| 264607 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : postgresql16 (SUSE-SU-2025:03005-2) | Nessus | SuSE Local Security Checks | 9/12/2025 | 9/12/2025 | high |
| 269845 | AlmaLinux 10 : postgresql16 (ALSA-2025:14826) | Nessus | Alma Linux Local Security Checks | 10/9/2025 | 10/9/2025 | high |
| 74011 | Adobe Acrobat < 10.1.10 / 11.0.07 Multiple Vulnerabilities (APSB14-15) | Nessus | Windows | 5/14/2014 | 5/31/2024 | critical |
| 81820 | Flash Player For Mac <= 16.0.0.305 Multiple Vulnerabilities (APSB15-05) | Nessus | MacOS X Local Security Checks | 3/13/2015 | 11/22/2019 | critical |
| 81908 | RHEL 5 / 6 : flash-plugin (RHSA-2015:0697) | Nessus | Red Hat Local Security Checks | 3/18/2015 | 4/24/2024 | high |
| 255203 | Fedora 42 : chromium (2025-60b63cf743) | Nessus | Fedora Local Security Checks | 8/26/2025 | 8/26/2025 | high |
| 252259 | openSUSE 15 Security Update : postgresql13 (SUSE-SU-2025:02842-1) | Nessus | SuSE Local Security Checks | 8/19/2025 | 8/22/2025 | high |
| 268525 | Unity Linux 20.1070e Security Update: libpq (UTSA-2025-987404) | Nessus | Unity Linux Local Security Checks | 10/7/2025 | 10/10/2025 | high |
| 206989 | AlmaLinux 9 : emacs (ALSA-2024:6510) | Nessus | Alma Linux Local Security Checks | 9/11/2024 | 9/11/2024 | critical |
| 207192 | EulerOS 2.0 SP10 : emacs (EulerOS-SA-2024-2412) | Nessus | Huawei Local Security Checks | 9/12/2024 | 9/12/2024 | critical |
| 208375 | EulerOS 2.0 SP11 : emacs (EulerOS-SA-2024-2578) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | critical |
| 109144 | Schneider Electric InduSoft Web Studio RCE (Apr 2018) | Nessus | Windows | 4/18/2018 | 10/30/2024 | critical |
| 201222 | Fedora 39 : emacs (2024-3fedeba41f) | Nessus | Fedora Local Security Checks | 7/2/2024 | 7/2/2024 | critical |
| 206802 | RHEL 9 : emacs (RHSA-2024:6510) | Nessus | Red Hat Local Security Checks | 9/9/2024 | 11/8/2024 | critical |
| 209776 | EulerOS Virtualization 2.12.0 : emacs (EulerOS-SA-2024-2767) | Nessus | Huawei Local Security Checks | 10/27/2024 | 10/27/2024 | critical |
| 61646 | Oracle Integrated Lights Out Manager Default Credentials | Nessus | Misc. | 8/23/2012 | 11/3/2025 | critical |
| 209392 | Adobe Illustrator < 16.0.5 / 16.2.0 < 16.2.2 (APSB14-11) (macOS) | Nessus | MacOS X Local Security Checks | 10/21/2024 | 10/21/2024 | critical |
| 140466 | WordPress Plugin 'File Manager' elFinder Remote Code Execution | Nessus | CGI abuses | 9/10/2020 | 11/3/2025 | critical |
| 87243 | Adobe AIR <= 19.0.0.241 Multiple Vulnerabilities (APSB15-32) | Nessus | Windows | 12/8/2015 | 1/16/2024 | critical |
| 87246 | Adobe AIR for Mac <= 19.0.0.241 Multiple Vulnerabilities (APSB15-32) | Nessus | MacOS X Local Security Checks | 12/8/2015 | 1/16/2024 | critical |
| 138575 | Apple iOS < 13.6 Multiple Vulnerabilities | Nessus | Mobile Devices | 7/17/2020 | 11/3/2025 | critical |
| 161893 | Delta Electronics DIAEnergie Blind SQLi (CVE-2021-38391) | Nessus | SCADA | 6/6/2022 | 11/3/2025 | critical |
| 235083 | GMOD Apollo Missing Authentication For Critical Function (CVE-2025-24924) | Nessus | SCADA | 5/2/2025 | 11/3/2025 | critical |
| 164550 | Apple iOS < 12.5.6 Vulnerability (HT213428) | Nessus | Mobile Devices | 9/1/2022 | 11/3/2025 | high |
| 168875 | Apple iOS < 16.1.2 Vulnerability (HT213516) | Nessus | Mobile Devices | 12/16/2022 | 11/3/2025 | high |
| 176229 | Apple iOS < 15.7.6 Multiple Vulnerabilities (HT213765) | Nessus | Mobile Devices | 5/23/2023 | 11/3/2025 | critical |
| 191558 | Apple iOS < 17.4 Multiple Vulnerabilities (120893) | Nessus | Mobile Devices | 3/5/2024 | 11/3/2025 | critical |
| 86571 | Apple iOS < 9.1 Multiple Vulnerabilities | Nessus | Mobile Devices | 10/23/2015 | 11/3/2025 | critical |
| 106455 | SUSE SLES11 Security Update : clamav (SUSE-SU-2018:0254-1) | Nessus | SuSE Local Security Checks | 1/29/2018 | 10/31/2025 | critical |
| 233792 | SUSE SLES12 Security Update : docker, docker-stable (SUSE-SU-2025:1102-1) | Nessus | SuSE Local Security Checks | 4/3/2025 | 4/3/2025 | critical |
| 33790 | Mac OS X Multiple Vulnerabilities (Security Update 2008-005) | Nessus | MacOS X Local Security Checks | 8/1/2008 | 5/28/2024 | critical |
| 195220 | Google Chrome < 124.0.6367.201 Vulnerability | Nessus | MacOS X Local Security Checks | 5/9/2024 | 5/17/2024 | critical |
| 206635 | Amazon Linux 2 : docker (ALASECS-2024-042) | Nessus | Amazon Linux Local Security Checks | 9/5/2024 | 3/13/2025 | critical |
| 253054 | Oracle Linux 10 : libarchive (ELSA-2025-14137) | Nessus | Oracle Linux Local Security Checks | 8/20/2025 | 10/29/2025 | critical |
| 127903 | Adobe Acrobat < 2015.006.30499 / 2017.011.30144 / 2019.012.20036 Multiple Vulnerabilities (APSB19-41) | Nessus | Windows | 8/16/2019 | 11/20/2024 | critical |
| 127904 | Adobe Reader < 2015.006.30499 / 2017.011.30144 / 2019.012.20036 Multiple Vulnerabilities (APSB19-41) | Nessus | Windows | 8/16/2019 | 11/20/2024 | critical |
| 13429 | Solaris 8 (x86) : 109327-24 | Nessus | Solaris Local Security Checks | 7/12/2004 | 1/14/2021 | critical |
| 127272 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0070) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | critical |
| 127281 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0074) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | critical |
| 109380 | CentOS 7 : kernel (CESA-2018:1062) | Nessus | CentOS Local Security Checks | 4/27/2018 | 12/31/2019 | critical |
| 111021 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0236) | Nessus | OracleVM Local Security Checks | 7/12/2018 | 9/5/2024 | critical |
| 118851 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2018-4268) | Nessus | Oracle Linux Local Security Checks | 11/9/2018 | 10/22/2024 | critical |
| 11787 | MS03-024: SMB Request Handler Buffer Overflow (817606) | Nessus | Windows : Microsoft Bulletins | 7/10/2003 | 11/15/2018 | critical |
| 18091 | Mandrake Linux Security Advisory : php (MDKSA-2005:072) | Nessus | Mandriva Local Security Checks | 4/19/2005 | 1/6/2021 | critical |
| 106828 | Fedora 26 : libxml2 (2018-a6b59d8f78) | Nessus | Fedora Local Security Checks | 2/15/2018 | 10/29/2025 | critical |
| 181473 | Golang 1.21.x < 1.21.1 RCE | Nessus | Windows | 9/15/2023 | 12/8/2023 | critical |
| 271845 | RHEL 10 : libtiff (RHSA-2025:19156) | Nessus | Red Hat Local Security Checks | 10/28/2025 | 10/28/2025 | high |
| 227020 | Linux Distros Unpatched Vulnerability : CVE-2023-44466 | Nessus | Misc. | 3/5/2025 | 10/28/2025 | high |
| 89116 | VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2009-0014) (remote check) | Nessus | Misc. | 3/3/2016 | 1/6/2021 | critical |
| 55120 | MS11-040: Vulnerability in Threat Management Gateway Firewall Client Could Allow Remote Code Execution (2520426) | Nessus | Windows : Microsoft Bulletins | 6/15/2011 | 4/25/2023 | critical |