| 73206 | IBM WebSphere Portal Unspecified Reflected XSS | Nessus | CGI abuses : XSS | 3/26/2014 | 1/19/2021 | low |
| 73208 | IBM WebSphere Portal Unspecified URL Manipulation Arbitrary File Access (PM99205) | Nessus | CGI abuses | 3/26/2014 | 1/19/2021 | medium |
| 77290 | openSUSE Security Update : apache2-mod_security2 (openSUSE-SU-2014:1047-1) | Nessus | SuSE Local Security Checks | 8/21/2014 | 1/19/2021 | medium |
| 78064 | Cisco IOS DHCP Remember Functionality DoS (CSCuh46822) | Nessus | CISCO | 10/6/2014 | 11/15/2018 | medium |
| 78824 | Cisco IOS OSPF Opaque LSA DoS (CSCui21030) | Nessus | CISCO | 11/3/2014 | 11/15/2018 | medium |
| 79799 | HP Network Node Manager i (NNMi) XSS (HPSBMU03035) | Nessus | Red Hat Local Security Checks | 12/8/2014 | 7/12/2018 | medium |
| 79800 | HP Network Node Manager i (NNMi) XSS (HPSBMU03035) | Nessus | Windows | 12/8/2014 | 7/12/2018 | medium |
| 82305 | Debian DSA-3208-1 : freexl - security update | Nessus | Debian Local Security Checks | 3/30/2015 | 1/11/2021 | medium |
| 82359 | Mandriva Linux Security Advisory : apache-mod_security (MDVSA-2015:106) | Nessus | Mandriva Local Security Checks | 3/30/2015 | 1/14/2021 | medium |
| 82593 | Debian DLA-186-1 : mailman security update | Nessus | Debian Local Security Checks | 4/7/2015 | 1/11/2021 | high |
| 82645 | Debian DLA-188-1 : arj security update | Nessus | Debian Local Security Checks | 4/9/2015 | 1/11/2021 | high |
| 82730 | Fedora 20 : xen-4.3.4-2.fc20 (2015-5402) | Nessus | Fedora Local Security Checks | 4/13/2015 | 1/11/2021 | high |
| 82752 | Fedora 20 : arj-3.10.22-22.fc20 (2015-5546) | Nessus | Fedora Local Security Checks | 4/14/2015 | 1/11/2021 | high |
| 82952 | Fedora 22 : xen-4.5.0-7.fc22 (2015-5295) | Nessus | Fedora Local Security Checks | 4/22/2015 | 1/11/2021 | high |
| 82962 | Fedora 22 : arj-3.10.22-22.fc22 (2015-5524) | Nessus | Fedora Local Security Checks | 4/22/2015 | 1/11/2021 | high |
| 83015 | Fedora 22 : realmd-0.16.0-1.fc22 (2015-6124) | Nessus | Fedora Local Security Checks | 4/23/2015 | 1/11/2021 | medium |
| 83097 | Mandriva Linux Security Advisory : tor (MDVSA-2015:205) | Nessus | Mandriva Local Security Checks | 4/28/2015 | 1/14/2021 | medium |
| 83196 | Fedora 21 : mailman-2.1.20-1.fc21 (2015-5216) | Nessus | Fedora Local Security Checks | 5/4/2015 | 1/11/2021 | high |
| 83312 | Fedora 21 : realmd-0.15.2-2.fc21 (2015-6387) | Nessus | Fedora Local Security Checks | 5/11/2015 | 1/11/2021 | medium |
| 84353 | Oracle Linux 7 : mailman (ELSA-2015-1153) | Nessus | Oracle Linux Local Security Checks | 6/24/2015 | 10/22/2024 | high |
| 85733 | OracleVM 3.3 : nss-softokn (OVMSA-2015-0118) | Nessus | OracleVM Local Security Checks | 9/2/2015 | 1/4/2021 | medium |
| 87031 | Oracle Linux 7 : rest (ELSA-2015-2237) | Nessus | Oracle Linux Local Security Checks | 11/24/2015 | 4/29/2025 | high |
| 87141 | CentOS 7 : realmd (CESA-2015:2184) | Nessus | CentOS Local Security Checks | 12/2/2015 | 1/4/2021 | medium |
| 87145 | CentOS 7 : rest (CESA-2015:2237) | Nessus | CentOS Local Security Checks | 12/2/2015 | 1/4/2021 | high |
| 91846 | GLSA-201606-15 : FreeXL: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 6/27/2016 | 1/11/2021 | medium |
| 92833 | FreeBSD : FreeBSD -- Kernel memory disclosure in sctp(4) (dd48d9b9-5e7e-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 8/10/2016 | 1/4/2021 | high |
| 212761 | National Instruments LabVIEW < 2024 Q3 Patch 2 Multiple Vulnerabilities | Nessus | Windows | 12/13/2024 | 4/17/2025 | high |
| 212770 | Siemens Solid Edge SSA-730188 Integer Underflow Vulnerability | Nessus | Windows | 12/13/2024 | 7/10/2025 | high |
| 213523 | Security Updates for Microsoft Access Products C2R (December 2024) | Nessus | Windows | 1/7/2025 | 1/17/2025 | high |
| 213664 | RHEL 9 : webkit2gtk3 (RHSA-2025:0226) | Nessus | Red Hat Local Security Checks | 1/9/2025 | 6/5/2025 | high |
| 213703 | Oracle Linux 9 : webkit2gtk3 (ELSA-2025-0146) | Nessus | Oracle Linux Local Security Checks | 1/10/2025 | 9/11/2025 | high |
| 214063 | RHEL 9 : webkit2gtk3 (RHSA-2025:0283) | Nessus | Red Hat Local Security Checks | 1/14/2025 | 6/5/2025 | high |
| 214066 | RHEL 8 : webkit2gtk3 (RHSA-2025:0279) | Nessus | Red Hat Local Security Checks | 1/14/2025 | 6/5/2025 | high |
| 214067 | RHEL 8 : webkit2gtk3 (RHSA-2025:0276) | Nessus | Red Hat Local Security Checks | 1/14/2025 | 6/5/2025 | high |
| 214069 | RHEL 8 : webkit2gtk3 (RHSA-2025:0277) | Nessus | Red Hat Local Security Checks | 1/14/2025 | 6/5/2025 | high |
| 217912 | Linux Distros Unpatched Vulnerability : CVE-2013-5605 | Nessus | Misc. | 3/4/2025 | 9/14/2025 | high |
| 218871 | Linux Distros Unpatched Vulnerability : CVE-2015-2756 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | medium |
| 226135 | Linux Distros Unpatched Vulnerability : CVE-2023-26141 | Nessus | Misc. | 3/5/2025 | 9/3/2025 | medium |
| 226226 | Linux Distros Unpatched Vulnerability : CVE-2023-26769 | Nessus | Misc. | 3/5/2025 | 9/14/2025 | high |
| 226627 | Linux Distros Unpatched Vulnerability : CVE-2023-26965 | Nessus | Misc. | 3/5/2025 | 9/3/2025 | medium |
| 227063 | Linux Distros Unpatched Vulnerability : CVE-2023-26553 | Nessus | Misc. | 3/5/2025 | 9/14/2025 | medium |
| 227317 | Linux Distros Unpatched Vulnerability : CVE-2023-26551 | Nessus | Misc. | 3/5/2025 | 9/14/2025 | medium |
| 241234 | SUSE SLES15 : Recommended update for aws-nitro-enclaves-cli (SUSE-SU-SUSE-RU-2025:02203-1) | Nessus | SuSE Local Security Checks | 7/3/2025 | 7/3/2025 | medium |
| 241593 | GLSA-202507-05 : NTP: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 7/8/2025 | 7/8/2025 | medium |
| 255780 | Linux Distros Unpatched Vulnerability : CVE-2024-11274 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
| 256066 | Linux Distros Unpatched Vulnerability : CVE-2024-8179 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
| 256913 | Linux Distros Unpatched Vulnerability : CVE-2024-9387 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
| 261959 | Linux Distros Unpatched Vulnerability : CVE-2024-47761 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 263897 | Linux Distros Unpatched Vulnerability : CVE-2013-5321 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | critical |
| 69263 | Symantec Backup Exec Server Multiple Vulnerabilities (SYM13-009) | Nessus | Windows | 8/8/2013 | 11/15/2018 | medium |