| 158656 | Mozilla Thunderbird < 91.6.2 | Nessus | MacOS X Local Security Checks | 3/7/2022 | 11/18/2025 | critical |
| 159637 | Google Chrome < 100.0.4896.88 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 4/11/2022 | 11/20/2025 | critical |
| 160502 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenSSL vulnerabilities (USN-5402-1) | Nessus | Ubuntu Local Security Checks | 5/4/2022 | 9/3/2025 | high |
| 161207 | Debian DLA-3008-1 : openssl - LTS security update | Nessus | Debian Local Security Checks | 5/15/2022 | 8/12/2025 | high |
| 161980 | Google Chrome < 102.0.5005.115 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 6/9/2022 | 11/20/2025 | critical |
| 162390 | SUSE SLES12 Security Update : openssl (SUSE-SU-2022:2098-1) | Nessus | SuSE Local Security Checks | 6/17/2022 | 8/12/2025 | high |
| 163332 | Oracle MySQL Server (Jul 2022 CPU) | Nessus | Databases | 7/21/2022 | 8/12/2025 | high |
| 163890 | Oracle Linux 8 : openssl (ELSA-2022-9683) | Nessus | Oracle Linux Local Security Checks | 8/5/2022 | 9/4/2025 | high |
| 164275 | Ubuntu 16.04 ESM / 18.04 LTS : zlib vulnerability (USN-5570-1) | Nessus | Ubuntu Local Security Checks | 8/18/2022 | 8/27/2024 | critical |
| 164311 | SUSE SLES12 Security Update : zlib (SUSE-SU-2022:2846-1) | Nessus | SuSE Local Security Checks | 8/20/2022 | 7/14/2023 | critical |
| 164546 | SUSE SLED15 / SLES15 Security Update : zlib (SUSE-SU-2022:2947-1) | Nessus | SuSE Local Security Checks | 9/1/2022 | 7/14/2023 | critical |
| 165405 | EulerOS Virtualization 2.9.0 : openssl (EulerOS-SA-2022-2396) | Nessus | Huawei Local Security Checks | 9/24/2022 | 9/4/2025 | high |
| 166057 | ManageEngine PAM360 < 5.5 Build 5510 RCE | Nessus | CGI abuses | 10/12/2022 | 10/23/2024 | critical |
| 166098 | Zimbra Collaboration Server 8.8.15 < 8.8.15 Patch 34 Multiple Vulnerabilities | Nessus | CGI abuses | 10/13/2022 | 3/8/2023 | critical |
| 166125 | Amazon Linux 2022 : rsync, rsync-daemon (ALAS2022-2022-148) | Nessus | Amazon Linux Local Security Checks | 10/14/2022 | 12/11/2024 | critical |
| 166620 | EulerOS 2.0 SP3 : zlib (EulerOS-SA-2022-2641) | Nessus | Huawei Local Security Checks | 10/27/2022 | 10/6/2023 | critical |
| 166888 | RHEL 9 : zlib (RHSA-2022:7314) | Nessus | Red Hat Local Security Checks | 11/3/2022 | 11/7/2024 | critical |
| 166968 | EulerOS 2.0 SP5 : zlib (EulerOS-SA-2022-2715) | Nessus | Huawei Local Security Checks | 11/4/2022 | 10/5/2023 | critical |
| 167203 | Oracle Linux 7 : zlib (ELSA-2022-9987) | Nessus | Oracle Linux Local Security Checks | 11/9/2022 | 10/22/2024 | critical |
| 167370 | EulerOS 2.0 SP9 : zlib (EulerOS-SA-2022-2752) | Nessus | Huawei Local Security Checks | 11/14/2022 | 10/4/2023 | critical |
| 167633 | Mozilla Firefox < 107.0 | Nessus | Windows | 11/16/2022 | 11/18/2025 | critical |
| 167697 | AlmaLinux 9 : openssl (ALSA-2022:6224) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 9/4/2025 | high |
| 168601 | Amazon Linux AMI : zlib (ALAS-2022-1650) | Nessus | Amazon Linux Local Security Checks | 12/10/2022 | 12/11/2024 | critical |
| 168637 | Fortinet Fortigate Heap-based buffer overflow in sslvpnd (FG-IR-22-398) | Nessus | Firewalls | 12/12/2022 | 10/29/2024 | critical |
| 169838 | GLSA-202301-05 : Apache Commons Text: Arbitrary Code Execution | Nessus | Gentoo Local Security Checks | 1/11/2023 | 1/22/2024 | critical |
| 170194 | Oracle Primavera Gateway (Jan 2023 CPU) | Nessus | CGI abuses | 1/20/2023 | 1/22/2024 | critical |
| 171446 | KB5022895: Windows Server 2012 Security Update (February 2023) | Nessus | Windows : Microsoft Bulletins | 2/14/2023 | 6/17/2024 | critical |
| 171448 | KB5022838: Windows 10 Version 1607 and Windows Server 2016 Security Update (February 2023) | Nessus | Windows : Microsoft Bulletins | 2/14/2023 | 6/17/2024 | critical |
| 102511 | Oracle Linux 7 : kernel (ELSA-2017-1842-1) (Stack Clash) | Nessus | Oracle Linux Local Security Checks | 8/16/2017 | 6/3/2021 | critical |
| 108820 | GLSA-201803-14 : Mozilla Thunderbird: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 4/4/2018 | 11/21/2024 | critical |
| 127851 | KB4512482: Windows Server 2012 August 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 8/13/2019 | 6/17/2024 | critical |
| 174582 | AlmaLinux 9 : thunderbird (ALSA-2023:1809) | Nessus | Alma Linux Local Security Checks | 4/20/2023 | 6/9/2023 | high |
| 174593 | AlmaLinux 8 : thunderbird (ALSA-2023:1802) | Nessus | Alma Linux Local Security Checks | 4/21/2023 | 6/9/2023 | high |
| 174701 | Debian DSA-5392-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 4/25/2023 | 6/9/2023 | high |
| 174947 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:2064-1) | Nessus | SuSE Local Security Checks | 4/29/2023 | 7/14/2023 | critical |
| 158067 | Debian DLA-2923-1 : h2database - LTS security update | Nessus | Debian Local Security Checks | 2/15/2022 | 2/16/2022 | critical |
| 158090 | Debian DSA-5076-1 : h2database - security update | Nessus | Debian Local Security Checks | 2/16/2022 | 1/24/2025 | critical |
| 161910 | RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.4.5 security update on RHEL 8 (Moderate) (RHSA-2022:4919) | Nessus | Red Hat Local Security Checks | 6/6/2022 | 6/4/2025 | critical |
| 164552 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.1021) | Nessus | Misc. | 9/1/2022 | 2/19/2025 | critical |
| 164561 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17) | Nessus | Misc. | 9/1/2022 | 7/22/2025 | critical |
| 164564 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2.5) | Nessus | Misc. | 9/1/2022 | 2/17/2025 | high |
| 164573 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16) | Nessus | Misc. | 9/1/2022 | 7/22/2025 | critical |
| 164603 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1) | Nessus | Misc. | 9/1/2022 | 10/7/2025 | high |
| 165348 | ManageEngine Access Manager Plus < 4.3 Build 4305 SQLi | Nessus | CGI abuses | 9/23/2022 | 1/12/2023 | critical |
| 165657 | RHEL 7 : Red Hat Single Sign-On 7.5.3 security update on RHEL 7 (Moderate) (RHSA-2022:6782) | Nessus | Red Hat Local Security Checks | 10/5/2022 | 11/7/2024 | critical |
| 166948 | RHEL 8 : Red Hat Single Sign-On 7.6.1 security update on RHEL 8 (Moderate) (RHSA-2022:7410) | Nessus | Red Hat Local Security Checks | 11/4/2022 | 11/8/2024 | critical |
| 168032 | RHEL 6 : hsqldb (RHSA-2022:8559) | Nessus | Red Hat Local Security Checks | 11/21/2022 | 11/7/2024 | critical |
| 170222 | openSUSE 15 Security Update : hsqldb (SUSE-SU-2022:3823-1) | Nessus | SuSE Local Security Checks | 1/20/2023 | 2/8/2023 | critical |
| 170267 | openSUSE 15 Security Update : cacti, cacti-spine (openSUSE-SU-2023:0025-1) | Nessus | SuSE Local Security Checks | 1/23/2023 | 9/7/2023 | critical |
| 170451 | Amazon Linux 2 : hsqldb (ALAS-2023-1914) | Nessus | Amazon Linux Local Security Checks | 1/24/2023 | 12/11/2024 | critical |