| 50400 | Fedora 14 : kernel-2.6.35.6-48.fc14 (2010-16826) | Nessus | Fedora Local Security Checks | 10/29/2010 | 5/14/2023 | high |
| 100401 | RHEL 6 : samba4 (RHSA-2017:1271) (SambaCry) | Nessus | Red Hat Local Security Checks | 5/25/2017 | 3/30/2023 | critical |
| 100429 | CentOS 6 : samba4 (CESA-2017:1271) (SambaCry) | Nessus | CentOS Local Security Checks | 5/26/2017 | 3/30/2023 | critical |
| 100499 | openSUSE Security Update : samba (openSUSE-2017-618) (SambaCry) | Nessus | SuSE Local Security Checks | 5/30/2017 | 3/30/2023 | critical |
| 102918 | Apache Struts 2.3.x Struts 1 plugin RCE (remote) | Nessus | CGI abuses | 9/1/2017 | 4/25/2023 | critical |
| 150913 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2021:1990-1) | Nessus | SuSE Local Security Checks | 6/21/2021 | 7/13/2023 | critical |
| 51446 | FreeBSD : exim -- local privilege escalation (e4fcf020-0447-11e0-becc-0022156e8794) | Nessus | FreeBSD Local Security Checks | 1/10/2011 | 3/28/2022 | medium |
| 99523 | Microsoft Windows Server 2003 IIS 6.0 WebDAV PROPFIND Request Handling RCE (EXPLODINGCAN) | Nessus | Web Servers | 4/20/2017 | 4/25/2023 | critical |
| 100554 | Amazon Linux AMI : samba (ALAS-2017-834) (SambaCry) | Nessus | Amazon Linux Local Security Checks | 6/1/2017 | 3/30/2023 | critical |
| 101473 | Virtuozzo 6 : samba4 / samba4-client / samba4-common / samba4-dc / etc (VZLSA-2017-1271) | Nessus | Virtuozzo Local Security Checks | 7/13/2017 | 3/30/2023 | critical |
| 117480 | Adobe ColdFusion 11.x < 11u15 / 2016.x < 2016u7 / 2018.x < 2018u1 Multiple Vulnerabilities (APSB18-33) | Nessus | Windows | 9/13/2018 | 11/30/2021 | critical |
| 143288 | CentOS 7 : webkitgtk4 (RHSA-2020:4035) | Nessus | CentOS Local Security Checks | 11/30/2020 | 10/10/2024 | critical |
| 100391 | Debian DSA-3860-1 : samba - security update (SambaCry) | Nessus | Debian Local Security Checks | 5/25/2017 | 3/30/2023 | critical |
| 100396 | Oracle Linux 6 / 7 : samba (ELSA-2017-1270) | Nessus | Oracle Linux Local Security Checks | 5/25/2017 | 11/1/2024 | critical |
| 151291 | ForgeRock Access Management < 7.0 RCE | Nessus | CGI abuses | 7/2/2021 | 5/14/2025 | critical |
| 142137 | Nostromo < 1.9.7 Remote Code Execution | Nessus | Web Servers | 10/30/2020 | 11/13/2024 | critical |
| 146757 | Debian DSA-4858-1 : chromium - security update | Nessus | Debian Local Security Checks | 2/22/2021 | 1/19/2024 | critical |
| 184217 | F5 Networks BIG-IP : BIG-IP Configuration utility authenticated SQL injection vulnerability (K000137365) | Nessus | F5 Networks Local Security Checks | 11/2/2023 | 1/12/2024 | high |
| 200304 | Zyxel NAS Pre-Auth Command Injection vulnerability (CVE-2023-27992) | Nessus | Misc. | 6/11/2024 | 6/11/2024 | critical |
| 243693 | Linux Distros Unpatched Vulnerability : CVE-2019-17026 | Nessus | Misc. | 8/5/2025 | 8/6/2025 | high |
| 261765 | Metabase < 1.40.5 | Nessus | CGI abuses | 9/9/2025 | 9/10/2025 | high |
| 60919 | Scientific Linux Security Update : exim on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 3/28/2022 | high |
| 160926 | KB5013963: Windows 10 LTS 1507 Security Update (May 2022) | Nessus | Windows : Microsoft Bulletins | 5/10/2022 | 1/7/2025 | high |
| 160929 | KB5013944: Windows Server 2022 Security Update (May 2022) | Nessus | Windows : Microsoft Bulletins | 5/10/2022 | 11/27/2024 | high |
| 157144 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0197-1) | Nessus | SuSE Local Security Checks | 1/27/2022 | 8/21/2024 | high |
| 182397 | Fedora 38 : webkitgtk (2023-e2c2896d16) | Nessus | Fedora Local Security Checks | 9/30/2023 | 11/15/2024 | high |
| 183018 | Debian DSA-5527-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 10/13/2023 | 1/24/2025 | high |
| 193814 | Azul Zulu Java Multiple Vulnerabilities (2024-04-16) | Nessus | Misc. | 4/24/2024 | 8/15/2024 | high |
| 206273 | SolarWinds Web Help Desk < 12.8.3 HF 2 HardCoded Credentials | Nessus | CGI abuses | 8/28/2024 | 10/10/2025 | critical |
| 232198 | SonicWall SonicOS Multiple Vulnerabilities (SNWLID-2025-0003) | Nessus | Firewalls | 3/6/2025 | 3/6/2025 | critical |
| 141122 | Fortinet FortiOS < 6.0.10 / 6.2.x < 6.2.4 / 6.4.x < 6.4.1 Improper Authentication (FG-IR-19-283) | Nessus | Firewalls | 10/2/2020 | 12/5/2022 | critical |
| 164520 | FreeBSD : chromium -- multiple vulnerabilities (f2043ff6-2916-11ed-a1ef-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 8/31/2022 | 3/30/2023 | high |
| 169151 | Fedora 36 : chromium (2022-b49c9bc07a) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/14/2024 | critical |
| 189205 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : perl-Spreadsheet-ParseExcel (SUSE-SU-2024:0158-1) | Nessus | SuSE Local Security Checks | 1/19/2024 | 1/19/2024 | high |
| 94229 | OracleVM 3.3 : Unbreakable / etc (OVMSA-2016-0150) (Dirty COW) | Nessus | OracleVM Local Security Checks | 10/24/2016 | 3/8/2022 | high |
| 176249 | ESXi < 7.0 Reflected Denial of Service | Nessus | Misc. | 5/23/2023 | 11/9/2023 | high |
| 132713 | Mozilla Firefox < 72.0.1 | Nessus | MacOS X Local Security Checks | 1/8/2020 | 12/5/2022 | high |
| 132714 | Mozilla Firefox ESR < 68.4.1 | Nessus | Windows | 1/8/2020 | 12/5/2022 | high |
| 132715 | Mozilla Firefox < 72.0.1 | Nessus | Windows | 1/8/2020 | 12/5/2022 | high |
| 132847 | Slackware 14.2 / current : mozilla-thunderbird (SSA:2020-010-01) | Nessus | Slackware Local Security Checks | 1/13/2020 | 4/25/2023 | high |
| 132852 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:0068-1) | Nessus | SuSE Local Security Checks | 1/13/2020 | 4/25/2023 | high |
| 132854 | Ubuntu 16.04 LTS / 18.04 LTS : Firefox vulnerabilities (USN-4234-1) | Nessus | Ubuntu Local Security Checks | 1/13/2020 | 8/27/2024 | high |
| 132881 | Oracle Linux 7 : firefox (ELSA-2020-0085) | Nessus | Oracle Linux Local Security Checks | 1/15/2020 | 10/22/2024 | high |
| 132888 | Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20200113) | Nessus | Scientific Linux Local Security Checks | 1/15/2020 | 3/29/2024 | high |
| 132889 | Scientific Linux Security Update : firefox on SL7.x x86_64 (20200113) | Nessus | Scientific Linux Local Security Checks | 1/15/2020 | 3/29/2024 | high |
| 133024 | RHEL 6 : thunderbird (RHSA-2020:0123) | Nessus | Red Hat Local Security Checks | 1/17/2020 | 11/7/2024 | high |
| 133040 | Ubuntu 18.04 LTS : Thunderbird vulnerabilities (USN-4241-1) | Nessus | Ubuntu Local Security Checks | 1/17/2020 | 8/27/2024 | high |
| 133413 | Debian DLA-2093-1 : firefox-esr security update | Nessus | Debian Local Security Checks | 2/3/2020 | 3/28/2024 | high |
| 133652 | Amazon Linux 2 : thunderbird (ALAS-2020-1393) | Nessus | Amazon Linux Local Security Checks | 2/13/2020 | 12/11/2024 | high |
| 134321 | NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0010) | Nessus | NewStart CGSL Local Security Checks | 3/8/2020 | 12/6/2022 | high |