| 95627 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2016:3048-1) | Nessus | SuSE Local Security Checks | 12/8/2016 | 6/22/2023 | high |
| 265966 | Cisco Secure Firewall Threat Defense Software VPN Web Server Unauthorized Access (cisco-sa-asaftd-webvpn-YROOTUW) | Nessus | CISCO | 9/26/2025 | 9/28/2025 | medium |
| 267930 | CyberPanel < 2.3.8 RCE Direct Check (CVE-2024-51567) | Nessus | Misc. | 10/7/2025 | 10/8/2025 | critical |
| 40447 | Adobe AIR < 1.5.2 Multiple Vulnerabilities (APSB09-10) | Nessus | Windows | 7/31/2009 | 6/8/2022 | high |
| 40489 | openSUSE Security Update : flash-player (flash-player-1148) | Nessus | SuSE Local Security Checks | 8/5/2009 | 6/8/2022 | high |
| 40520 | GLSA-200908-04 : Adobe products: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 8/10/2009 | 6/8/2022 | high |
| 40806 | Adobe Acrobat < 9.1.3 Flash Handling Unspecified Arbitrary Code Execution | Nessus | Windows | 8/28/2009 | 5/31/2024 | high |
| 125059 | KB4494441: Windows 10 Version 1809 and Windows Server 2019 May 2019 Security Update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 5/14/2019 | 12/5/2022 | critical |
| 125062 | KB4499154: Windows 10 May 2019 Security Update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 5/14/2019 | 3/6/2025 | critical |
| 125063 | KB4499175: Windows 7 and Windows Server 2008 R2 May 2019 Security Update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (BlueKeep) | Nessus | Windows : Microsoft Bulletins | 5/14/2019 | 7/19/2025 | critical |
| 125067 | KB4499181: Windows 10 Version 1703 May 2019 Security Update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 5/14/2019 | 3/6/2025 | critical |
| 128634 | KB4512578: Windows 10 Version 1809 and Windows Server 2019 September 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 9/10/2019 | 1/31/2023 | high |
| 128636 | KB4516051: Windows Server 2008 September 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 9/10/2019 | 6/17/2024 | high |
| 128638 | KB4516062: Windows Server 2012 September 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 9/10/2019 | 6/17/2024 | high |
| 128639 | KB4516058: Windows 10 Version 1803 September 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 9/10/2019 | 1/25/2023 | high |
| 128644 | KB4516070: Windows 10 September 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 9/10/2019 | 1/25/2023 | high |
| 270379 | KB5066791: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (October 2025) | Nessus | Windows : Microsoft Bulletins | 10/14/2025 | 11/18/2025 | critical |
| 270385 | KB5066876: Windows Server 2008 R2 Security Update (October 2025) | Nessus | Windows : Microsoft Bulletins | 10/14/2025 | 11/18/2025 | critical |
| 242052 | DrayTek Vigor 1.5.1.4 < 1.5.1.5 Command Injection | Nessus | Misc. | 7/14/2025 | 7/14/2025 | critical |
| 266454 | Cisco IOS Software SNMP DoS RCE (cisco-sa-snmp-x4LPhte) | Nessus | CISCO | 10/3/2025 | 10/4/2025 | high |
| 85906 | SUSE SLED11 / SLES11 Security Update : MozillaFirefox, mozilla-nss (SUSE-SU-2015:1528-1) | Nessus | SuSE Local Security Checks | 9/11/2015 | 5/25/2022 | critical |
| 80195 | Juniper Junos Space < 13.3R1.8 Multiple Vulnerabilities (JSA10627) | Nessus | Junos Local Security Checks | 12/22/2014 | 5/25/2022 | critical |
| 49172 | Adobe Acrobat < 9.4 / 8.2.5 Multiple Vulnerabilities (APSB10-21) | Nessus | Windows | 9/9/2010 | 5/31/2024 | high |
| 57042 | Adobe Acrobat < 9.4.7 Multiple Memory Corruption Vulnerabilities (APSB11-30) | Nessus | Windows | 12/7/2011 | 5/31/2024 | critical |
| 64786 | Adobe Reader < 11.0.2 / 10.1.6 / 9.5.4 Multiple Vulnerabilities (APSB13-07) | Nessus | Windows | 2/21/2013 | 3/8/2022 | high |
| 73888 | Ubuntu 12.04 LTS : linux-lts-quantal vulnerability (USN-2199-1) | Nessus | Ubuntu Local Security Checks | 5/6/2014 | 5/14/2023 | medium |
| 74027 | Debian DSA-2928-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 5/16/2014 | 5/14/2023 | high |
| 75419 | openSUSE Security Update : acroread (openSUSE-SU-2010:0706-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 6/8/2022 | high |
| 76927 | Oracle Linux 5 / 6 : unbreakable enterprise kernel (ELSA-2014-3053) | Nessus | Oracle Linux Local Security Checks | 7/31/2014 | 11/1/2024 | high |
| 81816 | Elasticsearch Groovy Script RCE | Nessus | CGI abuses | 3/13/2015 | 3/28/2022 | high |
| 84409 | FreeBSD : elasticsearch -- remote OS command execution via Groovy scripting engine (026759e0-1ba3-11e5-b43d-002590263bf5) | Nessus | FreeBSD Local Security Checks | 6/26/2015 | 3/28/2022 | high |
| 213130 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:4367-1) | Nessus | SuSE Local Security Checks | 12/18/2024 | 3/6/2025 | high |
| 214679 | SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15 SP4) (SUSE-SU-2025:0264-1) | Nessus | SuSE Local Security Checks | 1/28/2025 | 1/28/2025 | high |
| 216951 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2025-802) | Nessus | Amazon Linux Local Security Checks | 3/1/2025 | 10/8/2025 | high |
| 232528 | Apache Tomcat 9.0.0.M1 < 9.0.99 | Nessus | Web Servers | 3/10/2025 | 4/9/2025 | critical |
| 232634 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0201-2) | Nessus | SuSE Local Security Checks | 3/12/2025 | 9/24/2025 | high |
| 233004 | SUSE SLES12 Security Update : tomcat (SUSE-SU-2025:0954-1) | Nessus | SuSE Local Security Checks | 3/20/2025 | 4/1/2025 | critical |
| 233874 | Debian dsa-5893 : libtomcat10-embed-java - security update | Nessus | Debian Local Security Checks | 4/4/2025 | 4/4/2025 | critical |
| 234708 | Amazon Linux AMI : tomcat8 (ALAS-2025-1969) | Nessus | Amazon Linux Local Security Checks | 4/22/2025 | 10/30/2025 | critical |
| 234776 | Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel vulnerabilities (USN-7449-1) | Nessus | Ubuntu Local Security Checks | 4/23/2025 | 9/24/2025 | high |
| 234911 | Ubuntu 24.04 LTS : Linux kernel (Azure, N-Series) vulnerabilities (USN-7468-1) | Nessus | Ubuntu Local Security Checks | 4/28/2025 | 9/24/2025 | critical |
| 240963 | Oracle Linux 10 : tomcat (ELSA-2025-7497) | Nessus | Oracle Linux Local Security Checks | 6/30/2025 | 6/30/2025 | critical |
| 242243 | Oracle Siebel CRM 25.x < 25.6 (July 2025 CPU) | Nessus | Misc. | 7/17/2025 | 10/30/2025 | critical |
| 255240 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.1.1) | Nessus | Misc. | 8/26/2025 | 10/16/2025 | high |
| 137137 | Apple iOS < 13.5.1 Arbitrary Code Execution | Nessus | Mobile Devices | 6/4/2020 | 11/3/2025 | high |
| 152613 | RHEL 8 : kernel (RHSA-2021:3173) | Nessus | Red Hat Local Security Checks | 8/17/2021 | 10/6/2025 | high |
| 154070 | RHEL 7 : kpatch-patch (RHSA-2021:3814) | Nessus | Red Hat Local Security Checks | 10/13/2021 | 10/6/2025 | high |
| 157716 | AlmaLinux 8 : kernel (ALSA-2021:3057) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 10/6/2025 | high |
| 157939 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0371-1) | Nessus | SuSE Local Security Checks | 2/12/2022 | 7/13/2023 | high |
| 161565 | EulerOS 2.0 SP3 : kernel (EulerOS-SA-2022-1735) | Nessus | Huawei Local Security Checks | 5/26/2022 | 12/7/2023 | high |