| 191712 | ArubaOS < 8.10.0.10 / 8.11.2.1 / 10.4.1.0 / 10.5.1.0 Multiple Vulnerabilities (ARUBA-PSA-2024-002) | Nessus | Misc. | 3/7/2024 | 7/29/2025 | critical |
| 193491 | Juniper Junos OS Vulnerability (JSA75742) | Nessus | Junos Local Security Checks | 4/18/2024 | 4/18/2024 | medium |
| 193494 | Juniper Junos OS Vulnerability (JSA75755) | Nessus | Junos Local Security Checks | 4/18/2024 | 4/18/2024 | high |
| 131192 | Cisco IOS XE Wireless Controller Manager DoS (cisco-sa-20170927-ios-xe) | Nessus | CISCO | 11/22/2019 | 5/3/2024 | medium |
| 135203 | Atlassian Jira 7.13 < 8.5.5 Jira Project Key Information Disclosure (JRASERVER-70565) | Nessus | CGI abuses | 4/6/2020 | 6/5/2024 | medium |
| 181290 | OpenSSL 3.1.0 < 3.1.3 Vulnerability | Nessus | Web Servers | 9/12/2023 | 10/7/2024 | high |
| 78859 | Jenkins < 1.583 / 1.565.3 and Jenkins Enterprise 1.532.x / 1.554.x / 1.565.x < 1.532.10.1 / 1.554.10.1 / 1.565.3.1 Multiple Vulnerabilities | Nessus | CGI abuses | 11/4/2014 | 6/5/2024 | critical |
| 137327 | Plex Media Server < 1.18.2 Privilege Escalation | Nessus | Windows | 6/11/2020 | 8/15/2025 | high |
| 171255 | Jenkins Enterprise and Operations Center 2.346.x < 2.346.40.0.8 Multiple Vulnerabilities (CloudBees Security Advisory 2023-02-09) | Nessus | CGI abuses | 2/9/2023 | 6/4/2024 | critical |
| 51526 | Apache Tomcat 7.0.0 < 7.0.5 | Nessus | Web Servers | 1/14/2011 | 5/23/2024 | medium |
| 58800 | OpenSSL 1.0.0 < 1.0.0i Vulnerability | Nessus | Web Servers | 4/19/2012 | 10/23/2024 | critical |
| 207098 | GitLab 15.10 < 17.1.7 / 17.2 < 17.2.5 / 17.3 < 17.3.2 (CVE-2024-5435) | Nessus | CGI abuses | 9/12/2024 | 10/4/2024 | medium |
| 193334 | Cisco Access Point Software Secure Boot Bypass (cisco-sa-ap-secureboot-bypass-zT5vJkSD) | Nessus | CISCO | 4/15/2024 | 2/26/2025 | medium |
| 155587 | Jenkins Enterprise and Operations Center < 2.249.31.0.1 / 2.277.3.1 DoS (CloudBees Security Advisory 2021-04-20) | Nessus | CGI abuses | 11/18/2021 | 6/4/2024 | high |
| 197326 | GitLab 8.0 < 13.11.6 / 13.12 < 13.12.6 / 14.0 < 14.0.2 (CVE-2021-22231) | Nessus | CGI abuses | 5/17/2024 | 5/17/2024 | medium |
| 132856 | VMware Harbor 1.7.x, 1.8.x < 1.8.6 / 1.9.x < 1.9.3 | Nessus | Misc. | 1/14/2020 | 3/24/2020 | high |
| 136825 | Palo Alto Networks PAN-OS 7.1.x < 8.1.14 / 8.0.x < 8.1.14 / 8.1.x < 8.1.14 / 9.0.x < 9.0.8 Session Fixation | Nessus | Palo Alto Local Security Checks | 5/22/2020 | 10/13/2020 | medium |
| 137851 | Cisco IOS XR Software Standby Route Processor Gigabit Ethernet Management Interface Access Control List Bypass Vulnerability (cisco-sa-xracl-zbWSWREt) | Nessus | CISCO | 6/26/2020 | 9/10/2021 | medium |
| 182355 | GitLab 12.3 < 16.2.8 / 16.3 < 16.3.5 / 16.4 < 16.4.1 (CVE-2023-3906) | Nessus | CGI abuses | 9/29/2023 | 5/17/2024 | low |
| 135897 | Cisco Unified Communications Manager XML External Expansion Vulnerability (cisco-sa-20191002-cucm-xxe) | Nessus | CISCO | 4/22/2020 | 4/11/2022 | medium |
| 138102 | MariaDB 10.4.0 < 10.4.13 Multiple Vulnerabilities | Nessus | Databases | 7/3/2020 | 7/17/2025 | high |
| 163292 | Oracle MySQL Enterprise Monitor (July 2022 CPU) | Nessus | CGI abuses | 7/20/2022 | 10/23/2024 | critical |
| 182360 | GitLab 0 < 16.2.8 / 16.3 < 16.3.5 / 16.4 < 16.4.1 (CVE-2023-0989) | Nessus | CGI abuses | 9/29/2023 | 5/17/2024 | medium |
| 94253 | macOS 10.12.x < 10.12.1 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 10/25/2016 | 11/14/2019 | high |
| 117337 | Jenkins < 2.121.3 / 2.138 Multiple Vulnerabilities | Nessus | CGI abuses | 9/6/2018 | 8/9/2024 | medium |
| 76508 | Juniper Junos SRX Series NAT IPv6 to IPv4 Remote DoS (JSA10641) | Nessus | Junos Local Security Checks | 7/15/2014 | 7/12/2018 | medium |
| 174447 | SolarWinds Platform 2023.0 < 2023.2 Multiple Vulnerabilities | Nessus | CGI abuses | 4/18/2023 | 9/21/2023 | high |
| 124009 | Palo Alto Networks 9.0.0 < 9.0.1 Authentication Bypass vulnerability (PAN-SA-2019-0005) | Nessus | Palo Alto Local Security Checks | 4/12/2019 | 4/1/2021 | high |
| 160181 | Cisco IOS and IOS XE Software UDP DoS (cisco-sa-iox-cmdinj-RkSURGHG) | Nessus | CISCO | 4/25/2022 | 5/3/2024 | high |
| 148936 | MySQL 5.7.x < 5.7.34 Multiple Vulnerabilities (Apr 2021 CPU) | Nessus | Databases | 4/22/2021 | 1/3/2024 | medium |
| 138907 | Juniper Junos MX Series PFE Large Packet DoS (JSA11041) | Nessus | Junos Local Security Checks | 7/24/2020 | 6/3/2021 | medium |
| 154332 | Oracle Database Server Multiple Vulnerabilities (October 2021 CPU) | Nessus | Databases | 10/21/2021 | 4/11/2022 | critical |
| 62988 | Apache Tomcat 7.0.0 < 7.0.30 multiple vulnerabilities | Nessus | Web Servers | 11/21/2012 | 5/23/2024 | medium |
| 131398 | Cisco IOS XE Software User EXEC Mode Root Shell Access Multiple Vulnerabilities (cisco-sa-20180328-privesc1) | Nessus | CISCO | 11/29/2019 | 5/3/2024 | high |
| 56061 | Oracle Database Multiple Vulnerabilities (July 2008 CPU) | Nessus | Databases | 11/16/2011 | 4/11/2022 | medium |
| 56063 | Oracle Database Multiple Vulnerabilities (January 2009 CPU) | Nessus | Databases | 11/16/2011 | 4/11/2022 | medium |
| 182200 | Cisco IOS XE Software Application Quality of Experience Unified Threat Defense DoS (cisco-sa-appqoe-utd-dos-p8O57p5y) | Nessus | CISCO | 9/29/2023 | 4/19/2024 | high |
| 182362 | GitLab 11.8 < 16.2.8 / 16.3 < 16.3.5 / 16.4 < 16.4.1 (CVE-2023-2233) | Nessus | CGI abuses | 9/29/2023 | 5/17/2024 | medium |
| 80282 | Cisco Unified Communications Manager (CUCM) Detection | Nessus | CISCO | 12/29/2014 | 9/29/2025 | info |
| 163770 | Juniper Junos OS Multiple Vulnerabilities (JSA69705) | Nessus | Junos Local Security Checks | 8/3/2022 | 10/28/2024 | critical |
| 213704 | Atlassian Jira 9.4.x < 9.4.28 / 9.12.x < 9.12.15 / 9.17.x < 9.17.4 / 10.0.x < 10.1.1 XSS (JRASERVER-78199) | Nessus | CGI abuses : XSS | 1/10/2025 | 9/24/2025 | medium |
| 194951 | Apache ActiveMQ 6.x < 6.1.2 Insecure Web API Vulnerability | Nessus | CGI abuses | 5/3/2024 | 5/8/2025 | high |
| 182440 | GitLab 13.12 < 16.2.8 / 16.3.0 < 16.3.5 / 16.4.0 < 16.4.1 (CVE-2023-5106) | Nessus | CGI abuses | 10/3/2023 | 5/17/2024 | high |
| 197823 | Apache Tomcat 7.0.0 < 7.0.75 | Nessus | Web Servers | 5/23/2024 | 3/13/2025 | high |
| 88530 | OpenSSL 1.0.2 < 1.0.2f Multiple Vulnerabilities | Nessus | Web Servers | 2/2/2016 | 2/18/2025 | high |
| 208097 | Jenkins plugins Multiple Vulnerabilities (2024-10-02) | Nessus | CGI abuses | 10/3/2024 | 2/24/2025 | high |
| 202121 | Juniper Junos OS Vulnerability (JSA83023) | Nessus | Junos Local Security Checks | 7/10/2024 | 10/11/2024 | high |
| 160883 | Tenable SecurityCenter < 5.21.0 Multiple Vulnerabilities (TNS-2022-09) | Nessus | Misc. | 5/10/2022 | 5/10/2024 | critical |
| 234087 | Juniper Junos OS Vulnerability (JSA96466) | Nessus | Junos Local Security Checks | 4/9/2025 | 4/17/2025 | high |
| 234089 | Juniper Junos OS Vulnerability (JSA96469) | Nessus | Junos Local Security Checks | 4/9/2025 | 4/17/2025 | high |