| 174626 | Juniper Junos OS DoS (JSA70600) | Nessus | Junos Local Security Checks | 4/21/2023 | 4/24/2023 | medium |
| 200446 | GitLab 13.1 < 16.10.7 / 16.11 < 16.11.4 / 17.0 < 17.0.2 (CVE-2024-1495) | Nessus | CGI abuses | 6/12/2024 | 7/12/2024 | medium |
| 190439 | QNAP QTS / QuTS hero Vulnerability in QTS and QuTS hero (QSA-24-07) | Nessus | Misc. | 2/13/2024 | 2/14/2024 | medium |
| 190550 | QNAP QTS / QuTS hero Vulnerability in QTS, QuTS hero (QSA-23-30) | Nessus | Misc. | 2/15/2024 | 2/16/2024 | high |
| 213476 | ZenML < 0.56.2 Vulnerability - CVE-2024-2171 | Nessus | Artificial Intelligence | 1/3/2025 | 1/16/2025 | medium |
| 213481 | ZenML < 0.56.3 Vulnerability - CVE-2024-2383 | Nessus | Artificial Intelligence | 1/3/2025 | 1/16/2025 | medium |
| 200507 | GitLab 16.10.0 < 16.10.6 / 16.11.0 < 16.11.3 (CVE-2024-5469) | Nessus | CGI abuses | 6/14/2024 | 8/19/2024 | medium |
| 82572 | Cisco IOS Software mDNS Gateway DoS | Nessus | CISCO | 4/3/2015 | 11/22/2019 | high |
| 142142 | IBM WebSphere Application Server 8.0.0.x < 8.0.0.11 / 8.5.x < 8.5.5.6 XSS (CVE-2014-8917) | Nessus | Web Servers | 10/30/2020 | 10/23/2024 | medium |
| 81973 | Cisco TelePresence Conductor Login Security Bypass Vulnerability | Nessus | CISCO | 3/20/2015 | 4/11/2022 | critical |
| 185904 | Splunk Enterprise 9.0.0 < 9.0.7, 9.1.0 < 9.1.2 (SVD-2023-1103) | Nessus | CGI abuses | 11/16/2023 | 4/26/2024 | medium |
| 163099 | VMware vRealize Log Insight 8.x < 8.8.2 XSS (VMSA-2022-0019) | Nessus | CGI abuses | 7/14/2022 | 3/23/2023 | medium |
| 166321 | GitLab < 15.2.5 (CVE-2022-3283) | Nessus | CGI abuses | 10/20/2022 | 5/17/2024 | high |
| 215072 | GitLab 7.14.1 < 17.3.7 / 17.4 < 17.4.4 / 17.5 < 17.5.2 (CVE-2025-1072) | Nessus | CGI abuses | 2/7/2025 | 2/7/2025 | medium |
| 60048 | Oracle Database Multiple Vulnerabilities (July 2012 CPU) | Nessus | Databases | 7/19/2012 | 4/11/2022 | medium |
| 140790 | Citrix ADC and Citrix NetScaler Gateway Multiple Vulnerabilities (CTX281474) | Nessus | CGI abuses | 9/25/2020 | 2/12/2024 | high |
| 150076 | ArubaOS-CX < 10.04.2000 Memory Corruption (ARUBA-PSA-2020-009) | Nessus | Misc. | 6/1/2021 | 7/1/2021 | high |
| 81316 | Citrix NetScaler Unspecified Remote Unauthorized Access (CTX200254) | Nessus | CGI abuses | 2/12/2015 | 1/19/2021 | medium |
| 180428 | GitLab 15.11 < 16.1.5 / 16.2 < 16.2.5 / 16.3 < 16.3.1 (CVE-2023-3205) | Nessus | CGI abuses | 8/31/2023 | 5/17/2024 | medium |
| 190586 | Palo Alto Networks PAN-OS 9.0.x < 9.0.17-h4 / 9.1.x < 9.1.17 / 10.1.x < 10.1.12 Vulnerability | Nessus | Palo Alto Local Security Checks | 2/15/2024 | 12/10/2024 | medium |
| 96661 | Juniper Junos rpd RIP DoS (JSA10772) | Nessus | Junos Local Security Checks | 1/20/2017 | 8/10/2018 | medium |
| 238239 | Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h16 / 10.2.x < 10.2.16-h1 / 11.1.x < 11.1.10 / 11.2.x < 11.2.7 Vulnerability | Nessus | Palo Alto Local Security Checks | 6/11/2025 | 6/17/2025 | medium |
| 157860 | Jenkins LTS < 2.319.3 / Jenkins weekly < 2.334 Multiple Vulnerabilities | Nessus | CGI abuses | 2/9/2022 | 6/4/2024 | high |
| 166926 | Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9 (SVD-2022-1103) | Nessus | CGI abuses | 11/3/2022 | 2/17/2023 | high |
| 206120 | GitLab < 17.1.6 / 17.2 < 17.2.4 / 17.3 < 17.3.1 (CVE-2024-8041) | Nessus | CGI abuses | 8/22/2024 | 9/20/2024 | medium |
| 197059 | Juniper Junos OS Vulnerability (JSA75759) | Nessus | Junos Local Security Checks | 5/15/2024 | 5/15/2024 | medium |
| 197938 | Atlassian Confluence 2.6.0 < 7.19.22 / 7.20.x < 8.5.9 / 8.6.x < 8.9.1 DoS (CONFSERVER-95835) | Nessus | CGI abuses | 5/27/2024 | 5/26/2025 | medium |
| 167886 | MariaDB 5.5.0 < 5.5.53 Multiple Vulnerabilities | Nessus | Databases | 11/18/2022 | 8/19/2025 | medium |
| 58565 | OpenSSL 1.0.0 < 1.0.0h Vulnerability | Nessus | Web Servers | 4/2/2012 | 10/23/2024 | high |
| 70092 | Cisco Unified Communications Manager Registration Messages DoS (CSCuf93466) | Nessus | CISCO | 9/24/2013 | 4/11/2022 | high |
| 190585 | Palo Alto Networks PAN-OS 8.1.x < 8.1.24 / 9.0.x < 9.0.17 / 9.1.x < 9.1.13 / 10.0.x < 10.0.11 / 10.1.x < 10.1.3 Vulnerability | Nessus | Palo Alto Local Security Checks | 2/15/2024 | 12/10/2024 | medium |
| 192624 | Splunk Enterprise 9.0.0 < 9.0.9, 9.1.0 < 9.1.4, 9.2.0 < 9.2.1 (SVD-2024-0302) | Nessus | CGI abuses | 3/27/2024 | 7/12/2024 | high |
| 194957 | GitLab 16.1 < 16.7.6 / 16.8 < 16.8.3 / 16.9 < 16.9.1 (CVE-2024-1525) | Nessus | CGI abuses | 5/3/2024 | 5/3/2024 | medium |
| 171570 | Splunk Enterprise 8.1 < 8.1.13, 8.2.0 < 8.2.10, 9.0.0 < 9.0.4 (SVD-2023-0205) | Nessus | CGI abuses | 2/16/2023 | 4/26/2024 | high |
| 167892 | MariaDB 5.5.0 < 5.5.43 Multiple Vulnerabilities | Nessus | Databases | 11/18/2022 | 7/17/2025 | medium |
| 190587 | Palo Alto Networks PAN-OS 10.2.x < 10.2.4 / 11.0.x < 11.0.1 Vulnerability | Nessus | Palo Alto Local Security Checks | 2/15/2024 | 12/10/2024 | medium |
| 190863 | GitLab 12.0 < 16.7.6 / 16.8 < 16.8.3 / 16.9 < 16.9.1 (CVE-2023-4895) | Nessus | CGI abuses | 2/21/2024 | 5/17/2024 | medium |
| 193152 | Palo Alto Networks PAN-OS 10.1.x < 10.1.12 / 10.2.x < 10.2.8 / 11.0.x < 11.0.4 Vulnerability | Nessus | Palo Alto Local Security Checks | 4/10/2024 | 9/13/2024 | medium |
| 193204 | Juniper Junos OS Vulnerability (JSA75728) | Nessus | Junos Local Security Checks | 4/11/2024 | 1/24/2025 | high |
| 198050 | MariaDB 11.5.0 < 11.5.1 | Nessus | Databases | 5/29/2024 | 5/29/2024 | medium |
| 58798 | Oracle Database Multiple Vulnerabilities (April 2012 CPU) | Nessus | Databases | 4/19/2012 | 4/11/2022 | high |
| 175412 | ArubaOS 10 < 10.4.0.0 Multiple Vulnerabilities (ARUBA-PSA-2023-006) | Nessus | Misc. | 5/12/2023 | 7/13/2023 | critical |
| 202114 | Juniper Junos OS Multiple Vulnerabilities (JSA82975) | Nessus | Junos Local Security Checks | 7/10/2024 | 7/19/2024 | high |
| 202115 | Juniper Junos OS Vulnerability (JSA83011) | Nessus | Junos Local Security Checks | 7/10/2024 | 2/14/2025 | high |
| 202136 | Juniper Junos OS Vulnerability (JSA82999) | Nessus | Junos Local Security Checks | 7/10/2024 | 7/19/2024 | medium |
| 57589 | Oracle Database Multiple Vulnerabilities (January 2012 CPU) | Nessus | Databases | 1/18/2012 | 4/11/2022 | medium |
| 84822 | Oracle Database Multiple Vulnerabilities (July 2015 CPU) | Nessus | Databases | 7/17/2015 | 4/11/2022 | high |
| 167838 | MariaDB 5.5.0 < 5.5.31 Multiple Vulnerabilities | Nessus | Databases | 11/18/2022 | 7/17/2025 | high |
| 174227 | Juniper Junos OS Vulnerability (JSA70601) | Nessus | Junos Local Security Checks | 4/13/2023 | 7/20/2023 | high |
| 175555 | MariaDB 10.8.0 < 10.8.8 | Nessus | Databases | 5/13/2023 | 7/17/2025 | medium |