| 134325 | NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2020-0011) | Nessus | NewStart CGSL Local Security Checks | 3/8/2020 | 12/6/2022 | high |
| 154164 | Oracle Linux 7 : httpd (ELSA-2021-3856) | Nessus | Oracle Linux Local Security Checks | 10/15/2021 | 10/23/2024 | critical |
| 160821 | NewStart CGSL CORE 5.04 / MAIN 5.04 : httpd Vulnerability (NS-SA-2022-0016) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 4/25/2023 | critical |
| 184785 | Rocky Linux 8 : httpd:2.4 (RLSA-2021:3816) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | critical |
| 58656 | MS12-024: Vulnerability in Windows Could Allow Remote Code Execution (2653956) | Nessus | Windows : Microsoft Bulletins | 4/11/2012 | 6/8/2022 | high |
| 241987 | Zimbra Collaboration Server < 8.7.11 Patch 11, 8.8 < 8.8.9 Patch 10, 8.8.10 < Patch 8, 8.8.11 < Patch 4 | Nessus | CGI abuses | 7/11/2025 | 7/12/2025 | high |
| 182025 | Amazon Linux 2 : tomcat (ALASTOMCAT8.5-2023-012) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 12/11/2024 | critical |
| 197827 | Apache Tomcat 8.5.0 < 8.5.51 multiple vulnerabilities | Nessus | Web Servers | 5/23/2024 | 5/24/2024 | critical |
| 197843 | Apache Tomcat 7.0.0 < 7.0.100 multiple vulnerabilities | Nessus | Web Servers | 5/23/2024 | 3/13/2025 | critical |
| 212407 | Oracle Siebel Server (July 2020 CPU) | Nessus | Misc. | 12/11/2024 | 12/12/2024 | critical |
| 59451 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 8182) | Nessus | SuSE Local Security Checks | 6/12/2012 | 3/29/2022 | critical |
| 148236 | Debian DSA-4877-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 3/30/2021 | 5/6/2022 | critical |
| 149203 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:1430-1) | Nessus | SuSE Local Security Checks | 4/30/2021 | 4/25/2023 | critical |
| 83292 | MySQL Enterprise Monitor < 2.3.14 Apache Struts Multiple Vulnerabilities | Nessus | CGI abuses | 5/8/2015 | 4/25/2023 | critical |
| 117362 | Apache Struts 2.x < 2.3.15.1 Multiple Vulnerabilities (S2-016) (S2-017) | Nessus | Misc. | 9/10/2018 | 4/25/2023 | critical |
| 133718 | Security Updates for Microsoft SQL Server (Uncredentialed Check) (February 2020) | Nessus | Windows | 2/14/2020 | 9/18/2024 | high |
| 197733 | DLink DIR < 2.17.b02 (SAP10018) | Nessus | Web Servers | 5/23/2024 | 8/14/2024 | high |
| 140211 | WordPress Plugin 'File Manager' 6.x < 6.9 Remote Code Execution | Nessus | CGI abuses | 9/4/2020 | 5/14/2025 | critical |
| 154953 | Sonatype Nexus Repository Manager 3.x < 3.21.2 RCE | Nessus | Misc. | 11/8/2021 | 4/25/2023 | high |
| 57745 | GLSA-201201-19 : Adobe Reader: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/31/2012 | 6/8/2022 | critical |
| 216070 | RHEL 8 : kernel (RHSA-2025:1278) | Nessus | Red Hat Local Security Checks | 2/11/2025 | 6/5/2025 | high |
| 216328 | RHEL 9 : kpatch-patch-5_14_0-427_13_1, kpatch-patch-5_14_0-427_31_1, and kpatch-patch-5_14_0-427_44_1 (RHSA-2025:1434) | Nessus | Red Hat Local Security Checks | 2/14/2025 | 6/5/2025 | high |
| 216500 | RHEL 8 : kpatch-patch-4_18_0-477_43_1, kpatch-patch-4_18_0-477_67_1, and kpatch-patch-4_18_0-477_81_1 (RHSA-2025:1680) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | high |
| 216714 | SUSE SLES15 Security Update : kernel (Live Patch 31 for SLE 15 SP4) (SUSE-SU-2025:0704-1) | Nessus | SuSE Local Security Checks | 2/25/2025 | 2/25/2025 | high |
| 216716 | SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP5) (SUSE-SU-2025:0703-1) | Nessus | SuSE Local Security Checks | 2/25/2025 | 2/25/2025 | high |
| 216718 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 17 for SLE 15 SP5) (SUSE-SU-2025:0650-1) | Nessus | SuSE Local Security Checks | 2/25/2025 | 2/28/2025 | high |
| 216729 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP6) (SUSE-SU-2025:0687-1) | Nessus | SuSE Local Security Checks | 2/25/2025 | 2/25/2025 | high |
| 216833 | SUSE SLES15 Security Update : kernel (Live Patch 44 for SLE 15 SP3) (SUSE-SU-2025:0708-1) | Nessus | SuSE Local Security Checks | 2/26/2025 | 2/26/2025 | high |
| 216839 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP4) (SUSE-SU-2025:0713-1) | Nessus | SuSE Local Security Checks | 2/26/2025 | 2/26/2025 | high |
| 216863 | RockyLinux 8 : kernel-rt (RLSA-2025:1230) | Nessus | Rocky Linux Local Security Checks | 2/26/2025 | 2/26/2025 | high |
| 216868 | RockyLinux 8 : kernel (RLSA-2025:1266) | Nessus | Rocky Linux Local Security Checks | 2/26/2025 | 2/26/2025 | high |
| 232728 | Oracle Linux 7 : kernel (ELSA-2025-1281) | Nessus | Oracle Linux Local Security Checks | 3/14/2025 | 9/11/2025 | high |
| 49824 | openSUSE Security Update : acroread (openSUSE-SU-2010:0706-1) | Nessus | SuSE Local Security Checks | 10/11/2010 | 6/8/2022 | high |
| 49825 | openSUSE Security Update : acroread (openSUSE-SU-2010:0706-1) | Nessus | SuSE Local Security Checks | 10/11/2010 | 6/8/2022 | high |
| 50884 | SuSE 11 / 11.1 Security Update : Acrobat Reader (SAT Patch Numbers 3268 / 3270) | Nessus | SuSE Local Security Checks | 12/2/2010 | 6/8/2022 | high |
| 51703 | SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 7181) | Nessus | SuSE Local Security Checks | 1/27/2011 | 6/8/2022 | high |
| 57044 | Adobe Reader <= 10.1.1 / 9.4.6 U3D Memory Corruption (APSA11-04, APSB11-28, APSB11-30, APSB12-01) (Mac OS X) | Nessus | MacOS X Local Security Checks | 12/7/2011 | 6/8/2022 | critical |
| 57482 | RHEL 5 / 6 : acroread (RHSA-2012:0011) | Nessus | Red Hat Local Security Checks | 1/11/2012 | 11/4/2024 | critical |
| 57483 | Adobe Acrobat < 10.1.2 / 9.5 Multiple Vulnerabilities (APSB12-01) | Nessus | Windows | 1/11/2012 | 5/31/2024 | critical |
| 57587 | SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 7924) | Nessus | SuSE Local Security Checks | 1/18/2012 | 6/8/2022 | critical |
| 159238 | FreeBSD : chromium -- V8 type confusion (323f900d-ac6d-11ec-a0b8-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 3/26/2022 | 11/6/2023 | high |
| 159239 | Microsoft Edge (Chromium) < 99.0.1150.55 Vulnerability | Nessus | Windows | 3/26/2022 | 11/3/2023 | high |
| 64916 | Flash Player <= 10.3.183.63 / 11.6.602.168 Multiple Vulnerabilities (APSB13-08) | Nessus | Windows | 2/27/2013 | 9/17/2024 | critical |
| 64923 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (dbdac023-80e1-11e2-9a29-001060e06fd4) | Nessus | FreeBSD Local Security Checks | 2/28/2013 | 9/17/2024 | critical |
| 40803 | Adobe Acrobat < 9.1 / 8.1.4 / 7.1.1 Multiple Vulnerabilities | Nessus | Windows | 8/28/2009 | 5/31/2024 | critical |
| 171390 | macOS 13.x < 13.2.1 Multiple Vulnerabilities (HT213633) | Nessus | MacOS X Local Security Checks | 2/13/2023 | 6/14/2024 | high |
| 171690 | Debian dla-3320 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2/21/2023 | 1/22/2025 | high |
| 171780 | Fedora 36 : webkit2gtk3 (2023-efe0594c2b) | Nessus | Fedora Local Security Checks | 2/22/2023 | 11/14/2024 | high |
| 172028 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:0573-1) | Nessus | SuSE Local Security Checks | 3/1/2023 | 10/24/2023 | high |
| 190182 | CentOS 8 : webkit2gtk3 (CESA-2023:0902) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |