| 153839 | Microsoft Edge (Chromium) < 94.0.992.38 Multiple Vulnerabilities | Nessus | Windows | 10/1/2021 | 4/25/2023 | high |
| 154180 | Fedora 34 : chromium (2021-116eff380f) | Nessus | Fedora Local Security Checks | 10/16/2021 | 4/25/2023 | high |
| 154342 | Oracle GoldenGate (Oct 2021 CPU) | Nessus | Misc. | 10/22/2021 | 1/24/2025 | high |
| 154738 | Microsoft Edge (Chromium) < 95.0.1020.40 Multiple Vulnerabilities | Nessus | Windows | 10/29/2021 | 4/25/2023 | critical |
| 154822 | openSUSE 15 Security Update : opera (openSUSE-SU-2021:1433-1) | Nessus | SuSE Local Security Checks | 11/2/2021 | 4/25/2023 | high |
| 155098 | CentOS 8 : pcs (CESA-2021:4142) | Nessus | CentOS Local Security Checks | 11/11/2021 | 1/24/2025 | medium |
| 157848 | SAP NetWeaver AS Desynchronization (ICMAD) | Nessus | Web Servers | 2/9/2022 | 12/5/2022 | critical |
| 158639 | openSUSE 15 Security Update : nodejs-electron (openSUSE-SU-2022:0070-1) | Nessus | SuSE Local Security Checks | 3/5/2022 | 1/16/2024 | critical |
| 161402 | macOS 10.15.x < Catalina Security Update 2022-004 Catalina (HT213255) | Nessus | MacOS X Local Security Checks | 5/20/2022 | 5/28/2024 | critical |
| 162136 | Apache Airflow < 1.10.11 Multiple Vulnerabilities | Nessus | Misc. | 6/13/2022 | 10/20/2023 | critical |
| 165276 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3.5) | Nessus | Misc. | 9/21/2022 | 7/22/2025 | critical |
| 167224 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.5) | Nessus | Misc. | 11/9/2022 | 6/7/2024 | critical |
| 170214 | openSUSE 15 Security Update : SUSE Manager Client Tools (SUSE-SU-2022:1396-1) | Nessus | SuSE Local Security Checks | 1/20/2023 | 10/10/2025 | critical |
| 174110 | KB5025234: Windows 10 LTS 1507 Security Update (April 2023) | Nessus | Windows : Microsoft Bulletins | 4/11/2023 | 6/17/2024 | critical |
| 174118 | KB5025288: Windows 8.1 Embedded and Windows Server 2012 R2 Security Update (April 2023) | Nessus | Windows : Microsoft Bulletins | 4/11/2023 | 6/17/2024 | critical |
| 182682 | JQuery < 3.5.0 XSS | Nessus | CGI abuses : XSS | 10/6/2023 | 1/24/2025 | medium |
| 183776 | Grafana Labs Directory Traversal (CVE-2021-43798) | Nessus | Web Servers | 10/24/2023 | 11/3/2025 | high |
| 191753 | Android Buffer Overflow in WhatsApp (CVE-2019-3568) | Nessus | Mobile Devices | 3/8/2024 | 11/3/2025 | critical |
| 197841 | Apache Tomcat 9.0.0.M1 < 9.0.0.M13 multiple vulnerabilities | Nessus | Web Servers | 5/23/2024 | 5/23/2024 | critical |
| 129655 | Fedora 31 : exim (2019-e080507ba5) | Nessus | Fedora Local Security Checks | 10/7/2019 | 3/9/2022 | critical |
| 135525 | EulerOS 2.0 SP3 : kernel (EulerOS-SA-2020-1396) | Nessus | Huawei Local Security Checks | 4/15/2020 | 4/25/2023 | critical |
| 137516 | EulerOS 2.0 SP2 : kernel (EulerOS-SA-2020-1674) | Nessus | Huawei Local Security Checks | 6/17/2020 | 4/25/2023 | critical |
| 137659 | Cisco Adaptive Security Appliance Software Web Services Information Disclosure (cisco-sa-asaftd-info-disclose-9eJtycMB) | Nessus | CISCO | 6/19/2020 | 2/15/2024 | high |
| 138462 | KB4565535: Windows Server 2012 July 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 7/14/2020 | 6/17/2024 | high |
| 138895 | Cisco Firepower Threat Defense Software Web Services Read-Only Path Traversal (cisco-sa-asaftd-ro-path-KJuQhB86) | Nessus | CISCO | 7/24/2020 | 4/25/2023 | high |
| 139064 | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Read-Only Path Traversal (cisco-sa-asaftd-ro-path-KJuQhB86) | Nessus | CISCO | 7/29/2020 | 4/25/2023 | high |
| 139457 | vBulletin CVE-2019-16759 Bypass Remote Code Execution (CVE-2020-17496) (direct check) | Nessus | CGI abuses | 8/10/2020 | 5/14/2025 | critical |
| 140193 | WordPress Plugin 'Duplicator' Directory Traversal (CVE-2020-11738) | Nessus | CGI abuses | 9/2/2020 | 11/3/2025 | high |
| 144399 | RHEL 8 : python-XStatic-jQuery224 (RHSA-2020:5412) | Nessus | Red Hat Local Security Checks | 12/18/2020 | 1/24/2025 | medium |
| 62223 | MS12-063: Cumulative Security Update for Internet Explorer (2744842) | Nessus | Windows : Microsoft Bulletins | 9/21/2012 | 5/7/2025 | high |
| 66470 | Ubuntu 13.04 : linux vulnerability (USN-1827-1) | Nessus | Ubuntu Local Security Checks | 5/16/2013 | 9/16/2022 | high |
| 203104 | Photon OS 3.0: Httpd PHSA-2019-3.0-0013 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/24/2024 | high |
| 210457 | RHEL 6 / 7 : rh-ror42-rubygem-actionpack (RHSA-2019:1149) | Nessus | Red Hat Local Security Checks | 11/6/2024 | 7/7/2025 | high |
| 215972 | RHEL 8 : doxygen (RHSA-2025:1247) | Nessus | Red Hat Local Security Checks | 2/10/2025 | 6/5/2025 | medium |
| 218511 | Linux Distros Unpatched Vulnerability : CVE-2014-6271 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
| 239060 | TencentOS Server 4: kernel (TSSA-2024:0958) | Nessus | Tencent Local Security Checks | 6/16/2025 | 11/23/2025 | high |
| 240655 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-10.0.1.1) | Nessus | Misc. | 6/26/2025 | 6/27/2025 | high |
| 260629 | Linux Distros Unpatched Vulnerability : CVE-2021-39226 | Nessus | Misc. | 9/2/2025 | 9/2/2025 | high |
| 271368 | Multi-Router Looking Glass (MRLG) Buffer Overflow Vulnerability (CVE-2014-3931) | Nessus | CGI abuses | 10/24/2025 | 10/25/2025 | critical |
| 271965 | Aviatrix Controller Unrestricted Upload of File (CVE-2021-40870) | Nessus | Misc. | 10/29/2025 | 10/30/2025 | critical |
| 95830 | Fedora 23 : 1:tomcat (2016-9c33466fbb) | Nessus | Fedora Local Security Checks | 12/15/2016 | 5/14/2023 | critical |
| 96121 | FreeBSD : phpmailer -- Remote Code Execution (c7656d4c-cb60-11e6-a9a5-b499baebfeaf) | Nessus | FreeBSD Local Security Checks | 12/27/2016 | 7/7/2025 | critical |
| 97730 | MS17-007: Cumulative Security Update for Microsoft Edge (4013071) | Nessus | Windows : Microsoft Bulletins | 3/14/2017 | 4/25/2023 | high |
| 97737 | MS17-010: Security Update for Microsoft Windows SMB Server (4013389) (ETERNALBLUE) (ETERNALCHAMPION) (ETERNALROMANCE) (ETERNALSYNERGY) (WannaCry) (EternalRocks) (Petya) | Nessus | Windows : Microsoft Bulletins | 3/15/2017 | 5/25/2022 | high |
| 79804 | CUPS Remote Command Execution via Shellshock | Nessus | Misc. | 12/8/2014 | 11/3/2025 | critical |
| 80590 | Oracle Solaris Third-Party Patch Update : bash (multiple_vulnerabilities_in_bash) (Shellshock) | Nessus | Solaris Local Security Checks | 1/19/2015 | 10/3/2025 | critical |
| 82700 | Mac OS X Multiple Vulnerabilities (Security Update 2015-004) (FREAK) | Nessus | MacOS X Local Security Checks | 4/10/2015 | 5/28/2024 | critical |
| 82781 | Adobe Flash Player <= 17.0.0.134 Multiple Vulnerabilities (APSB15-06) | Nessus | Windows | 4/14/2015 | 4/11/2022 | critical |
| 84072 | GLSA-201504-07 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 6/10/2015 | 3/8/2022 | critical |
| 78335 | Amazon Linux AMI : kernel (ALAS-2014-392) | Nessus | Amazon Linux Local Security Checks | 10/12/2014 | 5/14/2023 | high |