| 194435 | RHEL 8 : Jenkins and Jenkins-2-plugins (RHSA-2024:0778) | Nessus | Red Hat Local Security Checks | 2024/4/29 | 2024/11/7 | critical |
| 203383 | Photon OS 4.0: Linux PHSA-2022-4.0-0146 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2025/1/9 | high |
| 206163 | Debian dsa-5757 : chromium - security update | Nessus | Debian Local Security Checks | 2024/8/23 | 2024/11/28 | critical |
| 158203 | Debian DSA-5083-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2022/2/21 | 2023/4/25 | high |
| 158432 | EulerOS 2.0 SP10 : httpd (EulerOS-SA-2022-1206) | Nessus | Huawei Local Security Checks | 2022/2/25 | 2023/4/25 | critical |
| 158471 | Oracle Linux 7 : jquery-ui (ELSA-2022-9177) | Nessus | Oracle Linux Local Security Checks | 2022/3/1 | 2025/1/24 | medium |
| 159881 | EulerOS Virtualization 2.10.0 : httpd (EulerOS-SA-2022-1399) | Nessus | Huawei Local Security Checks | 2022/4/18 | 2023/4/25 | critical |
| 159895 | QNAP QTS / QuTS hero Command Injection (QSA-21-05) | Nessus | Misc. | 2022/4/19 | 2023/4/25 | critical |
| 162761 | Atlassian Jira < 8.5.14 / 8.6.x < 8.13.6 / 8.14.x < 8.16.1 / 8.17.0 (JRASERVER-72695) | Nessus | CGI abuses | 2022/7/6 | 2024/11/13 | medium |
| 163043 | KB5015875: Windows Server 2012 Security Update (July 2022) | Nessus | Windows : Microsoft Bulletins | 2022/7/12 | 2024/6/17 | high |
| 163050 | KB5015862: Windows 7 and Windows Server 2008 R2 Security Update (July 2022) | Nessus | Windows : Microsoft Bulletins | 2022/7/12 | 2024/6/17 | high |
| 164602 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.3) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
| 164611 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3) | Nessus | Misc. | 2022/9/1 | 2025/10/7 | high |
| 169701 | FreeBSD : net-mgmt/cacti is vulnerable to remote command injection (59c284f4-8d2e-11ed-9ce0-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2023/1/9 | 2023/9/11 | critical |
| 170165 | Oracle WebLogic Server (Jan 2023 CPU) | Nessus | Misc. | 2023/1/19 | 2024/1/16 | critical |
| 171253 | Atlassian Bitbucket RCE (CVE-2022-36804) | Nessus | CGI abuses | 2023/2/9 | 2025/11/3 | high |
| 172032 | D-Link Routers RCE (CVE-2019-16057) | Nessus | CGI abuses | 2023/3/1 | 2024/11/21 | critical |
| 206166 | Acronis Cyber Infrastructure 5.1.x < 5.1.1-71 / 5.2.x < 5.2.1-69 / 5.3.x < 5.3.1-53 / 5.4.x < 5.4.4-132 / < 5.0.1-61 (SEC-6452) | Nessus | CGI abuses | 2024/8/23 | 2024/10/3 | critical |
| 207147 | EulerOS 2.0 SP10 : httpd (EulerOS-SA-2024-2440) | Nessus | Huawei Local Security Checks | 2024/9/12 | 2025/5/2 | critical |
| 207382 | Ubuntu 16.04 LTS / 18.04 LTS : Apache HTTP Server vulnerabilities (USN-6885-3) | Nessus | Ubuntu Local Security Checks | 2024/9/18 | 2025/5/2 | critical |
| 208443 | Mozilla Firefox < 131.0.2 | Nessus | MacOS X Local Security Checks | 2024/10/9 | 2025/11/18 | critical |
| 208729 | Mozilla Thunderbird < 128.3.1 | Nessus | Windows | 2024/10/11 | 2025/11/18 | critical |
| 208990 | RHEL 9 : thunderbird (RHSA-2024:8027) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
| 209000 | RHEL 8 : thunderbird (RHSA-2024:8024) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/11/8 | critical |
| 209024 | RHEL 8 : firefox (RHSA-2024:8131) | Nessus | Red Hat Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
| 209033 | AlmaLinux 9 : thunderbird (ALSA-2024:8025) | Nessus | Alma Linux Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
| 209109 | RHEL 8 : firefox (RHSA-2024:8167) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/17 | critical |
| 209233 | Oracle WebCenter Portal (October 2024 CPU) | Nessus | Misc. | 2024/10/17 | 2025/1/24 | medium |
| 209559 | Fortinet FortiManager Missing Authentication (FG-IR-24-423) | Nessus | Firewalls | 2024/10/23 | 2024/12/4 | critical |
| 209648 | Oracle Linux 7 : firefox (ELSA-2024-8034) | Nessus | Oracle Linux Local Security Checks | 2024/10/25 | 2025/9/11 | critical |
| 209684 | RockyLinux 8 : thunderbird (RLSA-2024:8024) | Nessus | Rocky Linux Local Security Checks | 2024/10/25 | 2024/10/25 | critical |
| 209853 | Fortinet Fortigate using the LDAP test connectivity feature (FG-IR-18-157) | Nessus | Firewalls | 2024/10/28 | 2024/10/28 | medium |
| 210560 | RHEL 8 : RHV Manager (ovirt-engine) 4.4 (RHSA-2020:3247) | Nessus | Red Hat Local Security Checks | 2024/11/8 | 2025/3/6 | critical |
| 212670 | SonicWall Secure Mobile Access < 10.2.1.14-75sv (SNWLID-2024-0018) | Nessus | CGI abuses | 2024/12/12 | 2025/11/14 | critical |
| 214582 | Oracle HTTP Server (January 2025 CPU) | Nessus | Web Servers | 2025/1/24 | 2025/5/2 | critical |
| 215234 | CentOS 9 : gcc-11.5.0-5.el9 | Nessus | CentOS Local Security Checks | 2025/2/10 | 2025/2/11 | medium |
| 215263 | AlmaLinux 9 : tbb (ALSA-2025:1210) | Nessus | Alma Linux Local Security Checks | 2025/2/10 | 2025/2/11 | medium |
| 216046 | Oracle Linux 9 : tbb (ELSA-2025-1210) | Nessus | Oracle Linux Local Security Checks | 2025/2/11 | 2025/9/11 | medium |
| 216101 | RHEL 9 : gcc-toolset-13-gcc (RHSA-2025:1309) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
| 216110 | RHEL 8 : gcc (RHSA-2025:1311) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
| 216149 | RHEL 9 : gcc-toolset-13-gcc (RHSA-2025:1342) | Nessus | Red Hat Local Security Checks | 2025/2/12 | 2025/6/5 | medium |
| 223465 | Linux Distros Unpatched Vulnerability : CVE-2020-28949 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | high |
| 232536 | RHEL 7 : pki-core (RHSA-2025:2426) | Nessus | Red Hat Local Security Checks | 2025/3/10 | 2025/6/5 | medium |
| 236117 | Alibaba Cloud Linux 3 : 0032: gcc-toolset-13-gcc (ALINUX3-SA-2025:0032) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/15 | medium |
| 157116 | Slackware Linux 14.0 / 14.1 / 14.2 / current polkit Vulnerability (SSA:2022-025-02) | Nessus | Slackware Local Security Checks | 2022/1/26 | 2023/1/16 | high |
| 157133 | RHEL 8 : polkit (RHSA-2022:0267) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2025/3/6 | high |
| 157134 | RHEL 7 : polkit (RHSA-2022:0272) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157164 | Oracle Linux 6 : polkit (ELSA-2022-9073) | Nessus | Oracle Linux Local Security Checks | 2022/1/28 | 2024/10/22 | high |
| 157244 | FreeBSD : polkit -- Local Privilege Escalation (0f8bf913-7efa-11ec-8c04-2cf05d620ecc) | Nessus | FreeBSD Local Security Checks | 2022/1/31 | 2023/11/6 | high |
| 157259 | Debian DSA-5059-1 : policykit-1 - security update | Nessus | Debian Local Security Checks | 2022/1/31 | 2023/1/16 | high |