| 83472 | Adobe Acrobat < 10.1.14 / 11.0.11 Multiple Vulnerabilities (APSB15-10) | Nessus | MacOS X Local Security Checks | 5/14/2015 | 11/22/2019 | critical |
| 83754 | RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2015:1021) | Nessus | Red Hat Local Security Checks | 5/21/2015 | 4/21/2024 | critical |
| 84143 | RHEL 6 : Red Hat Satellite IBM Java Runtime (RHSA-2015:1091) | Nessus | Red Hat Local Security Checks | 6/12/2015 | 4/15/2025 | critical |
| 84260 | SUSE SLES12 Security Update : java-1_7_0-ibm (SUSE-SU-2015:1073-1) (Bar Mitzvah) | Nessus | SuSE Local Security Checks | 6/18/2015 | 1/6/2021 | critical |
| 249091 | SUSE SLES15 / openSUSE 15 Security Update : iperf (SUSE-SU-2025:02749-1) | Nessus | SuSE Local Security Checks | 8/12/2025 | 8/12/2025 | critical |
| 233792 | SUSE SLES12 Security Update : docker, docker-stable (SUSE-SU-2025:1102-1) | Nessus | SuSE Local Security Checks | 4/3/2025 | 4/3/2025 | critical |
| 180580 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0244-1) | Nessus | SuSE Local Security Checks | 9/7/2023 | 9/25/2023 | high |
| 191471 | FreeBSD : NodeJS -- Vulnerabilities (77a6f1c9-d7d2-11ee-bb12-001b217b3468) | Nessus | FreeBSD Local Security Checks | 3/1/2024 | 4/3/2025 | critical |
| 193030 | Oracle Linux 9 : nodejs:20 (ELSA-2024-1688) | Nessus | Oracle Linux Local Security Checks | 4/8/2024 | 9/9/2025 | critical |
| 195000 | Rocky Linux 8 : nodejs:20 (RLSA-2024:1687) | Nessus | Rocky Linux Local Security Checks | 5/6/2024 | 4/3/2025 | critical |
| 206635 | Amazon Linux 2 : docker (ALASECS-2024-042) | Nessus | Amazon Linux Local Security Checks | 9/5/2024 | 3/13/2025 | critical |
| 172272 | EulerOS 2.0 SP9 : libksba (EulerOS-SA-2023-1472) | Nessus | Huawei Local Security Checks | 3/8/2023 | 8/31/2023 | critical |
| 175695 | Oracle Linux 9 : webkit2gtk3 (ELSA-2023-2256) | Nessus | Oracle Linux Local Security Checks | 5/15/2023 | 10/22/2024 | high |
| 130967 | macOS 10.15.x < 10.15.1 / 10.14.x < 10.14.6 Security Update 2019-001 / 10.13.x < 10.13.6 Security Update 2019-006 | Nessus | MacOS X Local Security Checks | 11/13/2019 | 7/24/2024 | critical |
| 132237 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:3317-1) | Nessus | SuSE Local Security Checks | 12/18/2019 | 4/3/2024 | critical |
| 134363 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:0613-1) | Nessus | SuSE Local Security Checks | 3/10/2020 | 3/22/2024 | critical |
| 174022 | macOS 13.x < 13.3.1 Multiple Vulnerabilities (HT213721) | Nessus | MacOS X Local Security Checks | 4/7/2023 | 6/14/2024 | high |
| 214129 | KB5050061: Windows Server 2008 Security Update (January 2025) | Nessus | Windows : Microsoft Bulletins | 1/14/2025 | 9/17/2025 | high |
| 129869 | Solaris 10 (sparc) : 119757-44 | Nessus | Solaris Local Security Checks | 10/15/2019 | 10/21/2025 | critical |
| 129873 | Solaris 10 (x86) : 119758-44 | Nessus | Solaris Local Security Checks | 10/15/2019 | 10/21/2025 | critical |
| 64053 | RHEL 5 : flash-plugin (RHSA-2012:1203) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 9/24/2025 | high |
| 72963 | HP Systems Insight Manager < 7.2 Multiple Vulnerabilities | Nessus | Windows | 3/12/2014 | 3/8/2022 | critical |
| 252274 | Photon OS 5.0: Git PHSA-2025-5.0-0590 | Nessus | PhotonOS Local Security Checks | 8/19/2025 | 8/23/2025 | critical |
| 257523 | Linux Distros Unpatched Vulnerability : CVE-2024-40446 | Nessus | Misc. | 8/27/2025 | 10/14/2025 | critical |
| 47855 | Ubuntu 9.04 / 9.10 : firefox, firefox-3.0, xulrunner-1.9.2 vulnerability (USN-930-6) | Nessus | Ubuntu Local Security Checks | 7/27/2010 | 9/19/2019 | critical |
| 47856 | Ubuntu 8.04 LTS / 10.04 LTS : firefox, firefox-3.0, xulrunner-1.9.2 vulnerability (USN-957-2) | Nessus | Ubuntu Local Security Checks | 7/27/2010 | 9/19/2019 | critical |
| 87321 | Mac OS X Multiple Vulnerabilities (Security Updates 2015-005 / 2015-008) | Nessus | MacOS X Local Security Checks | 12/11/2015 | 5/28/2024 | critical |
| 165767 | Jenkins plugins Multiple Vulnerabilities (2022-09-21) | Nessus | CGI abuses | 10/7/2022 | 10/3/2024 | critical |
| 47849 | Fedora 12 : xulrunner-1.9.1.11-2.fc12 (2010-11452) | Nessus | Fedora Local Security Checks | 7/27/2010 | 1/11/2021 | critical |
| 209776 | EulerOS Virtualization 2.12.0 : emacs (EulerOS-SA-2024-2767) | Nessus | Huawei Local Security Checks | 10/27/2024 | 10/27/2024 | critical |
| 87737 | Apple Xcode < 7.2 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 1/5/2016 | 5/5/2020 | critical |
| 208375 | EulerOS 2.0 SP11 : emacs (EulerOS-SA-2024-2578) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | critical |
| 206971 | WordPress Plugin 'LiteSpeed Cache' < 6.5.0.1. Unauthenticated Account Takeover | Nessus | CGI abuses | 9/11/2024 | 10/25/2024 | critical |
| 208702 | Ubuntu 22.04 LTS : Go vulnerabilities (USN-7061-1) | Nessus | Ubuntu Local Security Checks | 10/10/2024 | 10/10/2024 | critical |
| 176185 | AlmaLinux 8 : webkit2gtk3 (ALSA-2023:2834) | Nessus | Alma Linux Local Security Checks | 5/21/2023 | 5/21/2023 | high |
| 176308 | Oracle Linux 8 : webkit2gtk3 (ELSA-2023-2834) | Nessus | Oracle Linux Local Security Checks | 5/24/2023 | 10/22/2024 | high |
| 177738 | RHEL 7 : go-toolset-1.19 and go-toolset-1.19-golang (RHSA-2023:3920) | Nessus | Red Hat Local Security Checks | 6/29/2023 | 11/7/2024 | critical |
| 177768 | RHEL 9 : go-toolset and golang (RHSA-2023:3923) | Nessus | Red Hat Local Security Checks | 6/29/2023 | 4/7/2025 | critical |
| 181228 | Foxit PDF Reader < 2023.2 Multiple Vulnerabilities | Nessus | Windows | 9/11/2023 | 12/4/2023 | high |
| 194421 | Foxit PDF Editor < 11.2.9 Multiple Vulnerabilities | Nessus | Windows | 4/28/2024 | 8/25/2025 | high |
| 194422 | Foxit PDF Editor < 12.1.5 Multiple Vulnerabilities | Nessus | Windows | 4/28/2024 | 8/25/2025 | high |
| 240186 | FreeBSD : chromium -- multiple security fixes (333b4663-4cde-11f0-8cb5-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 6/19/2025 | 6/19/2025 | high |
| 240507 | RHEL 8 : gimp:2.8 (RHSA-2025:9569) | Nessus | Red Hat Local Security Checks | 6/25/2025 | 10/9/2025 | high |
| 208123 | Fedora 39 : php (2024-7c800c4df7) | Nessus | Fedora Local Security Checks | 10/4/2024 | 11/22/2024 | critical |
| 209567 | Slackware Linux 15.0 php81 Multiple Vulnerabilities (SSA:2024-297-01) | Nessus | Slackware Local Security Checks | 10/23/2024 | 11/22/2024 | critical |
| 211244 | Fedora 41 : php (2024-a03b06dbd0) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/22/2024 | critical |
| 234582 | Microsoft Edge (Chromium) < 134.0.3124.129 / 135.0.3179.85 Multiple Vulnerabilities | Nessus | Windows | 4/17/2025 | 4/17/2025 | high |
| 250280 | Security Updates for Microsoft Office Products C2R (August 2025) | Nessus | Windows | 8/15/2025 | 8/19/2025 | critical |
| 170890 | Oracle Linux 7 : libksba (ELSA-2023-0530) | Nessus | Oracle Linux Local Security Checks | 1/31/2023 | 10/22/2024 | critical |
| 186420 | Jenkins plugins Multiple Vulnerabilities (2023-11-29) | Nessus | CGI abuses | 11/29/2023 | 10/3/2024 | critical |