| 182291 | VMware Carbon Black App Control SEoL (8.6.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | low |
| 182292 | Atlassian JIRA SEoL (3.6.x) | Nessus | Misc. | 9/29/2023 | 6/5/2024 | critical |
| 182327 | Atlassian JIRA SEoL (4.4.x) | Nessus | Misc. | 9/29/2023 | 6/5/2024 | critical |
| 182338 | Tenable Nessus SEoL (10.6.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | low |
| 182214 | Tenable Nessus SEoL (6.12.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | critical |
| 182218 | Tenable Nessus SEoL (8.2.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | low |
| 182224 | Apache Struts SEoL (1.0.x <= x <= 1.3.10.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | critical |
| 182230 | Tenable Nessus SEoL (10.2.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | low |
| 182233 | Atlassian JIRA SEoL (3.5.x) | Nessus | Misc. | 9/29/2023 | 6/5/2024 | critical |
| 182243 | VMware Carbon Black App Control SEoL (<= 8.1.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | low |
| 182250 | Atlassian JIRA SEoL (6.2.x) | Nessus | Misc. | 9/29/2023 | 6/5/2024 | critical |
| 182254 | Atlassian JIRA SEoL (3.9.x) | Nessus | Misc. | 9/29/2023 | 6/5/2024 | critical |
| 182272 | Tenable Nessus SEoL (6.9.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | critical |
| 172122 | Atlassian Jira < 9.5.1 (JRASERVER-74771) | Nessus | CGI abuses | 3/6/2023 | 6/5/2024 | medium |
| 171567 | Splunk Enterprise 8.1 < 8.1.13, 8.2.0 < 8.2.10, 9.0.0 < 9.0.4 (SVD-2023-0207) | Nessus | CGI abuses | 2/16/2023 | 4/26/2024 | medium |
| 171345 | IBM Domino SEoL (8.5.x) | Nessus | Misc. | 2/10/2023 | 11/2/2023 | critical |
| 171349 | Apache Tomcat SEoL (6.0.x) | Nessus | Web Servers | 2/10/2023 | 5/6/2024 | critical |
| 171354 | IBM WebSphere Application Server SEoL (6.0.x) | Nessus | Web Servers | 2/10/2023 | 10/23/2024 | critical |
| 171355 | IBM WebSphere Application Server SEoL (8.0.x) | Nessus | Web Servers | 2/10/2023 | 10/23/2024 | critical |
| 141350 | Palo Alto Networks PAN-OS 8.1.x / 9.0.x / 9.1.x / 10.0.x Improper Input Validation | Nessus | Palo Alto Local Security Checks | 10/9/2020 | 1/12/2024 | low |
| 132726 | OpenSSL 1.0.2 < 1.0.2u Vulnerability | Nessus | Web Servers | 1/9/2020 | 10/23/2024 | medium |
| 148223 | Cisco IOS Software ARP Resource Management Exhaustion Denial of Service (cisco-sa-arp-mtfhBfjE) | Nessus | CISCO | 3/30/2021 | 11/9/2021 | medium |
| 146480 | Cisco IOS XR Software IPv6 Access Control List Bypass (cisco-sa-ipv6-acl-CHgdYk8j) | Nessus | CISCO | 2/12/2021 | 2/6/2025 | medium |
| 142493 | Cisco Integrated Management Controller Authorization Bypass (cisco-sa-cimc-auth-zWkppJxL) | Nessus | CISCO | 11/6/2020 | 11/9/2020 | medium |
| 140522 | Palo Alto Networks PAN-OS 8.0.x / 8.1.x < 8.1.16 / 9.0.x < 9.0.10 / 9.1.x < 9.1.3 Information Exposure | Nessus | Palo Alto Local Security Checks | 9/11/2020 | 12/5/2022 | low |
| 140576 | Palo Alto Networks PAN-OS 8.1.x < 8.1.16 / 9.0.x < 9.0.10 / 9.1.x < 9.1.4 Information Exposure | Nessus | Palo Alto Local Security Checks | 9/14/2020 | 12/5/2022 | low |
| 151639 | Juniper Junos OS Vulnerability (JSA11181) | Nessus | Junos Local Security Checks | 7/14/2021 | 1/26/2022 | medium |
| 151501 | Apache Tomcat 10.0.0.M1 < 10.0.7 | Nessus | Web Servers | 7/12/2021 | 3/13/2025 | medium |
| 139797 | Atlassian Jira < 7.13.12, 8.x < 8.5.4, 8.6.x < 8.6.1 Broken Access Control (JRASERVER-70543) | Nessus | CGI abuses | 8/25/2020 | 6/5/2024 | medium |
| 141827 | Juniper Junos MX/EX9200 Series: DDoS Vulnerability (JSA11062) | Nessus | Junos Local Security Checks | 10/23/2020 | 7/20/2023 | medium |
| 141920 | IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.14 / 9.0.x < 9.0.0.8 Information Disclosure (CVE-2017-1743) | Nessus | Web Servers | 10/27/2020 | 10/23/2024 | medium |
| 142138 | IBM WebSphere Application Server 7.0.0.x < 7.0.0.43 / 8.0.0.x < 8.0.0.13 / 8.5.x < 8.5.5.10 / 9.0.x < 9.0.0.1 DoS (CVE-2016-2960) | Nessus | Web Servers | 10/30/2020 | 2/20/2025 | low |
| 139327 | Cisco IOS XE Software Web UI Unauthenticated Proxy Service (cisco-sa-webui-unauthprxy-KXXsbWh) | Nessus | CISCO | 8/5/2020 | 5/3/2024 | medium |
| 159927 | GitLab 13.7 < 14.2.6 / 14.3 < 14.3.4 / 14.4 < 14.4.1 (CVE-2021-39912) | Nessus | CGI abuses | 4/20/2022 | 10/23/2024 | medium |
| 159092 | Atlassian Jira < 8.13.18 / 8.14.x < 8.20.6 / 8.21.0 XSRF (JRASERVER-73138) | Nessus | CGI abuses | 3/21/2022 | 5/22/2025 | medium |
| 159463 | Apache Tomcat 10.0.0.M1 < 10.0.20 Spring4Shell (CVE-2022-22965) Mitigations | Nessus | Web Servers | 4/1/2022 | 5/6/2024 | low |
| 159536 | QNAP QTS / QuTS hero Information Disclosure (QSA-21-53) | Nessus | Misc. | 4/6/2022 | 8/12/2022 | high |
| 159577 | QNAP QTS / QuTS hero Buffer Overflow (QSA-21-50) | Nessus | Misc. | 4/7/2022 | 8/12/2022 | critical |
| 154116 | Juniper Junos OS Vulnerability (JSA11231) | Nessus | Junos Local Security Checks | 10/13/2021 | 1/13/2022 | medium |
| 141498 | IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.17 / 9.0.x < 9.0.5.1 File Traversal (CVE-2019-4268) | Nessus | Web Servers | 10/19/2020 | 10/23/2024 | medium |
| 157866 | IBM WebSphere Application Server Liberty 21.0.0.10 <= 21.0.0.12 Information Disclosure (6541530) | Nessus | Web Servers | 2/10/2022 | 3/26/2024 | medium |
| 70122 | Cisco Wireless LAN Controller (WLC) Version | Nessus | CISCO | 9/25/2013 | 10/12/2022 | info |
| 66511 | Juniper Junos Proxy ARP DoS (PSN-2013-04-913) | Nessus | Junos Local Security Checks | 5/20/2013 | 8/7/2018 | high |
| 66514 | Juniper Junos Invalid Ether-type DoS (PSN-2013-04-916) | Nessus | Junos Local Security Checks | 5/20/2013 | 8/7/2018 | medium |
| 66515 | Juniper Junos GRE DoS (PSN-2013-04-917) | Nessus | Junos Local Security Checks | 5/20/2013 | 8/7/2018 | medium |
| 73138 | Palo Alto Networks PAN-OS 4.1.x < 4.1.16 / 5.0.x < 5.0.10 / 5.1.x < 5.1.5 API Key Bypass Flaw | Nessus | Palo Alto Local Security Checks | 3/21/2014 | 8/8/2018 | low |
| 73598 | Unsupported Brocade Fabric OS | Nessus | Misc. | 4/17/2014 | 9/5/2024 | critical |
| 72828 | Palo Alto Networks PAN-OS 5.0.9 Multiple Vulnerabilities | Nessus | Palo Alto Local Security Checks | 3/5/2014 | 1/2/2019 | low |
| 62713 | Juniper Junos BGP UPDATE DoS (PSN-2012-10-733) | Nessus | Junos Local Security Checks | 10/26/2012 | 8/10/2018 | medium |
| 62714 | Juniper Junos web-authentication Policy Not Enforced (PSN-2012-10-735) | Nessus | Junos Local Security Checks | 10/26/2012 | 8/10/2018 | medium |