| 187978 | Atlassian Confluence < 7.19.17 / 7.20.x < 8.3.4 / 8.4.x < 8.4.5 / 8.5.x < 8.5.4 / 8.6.x < 8.6.2 / 8.7.x < 8.7.1 (CONFSERVER-93361) | Nessus | CGI abuses | 1/12/2024 | 6/5/2024 | high |
| 197818 | Apache Tomcat 7.0.0 < 7.0.72 multiple vulnerabilities | Nessus | Web Servers | 5/23/2024 | 3/13/2025 | critical |
| 137243 | Cisco UCS Director Authentication Bypass (cisco-sa-20190821-imcs-ucs-authbypass) | Nessus | CISCO | 6/9/2020 | 6/3/2021 | critical |
| 73492 | Juniper Junos Kernel IGMP Flood DoS (JSA10618) | Nessus | Junos Local Security Checks | 4/14/2014 | 7/12/2018 | high |
| 149859 | Juniper Junos OS Buffer Overflow (JSA11142) | Nessus | Junos Local Security Checks | 5/24/2021 | 5/25/2021 | critical |
| 138329 | Atlassian Jira < 7.13.14 / 8.5.x < 8.5.5 / 8.8.x < 8.8.2 / 8.9.0 < 8.9.1 MitM (JRASERVER-71198) | Nessus | CGI abuses | 7/9/2020 | 6/5/2024 | medium |
| 146374 | OpenSSL 1.0.2 < 1.0.2w Vulnerability | Nessus | Web Servers | 2/10/2021 | 10/23/2024 | low |
| 157176 | Atlassian Jira < 8.13.15 / 8.14.0 < 8.20.3 RCE (JRASERVER-73067) | Nessus | CGI abuses | 1/28/2022 | 6/5/2024 | high |
| 148091 | Cisco IOS XE Software Active Debug Code (cisco-sa-XE-BLKH-Ouvrnf2s) | Nessus | CISCO | 3/24/2021 | 5/3/2024 | medium |
| 129532 | Cisco IOS XE Software Unified Threat Defense Denial of Service Vulnerability | Nessus | CISCO | 10/3/2019 | 5/3/2024 | high |
| 133265 | Cisco IOS XR Software netconf DoS (cisco-sa-20180502-iosxr) | Nessus | CISCO | 1/28/2020 | 4/8/2021 | medium |
| 134115 | Cisco IOS XR Software NETCONF Over Secure Shell ACL Bypass (cisco-sa-20191120-iosxr-ssh-bypass) | Nessus | CISCO | 2/28/2020 | 4/8/2021 | medium |
| 117364 | Apache Struts 2.x < 2.3.14.2 Multiple Vulnerabilities (S2-014) | Nessus | Misc. | 9/10/2018 | 8/8/2024 | high |
| 117395 | Huawei Multiple Vulnerabilities | Nessus | Huawei Local Security Checks | 9/10/2018 | 8/8/2024 | medium |
| 124025 | IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.16 / 9.0.0.x < 9.0.0.11 Admin Console Denial of Service (DoS) Vulnerability (CVE-2019-4080) | Nessus | Web Servers | 4/12/2019 | 10/23/2024 | medium |
| 126819 | Palo Alto Networks PAN-OS 9.0.x < 9.0.3 Vulnerability | Nessus | Palo Alto Local Security Checks | 7/19/2019 | 1/29/2021 | high |
| 127099 | Cisco IOS XE Software Information Disclosure Vulnerability (cisco-sa-20190327-info) | Nessus | CISCO | 7/29/2019 | 5/3/2024 | medium |
| 133722 | Cisco NX-OS Software Cisco Discovery Protocol Denial of Service Vulnerability (cisco-sa-20200205-fxnxos-iosxr-cdp-dos) | Nessus | CISCO | 2/14/2020 | 12/6/2022 | medium |
| 149787 | IBM WebSphere Application Server 8.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.20 / 9.0.x < 9.0.5.8 Multiple Vulnerabilities | Nessus | Web Servers | 5/20/2021 | 10/23/2024 | high |
| 17790 | Cisco Regular Expression Processing DoS | Nessus | CISCO | 1/10/2012 | 7/6/2018 | medium |
| 80954 | Juniper Junos MX Series Trio-based PFE Modules Security Bypass (JSA10666) | Nessus | Junos Local Security Checks | 1/23/2015 | 7/12/2018 | medium |
| 125630 | IBM WebSphere Application Server Virtual Enterprise 7.0.x / Network Deployment 8.5.x < 8.5.5.16 / Network Deployment 9.0.0.x <= 9.0.0.11 Remote Code Execution Vulnerability (CVE-2019-4279) | Nessus | Web Servers | 5/31/2019 | 10/23/2024 | critical |
| 70477 | Juniper Junos PIM Remote Denial of Service (JSA10548) | Nessus | Junos Local Security Checks | 10/17/2013 | 7/12/2018 | medium |
| 182153 | Cisco Catalyst 9100 Access Points DoS (cisco-sa-click-ap-dos-wdcXkvnQ) | Nessus | CISCO | 9/28/2023 | 10/3/2023 | high |
| 200204 | OpenSSL 0.9.8 < 0.9.8q Vulnerability | Nessus | Web Servers | 6/7/2024 | 10/7/2024 | high |
| 177469 | Apache Tomcat 11.0.0-M1 < 11.0.0-M6 | Nessus | Web Servers | 6/21/2023 | 5/23/2024 | high |
| 177470 | Apache Tomcat 8.5.0 < 8.5.89 | Nessus | Web Servers | 6/21/2023 | 5/23/2024 | high |
| 17763 | OpenSSL 0.9.8 < 0.9.8k Multiple Vulnerabilities | Nessus | Web Servers | 1/4/2012 | 10/23/2024 | high |
| 187530 | GitLab 8.0 < 14.1.7 / 14.2 < 14.2.5 / 14.3 < 14.3.1 (CVE-2021-39896) | Nessus | CGI abuses | 1/3/2024 | 5/17/2024 | low |
| 207787 | Cisco IOS Software Web UI XSRF (cisco-sa-ios-webui-HfwnRgk) | Nessus | CISCO | 9/26/2024 | 9/27/2024 | medium |
| 124333 | Cisco Wireless LAN Controller Secure Shell Unauthorized Access Vulnerability | Nessus | CISCO | 4/26/2019 | 5/14/2024 | medium |
| 211640 | Palo Alto Networks PAN-OS 10.2.x < 10.2.12 / 11.0.x < 11.0.6 / 11.1.x < 11.1.5 / 11.2.x < 11.2.4 Vulnerability | Nessus | Palo Alto Local Security Checks | 11/20/2024 | 3/12/2025 | medium |
| 150081 | ArubaOS-Switch 16.08 < 16.08.0009 / 16.09 < 16.09.0007 / 16.10 < 16.10.0003 (ARUBA-PSA-2020-001) | Nessus | Misc. | 6/1/2021 | 7/1/2021 | high |
| 193496 | Juniper Junos OS Vulnerability (JSA75747) | Nessus | Junos Local Security Checks | 4/18/2024 | 4/18/2024 | high |
| 197335 | GitLab 13.0 < 13.6.7 / 13.7 < 13.7.7 / 13.8 < 13.8.4 (CVE-2021-22188) | Nessus | CGI abuses | 5/17/2024 | 5/17/2024 | medium |
| 186479 | Zyxel USG / ATP / VPN < 5.37 XSS | Nessus | Firewalls | 11/30/2023 | 12/4/2023 | medium |
| 95540 | MariaDB 10.0.0 < 10.0.28 Multiple Vulnerabilities | Nessus | Databases | 12/5/2016 | 8/19/2025 | high |
| 99033 | Cisco IOS XE for Cisco ASR 920 Series Routers Zero Touch Provisioning DoS (cisco-sa-20170322-ztp) | Nessus | CISCO | 3/29/2017 | 5/3/2024 | high |
| 210450 | Apache 2.4.x < 2.4.62 Multiple Vulnerabilities (Windows) | Nessus | Web Servers | 11/6/2024 | 7/2/2025 | high |
| 107063 | Arista Networks EOS ngx_chain_to_iovec NULL Pointer Deference DoS (SA0021) | Nessus | Misc. | 2/28/2018 | 3/13/2020 | high |
| 166907 | Cisco Identity Services Engine Path Traversal (cisco-sa-ise-path-trav-f6M7cs6r) | Nessus | CISCO | 11/3/2022 | 8/25/2023 | high |
| 70460 | Oracle Database Multiple Vulnerabilities (October 2013 CPU) (BEAST) | Nessus | Databases | 10/16/2013 | 12/5/2022 | medium |
| 73519 | nginx < 1.4.7 / 1.5.12 SPDY Heap Buffer Overflow | Nessus | Web Servers | 4/15/2014 | 4/11/2022 | medium |
| 73894 | nginx 1.5.10 SPDY Memory Corruption | Nessus | Web Servers | 5/6/2014 | 4/11/2022 | medium |
| 202116 | Juniper Junos OS Vulnerability (JSA83004) | Nessus | Junos Local Security Checks | 7/10/2024 | 10/29/2024 | high |
| 161371 | IBM WebSphere Application Server Liberty 17.0.0.3 < 22.0.0.5 Information Disclosure (6585704) | Nessus | Web Servers | 5/19/2022 | 8/13/2025 | medium |
| 183214 | Cisco IOS XE Software Group Encrypted Transport VPN Out of Bounds Write (cisco-sa-getvpn-rce-g8qR68sx) | Nessus | CISCO | 10/17/2023 | 10/18/2023 | medium |
| 149453 | Juniper JSA11147 | Nessus | Junos Local Security Checks | 5/13/2021 | 6/3/2021 | critical |
| 197369 | GitLab 12.4 < 13.5.6 / 13.6.0 < 13.6.4 / 13.7.0 < 13.7.2 (CVE-2020-26414) | Nessus | CGI abuses | 5/17/2024 | 5/17/2024 | medium |
| 207741 | Cisco IOS XE Software Catalyst 9000 Series Switches DoS (cisco-sa-vlan-dos-27Pur5RT) | Nessus | CISCO | 9/25/2024 | 10/4/2024 | medium |