| 117461 | Apache Struts Unsupported Version Detection (deprecated) | Nessus | Misc. | 9/13/2018 | 9/29/2023 | critical |
| 102362 | Cisco Integrated Management Controller User Session Hijacking Vulnerability | Nessus | CISCO | 8/10/2017 | 11/6/2020 | medium |
| 141468 | IBM WebSphere Application Server 8.5.x < 8.5.5.16 / 9.0.x < 9.0.5.0 XSS (CVE-2019-4271) | Nessus | Web Servers | 10/15/2020 | 10/23/2024 | low |
| 139386 | Ansible Tower 3.x.x < 3.7.2 / 3.8.0 Data Exposure | Nessus | CGI abuses | 8/7/2020 | 4/11/2022 | medium |
| 140200 | IBM Spectrum Protect 8.1.x < 8.1.10.100 Information Disclosure | Nessus | General | 9/3/2020 | 4/11/2022 | low |
| 146592 | Atlassian JIRA < 8.5.11 / 8.6.x < 8.13.3 / 8.14.x < 8.14.1 Information Disclosure (JRASERVER-72000) | Nessus | CGI abuses | 2/19/2021 | 6/5/2024 | medium |
| 133405 | Cisco Content Security Management Appliance HTTP Header Injection Vulnerability | Nessus | CISCO | 1/31/2020 | 3/29/2021 | medium |
| 142872 | Palo Alto Networks PAN-OS 8.1.x < 8.1.17 / 9.0.x < 9.0.11 / 9.1.x < 9.1.2 Information Exposure Vulnerability | Nessus | Palo Alto Local Security Checks | 11/13/2020 | 12/3/2020 | low |
| 142139 | IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.15 / 9.x < 9.0.0.10 Security Bypass (CVE-2014-7810) | Nessus | Web Servers | 10/30/2020 | 10/23/2024 | medium |
| 142145 | Juniper Junos OS MX Series DoS (JSA11077) | Nessus | Junos Local Security Checks | 10/30/2020 | 2/19/2021 | medium |
| 143272 | Atlassian JIRA < 7.13.18 / 8.0.x < 8.5.9 / 8.6.x < 8.12.1 Information Disclosure (JRASERVER-71646) | Nessus | CGI abuses | 11/27/2020 | 6/5/2024 | medium |
| 132775 | nginx 0.8.x < 0.8.33 / 0.7.x < 0.7.65 Windows Filename Pseudonyms (CORE-2010-0121) | Nessus | Web Servers | 1/13/2020 | 4/11/2022 | low |
| 134952 | Atlassian Jira 7.13.x < 8.6.0 JMX monitoring flag CSRF Vulnerability (JRASERVER-70570) | Nessus | CGI abuses | 3/27/2020 | 6/5/2024 | medium |
| 134978 | Atlassian Jira 8.2.x < 8.6.0 Improper Authorization on Project Titles Information Disclosure Vulnerability (JRASERVER_70569) | Nessus | CGI abuses | 3/30/2020 | 6/5/2024 | medium |
| 137840 | Cisco IOS Software for Catalyst 2960-L Series Switches and Catalyst CDB-8P Switches 802.1X Authentication Bypass Vulnerability (cisco-sa-c2960L-DpWA9Re4) | Nessus | CISCO | 6/26/2020 | 4/27/2022 | medium |
| 138222 | Palo Alto Networks PAN-OS 8.x < 8.1.15 / 9.0.x < 9.0.9 / 9.1.x < 9.1.3 TLS 1.0 Usage Vulnerability | Nessus | Palo Alto Local Security Checks | 7/9/2020 | 10/13/2020 | medium |
| 139071 | Junos OS: SRX Series: Unified Access Control (UAC) bypass vulnerability (JSA11018) | Nessus | Junos Local Security Checks | 7/29/2020 | 10/13/2020 | medium |
| 138837 | Atlassian JIRA < 7.13.16 / 8.0.x < 8.5.7 / 8.6.x < 8.9.2 / 8.10.x < 8.10.1 Insecure Direct Object References (IDOR) (JRASERVER-71275) | Nessus | CGI abuses | 7/22/2020 | 6/5/2024 | medium |
| 132076 | IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.17 / 9.0.x < 9.0.5.2 / Liberty < 19.0.0.11 Information Disclosure (CVE-2019-4441) | Nessus | Web Servers | 12/16/2019 | 10/23/2024 | medium |
| 134707 | Cisco Prime Collaboration Provisioning Information Disclosure (cisco-sa-prim-collab-disclo-FAnX4DKB) | Nessus | CISCO | 3/19/2020 | 9/3/2021 | medium |
| 151634 | Juniper Junos OS Vulnerability (JSA11193) | Nessus | Junos Local Security Checks | 7/14/2021 | 12/8/2023 | medium |
| 154120 | Juniper Junos OS Vulnerability (JSA11236) | Nessus | Junos Local Security Checks | 10/13/2021 | 1/13/2022 | medium |
| 157158 | Atlassian Jira < 8.19.0 Broken Access Control (JRASERVER-72737) | Nessus | CGI abuses | 1/27/2022 | 6/5/2024 | medium |
| 164272 | Splunk Enterprise < 9.0.1 Information Disclosure | Nessus | CGI abuses | 8/18/2022 | 12/6/2022 | low |
| 163932 | Splunk Enterprise < 8.1.0 Information Disclosure | Nessus | CGI abuses | 8/9/2022 | 3/23/2023 | medium |
| 161268 | GitLab 11.0 < 14.8.6 / 14.9 < 14.9.4 / 14.10 < 14.10.1 (CVE-2022-1352) | Nessus | CGI abuses | 5/18/2022 | 5/17/2024 | medium |
| 162746 | Atlassian Jira 8.15.x < 8.16.0 XSRF (JRASERVER-72761) | Nessus | CGI abuses | 7/6/2022 | 6/5/2024 | medium |
| 162750 | Atlassian Jira < 8.13.25 / 8.14.0 < 8.20.12 / 8.22.0 (JRASERVER-73593) | Nessus | CGI abuses | 7/6/2022 | 6/5/2024 | high |
| 162759 | Atlassian Jira 8.13.x < 8.14.0 SQLI (JRASERVER-71833) | Nessus | CGI abuses | 7/6/2022 | 6/5/2024 | high |
| 162883 | Cisco Unified Communications Manager Arbitrary File Read (cisco-sa-ucm-file-read-qgjhEc3A) | Nessus | CISCO | 7/8/2022 | 7/8/2022 | medium |
| 166332 | Juniper Junos OS DoS (JSA69898) | Nessus | Junos Local Security Checks | 10/20/2022 | 6/18/2024 | critical |
| 159462 | Apache Tomcat 8.x < 8.5.78 Spring4Shell CVE-2021-43980 | Nessus | Web Servers | 4/1/2022 | 5/6/2024 | low |
| 159513 | QNAP QTS / QuTS Hero DEADBOLT Ransomware (QSA-22-02) | Nessus | Misc. | 4/5/2022 | 12/7/2022 | critical |
| 160404 | Cisco Firepower Threat Defense Software WebVPN Portal Access Rule Bypass Vulnerability Vulnerability (cisco-sa-asaftd-rule-bypass-P73ABNWQ) | Nessus | CISCO | 5/2/2022 | 3/31/2023 | medium |
| 182937 | Juniper Junos OS Vulnerability (JSA73168) | Nessus | Junos Local Security Checks | 10/11/2023 | 10/28/2024 | medium |
| 182213 | OpenSSL SEoL (1.0.1.x) | Nessus | Misc. | 9/29/2023 | 10/7/2024 | critical |
| 182241 | Tenable Nessus SEoL (8.5.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | low |
| 182246 | Tenable Nessus SEoL (8.8.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | low |
| 182247 | Atlassian JIRA SEoL (5.2.x) | Nessus | Misc. | 9/29/2023 | 6/5/2024 | critical |
| 182257 | Tenable Nessus SEoL (8.14.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | low |
| 182258 | Tenable Nessus SEoL (8.11.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | low |
| 182263 | VMware Carbon Black App Control SEoL (8.5.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | low |
| 182279 | Atlassian JIRA SEoL (3.4.x) | Nessus | Misc. | 9/29/2023 | 6/5/2024 | critical |
| 182282 | Atlassian JIRA SEoL (6.1.x) | Nessus | Misc. | 9/29/2023 | 6/5/2024 | critical |
| 182297 | Tenable Nessus SEoL (7.2.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | critical |
| 182299 | Tenable Nessus SEoL (8.13.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | low |
| 182306 | VMware Carbon Black App Control SEoL (8.8.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | low |
| 182307 | Atlassian JIRA SEoL (5.0.x) | Nessus | Misc. | 9/29/2023 | 6/5/2024 | critical |
| 182309 | Tenable Nessus SEoL (8.15.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | low |
| 182324 | Atlassian JIRA SEoL (7.6.x) | Nessus | Misc. | 9/29/2023 | 6/5/2024 | critical |