| 269808 | Debian dla-4325 : redis - security update | Nessus | Debian Local Security Checks | 10/9/2025 | 11/18/2025 | critical |
| 269918 | Debian dsa-6022 : valkey-sentinel - security update | Nessus | Debian Local Security Checks | 10/9/2025 | 10/9/2025 | critical |
| 270660 | Oracle E-Business Suite Remote Code Execution (CVE-2025-61882) (Direct Check) | Nessus | Misc. | 10/16/2025 | 11/18/2025 | critical |
| 271260 | RHEL 9 : redis (RHSA-2025:18997) | Nessus | Red Hat Local Security Checks | 10/23/2025 | 10/23/2025 | critical |
| 272280 | RHEL 10 : valkey (RHSA-2025:19675) | Nessus | Red Hat Local Security Checks | 11/4/2025 | 11/4/2025 | critical |
| 274624 | AlmaLinux 10 : valkey (ALSA-2025:19675) | Nessus | Alma Linux Local Security Checks | 11/10/2025 | 11/10/2025 | critical |
| 274765 | RHEL 9 : redis (RHSA-2025:20926) | Nessus | Red Hat Local Security Checks | 11/11/2025 | 11/11/2025 | critical |
| 275435 | Security Updates for Microsoft Endpoint Configuration Manager (November 2025) | Nessus | Windows : Microsoft Bulletins | 11/14/2025 | 11/14/2025 | critical |
| 261803 | KB5065511: Windows Server 2008 Security Update (September 2025) | Nessus | Windows : Microsoft Bulletins | 9/9/2025 | 10/29/2025 | high |
| 271381 | Oracle Siebel Server prior to 25.8 (October 2025 CPU) | Nessus | Misc. | 10/24/2025 | 10/24/2025 | medium |
| 45007 | Slackware 12.0 / 12.1 / 12.2 / 13.0 / current : httpd (SSA:2010-067-01) | Nessus | Slackware Local Security Checks | 3/9/2010 | 1/14/2021 | critical |
| 82782 | Adobe Flash Player <= 17.0.0.134 Multiple Vulnerabilities (APSB15-06) | Nessus | MacOS X Local Security Checks | 4/14/2015 | 3/8/2022 | critical |
| 216445 | SUSE SLES12 Security Update : emacs (SUSE-SU-2025:0574-1) | Nessus | SuSE Local Security Checks | 2/19/2025 | 2/19/2025 | high |
| 216661 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : emacs (SUSE-SU-2025:0599-1) | Nessus | SuSE Local Security Checks | 2/22/2025 | 2/22/2025 | high |
| 29724 | Trend Micro ServerProtect for Windows (SpntSvc.exe) StRpcSrv.dll Arbitrary Remote Code Execution | Nessus | Windows | 12/18/2007 | 11/18/2025 | critical |
| 90255 | G_Door Malware Detection | Nessus | Backdoors | 3/29/2016 | 11/18/2025 | critical |
| 235547 | RockyLinux 9 : emacs (RLSA-2025:1915) | Nessus | Rocky Linux Local Security Checks | 5/7/2025 | 5/7/2025 | high |
| 216918 | Oracle Linux 8 : emacs (ELSA-2025-1917) | Nessus | Oracle Linux Local Security Checks | 2/27/2025 | 9/11/2025 | high |
| 164287 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : rsync vulnerability (USN-5573-1) | Nessus | Ubuntu Local Security Checks | 8/19/2022 | 8/27/2024 | critical |
| 164312 | SUSE SLES12 Security Update : zlib (SUSE-SU-2022:2847-1) | Nessus | SuSE Local Security Checks | 8/20/2022 | 7/14/2023 | critical |
| 165996 | Amazon Linux 2 : zlib (ALAS-2022-1849) | Nessus | Amazon Linux Local Security Checks | 10/10/2022 | 12/11/2024 | critical |
| 166927 | Oracle Linux 9 : zlib (ELSA-2022-7314) | Nessus | Oracle Linux Local Security Checks | 11/3/2022 | 10/22/2024 | critical |
| 172232 | RHEL 7 : zlib (RHSA-2023:1095) | Nessus | Red Hat Local Security Checks | 3/7/2023 | 11/7/2024 | critical |
| 172242 | Oracle Linux 7 : zlib (ELSA-2023-1095) | Nessus | Oracle Linux Local Security Checks | 3/7/2023 | 10/22/2024 | critical |
| 173692 | RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.4.10 on RHEL 8 (RHSA-2023:1513) | Nessus | Red Hat Local Security Checks | 3/30/2023 | 11/7/2024 | critical |
| 183093 | Fedora 38 : ghostscript (2023-66d60c3df7) | Nessus | Fedora Local Security Checks | 10/15/2023 | 11/14/2024 | high |
| 183483 | Amazon Linux 2 : ceph-common (ALAS-2023-2297) | Nessus | Amazon Linux Local Security Checks | 10/20/2023 | 8/15/2025 | critical |
| 185473 | Rocky Linux 8 : Satellite 6.14 (RLSA-2023:6818) | Nessus | Rocky Linux Local Security Checks | 11/11/2023 | 2/9/2024 | critical |
| 185537 | openSUSE 15 Security Update : vlc (openSUSE-SU-2023:0366-1) | Nessus | SuSE Local Security Checks | 11/14/2023 | 11/14/2023 | critical |
| 185890 | Oracle Linux 9 : ghostscript (ELSA-2023-6732) | Nessus | Oracle Linux Local Security Checks | 11/16/2023 | 9/9/2025 | high |
| 206626 | Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6992-1) | Nessus | Ubuntu Local Security Checks | 9/5/2024 | 2/3/2025 | critical |
| 206746 | Fedora 40 : firefox (2024-9922206495) | Nessus | Fedora Local Security Checks | 9/7/2024 | 2/3/2025 | critical |
| 206756 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2024:3152-1) | Nessus | SuSE Local Security Checks | 9/7/2024 | 2/3/2025 | critical |
| 206773 | Fedora 40 : thunderbird (2024-a27e8b69a0) | Nessus | Fedora Local Security Checks | 9/9/2024 | 2/3/2025 | critical |
| 206866 | Fedora 39 : firefox (2024-1304d7f338) | Nessus | Fedora Local Security Checks | 9/10/2024 | 2/3/2025 | critical |
| 207321 | RHEL 8 : firefox (RHSA-2024:6682) | Nessus | Red Hat Local Security Checks | 9/16/2024 | 3/19/2025 | critical |
| 207446 | RHEL 7 : firefox update (Important) (RHSA-2024:6838) | Nessus | Red Hat Local Security Checks | 9/19/2024 | 2/3/2025 | critical |
| 207464 | VMware vCenter Server 7.x < 7.0 U3t / 8.x < 8.0.3 U3d Multiple Vulnerabilities (VMSA-2024-0019) | Nessus | Misc. | 9/19/2024 | 8/5/2025 | critical |
| 209645 | Oracle Linux 7 : firefox (ELSA-2024-6838) | Nessus | Oracle Linux Local Security Checks | 10/25/2024 | 9/11/2025 | critical |
| 212141 | Debian dsa-5825 : ceph - security update | Nessus | Debian Local Security Checks | 12/6/2024 | 8/15/2025 | critical |
| 212189 | GLSA-202412-06 : Mozilla Thunderbird: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 12/9/2024 | 2/3/2025 | critical |
| 216624 | CBL Mariner 2.0 Security Update: emacs (CVE-2025-1244) | Nessus | MarinerOS Local Security Checks | 2/21/2025 | 2/21/2025 | high |
| 234043 | KB5055581: Windows Server 2012 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 4/8/2025 | 9/17/2025 | high |
| 234048 | KB5055527: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 4/8/2025 | 9/17/2025 | high |
| 234228 | KB5055547: Windows 10 LTS 1507 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 4/11/2025 | 9/17/2025 | high |
| 235737 | EulerOS 2.0 SP10 : emacs (EulerOS-SA-2025-1507) | Nessus | Huawei Local Security Checks | 5/12/2025 | 5/12/2025 | high |
| 240458 | GLSA-202506-09 : OpenImageIO: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 6/25/2025 | 6/25/2025 | critical |
| 242972 | CyberPanel < 2.3.8 RCE Direct Check (CVE-2024-51378) | Nessus | Misc. | 7/29/2025 | 7/29/2025 | critical |
| 34821 | MS08-067: Vulnerability in Server Service Could Allow Remote Code Execution (958644) (ECLIPSEDWING) (uncredentialed check / IPS) | Nessus | Windows | 11/21/2008 | 11/18/2025 | critical |
| 124976 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1523) | Nessus | Huawei Local Security Checks | 5/14/2019 | 5/22/2024 | critical |