| 197441 | GitLab 13.7 < 13.7.8 / 13.8 < 13.8.5 / 13.9 < 13.9.2 (CVE-2021-22190) | Nessus | CGI abuses | 5/17/2024 | 5/17/2024 | medium | 
| 123794 | Cisco IOS XE Software Network-Based Application Recognition Denial of Service Vulnerabilities | Nessus | CISCO | 4/5/2019 | 5/3/2024 | high | 
| 129695 | Cisco IOS XE Denial of Service Vulnerability (cisco-sa-20190925-sip-dos) | Nessus | CISCO | 10/8/2019 | 5/3/2024 | high | 
| 187520 | GitLab 11.9 < 13.11.6 / 13.12 < 13.12.6 / 14.0 < 14.0.2 (CVE-2021-22223) | Nessus | CGI abuses | 1/3/2024 | 5/17/2024 | medium | 
| 197307 | GitLab 11.8 < 13.6.6 / 13.7 < 13.7.6 / 13.8 < 13.8.2 (CVE-2021-22183) | Nessus | CGI abuses | 5/17/2024 | 5/17/2024 | medium | 
| 197464 | GitLab 11.9 < 14.5.4 / 14.6.0 < 14.6.4 / 14.7.0 < 14.7.1 (CVE-2022-0477) | Nessus | CGI abuses | 5/17/2024 | 5/17/2024 | medium | 
| 197467 | GitLab 1.0 < 13.0.12 / 13.1 < 13.1.6 / 13.2 < 13.2.3 (CVE-2020-13293) | Nessus | CGI abuses | 5/17/2024 | 5/17/2024 | high | 
| 118731 | Apache Struts 2.3.x < 2.3.33 Denial of Service (S2-049) | Nessus | Misc. | 11/5/2018 | 4/11/2022 | high | 
| 157862 | Palo Alto Networks PAN-OS 8.1.x < 8.1.21 / 9.0.x < 9.1.12 / 9.1.x < 9.1.12 / 10.0.x < 10.0.8 / 10.1.x < 10.1.3 Vulnerability | Nessus | Palo Alto Local Security Checks | 2/9/2022 | 6/16/2023 | medium | 
| 102361 | Cisco Integrated Management Controller Cross-Site Scripting Vulnerability | Nessus | CISCO | 8/10/2017 | 11/6/2020 | medium | 
| 91460 | BlackBerry Enterprise Service (BES) Management Console 12.x < 12.4.1 Multiple XSS | Nessus | CGI abuses : XSS | 6/3/2016 | 11/19/2019 | medium | 
| 93122 | Cisco IOS Software Border Gateway Protocol Message Processing DoS (cisco-sa-20160715-bgp) | Nessus | CISCO | 8/26/2016 | 2/18/2025 | medium | 
| 186913 | Palo Alto Networks PAN-OS 10.2.x < 10.2.4 / 11.0.x < 11.0.1 Authenticated Information Disclosure | Nessus | Palo Alto Local Security Checks | 12/14/2023 | 12/15/2023 | medium | 
| 187611 | GitLab < 14.7.7 (CVE-2022-1120) | Nessus | CGI abuses | 1/3/2024 | 5/17/2024 | medium | 
| 197457 | GitLab 13.6 < 13.6.7 / 13.7.0 < 13.7.7 / 13.8.0 < 13.8.4 (CVE-2021-22189) | Nessus | CGI abuses | 5/17/2024 | 5/17/2024 | high | 
| 86248 | Cisco IOS XE Network Address Translation and Multiprotocol Label Switching DoS (CSCut96933) | Nessus | CISCO | 10/2/2015 | 5/3/2024 | high | 
| 90307 | Cisco IOS Malformed LISP Packet DoS (CSCuu64279) | Nessus | CISCO | 4/1/2016 | 12/1/2020 | high | 
| 90310 | Cisco IOS SIP Memory Leak DoS (CSCuj23293) | Nessus | CISCO | 4/1/2016 | 12/1/2020 | high | 
| 126783 | MySQL 5.7.x < 5.7.27 Multiple Vulnerabilities (Jul 2019 CPU) | Nessus | Databases | 7/18/2019 | 5/9/2024 | critical | 
| 136819 | Palo Alto Networks PAN-OS 7.1.x / 8.0.x / 8.1.x < 8.1.14 Buffer Overflow | Nessus | Palo Alto Local Security Checks | 5/22/2020 | 10/13/2020 | high | 
| 141846 | Juniper Junos OS SRX Series: High CPU Load Utilization Vulnerability (JSA11081) | Nessus | Junos Local Security Checks | 10/23/2020 | 6/3/2021 | high | 
| 178019 | Cisco Secure Email and Web Manager XSS (cisco-sa-esa-sma-wsa-xss-cP9DuEmq) | Nessus | CISCO | 7/6/2023 | 10/23/2023 | medium | 
| 138841 | Atlassian Jira 7.13.x < 8.3.0 XSS (JRASERVER-70856) | Nessus | CGI abuses | 7/22/2020 | 6/5/2024 | medium | 
| 154122 | Juniper Junos OS Vulnerability (JSA11228) | Nessus | Junos Local Security Checks | 10/13/2021 | 10/26/2021 | medium | 
| 155627 | Jenkins Git Plugin < 4.8.3 XSS | Nessus | CGI abuses | 11/19/2021 | 6/5/2024 | medium | 
| 90357 | Cisco IOS XR SCP and SFTP Modules DoS (cisco-sa-20160323-ncs) | Nessus | CISCO | 4/6/2016 | 4/8/2021 | medium | 
| 131130 | Cisco IOS XE Software Zone-Based Firewall IP Fragmentation DoS (cisco-sa-20180328-fwip) | Nessus | CISCO | 11/20/2019 | 5/3/2024 | high | 
| 152047 | VMware Carbon Black App Control 8.0.x / 8.1.x / 8.5.x < 8.5.8 / 8.6.x < 8.6.2 Authentication Bypass (VMSA-2021-0012) | Nessus | Windows | 7/23/2021 | 7/19/2022 | critical | 
| 80956 | Juniper Junos Fragmented OSPFv3 Packet DoS (JSA10668) | Nessus | Junos Local Security Checks | 1/23/2015 | 7/12/2018 | medium | 
| 87819 | Cisco IOS XR OSPF Link State Advertisement PCE DoS (cisco-sa-20160104-iosxr) | Nessus | CISCO | 1/8/2016 | 4/8/2021 | high | 
| 90355 | Cisco IOS IKEv2 Fragmentation DoS (cisco-sa-20160323-ios-ikev2) | Nessus | CISCO | 4/6/2016 | 2/18/2025 | high | 
| 161266 | GitLab 13.9 < 14.8.6 / 14.9 < 14.9.4 / 14.10 < 14.10.1 (CVE-2022-1510) | Nessus | CGI abuses | 5/18/2022 | 5/17/2024 | high | 
| 133966 | PostgreSQL 9.6.x < 9.6.17 / 10.x < 10.12 / 11.x < 11.7 / 12.x < 12.2 Missing Authorization | Nessus | Databases | 2/25/2020 | 2/5/2025 | medium | 
| 141266 | Cisco IOS XE Software Catalyst 9000 Family SNMP Trap DoS (cisco-sa-iosxe-ewlc-snmp-dos-wNkedg9K) | Nessus | CISCO | 10/8/2020 | 5/3/2024 | high | 
| 141806 | Juniper Junos OS: DoS Vulnerability (JSA11068) | Nessus | Junos Local Security Checks | 10/22/2020 | 6/3/2021 | high | 
| 100681 | Apache Tomcat 8.5.0 < 8.5.15 | Nessus | Web Servers | 6/8/2017 | 5/23/2024 | high | 
| 104036 | Juniper Junos Kernel Vulnerability (JSA10816) | Nessus | Junos Local Security Checks | 10/20/2017 | 7/13/2018 | high | 
| 109212 | Juniper Junos IDP Policy Compilation Packet Handling Firewall Rule Bypass Remote Information Disclosure (JSA10846) | Nessus | Junos Local Security Checks | 4/20/2018 | 4/4/2025 | medium | 
| 118462 | Cisco NX-OS SNMP DoS. | Nessus | CISCO | 10/26/2018 | 4/27/2020 | high | 
| 161364 | Cisco IOS XE Software Web Services DoS (cisco-sa-http-dos-svOdkdBS) | Nessus | CISCO | 5/19/2022 | 5/19/2022 | high | 
| 161442 | Cisco UCS Director JavaScript Cross-Site Scripting Vulnerability | Nessus | CISCO | 5/23/2022 | 5/23/2022 | medium | 
| 165760 | Cisco Expressway Series and Cisco TelePresence Video Communication Server CSRF (cisco-sa-expressway-csrf-sqpsSfY6) | Nessus | CISCO | 10/7/2022 | 6/16/2023 | high | 
| 93193 | Cisco IOS XE NTP Packet Handling Remote DoS (cisco-sa-20160804-wedge) | Nessus | CISCO | 8/29/2016 | 5/3/2024 | high | 
| 103222 | Palo Alto Networks PAN-OS 6.1.x / 7.0.x < 7.0.18 / 7.1.x < 7.1.12 / 8.0.x < 8.0.4 Network Time Protocol Vulnerability | Nessus | Palo Alto Local Security Checks | 9/14/2017 | 4/1/2021 | high | 
| 143381 | Juniper Junos EX4300 Series DoS (JSA11067) | Nessus | Junos Local Security Checks | 12/1/2020 | 6/3/2021 | medium | 
| 136119 | Junos OS: Established BGP Session Termination Vulnerability (JSA10996) | Nessus | Junos Local Security Checks | 4/30/2020 | 10/14/2020 | high | 
| 237829 | Splunk Universal Forwarder 9.1 < 9.1.9, 9.2 < 9.2.6, 9.3 < 9.3.4, 9.4 < 9.4.2 (SVD-2025-0602) | Nessus | CGI abuses | 6/5/2025 | 6/6/2025 | high | 
| 170514 | Cisco Unified Communications Manager SQLi (cisco-sa-cucm-sql-rpPczR8n) | Nessus | CISCO | 1/24/2023 | 8/24/2023 | high | 
| 138034 | Palo Alto Networks PAN-OS 7.1.x < 7.1.26 / 8.0.x < 8.1.13 / 8.1.x < 8.1.13 / 9.0.x < 9.0.6 / 9.1.x < 9.1.1 Vulnerability | Nessus | Palo Alto Local Security Checks | 7/2/2020 | 6/3/2021 | high | 
| 153203 | Cisco IOS XR Software Authenticated User Privilege Escalation (cisco-sa-iosxr-privescal-dZYMrKf) | Nessus | CISCO | 9/10/2021 | 4/22/2022 | high |