| 241991 | MongoDB 5.0.x < 5.0.31 / 6.0.x < 6.0.20 / 7.0.x < 7.0.16 DoS (SERVER-103152) | Nessus | Misc. | 7/11/2025 | 9/25/2025 | high |
| 242286 | IBM WebSphere Application Server 9.x < 9.0.5.25 / Liberty 17.0.0.3 < 25.0.0.8 (7239955) | Nessus | Web Servers | 7/17/2025 | 8/22/2025 | high |
| 232736 | Juniper Junos OS DoS (JSA88100) | Nessus | Junos Local Security Checks | 3/14/2025 | 3/14/2025 | high |
| 76795 | Huawei Versatile Routing Platform Version Detection | Nessus | Misc. | 7/25/2014 | 10/8/2025 | info |
| 209273 | Juniper Junos OS DoS (JSA88102) | Nessus | Junos Local Security Checks | 10/18/2024 | 10/18/2024 | high |
| 212709 | Juniper Junos OS Vulnerability (JSA88134) | Nessus | Junos Local Security Checks | 12/12/2024 | 12/12/2024 | high |
| 154940 | MariaDB 10.5.0 < 10.5.13 Multiple Vulnerabilities | Nessus | Databases | 11/6/2021 | 10/10/2025 | medium |
| 182923 | Juniper Junos OS Multiple Vulnerabilities (JSA73140) | Nessus | Junos Local Security Checks | 10/11/2023 | 10/21/2023 | medium |
| 182926 | Juniper Junos OS Vulnerability (JSA73158) | Nessus | Junos Local Security Checks | 10/11/2023 | 10/23/2023 | high |
| 182936 | Juniper Junos OS Vulnerability (JSA73147) | Nessus | Junos Local Security Checks | 10/11/2023 | 10/28/2024 | medium |
| 213289 | Tenable Security Center Multiple Vulnerabilities (TNS-2024-21) | Nessus | Misc. | 12/20/2024 | 12/20/2024 | critical |
| 163502 | MariaDB 10.3.0 < 10.3.36 Multiple Vulnerabilities | Nessus | Databases | 7/27/2022 | 12/29/2023 | high |
| 164027 | MariaDB 10.8.0 < 10.8.4 Multiple Vulnerabilities | Nessus | Databases | 8/10/2022 | 7/24/2024 | high |
| 164120 | MariaDB 10.7.0 < 10.7.5 Multiple Vulnerabilities | Nessus | Databases | 8/15/2022 | 7/24/2024 | high |
| 208450 | Juniper Junos OS Vulnerability (JSA88103) | Nessus | Junos Local Security Checks | 10/9/2024 | 10/18/2024 | medium |
| 208455 | Juniper Junos OS Vulnerability (JSA88119) | Nessus | Junos Local Security Checks | 10/9/2024 | 8/20/2025 | high |
| 208681 | Juniper Junos OS Vulnerability (JSA88111) | Nessus | Junos Local Security Checks | 10/10/2024 | 10/29/2024 | medium |
| 182934 | Juniper Junos OS Vulnerability (JSA73172) | Nessus | Junos Local Security Checks | 10/11/2023 | 10/21/2023 | high |
| 202620 | Oracle MySQL Server 8.0.x < 8.0.39 (October 2024 CPU) | Nessus | Databases | 7/18/2024 | 4/18/2025 | medium |
| 241988 | Zimbra Collaboration Server < 8.7.11 Patch 9, 8.8 < 8.8.9 Patch 10, 8.8.10 < Patch 7, 8.8.11 < Patch 3 | Nessus | CGI abuses | 7/11/2025 | 7/11/2025 | critical |
| 234498 | Progress WhatsUp Gold < 24.0.3 Database Manipulation (CVE-2025-2572) | Nessus | Misc. | 4/16/2025 | 4/18/2025 | medium |
| 249234 | Palo Alto Networks PAN-OS 11.1.x < 11.1.10 / 11.2.x < 11.2.8 Vulnerability | Nessus | Palo Alto Local Security Checks | 8/14/2025 | 8/14/2025 | medium |
| 249237 | GitLab 14.2 < 18.0.6 / 18.1 < 18.1.4 / 18.2 < 18.2.2 (CVE-2025-7734) | Nessus | CGI abuses | 8/14/2025 | 8/15/2025 | high |
| 249245 | GitLab 13.2 < 18.0.6 / 18.1 < 18.1.4 / 18.2 < 18.2.2 (CVE-2025-2937) | Nessus | CGI abuses | 8/14/2025 | 8/15/2025 | medium |
| 234091 | Palo Alto Networks PAN-OS 10.1.x / 10.2.x / 11.0.x / 11.1.x / 11.2.x Vulnerability | Nessus | Palo Alto Local Security Checks | 4/9/2025 | 6/12/2025 | medium |
| 189942 | Cisco Unity Connection Arbitrary File Upload (cisco-sa-cuc-unauth-afu-FROYsCsD) | Nessus | CISCO | 2/2/2024 | 2/2/2024 | critical |
| 215114 | Secure Web Appliance SNMP Polling Information Disclosure (cisco-sa-esa-sma-wsa-snmp-inf-FqPvL8sX) | Nessus | CISCO | 2/7/2025 | 9/25/2025 | medium |
| 166806 | Apache Tomcat 10.0.0.M1 < 10.0.27 | Nessus | Web Servers | 11/2/2022 | 5/23/2024 | high |
| 166807 | Apache Tomcat 8.5.0 < 8.5.83 | Nessus | Web Servers | 11/2/2022 | 5/23/2024 | high |
| 152782 | OpenSSL 1.1.1 < 1.1.1l Multiple Vulnerabilities | Nessus | Web Servers | 8/24/2021 | 10/23/2024 | critical |
| 156692 | Juniper Junos OS Vulnerability (JSA11293) | Nessus | Junos Local Security Checks | 1/12/2022 | 11/1/2023 | high |
| 117403 | Apache Struts 2.x < 2.3.1.2 RCE (S2-009) | Nessus | Misc. | 9/11/2018 | 8/8/2024 | critical |
| 185540 | MariaDB 11.2.0 < 11.2.2 | Nessus | Databases | 11/14/2023 | 7/17/2025 | medium |
| 111065 | Palo Alto Networks PAN-OS 6.x.x < 6.1.21 / 7.1.x < 7.1.18 / 8.0.x < 8.0.11-h1 Multiple Vulnerabilities | Nessus | Palo Alto Local Security Checks | 7/13/2018 | 9/4/2024 | medium |
| 56052 | Oracle Database Multiple Vulnerabilities (April 2006 CPU) | Nessus | Databases | 11/16/2011 | 4/11/2022 | critical |
| 148826 | MariaDB 10.5.0 < 10.5.9 | Nessus | Databases | 4/20/2021 | 7/17/2025 | high |
| 157462 | MariaDB 10.5.0 < 10.5.14 Multiple Vulnerabilities | Nessus | Databases | 2/9/2022 | 10/10/2025 | high |
| 159362 | Palo Alto Networks PAN-OS 8.1.x < 8.1.23 / 9.0.x < 9.0.16-h2 / 9.1.x < 9.1.13-h3 / 10.0.x < 10.0.10 / 10.1.x < 10.1.5-h1 / 10.2.x < 10.2.1 Vulnerability | Nessus | Palo Alto Local Security Checks | 3/31/2022 | 7/26/2022 | high |
| 159376 | Tenable Nessus 10.x < 10.1.2 / 8.x < 8.15.4 Third-Party Vulnerability (TNS-2022-06) | Nessus | Misc. | 3/31/2022 | 2/8/2023 | high |
| 206735 | Zyxel USG FLEX 4.50 < 5.39 / ATP 4.32 < 5.39 Multiple Vulnerabilities | Nessus | Firewalls | 9/6/2024 | 9/9/2024 | high |
| 183916 | VMware Aria Operations for Logs 8.10.2 / 8.12 Deserialization (VMSA-2023-0021) | Nessus | CGI abuses | 10/26/2023 | 10/31/2023 | high |
| 207107 | GitLab 16.6 < 17.1.7 / 17.2 < 17.2.5 / 17.3 < 17.3.2 (CVE-2024-8631) | Nessus | CGI abuses | 9/12/2024 | 10/4/2024 | high |
| 234798 | GitLab 16.7 < 17.9.7 / 17.10 < 17.10.5 / 17.11 < 17.11.1 (CVE-2025-0639) | Nessus | CGI abuses | 4/24/2025 | 5/16/2025 | medium |
| 165521 | SolarWinds Orion Platform < 2022.3 Multiple Vulnerabilities | Nessus | CGI abuses | 9/28/2022 | 3/21/2023 | high |
| 139614 | Cisco IOS Software for Cisco Industrial Routers Arbitrary Code Execution Vulnerabilities (cisco-sa-ios-iot-rce-xYRSeMNH) | Nessus | CISCO | 8/17/2020 | 2/26/2024 | critical |
| 207739 | ArubaOS 8.10.x < 8.10.0.14, 8.12.x < 8.12.0.2, 10.6.x < 10.6.0.3 Multiple Vulnerabilities (HPESBNW04709) | Nessus | Misc. | 9/25/2024 | 9/27/2024 | high |
| 206273 | SolarWinds Web Help Desk < 12.8.3 HF 2 HardCoded Credentials | Nessus | CGI abuses | 8/28/2024 | 10/10/2025 | critical |
| 232198 | SonicWall SonicOS Multiple Vulnerabilities (SNWLID-2025-0003) | Nessus | Firewalls | 3/6/2025 | 3/6/2025 | critical |
| 17756 | OpenSSL < 0.9.7k / 0.9.8c PKCS Padding RSA Signature Forgery Vulnerability | Nessus | Web Servers | 1/4/2012 | 10/23/2024 | medium |
| 145251 | MySQL 8.0.x < 8.0.23 Multiple Vulnerabilities (Jan 2021 CPU) | Nessus | Databases | 1/22/2021 | 4/18/2025 | medium |