Pass Microsoft Windows EFSRPC NTLM Reflection Elevation of Privilege (PetitPotam) (Remote) CVE-2021-36942 27 Jul 2021 5.3 (v3) Medium Pass Mercury Mail Remote IMAP Server Remote Overflow CVE-2004-1211 30 Nov 2004 9 (v2) High Pass TIPS MailPost append Parameter XSS CVE-2004-1101 04 Nov 2004 4.3 (v2) Medium Pass miniBB index.php user Parameter SQL Injection CVE-2004-2456 19 Nov 2004 7.5 (v2) High Pass Microsoft W3Who ISAPI w3who.dll Multiple Remote Vulnerabilities CVE-2004-1133 CVE-2004-1134 06 Dec 2004 10 (v2) Critical Pass ISC BIND < 9.3.1 Validator Self Checking Remote DoS CVE-2005-0034 26 Jan 2005 4.3 (v2) Medium Pass Berlios gpsd gpsd_report() Function Format String CVE-2004-1388 27 Jan 2005 7.5 (v2) High Pass CA BrightStor ARCserve/Enterprise Backup Persistent Default Administrator Account CVE-2005-0349 14 Feb 2005 10 (v2) Critical Pass Siteman < 1.1.11 Multiple Vulnerabilities CVE-2005-0305 19 Jan 2005 6.5 (v2) Medium Pass Chipmunk CMScore Multiple Script SQL Injection CVE-2005-0368 08 Feb 2005 7.5 (v2) High Pass Knox Arkeia Backup Client Type 77 Request Processing Buffer Remote Overflow CVE-2005-0491 21 Feb 2005 10 (v2) Critical Pass BadBlue ext.dll mfcisapicommand Parameter Remote Overflow CVE-2005-0595 01 Mar 2005 10 (v2) Critical Pass CitrusDB Static id_hash Admin Authentication Bypass CVE-2005-0408 16 Feb 2005 7.5 (v2) High Pass Ipswitch IMail IMAP EXAMINE Argument Buffer Overflow CVE-2005-0707 11 Mar 2005 9 (v2) High Pass MailEnable Standard SMTP mailto: Request Format String CVE-2005-0804 18 Mar 2005 5 (v2) Medium Pass Smail-3 < 3.2.0.121 Multiple Vulnerabilities CVE-2005-0892 CVE-2005-0893 25 Mar 2005 7.5 (v2) High Pass osCommerce file_manager.php filename Parameter Traversal Arbitrary File Access CVE-2004-2021 22 Mar 2005 5 (v2) Medium Pass PunBB profile.php Multiple Parameter XSS CVE-2005-0818 18 Mar 2005 4.3 (v2) Medium Pass Oracle HTTP Server (October 2006 CPU) CVE-2006-5346 CVE-2006-5347 CVE-2006-5348 CVE-2006-5349 CVE-2006-5350 CVE-2006-5353 CVE-2006-5354 CVE-2006-5357 21 Nov 2011 10 (v2) Critical Pass OpenSSL < 0.9.2b Session Reuse CVE-1999-0428 12 Jan 2012 7.5 (v2) High Pass Oracle 8i/9i Database Server UTL_FILE Traversal Arbitrary File Manipulation CVE-2005-0701 30 Mar 2005 6.5 (v2) Medium Pass OpenSSL < 0.9.7f Insecure Temporary File Creation CVE-2004-0975 04 Jan 2012 2.1 (v2) Low Pass IBM Lotus Domino Web Service NLSCCSTR.DLL Malformed GET Request Overflow DoS CVE-2005-0986 07 Apr 2005 5 (v2) Medium Pass IBM AS400 and iSeries POP3 Server Remote Information Disclosure CVE-2005-1133 14 Apr 2005 5 (v2) Medium Pass Kerio MailServer Webmail Malformed Email Handling Resource Exhaustion DoS CVE-2005-1138 15 Apr 2005 7.1 (v2) High Pass Oracle WebLogic JSP Pages and Servlets Unspecified Information Disclosure (CVE-2008-5460) CVE-2008-5460 30 Nov 2011 2.6 (v2) Low Pass Oracle Application Server 9i Webcache < 9.0.4.0 Multiple Vulnerabilities CVE-2005-1381 CVE-2005-1382 02 May 2005 5 (v2) Medium Pass WebcamXP Chat Name XSS CVE-2005-1189 22 Apr 2005 4.3 (v2) Medium Pass Comersus Cart Account Username Field XSS CVE-2005-1010 06 Apr 2005 4.3 (v2) Medium Pass NETFile FTP/Web Server FTP Bounce Attack CVE-2005-1646 18 May 2005 5 (v2) Medium Pass Skull-Splitter Guestbook Multiple Field XSS CVE-2005-1620 16 May 2005 4.3 (v2) Medium Pass DUamazon Pro Multiple Scripts SQL Injection CVE-2005-2046 28 Jun 2005 7.5 (v2) High Pass Qualiteam X-Cart Multiple Vulnerabilities CVE-2005-1822 CVE-2005-1823 06 Jun 2005 7.5 (v2) High Pass Ipswitch IMail Web Calendaring Server GET Request Traversal Arbitrary File Access CVE-2005-1252 25 May 2005 5 (v2) Medium Pass Golden FTP Server <= 2.60 LS Command Traversal Information Disclosure CVE-2005-2142 05 Jul 2005 5.3 (v3) Medium Pass IBM Lotus Domino HTML Hidden Field Encrypted Password Disclosure CVE-2005-2428 27 Jul 2005 5 (v2) Medium Pass ASP-DEv XM Forum post.asp IMG Tag XSS CVE-2005-1008 23 May 2005 4.3 (v2) Medium Pass phpPgAdmin index.php formLanguage Parameter Local File Inclusion CVE-2005-2256 07 Jul 2005 5.1 (v2) Medium Pass phpSecurePages cfgProgDir Variable File Include Vulnerabilities CVE-2005-2251 10 Jul 2005 7.5 (v2) High Pass Fusebox index.cfm fuseaction Parameter XSS CVE-2005-2480 04 Aug 2005 4.3 (v2) Medium Pass Microsoft Exchange Server RCE (ProxyShell) CVE-2021-34473 11 Aug 2021 9.8 (v3) Critical Pass Ultimate PHP Board users.dat Multiple Vulnerabilities CVE-2005-2005 CVE-2005-2030 24 Aug 2005 5 (v2) Medium Pass phpLDAPadmin custom_welcome_page Parameter File Include Vulnerability CVE-2005-2792 CVE-2005-2793 31 Aug 2005 7.5 (v2) High Pass Barracuda Spam Firewall < 3.1.18 Multiple Vulnerabilities CVE-2005-2847 CVE-2005-2848 01 Sep 2005 7.5 (v2) High Pass PHPNews news.php prevnext Parameter SQL Injection CVE-2005-2156 06 Jul 2005 7.5 (v2) High Pass Apple TV < 6.0 Multiple Vulnerabilities CVE-2011-2391 CVE-2011-3102 CVE-2012-0841 CVE-2012-2807 CVE-2012-2825 CVE-2012-2870 CVE-2012-2871 CVE-2012-5134 CVE-2013-0879 CVE-2013-0991 CVE-2013-0992 CVE-2013-0993 CVE-2013-0994 CVE-2013-0995 CVE-2013-0996 CVE-2013-0997 CVE-2013-0998 CVE-2013-0999 CVE-2013-1000 CVE-2013-1001 CVE-2013-1002 CVE-2013-1003 CVE-2013-1004 CVE-2013-1005 CVE-2013-1006 CVE-2013-1007 CVE-2013-1008 CVE-2013-1010 CVE-2013-1011 CVE-2013-1019 CVE-2013-1025 CVE-2013-1026 CVE-2013-1037 CVE-2013-1038 CVE-2013-1039 CVE-2013-1040 CVE-2013-1041 CVE-2013-1042 CVE-2013-1043 CVE-2013-1044 CVE-2013-1045 CVE-2013-1046 CVE-2013-1047 CVE-2013-2842 CVE-2013-3950 CVE-2013-3953 CVE-2013-3954 CVE-2013-5125 CVE-2013-5126 CVE-2013-5127 CVE-2013-5128 CVE-2013-5138 CVE-2013-5139 CVE-2013-5140 CVE-2013-5142 CVE-2013-514501 Oct 2013 9.3 (v2) High Pass PunBB < 1.2.8 Multiple Vulnerabilities CVE-2005-3078 CVE-2005-3079 23 Sep 2005 6.5 (v2) Medium Pass CuteNews flood.db.php Client-IP HTTP Header Arbitrary Code Injection CVE-2005-3010 19 Sep 2005 7.5 (v2) High Pass Polipo < 0.9.9 Unspecified Traversal Arbitrary File Access CVE-2005-3163 06 Oct 2005 5 (v2) Medium Pass MS05-051: Vulnerabilities in MSDTC Could Allow Remote Code Execution (902400) (uncredentialed check)CVE-2005-2119 CVE-2005-1978 CVE-2005-1979 CVE-2005-1980 12 Oct 2005 10 (v2) Critical Pass TYPSoft FTP Server <= 1.10 Multiple DoS CVE-2005-3294 CVE-2009-1668 CVE-2009-4105 CVE-2012-5329 14 Oct 2005 5 (v2) Medium Pass WorldMail IMAP Server Traversal Arbitrary Mail Spool Access CVE-2005-3189 18 Nov 2005 5 (v2) Medium Pass Macromedia Flash Media Server Administration Service Crafted Packet Remote DoS CVE-2005-4216 14 Dec 2005 7.8 (v2) High Pass ONVIF Snapshot Username and Password Leak 15 Nov 2017 5.3 (v3) Medium Pass MyBB < 1.01 function_upload.php SQLi CVE-2005-4602 02 Jan 2006 7.5 (v2) High Pass Apache Tomcat / Geronimo Sample Script cal2.jsp time Parameter XSS CVE-2006-0254 18 Jan 2006 4.3 (v2) Medium Pass Lyris ListManager Subscription Form Administrative Command Injection CVE-2005-4142 25 Jan 2006 7.5 (v2) High Pass VMware Harbor User Enumeration (CVE-2019-3990) CVE-2019-3990 19 Aug 2021 4.3 (v3) Medium Pass IA eMailServer IMAP SEARCH Command Remote Overflow CVE-2006-0853 22 Feb 2006 6.5 (v2) Medium Pass ArGoSoft Mail Server Pro IMAP RENAME Command Traversal Arbitrary Directory Creation CVE-2006-0929 25 Feb 2006 4 (v2) Medium Pass Mercury Mail ph Server Remote Overflow CVE-2005-4411 27 Jan 2006 7.5 (v2) High Pass Dropbear SSH Authorization-pending Connection Saturation DoS CVE-2006-1206 08 Mar 2006 5 (v2) Medium Pass Palo Alto Networks PAN-OS 7.0.0 LDAP Authentication Bypass (PAN-SA-2015-0005) 19 Aug 2015 10 (v2) Critical Pass SAP DB / MaxDB WebDBM Client Database Name Remote Overflow CVE-2006-4305 06 Sep 2006 10 (v2) Critical Pass RaidenHTTPD workspace.php ulang Parameter Local File Inclusion CVE-2007-6453 19 Dec 2007 9.3 (v2) High Pass OpenSSL 1.1.1 < 1.1.1d Multiple Vulnerabilities CVE-2019-1547 CVE-2019-1549 CVE-2019-1552 CVE-2019-1563 23 Aug 2019 5.3 (v3) Medium Pass Cisco ADE-OS Prime Collaboration Assurance Detection 25 Sep 2015 None Pass Scrutinizer < 10.1.2 Multiple Vulnerabilities 06 Mar 2013 7.5 (v2) High Pass VMware Harbor Privilege Escalation (VMSA-2019-0015) (CVE-2019-16097) CVE-2019-16097 11 Oct 2019 6.5 (v3) Medium Pass Palo Alto Networks PAN-OS 6.1.x < 6.1.19 Multiple Vulnerabilities CVE-2017-15940 CVE-2017-15942 CVE-2017-15943 CVE-2017-15944 15 Dec 2017 9.8 (v3) Critical Pass Tenable Nessus < 7.1.4 Multiple Vulnerabilities (TNS-2018-17) CVE-2018-0732 CVE-2018-0734 CVE-2018-0737 CVE-2018-5407 02 Jan 2019 5.9 (v3) Medium Pass VMware vCenter Server 6.5.x < 6.5u1f Multiple Vulnerabilities (VMSA-2018-0007) (Spectre-1) (Meltdown) CVE-2017-5753 CVE-2017-5754 22 Feb 2018 5.6 (v3) Medium Pass MS10-106: Microsoft Exchange Server Denial of Service (uncredentialed) CVE-2010-3937 03 Apr 2018 4.3 (v3) Medium Pass Cisco Prime Data Center Network Manager 10.1.x < 10.2.1 Multiple Vulnerabilities (remote check) CVE-2017-6639 CVE-2017-6640 22 Jun 2017 9.8 (v3) Critical Pass SolarWinds Log and Event Manager < 6.3.1 Hotfix 3 Jailbreak and Privilege Escalation CVE-2017-5198 CVE-2017-5199 31 Aug 2017 8.8 (v3) High Pass Jenkins < 2.89.4 / 2.107 Multiple Vulnerabilities CVE-2018-6356 CVE-2018-1000068 CVE-2018-1000102 CVE-2018-1000103 22 Feb 2018 5.3 (v3) Medium Pass IBM BigFix Platform 9.x < 9.1.9.1301 / 9.2.9.36 / 9.5.4.38 Multiple Vulnerabilities CVE-2016-6082 CVE-2016-6084 CVE-2016-6085 29 Dec 2016 10 (v3) Critical Pass Webmin 'miniserv.pl' Arbitrary File Disclosure CVE-2006-3392 30 Jun 2006 5 (v2) Medium Pass Bitrix bitrix.mpbuilder Module < 1.0.12 bitrix.mpbuilder_step2.php 'work[]' Path Traversal File Inclusion CVE-2015-8358 02 May 2017 7.2 (v3) High Pass Cisco Prime Collaboration Provisioning Web Framework Access Controls Bypass Vulnerability (cisco-sa-20150916-pcp)CVE-2015-4307 29 Sep 2015 9 (v2) High Pass McAfee Security Information and Event Management 9.3.x < 9.3.2.19 / 9.4.x < 9.4.2.9 / 9.5.x < 9.5.0.8 Authentication Bypass (SB10137)CVE-2015-8024 08 Apr 2016 7.3 (v3) High Pass VMware vCenter Server 5.0.x < 5.0u3e / 5.1.x < 5.1u3b / 5.5.x < 5.5u3 (Linux) / 5.5.x < 5.5u3b (Windows) / 6.0.x < 6.0.0b JMX Deserialization RCE (VMSA-2016-0005)CVE-2016-3427 25 May 2016 9 (v3) Critical Pass ESXi 5.0 < Build 515841 Multiple Vulnerabilities (remote check) CVE-2009-4536 CVE-2010-0296 CVE-2011-0536 CVE-2011-1071 CVE-2011-1095 CVE-2011-1658 CVE-2011-1659 13 Nov 2013 7.2 (v2) High Pass IBM WebSphere Application Server 7.0 < 7.0.0.43 / 8.0 < 8.0.0.13 / 8.5 < 8.5.5.10 / Liberty 16.0 < 16.0.0.2 CRLF Sequences HTTP Response SplittingCVE-2016-0359 04 Aug 2016 6.1 (v3) Medium Pass Cisco UCS Platform Emulator < 3.1(1ePE1) Multiple Vulnerabilities CVE-2016-1339 CVE-2016-1340 06 Jul 2016 8.4 (v3) High Pass Cisco IOS IPv6 Snooping DoS (cisco-sa-20150923-fhs) CVE-2015-6278 CVE-2015-6279 02 Oct 2015 7.8 (v2) High Pass Mac OS X < 10.11 Multiple Vulnerabilities (GHOST) CVE-2013-3951 CVE-2014-2532 CVE-2014-3618 CVE-2014-6277 CVE-2014-7186 CVE-2014-7187 CVE-2014-8080 CVE-2014-8090 CVE-2014-8146 CVE-2014-8147 CVE-2014-8611 CVE-2014-9425 CVE-2014-9427 CVE-2014-9652 CVE-2014-9705 CVE-2014-9709 CVE-2015-0231 CVE-2015-0232 CVE-2015-0235 CVE-2015-0273 CVE-2015-0286 CVE-2015-0287 CVE-2015-1351 CVE-2015-1352 CVE-2015-1855 CVE-2015-2301 CVE-2015-2305 CVE-2015-2331 CVE-2015-2348 CVE-2015-2783 CVE-2015-2787 CVE-2015-3329 CVE-2015-3330 CVE-2015-3414 CVE-2015-3415 CVE-2015-3416 CVE-2015-3785 CVE-2015-3801 CVE-2015-5522 CVE-2015-5523 CVE-2015-5764 CVE-2015-5765 CVE-2015-5767 CVE-2015-5780 CVE-2015-5788 CVE-2015-5789 CVE-2015-5790 CVE-2015-5791 CVE-2015-5792 CVE-2015-5793 CVE-2015-5794 CVE-2015-5795 CVE-2015-5796 CVE-2015-5797 CVE-2015-5798 CVE-2015-5799 CVE-2015-5800 CVE-2015-5801 CVE-2015-5802 CVE-2015-5803 CVE-2015-5804 CVE-2015-5805 CVE-2015-5806 CVE-2015-5807 CVE-2015-5808 CVE-2015-5809 CVE-2015-5810 CVE-2015-5811 CVE-2015-5812 CVE-2015-5813 CVE-2015-5814 CVE-2015-5815 CVE-2015-5816 CVE-2015-5817 CVE-2015-5818 CVE-2015-5819 CVE-2015-5820 CVE-2015-5821 CVE-2015-5822 CVE-2015-5823 CVE-2015-5824 CVE-2015-5825 CVE-2015-5826 CVE-2015-5827 CVE-2015-5828 CVE-2015-5830 CVE-2015-5831 CVE-2015-5833 CVE-2015-5836 CVE-2015-5839 CVE-2015-5840 CVE-2015-5841 CVE-2015-5842 CVE-2015-5847 CVE-2015-5849 CVE-2015-5851 CVE-2015-5853 CVE-2015-5854 CVE-2015-5855 CVE-2015-5858 CVE-2015-5860 CVE-2015-5862 CVE-2015-5863 CVE-2015-5864 CVE-2015-5865 CVE-2015-5866 CVE-2015-5867 CVE-2015-5868 CVE-2015-5869 CVE-2015-5870 CVE-2015-5871 CVE-2015-5872 CVE-2015-5873 CVE-2015-5874 CVE-2015-5875 CVE-2015-5876 CVE-2015-5877 CVE-2015-5878 CVE-2015-5879 CVE-2015-5881 CVE-2015-5882 CVE-2015-5883 CVE-2015-5884 CVE-2015-5885 CVE-2015-5887 CVE-2015-5888 CVE-2015-5889 CVE-2015-5890 CVE-2015-5891 CVE-2015-5893 CVE-2015-5894 CVE-2015-5896 CVE-2015-5897 CVE-2015-5899 CVE-2015-5900 CVE-2015-5901 CVE-2015-5902 CVE-2015-5903 CVE-2015-5912 CVE-2015-5913 CVE-2015-5914 CVE-2015-5915 CVE-2015-5917 CVE-2015-5922 CVE-2015-7760 CVE-2015-776105 Oct 2015 9.8 (v3) Critical Pass Juniper Junos J-Web Service Multiple Vulnerabilities (JSA10723) CVE-2016-1261 27 Apr 2016 6.8 (v2) Medium Pass Cisco Wireless LAN Controller Multiple DoS CVE-2016-9195 CVE-2017-3832 19 Apr 2017 7.5 (v3) High Pass Cisco Wireless LAN Controller 802.11 WME Packet Header Handling DoS (cisco-sa-20170405-wlc) CVE-2016-9194 19 Apr 2017 6.5 (v3) Medium Pass Cisco NX-OS Failed Authentication Handling Remote DoS (cisco-sa-20170315-nss1) CVE-2017-3879 14 Apr 2017 5.3 (v3) Medium Pass Cisco NX-OS Telnet Packet Header Handling Remote DoS (cisco-sa-20170315-nss) CVE-2017-3878 14 Apr 2017 5.3 (v3) Medium Pass Palo Alto Networks PAN-OS 6.1.x < 6.1.18 / 7.0.x < 7.0.17 / 7.1.x < 7.1.12 / 8.0.x < 8.0.3 Multiple VulnerabilitiesCVE-2016-8610 CVE-2016-10229 CVE-2017-8390 CVE-2017-9458 CVE-2017-9459 CVE-2017-9467 CVE-2017-12416 30 Jun 2017 9.8 (v3) Critical Pass Juniper Junos ICMPv6 PTB Atomic Fragment DoS (JSA10780) CVE-2016-10142 06 Jul 2017 8.6 (v3) High Pass Juniper Junos sendmsg Local Privilege Escalation (JSA10797) CVE-2016-1887 31 Jul 2017 7.8 (v3) High Pass Juniper Junos SRX, vSRX, and J-Series ISC BIND DoS (JSA10799) CVE-2017-3135 31 Jul 2017 7.5 (v3) High Pass OpenSSL 1.0.1 < 1.0.1i Multiple Vulnerabilities CVE-2014-3505 CVE-2014-3506 CVE-2014-3507 CVE-2014-3508 CVE-2014-3509 CVE-2014-3510 CVE-2014-3511 CVE-2014-3512 CVE-2014-513908 Aug 2014 7.5 (v2) High Pass Juniper Junos PHP multiple vulnerabilities (JSA10804) CVE-2012-3365 CVE-2013-4113 CVE-2013-6420 CVE-2014-9425 31 Jul 2017 7.3 (v3) High Pass McAfee Web Gateway 7.6.x < 7.6.2.15 / 7.7.x < 7.7.2.3 Multiple Vulnerabilities (SB10205) CVE-2012-6706 CVE-2017-1000364 CVE-2017-1000366 CVE-2017-1000368 15 Aug 2017 9.8 (v3) Critical Pass Juniper Junos CLI XML Privilege Escalation (JSA10805) CVE-2017-10603 31 Jul 2017 7.8 (v3) High Pass Juniper Junos SRX Cluster Synchronization Failover Errors (JSA10806) CVE-2017-10604 31 Jul 2017 5.3 (v3) Medium Pass Cisco Wireless LAN Controller Multiple Vulnerabilities CVE-2016-1362 CVE-2016-1363 CVE-2016-1364 04 May 2016 9.8 (v3) Critical Pass macOS < 10.13 Multiple Vulnerabilities CVE-2016-0736 CVE-2016-2161 CVE-2016-4736 CVE-2016-5387 CVE-2016-8740 CVE-2016-8743 CVE-2016-9042 CVE-2016-9063 CVE-2016-9840 CVE-2016-9841 CVE-2016-9842 CVE-2016-9843 CVE-2017-0381 CVE-2017-3167 CVE-2017-3169 CVE-2017-6451 CVE-2017-6452 CVE-2017-6455 CVE-2017-6458 CVE-2017-6459 CVE-2017-6460 CVE-2017-6462 CVE-2017-6463 CVE-2017-6464 CVE-2017-7074 CVE-2017-7077 CVE-2017-7078 CVE-2017-7080 CVE-2017-7082 CVE-2017-7083 CVE-2017-7084 CVE-2017-7086 CVE-2017-7114 CVE-2017-7119 CVE-2017-7121 CVE-2017-7122 CVE-2017-7123 CVE-2017-7124 CVE-2017-7125 CVE-2017-7126 CVE-2017-7127 CVE-2017-7128 CVE-2017-7129 CVE-2017-7130 CVE-2017-7132 CVE-2017-7138 CVE-2017-7141 CVE-2017-7143 CVE-2017-7144 CVE-2017-7149 CVE-2017-7150 CVE-2017-7659 CVE-2017-7668 CVE-2017-7679 CVE-2017-9233 CVE-2017-9788 CVE-2017-9789 CVE-2017-10140 CVE-2017-10989 CVE-2017-11103 CVE-2017-13782 CVE-2017-13807 CVE-2017-13808 CVE-2017-13809 CVE-2017-13810 CVE-2017-13811 CVE-2017-13812 CVE-2017-13813 CVE-2017-13814 CVE-2017-13815 CVE-2017-13816 CVE-2017-13817 CVE-2017-13818 CVE-2017-13819 CVE-2017-13820 CVE-2017-13821 CVE-2017-13822 CVE-2017-13823 CVE-2017-13824 CVE-2017-13825 CVE-2017-13827 CVE-2017-13828 CVE-2017-13829 CVE-2017-13830 CVE-2017-13831 CVE-2017-13832 CVE-2017-13833 CVE-2017-13834 CVE-2017-13836 CVE-2017-13837 CVE-2017-13838 CVE-2017-13839 CVE-2017-13840 CVE-2017-13841 CVE-2017-13842 CVE-2017-13843 CVE-2017-13846 CVE-2017-13850 CVE-2017-13851 CVE-2017-13853 CVE-2017-13854 CVE-2017-13873 CVE-2017-100037303 Oct 2017 9.8 (v3) Critical Pass Juniper Junos BGP PDU Vulnerability (JSA10810) CVE-2017-10607 20 Oct 2017 7.5 (v3) High Pass Juniper Junos SRX Flowd Crash Vulnerability (JSA10813) CVE-2017-10610 20 Oct 2017 7.5 (v3) High Pass Juniper Junos Kernel Vulnerability (JSA10816) CVE-2017-10613 20 Oct 2017 7.5 (v3) High Pass TYPO3 'AbstractController.php' 'BACK_PATH' Parameter Remote File Inclusion CVE-2011-4614 23 Dec 2011 6.8 (v2) Medium Pass Hosting Controller Multiple Script Arbitrary Directory Browsing CVE-2002-0466 17 Jun 2003 5 (v2) Medium Pass Cisco Wireless LAN Controllers 5500 Series (POODLE) CVE-2014-3566 03 Dec 2014 4.3 (v2) Medium Pass Citrix NetScaler Multiple Vulnerabilities (CTX230238, CTX230612) CVE-2017-17382 CVE-2017-17549 19 Dec 2017 5.9 (v3) Medium Pass Palo Alto Networks PAN-OS 7.1.x < 7.1.14 Multiple Vulnerabilities CVE-2017-15940 CVE-2017-15943 CVE-2017-15944 15 Dec 2017 9.8 (v3) Critical Pass Palo Alto Networks PAN-OS 8.0.x < 8.0.6-h3 Web Interface Packet Capture Management Unspecified Remote Command InjectionCVE-2017-15940 15 Dec 2017 9.8 (v3) Critical 21
RELAYTO Penetration Test Results Page 20 Page 22