| 206234 | Intel Trace Analyzer and Collector < 2022.1 Privilege Escalation | Nessus | Windows | 8/27/2024 | 10/23/2024 | high |
| 180509 | ImageMagick 6.0 < 6.9.11-0, 7.0 < 7.0.10-0 Heap-based Buffer Overflow DoS | Nessus | Windows | 9/5/2023 | 6/4/2024 | medium |
| 257796 | Linux Distros Unpatched Vulnerability : CVE-2022-35447 | Nessus | Misc. | 8/27/2025 | 9/2/2025 | medium |
| 262525 | Linux Distros Unpatched Vulnerability : CVE-2022-37424 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 190190 | CentOS 8 : usbguard (CESA-2023:0087) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
| 144277 | Mozilla Firefox ESR < 78.6 | Nessus | MacOS X Local Security Checks | 12/15/2020 | 1/13/2021 | high |
| 227109 | Linux Distros Unpatched Vulnerability : CVE-2023-39321 | Nessus | Misc. | 3/5/2025 | 8/18/2025 | high |
| 257976 | Linux Distros Unpatched Vulnerability : CVE-2022-35029 | Nessus | Misc. | 8/27/2025 | 9/4/2025 | medium |
| 191240 | CentOS 9 : cups-2.3.3op2-16.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | medium |
| 55856 | RHEL 4 : freetype (RHSA-2011:1161) | Nessus | Red Hat Local Security Checks | 8/16/2011 | 4/27/2024 | critical |
| 139786 | Mozilla Firefox ESR < 68.12 | Nessus | MacOS X Local Security Checks | 8/25/2020 | 2/23/2024 | high |
| 146005 | CentOS 8 : .NET Core 3.1 (CESA-2020:3422) | Nessus | CentOS Local Security Checks | 2/1/2021 | 12/5/2022 | high |
| 257493 | Linux Distros Unpatched Vulnerability : CVE-2022-35031 | Nessus | Misc. | 8/27/2025 | 9/2/2025 | medium |
| 220718 | Linux Distros Unpatched Vulnerability : CVE-2017-12996 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
| 259614 | Linux Distros Unpatched Vulnerability : CVE-2022-35455 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | medium |
| 53526 | RHEL 6 : kdenetwork (RHSA-2011:0465) | Nessus | Red Hat Local Security Checks | 4/22/2011 | 4/21/2024 | critical |
| 253370 | Linux Distros Unpatched Vulnerability : CVE-2025-26533 | Nessus | Misc. | 8/21/2025 | 9/1/2025 | critical |
| 164952 | openSUSE 15 Security Update : opera (openSUSE-SU-2022:10118-1) | Nessus | SuSE Local Security Checks | 9/13/2022 | 10/12/2023 | critical |
| 168359 | ManageEngine ServiceDesk Plus < 13.0 Build 13011 RCE | Nessus | CGI abuses | 12/2/2022 | 3/16/2023 | high |
| 191407 | CentOS 9 : fapolicyd-1.1.3-102.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
| 262119 | Linux Distros Unpatched Vulnerability : CVE-2023-34854 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 237355 | Infoblox NIOS Privilege Escalation (000010391) | Nessus | Misc. | 5/27/2025 | 5/27/2025 | medium |
| 257903 | Linux Distros Unpatched Vulnerability : CVE-2017-15267 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
| 259881 | Linux Distros Unpatched Vulnerability : CVE-2018-16430 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | high |
| 192112 | AlmaLinux 8 : .NET 7.0 (ALSA-2024:1308) | Nessus | Alma Linux Local Security Checks | 3/14/2024 | 4/11/2024 | high |
| 150065 | CentOS 8 : dotnet3.1 (CESA-2021:2037) | Nessus | CentOS Local Security Checks | 5/30/2021 | 11/28/2024 | high |
| 131738 | Google Chrome < 73.0.3683.103 Heap Corruption | Nessus | Windows | 12/6/2019 | 4/11/2022 | high |
| 258290 | Linux Distros Unpatched Vulnerability : CVE-2020-13231 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | medium |
| 157713 | AlmaLinux 8 : postgresql-jdbc (ALSA-2020:3176) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 2/14/2022 | high |
| 190589 | AlmaLinux 8 : dotnet6.0 (ALSA-2024:0808) | Nessus | Alma Linux Local Security Checks | 2/15/2024 | 3/15/2024 | high |
| 157750 | Rocky Linux 8 : edk2 (RLSA-2021:3066) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/10/2023 | high |
| 224045 | Linux Distros Unpatched Vulnerability : CVE-2021-38370 | Nessus | Misc. | 3/5/2025 | 8/30/2025 | medium |
| 259757 | Linux Distros Unpatched Vulnerability : CVE-2020-36278 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | high |
| 154639 | NewStart CGSL MAIN 6.02 : python-jinja2 Vulnerability (NS-SA-2021-0131) | Nessus | NewStart CGSL Local Security Checks | 10/28/2021 | 10/28/2021 | high |
| 186750 | AlmaLinux 9 : webkit2gtk3 (ALSA-2023:7715) | Nessus | Alma Linux Local Security Checks | 12/12/2023 | 2/28/2024 | high |
| 186941 | AlmaLinux 8 : webkit2gtk3 (ALSA-2023:7716) | Nessus | Alma Linux Local Security Checks | 12/15/2023 | 2/28/2024 | high |
| 220456 | Linux Distros Unpatched Vulnerability : CVE-2017-12640 | Nessus | Misc. | 3/4/2025 | 9/15/2025 | high |
| 165222 | openSUSE 15 Security Update : opera (openSUSE-SU-2022:10117-1) | Nessus | SuSE Local Security Checks | 9/16/2022 | 10/11/2023 | critical |
| 262837 | Linux Distros Unpatched Vulnerability : CVE-2020-23320 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 230321 | Linux Distros Unpatched Vulnerability : CVE-2024-51774 | Nessus | Misc. | 3/6/2025 | 9/2/2025 | high |
| 11735 | mnoGoSearch search.cgi Multiple Parameter Remote Overflows | Nessus | CGI abuses | 6/12/2003 | 5/14/2025 | high |
| 251483 | Linux Distros Unpatched Vulnerability : CVE-2017-5929 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | critical |
| 184159 | Puppet Agent 6.x < 6.25.1 / 7.x < 7.12.1 Vulnerability | Nessus | Windows | 11/1/2023 | 11/2/2023 | critical |
| 261079 | Linux Distros Unpatched Vulnerability : CVE-2017-2576 | Nessus | Misc. | 9/3/2025 | 9/3/2025 | medium |
| 263081 | Linux Distros Unpatched Vulnerability : CVE-2020-6629 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 259904 | Linux Distros Unpatched Vulnerability : CVE-2023-24283 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | high |
| 152189 | Google Chrome < 92.0.4515.131 Multiple Vulnerabilities | Nessus | Windows | 8/3/2021 | 12/6/2023 | high |
| 218570 | Linux Distros Unpatched Vulnerability : CVE-2014-9114 | Nessus | Misc. | 3/4/2025 | 9/3/2025 | high |
| 149763 | CentOS 8 : gssdp and gupnp (CESA-2021:1789) | Nessus | CentOS Local Security Checks | 5/19/2021 | 12/6/2022 | high |
| 219503 | Linux Distros Unpatched Vulnerability : CVE-2016-0720 | Nessus | Misc. | 3/4/2025 | 9/14/2025 | high |