| 92001 | Symantec Web Gateway Anti-Virus Definition < 20160628.037 Multiple Vulnerabilities (SYM16-010) (credentialed check) | Nessus | CGI abuses | 2016/7/12 | 2019/11/19 | high |
| 92540 | HP UCMDB Server Java Deserialization RCE | Nessus | CGI abuses | 2016/7/25 | 2019/11/19 | critical |
| 100387 | Cobalt RaQ4 Administrative Interface backup.cgi Command Execution (EXTINCTSPINACH) | Nessus | CGI abuses | 2017/5/24 | 2025/9/29 | critical |
| 36217 | Conficker P2P Service Detection | Nessus | Backdoors | 2009/4/22 | 2025/9/29 | critical |
| 101303 | WP Statistics Plugin for WordPress 'functions.php' wp_statistics_searchengine_query() SQLi | Nessus | CGI abuses | 2017/7/7 | 2025/9/29 | high |
| 111842 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:2391-1) (Foreshadow) | Nessus | SuSE Local Security Checks | 2018/8/17 | 2024/8/16 | high |
| 112016 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:2416-1) (Foreshadow) | Nessus | SuSE Local Security Checks | 2018/8/20 | 2024/8/15 | high |
| 125043 | RHEL 7 : libvirt (RHSA-2019:1177) | Nessus | Red Hat Local Security Checks | 2019/5/14 | 2025/3/10 | medium |
| 125049 | RHEL 7 : qemu-kvm (RHSA-2019:1183) | Nessus | Red Hat Local Security Checks | 2019/5/14 | 2025/3/10 | medium |
| 125105 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2019-0018) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | OracleVM Local Security Checks | 2019/5/15 | 2025/3/6 | medium |
| 125123 | RHEL 6 : kernel (RHSA-2019:1193) | Nessus | Red Hat Local Security Checks | 2019/5/15 | 2025/3/5 | medium |
| 125140 | Ubuntu 18.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3980-2) | Nessus | Ubuntu Local Security Checks | 2019/5/15 | 2024/8/27 | high |
| 125142 | Ubuntu 16.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3981-2) | Nessus | Ubuntu Local Security Checks | 2019/5/15 | 2024/8/27 | high |
| 125167 | CentOS 7 : kernel (CESA-2019:1168) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | CentOS Local Security Checks | 2019/5/16 | 2025/3/5 | medium |
| 125173 | Debian DLA-1787-1 : linux-4.9 security update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Debian Local Security Checks | 2019/5/16 | 2025/3/4 | medium |
| 125189 | Oracle Linux 7 : qemu-kvm (ELSA-2019-1178) | Nessus | Oracle Linux Local Security Checks | 2019/5/16 | 2025/2/28 | medium |
| 125193 | RHEL 7 : vdsm (RHSA-2019:1203) | Nessus | Red Hat Local Security Checks | 2019/5/16 | 2025/2/28 | medium |
| 125197 | RHEL 7 : redhat-virtualization-host (RHSA-2019:1207) | Nessus | Red Hat Local Security Checks | 2019/5/16 | 2025/2/28 | medium |
| 125204 | Scientific Linux Security Update : libvirt on SL6.x i386/x86_64 (20190514) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Scientific Linux Local Security Checks | 2019/5/16 | 2025/2/28 | medium |
| 125207 | Scientific Linux Security Update : qemu-kvm on SL7.x x86_64 (20190514) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Scientific Linux Local Security Checks | 2019/5/16 | 2025/2/28 | medium |
| 125251 | Ubuntu 14.04 LTS : libvirt update (USN-3985-2) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Ubuntu Local Security Checks | 2019/5/17 | 2025/2/27 | medium |
| 125299 | Fedora 28 : 2:qemu / libvirt (2019-6e146a714c) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Fedora Local Security Checks | 2019/5/21 | 2025/2/27 | medium |
| 125610 | Fedora 29 : xen (2019-1f5832fc0e) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Fedora Local Security Checks | 2019/5/31 | 2025/2/28 | medium |
| 125761 | SUSE SLES12 Security Update : libvirt (SUSE-SU-2019:1423-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | SuSE Local Security Checks | 2019/6/7 | 2025/3/3 | medium |
| 125195 | RHEL 7 : Virtualization Manager (RHSA-2019:1205) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Red Hat Local Security Checks | 2019/5/16 | 2025/2/28 | medium |
| 96772 | Cisco WebEx Extension for Chrome RCE (cisco-sa-20170124-webex) | Nessus | Windows | 2017/1/25 | 2022/4/11 | high |
| 96907 | Cisco WebEx for Firefox RCE (cisco-sa-20170124-webex) | Nessus | Windows | 2017/1/31 | 2018/7/6 | high |
| 119626 | AIX 6.1 TL 9 : xorg (IJ11000) | Nessus | AIX Local Security Checks | 2018/12/13 | 2025/10/21 | medium |
| 119627 | AIX 7.1 TL 4 : xorg (IJ11544) | Nessus | AIX Local Security Checks | 2018/12/13 | 2025/10/21 | medium |
| 119629 | AIX 7.2 TL 0 : xorg (IJ11546) | Nessus | AIX Local Security Checks | 2018/12/13 | 2025/10/21 | medium |
| 32320 | Weak Debian OpenSSH Keys in ~/.ssh/authorized_keys | Nessus | Gain a shell remotely | 2008/5/15 | 2023/11/27 | critical |
| 94251 | Topsec Firewall Cookie Command Injection (ELIGIBLECANDIDATE) | Nessus | CGI abuses | 2016/10/25 | 2025/11/3 | critical |
| 121645 | Apple iOS < 12.1.4 Multiple Vulnerabilities | Nessus | Mobile Devices | 2019/2/7 | 2025/11/3 | critical |
| 93515 | Apple iOS < 10 Multiple Vulnerabilities (BlueBorne) | Nessus | Mobile Devices | 2016/9/15 | 2025/11/3 | high |
| 92844 | Apple iOS < 9.3.4 IOMobileFrameBuffer Arbitrary Code Execution | Nessus | Mobile Devices | 2016/8/10 | 2025/11/3 | high |
| 105653 | Junos OS 12.1X46 SRX 210, 240, 650 series firewalls (KRACK) | Nessus | Firewalls | 2018/1/8 | 2025/11/10 | medium |
| 104873 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:3119-1) (KRACK) | Nessus | SuSE Local Security Checks | 2017/11/30 | 2025/11/13 | high |
| 104956 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:3149-1) (KRACK) | Nessus | SuSE Local Security Checks | 2017/12/1 | 2025/11/12 | high |
| 104878 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:3130-1) (KRACK) | Nessus | SuSE Local Security Checks | 2017/11/30 | 2025/11/13 | high |
| 104608 | Fedora 25 : hostapd (2017-cfb950d8f4) (KRACK) | Nessus | Fedora Local Security Checks | 2017/11/16 | 2025/11/14 | medium |
| 104952 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:3145-1) (KRACK) | Nessus | SuSE Local Security Checks | 2017/12/1 | 2025/11/12 | high |
| 104957 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:3150-1) (KRACK) | Nessus | SuSE Local Security Checks | 2017/12/1 | 2025/11/12 | high |
| 104013 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2773-1) (BlueBorne) | Nessus | SuSE Local Security Checks | 2017/10/20 | 2025/11/18 | high |
| 103873 | Fortinet FortiGate < 5.2 / 5.2.x <= 5.2.11 / 5.4.x <= 5.4.5 / 5.6.x <= 5.6.2 Multiple Vulnerabilities (FG-IR-17-196) (KRACK) | Nessus | Firewalls | 2017/10/17 | 2025/11/18 | medium |
| 103884 | Fedora 25 : 1:wpa_supplicant (2017-12e76e8364) (KRACK) | Nessus | Fedora Local Security Checks | 2017/10/18 | 2025/11/18 | high |
| 104011 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2771-1) (BlueBorne) | Nessus | SuSE Local Security Checks | 2017/10/20 | 2025/11/18 | high |
| 104018 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2778-1) (BlueBorne) | Nessus | SuSE Local Security Checks | 2017/10/20 | 2025/11/18 | high |
| 104023 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2783-1) (BlueBorne) | Nessus | SuSE Local Security Checks | 2017/10/20 | 2025/11/18 | high |
| 104025 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2785-1) (BlueBorne) | Nessus | SuSE Local Security Checks | 2017/10/20 | 2025/11/18 | high |
| 104027 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2787-1) (BlueBorne) | Nessus | SuSE Local Security Checks | 2017/10/20 | 2025/11/18 | high |