What is CVE scanning?
CVE scanning is the automated process of checking your software, systems, and networks against a database of known security flaws to identify vulnerabilities before attackers can exploit them. This process uses specialized tools to compare your installed software versions and configurations against the Common Vulnerabilities and Exposures (CVE) list.
A CVE is a standardized identifier, such as "CVE-2021-44228," that allows security teams and vendors to share information about a specific vulnerability consistently. Scanners reference public repositories like the National Vulnerability Database (NVD) or MITRE to find matches in your environment.
Unlike broad vulnerability scanning that might look for general weaknesses, CVE scanning specifically targets cataloged flaws with assigned IDs. Each identified CVE typically comes with a CVSS score, which is a numerical rating that helps you understand the severity of the issue.
This scanning is a fundamental part of the vulnerability management lifecycle, which includes discovery, prioritization, and remediation. Because researchers discover new vulnerabilities daily, CVE scanning must be a continuous practice rather than a one-time event.
Vulnerability Management Buyer's Guide
This buyers guide will not only help you objectively choose or replace a vulnerability management solution, but also provide insights on how your organization can work together to own the responsibility of security as one team.

How CVE scanning works in modern environments
The scanning process begins with asset discovery, where the tool creates a complete inventory of your systems, applications, and dependencies. Once the scanner knows what exists, it detects the specific versions of software running and matches them against CVE databases to report findings.
Modern scanning architectures typically fall into two categories:
Agent-based scanning: This requires installing a small software program on every server or workload to scan from the inside.
Agentless scanning: This connects to your cloud provider's API to scan workloads from the outside without requiring installation on each machine.
Scanners ingest threat intelligence sources—including known exploited vulnerability catalogs (such as CISA KEV) and exploit likelihood models (such as EPSS scores)—to surface actively exploited or high-probability vulnerabilities. This intelligence helps security teams prioritize CVEs that attackers are currently weaponizing over theoretical risks. This is particularly important for dynamic cloud workloads like containers and serverless functions, which may spin up and shut down in minutes.
Cloud-native scanning techniques:
Ephemeral resource handling: Scan container images in registries before deployment and maintain a continuous inventory of running containers, even those that exist for minutes
Multi-account coverage: Connect to cloud provider APIs across all accounts, subscriptions, and projects to ensure no workload is missed
Kubernetes-specific scanning: Scan container images, node operating systems, and Kubernetes control plane components separately
Serverless function scanning: Analyze function deployment packages and runtime dependencies for AWS Lambda, Azure Functions, and Google Cloud Functions
Private network access: Use cloud-native APIs to scan workloads in private subnets without requiring internet connectivity or bastion hosts
Registry integration: Continuously scan images in Amazon ECR, Azure Container Registry, Google Artifact Registry, and Docker Hub before deployment
To handle these ephemeral environments, modern scanners operate across multi-cloud and hybrid setups to ensure nothing is missed. Modern scanners support software supply chain risk management by performing Software Composition Analysis (SCA) to check third-party dependencies, scanning container images in registries, and analyzing Infrastructure as Code (IaC) templates for security misconfigurations before deployment.
Automation plays a massive role here, with scanners integrating directly into CI/CD pipelines. This allows you to detect vulnerabilities in pre-deployment artifacts, stopping insecure code from ever reaching production.
What is a vulnerability scanning report?
A vulnerability scanning report is a document from a vulnerability scanner that lists discovered weaknesses, shows how severe they are, and explains how to fix them.
Read moreWhy CVE scanning matters for cloud security
The number of published CVEs grows exponentially every year, with 40,009 CVEs in 2024 alone, making manual tracking impossible. Cloud environments further complicate this by expanding your attack surface through distributed architectures and microservices.
Attackers move quickly, with 23.6% of exploited CVEs attacked on or before the day of public disclosure. Rapid CVE scanning and response reduce exposure to newly disclosed N-day vulnerabilities—known flaws that attackers race to exploit before organizations patch them. Note: CVE scanning addresses cataloged vulnerabilities; it does not detect unknown zero-day flaws that lack CVE identifiers.
Regular scanning is also a mandatory requirement for major compliance frameworks, including PCI-DSS, HIPAA, and SOC 2. Failing to scan can lead to audit failures, while failing to patch can result in costly data breaches and significant financial penalties. HIPAA requires regular risk analysis and mitigation, which typically includes vulnerability assessment as part of the Security Rule's technical safeguards.
Compliance framework requirements:
PCI DSS: Requirement 11.2 mandates quarterly internal vulnerability scans and external scans by an Approved Scanning Vendor (ASV) after significant changes
ISO 27001: Control A.12.6.1 requires organizations to obtain timely information about technical vulnerabilities and assess exposure
NIST SP 800-53: Control RA-5 prescribes vulnerability scanning frequency based on risk and organizational requirements
SOC 2: CC7.1 requires organizations to identify and assess security vulnerabilities through systematic scanning processes
HIPAA Security Rule: §164.308(a)(8) requires regular evaluation of technical safeguards, typically implemented through vulnerability assessments
Without continuous scanning, organizations accumulate "vulnerability debt," where a backlog of unpatched issues makes the environment increasingly fragile. CVE scanning enables a proactive security posture, allowing you to manage risk strategically rather than reacting to incidents after they occur.
Types of CVE scanning approaches
Network-based scanning probes your systems from the network perspective to identify open ports and services. It looks for vulnerabilities that are visible to an outside attacker, such as unpatched web servers or weak encryption protocols.
Host-based scanning involves authenticated scans that log into the system to examine installed software packages and configurations. This approach provides a deeper view of the system's state and can detect vulnerabilities that are not visible over the network.
Application scanning (including SAST, DAST, and API security testing) focuses on web applications, APIs, and custom code. While application scanning complements CVE scanning by uncovering application-layer weaknesses, it often identifies issues beyond CVE-tagged vulnerabilities—such as business logic flaws, injection vulnerabilities, and authentication bypasses that may not have assigned CVE identifiers.
Container and image scanning analyzes container images stored in registries and those running in your environment. This ensures that the base images and libraries used in your containers are free from known vulnerabilities before they are deployed.
Infrastructure as Code scanning checks your configuration templates, such as Terraform or CloudFormation, for misconfigurations. This preventive step ensures you do not provision infrastructure that introduces new vulnerabilities.
Software Composition Analysis (SCA) scans your third-party dependencies and open-source libraries. Since modern applications rely heavily on open-source code, SCA is vital for identifying CVEs in components you didn't write yourself.
You can perform vulnerability identification actively (by probing systems and analyzing artifacts) or passively (by leveraging system logs, software inventory metadata, and known version fingerprints without direct system interaction). To maintain a strong security posture, you should implement scanning at multiple stages: during development, before deployment, and continuously during runtime.
What Is an AI Vulnerability Scanner? Benefits and Risks
AI vulnerability scanner is a tool that uses artificial intelligence to find and prioritize security weaknesses based on real risk.
Read moreWhat CVE scanning does not detect
CVE scanning identifies known, cataloged vulnerabilities with assigned identifiers. However, it does not detect:
Zero-day vulnerabilities: Unknown flaws without CVE IDs require runtime detection and behavioral analysis
Logic flaws and business logic vulnerabilities: Application-specific weaknesses need SAST, DAST, and manual security testing
Configuration-only risks: Cloud misconfigurations, overly permissive IAM policies, and exposed secrets require CSPM and CIEM tools
Compliance violations: Policy enforcement and compliance monitoring require dedicated governance tools
Active exploitation: Detecting ongoing attacks requires runtime threat detection, EDR, and SIEM solutions
Effective cloud security combines CVE scanning with these complementary practices to provide comprehensive coverage across the attack surface.
Watch 12-minute demo
Learn about the full power of the Wiz cloud security platform. Built to protect your cloud environment from code to runtime.
Watch nowKey capabilities of effective CVE scanning solutions
Comprehensive coverage is essential, meaning the tool must scan all asset types including virtual machines, containers, serverless functions, and PaaS services. It should work seamlessly across all the cloud platforms you use.
Agentless deployment accelerates broad coverage by connecting to cloud provider APIs without installing software on each workload. This approach better captures ephemeral resources like short-lived containers and serverless functions through registry and artifact scanning. However, stopped instances or resources in isolated networks may require snapshot analysis or image-based scanning to achieve full coverage.
Continuous scanning ensures your security view is always up to date. Automated, scheduled scans keep pace with constant changes in your environment and the daily release of new CVE disclosures.
Contextual prioritization helps you focus on what matters by looking beyond simple CVSS scores. Effective tools consider factors like internet exposure and business impact to help you fix the most dangerous flaws first.
Integration capabilities allow the scanner to connect with your existing security ecosystem. Seamless connections with SIEM, SOAR, and ticketing systems streamline your workflow and ensure findings are acted upon.
Accurate detection minimizes false positives by using precise version matching and configuration analysis. This reduces alert fatigue and ensures your team trusts the data they are seeing.
Threat intelligence integration incorporates real-time data about active exploitation. Knowing which vulnerabilities are currently being used by attackers helps you prioritize immediate threats over theoretical ones.
Remediation guidance provides your team with actionable steps to fix the problem. Look for tools that offer clear patch information and workarounds to speed up the resolution process.
Compliance reporting features built-in frameworks and audit trails. This capability simplifies the process of proving you meet regulatory requirements for vulnerability management.
Implementation challenges and solutions
Alert fatigue and noise: Security teams are often overwhelmed by thousands of CVE findings, yet relatively few are exploited in the wild at any given time. Research shows that while 23.6% of exploited CVEs are attacked on or before disclosure day, the vast majority of published CVEs never see active exploitation. This disparity makes it hard to find the signal in the noise without contextual prioritization.
Solution: Implement risk-based prioritization that filters findings based on actual exploitability and environmental context.
False positives: Scanners may flag vulnerabilities that are already patched or not actually loadable in your specific configuration.
Solution: Use tools that provide deep validation and context to ensure findings are accurate and relevant.
Coverage gaps: Agent-based approaches often miss short-lived containers or resources where agents cannot be installed.
Solution: Adopt agentless, comprehensive scanning that uses cloud APIs to see every asset in your environment.
Prioritization difficulties: It is difficult to determine which of the many "critical" vulnerabilities needs to be fixed first.
Solution: Use contextual risk scoring that incorporates exposure data and exploitability metrics to rank risks.
Resource constraints: Security teams rarely have enough capacity to investigate and remediate every single finding manually.
Solution: Leverage automation and empower developers with tools to fix issues early in the lifecycle.
Dynamic environments: Ephemeral containers and serverless functions appear and disappear too quickly for traditional scans.
Solution: Implement continuous, automated scanning that triggers whenever new code or assets are deployed.
Integration complexity: Connecting scanning tools with a fragmented security stack can be difficult and time-consuming.
Solution: Choose API-first platforms that come with pre-built integrations for your existing tools.
Remediation bottlenecks: Delays in patching often occur due to slow change management processes or unclear ownership.
Solution: Shift scanning left into the CI/CD pipeline and scan Infrastructure as Code to catch issues before they exist.
For example, Maple reduced the time required to assess vulnerability exposure from weeks to days. By adopting a modern solution, they achieved a 10x improvement in their mean time to detect and remediate issues.
CVE scanning best practices for cloud environments
Scan early and often by implementing scanning in development for IaC and container images. You should also run continuous scans in your production environment to catch drift and new threats.
Prioritize based on context rather than relying solely on severity scores. You must consider network exposure, access to sensitive data, and whether the vulnerability is actually exploitable in your specific setup.
Automate where possible to reduce the manual burden on your team. Use automated scanning, alerting, and integration with ticketing systems to streamline the workflow from detection to fix.
Establish clear ownership so everyone knows who is responsible for remediation. Define which teams handle infrastructure patches versus application dependencies to avoid confusion.
Create remediation SLAs to set clear time-based targets for fixing vulnerabilities. You should have stricter timelines for critical issues on exposed assets compared to lower-risk internal findings.
Integrate with development workflows by embedding scanning directly into CI/CD pipelines. Providing developers with immediate, actionable feedback helps them fix security risks before the code is ever merged.
Maintain an accurate asset inventory to ensure you are scanning everything you own. You cannot secure resources you do not know about, so comprehensive discovery is foundational.
Leverage threat intelligence and exploit-likelihood signals to stay ahead of attackers. Incorporate known exploited vulnerability catalogs (such as CISA KEV), exploit prediction models (such as EPSS scores), and proof-of-concept availability data into your prioritization framework. This intelligence helps you focus remediation efforts on CVEs that attackers are actively weaponizing or are most likely to exploit next.
Test in staging first to validate patches and fixes before they hit production. This practice prevents security updates from accidentally causing downtime or breaking functionality.
Monitor for drift to detect when runtime configurations deviate from your secure baselines. Identifying these changes helps you catch unauthorized modifications or accidental misconfigurations.
Track metrics to measure the effectiveness of your program. Monitoring time to detect, time to remediate, and coverage percentage helps you demonstrate improvement over time.
CVE Database
Wiz's CVE Database curates CVE data to create easy-to-navigate profiles that cover the entire vulnerability timeline, exploit scenarios, and mitigation steps.
Explore databaseHow Wiz transforms CVE scanning with contextual intelligence
Wiz uses an agentless approach to perform CVE scanning across all your cloud workloads, including VMs, containers, and serverless functions. This ensures complete coverage of your environment without the operational overhead of managing agents.
The Wiz Security Graph correlates CVE findings with other risk factors like network exposure, permissions, and secrets to identify toxic combinations. This allows you to see which vulnerabilities create real attack paths to your critical data.
Wiz Code extends visibility with comprehensive pre-deployment security: Software Composition Analysis (SCA) for vulnerable dependencies, secrets detection for hardcoded credentials, Infrastructure as Code (IaC) scanning for misconfigurations, and static application security testing (SAST) for code-level flaws. Code-to-cloud correlation traces runtime CVEs back to their source repositories, branches, and commits, enabling teams to remediate at the root cause and prevent reintroduction through automated CI/CD policy enforcement.
To reduce noise from the start, WizOS provides hardened container base images that are maintained at near-zero CVEs. This allows your developers to build on a secure foundation.
Wiz Defend provides runtime threat detection to identify behaviors and attack patterns consistent with CVE exploitation attempts and other malicious techniques. By monitoring process execution, network connections, and file system changes, Wiz Defend alerts security teams when attackers attempt to leverage known vulnerabilities or execute suspicious activities in production environments.
The Threat Center offers immediate identification of your organization's exposure to emerging high-impact CVEs like Log4j. It allows you to assess your risk posture instantly when new threats make headlines.
Wiz integrates seamlessly with your existing security workflows and developer tools. Scalable Capital used this capability to eliminate ticket-based exception workflows, reducing manual effort for their development teams by democratizing security.
Ready to cut through CVE noise and focus on the vulnerabilities that actually threaten your business? Get a demo and see how Wiz's contextual approach transforms overwhelming alert lists into actionable security intelligence.
See Wiz in Action
Wiz continuously scans for CVEs across your cloud and correlates them with exposure, reachability, and blast radius — so teams focus on the vulnerabilities that actually matter.