| 181508 | GLSA-202309-04 : RAR, UnRAR: Arbitrary File Overwrite | Nessus | Gentoo Local Security Checks | 9/17/2023 | 10/25/2023 | high |
| 205450 | KB5041592: Windows 11 version 21H2 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 8/13/2024 | 10/6/2025 | critical |
| 205453 | KB5041828: Windows Server 2012 R2 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 8/13/2024 | 10/6/2025 | critical |
| 193255 | Palo Alto Networks PAN-OS CVE-2024-3400 | Nessus | Palo Alto Local Security Checks | 4/12/2024 | 7/12/2024 | critical |
| 193914 | Cisco Firepower Threat Defense Software Web Services DoS Vulnerability (cisco-sa-asaftd-websrvs-dos-X8gNucD2) | Nessus | CISCO | 4/26/2024 | 5/31/2024 | high |
| 205447 | KB5041773: Windows 10 Version 1607 / Windows Server 2016 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 8/13/2024 | 10/6/2025 | critical |
| 205448 | KB5041585: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 8/13/2024 | 10/6/2025 | critical |
| 205461 | KB5041578: Windows 10 version 1809 / Windows Server 2019 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 8/13/2024 | 10/6/2025 | critical |
| 73805 | MS14-021: Security Update for Internet Explorer (2965111) | Nessus | Windows : Microsoft Bulletins | 5/1/2014 | 11/13/2024 | critical |
| 104688 | Fedora 26 : roundcubemail (2017-1560290881) | Nessus | Fedora Local Security Checks | 11/20/2017 | 11/13/2025 | high |
| 109607 | KB4103715: Windows 8.1 and Windows Server 2012 R2 May 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 5/8/2018 | 10/11/2024 | high |
| 109608 | KB4103727: Windows 10 Version 1709 and Windows Server Version 1709 May 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 5/8/2018 | 8/6/2024 | high |
| 238957 | TencentOS Server 3: kernel (TSSA-2022:0158) | Nessus | Tencent Local Security Checks | 6/16/2025 | 11/23/2025 | high |
| 239103 | TencentOS Server 3: kernel (TSSA-2022:0015) | Nessus | Tencent Local Security Checks | 6/16/2025 | 11/23/2025 | high |
| 239297 | TencentOS Server 3: webkit2gtk3 (TSSA-2025:0252) | Nessus | Tencent Local Security Checks | 6/16/2025 | 11/23/2025 | critical |
| 239480 | TencentOS Server 3: webkit2gtk3 (TSSA-2023:0080) | Nessus | Tencent Local Security Checks | 6/16/2025 | 11/23/2025 | high |
| 239491 | TencentOS Server 3: thunderbird (TSSA-2024:0729) | Nessus | Tencent Local Security Checks | 6/16/2025 | 11/23/2025 | critical |
| 239623 | TencentOS Server 3: php:7.3 (TSSA-2022:0049) | Nessus | Tencent Local Security Checks | 6/16/2025 | 11/23/2025 | critical |
| 239852 | TencentOS Server 3: httpd:2.4 (TSSA-2024:0275) | Nessus | Tencent Local Security Checks | 6/16/2025 | 11/23/2025 | critical |
| 240016 | TencentOS Server 3: libvpx (TSSA-2023:0243) | Nessus | Tencent Local Security Checks | 6/16/2025 | 11/23/2025 | high |
| 240032 | TencentOS Server 3: polkit (TSSA-2022:0004) | Nessus | Tencent Local Security Checks | 6/16/2025 | 11/23/2025 | high |
| 119557 | Google Chrome < 71.0.3578.80 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 12/10/2018 | 11/24/2025 | high |
| 153631 | Google Chrome < 94.0.4606.61 Vulnerability | Nessus | MacOS X Local Security Checks | 9/24/2021 | 11/24/2025 | critical |
| 130463 | Google Chrome < 78.0.3904.87 Multiple Vulnerabilities | Nessus | Windows | 11/1/2019 | 11/24/2025 | high |
| 186363 | Google Chrome < 119.0.6045.199 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 11/28/2023 | 11/24/2025 | critical |
| 216454 | SUSE SLES12 Security Update : kernel (SUSE-SU-2025:0565-1) | Nessus | SuSE Local Security Checks | 2/19/2025 | 10/21/2025 | high |
| 232640 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0577-2) | Nessus | SuSE Local Security Checks | 3/12/2025 | 9/24/2025 | high |
| 234782 | Ubuntu 24.04 LTS : Linux kernel (Real-time) vulnerabilities (USN-7453-1) | Nessus | Ubuntu Local Security Checks | 4/23/2025 | 9/24/2025 | high |
| 236988 | Ubuntu 24.04 LTS : Linux kernel (Raspberry Pi Real-time) vulnerabilities (USN-7523-1) | Nessus | Ubuntu Local Security Checks | 5/20/2025 | 9/24/2025 | high |
| 265965 | Cisco Secure Firewall Adaptive Security Appliance Software VPN Web Server Unauthorized Access (cisco-sa-asaftd-webvpn-YROOTUW) | Nessus | CISCO | 9/26/2025 | 9/28/2025 | medium |
| 207598 | Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-6999-2) | Nessus | Ubuntu Local Security Checks | 9/23/2024 | 9/24/2025 | high |
| 208330 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-2544) | Nessus | Huawei Local Security Checks | 10/9/2024 | 9/25/2025 | high |
| 63402 | GLSA-201301-01 : Mozilla Products: Multiple vulnerabilities (BEAST) | Nessus | Gentoo Local Security Checks | 1/8/2013 | 10/6/2025 | critical |
| 66928 | Mac OS X : Java for OS X 2013-004 | Nessus | MacOS X Local Security Checks | 6/19/2013 | 11/27/2023 | critical |
| 68900 | RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2013:1059) | Nessus | Red Hat Local Security Checks | 7/16/2013 | 3/29/2022 | critical |
| 68922 | RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2013:1081) | Nessus | Red Hat Local Security Checks | 7/17/2013 | 3/29/2022 | critical |
| 69092 | SuSE 10 Security Update : java-1_4_2-ibm (ZYPP Patch Number 8652) | Nessus | SuSE Local Security Checks | 7/28/2013 | 3/29/2022 | critical |
| 73119 | Oracle Reports Servlet Remote File Access | Nessus | CGI abuses | 3/20/2014 | 5/14/2025 | medium |
| 81046 | MS KB3035034: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 1/28/2015 | 4/22/2022 | critical |
| 81098 | openSUSE Security Update : flash-player (openSUSE-SU-2015:0174-1) | Nessus | SuSE Local Security Checks | 1/30/2015 | 5/25/2022 | critical |
| 84411 | FreeBSD : elasticsearch and logstash -- remote OS command execution via dynamic scripting (43ac9d42-1b9a-11e5-b43d-002590263bf5) | Nessus | FreeBSD Local Security Checks | 6/26/2015 | 3/28/2022 | medium |
| 94146 | Debian DSA-3696-1 : linux - security update (Dirty COW) | Nessus | Debian Local Security Checks | 10/20/2016 | 3/8/2022 | high |
| 94157 | Ubuntu 16.04 LTS : Linux kernel (Raspberry Pi 2) vulnerability (USN-3106-3) | Nessus | Ubuntu Local Security Checks | 10/20/2016 | 8/27/2024 | high |
| 94159 | Ubuntu 16.10 : linux vulnerability (USN-3107-1) (Dirty COW) | Nessus | Ubuntu Local Security Checks | 10/20/2016 | 1/12/2023 | high |
| 94224 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2016-3633) | Nessus | Oracle Linux Local Security Checks | 10/24/2016 | 10/22/2024 | high |
| 94225 | Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3634) | Nessus | Oracle Linux Local Security Checks | 10/24/2016 | 11/1/2024 | high |
| 94229 | OracleVM 3.3 : Unbreakable / etc (OVMSA-2016-0150) (Dirty COW) | Nessus | OracleVM Local Security Checks | 10/24/2016 | 3/8/2022 | high |
| 94247 | Oracle Linux 7 : kernel (ELSA-2016-2098) | Nessus | Oracle Linux Local Security Checks | 10/25/2016 | 10/22/2024 | high |
| 94278 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:2592-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 10/26/2016 | 3/8/2022 | high |
| 94279 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2593-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 10/26/2016 | 3/8/2022 | high |