| 235608 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.0.1.5) | Nessus | Misc. | 5/8/2025 | 7/22/2025 | critical |
| 216136 | KB5051989: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2/11/2025 | 10/6/2025 | high |
| 215232 | Apple iOS < 18.3.1 Multiple Vulnerabilities (122174) | Nessus | Mobile Devices | 2/10/2025 | 11/3/2025 | medium |
| 154705 | Google Chrome < 95.0.4638.69 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 10/28/2021 | 11/20/2025 | critical |
| 157895 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0367-1) | Nessus | SuSE Local Security Checks | 2/11/2022 | 7/13/2023 | high |
| 157897 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0365-1) | Nessus | SuSE Local Security Checks | 2/11/2022 | 7/13/2023 | high |
| 157932 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:0370-1) | Nessus | SuSE Local Security Checks | 2/12/2022 | 7/13/2023 | high |
| 157938 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0370-1) | Nessus | SuSE Local Security Checks | 2/12/2022 | 11/9/2023 | high |
| 158682 | Debian DSA-5092-1 : linux - security update | Nessus | Debian Local Security Checks | 3/7/2022 | 3/27/2024 | high |
| 158808 | RHEL 8 : kernel-rt (RHSA-2022:0819) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 11/7/2024 | high |
| 159184 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9245) | Nessus | Oracle Linux Local Security Checks | 3/23/2022 | 10/22/2024 | high |
| 159395 | Ubuntu 20.04 LTS : Linux kernel (Intel IOTG) vulnerabilities (USN-5362-1) | Nessus | Ubuntu Local Security Checks | 4/1/2022 | 8/27/2024 | high |
| 160189 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9314) | Nessus | Oracle Linux Local Security Checks | 4/25/2022 | 10/22/2024 | high |
| 165104 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-035) | Nessus | Amazon Linux Local Security Checks | 9/15/2022 | 11/20/2025 | high |
| 165297 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9829) | Nessus | Oracle Linux Local Security Checks | 9/22/2022 | 10/22/2024 | high |
| 166257 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3609-1) | Nessus | SuSE Local Security Checks | 10/19/2022 | 6/26/2024 | high |
| 166354 | Amazon Linux 2022 : freetype, freetype-demos, freetype-devel (ALAS2022-2022-154) | Nessus | Amazon Linux Local Security Checks | 10/20/2022 | 12/11/2024 | critical |
| 166793 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:3844-1) | Nessus | SuSE Local Security Checks | 11/2/2022 | 6/26/2024 | high |
| 166877 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2686) | Nessus | Huawei Local Security Checks | 11/2/2022 | 6/26/2024 | high |
| 167950 | SUSE SLES15 Security Update : php7 (SUSE-SU-2022:4067-1) | Nessus | SuSE Local Security Checks | 11/19/2022 | 10/18/2023 | critical |
| 207235 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7008-1) | Nessus | Ubuntu Local Security Checks | 9/13/2024 | 9/24/2025 | high |
| 207596 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7029-1) | Nessus | Ubuntu Local Security Checks | 9/23/2024 | 9/24/2025 | high |
| 205520 | GLSA-202408-32 : PHP: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 8/14/2024 | 11/3/2025 | critical |
| 214953 | PHP on Windows 8.1.x < 8.1.29 / 8.2.x < 8.2.20 / 8.3.x < 8.3.8 Arbitrary Code Execution (CVE-2024-4577) | Nessus | Windows | 2/4/2025 | 11/3/2025 | critical |
| 232198 | SonicWall SonicOS Multiple Vulnerabilities (SNWLID-2025-0003) | Nessus | Firewalls | 3/6/2025 | 3/6/2025 | critical |
| 232535 | Google Chrome < 134.0.6998.88 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 3/10/2025 | 4/3/2025 | high |
| 232883 | Oracle Linux 8 : webkit2gtk3 (ELSA-2025-2863) | Nessus | Oracle Linux Local Security Checks | 3/19/2025 | 9/11/2025 | high |
| 233044 | RHEL 9 : webkit2gtk3 (RHSA-2025:2864) | Nessus | Red Hat Local Security Checks | 3/20/2025 | 6/5/2025 | high |
| 233212 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2025:0974-1) | Nessus | SuSE Local Security Checks | 3/22/2025 | 3/22/2025 | high |
| 233227 | RHEL 9 : webkit2gtk3 (RHSA-2025:3001) | Nessus | Red Hat Local Security Checks | 3/22/2025 | 6/5/2025 | high |
| 237469 | Amazon Linux 2 : webkitgtk4 (ALAS-2025-2869) | Nessus | Amazon Linux Local Security Checks | 5/29/2025 | 10/30/2025 | critical |
| 58138 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (f63bf080-619d-11e1-91af-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2/28/2012 | 6/8/2022 | critical |
| 59457 | MS12-039: Vulnerabilities in Lync Could Allow Remote Code Execution (2707956) | Nessus | Windows : Microsoft Bulletins | 6/13/2012 | 10/6/2025 | high |
| 66471 | Ubuntu 12.04 LTS : linux-lts-quantal vulnerability (USN-1828-1) | Nessus | Ubuntu Local Security Checks | 5/16/2013 | 9/16/2022 | high |
| 66488 | RHEL 6 : kernel (RHSA-2013:0830) | Nessus | Red Hat Local Security Checks | 5/17/2013 | 9/16/2022 | high |
| 66524 | RHEL 6 : kernel (RHSA-2013:0840) | Nessus | Red Hat Local Security Checks | 5/21/2013 | 4/15/2025 | high |
| 66525 | RHEL 6 : kernel (RHSA-2013:0841) | Nessus | Red Hat Local Security Checks | 5/21/2013 | 9/16/2022 | high |
| 68823 | Oracle Linux 6 : kernel (ELSA-2013-0830) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/23/2024 | high |
| 69715 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-156) | Nessus | Amazon Linux Local Security Checks | 9/4/2013 | 5/25/2022 | critical |
| 69889 | GLSA-201309-06 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 9/14/2013 | 9/17/2024 | critical |
| 71947 | Adobe Reader < 10.1.9 / 11.0.6 Multiple Vulnerabilities (APSB14-01) | Nessus | Windows | 1/14/2014 | 3/8/2022 | critical |
| 276342 | TencentOS Server 2: kernel (TSSA-2024:0557) | Nessus | Tencent Local Security Checks | 11/20/2025 | 11/20/2025 | high |
| 133609 | KB4532693: Windows 10 Version 1903 and Windows 10 Version 1909 February 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2/11/2020 | 1/23/2023 | high |
| 133610 | KB4537762: Windows 10 Version 1803 February 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2/11/2020 | 1/23/2023 | high |
| 133613 | KB4537789: Windows 10 Version 1709 February 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2/11/2020 | 1/23/2023 | high |
| 133614 | KB4537794: Windows Server 2012 February 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2/11/2020 | 6/17/2024 | high |
| 136078 | SUSE SLED15 / SLES15 Security Update : apache2 (SUSE-SU-2020:1126-1) | Nessus | SuSE Local Security Checks | 4/29/2020 | 1/11/2023 | critical |
| 136662 | SUSE SLES12 Security Update : apache2 (SUSE-SU-2020:1272-1) | Nessus | SuSE Local Security Checks | 5/15/2020 | 1/11/2023 | critical |
| 140417 | KB4577015: Windows 10 Version 1607 and Windows Server 2016 September 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 9/8/2020 | 11/29/2024 | high |
| 140420 | KB4577041: Windows 10 Version 1709 September 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 9/8/2020 | 11/29/2024 | high |