234896 | Tenable Security Center SQLI (TNS-2025-06) | Nessus | Misc. | 4/28/2025 | 4/28/2025 | high |
240060 | Apache Tomcat 9.0.0.M1 < 9.0.106 multiple vulnerabilities | Nessus | Web Servers | 6/16/2025 | 7/8/2025 | high |
242979 | MongoDB 6.0.x < 6.0.23 / 7.0.x < 7.0.20 / 8.0.x < 8.0.9 Incorrect Handling of Incomplete Data (SERVER-106753) | Nessus | Misc. | 7/29/2025 | 7/29/2025 | high |
242980 | Atlassian Confluence 9.2.4 < 9.2.6 / 9.4.x < 9.5.2 (CONFSERVER-100164) | Nessus | CGI abuses | 7/29/2025 | 7/29/2025 | high |
243058 | MongoDB 6.0.x < 6.0.21 / 7.0.x < 7.0.17 / 8.0.x < 8.0.4 Unexpected Behavior (SERVER-106746) | Nessus | Misc. | 7/30/2025 | 7/30/2025 | medium |
97576 | Apache Struts 2.3.5 - 2.3.31 / 2.5.x < 2.5.10.1 Jakarta Multipart Parser RCE (S2-045) (S2-046) | Nessus | Misc. | 3/7/2017 | 4/11/2022 | critical |
211517 | Apache Tomcat 10.1.31 < 10.1.33 | Nessus | Web Servers | 11/18/2024 | 12/19/2024 | medium |
215005 | VMware Aria Operations for Logs < 8.18.3 Multiple Vulnerabilities (VMSA-2025-0003) | Nessus | CGI abuses | 2/5/2025 | 5/15/2025 | critical |
188068 | Atlassian Confluence < 8.5.4 RCE (CONFSERVER-93833) | Nessus | CGI abuses | 1/16/2024 | 6/5/2024 | critical |
87222 | OpenSSL 1.0.2 < 1.0.2e Multiple Vulnerabilities | Nessus | Web Servers | 12/7/2015 | 10/23/2024 | high |
179168 | GitLab 9.3 < 16.0.8 / 16.1 < 16.1.3 / 16.2 < 16.2.2 (CVE-2023-3994) | Nessus | CGI abuses | 8/1/2023 | 5/17/2024 | high |
179169 | GitLab 0 < 16.0.8 / 16.1.0 < 16.1.3 / 16.2.0 < 16.2.2 (CVE-2023-3401) | Nessus | CGI abuses | 8/1/2023 | 5/17/2024 | medium |
179176 | GitLab 12.9 < 16.0.8 / 16.1.0 < 16.1.3 / 16.2.0 < 16.2.2 (CVE-2023-1210) | Nessus | CGI abuses | 8/1/2023 | 5/17/2024 | medium |
183396 | Oracle MySQL Server 5.7.x < 5.7.44 (October 2023 CPU) | Nessus | Databases | 10/19/2023 | 4/18/2025 | critical |
185516 | Tenable Security Center Multiple Vulnerabilities (TNS-2023-35) | Nessus | Misc. | 11/14/2023 | 4/25/2025 | critical |
234507 | Tenable Security Center Multiple Vulnerabilities (TNS-2025-04) | Nessus | Misc. | 4/16/2025 | 4/16/2025 | high |
106101 | MySQL 5.7.x < 5.7.21 Multiple Vulnerabilities (January 2018 CPU) | Nessus | Databases | 1/17/2018 | 5/21/2021 | medium |
242660 | GitLab 15.0 < 18.0.5 / 18.1 < 18.1.3 / 18.2 < 18.2.1 (CVE-2025-7001) | Nessus | CGI abuses | 7/24/2025 | 7/25/2025 | medium |
242661 | GitLab 17.0 < 18.0.5 / 18.1 < 18.1.3 / 18.2 < 18.2.1 (CVE-2025-4976) | Nessus | CGI abuses | 7/24/2025 | 7/25/2025 | medium |
79215 | McAfee Web Gateway GNU Bash Code Injection (SB10085) (Shellshock) | Nessus | Misc. | 11/12/2014 | 12/5/2022 | critical |
241693 | Jenkins plugins Multiple Vulnerabilities (2025-07-09) | Nessus | CGI abuses | 7/10/2025 | 7/10/2025 | medium |
242629 | Apache 2.4.x < 2.4.65 | Nessus | Web Servers | 7/23/2025 | 7/25/2025 | medium |
89925 | Jenkins < 1.642.2 / 1.650 and Jenkins Enterprise < 1.609.16.1 / 1.625.16.1 / 1.642.2.1 Multiple Vulnerabilities | Nessus | CGI abuses | 3/14/2016 | 6/5/2024 | critical |
119500 | Jenkins < 2.138.4 LTS / 2.150.1 LTS / 2.154 Multiple Vulnerabilities | Nessus | CGI abuses | 12/7/2018 | 6/5/2024 | critical |
193265 | Cisco IOS XE Software for Wireless LAN Controllers Multicast DNS DoS (cisco-sa-wlc-mdns-dos-4hv6pBGf) | Nessus | CISCO | 4/12/2024 | 9/27/2024 | high |
216072 | Cisco Secure Email and Web Manager XSS (cisco-sa-esa-sma-xss-WCk2WcuG) | Nessus | CISCO | 2/11/2025 | 2/11/2025 | medium |
164071 | Palo Alto Networks PAN-OS 8.1.x < 8.1.23-h1 / 9.0.x < 9.0.16-h3 / 9.1.x < 9.1.14-h4 / 10.0.x < 10.0.11-h1 / 10.1.x < 10.1.6-h6 / 10.2.x < 10.2.2-h2 Vulnerability | Nessus | Palo Alto Local Security Checks | 8/11/2022 | 4/11/2024 | high |
171160 | GitLab < 15.5.7 / 15.6 < 15.6.4 / 15.7 < 15.7.2 XSS (CVE-2022-3573) | Nessus | CGI abuses | 2/8/2023 | 2/16/2023 | medium |
143421 | Apache Cassandra < 2.1.22 / 2.2.x < 2.2.18 / 3.0.x < 3.0.22 / 3.11.x < 3.11.8 Information Disclosure Vulnerability | Nessus | Databases | 12/2/2020 | 12/3/2020 | medium |
194952 | ArubaOS 8.10.x, 8.11.x, 10.4.x 10.5.x Multiple Vulnerabilities (ARUBA-PSA-2024-004) | Nessus | Misc. | 5/3/2024 | 7/29/2025 | high |
200081 | Progress Telerik Report Server Authentication Bypass (CVE-2024-4358) | Nessus | CGI abuses | 6/4/2024 | 6/13/2024 | critical |
101164 | Palo Alto Networks PAN-OS 6.1.x < 6.1.18 / 7.0.x < 7.0.17 / 7.1.x < 7.1.12 / 8.0.x < 8.0.3 Multiple Vulnerabilities | Nessus | Palo Alto Local Security Checks | 6/30/2017 | 4/1/2021 | critical |
45626 | Oracle Database Multiple Vulnerabilities (April 2010 CPU) | Nessus | Databases | 4/26/2010 | 4/11/2022 | high |
105298 | Palo Alto Networks PAN-OS 7.1.x < 7.1.14 Multiple Vulnerabilities | Nessus | Palo Alto Local Security Checks | 12/15/2017 | 8/19/2022 | critical |
207105 | GitLab 13.7 < 17.1.7 / 17.2 < 17.2.5 / 17.3 < 17.3.2 (CVE-2024-8641) | Nessus | CGI abuses | 9/12/2024 | 10/4/2024 | high |
234802 | IBM WebSphere Application Server 8.5.x < 8.5.5.28 / 9.x < 9.0.5.24 (7231514) | Nessus | Web Servers | 4/24/2025 | 4/25/2025 | medium |
133409 | Cisco IOS XR Software BGP EVPN DoS (cisco-sa-20200122-ios-xr-evpn) | Nessus | CISCO | 1/31/2020 | 7/31/2025 | high |
170661 | VMware vRealize Log Insight 8.x < 8.10.2 Mutliple Vulnerabilities (VMSA-2023-0001) | Nessus | CGI abuses | 1/26/2023 | 9/11/2023 | critical |
187166 | Cisco Identity Services Engine RCE (cisco-sa-struts-C2kCMkmT) | Nessus | CISCO | 12/21/2023 | 2/15/2024 | critical |
152137 | Atlassian Jira Data Center / Jira Service Management Data Center Missing Authentication (2021-07-21) | Nessus | CGI abuses | 7/29/2021 | 6/5/2024 | critical |
162673 | OpenSSL 3.0.4 < 3.0.5-dev Vulnerability | Nessus | Web Servers | 7/1/2022 | 10/23/2024 | critical |
192655 | Cisco IOS XE Software NETCONF/RESTCONF IPv4 Access Control List Bypass (cisco-sa-dmi-acl-bypass-Xv8FO8Vz) | Nessus | CISCO | 3/28/2024 | 7/31/2025 | medium |
193269 | Cisco IOS Software Locator ID Separation Protocol DoS (cisco-sa-lisp-3gYXs3qP) | Nessus | CISCO | 4/12/2024 | 7/31/2025 | high |
193419 | Apache 2.4.x < 2.4.58 Out-of-Bounds Read (CVE-2023-31122) | Nessus | Web Servers | 4/17/2024 | 4/29/2024 | high |
198146 | Cisco IOS Software Internet Key Exchange Version 1 Fragmentation DoS (cisco-sa-ikev1-NO2ccFWz) | Nessus | CISCO | 5/30/2024 | 7/1/2025 | high |
201198 | Apache 2.4.x < 2.4.60 Multiple Vulnerabilities | Nessus | Web Servers | 7/1/2024 | 5/2/2025 | critical |
237585 | GitLab 16.6 < 17.9.7 / 17.10 < 17.10.5 / 17.11 < 17.11.1 (CVE-2025-1763) | Nessus | CGI abuses | 5/30/2025 | 5/30/2025 | high |
241680 | Apache Tomcat 9.0.0.M1 < 9.0.107 multiple vulnerabilities | Nessus | Web Servers | 7/10/2025 | 7/11/2025 | high |
86192 | Cisco Prime Collaboration Provisioning Web Framework Access Controls Bypass Vulnerability (cisco-sa-20150916-pcp) | Nessus | CISCO | 9/29/2015 | 11/15/2018 | high |
91228 | Mac OS X 10.11.x < 10.11.5 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 5/19/2016 | 5/28/2024 | high |