| 78827 | Cisco ASA Next-Generation Firewall GNU Bash Environment Variable Handling Command Injection (cisco-sa-20140926-bash) (Shellshock) | Nessus | CISCO | 11/3/2014 | 10/3/2025 | critical |
| 80981 | Fedora 20 : docker-io-1.4.1-6.fc20 (2015-1128) | Nessus | Fedora Local Security Checks | 1/26/2015 | 1/11/2021 | critical |
| 81640 | RHEL 7 : docker (RHSA-2015:0623) | Nessus | Red Hat Local Security Checks | 3/5/2015 | 12/12/2019 | high |
| 211736 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : ZBar vulnerabilities (USN-7118-1) | Nessus | Ubuntu Local Security Checks | 11/22/2024 | 9/3/2025 | critical |
| 198226 | JetBrains TeamCity Multiple Vulnerabilities | Nessus | Misc. | 5/31/2024 | 2/10/2025 | critical |
| 66417 | MS13-042: Vulnerabilities in Microsoft Publisher Could Allow Remote Code Execution (2830397) | Nessus | Windows : Microsoft Bulletins | 5/15/2013 | 11/27/2019 | critical |
| 72836 | MS11-058: Vulnerabilities in DNS Server Could Allow Remote Code Execution (2562485) (uncredentialed check) | Nessus | DNS | 3/5/2014 | 11/15/2018 | critical |
| 51971 | VMSA-2011-0003 : Third-party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX | Nessus | VMware ESX Local Security Checks | 2/14/2011 | 5/25/2022 | high |
| 56558 | CentOS 5 : java-1.6.0-openjdk (CESA-2011:1380) (BEAST) | Nessus | CentOS Local Security Checks | 10/20/2011 | 12/5/2022 | critical |
| 57685 | Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10 : openjdk-6, openjdk-6b18 regression (USN-1263-2) (BEAST) | Nessus | Ubuntu Local Security Checks | 1/25/2012 | 12/5/2022 | critical |
| 64348 | AIX 5.3 TL 8 : cmsd (IZ62237) | Nessus | AIX Local Security Checks | 1/30/2013 | 4/21/2023 | critical |
| 75543 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-5320) (BEAST) | Nessus | SuSE Local Security Checks | 6/13/2014 | 12/5/2022 | critical |
| 81030 | openSUSE Security Update : flash-player (openSUSE-SU-2015:0150-1) | Nessus | SuSE Local Security Checks | 1/28/2015 | 4/22/2022 | critical |
| 81077 | SuSE 11.3 Security Update : flash-player (SAT Patch Number 10226) | Nessus | SuSE Local Security Checks | 1/29/2015 | 4/22/2022 | critical |
| 189159 | Fedora 39 : zbar (2024-73d5220ed3) | Nessus | Fedora Local Security Checks | 1/18/2024 | 11/14/2024 | critical |
| 91123 | SolarWinds Storage Resource Monitor Profiler < 6.2.3 Multiple Vulnerabilities (Logjam) (POODLE) | Nessus | Windows | 5/13/2016 | 6/23/2023 | critical |
| 95702 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1428) | Nessus | SuSE Local Security Checks | 12/12/2016 | 1/19/2021 | critical |
| 95708 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1436) | Nessus | SuSE Local Security Checks | 12/12/2016 | 1/19/2021 | critical |
| 206853 | NewStart CGSL MAIN 6.02 : openssh Vulnerability (NS-SA-2024-0061) | Nessus | NewStart CGSL Local Security Checks | 9/10/2024 | 9/18/2024 | critical |
| 11683 | MS03-018: Cumulative Patch for Internet Information Services (11114) | Nessus | Windows : Microsoft Bulletins | 6/2/2003 | 11/15/2018 | critical |
| 140945 | EulerOS Virtualization for ARM 64 3.0.6.0 : linux-firmware (EulerOS-SA-2020-1997) | Nessus | Huawei Local Security Checks | 9/29/2020 | 2/19/2024 | critical |
| 67424 | Oracle Linux 4 : thunderbird (ELSA-2006-0735 / ELSA-2006-0677 / ELBA-2006-0624 / ELSA-2006-0611) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
| 70205 | Fedora 18 : firefox-24.0-1.fc18 / xulrunner-24.0-2.fc18 (2013-17047) | Nessus | Fedora Local Security Checks | 9/30/2013 | 1/11/2021 | critical |
| 75149 | openSUSE Security Update : MozillaFirefox (openSUSE-SU-2013:1493-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
| 22479 | Mac OS X Multiple Vulnerabilities (Security Update 2006-006) | Nessus | MacOS X Local Security Checks | 9/29/2006 | 5/28/2024 | critical |
| 234728 | Fedora 40 : LibRaw (2025-10328ff4a7) | Nessus | Fedora Local Security Checks | 4/23/2025 | 6/6/2025 | critical |
| 237920 | SUSE SLED15 / SLES15 Security Update : libraw (SUSE-SU-2025:01569-1) | Nessus | SuSE Local Security Checks | 6/7/2025 | 6/7/2025 | critical |
| 241344 | Photon OS 5.0: Gobgp PHSA-2025-5.0-0548 | Nessus | PhotonOS Local Security Checks | 7/4/2025 | 7/4/2025 | critical |
| 241390 | Fedora 41 : darktable (2025-b5b1634cd0) | Nessus | Fedora Local Security Checks | 7/7/2025 | 7/7/2025 | critical |
| 168637 | Fortinet Fortigate Heap-based buffer overflow in sslvpnd (FG-IR-22-398) | Nessus | Firewalls | 12/12/2022 | 10/29/2024 | critical |
| 213999 | Siemens User Management Component Heap-based Buffer Overflow (CVE-2024-49775 | Nessus | SCADA | 1/13/2025 | 9/29/2025 | critical |
| 179336 | Ivanti Endpoint Manager Mobile < 11.3 Remote Unauthenticated API Access (CVE-2023-35082) | Nessus | Misc. | 8/3/2023 | 8/12/2025 | critical |
| 88758 | CentOS 7 : glibc (CESA-2016:0176) | Nessus | CentOS Local Security Checks | 2/17/2016 | 2/18/2025 | critical |
| 88783 | OracleVM 3.3 : glibc (OVMSA-2016-0013) (GHOST) | Nessus | OracleVM Local Security Checks | 2/17/2016 | 6/18/2024 | high |
| 88793 | RHEL 6 / 7 : glibc (RHSA-2016:0225) | Nessus | Red Hat Local Security Checks | 2/17/2016 | 10/24/2019 | high |
| 88797 | Scientific Linux Security Update : glibc on SL6.x i386/x86_64 (20160216) | Nessus | Scientific Linux Local Security Checks | 2/17/2016 | 6/18/2024 | high |
| 88831 | SUSE SLES11 Security Update : glibc (SUSE-SU-2016:0470-1) | Nessus | SuSE Local Security Checks | 2/18/2016 | 6/18/2024 | critical |
| 88832 | SUSE SLED12 / SLES12 Security Update : glibc (SUSE-SU-2016:0471-1) | Nessus | SuSE Local Security Checks | 2/18/2016 | 6/18/2024 | critical |
| 88878 | openSUSE Security Update : glibc (openSUSE-2016-234) | Nessus | SuSE Local Security Checks | 2/22/2016 | 6/18/2024 | high |
| 88910 | Slackware 14.1 / current : glibc (SSA:2016-054-02) | Nessus | Slackware Local Security Checks | 2/24/2016 | 6/18/2024 | high |
| 211678 | D-Link Routers Incorrect Use Of Privileged APIs (CVE-2024-11068) | Nessus | CGI abuses | 11/21/2024 | 11/22/2024 | critical |
| 168834 | Oracle Linux 7 : ELSA-2022-9079-1: / thunderbird (ELSA-2022-90791) | Nessus | Oracle Linux Local Security Checks | 12/15/2022 | 10/22/2024 | critical |
| 168867 | AlmaLinux 8 : thunderbird (ALSA-2022:9074) | Nessus | Alma Linux Local Security Checks | 12/16/2022 | 1/26/2023 | critical |
| 178770 | Foxit PDF Editor for Mac < 12.1.1 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 7/25/2023 | 10/9/2023 | high |
| 179148 | RHEL 8 : openssh (RHSA-2023:4384) | Nessus | Red Hat Local Security Checks | 8/1/2023 | 11/7/2024 | critical |
| 179760 | Amazon Linux 2023 : openssh, openssh-clients, openssh-keycat (ALAS2023-2023-273) | Nessus | Amazon Linux Local Security Checks | 8/14/2023 | 12/11/2024 | critical |
| 188189 | EulerOS 2.0 SP10 : openssh (EulerOS-SA-2023-2816) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
| 188292 | EulerOS 2.0 SP10 : openssh (EulerOS-SA-2023-2792) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
| 188546 | EulerOS 2.0 SP8 : openssh (EulerOS-SA-2023-3140) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
| 83471 | Adobe Reader < 10.1.14 / 11.0.11 Multiple Vulnerabilities (APSB15-10) | Nessus | Windows | 5/14/2015 | 11/22/2019 | critical |