| 159824 | GitLab 12.1 < 14.7.7 / 14.8 < 14.8.5 / 14.9 < 14.9.2 (CVE-2022-1188) | Nessus | CGI abuses | 2022/4/18 | 2024/10/23 | medium |
| 159463 | Apache Tomcat 10.0.0.M1 < 10.0.20 Spring4Shell (CVE-2022-22965) 缓解措施 | Nessus | Web Servers | 2022/4/1 | 2024/5/6 | low |
| 159536 | QNAP QTS/QuTS hero 信息泄露 (QSA-21-53) | Nessus | Misc. | 2022/4/6 | 2022/8/12 | high |
| 159577 | QNAP QTS/QuTS hero 缓冲区溢出漏洞 (QSA-21-50) | Nessus | Misc. | 2022/4/7 | 2022/8/12 | critical |
| 162972 | GitLab 10.7 < 14.10.5 / 15.0 < 15.0.4 / 15.1 < 15.1.1 (CVE-2022-1983) | Nessus | CGI abuses | 2022/7/11 | 2024/10/23 | medium |
| 162565 | GitLab 14.3 < 14.9.5/14.10.0 < 14.10.4/15.0.0 < 15.0.1 (CVE-2022-1783) | Nessus | CGI abuses | 2022/6/28 | 2024/5/17 | low |
| 162738 | Atlassian Jira < 8.13.16 / 8.14.x < 8.20.5 / 8.21.0 XSRF (JRASERVER-73170) | Nessus | CGI abuses | 2022/7/6 | 2024/6/5 | medium |
| 164349 | Cisco Firepower Threat Defense (FTD) 软件 FTP 检查绕过漏洞 (cisco-sa-asaftd-ftpbypass-HY3UTxYu) | Nessus | CISCO | 2022/8/23 | 2023/3/31 | medium |
| 163933 | Splunk Enterprise 8.1.x < 8.1.7 信息泄露 | Nessus | CGI abuses | 2022/8/9 | 2023/3/23 | medium |
| 163657 | Atlassian Jira < 8.13.20 / 8.20.x < 8.20.8 / 8.22.x < 8.22.2 / 9.0.x < 9.0.0 (JRASERVER-73739) | Nessus | CGI abuses | 2022/8/1 | 2024/6/5 | high |
| 165769 | GitLab 10.0 < 15.2.5 / 15.3 < 15.3.4 / 15.4 < 15.4.1 (CVE-2022-3066) | Nessus | CGI abuses | 2022/10/7 | 2024/10/23 | medium |
| 165770 | GitLab 12.8 < 15.2.5/15.3 < 15.3.4/15.4 < 15.4.1 (CVE-2022-3325) | Nessus | CGI abuses | 2022/10/7 | 2024/10/23 | medium |
| 166138 | GitLab 15.0 < 15.2.5 / 15.3 < 15.3.4 / 15.4 < 15.4.1 (CVE-2022-3330) | Nessus | CGI abuses | 2022/10/14 | 2024/10/23 | medium |
| 166141 | GitLab 14.2 < 15.2.5 / 15.3 < 15.3.4 / 15.4 < 15.4.1 (CVE-2022-3286) | Nessus | CGI abuses | 2022/10/14 | 2024/10/23 | medium |
| 91970 | Palo Alto Networks PAN-OS 7.0.x < 7.0.5 多种漏洞 | Nessus | Palo Alto Local Security Checks | 2016/7/7 | 2019/1/2 | critical |
| 91971 | Palo Alto Networks PAN-OS 7.0.x < 7.0.6 DHCP 数据包处理数据平台 DoS | Nessus | Palo Alto Local Security Checks | 2016/7/7 | 2018/8/8 | medium |
| 95925 | Palo Alto Networks PAN-OS 7.0.x < 7.0.12 多个漏洞 | Nessus | Palo Alto Local Security Checks | 2016/12/19 | 2019/1/2 | high |
| 99371 | Cisco NX-OS Telnet 数据包标头处理远程 DoS (cisco-sa-20170315-nss) | Nessus | CISCO | 2017/4/14 | 2019/11/13 | medium |
| 91675 | Palo Alto Networks PAN-OS 7.1.1 失序数据包防火墙绕过 | Nessus | Palo Alto Local Security Checks | 2016/6/17 | 2018/8/8 | medium |
| 99664 | Apache ActiveMQ 5.x < 5.14.5 ControlCommand DoS | Nessus | CGI abuses | 2017/4/25 | 2024/6/6 | medium |
| 148831 | MariaDB 10.5.0 < 10.5.5 | Nessus | Databases | 2021/4/20 | 2025/7/17 | medium |
| 148833 | MariaDB 10.2.0 < 10.2.33 | Nessus | Databases | 2021/4/20 | 2025/7/17 | medium |
| 78557 | Cisco MDS 9000 VRRP DoS (CSCte27874) | Nessus | CISCO | 2014/10/17 | 2019/10/29 | medium |
| 78825 | Cisco IOS XE OSPF Opaque LSA DoS (CSCui21030) | Nessus | CISCO | 2014/11/3 | 2024/5/3 | medium |
| 167850 | MariaDB 10.0.0 < 10.0.5 多个漏洞 | Nessus | Databases | 2022/11/18 | 2025/7/17 | medium |
| 212220 | Splunk Enterprise 9.1.0 < 9.1.7、9.2.0 < 9.2.4、9.3.0 < 9.3.2 (SVD-2024-1204) | Nessus | CGI abuses | 2024/12/10 | 2025/3/28 | medium |
| 141796 | MySQL 5.6.x < 5.6.50 多个漏洞(2020 年 10 月 CPU) | Nessus | Databases | 2020/10/22 | 2022/5/11 | medium |
| 178667 | Juniper Junos OS 漏洞 (JSA11134) | Nessus | Junos Local Security Checks | 2023/7/20 | 2024/10/28 | medium |
| 178676 | Juniper Junos OS 漏洞 (JSA11141) | Nessus | Junos Local Security Checks | 2023/7/20 | 2023/7/20 | critical |
| 197301 | Tenable Nessus < 10.7.3 多个漏洞 (TNS-2024-08) | Nessus | Misc. | 2024/5/17 | 2025/1/17 | high |
| 71310 | Juniper Junos J-Web Sajax 远程代码执行 (JSA10560) | Nessus | Junos Local Security Checks | 2013/12/10 | 2018/7/12 | high |
| 78691 | Cisco IOS XE IP 标头健全性检查 DoS (CSCuj23992) | Nessus | CISCO | 2014/10/27 | 2024/5/3 | medium |
| 86906 | Palo Alto Networks PAN-OS API 密钥存续安全绕过 (PAN-SA-2015-0006) | Nessus | Palo Alto Local Security Checks | 2015/11/17 | 2018/8/13 | medium |
| 78387 | Cisco Integrated Management Controller 检测 | Nessus | CISCO | 2014/10/13 | 2025/7/14 | info |
| 78767 | Cisco UCS Director 检测 | Nessus | CISCO | 2014/10/31 | 2025/7/14 | info |
| 73598 | 不受支持的 Brocade Fabric OS | Nessus | Misc. | 2014/4/17 | 2024/9/5 | critical |
| 70122 | Cisco Wireless LAN Controller (WLC) 版本 | Nessus | CISCO | 2013/9/25 | 2022/10/12 | info |
| 66511 | Juniper Junos Proxy ARP DoS (PSN-2013-04-913) | Nessus | Junos Local Security Checks | 2013/5/20 | 2018/8/7 | high |
| 66514 | Juniper Junos 无效 Ether-type DoS (PSN-2013-04-916) | Nessus | Junos Local Security Checks | 2013/5/20 | 2018/8/7 | medium |
| 66515 | Juniper Junos GRE DoS (PSN-2013-04-917) | Nessus | Junos Local Security Checks | 2013/5/20 | 2018/8/7 | medium |
| 73138 | Palo Alto Networks PAN-OS 4.1.x < 4.1.16 / 5.0.x < 5.0.10 / 5.1.x < 5.1.5 API 密钥绕过缺陷 | Nessus | Palo Alto Local Security Checks | 2014/3/21 | 2018/8/8 | low |
| 72828 | Palo Alto Networks PAN-OS 5.0.9 多种漏洞 | Nessus | Palo Alto Local Security Checks | 2014/3/5 | 2019/1/2 | low |
| 62713 | Juniper Junos BGP UPDATE DoS (PSN-2012-10-733) | Nessus | Junos Local Security Checks | 2012/10/26 | 2018/8/10 | medium |
| 62714 | Juniper Junos Web 认证策略未执行 (PSN-2012-10-735) | Nessus | Junos Local Security Checks | 2012/10/26 | 2018/8/10 | medium |
| 55939 | Juniper Junos 多种 sfid 后台程序畸形数据包远程 DoS (PSN-2011-04-241) | Nessus | Junos Local Security Checks | 2011/8/22 | 2018/8/10 | medium |
| 59992 | Juniper Junos PIM DoS (PSN-2012-07-648) | Nessus | Junos Local Security Checks | 2012/7/17 | 2018/8/8 | medium |
| 57541 | Apache Tomcat 7.0.0 < 7.0.23 | Nessus | Web Servers | 2012/1/13 | 2024/5/23 | medium |
| 45405 | 可访问 IPv6 地址 | Nessus | General | 2010/4/2 | 2024/7/24 | info |
| 50350 | 操作系统身份认证失败 | Nessus | General | 2010/10/26 | 2024/9/30 | info |
| 51958 | Apache Tomcat 7.0.0 < 7.0.4 | Nessus | Web Servers | 2011/2/11 | 2024/5/23 | low |