| 39347 | MS09-025: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (968537) | Nessus | Windows : Microsoft Bulletins | 6/10/2009 | 4/25/2023 | high |
| 157346 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP3) (SUSE-SU-2022:0295-1) | Nessus | SuSE Local Security Checks | 2/3/2022 | 8/21/2024 | high |
| 258240 | Linux Distros Unpatched Vulnerability : CVE-2022-22620 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | high |
| 187206 | FreeBSD : electron{26,27} -- multiple vulnerabilities (7015ab21-9230-490f-a2fe-f7557e3de25d) | Nessus | FreeBSD Local Security Checks | 12/22/2023 | 1/2/2024 | high |
| 157147 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0198-1) | Nessus | SuSE Local Security Checks | 1/27/2022 | 8/21/2024 | high |
| 153631 | Google Chrome < 94.0.4606.61 Vulnerability | Nessus | MacOS X Local Security Checks | 9/24/2021 | 4/25/2023 | critical |
| 153813 | FreeBSD : chromium -- use after free in Portals (b6c875f1-1d76-11ec-ae80-704d7b472482) | Nessus | FreeBSD Local Security Checks | 10/1/2021 | 4/25/2023 | critical |
| 151810 | Microsoft Edge (Chromium) < 91.0.864.71 Multiple Vulnerabilities | Nessus | Windows | 7/19/2021 | 11/30/2021 | high |
| 165195 | RHEL 8 : webkit2gtk3 (RHSA-2022:6540) | Nessus | Red Hat Local Security Checks | 9/15/2022 | 11/7/2024 | high |
| 169421 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:4634-1) | Nessus | SuSE Local Security Checks | 12/30/2022 | 7/14/2023 | high |
| 169493 | RHEL 8 : webkit2gtk3 (RHSA-2023:0016) | Nessus | Red Hat Local Security Checks | 1/4/2023 | 11/7/2024 | high |
| 171584 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0433-1) | Nessus | SuSE Local Security Checks | 2/16/2023 | 9/17/2025 | high |
| 178125 | ARM Mali GPU Kernel Driver < r38p2 / < r40p0 Use After Free (CVE-2022-38181) | Nessus | Misc. | 7/11/2023 | 7/12/2023 | high |
| 169521 | Amazon Linux 2 : samba, --advisory ALAS2-2021-1649 (ALAS-2021-1649) | Nessus | Amazon Linux Local Security Checks | 1/4/2023 | 9/25/2025 | high |
| 174948 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:2065-1) | Nessus | SuSE Local Security Checks | 4/29/2023 | 7/14/2023 | high |
| 175077 | Debian DSA-5396-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 5/3/2023 | 5/3/2023 | high |
| 182402 | GLSA-202309-17 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 9/30/2023 | 10/23/2023 | critical |
| 174397 | Debian DSA-5390-1 : chromium - security update | Nessus | Debian Local Security Checks | 4/17/2023 | 1/27/2025 | high |
| 174592 | RHEL 8 : webkit2gtk3 (RHSA-2023:1919) | Nessus | Red Hat Local Security Checks | 4/20/2023 | 11/7/2024 | high |
| 174798 | Rocky Linux 9 : webkit2gtk3 (RLSA-2023:1918) | Nessus | Rocky Linux Local Security Checks | 4/26/2023 | 11/6/2023 | high |
| 257664 | Linux Distros Unpatched Vulnerability : CVE-2022-32893 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
| 166891 | D-Link Routers RCE (CVE-2021-45382) | Nessus | CGI abuses | 11/3/2022 | 8/10/2023 | critical |
| 164253 | Microsoft Edge (Chromium) < 104.0.1293.60 Vulnerability | Nessus | Windows | 8/18/2022 | 10/13/2023 | medium |
| 171481 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:0406-1) | Nessus | SuSE Local Security Checks | 2/15/2023 | 9/17/2025 | high |
| 223110 | Linux Distros Unpatched Vulnerability : CVE-2019-8720 | Nessus | Misc. | 3/4/2025 | 9/14/2025 | high |
| 160181 | Cisco IOS and IOS XE Software UDP DoS (cisco-sa-iox-cmdinj-RkSURGHG) | Nessus | CISCO | 4/25/2022 | 5/3/2024 | high |
| 150269 | openSUSE Security Update : chromium (openSUSE-2021-825) | Nessus | SuSE Local Security Checks | 6/4/2021 | 4/25/2023 | high |
| 143138 | Debian DLA-2458-1 : drupal7 security update | Nessus | Debian Local Security Checks | 11/20/2020 | 1/20/2022 | high |
| 161699 | Cisco AnyConnect Secure Mobility Client for Windows DLL Hijacking | Nessus | Windows | 5/31/2022 | 11/14/2022 | high |
| 61770 | RHEL 6 : java-1.7.0-oracle (RHSA-2012:1225) | Nessus | Red Hat Local Security Checks | 9/4/2012 | 3/8/2022 | critical |
| 224966 | Linux Distros Unpatched Vulnerability : CVE-2022-42856 | Nessus | Misc. | 3/5/2025 | 9/14/2025 | high |
| 142737 | Amazon Linux 2 : webkitgtk4 (ALAS-2020-1563) | Nessus | Amazon Linux Local Security Checks | 11/11/2020 | 12/17/2024 | critical |
| 172491 | Fortinet FortiOS - Path Traversal in Execute Command (FG-IR-22-369) | Nessus | Firewalls | 3/13/2023 | 8/9/2023 | high |
| 63521 | Oracle Java SE 7 < Update 11 Multiple Vulnerabilities | Nessus | Windows | 1/14/2013 | 5/25/2022 | high |
| 63590 | RHEL 5 / 6 : java-1.7.0-openjdk (RHSA-2013:0165) | Nessus | Red Hat Local Security Checks | 1/17/2013 | 4/27/2024 | critical |
| 119770 | KB4483230: Windows 10 Version 1703 December 2018 OOB Security Update | Nessus | Windows : Microsoft Bulletins | 12/19/2018 | 3/21/2025 | high |
| 119773 | KB4483235: Windows 10 Version 1809 and Windows Server 2019 December 2018 OOB Security Update | Nessus | Windows : Microsoft Bulletins | 12/19/2018 | 3/21/2025 | high |
| 177328 | VMware Tools 10.3.x / 11.x / 12.x < 12.2.5 Authentication Bypass (VMSA-2023-0013) | Nessus | Windows | 6/14/2023 | 9/8/2023 | low |
| 177761 | RHEL 9 : open-vm-tools (RHSA-2023:3948) | Nessus | Red Hat Local Security Checks | 6/29/2023 | 11/7/2024 | low |
| 177763 | RHEL 8 : open-vm-tools (RHSA-2023:3949) | Nessus | Red Hat Local Security Checks | 6/29/2023 | 11/7/2024 | low |
| 178033 | Oracle Linux 9 : open-vm-tools (ELSA-2023-3948) | Nessus | Oracle Linux Local Security Checks | 7/7/2023 | 9/9/2025 | low |
| 178940 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : Open VM Tools vulnerability (USN-6257-1) | Nessus | Ubuntu Local Security Checks | 7/27/2023 | 8/28/2024 | low |
| 179908 | Debian dla-3531 : open-vm-tools - security update | Nessus | Debian Local Security Checks | 8/16/2023 | 1/22/2025 | low |
| 231548 | Linux Distros Unpatched Vulnerability : CVE-2024-7971 | Nessus | Misc. | 3/6/2025 | 8/26/2025 | critical |
| 85275 | Firefox < 39.0.3 PDF Reader Arbitrary File Access | Nessus | Windows | 8/7/2015 | 5/25/2022 | medium |
| 85296 | Scientific Linux Security Update : firefox on SL5.x, SL6.x, SL7.x i386/x86_64 (20150807) | Nessus | Scientific Linux Local Security Checks | 8/10/2015 | 5/25/2022 | medium |
| 85306 | CentOS 5 / 6 / 7 : firefox (CESA-2015:1581) | Nessus | CentOS Local Security Checks | 8/11/2015 | 5/25/2022 | medium |
| 63914 | RHEL 3 : acroread (RHSA-2010:0060) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 6/8/2022 | critical |
| 44124 | openSUSE Security Update : acroread (acroread-1849) | Nessus | SuSE Local Security Checks | 1/25/2010 | 6/8/2022 | critical |
| 44130 | SuSE 11 Security Update : Acrobat Reader (SAT Patch Number 1850) | Nessus | SuSE Local Security Checks | 1/25/2010 | 6/8/2022 | critical |