| 99930 | Oracle Secure Global Desktop Multiple Vulnerabilities (April 2017 CPU) (SWEET32) | Nessus | Misc. | 5/2/2017 | 5/14/2023 | critical |
| 149381 | Adobe Acrobat < 2017.011.30196 / 2020.001.30025 / 2021.001.20155 Multiple Vulnerabilities (APSB21-29) (macOS) | Nessus | MacOS X Local Security Checks | 5/11/2021 | 11/20/2024 | high |
| 149393 | Security Updates for Exchange (May 2021) | Nessus | Windows : Microsoft Bulletins | 5/11/2021 | 10/31/2025 | medium |
| 150431 | Google Chrome < 91.0.4472.101 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 6/9/2021 | 11/20/2025 | high |
| 151442 | Cisco ASA Software and FTD Software Web Services Interface XSS (cisco-sa-asaftd-xss-multiple-FCB3vPZe) (Direct Check) | Nessus | CISCO | 7/7/2021 | 11/3/2025 | medium |
| 153255 | Google Chrome < 93.0.4577.82 Multiple Vulnerabilities | Nessus | Windows | 9/14/2021 | 11/20/2025 | critical |
| 153450 | Microsoft Edge (Chromium) < 93.0.961.52 Multiple Vulnerabilities | Nessus | Windows | 9/17/2021 | 1/16/2024 | critical |
| 153533 | openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1300-1) | Nessus | SuSE Local Security Checks | 9/22/2021 | 1/16/2024 | critical |
| 153547 | VMware vCenter Server < 6.5 U3q Multiple Vulnerabilities (VMSA-2021-0020) | Nessus | Misc. | 9/22/2021 | 6/30/2023 | high |
| 153875 | openSUSE 15 Security Update : opera (openSUSE-SU-2021:1330-1) | Nessus | SuSE Local Security Checks | 10/5/2021 | 1/16/2024 | critical |
| 154106 | Oracle Linux 8 : grafana (ELSA-2021-3771) | Nessus | Oracle Linux Local Security Checks | 10/13/2021 | 10/22/2024 | high |
| 154706 | Google Chrome < 95.0.4638.69 Multiple Vulnerabilities | Nessus | Windows | 10/28/2021 | 11/20/2025 | critical |
| 154976 | openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1462-1) | Nessus | SuSE Local Security Checks | 11/9/2021 | 4/25/2023 | critical |
| 157071 | RHEL 7 : polkit (RHSA-2022:0270) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
| 158121 | OracleVM 3.4 : polkit (OVMSA-2022-0006) | Nessus | OracleVM Local Security Checks | 2/17/2022 | 1/16/2023 | high |
| 164112 | GLSA-202208-25 : Chromium, Google Chrome, Microsoft Edge, QtWebEngine: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 8/15/2022 | 9/25/2025 | critical |
| 164351 | VMware vCenter Server SSRF (CVE-2021-21973) (Direct Check) | Nessus | Misc. | 8/23/2022 | 11/3/2025 | medium |
| 165629 | Potential exposure to Microsoft Exchange CVE-2022-41040 / CVE-2022-41082 Exploit | Nessus | Windows | 10/3/2022 | 11/18/2025 | high |
| 165705 | Microsoft Exchange Server October 2022 Zero-day Vulnerabilities (ProxyNotShell) | Nessus | Windows : Microsoft Bulletins | 10/5/2022 | 10/22/2025 | high |
| 166903 | RHEL 7 : pcs (RHSA-2022:7343) | Nessus | Red Hat Local Security Checks | 11/3/2022 | 1/24/2025 | critical |
| 167483 | NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0094) | Nessus | NewStart CGSL Local Security Checks | 11/15/2022 | 1/12/2023 | high |
| 168478 | PrimeTek PrimeFaces Remote Code Execution (CVE-2017-1000486) | Nessus | CGI abuses | 12/7/2022 | 11/3/2025 | critical |
| 171214 | TIBCO JasperReports Library 6.x < 6.3.5 / 6.4.1 / 6.4.2 / 6.4.21 / 7.1.0 / 7.2.0 Directory Traversal (CVE-2018-18809) | Nessus | Misc. | 2/8/2023 | 10/7/2024 | medium |
| 93736 | Cisco IOS IKEv1 Packet Handling Remote Information Disclosure (cisco-sa-20160916-ikev1) (BENIGNCERTAIN) | Nessus | CISCO | 9/27/2016 | 9/27/2024 | high |
| 93738 | Cisco IOS XR IKEv1 Packet Handling Remote Information Disclosure (cisco-sa-20160916-ikev1) (BENIGNCERTAIN) | Nessus | CISCO | 9/27/2016 | 5/20/2023 | high |
| 94350 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2016:2662-1) | Nessus | SuSE Local Security Checks | 10/28/2016 | 3/8/2022 | high |
| 124460 | Google Chrome < 74.0.3729.131 Multiple Vulnerabilities | Nessus | Windows | 5/2/2019 | 11/24/2025 | high |
| 126359 | Fedora 30 : chromium (2019-8fb8240d14) | Nessus | Fedora Local Security Checks | 7/1/2019 | 7/11/2022 | high |
| 126579 | KB4507469: Windows 10 Version 1809 and Windows Server 2019 July 2019 Security Update (SWAPGS) | Nessus | Windows : Microsoft Bulletins | 7/9/2019 | 5/25/2022 | critical |
| 126620 | Atlassian JIRA Server & JIRA Data Center Template Injection Vulnerability | Nessus | CGI abuses | 7/11/2019 | 6/5/2024 | critical |
| 129470 | Exim 4.92.x < 4.92.3 Heap Buffer Overflow | Nessus | SMTP problems | 9/30/2019 | 4/25/2023 | critical |
| 104703 | Virtuozzo 7 : readykernel-patch (VZA-2017-086) | Nessus | Virtuozzo Local Security Checks | 11/21/2017 | 9/9/2024 | high |
| 105700 | Security Updates for Microsoft Word Products (January 2018) | Nessus | Windows : Microsoft Bulletins | 1/9/2018 | 4/25/2023 | high |
| 108521 | MikroTik RouterOS < 6.40.7 or 6.41.x < 6.41.3 SMB Buffer Overflow | Nessus | Misc. | 3/22/2018 | 9/8/2022 | critical |
| 109344 | Drupal 7.x < 7.59 / 8.4.x < 8.4.8 / 8.5.x < 8.5.3 Remote Code Execution Vulnerability (SA-CORE-2018-004) | Nessus | CGI abuses | 4/25/2018 | 4/25/2023 | critical |
| 109710 | Fedora 27 : drupal7 (2018-b9ad458866) (Drupalgeddon 2) | Nessus | Fedora Local Security Checks | 5/11/2018 | 10/9/2024 | critical |
| 109896 | Adobe Reader < 2015.006.30418 / 2017.011.30080 / 2018.011.20040 Multiple Vulnerabilities (APSB18-09) | Nessus | Windows | 5/17/2018 | 11/20/2024 | critical |
| 119484 | OracleVM 3.3 / 3.4 : ghostscript (OVMSA-2018-0285) | Nessus | OracleVM Local Security Checks | 12/7/2018 | 5/27/2022 | high |
| 193095 | KB5036909: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (April 2024) | Nessus | Windows : Microsoft Bulletins | 4/9/2024 | 10/6/2025 | high |
| 272202 | DELMIA Apriso Code Injection Vulnerability (CVE-2025-6204) | Nessus | Windows | 11/3/2025 | 11/4/2025 | high |
| 50629 | RHEL 6 : kernel (RHSA-2010:0842) | Nessus | Red Hat Local Security Checks | 11/18/2010 | 4/14/2025 | high |
| 65204 | RHEL 5 / 6 : java-1.7.0-ibm (RHSA-2013:0626) | Nessus | Red Hat Local Security Checks | 3/12/2013 | 5/25/2022 | critical |
| 66983 | Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20130625) | Nessus | Scientific Linux Local Security Checks | 6/26/2013 | 3/29/2022 | critical |
| 66992 | Firefox ESR 17.x < 17.0.7 Multiple Vulnerabilities | Nessus | Windows | 6/26/2013 | 3/29/2022 | critical |
| 67186 | Ubuntu 12.04 LTS / 12.10 / 13.04 : firefox regression (USN-1890-2) | Nessus | Ubuntu Local Security Checks | 7/5/2013 | 3/29/2022 | critical |
| 67195 | SuSE 11.2 Security Update : Mozilla Firefox (SAT Patch Number 7976) | Nessus | SuSE Local Security Checks | 7/6/2013 | 3/29/2022 | critical |
| 71948 | Adobe Acrobat < 10.1.9 / 11.0.6 Multiple Vulnerabilities (APSB14-01) (Mac OS X) | Nessus | MacOS X Local Security Checks | 1/14/2014 | 3/8/2022 | critical |
| 71949 | Adobe Reader < 10.1.9 / 11.0.6 Multiple Vulnerabilities (APSB14-01) (Mac OS X) | Nessus | MacOS X Local Security Checks | 1/14/2014 | 3/8/2022 | critical |
| 75073 | openSUSE Security Update : MozillaFirefox (openSUSE-SU-2013:1142-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 3/29/2022 | critical |
| 75081 | openSUSE Security Update : seamonkey (openSUSE-SU-2013:1180-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 3/29/2022 | critical |