159964 | GitLab < 14.4.5 (CVE-2022-0124) | Nessus | CGI abuses | 4/20/2022 | 10/23/2024 | medium |
177112 | Juniper Junos OS Vulnerability (JSA70612) | Nessus | Junos Local Security Checks | 6/12/2023 | 7/20/2023 | medium |
17754 | OpenSSL 0.9.7 < 0.9.7f Vulnerability | Nessus | Web Servers | 1/4/2012 | 10/23/2024 | medium |
17762 | OpenSSL 0.9.8 < 0.9.8j Vulnerability | Nessus | Web Servers | 1/4/2012 | 10/23/2024 | medium |
183916 | VMware Aria Operations for Logs 8.10.2 / 8.12 Deserialization (VMSA-2023-0021) | Nessus | CGI abuses | 10/26/2023 | 10/31/2023 | high |
178641 | Juniper Junos OS Vulnerability (JSA69502) | Nessus | Junos Local Security Checks | 7/20/2023 | 7/20/2023 | medium |
178664 | Juniper Junos OS Vulnerability (JSA11128) | Nessus | Junos Local Security Checks | 7/20/2023 | 7/20/2023 | high |
166962 | GitLab 13.9 < 15.3.5 / 15.4 < 15.4.4 / 15.5 < 15.5.2 (CVE-2022-2761) | Nessus | CGI abuses | 11/4/2022 | 10/23/2024 | medium |
169943 | Juniper Junos OS Vulnerability (JSA70204) | Nessus | Junos Local Security Checks | 1/12/2023 | 7/20/2023 | high |
169948 | Juniper Junos OS Vulnerability (JSA70210) | Nessus | Junos Local Security Checks | 1/12/2023 | 7/20/2023 | medium |
169949 | Juniper Junos OS Vulnerability (JSA70207) | Nessus | Junos Local Security Checks | 1/12/2023 | 7/20/2023 | high |
169951 | Juniper Junos OS Vulnerability (JSA70213) | Nessus | Junos Local Security Checks | 1/12/2023 | 7/20/2023 | high |
171565 | Splunk Enterprise 8.1 < 8.1.13, 8.2.0 < 8.2.10, 9.0.0 < 9.0.4 (SVD-2023-0206) | Nessus | CGI abuses | 2/16/2023 | 4/26/2024 | medium |
171568 | Splunk Enterprise 8.1 < 8.1.13, 8.2.0 < 8.2.10, 9.0.0 < 9.0.4 (SVD-2023-0211) | Nessus | CGI abuses | 2/16/2023 | 4/26/2024 | high |
172047 | Juniper Junos OS DoS (JSA70195) | Nessus | Junos Local Security Checks | 3/2/2023 | 4/4/2023 | high |
207097 | GitLab 17.2 < 17.2.5 / 17.3 < 17.3.2 (CVE-2024-8311) | Nessus | CGI abuses | 9/12/2024 | 10/4/2024 | medium |
207098 | GitLab 15.10 < 17.1.7 / 17.2 < 17.2.5 / 17.3 < 17.3.2 (CVE-2024-5435) | Nessus | CGI abuses | 9/12/2024 | 10/4/2024 | medium |
207103 | GitLab 16.4 < 17.1.7 / 17.2 < 17.2.5 / 17.3 < 17.3.2 (CVE-2024-8124) | Nessus | CGI abuses | 9/12/2024 | 10/4/2024 | high |
207107 | GitLab 16.6 < 17.1.7 / 17.2 < 17.2.5 / 17.3 < 17.3.2 (CVE-2024-8631) | Nessus | CGI abuses | 9/12/2024 | 10/4/2024 | high |
207739 | ArubaOS 8.10.x < 8.10.0.14, 8.12.x < 8.12.0.2, 10.6.x < 10.6.0.3 Multiple Vulnerabilities (HPESBNW04709) | Nessus | Misc. | 9/25/2024 | 9/27/2024 | high |
207837 | GitLab 16.0 < 17.2.8 / 17.3 < 17.3.4 / 17.4 < 17.4.1 (CVE-2024-4099) | Nessus | CGI abuses | 9/27/2024 | 10/18/2024 | medium |
57711 | OpenSSL 0.9.8s < 0.9.8t Vulnerability | Nessus | Web Servers | 1/27/2012 | 10/23/2024 | high |
57712 | OpenSSL 1.0.0f < 1.0.0g Vulnerability | Nessus | Web Servers | 1/27/2012 | 10/23/2024 | high |
213466 | Cisco IOS XE Software SD Access Fabric Edge Node DoS (cisco-sa-ios-xe-sda-edge-dos-MBcbG9k) | Nessus | CISCO | 1/2/2025 | 1/2/2025 | high |
128769 | Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers MPLS OAM Denial of Service Vulnerability | Nessus | CISCO | 9/13/2019 | 4/28/2021 | high |
129947 | Cisco TelePresence Management Suite Simple Object Access Protocol Vulnerability | Nessus | Windows | 10/15/2019 | 6/4/2024 | medium |
130023 | Cisco TelePresence Management Suite Cross-Site Scripting Vulnerability (cisco-sa-20190206-tms-xss) | Nessus | Windows | 10/18/2019 | 6/4/2024 | medium |
130597 | Cisco NX-OS Border Gateway Protocol DoS (cisco-sa-20161005-bgp) | Nessus | CISCO | 11/7/2019 | 4/29/2021 | medium |
126477 | Cisco NX-OS Software Cisco Fabric Services Denial of Service Vulnerability | Nessus | CISCO | 7/4/2019 | 5/10/2024 | high |
126509 | Cisco NX-OS Software Bash Shell Role-Based Access Control Bypass Privilege Escalation Vulnerability | Nessus | CISCO | 7/5/2019 | 5/10/2024 | high |
126599 | Cisco NX-OS Software 802.1X Extensible Authentication Protocol over LAN Denial of Service Vulnerability | Nessus | CISCO | 7/10/2019 | 5/10/2024 | high |
122504 | OpenSSL 1.0.2 < 1.0.2r Vulnerability | Nessus | Web Servers | 3/1/2019 | 10/23/2024 | medium |
150137 | Juniper Junos OS Blocking Unexpected Traffic (JSA11095) | Nessus | Junos Local Security Checks | 6/2/2021 | 6/3/2021 | medium |
150856 | Apache Tomcat 10.0.0.M1 < 10.0.2 multiple vulnerabilities | Nessus | Web Servers | 6/17/2021 | 3/13/2025 | high |
148180 | SolarWinds Orion Platform < 2020.2.5 Multiple Vulnerabilities | Nessus | CGI abuses | 3/26/2021 | 1/26/2022 | high |
148560 | Palo Alto Networks PAN-OS 8.1.x < 8.1.19 / 9.0.x < 9.0.13 / 9.1.x < 9.1.4 Vulnerability | Nessus | Palo Alto Local Security Checks | 4/14/2021 | 9/10/2021 | low |
148654 | Juniper Junos OS Vulnerability (JSA11144) | Nessus | Junos Local Security Checks | 4/15/2021 | 7/20/2023 | high |
148661 | Juniper Junos OS Vulnerability (JSA11136) | Nessus | Junos Local Security Checks | 4/15/2021 | 7/20/2023 | medium |
148936 | MySQL 5.7.x < 5.7.34 Multiple Vulnerabilities (Apr 2021 CPU) | Nessus | Databases | 4/22/2021 | 1/3/2024 | medium |
149280 | Tenable Nessus 8.x.x < 8.14.0 Privilege Escalation (TNS-2021-07) | Nessus | Misc. | 5/5/2021 | 2/8/2023 | medium |
152047 | VMware Carbon Black App Control 8.0.x / 8.1.x / 8.5.x < 8.5.8 / 8.6.x < 8.6.2 Authentication Bypass (VMSA-2021-0012) | Nessus | Windows | 7/23/2021 | 7/19/2022 | critical |
152505 | Palo Alto Networks PAN-OS 8.1.x < 8.1.19 / 9.0.x < 9.0.14 / 9.1.x < 9.1.9 / 10.0.x < 10.0.5 Vulnerability | Nessus | Palo Alto Local Security Checks | 8/11/2021 | 9/10/2021 | medium |
152507 | Palo Alto Networks PAN-OS 8.1.x < 8.1.19 / 9.0.x < 9.0.14 / 9.1.x < 9.1.10 / 10.0.x < 10.0.4 Vulnerability | Nessus | Palo Alto Local Security Checks | 8/12/2021 | 9/10/2021 | low |
118462 | Cisco NX-OS SNMP DoS. | Nessus | CISCO | 10/26/2018 | 4/27/2020 | high |
100681 | Apache Tomcat 8.5.0 < 8.5.15 | Nessus | Web Servers | 6/8/2017 | 5/23/2024 | high |
165760 | Cisco Expressway Series and Cisco TelePresence Video Communication Server CSRF (cisco-sa-expressway-csrf-sqpsSfY6) | Nessus | CISCO | 10/7/2022 | 6/16/2023 | high |
173256 | Apache Tomcat 8.5.0 < 8.5.86 | Nessus | Web Servers | 3/22/2023 | 5/6/2024 | medium |
106842 | PostgreSQL 9.3.x < 9.3.21 / 9.4.x < 9.4.16 / 9.5.x < 9.5.11 / 9.6.x < 9.6.7 / 10.x < 10.2 Multiple Vulnerabilities | Nessus | Databases | 2/15/2018 | 2/5/2025 | medium |
106975 | Apache Tomcat 7.0.0 < 7.0.85 multiple vulnerabilities | Nessus | Web Servers | 2/23/2018 | 5/23/2024 | medium |
106978 | Apache Tomcat 9.0.0.M1 < 9.0.5 Insecure CGI Servlet Search Algorithm Description Weakness | Nessus | Web Servers | 2/23/2018 | 5/6/2024 | medium |