| 242270 | Oracle GoldenGate for Big Data Multiple Vulnerabilities 23.x < 23.9.0.25.07 (July 2025 CPU) | Nessus | Misc. | 7/17/2025 | 7/17/2025 | critical |
| 63584 | Fedora 18 : java-1.7.0-openjdk-1.7.0.9-2.3.4.fc18 (2013-0853) | Nessus | Fedora Local Security Checks | 1/17/2013 | 5/25/2022 | critical |
| 63586 | Fedora 16 : java-1.7.0-openjdk-1.7.0.9-2.3.4.fc16 (2013-0888) | Nessus | Fedora Local Security Checks | 1/17/2013 | 5/25/2022 | critical |
| 68709 | Oracle Linux 5 / 6 : java-1.7.0-openjdk (ELSA-2013-0165) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
| 72599 | Ubuntu 12.04 LTS / 12.10 / 13.10 : thunderbird vulnerabilities (USN-2119-1) | Nessus | Ubuntu Local Security Checks | 2/20/2014 | 1/19/2021 | critical |
| 75022 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2013:0199-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 5/25/2022 | critical |
| 185362 | RHEL 8 : fence-agents (RHSA-2023:6812) | Nessus | Red Hat Local Security Checks | 11/8/2023 | 11/7/2024 | critical |
| 186371 | RHEL 8 : fence-agents (RHSA-2023:7523) | Nessus | Red Hat Local Security Checks | 11/28/2023 | 11/7/2024 | critical |
| 187089 | Oracle Linux 9 : fence-agents (ELSA-2023-7753) | Nessus | Oracle Linux Local Security Checks | 12/19/2023 | 9/9/2025 | high |
| 172507 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0068-1) | Nessus | SuSE Local Security Checks | 3/14/2023 | 4/11/2023 | high |
| 212494 | openSUSE 15 Security Update : cobbler (openSUSE-SU-2024:0382-1) | Nessus | SuSE Local Security Checks | 12/11/2024 | 8/14/2025 | critical |
| 212528 | SUSE SLES15 Security Update : SUSE Manager Server 4.3 (SUSE-SU-2024:4007-1) | Nessus | SuSE Local Security Checks | 12/12/2024 | 8/14/2025 | medium |
| 212581 | SUSE SLES15 Security Update : SUSE Manager Proxy and Retail Branch Server 4.3 (SUSE-SU-2024:4006-1) | Nessus | SuSE Local Security Checks | 12/12/2024 | 8/14/2025 | medium |
| 106870 | Atlassian SourceTree 0.5.1.0 < 2.4.7.0 Multiple Vulnerabilities | Nessus | Windows | 2/16/2018 | 10/20/2023 | critical |
| 119968 | SUSE SLES12 Security Update : php5 (SUSE-SU-2015:1253-1) | Nessus | SuSE Local Security Checks | 1/2/2019 | 7/11/2024 | critical |
| 12413 | RHEL 2.1 : wu-ftpd (RHSA-2003:246) | Nessus | Red Hat Local Security Checks | 7/6/2004 | 1/14/2021 | critical |
| 124998 | EulerOS Virtualization 3.0.1.0 : php (EulerOS-SA-2019-1545) | Nessus | Huawei Local Security Checks | 5/14/2019 | 5/22/2024 | critical |
| 119780 | Netatalk OpenSession Remote Code Execution | Nessus | Gain a shell remotely | 12/20/2018 | 4/5/2019 | critical |
| 31605 | Mac OS X Multiple Vulnerabilities (Security Update 2008-002) | Nessus | MacOS X Local Security Checks | 3/19/2008 | 7/14/2018 | critical |
| 32477 | Mac OS X 10.5.x < 10.5.3 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 5/29/2008 | 5/28/2024 | critical |
| 197018 | KB5037778: Windows Server 2012 Security Update (May 2024) | Nessus | Windows : Microsoft Bulletins | 5/14/2024 | 1/9/2025 | high |
| 233329 | Ubuntu 24.04 LTS : FreeRDP vulnerabilities (USN-7371-1) | Nessus | Ubuntu Local Security Checks | 3/25/2025 | 3/25/2025 | critical |
| 84661 | Scientific Linux Security Update : php on SL6.x i386/x86_64 (20150709) | Nessus | Scientific Linux Local Security Checks | 7/13/2015 | 1/14/2021 | critical |
| 88713 | Cisco ASA Software IKEv1 and IKEv2 UDP Packet Handling RCE (cisco-sa-20160210-asa-ike) | Nessus | CISCO | 2/12/2016 | 11/26/2019 | critical |
| 90097 | Mac OS X 10.9.5 / 10.10.5 Multiple Vulnerabilities (Security Update 2016-002) | Nessus | MacOS X Local Security Checks | 3/22/2016 | 5/28/2024 | critical |
| 90849 | GLSA-201605-01 : Git: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 5/3/2016 | 1/11/2021 | critical |
| 91079 | RHEL 6 : java-1.8.0-ibm (RHSA-2016:1039) | Nessus | Red Hat Local Security Checks | 5/12/2016 | 4/15/2025 | critical |
| 91778 | Juniper Junos Space < 15.1R1 Multiple Vulnerabilities (JSA10698) | Nessus | Junos Local Security Checks | 6/23/2016 | 7/12/2018 | critical |
| 92185 | Fedora 23 : mingw-openssl (2016-e1234b65a2) | Nessus | Fedora Local Security Checks | 7/14/2016 | 1/11/2021 | critical |
| 127903 | Adobe Acrobat < 2015.006.30499 / 2017.011.30144 / 2019.012.20036 Multiple Vulnerabilities (APSB19-41) | Nessus | Windows | 8/16/2019 | 11/20/2024 | critical |
| 127904 | Adobe Reader < 2015.006.30499 / 2017.011.30144 / 2019.012.20036 Multiple Vulnerabilities (APSB19-41) | Nessus | Windows | 8/16/2019 | 11/20/2024 | critical |
| 174025 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ghostscript (SUSE-SU-2023:1799-1) | Nessus | SuSE Local Security Checks | 4/8/2023 | 9/27/2023 | critical |
| 174026 | SUSE SLES12 Security Update : ghostscript (SUSE-SU-2023:1797-1) | Nessus | SuSE Local Security Checks | 4/8/2023 | 9/27/2023 | critical |
| 174361 | Fedora 36 : ghostscript (2023-366850fc87) | Nessus | Fedora Local Security Checks | 4/15/2023 | 11/14/2024 | critical |
| 177205 | Artifex Ghostscript < 10.01.1 Buffer Overflow | Nessus | Windows | 6/13/2023 | 9/27/2023 | critical |
| 127272 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0070) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | critical |
| 127281 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0074) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | critical |
| 128556 | Debian DLA-1911-1 : exim4 security update | Nessus | Debian Local Security Checks | 9/9/2019 | 4/26/2024 | critical |
| 14028 | Mandrake Linux Security Advisory : samba (MDKSA-2003:044) | Nessus | Mandriva Local Security Checks | 7/31/2004 | 1/6/2021 | critical |
| 15483 | Solaris 8 (x86) : 116974-07 | Nessus | Solaris Local Security Checks | 10/17/2004 | 1/14/2021 | critical |
| 162418 | OpenSSL 3.0.0 < 3.0.4 Vulnerability | Nessus | Web Servers | 6/21/2022 | 9/4/2025 | high |
| 162420 | OpenSSL 1.1.1 < 1.1.1p Vulnerability | Nessus | Web Servers | 6/21/2022 | 9/4/2025 | high |
| 162549 | Debian DSA-5169-1 : openssl - security update | Nessus | Debian Local Security Checks | 6/27/2022 | 9/4/2025 | high |
| 162773 | Ubuntu 16.04 ESM : OpenSSL vulnerability (USN-5488-2) | Nessus | Ubuntu Local Security Checks | 7/7/2022 | 9/4/2025 | high |
| 163853 | Amazon Linux AMI : openssl (ALAS-2022-1626) | Nessus | Amazon Linux Local Security Checks | 8/5/2022 | 9/4/2025 | high |
| 169307 | EulerOS Virtualization 2.10.1 : openssl (EulerOS-SA-2022-2895) | Nessus | Huawei Local Security Checks | 12/27/2022 | 9/4/2025 | high |
| 169313 | EulerOS Virtualization 2.10.0 : openssl (EulerOS-SA-2022-2877) | Nessus | Huawei Local Security Checks | 12/27/2022 | 9/4/2025 | high |
| 40532 | CentOS 3 : httpd (CESA-2009:1205) | Nessus | CentOS Local Security Checks | 8/11/2009 | 1/4/2021 | critical |
| 42474 | Ubuntu 9.10 : firefox-3.5, xulrunner-1.9.1 regression (USN-853-2) | Nessus | Ubuntu Local Security Checks | 11/12/2009 | 1/19/2021 | critical |
| 45114 | FreeBSD : mozilla -- multiple vulnerabilities (56cfe192-329f-11df-abb2-000f20797ede) | Nessus | FreeBSD Local Security Checks | 3/22/2010 | 1/6/2021 | critical |