| 190763 | GLSA-202402-23 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2/20/2024 | 2/20/2024 | critical |
| 191084 | Fortinet FortiProxy Out-of-bound Write in sslvpnd (FG-IR-24-015) | Nessus | Firewalls | 2/28/2024 | 4/22/2024 | critical |
| 191221 | CentOS 9 : polkit-0.117-8.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
| 193095 | KB5036909: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (April 2024) | Nessus | Windows : Microsoft Bulletins | 4/9/2024 | 10/6/2025 | high |
| 208718 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:3585-1) | Nessus | SuSE Local Security Checks | 10/11/2024 | 10/11/2024 | high |
| 209281 | Palo Alto Networks Expedition Multiple Vulnerabilities (CVE-2024-9463) | Nessus | CGI abuses | 10/18/2024 | 11/5/2025 | critical |
| 209671 | Apache HugeGraph Server 1.0.x < 1.3.0 (CVE-2024-27348) | Nessus | CGI abuses | 10/25/2024 | 11/3/2025 | critical |
| 211636 | Draytek VigorConnect Unauthenticated LFI (CVE-2021-20124) | Nessus | Web Servers | 11/20/2024 | 11/3/2025 | high |
| 213085 | Cleo VLTrader < 5.8.0.24 Unauthenticated Arbitrary Command Execution (CVE-2024-55956) | Nessus | CGI abuses | 12/17/2024 | 1/23/2025 | critical |
| 213437 | Couchbase 2.x < 7.2.5 Out-of-Bounds | Nessus | Databases | 12/30/2024 | 6/13/2025 | high |
| 213568 | Ivanti Connect Secure 22.7R2.x < 22.7R2.5 Remote Code Execution (CVE-2025-0282) | Nessus | Misc. | 1/8/2025 | 10/6/2025 | critical |
| 214677 | SUSE SLES15 Security Update : kernel (Live Patch 47 for SLE 15 SP3) (SUSE-SU-2025:0245-1) | Nessus | SuSE Local Security Checks | 1/28/2025 | 1/28/2025 | high |
| 214679 | SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15 SP4) (SUSE-SU-2025:0264-1) | Nessus | SuSE Local Security Checks | 1/28/2025 | 1/28/2025 | high |
| 214681 | SUSE SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP4) (SUSE-SU-2025:0250-1) | Nessus | SuSE Local Security Checks | 1/28/2025 | 1/28/2025 | high |
| 215599 | Azure Linux 3.0 Security Update: kernel (CVE-2024-36971) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | high |
| 226703 | Linux Distros Unpatched Vulnerability : CVE-2023-29552 | Nessus | Misc. | 3/5/2025 | 9/14/2025 | high |
| 232845 | Debian dsa-5880 : freetype2-demos - security update | Nessus | Debian Local Security Checks | 3/19/2025 | 5/6/2025 | high |
| 233030 | SUSE SLES12 Security Update : freetype2 (SUSE-SU-2025:0960-1) | Nessus | SuSE Local Security Checks | 3/20/2025 | 5/6/2025 | high |
| 233597 | Debian dla-4104 : freetype2-demos - security update | Nessus | Debian Local Security Checks | 4/1/2025 | 5/6/2025 | high |
| 233690 | Amazon Linux 2 : freetype (ALAS-2025-2806) | Nessus | Amazon Linux Local Security Checks | 4/1/2025 | 5/6/2025 | medium |
| 235939 | GLSA-202505-07 : FreeType: Remote Code Execution | Nessus | Gentoo Local Security Checks | 5/14/2025 | 5/14/2025 | high |
| 237340 | RHEL 8 : spice-client-win (RHSA-2025:8219) | Nessus | Red Hat Local Security Checks | 5/27/2025 | 10/9/2025 | high |
| 237423 | RHEL 8 : spice-client-win (RHSA-2025:8253) | Nessus | Red Hat Local Security Checks | 5/28/2025 | 10/9/2025 | high |
| 141474 | SonicWall SonicOS Buffer Overflow Vulnerability | Nessus | Firewalls | 10/16/2020 | 4/25/2023 | critical |
| 142881 | Apple iOS < 14.2 Multiple Vulnerabilities | Nessus | Mobile Devices | 11/13/2020 | 11/3/2025 | high |
| 143574 | VMware Workspace One Access / VMware Identity Manager Command Injection Vulnerability (VMSA-2020-0027) | Nessus | CGI abuses | 12/8/2020 | 4/25/2023 | critical |
| 143622 | SUSE SLES15 Security Update : rmt-server (SUSE-SU-2020:3147-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 7/7/2025 | critical |
| 143968 | NewStart CGSL CORE 5.05 / MAIN 5.05 : tomcat Vulnerability (NS-SA-2020-0085) | Nessus | NewStart CGSL Local Security Checks | 12/9/2020 | 1/11/2023 | critical |
| 144622 | SolarWinds Orion Platform < 2019.4 HF6 / 2020.2 < 2020.2.1 HF2 Authentication Bypass (SUPERNOVA) | Nessus | CGI abuses | 12/28/2020 | 10/2/2024 | critical |
| 145463 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Sudo vulnerabilities (USN-4705-1) | Nessus | Ubuntu Local Security Checks | 1/27/2021 | 8/28/2024 | high |
| 145472 | Slackware 14.0 / 14.1 / 14.2 / current : sudo (SSA:2021-026-01) | Nessus | Slackware Local Security Checks | 1/27/2021 | 1/18/2023 | high |
| 145475 | Debian DLA-2534-1 : sudo security update | Nessus | Debian Local Security Checks | 1/27/2021 | 1/12/2023 | high |
| 145484 | SUSE SLES12 Security Update : sudo (SUSE-SU-2021:0226-1) | Nessus | SuSE Local Security Checks | 1/27/2021 | 1/18/2023 | high |
| 145486 | Fedora 33 : sudo (2021-2cb63d912a) | Nessus | Fedora Local Security Checks | 1/27/2021 | 1/18/2023 | high |
| 145492 | RHEL 7 : sudo (RHSA-2021:0223) | Nessus | Red Hat Local Security Checks | 1/27/2021 | 11/7/2024 | high |
| 145493 | RHEL 8 : sudo (RHSA-2021:0218) | Nessus | Red Hat Local Security Checks | 1/27/2021 | 11/7/2024 | high |
| 145565 | OracleVM 3.4 : sudo (OVMSA-2021-0003) | Nessus | OracleVM Local Security Checks | 1/29/2021 | 1/18/2023 | high |
| 145921 | CentOS 8 : firefox (CESA-2020:0111) | Nessus | CentOS Local Security Checks | 2/1/2021 | 12/5/2022 | high |
| 146086 | macOS 10.14.x < 10.14.6 Security Update 2021-001 / 10.15.x < 10.15.7 Security Update 2021-001 / macOS 11.x < 11.2 (HT212147) | Nessus | MacOS X Local Security Checks | 2/3/2021 | 5/28/2024 | critical |
| 146421 | Adobe Acrobat < 2017.011.30190 / 2020.001.30020 / 2021.001.20135 Multiple Vulnerabilities (APSB21-09) | Nessus | Windows | 2/11/2021 | 11/20/2024 | high |
| 146423 | Adobe Reader < 2017.011.30190 / 2020.001.30020 / 2021.001.20135 Multiple Vulnerabilities (APSB21-09) (macOS) | Nessus | MacOS X Local Security Checks | 2/11/2021 | 11/20/2024 | high |
| 146567 | Amazon Linux AMI : php7-pear (ALAS-2021-1481) | Nessus | Amazon Linux Local Security Checks | 2/18/2021 | 12/11/2024 | high |
| 146683 | EulerOS 2.0 SP3 : sudo (EulerOS-SA-2021-1375) | Nessus | Huawei Local Security Checks | 2/22/2021 | 1/18/2023 | high |
| 146716 | EulerOS 2.0 SP2 : sudo (EulerOS-SA-2021-1366) | Nessus | Huawei Local Security Checks | 2/22/2021 | 1/18/2023 | high |
| 146799 | Linux Sudo Privilege Escalation (Out-of-bounds Write) | Nessus | Misc. | 2/24/2021 | 10/20/2025 | high |
| 146825 | VMware vCenter Server RCE (direct check) | Nessus | Misc. | 2/25/2021 | 11/3/2025 | critical |
| 147368 | NewStart CGSL CORE 5.04 / MAIN 5.04 : sudo Vulnerability (NS-SA-2021-0032) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 1/18/2023 | high |
| 147406 | NewStart CGSL MAIN 4.06 : sudo Multiple Vulnerabilities (NS-SA-2021-0001) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 3/23/2023 | high |
| 148870 | Debian DSA-4894-1 : php-pear - security update | Nessus | Debian Local Security Checks | 4/21/2021 | 8/30/2022 | high |
| 149902 | VMware vCenter Server 6.5 / 6.7 / 7.0 Multiple Vulnerabilities (VMSA-2021-0010) | Nessus | Misc. | 5/25/2021 | 4/25/2023 | critical |