112981 | Apache 2.4.x < 2.4.49 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 9/17/2021 | 3/14/2023 | critical |
113075 | Apache Log4j Remote Code Execution (Log4Shell) | Web App Scanning | Component Vulnerability | 12/11/2021 | 7/13/2023 | critical |
113015 | Apache 2.4.49 < 2.4.51 Path Traversal | Web App Scanning | Component Vulnerability | 10/8/2021 | 3/14/2023 | critical |
113221 | VMware Workspace ONE Access / VMware Identity Manager Server-Side Template Injection | Web App Scanning | Component Vulnerability | 4/21/2022 | 4/21/2022 | critical |
113311 | Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 31 / 9.0.0 < 9.0.0 Patch 24 Command Injection | Web App Scanning | Component Vulnerability | 7/18/2022 | 7/18/2022 | high |
113248 | Atlassian Confluence Namespace OGNL Injection | Web App Scanning | Component Vulnerability | 6/4/2022 | 6/15/2022 | critical |
113214 | Spring Cloud Function < 3.1.7 / 3.2.X < 3.2.3 Remote Code Execution | Web App Scanning | Component Vulnerability | 3/31/2022 | 6/15/2022 | critical |
112705 | Oracle WebLogic 10.3.6.0.0 / 12.1.3.0.0 / 12.2.1.4.0 / 14.1.1.0.0 Authentication Bypass | Web App Scanning | Component Vulnerability | 2/22/2021 | 9/7/2021 | critical |
112963 | Atlassian Confluence 7.5.x < 7.11.6 Webwork OGNL Injection | Web App Scanning | Component Vulnerability | 9/10/2021 | 3/14/2023 | critical |
113014 | Apache 2.4.49 < 2.4.50 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 10/6/2021 | 3/14/2023 | high |
149393 | Security Updates for Exchange (May 2021) | Nessus | Windows : Microsoft Bulletins | 5/11/2021 | 3/8/2023 | high |
147003 | Security Updates for Microsoft Exchange Server (March 2021) | Nessus | Windows : Microsoft Bulletins | 3/3/2021 | 1/31/2023 | critical |
159548 | VMware Workspace One Access / VMware Identity Manager Multiple Vulnerabilities (VMSA-2022-0011) | Nessus | CGI abuses | 4/6/2022 | 1/26/2023 | critical |
146091 | SonicWall Secure Mobile Access Remote Code Execution (SNWLID-2021-0001) | Nessus | CGI abuses | 2/3/2021 | 4/25/2023 | critical |
153952 | Apache 2.4.49 < 2.4.51 Path Traversal Vulnerability | Nessus | Web Servers | 10/8/2021 | 4/25/2023 | critical |
155961 | SonicWall Secure Mobile Access Multiple Vulnerabilities (SNWLID-2021-0026) | Nessus | CGI abuses | 12/9/2021 | 4/25/2023 | critical |
160182 | VMware Workspace One Access / VMware Identity Manager Server-side Template Injection RCE (CVE-2022-22954) | Nessus | CGI abuses | 4/25/2022 | 10/16/2023 | critical |
99314 | Security Update for Microsoft Office Products (April 2017) (Petya) | Nessus | Windows : Microsoft Bulletins | 4/12/2017 | 6/16/2023 | high |
147024 | Security Update for Microsoft Exchange Server 2010 SP 3 (March 2021) | Nessus | Windows : Microsoft Bulletins | 3/4/2021 | 4/25/2023 | high |
124766 | Pulse Connect Secure Multiple Vulnerabilities (SA44101) | Nessus | Misc. | 5/10/2019 | 4/25/2023 | critical |
99304 | Windows 7 and Windows 2008 R2 April 2017 Security Updates (Petya) | Nessus | Windows : Microsoft Bulletins | 4/12/2017 | 5/25/2022 | high |
153894 | FreeBSD : Apache httpd -- Multiple vulnerabilities (25b78bdd-25b8-11ec-a341-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | 10/6/2021 | 4/25/2023 | high |
165257 | QNAP Photo Station DeadBolt Ransomware (QSA-22-24) | Nessus | Misc. | 9/20/2022 | 3/23/2023 | critical |
104044 | KB4014793: Microsoft Wordpad Remote Code Execution vulnerability (April 2017) | Nessus | Windows : Microsoft Bulletins | 10/20/2017 | 11/30/2021 | high |
149047 | SonicWall Email Security 10.0.x < 10.0.9.6173 / 6177 Multiple Vulnerabilities | Nessus | CGI abuses | 4/28/2021 | 4/25/2023 | critical |
147171 | Microsoft Exchange Server Authentication Bypass | Nessus | Windows | 3/8/2021 | 10/16/2023 | critical |
127897 | Pulse Secure Pulse Connect Secure SSL VPN Unauthenticated Path Traversal (CVE-2019-11510) | Nessus | CGI abuses | 8/16/2019 | 10/16/2023 | critical |
157848 | SAP NetWeaver AS Desynchronization (ICMAD) | Nessus | Web Servers | 2/9/2022 | 12/5/2022 | critical |
138140 | F5 Networks BIG-IP : TMUI RCE (CVE-2020-5902) (Direct Check) | Nessus | CGI abuses | 7/6/2020 | 1/18/2023 | critical |
162410 | Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 30 XSS | Nessus | CGI abuses | 6/21/2022 | 4/25/2023 | medium |
104557 | Security Updates for Microsoft Office Products (November 2017) | Nessus | Windows : Microsoft Bulletins | 11/14/2017 | 4/25/2023 | high |
99285 | Windows Server 2012 April 2017 Security Updates (Petya) | Nessus | Windows : Microsoft Bulletins | 4/11/2017 | 5/25/2022 | high |
112961 | Atlassian Confluence < 6.13.23 Webwork OGNL Injection | Web App Scanning | Component Vulnerability | 9/10/2021 | 3/14/2023 | critical |
112962 | Atlassian Confluence 6.14.x < 7.4.11 Webwork OGNL Injection | Web App Scanning | Component Vulnerability | 9/10/2021 | 3/14/2023 | critical |
159375 | Spring Cloud Function SPEL Expression Injection (direct check) | Nessus | CGI abuses | 3/31/2022 | 9/25/2023 | critical |
132397 | Citrix ADC and Citrix NetScaler Gateway Arbitrary Code Execution (CTX267027) | Nessus | CGI abuses | 12/24/2019 | 1/19/2023 | critical |
165763 | Fortinet Fortigate Authentication Bypass (FG-IR-22-377) | Nessus | Firewalls | 10/7/2022 | 2/24/2023 | critical |
160726 | F5 BIG-IP RCE (CVE-2022-1388) | Nessus | Misc. | 5/9/2022 | 10/16/2023 | critical |
152458 | Microsoft Exchange Server RCE (ProxyShell) | Nessus | Windows | 8/11/2021 | 10/16/2023 | critical |
128552 | Fortinet FortiOS SSL VPN Directory Traversal Vulnerability (FG-IR-18-384) (Direct Check) | Nessus | Firewalls | 9/6/2019 | 12/5/2022 | critical |
159730 | VMware Spring Cloud Function < 3.1.7 / 3.2.x < 3.2.3 SPEL Expression Injection (local check) | Nessus | Misc. | 4/14/2022 | 3/23/2023 | critical |
167281 | Security Updates for Microsoft Exchange Server (Nov 2022) | Nessus | Windows : Microsoft Bulletins | 11/11/2022 | 10/4/2023 | high |
147193 | Potential exposure to Hafnium Microsoft Exchange targeting | Nessus | Windows | 3/8/2021 | 11/14/2023 | high |
161808 | Atlassian Confluence Command Injection (CVE-2022-26134) | Nessus | CGI abuses | 6/3/2022 | 1/16/2023 | critical |
132879 | FreeBSD : Template::Toolkit -- Directory traversal on write (2bab995f-36d4-11ea-9dad-002590acae31) | Nessus | FreeBSD Local Security Checks | 1/15/2020 | 1/19/2023 | critical |
125073 | Microsoft Security Advisory 4500331: Guidance for older platforms (XP / 2003) (BlueKeep) | Nessus | Windows : Microsoft Bulletins | 5/14/2019 | 12/5/2022 | critical |
148476 | Security Updates for Microsoft Exchange Server (April 2021) | Nessus | Windows : Microsoft Bulletins | 4/13/2021 | 1/20/2023 | critical |
137918 | F5 Networks BIG-IP : TMUI RCE vulnerability (K52145254) | Nessus | F5 Networks Local Security Checks | 7/1/2020 | 11/2/2023 | critical |
163051 | KB5015870: Windows Server 2008 Security Update (July 2022) | Nessus | Windows : Microsoft Bulletins | 7/12/2022 | 1/16/2023 | high |
132752 | Citrix ADC and Citrix NetScaler Gateway Arbitrary Code Execution (CTX267027) (Direct Check) | Nessus | CGI abuses | 1/9/2020 | 9/25/2023 | critical |