| 155594 | Palo Alto Networks PAN-OS 8.1.x < 8.1.20-h1 / 9.0.x < 9.0.14-h3 / 9.1.x < 9.1.11-h2 / 10.0.x < 10.0.8 / 10.1.x < 10.1.3 Vulnerability | Nessus | Palo Alto Local Security Checks | 11/18/2021 | 5/26/2022 | high |
| 177997 | GitLab 12.8 < 15.11.11 / 16.0 < 16.0.7 / 16.1 < 16.1.2 (CVE-2023-3484) | Nessus | CGI abuses | 7/5/2023 | 5/17/2024 | medium |
| 92521 | Juniper Junos SRX Series Upgrade Handling Local Root Authentication Bypass (JSA10753) | Nessus | Junos Local Security Checks | 7/22/2016 | 7/12/2018 | high |
| 117954 | Cisco IOS XE Software NAT SIP Application Layer Gateway DoS Vulnerability (cisco-sa-20180926-sip-alg) | Nessus | CISCO | 10/5/2018 | 3/25/2025 | medium |
| 137004 | Juniper Junos RCE (JSA10871) | Nessus | Junos Local Security Checks | 6/2/2020 | 7/20/2023 | critical |
| 138355 | Cisco NX-OS Software Image Signature Verification (cisco-sa-20190306-nxos-sig-verif) | Nessus | CISCO | 7/9/2020 | 7/10/2020 | medium |
| 140529 | Palo Alto Networks PAN-OS 8.0.x / 8.1.x < 8.1.16 DoS | Nessus | Palo Alto Local Security Checks | 9/11/2020 | 12/5/2022 | high |
| 161363 | Cisco IOS Software Web Services DoS (cisco-sa-http-dos-svOdkdBS) | Nessus | CISCO | 5/19/2022 | 5/19/2022 | high |
| 197831 | Apache Tomcat 7.0.0 < 7.0.78 | Nessus | Web Servers | 5/23/2024 | 3/13/2025 | high |
| 197837 | Apache Tomcat 8.0.0.RC1 < 8.0.44 | Nessus | Web Servers | 5/23/2024 | 5/23/2024 | high |
| 73340 | Cisco IOS XE Software Internet Key Exchange Version 2 (IKEv2) Denial of Service (cisco-sa-20140326-ikev2) | Nessus | CISCO | 4/4/2014 | 5/3/2024 | high |
| 93192 | Cisco IOS NTP Packet Handling Remote DoS (cisco-sa-20160804-wedge) | Nessus | CISCO | 8/29/2016 | 12/1/2020 | high |
| 77053 | Cisco IOS XE NTP Information Disclosure (CSCuj66318) | Nessus | CISCO | 8/7/2014 | 5/3/2024 | medium |
| 99368 | Apache Tomcat 8.5.0 < 8.5.13 multiple vulnerabilities | Nessus | Web Servers | 4/14/2017 | 5/23/2024 | critical |
| 187497 | GitLab 12.9 < 15.1.6 / 15.2 < 15.2.4 / 15.3 < 15.3.2 (CVE-2022-2907) | Nessus | CGI abuses | 1/3/2024 | 5/17/2024 | medium |
| 165533 | Cisco IOS XE Software SD WAN Arbitrary File Deletion (cisco-sa-arb-file-delete-VB2rVcQv) | Nessus | CISCO | 9/29/2022 | 3/21/2023 | high |
| 137407 | Cisco IOS Tcl DoS (cisco-sa-tcl-dos-MAZQUnMF) | Nessus | CISCO | 6/17/2020 | 6/3/2021 | medium |
| 167156 | MariaDB 10.3.0 < 10.3.11 Multiple Vulnerabilities | Nessus | Databases | 11/9/2022 | 7/17/2025 | critical |
| 121642 | Juniper Junos MX Malformed Packet - DOS (JSA10900) | Nessus | Junos Local Security Checks | 2/7/2019 | 7/20/2023 | high |
| 124327 | Juniper JSA10930 | Nessus | Junos Local Security Checks | 4/26/2019 | 7/20/2023 | critical |
| 124771 | Atlassian JIRA Cross-Site Scripting (XSS) Vulnerability (JRASERVER-68614) | Nessus | CGI abuses | 5/10/2019 | 6/5/2024 | medium |
| 102589 | Apache Tomcat 8.5.0 < 8.5.16 multiple vulnerabilities | Nessus | Web Servers | 8/18/2017 | 5/23/2024 | high |
| 106977 | Apache Tomcat 8.5.0 < 8.5.28 multiple vulnerabilities | Nessus | Web Servers | 2/23/2018 | 5/23/2024 | medium |
| 166086 | Juniper Junos OS Vulnerability (JSA69885) | Nessus | Junos Local Security Checks | 10/12/2022 | 7/20/2023 | high |
| 206984 | Palo Alto Networks PAN-OS 9.1.x < 9.1.15 / 10.0.x < 10.0.10 / 10.1.x < 10.1.1 Vulnerability | Nessus | Palo Alto Local Security Checks | 9/11/2024 | 11/15/2024 | medium |
| 77984 | Cisco IOS Software Network Address Translation (NAT) ALG Module DoS (cisco-sa-20140924-nat) | Nessus | CISCO | 9/30/2014 | 11/15/2018 | high |
| 85228 | Juniper Junos IPv6 sendd DoS (JSA10688) | Nessus | Junos Local Security Checks | 8/4/2015 | 7/12/2018 | medium |
| 131326 | Cisco IOS XE Software Internet Key Exchange Memory Leak (cisco-sa-20180328-ike) | Nessus | CISCO | 11/27/2019 | 5/3/2024 | high |
| 136814 | Palo Alto Networks PAN-OS 7.1.x < 7.1.26 / 8.0.x < 8.1.12 / 8.1.x < 8.1.12 / 9.0.x < 9.0.6 Vulnerability | Nessus | Palo Alto Local Security Checks | 5/22/2020 | 10/13/2020 | critical |
| 149878 | Citrix ADC Authentication Bypass (CTX261055) | Nessus | CGI abuses | 5/25/2021 | 8/23/2021 | critical |
| 154125 | Juniper Junos OS Vulnerability (JSA11232) | Nessus | Junos Local Security Checks | 10/13/2021 | 1/13/2022 | medium |
| 159715 | Cisco IOS XE Software for Catalyst 9000 Family Switches Catalyst 9000 Family Wireless Controllers Privilege Escalation (cisco-sa-ewlc-priv-esc-ybvHKO5) | Nessus | CISCO | 4/13/2022 | 5/3/2022 | high |
| 167918 | MariaDB 10.0.0 < 10.0.12 Multiple Vulnerabilities | Nessus | Databases | 11/18/2022 | 7/17/2025 | medium |
| 86476 | Juniper Junos IPv6 Packet Handling mbuf Chain Corruption DoS (JSA10699) | Nessus | Junos Local Security Checks | 10/21/2015 | 8/10/2018 | high |
| 76121 | Cisco Unified Communications Manager Java Interface SQL Injection (CSCuo17337) | Nessus | CISCO | 6/18/2014 | 4/11/2022 | medium |
| 96833 | Tenable Nessus 6.x < 6.9.3 Multiple Stored XSS | Nessus | CGI abuses : XSS | 1/27/2017 | 6/12/2024 | medium |
| 99687 | Cisco IOS EnergyWise DoS (cisco-sa-20170419-energywise) | Nessus | CISCO | 4/26/2017 | 4/19/2021 | high |
| 99688 | Cisco IOS XE EnergyWise DoS (cisco-sa-20170419-energywise) | Nessus | CISCO | 4/26/2017 | 5/3/2024 | high |
| 128876 | MariaDB 10.3.0 < 10.3.13 Multiple Vulnerabilities | Nessus | Databases | 9/17/2019 | 7/17/2025 | medium |
| 136816 | Palo Alto Networks PAN-OS 7.1.x < 8.1.13 / 8.0.x < 8.1.13 / 8.1.x < 8.1.13 / 9.0.x < 9.0.7 Vulnerability | Nessus | Palo Alto Local Security Checks | 5/22/2020 | 10/13/2020 | high |
| 138036 | Palo Alto Networks PAN-OS 7.1.x < 8.1.14 / 8.0.x < 8.1.14 / 8.1.x < 8.1.14 / 9.0.x < 9.0.7 / 9.1.x < 9.1.1 Vulnerability | Nessus | Palo Alto Local Security Checks | 7/2/2020 | 10/13/2020 | medium |
| 138353 | Cisco NX-OS Software Role-Based Access Control Elevated Privileges (cisco-sa-20180620-nxosrbac) | Nessus | CISCO | 7/9/2020 | 5/20/2021 | high |
| 138038 | Palo Alto Networks PAN-OS 7.1.x < 7.1.26 / 8.0.x < 8.1.13 / 8.1.x < 8.1.13 / 9.0.x < 9.0.6 Vulnerability | Nessus | Palo Alto Local Security Checks | 7/2/2020 | 6/3/2021 | medium |
| 143382 | Juniper Junos OS EX4300-MP/EX4600/QFX5K Series DoS (JSA11086) | Nessus | Junos Local Security Checks | 12/1/2020 | 7/20/2023 | medium |
| 123521 | Cisco Prime Collaboration Provisioning Unauthorized Password Change Denial of Service Vulnerability (cisco-sa-20180801-pcp-dos | Nessus | CISCO | 4/1/2019 | 10/30/2019 | medium |
| 129777 | Cisco IOS XE Software Stored XSS (cisco-sa-20190925-xss) | Nessus | CISCO | 10/10/2019 | 5/3/2024 | medium |
| 138439 | Cisco NX-OS Software Unauthorized Administrator Account (cisco-sa-20180620-nxosadmin) | Nessus | CISCO | 7/14/2020 | 7/15/2020 | medium |
| 139726 | Jenkins < 2.235.4 LTS / 2.252 Multiple Cross-Site Scripting (XSS) Vulnerabilities | Nessus | CGI abuses | 8/20/2020 | 6/5/2024 | medium |
| 141562 | IBM WebSphere Application Server 9.0.x < 9.0.5.3 DoS (CVE-2019-12406) | Nessus | Web Servers | 10/20/2020 | 10/23/2024 | medium |
| 156677 | Juniper Junos OS Multiple Vulnerabilities (JSA11289) | Nessus | Junos Local Security Checks | 1/12/2022 | 11/21/2023 | high |