80282 | Cisco Unified Communications Manager (CUCM) Detection | Nessus | CISCO | 12/29/2014 | 7/14/2025 | info |
194951 | Apache ActiveMQ 6.x < 6.1.2 Insecure Web API Vulnerability | Nessus | CGI abuses | 5/3/2024 | 5/8/2025 | high |
213006 | Dell Avamar / AVE < 19.10 Hotfix 338869 Multiple Vulnerabilities (DSA-2024-489) | Nessus | Misc. | 12/13/2024 | 2/5/2025 | critical |
213030 | GitLab 16.9 < 17.4.6 / 17.5 < 17.5.4 / 17.6 < 17.6.2 (CVE-2024-8116) | Nessus | CGI abuses | 12/16/2024 | 7/14/2025 | medium |
17768 | OpenSSL 1.0.0 < 1.0.0-beta2 DoS | Nessus | Web Servers | 1/4/2012 | 10/23/2024 | medium |
186913 | Palo Alto Networks PAN-OS 10.2.x < 10.2.4 / 11.0.x < 11.0.1 Authenticated Information Disclosure | Nessus | Palo Alto Local Security Checks | 12/14/2023 | 12/15/2023 | medium |
188065 | Atlassian Confluence 7.13 < 7.19.17 / 8.0.x < 8.4.5 / 8.5.x < 8.5.4 / 8.6.x < 8.6.2 DoS (CONFSERVER-93623) | Nessus | CGI abuses | 1/16/2024 | 6/5/2024 | high |
202127 | Juniper Junos OS Vulnerability (JSA83000) | Nessus | Junos Local Security Checks | 7/10/2024 | 7/19/2024 | high |
202129 | Juniper Junos OS Vulnerability (JSA83001) | Nessus | Junos Local Security Checks | 7/10/2024 | 7/10/2024 | medium |
177750 | GitLab 13.7 < 15.11.10 / 16.0 < 16.0.6 / 16.1 < 16.1.1 (CVE-2023-1936) | Nessus | CGI abuses | 6/29/2023 | 5/17/2024 | medium |
150938 | Apache Tomcat 10.0.0.M1 < 10.0.0.M6 | Nessus | Web Servers | 6/21/2021 | 3/13/2025 | high |
93814 | OpenSSL 1.0.1 < 1.0.1u Multiple Vulnerabilities | Nessus | Web Servers | 9/30/2016 | 10/23/2024 | critical |
213704 | Atlassian Jira 9.4.x < 9.4.28 / 9.12.x < 9.12.15 / 9.17.x < 9.17.4 / 10.0.x < 10.1.1 XSS (JRASERVER-78199) | Nessus | CGI abuses : XSS | 1/10/2025 | 1/10/2025 | high |
202119 | Palo Alto Networks PAN-OS 10.1.x < 10.1.9 / 10.2.x < 10.2.4 Vulnerability | Nessus | Palo Alto Local Security Checks | 7/10/2024 | 9/24/2024 | high |
202121 | Juniper Junos OS Vulnerability (JSA83023) | Nessus | Junos Local Security Checks | 7/10/2024 | 10/11/2024 | high |
202124 | Juniper Junos OS Vulnerability (JSA82977) | Nessus | Junos Local Security Checks | 7/10/2024 | 7/12/2024 | medium |
202132 | Juniper Junos OS Vulnerability (JSA83020) | Nessus | Junos Local Security Checks | 7/10/2024 | 10/29/2024 | high |
206797 | Cisco IOS XR Software Secure Boot Bypass (cisco-sa-xr-secure-boot-quD5g8Ap) | Nessus | CISCO | 9/9/2024 | 9/9/2024 | medium |
117393 | Apache Struts 2.x < 2.3.16.2 Multiple Vulnerabilities (S2-020) | Nessus | Misc. | 9/10/2018 | 4/11/2022 | high |
183964 | Tenable.ad < 3.29.4 / 3.19.12 / 3.11.9 Client Authentication Bypass (TNS-2022-27) | Nessus | Misc. | 10/27/2023 | 10/23/2024 | critical |
190361 | QNAP QTS / QuTS hero Multiple Vulnerabilities in QTS, QuTS hero, and QuTScloud (QSA-24-05) | Nessus | Misc. | 2/9/2024 | 2/12/2024 | high |
190552 | QNAP QTS / QuTS hero Vulnerability in QTS, QuTS hero (QSA-23-47) | Nessus | Misc. | 2/15/2024 | 2/16/2024 | critical |
241988 | Zimbra Collaboration Server < 8.7.11 Patch 9, 8.8 < 8.8.9 Patch 10, 8.8.10 < Patch 7, 8.8.11 < Patch 3 | Nessus | CGI abuses | 7/11/2025 | 7/11/2025 | critical |
241437 | Splunk Enterprise 9.1.0 < 9.1.9, 9.2.0 < 9.2.6, 9.3.0 < 9.3.5, 9.4.0 < 9.4.2 (SVD-2025-0708) | Nessus | CGI abuses | 7/7/2025 | 7/11/2025 | medium |
157117 | Apache Tomcat 9.0.35 < 9.0.58 multiple vulnerabilities | Nessus | Web Servers | 1/26/2022 | 5/24/2024 | high |
157119 | Apache Tomcat 8.5.55 < 8.5.75 multiple vulnerabilities | Nessus | Web Servers | 1/26/2022 | 5/24/2024 | high |
160891 | Apache Tomcat 8.5.38 < 8.5.79 | Nessus | Web Servers | 5/10/2022 | 5/23/2024 | high |
107067 | Arista Networks EOS 4.17 Multiple Vulnerabilities (SA0024) (SWEET32) | Nessus | Misc. | 2/28/2018 | 3/13/2020 | high |
171079 | OpenSSL 1.1.1 < 1.1.1t Multiple Vulnerabilities | Nessus | Web Servers | 2/7/2023 | 10/23/2024 | high |
213409 | Palo Alto Networks PAN-OS 10.1.x < 10.1.15 / 10.2.x < 10.2.14 / 11.1.x < 11.1.5 / 11.2.x < 11.2.3 Vulnerability | Nessus | Palo Alto Local Security Checks | 12/27/2024 | 3/4/2025 | high |
241369 | Cisco Unified Communications Manager (CUCM) Static SSH Credentials (cisco-sa-cucm-ssh-m4UBdpE7) | Nessus | CISCO | 7/4/2025 | 7/4/2025 | critical |
93112 | OpenSSL < 1.0.2i Default Weak 64-bit Block Cipher (SWEET32) | Nessus | Web Servers | 8/25/2016 | 10/23/2024 | high |
240658 | MariaDB 10.0.0 < 10.0.0 | Nessus | Databases | 6/26/2025 | 7/17/2025 | high |
162748 | Atlassian Jira 8.17.x < 8.18.0 (JRASERVER-72669) | Nessus | CGI abuses | 7/6/2022 | 6/5/2024 | high |
232200 | SonicWall SonicOS Privilege Escalation (CVE-2024-53706) (SNWLID-2025-0003) | Nessus | Firewalls | 3/6/2025 | 3/6/2025 | high |
214987 | MariaDB 11.4.0 < 11.4.5 | Nessus | Databases | 2/5/2025 | 7/17/2025 | medium |
214988 | MariaDB 10.6.0 < 10.6.21 | Nessus | Databases | 2/5/2025 | 7/17/2025 | medium |
214989 | MariaDB 10.11.0 < 10.11.11 | Nessus | Databases | 2/5/2025 | 7/17/2025 | medium |
216227 | MariaDB 11.7.0 < 11.7.2 | Nessus | Databases | 2/13/2025 | 7/17/2025 | medium |
177751 | GitLab 16.0 < 16.0.6 / 16.1 < 16.1.1 (CVE-2023-3102) | Nessus | CGI abuses | 6/29/2023 | 5/17/2024 | medium |
183215 | Cisco IOS Software Group Encrypted Transport VPN Out of Bounds Write (cisco-sa-getvpn-rce-g8qR68sx) | Nessus | CISCO | 10/17/2023 | 10/18/2023 | medium |
241435 | Splunk Enterprise 9.1.0 < 9.1.10, 9.2.0 < 9.2.7, 9.3.0 < 9.3.5, 9.4.0 < 9.4.3 (SVD-2025-0704) | Nessus | CGI abuses | 7/7/2025 | 7/11/2025 | medium |
130591 | Atlassian Jira Server and Data Center Template Injection Vulnerability (JRASERVER-69933) | Nessus | CGI abuses | 11/6/2019 | 6/5/2024 | high |
130594 | Cisco Unified Communications Manager Cross-Site Request Forgery (XSRF) Vulnerability (cisco-sa-20191002-cucm-csrf) | Nessus | CISCO | 11/7/2019 | 4/11/2022 | medium |
130597 | Cisco NX-OS Border Gateway Protocol DoS (cisco-sa-20161005-bgp) | Nessus | CISCO | 11/7/2019 | 4/29/2021 | medium |
130766 | Cisco IOS Smart Install Memory Leak (cisco-sa-20160928-smi) | Nessus | CISCO | 11/12/2019 | 1/14/2021 | high |
130768 | Cisco NX-OS Software Command Injection (CVE-2019-1784) | Nessus | CISCO | 11/12/2019 | 3/25/2020 | medium |
131398 | Cisco IOS XE Software User EXEC Mode Root Shell Access Multiple Vulnerabilities (cisco-sa-20180328-privesc1) | Nessus | CISCO | 11/29/2019 | 5/3/2024 | high |
132033 | Cisco IOS XE Software Web UI Cross-Site Scripting Multiple Vulnerabilities (cisco-sa-20180328-webuixss) | Nessus | CISCO | 12/13/2019 | 5/3/2024 | medium |
132055 | Cisco NX-OS Software CLI Command Injection Vulnerability (CVE-2019-1613) | Nessus | CISCO | 12/13/2019 | 12/16/2019 | medium |