| 202041 | KB5040490: Windows Server 2008 Security Update (July 2024) | Nessus | Windows : Microsoft Bulletins | 7/9/2024 | 10/6/2025 | critical |
| 140657 | Microsoft Netlogon Elevation of Privilege (Zerologon) (Remote) | Nessus | Windows | 9/18/2020 | 11/3/2025 | critical |
| 192700 | Linear eMerge Code RCE (CVE-2019-7256) | Nessus | Misc. | 3/29/2024 | 11/3/2025 | critical |
| 165135 | RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.18 (Important) (RHSA-2021:3477) | Nessus | Red Hat Local Security Checks | 9/15/2022 | 10/6/2025 | critical |
| 171399 | Apple iOS < 16.3.1 Multiple Vulnerabilities (HT213635) | Nessus | Mobile Devices | 2/14/2023 | 11/3/2025 | high |
| 179167 | Ivanti Endpoint Manager Mobile Remote Unauthenticated API Access (CVE-2023-35078) | Nessus | Misc. | 8/1/2023 | 11/3/2025 | critical |
| 187058 | Microsoft SharePoint Authentication Bypass (CVE-2023-29357) | Nessus | Windows | 12/18/2023 | 11/3/2025 | critical |
| 190061 | Ivanti Policy Secure 9.x / 22.x SSRF (CVE-2024-21893) | Nessus | CGI abuses | 2/6/2024 | 11/3/2025 | high |
| 205025 | GeoServer Jai-EXT RCE (CVE-2022-24816) | Nessus | CGI abuses | 8/6/2024 | 11/3/2025 | critical |
| 152688 | RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.7] (Important) (RHSA-2021:3235) | Nessus | Red Hat Local Security Checks | 8/19/2021 | 10/6/2025 | high |
| 152422 | KB5005040: Windows 10 version 1507 LTS Security Update (August 2021) | Nessus | Windows : Microsoft Bulletins | 8/10/2021 | 6/17/2024 | critical |
| 208443 | Mozilla Firefox < 131.0.2 | Nessus | MacOS X Local Security Checks | 10/9/2024 | 12/6/2024 | critical |
| 208729 | Mozilla Thunderbird < 128.3.1 | Nessus | Windows | 10/11/2024 | 10/18/2024 | critical |
| 208990 | RHEL 9 : thunderbird (RHSA-2024:8027) | Nessus | Red Hat Local Security Checks | 10/14/2024 | 10/17/2024 | critical |
| 209000 | RHEL 8 : thunderbird (RHSA-2024:8024) | Nessus | Red Hat Local Security Checks | 10/14/2024 | 11/8/2024 | critical |
| 209024 | RHEL 8 : firefox (RHSA-2024:8131) | Nessus | Red Hat Local Security Checks | 10/15/2024 | 10/17/2024 | critical |
| 209033 | AlmaLinux 9 : thunderbird (ALSA-2024:8025) | Nessus | Alma Linux Local Security Checks | 10/15/2024 | 10/17/2024 | critical |
| 209109 | RHEL 8 : firefox (RHSA-2024:8167) | Nessus | Red Hat Local Security Checks | 10/16/2024 | 10/17/2024 | critical |
| 209648 | Oracle Linux 7 : firefox (ELSA-2024-8034) | Nessus | Oracle Linux Local Security Checks | 10/25/2024 | 9/11/2025 | critical |
| 209684 | RockyLinux 8 : thunderbird (RLSA-2024:8024) | Nessus | Rocky Linux Local Security Checks | 10/25/2024 | 10/25/2024 | critical |
| 266747 | Unity Linux 20.1070e Security Update: kernel (UTSA-2025-414657) | Nessus | Unity Linux Local Security Checks | 10/7/2025 | 10/15/2025 | medium |
| 156598 | OracleVM 3.4 : kernel-uek (OVMSA-2022-0005) | Nessus | OracleVM Local Security Checks | 1/11/2022 | 4/25/2023 | high |
| 156748 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:0068-1) | Nessus | SuSE Local Security Checks | 1/14/2022 | 7/14/2023 | high |
| 157889 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0366-1) | Nessus | SuSE Local Security Checks | 2/11/2022 | 4/25/2023 | high |
| 158248 | RHEL 8 : kpatch-patch (RHSA-2022:0590) | Nessus | Red Hat Local Security Checks | 2/22/2022 | 11/7/2024 | high |
| 158323 | RHEL 8 : kernel-rt (RHSA-2022:0629) | Nessus | Red Hat Local Security Checks | 2/23/2022 | 11/7/2024 | high |
| 158503 | SUSE SLES12 Security Update : kernel (Live Patch 23 for SLE 12 SP4) (SUSE-SU-2022:0647-1) | Nessus | SuSE Local Security Checks | 3/1/2022 | 7/13/2023 | medium |
| 158524 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1292) | Nessus | Huawei Local Security Checks | 3/2/2022 | 4/25/2023 | high |
| 158579 | SUSE SLES12 Security Update : kernel (Live Patch 42 for SLE 12 SP3) (SUSE-SU-2022:0668-1) | Nessus | SuSE Local Security Checks | 3/3/2022 | 7/13/2023 | medium |
| 159387 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5361-1) | Nessus | Ubuntu Local Security Checks | 4/1/2022 | 8/27/2024 | high |
| 159398 | RHEL 7 : kernel (RHSA-2022:1104) | Nessus | Red Hat Local Security Checks | 4/1/2022 | 11/7/2024 | high |
| 160495 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9348) | Nessus | Oracle Linux Local Security Checks | 5/4/2022 | 10/22/2024 | high |
| 165087 | Oracle Linux 6 : kernel (ELSA-2022-9781) | Nessus | Oracle Linux Local Security Checks | 9/14/2022 | 10/24/2024 | high |
| 105295 | Palo Alto Networks PAN-OS 6.1.x < 6.1.19 Multiple Vulnerabilities | Nessus | Palo Alto Local Security Checks | 12/15/2017 | 8/19/2022 | critical |
| 105296 | Palo Alto Networks PAN-OS 7.0.x < 7.0.19 Multiple Vulnerabilities | Nessus | Palo Alto Local Security Checks | 12/15/2017 | 8/19/2022 | critical |
| 89900 | GLSA-201603-07 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 3/14/2016 | 5/25/2022 | critical |
| 81127 | Flash Player <= 16.0.0.296 Unspecified Code Execution (APSA15-02 / APSB15-04) | Nessus | Windows | 2/2/2015 | 4/22/2022 | critical |
| 56719 | Fedora 16 : java-1.6.0-openjdk-1.6.0.0-60.1.10.4.fc16 (2011-15020) (BEAST) | Nessus | Fedora Local Security Checks | 11/7/2011 | 12/5/2022 | critical |
| 56748 | Mac OS X : Java for Mac OS X 10.6 Update 6 (BEAST) | Nessus | MacOS X Local Security Checks | 11/9/2011 | 11/27/2023 | critical |
| 56849 | HP-UX PHSS_42328 : s700_800 11.X OV NNM9.00 NNM 9.0x Patch 5 | Nessus | HP-UX Local Security Checks | 3/6/2012 | 5/25/2022 | high |
| 56987 | Debian DSA-2356-1 : openjdk-6 - several vulnerabilities (BEAST) | Nessus | Debian Local Security Checks | 12/2/2011 | 12/5/2022 | critical |
| 58164 | SuSE 11.1 Security Update : IBM Java 1.6.0 (SAT Patch Number 5872) | Nessus | SuSE Local Security Checks | 2/29/2012 | 12/5/2022 | critical |
| 62196 | RHEL 6 : java-1.7.0-ibm (RHSA-2012:1289) | Nessus | Red Hat Local Security Checks | 9/19/2012 | 4/21/2024 | critical |
| 63930 | RHEL 5 : JBoss EAP (RHSA-2010:0378) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 5/25/2022 | medium |
| 63931 | RHEL 5 : JBoss Enterprise Application Platform 4.3.0.CP08 update (Critical) (RHSA-2010:0379) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 11/4/2024 | high |
| 64170 | SuSE 11.2 Security Update : IBM Java (SAT Patch Number 6839) | Nessus | SuSE Local Security Checks | 1/25/2013 | 3/8/2022 | critical |
| 69093 | SuSE 10 Security Update : java-1_5_0-ibm (ZYPP Patch Number 8653) | Nessus | SuSE Local Security Checks | 7/28/2013 | 3/29/2022 | critical |
| 69569 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2011-10) (BEAST) | Nessus | Amazon Linux Local Security Checks | 9/4/2013 | 12/5/2022 | critical |
| 70612 | VMware Security Updates for vCenter Server (VMSA-2013-0012) | Nessus | Misc. | 10/25/2013 | 3/29/2022 | critical |
| 160930 | KB5013943: Windows 11 Security Update (May 2022) | Nessus | Windows : Microsoft Bulletins | 5/10/2022 | 11/28/2024 | high |