| 94105 | RHEL 6 : openssl (RHSA-2016:2073) | Nessus | Red Hat Local Security Checks | 10/18/2016 | 10/24/2019 | critical |
| 94694 | openSUSE Security Update : mysql-community-server (openSUSE-2016-1283) | Nessus | SuSE Local Security Checks | 11/11/2016 | 1/19/2021 | critical |
| 94756 | openSUSE Security Update : mysql-community-server (openSUSE-2016-1289) | Nessus | SuSE Local Security Checks | 11/14/2016 | 1/19/2021 | critical |
| 96824 | RHEL 6 : JBoss Core Services (RHSA-2017:0193) | Nessus | Red Hat Local Security Checks | 1/27/2017 | 10/24/2019 | critical |
| 173678 | Node.js Module vm2 < 3.9.11 Sandbox Breakout | Nessus | Misc. | 3/30/2023 | 10/7/2024 | critical |
| 175577 | AlmaLinux 9 : php:8.1 (ALSA-2023:2417) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 1/13/2025 | critical |
| 182498 | SUSE SLES12 Security Update : ghostscript (SUSE-SU-2023:3938-1) | Nessus | SuSE Local Security Checks | 10/4/2023 | 2/23/2024 | high |
| 183377 | RHEL 9 : ghostscript (RHSA-2023:5868) | Nessus | Red Hat Local Security Checks | 10/19/2023 | 11/7/2024 | high |
| 184202 | RHEL 9 : ghostscript (RHSA-2023:6265) | Nessus | Red Hat Local Security Checks | 11/2/2023 | 11/7/2024 | high |
| 184381 | Oracle Linux 9 : ghostscript (ELSA-2023-6265) | Nessus | Oracle Linux Local Security Checks | 11/3/2023 | 9/9/2025 | high |
| 185114 | RHEL 9 : ghostscript (RHSA-2023:6732) | Nessus | Red Hat Local Security Checks | 11/7/2023 | 11/7/2024 | high |
| 188159 | Google Chrome < 120.0.6099.234 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 1/16/2024 | 5/6/2024 | high |
| 188160 | Google Chrome < 120.0.6099.224 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 1/16/2024 | 5/6/2024 | high |
| 189215 | Fedora 38 : chromium (2024-049f068a8c) | Nessus | Fedora Local Security Checks | 1/19/2024 | 11/14/2024 | high |
| 190763 | GLSA-202402-23 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2/20/2024 | 2/20/2024 | critical |
| 197007 | KB5037781: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (May 2024) | Nessus | Windows : Microsoft Bulletins | 5/14/2024 | 8/28/2025 | high |
| 211146 | Fedora 37 : php (2022-f204e1d0ed) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | critical |
| 219130 | Linux Distros Unpatched Vulnerability : CVE-2016-0799 | Nessus | Misc. | 3/4/2025 | 9/10/2025 | critical |
| 62618 | Scientific Linux Security Update : java-1.6.0-openjdk on SL6.x i386/x86_64 (20121017) (ROBOT) | Nessus | Scientific Linux Local Security Checks | 10/18/2012 | 1/14/2021 | critical |
| 62962 | SuSE 10 Security Update : IBM Java 1.5.0 (ZYPP Patch Number 8362) (ROBOT) | Nessus | SuSE Local Security Checks | 11/19/2012 | 1/19/2021 | critical |
| 64063 | RHEL 5 : java-1.4.2-ibm (RHSA-2012:1485) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 3/20/2025 | medium |
| 64163 | SuSE 11.2 Security Update : IBM Java 1.4.2 (SAT Patch Number 7043) | Nessus | SuSE Local Security Checks | 1/25/2013 | 1/19/2021 | critical |
| 68163 | Oracle Linux 4 : openssl (ELSA-2010-0977) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
| 68645 | Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2012-1385) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/23/2024 | medium |
| 19673 | RHEL 4 : httpd (RHSA-2005:608) | Nessus | Red Hat Local Security Checks | 9/12/2005 | 11/4/2024 | high |
| 20587 | Ubuntu 4.10 / 5.04 : apache2, libapache-mod-ssl vulnerabilities (USN-177-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | critical |
| 21845 | CentOS 3 / 4 : httpd (CESA-2005:608) | Nessus | CentOS Local Security Checks | 7/3/2006 | 1/4/2021 | critical |
| 45362 | CentOS 5 : openssl (CESA-2010:0162) | Nessus | CentOS Local Security Checks | 3/29/2010 | 1/4/2021 | critical |
| 45466 | openSUSE Security Update : libopenssl-devel (libopenssl-devel-2232) | Nessus | SuSE Local Security Checks | 4/9/2010 | 1/14/2021 | critical |
| 47509 | Fedora 12 : openssl-1.0.0-4.fc12 (2010-8742) | Nessus | Fedora Local Security Checks | 7/1/2010 | 1/11/2021 | critical |
| 51781 | CentOS 4 : openssl (CESA-2010:0977) | Nessus | CentOS Local Security Checks | 1/28/2011 | 1/4/2021 | critical |
| 62595 | Mac OS X : Java for OS X 2012-006 | Nessus | MacOS X Local Security Checks | 10/17/2012 | 11/27/2023 | critical |
| 106845 | Adobe Acrobat < 2015.006.30413 / 2017.011.30078 / 2018.011.20035 Multiple Vulnerabilities (APSB18-02) | Nessus | Windows | 2/15/2018 | 6/24/2020 | critical |
| 165764 | Jenkins Enterprise and Operations Center 2.303.x < 2.303.30.0.15 / 2.346.2.3 Multiple Vulnerabilities (CloudBees Security Advisory 2022-07-27) | Nessus | CGI abuses | 10/7/2022 | 6/4/2024 | high |
| 91777 | OracleVM 3.2 : openssl (OVMSA-2016-0086) | Nessus | OracleVM Local Security Checks | 6/23/2016 | 1/4/2021 | critical |
| 234234 | Apache Parquet < 1.15.1 Remote Code Execution (CVE-2025-30065) | Nessus | Misc. | 4/11/2025 | 4/11/2025 | critical |
| 242269 | Oracle GoldenGate for Big Data Multiple Vulnerabilities 21.x < 21.19.0.0.0 (July 2025 CPU) | Nessus | Misc. | 7/17/2025 | 7/17/2025 | critical |
| 242270 | Oracle GoldenGate for Big Data Multiple Vulnerabilities 23.x < 23.9.0.25.07 (July 2025 CPU) | Nessus | Misc. | 7/17/2025 | 7/17/2025 | critical |
| 63584 | Fedora 18 : java-1.7.0-openjdk-1.7.0.9-2.3.4.fc18 (2013-0853) | Nessus | Fedora Local Security Checks | 1/17/2013 | 5/25/2022 | critical |
| 63586 | Fedora 16 : java-1.7.0-openjdk-1.7.0.9-2.3.4.fc16 (2013-0888) | Nessus | Fedora Local Security Checks | 1/17/2013 | 5/25/2022 | critical |
| 68709 | Oracle Linux 5 / 6 : java-1.7.0-openjdk (ELSA-2013-0165) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
| 72599 | Ubuntu 12.04 LTS / 12.10 / 13.10 : thunderbird vulnerabilities (USN-2119-1) | Nessus | Ubuntu Local Security Checks | 2/20/2014 | 1/19/2021 | critical |
| 75022 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2013:0199-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 5/25/2022 | critical |
| 185362 | RHEL 8 : fence-agents (RHSA-2023:6812) | Nessus | Red Hat Local Security Checks | 11/8/2023 | 11/7/2024 | critical |
| 186371 | RHEL 8 : fence-agents (RHSA-2023:7523) | Nessus | Red Hat Local Security Checks | 11/28/2023 | 11/7/2024 | critical |
| 187089 | Oracle Linux 9 : fence-agents (ELSA-2023-7753) | Nessus | Oracle Linux Local Security Checks | 12/19/2023 | 9/9/2025 | high |
| 172507 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0068-1) | Nessus | SuSE Local Security Checks | 3/14/2023 | 4/11/2023 | high |
| 212494 | openSUSE 15 Security Update : cobbler (openSUSE-SU-2024:0382-1) | Nessus | SuSE Local Security Checks | 12/11/2024 | 8/14/2025 | critical |
| 212528 | SUSE SLES15 Security Update : SUSE Manager Server 4.3 (SUSE-SU-2024:4007-1) | Nessus | SuSE Local Security Checks | 12/12/2024 | 8/14/2025 | medium |
| 212581 | SUSE SLES15 Security Update : SUSE Manager Proxy and Retail Branch Server 4.3 (SUSE-SU-2024:4006-1) | Nessus | SuSE Local Security Checks | 12/12/2024 | 8/14/2025 | medium |