210052 | Progress Telerik Report Server <= 10.2.24.806 Insecure Type Resolution (CVE-2024-8015) | Nessus | CGI abuses | 11/1/2024 | 2/14/2025 | high |
211450 | GitLab 16.3 < 17.4.2 / 17.5 < 17.5.4 / 17.6 < 17.6.2 (CVE-2024-9633) | Nessus | CGI abuses | 11/15/2024 | 1/17/2025 | high |
213947 | IBM DB2 SEoL (7.2.x) | Nessus | Databases | 1/10/2025 | 1/10/2025 | critical |
206980 | Cisco Expressway Edge Improper Authorization (cisco-sa-expressway-auth-kdFrcZ2j) | Nessus | CISCO | 9/11/2024 | 2/14/2025 | medium |
207075 | Chef Infra Client SEoL (16.x) | Nessus | Misc. | 9/12/2024 | 9/12/2024 | low |
207097 | GitLab 17.2 < 17.2.5 / 17.3 < 17.3.2 (CVE-2024-8311) | Nessus | CGI abuses | 9/12/2024 | 10/4/2024 | medium |
207098 | GitLab 15.10 < 17.1.7 / 17.2 < 17.2.5 / 17.3 < 17.3.2 (CVE-2024-5435) | Nessus | CGI abuses | 9/12/2024 | 10/4/2024 | medium |
207103 | GitLab 16.4 < 17.1.7 / 17.2 < 17.2.5 / 17.3 < 17.3.2 (CVE-2024-8124) | Nessus | CGI abuses | 9/12/2024 | 10/4/2024 | high |
207107 | GitLab 16.6 < 17.1.7 / 17.2 < 17.2.5 / 17.3 < 17.3.2 (CVE-2024-8631) | Nessus | CGI abuses | 9/12/2024 | 10/4/2024 | high |
209672 | Arista Networks EOS Improper Privilege Management (SA0082) | Nessus | Misc. | 10/25/2024 | 10/28/2024 | high |
207739 | ArubaOS 8.10.x < 8.10.0.14, 8.12.x < 8.12.0.2, 10.6.x < 10.6.0.3 Multiple Vulnerabilities (HPESBNW04709) | Nessus | Misc. | 9/25/2024 | 9/27/2024 | high |
207837 | GitLab 16.0 < 17.2.8 / 17.3 < 17.3.4 / 17.4 < 17.4.1 (CVE-2024-4099) | Nessus | CGI abuses | 9/27/2024 | 10/18/2024 | medium |
208450 | Juniper Junos OS Vulnerability (JSA88103) | Nessus | Junos Local Security Checks | 10/9/2024 | 10/18/2024 | medium |
208455 | Juniper Junos OS Vulnerability (JSA88119) | Nessus | Junos Local Security Checks | 10/9/2024 | 10/18/2024 | high |
205594 | PostgreSQL 12.x < 12.20 / 13.x < 13.16 / 14.x < 14.13 / 15.x < 15.8 / 16.x 16.4 SQL Injection< | Nessus | Databases | 8/15/2024 | 5/29/2025 | high |
205618 | SolarWinds Web Help Desk < 12.8.3 HF 1 Deserialization RCE | Nessus | CGI abuses | 8/15/2024 | 11/1/2024 | critical |
99524 | Juniper Junos Routing Protocol Daemon LDP Packet DoS (JSA10777) | Nessus | Junos Local Security Checks | 4/20/2017 | 8/10/2018 | medium |
99670 | MariaDB 10.0.0 < 10.0.30 Multiple Vulnerabilities | Nessus | Databases | 4/25/2017 | 7/17/2025 | medium |
99706 | Cisco Unified Communications Manager SIP UDP Throttling DoS (CSCuz72455) | Nessus | CISCO | 4/27/2017 | 4/11/2022 | high |
95256 | Cisco NX-OS DHCPv4 Crafted Packet DoS (cisco-sa-20161005-dhcp1) | Nessus | CISCO | 11/22/2016 | 1/16/2020 | high |
236942 | Infoblox NIOS Terrapin Attack (000009589) | Nessus | Misc. | 5/19/2025 | 5/27/2025 | medium |
95633 | MariaDB 5.5.0 < 5.5.52 Multiple Vulnerabilities | Nessus | Databases | 12/8/2016 | 7/17/2025 | high |
94201 | Oracle Database Multiple Vulnerabilities (October 2016 CPU) | Nessus | Databases | 10/21/2016 | 4/11/2022 | critical |
94252 | Cisco IOS Software CIP Request DoS (cisco-sa-20160928-cip) | Nessus | CISCO | 10/25/2016 | 11/14/2019 | high |
94253 | macOS 10.12.x < 10.12.1 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 10/25/2016 | 11/14/2019 | high |
94354 | Cisco IOS XR Software Command-Line Interface Privilege Escalation (cisco-sa-20161005-iosxr) | Nessus | CISCO | 10/28/2016 | 4/8/2021 | high |
157876 | Palo Alto Networks PAN-OS for Panorama < 9.0.15 / 9.1.12-h3 / 10.0.8-h8 Multiple RCE (Log4Shell) | Nessus | Palo Alto Local Security Checks | 2/10/2022 | 5/1/2023 | critical |
93562 | Cisco IOS Software Wide Area Application Services Express DoS | Nessus | CISCO | 9/16/2016 | 12/1/2020 | high |
93866 | Cisco Email Security Appliance Internal Testing Interface RCE | Nessus | CISCO | 10/5/2016 | 11/14/2019 | critical |
94610 | PostgreSQL 9.1.x < 9.1.24 / 9.2.x < 9.2.19 / 9.3.x < 9.3.15 / 9.4.x < 9.4.10 / 9.5.x < 9.5.5 / 9.6.x < 9.6.1 Aggregate Functions Use-after-free DoS | Nessus | Databases | 11/7/2016 | 2/5/2025 | high |
93048 | Cisco IOS XR 5.1.x < 5.1.3 / 5.2.x < 5.2.4 / 5.3.x < 5.3.2 Fragmented Packet DoS (cisco-sa-20160810-iosxr) | Nessus | CISCO | 8/19/2016 | 4/8/2021 | high |
93122 | Cisco IOS Software Border Gateway Protocol Message Processing DoS (cisco-sa-20160715-bgp) | Nessus | CISCO | 8/26/2016 | 2/18/2025 | medium |
93125 | Palo Alto Networks PAN-OS 5.0.x < 5.0.19 / 5.1.x < 5.1.12 / 6.0.x < 6.0.14 / 6.1.x < 6.1.12 / 7.0.x < 7.0.8 Privilege Escalation (PAN-SA-2016-0012) | Nessus | Palo Alto Local Security Checks | 8/26/2016 | 7/24/2018 | high |
93126 | Palo Alto Networks PAN-OS 6.0.x < 6.0.14 Multiple Vulnerabilities | Nessus | Palo Alto Local Security Checks | 8/26/2016 | 1/2/2019 | high |
93193 | Cisco IOS XE NTP Packet Handling Remote DoS (cisco-sa-20160804-wedge) | Nessus | CISCO | 8/29/2016 | 5/3/2024 | high |
96658 | Juniper Junos SRX Series Gateway Chassis Cluster flowd Multicast Session DoS (JSA10768) | Nessus | Junos Local Security Checks | 1/20/2017 | 8/10/2018 | medium |
211519 | Apache Tomcat 11.0.0 < 11.0.1 | Nessus | Web Servers | 11/18/2024 | 12/19/2024 | medium |
235033 | Apache Tomcat 10.1.0.M1 < 10.1.40 multiple vulnerabilities | Nessus | Web Servers | 4/30/2025 | 6/5/2025 | high |
235034 | Apache Tomcat 9.0.0.M1 < 9.0.104 multiple vulnerabilities | Nessus | Web Servers | 4/30/2025 | 7/15/2025 | high |
241705 | Apache Tomcat 10.1.0.M1 < 10.1.43 multiple vulnerabilities | Nessus | Web Servers | 7/10/2025 | 7/11/2025 | high |
161813 | Cisco UCS Director Log4j Remote Code Execution (cisco-sa-apache-log4j-qRuKNEbd) | Nessus | CISCO | 6/3/2022 | 2/17/2023 | critical |
178783 | Ivanti Endpoint Manager Mobile < 11.8.1.1 / 11.9.x < 11.9.1.1 / 11.10.x < 11.10.0.2 Remote Unauthenticated API Access (CVE-2023-35078) | Nessus | Misc. | 7/25/2023 | 10/11/2024 | critical |
178962 | Zimbra Collaboration Server 8.x < 8.8.15 Patch 41 Multiple Vulnerabilities | Nessus | CGI abuses | 7/28/2023 | 9/21/2023 | high |
139574 | Apache 2.4.x < 2.4.46 Multiple Vulnerabilities | Nessus | Web Servers | 8/13/2020 | 12/6/2022 | critical |
212687 | GitLab 14.3 < 17.4.6 / 17.5 < 17.5.4 / 17.6 < 17.6.2 (CVE-2024-10043) | Nessus | CGI abuses | 12/12/2024 | 7/14/2025 | low |
237188 | Atlassian Confluence 7.13.x < 8.5.22 / 8.6.x < 9.2.4 / 9.3.x < 9.4.1 (CONFSERVER-99686) | Nessus | CGI abuses | 5/23/2025 | 5/23/2025 | high |
241991 | MongoDB 5.0.x < 5.0.31 / 6.0.x < 6.0.20 / 7.0.x < 7.0.16 DoS (SERVER-103152) | Nessus | Misc. | 7/11/2025 | 7/11/2025 | high |
163770 | Juniper Junos OS Multiple Vulnerabilities (JSA69705) | Nessus | Junos Local Security Checks | 8/3/2022 | 10/28/2024 | critical |
204673 | GitLab 16.11 < 17.0.5 / 17.1 < 17.1.3 / 17.2 < 17.2.1 (CVE-2024-5067) | Nessus | CGI abuses | 7/24/2024 | 9/6/2024 | medium |
213078 | Apache Tomcat 9.0.0.M1 < 9.0.98 multiple vulnerabilities | Nessus | Web Servers | 12/17/2024 | 3/13/2025 | critical |