190551 | QNAP QTS / QuTS hero Multiple Vulnerabilities in QTS, QuTS hero (QSA-23-46) | Nessus | Misc. | 2/15/2024 | 2/16/2024 | high |
201976 | IBM WebSphere Application Server 8.5.x < 8.5.5.26 / 9.x < 9.0.5.21 RCE (7159825) | Nessus | Web Servers | 7/8/2024 | 10/23/2024 | high |
208097 | Jenkins plugins Multiple Vulnerabilities (2024-10-02) | Nessus | CGI abuses | 10/3/2024 | 2/24/2025 | high |
17768 | OpenSSL 1.0.0 < 1.0.0-beta2 DoS | Nessus | Web Servers | 1/4/2012 | 10/23/2024 | medium |
183964 | Tenable.ad < 3.29.4 / 3.19.12 / 3.11.9 Client Authentication Bypass (TNS-2022-27) | Nessus | Misc. | 10/27/2023 | 10/23/2024 | critical |
190361 | QNAP QTS / QuTS hero Multiple Vulnerabilities in QTS, QuTS hero, and QuTScloud (QSA-24-05) | Nessus | Misc. | 2/9/2024 | 2/12/2024 | high |
190552 | QNAP QTS / QuTS hero Vulnerability in QTS, QuTS hero (QSA-23-47) | Nessus | Misc. | 2/15/2024 | 2/16/2024 | critical |
117393 | Apache Struts 2.x < 2.3.16.2 Multiple Vulnerabilities (S2-020) | Nessus | Misc. | 9/10/2018 | 4/11/2022 | high |
232200 | SonicWall SonicOS Privilege Escalation (CVE-2024-53706) (SNWLID-2025-0003) | Nessus | Firewalls | 3/6/2025 | 3/6/2025 | high |
128879 | MariaDB 10.1.0 < 10.1.41 Multiple Vulnerabilities | Nessus | Databases | 9/17/2019 | 7/17/2025 | medium |
162748 | Atlassian Jira 8.17.x < 8.18.0 (JRASERVER-72669) | Nessus | CGI abuses | 7/6/2022 | 6/5/2024 | high |
240658 | MariaDB 10.0.0 < 10.0.0 | Nessus | Databases | 6/26/2025 | 7/17/2025 | high |
167839 | MariaDB 5.5.0 < 5.5.38 Multiple Vulnerabilities | Nessus | Databases | 11/18/2022 | 7/17/2025 | medium |
167840 | MariaDB 10.1.0 < 10.1.29 Multiple Vulnerabilities | Nessus | Databases | 11/18/2022 | 7/17/2025 | medium |
167842 | MariaDB 10.1.0 < 10.1.37 Multiple Vulnerabilities | Nessus | Databases | 11/18/2022 | 7/17/2025 | critical |
167858 | MariaDB 10.2.0 < 10.2.15 Multiple Vulnerabilities | Nessus | Databases | 11/18/2022 | 7/17/2025 | high |
167860 | MariaDB 10.0.0 < 10.0.35 Multiple Vulnerabilities | Nessus | Databases | 11/18/2022 | 7/17/2025 | high |
167872 | MariaDB 10.2.0 < 10.2.5 Multiple Vulnerabilities | Nessus | Databases | 11/18/2022 | 7/17/2025 | medium |
167873 | MariaDB 10.0.0 < 10.0.3 Multiple Vulnerabilities | Nessus | Databases | 11/18/2022 | 7/17/2025 | high |
167901 | MariaDB 10.1.0 < 10.1.22 Multiple Vulnerabilities | Nessus | Databases | 11/18/2022 | 7/17/2025 | medium |
175553 | MariaDB 10.4.0 < 10.4.29 | Nessus | Databases | 5/13/2023 | 7/17/2025 | medium |
185540 | MariaDB 11.2.0 < 11.2.2 | Nessus | Databases | 11/14/2023 | 7/17/2025 | medium |
189740 | Juniper Junos OS Vulnerability (JSA75723) | Nessus | Junos Local Security Checks | 1/29/2024 | 11/26/2024 | medium |
213409 | Palo Alto Networks PAN-OS 10.1.x < 10.1.15 / 10.2.x < 10.2.14 / 11.1.x < 11.1.5 / 11.2.x < 11.2.3 Vulnerability | Nessus | Palo Alto Local Security Checks | 12/27/2024 | 3/4/2025 | high |
162722 | Jenkins Enterprise and Operations Center 2.303.x < 2.303.30.0.14 / 2.332.4.1 / 2.346.1.4 Multiple Vulnerabilities (CloudBees Security Advisory 2022-06-22) | Nessus | CGI abuses | 7/5/2022 | 6/4/2024 | critical |
151968 | MySQL 8.0.x < 8.0.26 Multiple Vulnerabilities (July 2025 CPU) | Nessus | Databases | 7/22/2021 | 7/18/2025 | high |
100681 | Apache Tomcat 8.5.0 < 8.5.15 | Nessus | Web Servers | 6/8/2017 | 5/23/2024 | high |
100416 | Cisco Unified Communications Manager XSS (cisco-sa-20170517-ucm) | Nessus | CISCO | 5/25/2017 | 4/11/2022 | medium |
11936 | OS Identification | Nessus | General | 12/9/2003 | 6/3/2025 | info |
121111 | Junos OS: pd crash on VPLS PE upon receipt of specific BGP message (JSA10912) | Nessus | Junos Local Security Checks | 1/11/2019 | 10/27/2023 | high |
106710 | Apache Tomcat 7.0.79 < 7.0.84 | Nessus | Web Servers | 2/9/2018 | 5/23/2024 | medium |
106842 | PostgreSQL 9.3.x < 9.3.21 / 9.4.x < 9.4.16 / 9.5.x < 9.5.11 / 9.6.x < 9.6.7 / 10.x < 10.2 Multiple Vulnerabilities | Nessus | Databases | 2/15/2018 | 2/5/2025 | medium |
106975 | Apache Tomcat 7.0.0 < 7.0.85 multiple vulnerabilities | Nessus | Web Servers | 2/23/2018 | 5/23/2024 | medium |
106978 | Apache Tomcat 9.0.0.M1 < 9.0.5 Insecure CGI Servlet Search Algorithm Description Weakness | Nessus | Web Servers | 2/23/2018 | 5/6/2024 | medium |
107071 | macOS 10.13.3 Supplemental Update | Nessus | MacOS X Local Security Checks | 2/28/2018 | 5/28/2024 | critical |
107091 | Cisco IOS XE Software Diagnostic Shell Path Traversal Vulnerability (cisco-sa-20180207-ios) | Nessus | CISCO | 3/1/2018 | 5/3/2024 | medium |
111065 | Palo Alto Networks PAN-OS 6.x.x < 6.1.21 / 7.1.x < 7.1.18 / 8.0.x < 8.0.11-h1 Multiple Vulnerabilities | Nessus | Palo Alto Local Security Checks | 7/13/2018 | 9/4/2024 | medium |
103467 | Citrix NetScaler Authentication Bypass Vulnerability (CTX227928) | Nessus | CGI abuses | 9/26/2017 | 11/12/2019 | high |
103511 | Cisco Unified Communications Manager Denial of Service Vulnerability | Nessus | CISCO | 9/27/2017 | 4/11/2022 | high |
103567 | Cisco IOS XE Software Web UI REST API Authentication Bypass Vulnerability | Nessus | CISCO | 10/2/2017 | 6/28/2021 | critical |
117337 | Jenkins < 2.121.3 / 2.138 Multiple Vulnerabilities | Nessus | CGI abuses | 9/6/2018 | 8/9/2024 | medium |
117387 | Apache Struts 2.0.x < 2.2.1 <s:url> and <s:a> Tag XSS (S2-002) | Nessus | Misc. | 9/10/2018 | 4/11/2022 | medium |
117482 | Apache ActiveMQ 5.14.x - 5.15.2 OpenWire Information Disclosure | Nessus | CGI abuses | 9/14/2018 | 3/25/2025 | low |
106559 | Jenkins < 2.89.2 / 2.95 Multiple Vulnerabilities | Nessus | CGI abuses | 2/1/2018 | 2/18/2025 | critical |
108724 | Cisco IOS XE Software Static Credential Vulnerability | Nessus | CISCO | 3/29/2018 | 6/28/2021 | critical |
112212 | Ansible Tower 3.1.x < 3.1.8 / 3.2.x < 3.2.6 CSRF vulnerability | Nessus | CGI abuses | 8/31/2018 | 4/11/2022 | high |
118462 | Cisco NX-OS SNMP DoS. | Nessus | CISCO | 10/26/2018 | 4/27/2020 | high |
118731 | Apache Struts 2.3.x < 2.3.33 Denial of Service (S2-049) | Nessus | Misc. | 11/5/2018 | 4/11/2022 | high |
122595 | Atlassian JIRA < 7.5.3 Cross-Site Scripting | Nessus | CGI abuses | 3/5/2019 | 6/5/2024 | medium |
123515 | Cisco IOS XE Software Linux Kernel IP Fragment DoS (cisco-sa-20180824-linux-ip-fragment) | Nessus | CISCO | 3/29/2019 | 6/28/2021 | high |