| 179494 | KB5029301: Windows Server 2008 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/8/2023 | 11/13/2024 | critical |
| 179495 | KB5029253: Windows 11 version 21H2 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/8/2023 | 11/13/2024 | critical |
| 187803 | KB5034127: Windows 10 version 1809 / Windows Server 2019 Security Update (January 2024) | Nessus | Windows : Microsoft Bulletins | 1/9/2024 | 6/17/2024 | high |
| 232750 | RHEL 9 : webkit2gtk3 (RHSA-2024:9553) | Nessus | Red Hat Local Security Checks | 3/14/2025 | 4/5/2025 | critical |
| 236009 | Alibaba Cloud Linux 3 : 0282: gstreamer1-plugins-good (ALINUX3-SA-2024:0282) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
| 204859 | Google Chrome < 127.0.6533.88 Multiple Vulnerabilities | Nessus | Windows | 7/30/2024 | 1/6/2025 | high |
| 187900 | Security Update for Microsoft .NET Core SDK (January 2024) | Nessus | Windows | 1/10/2024 | 4/8/2024 | critical |
| 204304 | Photon OS 5.0: Powershell PHSA-2024-5.0-0195 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
| 174472 | Oracle Business Process Management Suite (Apr 2023 CPU) | Nessus | Misc. | 4/19/2023 | 4/21/2023 | critical |
| 176216 | Zyxel USG < 5.36 / ATP < 5.36 / VPN < 5.36 / ZyWALL < 4.73 Patch 1 (RCE) (CVE-2023-28771) | Nessus | Firewalls | 5/22/2023 | 6/12/2023 | critical |
| 176567 | Progress MOVEit Transfer < 2020.0 / 2020.1 / 2021.0 < 2021.0.6 / 2021.1.0 < 2021.1.4 / 2022.0.0 < 2022.0.4 / 2022.1.0 < 2022.1.5 / 2023.0.0 < 2023.0.1 Critical Vulnerability (May 2023) | Nessus | Windows | 6/1/2023 | 8/28/2023 | critical |
| 187958 | GitLab 16.1 < 16.1.6 / 16.2 < 16.2.9 / 16.3 < 16.3.7 / 16.4 < 16.4.5 / 16.5 < 16.5.6 / 16.6 < 16.6.4 / 16.7 < 16.7.2 (CVE-2023-7028) | Nessus | CGI abuses | 1/11/2024 | 10/8/2025 | critical |
| 188045 | GLSA-202401-18 : zlib: Buffer Overflow | Nessus | Gentoo Local Security Checks | 1/15/2024 | 1/15/2024 | critical |
| 188089 | EulerOS 2.0 SP10 : zlib (EulerOS-SA-2024-1076) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
| 189303 | macOS 12.x < 12.7.3 Multiple Vulnerabilities (HT214057) | Nessus | MacOS X Local Security Checks | 1/22/2024 | 6/5/2024 | critical |
| 190206 | CentOS 8 : webkit2gtk3 (CESA-2023:4202) | Nessus | CentOS Local Security Checks | 2/8/2024 | 8/15/2024 | high |
| 190412 | Ubuntu 22.04 LTS / 23.10 : WebKitGTK vulnerabilities (USN-6631-1) | Nessus | Ubuntu Local Security Checks | 2/12/2024 | 8/28/2024 | high |
| 191865 | EulerOS 2.0 SP8 : binutils (EulerOS-SA-2024-1257) | Nessus | Huawei Local Security Checks | 3/12/2024 | 3/12/2024 | critical |
| 195318 | Microsoft Edge (Chromium) < 124.0.2478.97 Multiple Vulnerabilities | Nessus | Windows | 5/10/2024 | 5/24/2024 | critical |
| 195320 | Debian dsa-5687 : chromium - security update | Nessus | Debian Local Security Checks | 5/10/2024 | 6/18/2024 | critical |
| 197275 | EulerOS Virtualization 3.0.6.0 : zlib (EulerOS-SA-2024-1710) | Nessus | Huawei Local Security Checks | 5/17/2024 | 5/17/2024 | critical |
| 197490 | Fedora 38 : chromium (2024-3a548f46a8) | Nessus | Fedora Local Security Checks | 5/18/2024 | 11/28/2024 | critical |
| 197948 | openSUSE 15 Security Update : opera (openSUSE-SU-2024:0142-1) | Nessus | SuSE Local Security Checks | 5/28/2024 | 11/28/2024 | critical |
| 200299 | openSUSE 15 Security Update : opera (openSUSE-SU-2024:0156-1) | Nessus | SuSE Local Security Checks | 6/11/2024 | 11/28/2024 | critical |
| 202036 | KB5040442: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (July 2024) | Nessus | Windows : Microsoft Bulletins | 7/9/2024 | 10/6/2025 | critical |
| 202041 | KB5040490: Windows Server 2008 Security Update (July 2024) | Nessus | Windows : Microsoft Bulletins | 7/9/2024 | 10/6/2025 | critical |
| 203584 | Photon OS 5.0: Zlib PHSA-2023-5.0-0126 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | critical |
| 210118 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:3869-1) | Nessus | SuSE Local Security Checks | 11/2/2024 | 12/23/2024 | critical |
| 210134 | Debian dsa-5802 : chromium - security update | Nessus | Debian Local Security Checks | 11/3/2024 | 1/3/2025 | high |
| 210857 | KB5046697: Windows Server 2012 Security Update (November 2024) | Nessus | Windows : Microsoft Bulletins | 11/12/2024 | 1/23/2025 | critical |
| 211775 | FreeBSD : qt6-webengine -- Multiple vulnerabilities (889eddee-a964-11ef-b680-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 11/24/2024 | 1/9/2025 | critical |
| 214072 | Fortinet Fortigate Authentication bypass in Node.js websocket module and CSF requests (FG-IR-24-535) | Nessus | Firewalls | 1/14/2025 | 8/11/2025 | critical |
| 232749 | RHEL 9 : webkit2gtk3 (RHSA-2024:9638) | Nessus | Red Hat Local Security Checks | 3/14/2025 | 3/14/2025 | high |
| 211684 | RHEL 8 : webkit2gtk3 (RHSA-2024:9653) | Nessus | Red Hat Local Security Checks | 11/21/2024 | 8/15/2025 | critical |
| 216126 | KB5052020: Windows Server 2012 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2/11/2025 | 10/6/2025 | high |
| 232633 | RHEL 8 : webkit2gtk3 (RHSA-2024:9679) | Nessus | Red Hat Local Security Checks | 3/11/2025 | 8/15/2025 | critical |
| 170296 | RHEL 7 : rh-maven35-apache-commons-collections4 (RHSA-2020:4274) | Nessus | Red Hat Local Security Checks | 1/23/2023 | 2/13/2025 | critical |
| 271402 | SUSE SLES15 Security Update : mozilla-nss (SUSE-SU-2025:3760-1) | Nessus | SuSE Local Security Checks | 10/24/2025 | 10/24/2025 | critical |
| 85766 | HP System Management Homepage Single Sign On Parameter Handling RCE | Nessus | Web Servers | 9/3/2015 | 10/27/2025 | critical |
| 235792 | Photon OS 4.0: Apache PHSA-2025-4.0-0777 | Nessus | PhotonOS Local Security Checks | 5/13/2025 | 5/13/2025 | critical |
| 236216 | Alibaba Cloud Linux 3 : 0088: php:7.4 (ALINUX3-SA-2023:0088) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
| 236281 | Alibaba Cloud Linux 3 : 0141: ghostscript (ALINUX3-SA-2023:0141) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
| 236641 | Alibaba Cloud Linux 3 : 0148: openssl (ALINUX3-SA-2022:0148) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
| 241709 | ZKTeco BioTime < 9.0.1 (20240617.19506) Multiple Vulnerebilities | Nessus | CGI abuses | 7/10/2025 | 7/11/2025 | critical |
| 242584 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1.9) | Nessus | Misc. | 7/22/2025 | 9/1/2025 | critical |
| 26188 | Mandrake Linux Security Advisory : postgresql (MDKSA-2007:188) | Nessus | Mandriva Local Security Checks | 9/26/2007 | 1/6/2021 | critical |
| 26921 | Windows Service Pack Out-of-Date | Nessus | Windows | 10/5/2007 | 6/1/2020 | critical |
| 64487 | RuggedCom RuggedOS < 3.12.1 Web UI Multiple Security Vulnerabilities | Nessus | SCADA | 2/6/2013 | 10/27/2025 | critical |
| 32433 | IBM Lotus Domino < 8.0.1 / 7.0.3 FP1 Multiple Vulnerabilities | Nessus | Web Servers | 5/23/2008 | 4/11/2022 | critical |
| 34952 | HP-UX PHSS_38761 : s700_800 11.X OV NNM7.01 Intermediate Patch 12 | Nessus | HP-UX Local Security Checks | 11/25/2008 | 1/11/2021 | critical |