| 274749 | Ubuntu Pro FIPS 16.04 LTS : Linux kernel (FIPS) vulnerabilities (USN-7865-1) | Nessus | Ubuntu Local Security Checks | 2025/11/11 | 2025/11/11 | high |
| 101465 | Virtuozzo 6 : ghostscript / ghostscript-devel / ghostscript-doc / etc (VZLSA-2017-1230) | Nessus | Virtuozzo Local Security Checks | 2017/7/13 | 2022/5/25 | high |
| 106649 | FreeBSD : Flash Player -- multiple vulnerabilities (756a8631-0b84-11e8-a986-6451062f0f7a) (Underminer) | Nessus | FreeBSD Local Security Checks | 2018/2/7 | 2025/11/19 | critical |
| 106655 | KB4074595: Security update for Adobe Flash Player (February 2018) | Nessus | Windows : Microsoft Bulletins | 2018/2/7 | 2025/11/19 | critical |
| 134677 | ManageEngine Desktop Central 10 < Build 100479 Remote Code Execution | Nessus | CGI abuses | 2020/3/19 | 2023/4/25 | critical |
| 138074 | Oracle WebLogic Server Java Object Deserialization RCE (CVE-2020-2883) | Nessus | Web Servers | 2020/7/2 | 2025/9/29 | critical |
| 143566 | Security Update for Microsoft Exchange Server 2010 SP 3 (December 2020) | Nessus | Windows : Microsoft Bulletins | 2020/12/8 | 2025/2/5 | high |
| 160532 | Grandstream Networks UCM6200 Series SQLi (SIP) | Nessus | Misc. | 2022/5/5 | 2023/4/25 | critical |
| 214072 | Fortinet Fortigate Authentication bypass in Node.js websocket module and CSF requests (FG-IR-24-535) | Nessus | Firewalls | 2025/1/14 | 2025/8/11 | critical |
| 147217 | KB5000856: Windows Server 2008 March 2021 Security Update | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2025/10/31 | high |
| 147221 | KB5000840: Windows Server 2012 March 2021 Security Update | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2025/10/31 | high |
| 150015 | FreeBSD : chromium -- multiple vulnerabilities (674ed047-be0a-11eb-b927-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2021/5/27 | 2023/4/25 | high |
| 153871 | FreeBSD : chromium -- multiple vulnerabilities (777edbbe-2230-11ec-8869-704d7b472482) | Nessus | FreeBSD Local Security Checks | 2021/10/5 | 2023/4/25 | high |
| 154079 | openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1350-1) | Nessus | SuSE Local Security Checks | 2021/10/13 | 2024/1/16 | critical |
| 154933 | Accellion File Transfer Appliance < 9_12_416 Multiple Vulnerabilities | Nessus | CGI abuses | 2021/11/5 | 2023/4/25 | critical |
| 156858 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9029) | Nessus | Oracle Linux Local Security Checks | 2022/1/19 | 2024/10/22 | high |
| 156869 | RHEL 8 : kernel-rt (RHSA-2022:0187) | Nessus | Red Hat Local Security Checks | 2022/1/19 | 2024/11/7 | high |
| 156872 | RHEL 8 : kernel (RHSA-2022:0186) | Nessus | Red Hat Local Security Checks | 2022/1/20 | 2024/11/7 | high |
| 157056 | RHEL 8 : kpatch-patch (RHSA-2022:0232) | Nessus | Red Hat Local Security Checks | 2022/1/25 | 2025/3/6 | high |
| 157300 | SUSE SLES15 Security Update : kernel (Live Patch 9 for SLE 15 SP3) (SUSE-SU-2022:0262-1) | Nessus | SuSE Local Security Checks | 2022/2/1 | 2024/8/21 | high |
| 157306 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP2) (SUSE-SU-2022:0254-1) | Nessus | SuSE Local Security Checks | 2022/2/2 | 2024/8/21 | high |
| 157341 | SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP2) (SUSE-SU-2022:0292-1) | Nessus | SuSE Local Security Checks | 2022/2/3 | 2024/8/21 | high |
| 158793 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9212) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/10/22 | high |
| 101124 | Fedora 25 : 1:chromium-native_client (2017-a66e2c5b62) | Nessus | Fedora Local Security Checks | 2017/6/30 | 2022/6/8 | high |
| 160930 | KB5013943: Windows 11 Security Update (May 2022) | Nessus | Windows : Microsoft Bulletins | 2022/5/10 | 2024/11/28 | high |
| 202176 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2394-1) | Nessus | SuSE Local Security Checks | 2024/7/11 | 2025/9/24 | high |
| 169900 | GIGABYTE XTREME GAMING ENGINE < 1.26 Multiple Vulnerabilities | Nessus | Misc. | 2023/1/11 | 2023/10/24 | critical |
| 169902 | GIGABYTE AORUS GRAPHICS ENGINE < 1.57 Multiple Vulnerabilities | Nessus | Misc. | 2023/1/11 | 2023/1/12 | critical |
| 169903 | GIGABYTE OC GURU II 2.08 Multiple Vulnerabilities | Nessus | Misc. | 2023/1/11 | 2023/1/12 | critical |
| 175282 | Oracle Business Intelligence Enterprise Edition (OAS) (Oct 2020 CPU) | Nessus | Misc. | 2023/5/8 | 2023/8/4 | high |
| 194908 | Mongo-Express < 0.54.0 RCE | Nessus | Misc. | 2024/5/2 | 2024/10/7 | critical |
| 177587 | Barracuda Email Security Gateway < 9.2.0.008 Command Injection (CVE-2023-2868) | Nessus | CGI abuses | 2023/6/23 | 2023/8/31 | critical |
| 178416 | Adobe ColdFusion < 2018.x < 2018u18 / 2021.x < 2021u8 / 2023.x < 2023u2 Code Execution (APSB23-41) | Nessus | Windows | 2023/7/18 | 2024/1/8 | critical |
| 180172 | Ivanti Sentri Authentication Bypass (CVE-2023-38035) | Nessus | Misc. | 2023/8/24 | 2024/5/28 | critical |
| 180524 | Debian dla-3551 : otrs - security update | Nessus | Debian Local Security Checks | 2023/9/6 | 2025/1/24 | critical |
| 183572 | Ubuntu 16.04 ESM : OpenSMTPD vulnerabilities (USN-4875-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2025/9/3 | critical |
| 141259 | Oracle Linux 7 : webkitgtk4 (ELSA-2020-4035) | Nessus | Oracle Linux Local Security Checks | 2020/10/7 | 2024/11/1 | critical |
| 149378 | Adobe Reader < 2017.011.30196 / 2020.001.30025 / 2021.001.20155 Multiple Vulnerabilities (APSB21-29) (macOS) | Nessus | MacOS X Local Security Checks | 2021/5/11 | 2024/11/20 | high |
| 149380 | Adobe Acrobat < 2017.011.30196 / 2020.001.30025 / 2021.001.20155 Multiple Vulnerabilities (APSB21-29) | Nessus | Windows | 2021/5/11 | 2024/11/20 | high |
| 164982 | Trend Micro Apex One Multiple Vulnerabilities (000291528) | Nessus | Windows | 2022/9/13 | 2022/12/5 | critical |
| 166038 | KB5018446: Windows Server 2008 Security Update (October 2022) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2025/10/22 | high |
| 166039 | KB5018411: Windows 10 Version 1607 and Windows Server 2016 Security Update (October 2022) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
| 168124 | Sophos XG Firewall <= 19.0.1 RCE | Nessus | Firewalls | 2022/11/23 | 2022/11/24 | critical |
| 184895 | Rocky Linux 8 : GNOME (RLSA-2019:3553) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
| 133619 | Security Updates for Internet Explorer (February 2020) | Nessus | Windows : Microsoft Bulletins | 2020/2/11 | 2022/12/6 | high |
| 136014 | SUSE SLES12 Security Update : apache2 (SUSE-SU-2020:1111-1) | Nessus | SuSE Local Security Checks | 2020/4/27 | 2023/1/11 | critical |
| 142456 | Microsoft Edge (Chromium) < 86.0.622.63 Multiple Vulnerabilities | Nessus | Windows | 2020/11/4 | 2023/4/25 | critical |
| 142489 | SaltStack < 3002 Multiple Vulnerabilities | Nessus | Misc. | 2020/11/6 | 2023/4/25 | critical |
| 142555 | openSUSE Security Update : chromium (openSUSE-2020-1831) | Nessus | SuSE Local Security Checks | 2020/11/6 | 2022/12/5 | critical |
| 150580 | SUSE SLES11 Security Update : SUSE Manager Client Tools (SUSE-SU-2020:14538-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2023/4/25 | critical |