| 10122 | OmniHTTPd imagemap.exe CGI Remote Overflow | Nessus | CGI abuses | 10/22/1999 | 9/29/2025 | critical |
| 162553 | Ubuntu 22.04 LTS : SpiderMonkey JavaScript Library vulnerabilities (USN-5494-1) | Nessus | Ubuntu Local Security Checks | 6/27/2022 | 8/27/2024 | high |
| 163669 | RHEL 7 : thunderbird (RHSA-2022:5773) | Nessus | Red Hat Local Security Checks | 8/1/2022 | 11/8/2024 | high |
| 166341 | RHEL 8 : firefox (RHSA-2022:7072) | Nessus | Red Hat Local Security Checks | 10/20/2022 | 11/7/2024 | high |
| 166484 | RHEL 8 : thunderbird (RHSA-2022:7181) | Nessus | Red Hat Local Security Checks | 10/25/2022 | 11/7/2024 | high |
| 166533 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3726-1) | Nessus | SuSE Local Security Checks | 10/26/2022 | 7/13/2023 | high |
| 194620 | Ivanti Avalanche Unauthenticated Heap-based Buffer Overflow (CVE-2024-29204) | Nessus | Misc. | 4/29/2024 | 9/29/2025 | critical |
| 43155 | HP OpenView Network Node Manager Multiple Scripts hostname Parameter Remote Command Execution | Nessus | CGI abuses | 12/14/2009 | 9/29/2025 | critical |
| 123003 | Atlassian JIRA Common Credentials | Nessus | CGI abuses | 3/22/2019 | 9/29/2025 | critical |
| 163738 | Oracle Linux 8 : thunderbird (ELSA-2022-5774) | Nessus | Oracle Linux Local Security Checks | 8/2/2022 | 10/22/2024 | high |
| 242861 | Azure Linux 3.0 Security Update: luajit / sysbench (CVE-2024-25176) | Nessus | Azure Linux Local Security Checks | 7/25/2025 | 9/15/2025 | critical |
| 220657 | Linux Distros Unpatched Vulnerability : CVE-2017-12762 | Nessus | Misc. | 3/4/2025 | 9/30/2025 | critical |
| 233919 | RHEL 9 : firefox (RHSA-2025:3587) | Nessus | Red Hat Local Security Checks | 4/5/2025 | 6/5/2025 | high |
| 233937 | RHEL 9 : firefox (RHSA-2025:3589) | Nessus | Red Hat Local Security Checks | 4/5/2025 | 6/5/2025 | high |
| 233994 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2025:1157-1) | Nessus | SuSE Local Security Checks | 4/8/2025 | 4/8/2025 | high |
| 234761 | RHEL 8 : thunderbird (RHSA-2025:4032) | Nessus | Red Hat Local Security Checks | 4/23/2025 | 6/5/2025 | high |
| 237841 | RHEL 10 : firefox (RHSA-2025:7491) | Nessus | Red Hat Local Security Checks | 6/5/2025 | 6/5/2025 | high |
| 238464 | Fedora 42 : firefox (2025-4e7468921a) | Nessus | Fedora Local Security Checks | 6/14/2025 | 6/14/2025 | high |
| 241051 | Oracle Linux 10 : thunderbird (ELSA-2025-7493) | Nessus | Oracle Linux Local Security Checks | 7/1/2025 | 7/1/2025 | high |
| 165204 | Ubuntu 18.04 LTS / 20.04 LTS : SQLite vulnerabilities (USN-5615-1) | Nessus | Ubuntu Local Security Checks | 9/15/2022 | 9/3/2025 | critical |
| 166519 | Oracle Linux 8 : sqlite (ELSA-2022-7108) | Nessus | Oracle Linux Local Security Checks | 10/26/2022 | 11/1/2024 | critical |
| 166673 | AlmaLinux 8 : sqlite (ALSA-2022:7108) | Nessus | Alma Linux Local Security Checks | 10/28/2022 | 11/28/2022 | critical |
| 252001 | Linux Distros Unpatched Vulnerability : CVE-2016-3955 | Nessus | Misc. | 8/19/2025 | 9/30/2025 | critical |
| 20409 | Fedora Core 4 : tetex-3.0-9.FC4 (2006-028) | Nessus | Fedora Local Security Checks | 1/15/2006 | 1/11/2021 | critical |
| 20474 | Mandrake Linux Security Advisory : koffice (MDKSA-2006:008) | Nessus | Mandriva Local Security Checks | 1/15/2006 | 1/6/2021 | critical |
| 20482 | RHEL 4 : gpdf (RHSA-2006:0177) | Nessus | Red Hat Local Security Checks | 1/15/2006 | 1/14/2021 | critical |
| 20752 | RHEL 2.1 / 3 / 4 : tetex (RHSA-2006:0160) | Nessus | Red Hat Local Security Checks | 1/20/2006 | 1/14/2021 | critical |
| 194951 | Apache ActiveMQ 6.x < 6.1.2 Insecure Web API Vulnerability | Nessus | CGI abuses | 5/3/2024 | 5/8/2025 | high |
| 202207 | FreeBSD : Gitlab -- vulnerabilities (acb4eab6-3f6d-11ef-8657-001b217b3468) | Nessus | FreeBSD Local Security Checks | 7/11/2024 | 7/26/2024 | critical |
| 63521 | Oracle Java SE 7 < Update 11 Multiple Vulnerabilities | Nessus | Windows | 1/14/2013 | 5/25/2022 | high |
| 63590 | RHEL 5 / 6 : java-1.7.0-openjdk (RHSA-2013:0165) | Nessus | Red Hat Local Security Checks | 1/17/2013 | 4/27/2024 | critical |
| 169446 | Debian dla-3258 : node-loader-utils - security update | Nessus | Debian Local Security Checks | 1/1/2023 | 1/22/2025 | critical |
| 180126 | Amazon Linux 2023 : ecs-service-connect-agent (ALAS2023-2023-300) | Nessus | Amazon Linux Local Security Checks | 8/24/2023 | 12/11/2024 | critical |
| 186067 | RHEL 8 : fence-agents (RHSA-2023:7407) | Nessus | Red Hat Local Security Checks | 11/21/2023 | 11/7/2024 | critical |
| 186068 | RHEL 8 : fence-agents (RHSA-2023:7435) | Nessus | Red Hat Local Security Checks | 11/21/2023 | 11/8/2024 | critical |
| 187872 | CentOS 8 : fence-agents (CESA-2024:0133) | Nessus | CentOS Local Security Checks | 1/10/2024 | 1/10/2024 | critical |
| 189667 | RHEL 8 : fence-agents (RHSA-2023:7528) | Nessus | Red Hat Local Security Checks | 1/26/2024 | 11/7/2024 | critical |
| 185727 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xterm (SUSE-SU-2023:4438-1) | Nessus | SuSE Local Security Checks | 11/15/2023 | 12/15/2023 | critical |
| 47385 | Fedora 11 : openssl-0.9.8n-1.fc11 (2010-5357) | Nessus | Fedora Local Security Checks | 7/1/2010 | 1/11/2021 | critical |
| 21886 | CentOS 3 / 4 : cups (CESA-2006:0163) | Nessus | CentOS Local Security Checks | 7/3/2006 | 1/4/2021 | critical |
| 22797 | Debian DSA-931-1 : xpdf - buffer overflows | Nessus | Debian Local Security Checks | 10/14/2006 | 1/4/2021 | critical |
| 22798 | Debian DSA-932-1 : kdegraphics - buffer overflows | Nessus | Debian Local Security Checks | 10/14/2006 | 1/4/2021 | critical |
| 233930 | RHEL 8 : firefox (RHSA-2025:3581) | Nessus | Red Hat Local Security Checks | 4/5/2025 | 6/5/2025 | high |
| 33858 | GLSA-200808-10 : Adobe Reader: User-assisted execution of arbitrary code | Nessus | Gentoo Local Security Checks | 8/11/2008 | 1/6/2021 | critical |
| 201063 | Fedora 39 : moodle (2024-9df8ef935b) | Nessus | Fedora Local Security Checks | 6/27/2024 | 8/9/2024 | high |
| 202121 | Juniper Junos OS Vulnerability (JSA83023) | Nessus | Junos Local Security Checks | 7/10/2024 | 10/11/2024 | high |
| 197010 | KB5037823: Windows Server 2012 R2 Security Update (May 2024) | Nessus | Windows : Microsoft Bulletins | 5/14/2024 | 1/9/2025 | high |
| 136182 | 3S CODESYS Runtime 3.x < 3.5.15.40 Multiple Vulnerabilities | Nessus | SCADA | 4/30/2020 | 10/7/2025 | critical |
| 266500 | RockyLinux 9 : gstreamer1, gstreamer1-plugins-bad-free, gstreamer1-plugins-ugly-free, and gstreamer1-rtsp-server (RLSA-2025:7178) | Nessus | Rocky Linux Local Security Checks | 10/4/2025 | 10/4/2025 | high |
| 266538 | RockyLinux 10 : openjpeg2 (RLSA-2025:13944) | Nessus | Rocky Linux Local Security Checks | 10/4/2025 | 10/4/2025 | high |