuses | 10/27/2022 | 10/28/2022 | high |
166916 | Cisco Identity Services Engine Software Resource Exhaustion (cisco-sa-ise-sec-atk-dos-zw5RCUYp) | Nessus | CISCO | 11/3/2022 | 8/25/2023 | medium |
166922 | Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9, 9.0.0 < 9.0.2 (SVD-2022-1110) | Nessus | CGI abuses | 11/3/2022 | 3/21/2023 | medium |
166924 | Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9, 9.0.0 < 9.0.2 (SVD-2022-1107) | Nessus | CGI abuses | 11/3/2022 | 10/5/2023 | high |
166931 | Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9 (SVD-2022-1105) | Nessus | CGI abuses | 11/3/2022 | 2/17/2023 | high |
167098 | Joomla 4.0.x < 4.2.5 Joomla 4.2.5 Security and Bug Fix release (5873-joomla-4-2-5-security-and-bug-fix-release) | Nessus | CGI abuses | 11/8/2022 | 5/14/2025 | medium |
167492 | Xen: Oxenstored 32->31 bit integer truncation issues (XSA-420) | Nessus | Misc. | 11/15/2022 | 9/8/2023 | medium |
164820 | SAP NetWeaver AS ABAP SSRF (3194674) | Nessus | Web Servers | 9/7/2022 | 3/23/2023 | medium |
165349 | Cisco IOS XE Software for cBR 8 Converged Broadband Routers Simple Network Management Protocol DoS (cisco-sa-cbr8snmp-zGjkZ9Fc) | Nessus | CISCO | 9/23/2022 | 3/23/2023 | high |
165530 | Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst Access Points Privilege Escalation (cisco-sa-ewc-priv-esc-nderYLtK) | Nessus | CISCO | 9/29/2022 | 3/21/2023 | medium |
102700 | Juniper Junos Protocol Daemon (RPD) BGP OPEN Message Handling DoS (JSA10779) | Nessus | Junos Local Security Checks | 8/23/2017 | 8/10/2018 | high |
102707 | Juniper Junos ALG Fragmented Traffic Handling MS-MPC / MS-MIC Service PIC DoS (JSA10794) | Nessus | Junos Local Security Checks | 8/23/2017 | 7/13/2018 | medium |
102783 | NVIDIA Windows GPU Display Driver 375.x < 377.55 / 384.x < 384.94 / 385.x < 385.08 Multiple Vulnerabilities | Nessus | Windows | 8/26/2017 | 4/5/2023 | high |
103313 | F5 Networks BIG-IP : Expat vulnerability (K52320548) | Nessus | F5 Networks Local Security Checks | 9/19/2017 | 1/4/2019 | critical |
103380 | VMware Workstation 12.x < 12.5.7 Multiple Vulnerabilities (VMSA-2017-0015) | Nessus | Windows | 9/21/2017 | 3/15/2023 | high |
103459 | Cisco Email Security Appliance Denial of Service Vulnerability | Nessus | CISCO | 9/25/2017 | 12/20/2019 | high |
103656 | FreeBSD : FreeBSD -- heimdal KDC-REP service name validation vulnerability (420243e9-a840-11e7-b5af-a4badb2f4699) | Nessus | FreeBSD Local Security Checks | 10/4/2017 | 1/4/2021 | medium |
104194 | F5 Networks BIG-IP : Linux kernel vulnerability (K74413297) | Nessus | F5 Networks Local Security Checks | 10/27/2017 | 3/10/2021 | medium |
104389 | EMC Solutions Enabler Virtual Appliance < 8.4.0.15 Authentication Bypass Vulnerability | Nessus | CGI abuses | 11/3/2017 | 6/12/2020 | critical |
19512 | Gallery EXIF Data XSS | Nessus | CGI abuses : XSS | 8/27/2005 | 4/11/2022 | medium |
179207 | F5 Networks BIG-IP : BIG-IP Configuration utility vulnerability (K000134535) | Nessus | F5 Networks Local Security Checks | 8/2/2023 | 5/10/2024 | medium |
179949 | Intel BIOS Firmware Information Disclosure (INTEL-SA-00813) (CVE-2022-38083) | Nessus | Misc. | 8/18/2023 | 8/21/2023 | medium |
18035 | MediaWiki < 1.3.11 Multiple Remote Vulnerabilities | Nessus | CGI abuses | 4/13/2005 | 5/14/2025 | high |
180453 | Cisco APIC Unauthorized Policy Actions (cisco-sa-apic-uapa-F4TAShk) | Nessus | CISCO | 9/1/2023 | 2/28/2025 | medium |
168053 | Xenstore: Cooperating guests can create arbitrary numbers of nodes (XSA-419) | Nessus | Misc. | 11/22/2022 | 10/25/2023 | medium |
169452 | Cisco IOS XE Software Rate Limiting Network Address Translation DoS (cisco-sa-ratenat-pYVLA7wM) Unpatched Commands | Nessus | CISCO | 1/3/2023 | 9/28/2023 | high |
18639 | Drupal Public Comment/Posting Arbitrary PHP Code Execution | Nessus | CGI abuses | 7/8/2005 | 4/11/2022 | medium |
18641 | Drupal Unspecified Privilege Escalation | Nessus | CGI abuses | 7/8/2005 | 4/11/2022 | high |
186607 | FreeBSD : FreeBSD -- TCP spoofing vulnerability in pf(4) (9cbbc506-93c1-11ee-8e38-002590c1f29c) | Nessus | FreeBSD Local Security Checks | 12/5/2023 | 9/6/2024 | high |
186617 | WordPress 6.0 < 6.4.2 | Nessus | CGI abuses | 12/6/2023 | 5/14/2025 | high |
91551 | F5 Networks BIG-IP : Java vulnerabilities (K48802597) | Nessus | F5 Networks Local Security Checks | 6/10/2016 | 3/10/2021 | critical |
95926 | Asterisk Opus Codec DoS (AST-2016-008) | Nessus | Misc. | 12/19/2016 | 4/11/2022 | high |
96002 | NVIDIA Windows GPU Display Driver 340.x < 342.01 / 375.x < 376.33 Multiple Vulnerabilities | Nessus | Windows | 12/21/2016 | 4/5/2023 | high |
155592 | Palo Alto Networks PAN-OS 8.1.x < 8.1.20-h1 / 9.0.x < 9.0.14-h3 / 9.1.x < 9.1.11-h2 / 10.0.x < 10.0.8 / 10.1.x < 10.1.3 Vulnerability | Nessus | Palo Alto Local Security Checks | 11/18/2021 | 5/26/2022 | high |
15562 | Bugzilla < 2.16.7 / 2.18.0rc3 Multiple Information Disclosures | Nessus | CGI abuses | 10/25/2004 | 4/11/2022 | medium |
155753 | F5 Networks BIG-IP : BIG-IP TMUI vulnerability (K55543151) | Nessus | F5 Networks Local Security Checks | 12/1/2021 | 11/2/2023 | high |
156326 | SAP NetWeaver AS Java XSS (2956398) | Nessus | Web Servers | 12/28/2021 | 12/29/2021 | medium |