| 238308 | macOS 14.x < 14.7.4 (122901) | Nessus | MacOS X Local Security Checks | 6/12/2025 | 6/16/2025 | critical |
| 234505 | Oracle Linux 8 : kernel (ELSA-2025-3893) | Nessus | Oracle Linux Local Security Checks | 4/16/2025 | 7/21/2025 | high |
| 234668 | RHEL 8 : kernel-rt (RHSA-2025:3861) | Nessus | Red Hat Local Security Checks | 4/21/2025 | 6/5/2025 | high |
| 234678 | RHEL 8 : kernel (RHSA-2025:3827) | Nessus | Red Hat Local Security Checks | 4/21/2025 | 6/5/2025 | high |
| 243128 | RockyLinux 8 : kernel (RLSA-2025:3893) | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | high |
| 127954 | FreeBSD : webmin -- unauthenticated remote code execution (ece65d3b-c20c-11e9-8af4-bcaec55be5e5) | Nessus | FreeBSD Local Security Checks | 8/20/2019 | 3/29/2022 | critical |
| 134677 | ManageEngine Desktop Central 10 < Build 100479 Remote Code Execution | Nessus | CGI abuses | 3/19/2020 | 4/25/2023 | critical |
| 51613 | SuSE 11.1 Security Update : Linux kernel (SAT Patch Numbers 3433 / 3436 / 3445) | Nessus | SuSE Local Security Checks | 1/21/2011 | 5/14/2023 | high |
| 70339 | MS13-087: Vulnerability in Silverlight Could Allow Information Disclosure (2890788) | Nessus | Windows : Microsoft Bulletins | 10/9/2013 | 4/25/2023 | medium |
| 70341 | MS13-087: Vulnerability in Silverlight Could Allow Information Disclosure (2890788) (Mac OS X) | Nessus | MacOS X Local Security Checks | 10/9/2013 | 4/25/2023 | medium |
| 100505 | Oracle Linux 5 : samba3x (ELSA-2017-1272) | Nessus | Oracle Linux Local Security Checks | 5/30/2017 | 10/22/2024 | critical |
| 112036 | Apache Struts CVE-2018-11776 Results With No Namespace Possible Remote Code Execution (S2-057) | Nessus | Misc. | 8/22/2018 | 4/11/2022 | high |
| 130263 | Adobe ColdFusion File Upload (APSB18-33) (CVE-2018-15961) | Nessus | CGI abuses | 10/25/2019 | 4/25/2023 | critical |
| 160532 | Grandstream Networks UCM6200 Series SQLi (SIP) | Nessus | Misc. | 5/5/2022 | 4/25/2023 | critical |
| 112288 | Cisco Unified Communications Manager IM & Presence Service Apache Struts RCE (CSCvm14049) | Nessus | CISCO | 9/5/2018 | 11/30/2021 | high |
| 124004 | Atlassian Confluence < 6.6.12 / 6.7.x < 6.12.3 / 6.13.x < 6.13.3 / 6.14.x < 6.14.2 Template Injection | Nessus | CGI abuses | 4/11/2019 | 5/14/2025 | critical |
| 162316 | SAP NetWeaver AS Java Information Disclosure (2256846) | Nessus | Web Servers | 6/16/2022 | 4/25/2023 | medium |
| 163327 | Atlassian Confluence < 7.4.17 / 7.13.x < 7.13.6 / < 7.14.3 / 7.15.x < 7.15.2 / 7.16.x < 7.16.4 / 7.17.x < 7.17.2 (CONFSERVER-79483) | Nessus | CGI abuses | 7/21/2022 | 5/14/2025 | critical |
| 164091 | Questions for Confluence App Default Credentials (CVE-2022-26138) | Nessus | CGI abuses | 8/12/2022 | 5/14/2025 | critical |
| 166058 | ManageEngine Password Manager Pro < 12.1 Build 12101 RCE | Nessus | CGI abuses | 10/12/2022 | 1/17/2023 | critical |
| 175282 | Oracle Business Intelligence Enterprise Edition (OAS) (Oct 2020 CPU) | Nessus | Misc. | 5/8/2023 | 8/4/2023 | high |
| 180172 | Ivanti Sentri Authentication Bypass (CVE-2023-38035) | Nessus | Misc. | 8/24/2023 | 5/28/2024 | critical |
| 100389 | Slackware 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / current : samba (SSA:2017-144-01) (SambaCry) | Nessus | Slackware Local Security Checks | 5/25/2017 | 3/30/2023 | critical |
| 125587 | EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2019-1635) | Nessus | Huawei Local Security Checks | 5/30/2019 | 9/16/2022 | high |
| 155097 | CentOS 8 : GNOME (CESA-2021:4381) | Nessus | CentOS Local Security Checks | 11/11/2021 | 4/25/2023 | critical |
| 159764 | Apache Shiro < 1.2.5 Default Cipher Key (CVE-2016-4437) | Nessus | Misc. | 4/15/2022 | 10/7/2024 | critical |
| 51785 | CentOS 4 / 5 : exim (CESA-2011:0153) | Nessus | CentOS Local Security Checks | 1/28/2011 | 3/28/2022 | medium |
| 99669 | Adobe ColdFusion 10.x < 10u23 / 11.x < 11u12 / 2016.x < 2016u4 Multiple Vulnerabilities (APSB17-14) | Nessus | Windows | 4/25/2017 | 2/24/2025 | critical |
| 99731 | Adobe ColdFusion BlazeDS Java Object Deserialization RCE | Nessus | CGI abuses | 4/28/2017 | 2/24/2025 | critical |
| 53474 | Adobe AIR < 2.6.0.19140 ActionScript Predefined Class Prototype Addition Remote Code Execution (APSB11-07) | Nessus | Windows | 4/18/2011 | 4/11/2022 | high |
| 53482 | RHEL 5 / 6 : flash-plugin (RHSA-2011:0451) | Nessus | Red Hat Local Security Checks | 4/19/2011 | 3/20/2025 | high |
| 150580 | SUSE SLES11 Security Update : SUSE Manager Client Tools (SUSE-SU-2020:14538-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 4/25/2023 | critical |
| 156627 | KB5009621: Windows 7 and Windows Server 2008 R2 Security Update (January 2022) | Nessus | Windows : Microsoft Bulletins | 1/11/2022 | 11/27/2024 | high |
| 119549 | openSUSE Security Update : Chromium (openSUSE-2018-1521) | Nessus | SuSE Local Security Checks | 12/10/2018 | 7/16/2024 | high |
| 119558 | Google Chrome < 71.0.3578.80 Multiple Vulnerabilities | Nessus | Windows | 12/10/2018 | 10/24/2024 | high |
| 86423 | Adobe Flash Player <= 19.0.0.207 Vulnerability (APSB15-27) | Nessus | Windows | 10/19/2015 | 4/11/2022 | critical |
| 86598 | Google Chrome < 46.0.2490.80 Multiple Vulnerabilities | Nessus | Windows | 10/26/2015 | 4/11/2022 | critical |
| 146205 | Google Chrome < 88.0.4324.150 Vulnerability | Nessus | MacOS X Local Security Checks | 2/4/2021 | 4/25/2023 | high |
| 146288 | FreeBSD : chromium -- heap buffer overflow in V8 (3e01aad2-680e-11eb-83e2-e09467587c17) | Nessus | FreeBSD Local Security Checks | 2/8/2021 | 4/25/2023 | high |
| 214342 | Ivanti Endpoint Manager 2024 - January 2025 Security Update | Nessus | Windows | 1/17/2025 | 7/8/2025 | high |
| 233191 | Security Updates for SimpleHelp < 5.5.8 | Nessus | Web Servers | 3/21/2025 | 3/22/2025 | critical |
| 80984 | openSUSE Security Update : flash-player (openSUSE-SU-2015:0110-1) | Nessus | SuSE Local Security Checks | 1/26/2015 | 5/25/2022 | critical |
| 82740 | Cisco Prime Data Center Network Manager < 7.1(1) Directory Traversal Vulnerability | Nessus | CISCO | 4/13/2015 | 4/25/2023 | high |
| 83440 | MS15-044: Vulnerabilities in Microsoft Font Drivers Could Allow Remote Code Execution (3057110) | Nessus | Windows : Microsoft Bulletins | 5/13/2015 | 5/25/2022 | high |
| 90441 | MS16-048: Security Update for CSRSS (3148528) | Nessus | Windows : Microsoft Bulletins | 4/12/2016 | 3/29/2022 | high |
| 95466 | Ubuntu 14.04 LTS / 16.04 LTS : Oxide vulnerabilities (USN-3133-1) | Nessus | Ubuntu Local Security Checks | 12/2/2016 | 8/27/2024 | critical |
| 97718 | RHEL 6 : chromium-browser (RHSA-2017:0499) | Nessus | Red Hat Local Security Checks | 3/14/2017 | 6/8/2022 | high |
| 97742 | MS17-022: Security Update for Microsoft XML Core Services (4010321) | Nessus | Windows : Microsoft Bulletins | 3/15/2017 | 4/25/2023 | medium |
| 51819 | Debian DSA-2154-1 : exim4 - privilege escalation | Nessus | Debian Local Security Checks | 1/31/2011 | 3/28/2022 | medium |
| 242965 | Pi-Hole Web 4.3.2 < 4.3.3 RCE | Nessus | CGI abuses | 7/29/2025 | 7/29/2025 | high |