| 51695 | SuSE 10 Security Update : acroread (ZYPP Patch Number 6802) | Nessus | SuSE Local Security Checks | 1/27/2011 | 6/8/2022 | critical |
| 51710 | SuSE 10 Security Update : acroread_ja (ZYPP Patch Number 6804) | Nessus | SuSE Local Security Checks | 1/27/2011 | 6/8/2022 | critical |
| 51711 | SuSE 10 Security Update : acroread_ja (ZYPP Patch Number 6805) | Nessus | SuSE Local Security Checks | 1/27/2011 | 6/8/2022 | critical |
| 170182 | Debian dla-3274 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 1/19/2023 | 1/22/2025 | high |
| 119509 | Debian DSA-4352-1 : chromium-browser - security update | Nessus | Debian Local Security Checks | 12/10/2018 | 7/16/2024 | high |
| 119557 | Google Chrome < 71.0.3578.80 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 12/10/2018 | 10/24/2024 | high |
| 119714 | openSUSE Security Update : Chromium (openSUSE-2018-1557) | Nessus | SuSE Local Security Checks | 12/17/2018 | 7/15/2024 | high |
| 121194 | Fedora 28 : chromium (2019-348547a32d) | Nessus | Fedora Local Security Checks | 1/16/2019 | 6/26/2024 | high |
| 127967 | GLSA-201908-18 : Chromium, Google Chrome: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 8/20/2019 | 5/2/2024 | critical |
| 181398 | Fedora 38 : open-vm-tools (2023-df375d0634) | Nessus | Fedora Local Security Checks | 9/14/2023 | 11/14/2024 | high |
| 180450 | SUSE SLES15 Security Update : open-vm-tools (SUSE-SU-2023:3504-1) | Nessus | SuSE Local Security Checks | 9/1/2023 | 9/7/2023 | high |
| 66868 | MS13-051: Vulnerability in Microsoft Office Could Allow Remote Code Execution (2839571) (Mac OS X) | Nessus | MacOS X Local Security Checks | 6/11/2013 | 11/27/2023 | high |
| 142549 | openSUSE Security Update : salt (openSUSE-2020-1833) | Nessus | SuSE Local Security Checks | 11/6/2020 | 12/5/2022 | critical |
| 142620 | openSUSE Security Update : salt (openSUSE-2020-1868) | Nessus | SuSE Local Security Checks | 11/9/2020 | 12/5/2022 | critical |
| 142856 | FreeBSD : salt -- multiple vulnerabilities (50259d8b-243e-11eb-8bae-b42e99975750) | Nessus | FreeBSD Local Security Checks | 11/12/2020 | 4/25/2023 | critical |
| 100646 | FreeBSD : chromium -- multiple vulnerabilities (52f4b48b-4ac3-11e7-99aa-e8e0b747a45a) | Nessus | FreeBSD Local Security Checks | 6/7/2017 | 6/8/2022 | high |
| 100676 | openSUSE Security Update : chromium (openSUSE-2017-661) | Nessus | SuSE Local Security Checks | 6/8/2017 | 6/8/2022 | high |
| 101715 | Fedora 26 : 1:chromium-native_client (2017-c11d7ef69a) | Nessus | Fedora Local Security Checks | 7/17/2017 | 6/8/2022 | high |
| 179811 | RHEL 9 : .NET 7.0 (RHSA-2023:4642) | Nessus | Red Hat Local Security Checks | 8/14/2023 | 10/22/2025 | high |
| 179813 | RHEL 9 : .NET 6.0 (RHSA-2023:4639) | Nessus | Red Hat Local Security Checks | 8/14/2023 | 10/22/2025 | high |
| 179892 | Oracle Linux 9 : .NET / 6.0 (ELSA-2023-4644) | Nessus | Oracle Linux Local Security Checks | 8/16/2023 | 10/22/2025 | high |
| 179898 | AlmaLinux 8 : .NET 6.0 (ALSA-2023:4645) | Nessus | Alma Linux Local Security Checks | 8/16/2023 | 10/22/2025 | high |
| 179998 | Fedora 37 : dotnet6.0 / dotnet7.0 (2023-25112489ab) | Nessus | Fedora Local Security Checks | 8/20/2023 | 10/22/2025 | high |
| 182726 | Rocky Linux 8 : .NET 6.0 (RLSA-2023:4645) | Nessus | Rocky Linux Local Security Checks | 10/6/2023 | 10/22/2025 | high |
| 137918 | F5 Networks BIG-IP : TMUI RCE vulnerability (K52145254) | Nessus | F5 Networks Local Security Checks | 7/1/2020 | 2/28/2024 | critical |
| 214008 | Ubuntu 16.04 LTS : Roundcube vulnerability (USN-7200-1) | Nessus | Ubuntu Local Security Checks | 1/13/2025 | 1/13/2025 | high |
| 241512 | D-Link DSL-2750B Devices < 1.05 Command Injection (CVE-2016-20017) | Nessus | CGI abuses | 7/8/2025 | 7/8/2025 | critical |
| 66526 | Adobe ColdFusion Multiple Vulnerabilities (APSB13-03) (credentialed check) | Nessus | Windows | 5/21/2013 | 4/25/2023 | critical |
| 166317 | Oracle E-Business Suite (Oct 2022 CPU) | Nessus | Misc. | 10/20/2022 | 10/24/2023 | critical |
| 100103 | Security Update for Microsoft Office Products (May 2017) | Nessus | Windows : Microsoft Bulletins | 5/10/2017 | 2/17/2023 | high |
| 80995 | SuSE 11.3 Security Update : flash-player (SAT Patch Number 10215) | Nessus | SuSE Local Security Checks | 1/26/2015 | 5/25/2022 | critical |
| 85350 | MS15-081: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3080790) | Nessus | Windows : Microsoft Bulletins | 8/12/2015 | 2/16/2023 | high |
| 94599 | openSUSE Security Update : chromium (openSUSE-2016-1266) | Nessus | SuSE Local Security Checks | 11/7/2016 | 6/8/2022 | high |
| 94987 | Fedora 23 : chromium (2016-012de4c97e) | Nessus | Fedora Local Security Checks | 11/21/2016 | 6/8/2022 | critical |
| 97689 | FreeBSD : chromium -- multiple vulnerabilities (a505d397-0758-11e7-8d8b-e8e0b747a45a) | Nessus | FreeBSD Local Security Checks | 3/13/2017 | 6/8/2022 | high |
| 97724 | Google Chrome < 57.0.2987.98 Multiple Vulnerabilities | Nessus | Windows | 3/14/2017 | 6/8/2022 | high |
| 97725 | Google Chrome < 57.0.2987.98 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 3/14/2017 | 6/8/2022 | high |
| 99275 | GLSA-201704-02 : Chromium: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 4/11/2017 | 6/8/2022 | critical |
| 127327 | NewStart CGSL MAIN 4.05 : samba4 Multiple Vulnerabilities (NS-SA-2019-0100) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 3/30/2023 | critical |
| 155864 | ManageEngine ServiceDesk Plus < 11.3 Build 11306 / ManageEngine ServiceDesk Plus MSP < 10.5 Build 10530 RCE | Nessus | CGI abuses | 12/6/2021 | 4/25/2023 | critical |
| 68180 | Oracle Linux 5 : exim (ELSA-2011-0153) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
| 100397 | Oracle Linux 6 : samba4 (ELSA-2017-1271) | Nessus | Oracle Linux Local Security Checks | 5/25/2017 | 10/23/2024 | critical |
| 100403 | Scientific Linux Security Update : samba on SL6.x, SL7.x i386/x86_64 (20170524) (SambaCry) | Nessus | Scientific Linux Local Security Checks | 5/25/2017 | 3/30/2023 | critical |
| 134190 | FreeBSD : Solr -- multiple vulnerabilities (e59cb761-5ad8-11ea-abb7-001b217b3468) | Nessus | FreeBSD Local Security Checks | 3/2/2020 | 4/25/2023 | high |
| 100428 | CentOS 6 / 7 : samba (CESA-2017:1270) (SambaCry) | Nessus | CentOS Local Security Checks | 5/26/2017 | 3/30/2023 | critical |
| 112219 | Cisco Identity Services Engine Struts2 Namespace Vulnerability | Nessus | CISCO | 8/31/2018 | 11/30/2021 | high |
| 127911 | Webmin 1.890 - 1.920 Remote Command Execution (CVE-2019-15107, CVE-2019-15231) | Nessus | CGI abuses | 8/19/2019 | 4/25/2023 | critical |
| 148778 | Fedora 33 : webkit2gtk3 (2021-864dc37032) | Nessus | Fedora Local Security Checks | 4/19/2021 | 4/25/2023 | critical |
| 223604 | Linux Distros Unpatched Vulnerability : CVE-2021-1871 | Nessus | Misc. | 3/4/2025 | 9/29/2025 | critical |
| 251805 | Linux Distros Unpatched Vulnerability : CVE-2017-5070 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | high |