| 148405 | Apache Tomcat 7.0.0 < 7.0.107 | Nessus | Web Servers | 4/9/2021 | 3/13/2025 | medium |
| 150244 | Apache 2.4.x < 2.4.48 Vulnerability | Nessus | Web Servers | 6/4/2021 | 4/11/2022 | high |
| 111068 | Apache Tomcat 8.5.5 < 8.5.32 multiple vulnerabilities | Nessus | Web Servers | 7/13/2018 | 5/23/2024 | critical |
| 118151 | nginx Data Disclosure Vulnerability | Nessus | Web Servers | 10/16/2018 | 4/15/2025 | high |
| 216688 | Atlassian Confluence 6.10.x < 8.5.19 / 8.6.x < 9.2.1 (CONFSERVER-99216) | Nessus | CGI abuses | 2/24/2025 | 2/24/2025 | critical |
| 241987 | Zimbra Collaboration Server < 8.7.11 Patch 11, 8.8 < 8.8.9 Patch 10, 8.8.10 < Patch 8, 8.8.11 < Patch 4 | Nessus | CGI abuses | 7/11/2025 | 7/12/2025 | high |
| 241988 | Zimbra Collaboration Server < 8.7.11 Patch 9, 8.8 < 8.8.9 Patch 10, 8.8.10 < Patch 7, 8.8.11 < Patch 3 | Nessus | CGI abuses | 7/11/2025 | 7/11/2025 | critical |
| 157117 | Apache Tomcat 9.0.35 < 9.0.58 multiple vulnerabilities | Nessus | Web Servers | 1/26/2022 | 5/24/2024 | high |
| 157119 | Apache Tomcat 8.5.55 < 8.5.75 multiple vulnerabilities | Nessus | Web Servers | 1/26/2022 | 5/24/2024 | high |
| 162722 | Jenkins Enterprise and Operations Center 2.303.x < 2.303.30.0.14 / 2.332.4.1 / 2.346.1.4 Multiple Vulnerabilities (CloudBees Security Advisory 2022-06-22) | Nessus | CGI abuses | 7/5/2022 | 6/4/2024 | critical |
| 138072 | Palo Alto Networks PAN-OS 7.1.x < 7.1.26 / 8.0.x < 8.1.13 / 8.1.x < 8.1.13 / 9.0.x < 9.0.6 Vulnerability | Nessus | Palo Alto Local Security Checks | 7/2/2020 | 4/15/2025 | high |
| 144449 | SolarWinds Orion Platform < 2020.2.1 HF2 Multiple Vulnerabilities | Nessus | Misc. | 12/18/2020 | 2/1/2024 | high |
| 211519 | Apache Tomcat 11.0.0 < 11.0.1 | Nessus | Web Servers | 11/18/2024 | 12/19/2024 | medium |
| 95438 | Apache Tomcat 8.5.0 < 8.5.8 multiple vulnerabilities | Nessus | Web Servers | 12/1/2016 | 5/23/2024 | critical |
| 190094 | ManageEngine ADAudit Plus < Build 7271 Multiple Vulnerabilities | Nessus | CGI abuses | 2/7/2024 | 8/16/2024 | critical |
| 205143 | Jenkins LTS < 2.452.4 / Jenkins weekly < 2.471 Multiple Vulnerabilities | Nessus | CGI abuses | 8/7/2024 | 10/4/2024 | high |
| 213409 | Palo Alto Networks PAN-OS 10.1.x < 10.1.15 / 10.2.x < 10.2.14 / 11.1.x < 11.1.5 / 11.2.x < 11.2.3 Vulnerability | Nessus | Palo Alto Local Security Checks | 12/27/2024 | 10/22/2025 | high |
| 232530 | Apache Tomcat 11.0.0.M1 < 11.0.3 | Nessus | Web Servers | 3/10/2025 | 4/15/2025 | critical |
| 236942 | Infoblox NIOS Terrapin Attack (000009589) | Nessus | Misc. | 5/19/2025 | 5/27/2025 | medium |
| 145251 | MySQL 8.0.x < 8.0.23 Multiple Vulnerabilities (Jan 2021 CPU) | Nessus | Databases | 1/22/2021 | 4/18/2025 | medium |
| 148826 | MariaDB 10.5.0 < 10.5.9 | Nessus | Databases | 4/20/2021 | 7/17/2025 | high |
| 148936 | MySQL 5.7.x < 5.7.34 Multiple Vulnerabilities (Apr 2021 CPU) | Nessus | Databases | 4/22/2021 | 1/3/2024 | medium |
| 151626 | Juniper Junos OS Multiple Vulnerabilities (JSA11207) | Nessus | Junos Local Security Checks | 7/14/2021 | 12/8/2023 | high |
| 152782 | OpenSSL 1.1.1 < 1.1.1l Multiple Vulnerabilities | Nessus | Web Servers | 8/24/2021 | 10/23/2024 | critical |
| 139574 | Apache 2.4.x < 2.4.46 Multiple Vulnerabilities | Nessus | Web Servers | 8/13/2020 | 12/6/2022 | critical |
| 150938 | Apache Tomcat 10.0.0.M1 < 10.0.0.M6 | Nessus | Web Servers | 6/21/2021 | 3/13/2025 | high |
| 194921 | Splunk Universal Forwarder 9.0.0 < 9.0.9, 9.1.0 < 9.1.4, 9.2.0 < 9.2.1 (SVD-2024-0304) | Nessus | CGI abuses | 5/2/2024 | 11/5/2025 | critical |
| 197403 | GitLab 10.5 < 13.6.7 / 13.7 < 13.7.7 / 13.8 < 13.8.4 (CVE-2021-22175) | Nessus | CGI abuses | 5/17/2024 | 5/17/2024 | critical |
| 201848 | Apache Tomcat 9.0.0.M1 < 9.0.90 | Nessus | Web Servers | 7/3/2024 | 9/26/2024 | high |
| 122259 | Palo Alto Networks PAN-OS 6.1.x < 6.1.22 / 7.1.x < 7.1.20 / 8.0.x < 8.0.13 / 8.1.x < 8.1.5 Multiple Vulnerabilities (PAN-SA-2018-0012) | Nessus | Palo Alto Local Security Checks | 2/19/2019 | 4/1/2021 | high |
| 123515 | Cisco IOS XE Software Linux Kernel IP Fragment DoS (cisco-sa-20180824-linux-ip-fragment) | Nessus | CISCO | 3/29/2019 | 6/28/2021 | high |
| 208035 | Zimbra Collaboration Server 8.0.0 < 8.8.15 Patch 46, 9.0.0 < 9.0.0 Patch 41, 10.0 < 10.0.9, 10.1.0 < 10.1.1 Multiple Vulnerabilities | Nessus | CGI abuses | 10/2/2024 | 3/10/2025 | critical |
| 62214 | Mac OS X 10.7.x < 10.7.5 Multiple Vulnerabilities (BEAST) | Nessus | MacOS X Local Security Checks | 9/20/2012 | 5/28/2024 | critical |
| 124063 | Apache Tomcat 8.5.0 < 8.5.40 multiple vulnerabilities | Nessus | Web Servers | 4/16/2019 | 3/11/2025 | high |
| 172186 | Apache 2.4.x < 2.4.56 Multiple Vulnerabilities | Nessus | Web Servers | 3/7/2023 | 10/21/2023 | critical |
| 147163 | Apache Tomcat 7.0.0 < 7.0.108 multiple vulnerabilities | Nessus | Web Servers | 3/5/2021 | 5/24/2024 | high |
| 147164 | Apache Tomcat 9.0.0.M1 < 9.0.43 multiple vulnerabilities | Nessus | Web Servers | 3/5/2021 | 5/24/2024 | high |
| 150798 | Tenable Nessus 8.x.x < 8.15.0 Multiple Vulnerabilities (TNS-2021-11) | Nessus | Misc. | 6/15/2021 | 12/13/2023 | medium |
| 150856 | Apache Tomcat 10.0.0.M1 < 10.0.2 multiple vulnerabilities | Nessus | Web Servers | 6/17/2021 | 3/13/2025 | high |
| 180190 | Juniper Junos OS Pre-Auth RCE (JSA72300) | Nessus | Junos Local Security Checks | 8/25/2023 | 10/22/2025 | medium |
| 189594 | GitLab 16.0 < 16.5.8 / 16.6 < 16.6.6 / 16.7 < 16.7.4 / 16.8 < 16.8.1 (CVE-2024-0402) | Nessus | CGI abuses | 1/25/2024 | 5/3/2024 | critical |
| 107067 | Arista Networks EOS 4.17 Multiple Vulnerabilities (SA0024) (SWEET32) | Nessus | Misc. | 2/28/2018 | 3/13/2020 | high |
| 126245 | Apache Tomcat 9.0.0.M1 < 9.0.20 DoS | Nessus | Web Servers | 6/25/2019 | 3/13/2025 | high |
| 232198 | SonicWall SonicOS Multiple Vulnerabilities (SNWLID-2025-0003) | Nessus | Firewalls | 3/6/2025 | 3/6/2025 | critical |
| 78587 | Palo Alto Networks PAN-OS < 5.0.15 / 5.1.x < 5.1.10 / 6.0.x < 6.0.6 / 6.1.x < 6.1.1 Bash Shell Remote Code Execution (Shellshock) | Nessus | Palo Alto Local Security Checks | 10/20/2014 | 12/5/2022 | critical |
| 93112 | OpenSSL < 1.0.2i Default Weak 64-bit Block Cipher (SWEET32) | Nessus | Web Servers | 8/25/2016 | 10/23/2024 | high |
| 135290 | Apache 2.4.x < 2.4.42 Multiple Vulnerabilities | Nessus | Web Servers | 4/10/2020 | 12/5/2022 | medium |
| 164341 | Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 33 / 9.0.0 < 9.0.0 Patch 26 Multiple Vulnerabilities | Nessus | CGI abuses | 8/23/2022 | 2/17/2023 | critical |
| 167262 | Tenable Nessus 8.x < 8.15.7 Multiple Vulnerabilities (TNS-2022-26) | Nessus | Misc. | 11/10/2022 | 10/4/2023 | critical |
| 178962 | Zimbra Collaboration Server 8.x < 8.8.15 Patch 41 Multiple Vulnerabilities | Nessus | CGI abuses | 7/28/2023 | 9/21/2023 | high |