| 69715 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-156) | Nessus | Amazon Linux Local Security Checks | 9/4/2013 | 5/25/2022 | critical | 
| 78016 | FreeBSD : bash -- remote code execution (512d1301-49b9-11e4-ae2c-c80aa9043978) (Shellshock) | Nessus | FreeBSD Local Security Checks | 10/2/2014 | 10/2/2025 | high | 
| 78067 | Bash Remote Code Execution (CVE-2014-6277 / CVE-2014-6278) (Shellshock) | Nessus | Gain a shell remotely | 10/6/2014 | 10/2/2025 | high | 
| 82771 | MS15-034: Vulnerability in HTTP.sys Could Allow Remote Code Execution (3042553) | Nessus | Windows : Microsoft Bulletins | 4/14/2015 | 2/11/2022 | critical | 
| 82828 | MS15-034: Vulnerability in HTTP.sys Could Allow Remote Code Execution (3042553) (uncredentialed check) | Nessus | Windows | 4/16/2015 | 2/11/2022 | critical | 
| 90443 | MS16-050: Security Update for Adobe Flash Player (3154132) | Nessus | Windows : Microsoft Bulletins | 4/12/2016 | 4/25/2023 | critical | 
| 92013 | Adobe Flash Player for Mac <= 22.0.0.192 Multiple Vulnerabilities (APSB16-25) | Nessus | MacOS X Local Security Checks | 7/12/2016 | 11/19/2019 | critical | 
| 92024 | MS16-093: Security Update for Adobe Flash Player (3174060) | Nessus | Windows : Microsoft Bulletins | 7/12/2016 | 11/14/2019 | critical | 
| 92043 | openSUSE Security Update : flash-player (openSUSE-2016-866) | Nessus | SuSE Local Security Checks | 7/14/2016 | 1/19/2021 | critical | 
| 92044 | RHEL 5 / 6 : flash-plugin (RHSA-2016:1423) | Nessus | Red Hat Local Security Checks | 7/14/2016 | 10/24/2019 | critical | 
| 159017 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2022:14906-1) | Nessus | SuSE Local Security Checks | 3/17/2022 | 7/14/2023 | critical | 
| 91128 | Google Chrome < 50.0.2661.102 Multiple Vulnerabilities | Nessus | Windows | 5/13/2016 | 4/25/2023 | critical | 
| 91163 | Adobe Flash Player <= 21.0.0.226 Multiple Vulnerabilities (APSB16-15) | Nessus | Windows | 5/16/2016 | 4/25/2023 | critical | 
| 91165 | Adobe Flash Player for Mac <= 21.0.0.226 Multiple Vulnerabilities (APSB16-15) | Nessus | MacOS X Local Security Checks | 5/16/2016 | 4/25/2023 | critical | 
| 235034 | Apache Tomcat 9.0.0.M1 < 9.0.104 multiple vulnerabilities | Nessus | Web Servers | 4/30/2025 | 7/15/2025 | high | 
| 40803 | Adobe Acrobat < 9.1 / 8.1.4 / 7.1.1 Multiple Vulnerabilities | Nessus | Windows | 8/28/2009 | 5/31/2024 | critical | 
| 111010 | Adobe Reader < 15.006.30434 / 17.011.30096 / 18.011.20055 Multiple Vulnerabilities (APSB18-21) (macOS) | Nessus | MacOS X Local Security Checks | 7/12/2018 | 9/5/2024 | critical | 
| 165430 | Debian DSA-5237-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 9/24/2022 | 1/24/2025 | high | 
| 165514 | Debian DSA-5238-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 9/28/2022 | 1/4/2023 | high | 
| 184997 | Rocky Linux 8 : thunderbird (RLSA-2022:6708) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 3/6/2025 | high | 
| 208589 | CentOS 7 : thunderbird (RHSA-2022:6710) | Nessus | CentOS Local Security Checks | 10/9/2024 | 3/6/2025 | high | 
| 29991 | openSUSE 10 Security Update : krb5 (krb5-4851) | Nessus | SuSE Local Security Checks | 1/16/2008 | 1/14/2021 | critical | 
| 20008 | MS05-051: Vulnerabilities in MSDTC Could Allow Remote Code Execution (902400) (uncredentialed check) | Nessus | Windows | 10/12/2005 | 11/15/2018 | critical | 
| 204229 | Photon OS 4.0: Libwebp PHSA-2023-4.0-0478 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/25/2024 | high | 
| 200109 | Progress Telerik Report Server Authentication Bypass (CVE-2024-4358) (Direct Check) | Nessus | CGI abuses | 6/5/2024 | 10/27/2025 | critical | 
| 193561 | Ray Dashboard Job RCE (CVE-2023-48022) | Nessus | Artificial Intelligence | 4/19/2024 | 10/27/2025 | critical | 
| 194720 | NextChat < 2.11.3 SSRF | Nessus | Artificial Intelligence | 4/29/2024 | 10/27/2025 | critical | 
| 170033 | Schneider Electric APC Easy UPS Online Monitoring Software Missing Authentication (CVE-2022-42970) | Nessus | SCADA | 1/13/2023 | 10/27/2025 | critical | 
| 192708 | Potential exposure to XZ Utils SSH Backdoor (CVE-2024-3094) | Nessus | Misc. | 3/29/2024 | 10/27/2025 | critical | 
| 112210 | PHP Xdebug Module Unauthenticated RCE (exploit) | Nessus | CGI abuses | 8/31/2018 | 10/27/2025 | critical | 
| 166380 | Trend Micro Apex One Server Authentication Bypass (CVE-2022-40144) | Nessus | Windows | 10/21/2022 | 10/27/2025 | critical | 
| 89111 | Advantech WebAccess < 8.1-2015.12.30 Multiple Vulnerabilities | Nessus | SCADA | 3/3/2016 | 10/27/2025 | high | 
| 132861 | KB4534288: Windows Server 2012 January 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 1/14/2020 | 6/17/2024 | critical | 
| 132866 | KB4534314: Windows 7 and Windows Server 2008 R2 January 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 1/14/2020 | 6/17/2024 | critical | 
| 176078 | macOS 13.x < 13.4 Multiple Vulnerabilities (HT213758) | Nessus | MacOS X Local Security Checks | 5/18/2023 | 9/11/2024 | critical | 
| 185649 | CentOS 8 : webkit2gtk3 (CESA-2023:7055) | Nessus | CentOS Local Security Checks | 11/14/2023 | 11/14/2023 | critical | 
| 185705 | RHEL 8 : webkit2gtk3 (RHSA-2023:7055) | Nessus | Red Hat Local Security Checks | 11/14/2023 | 2/25/2025 | critical | 
| 186130 | Oracle Linux 8 : webkit2gtk3 (ELSA-2023-7055) | Nessus | Oracle Linux Local Security Checks | 11/21/2023 | 9/9/2025 | critical | 
| 186646 | SUSE SLES15 Security Update : kernel-firmware (SUSE-SU-2023:4665-1) | Nessus | SuSE Local Security Checks | 12/7/2023 | 12/7/2023 | critical | 
| 187789 | KB5034130: Windows 11 version 22H2 Security Update (January 2024) | Nessus | Windows : Microsoft Bulletins | 1/9/2024 | 6/17/2024 | high | 
| 193396 | Fedora 39 : firefox (2024-121f5cec9f) | Nessus | Fedora Local Security Checks | 4/17/2024 | 4/2/2025 | critical | 
| 193669 | Fedora 38 : firefox (2024-966e16bfa3) | Nessus | Fedora Local Security Checks | 4/21/2024 | 4/2/2025 | critical | 
| 197537 | Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6779-1) | Nessus | Ubuntu Local Security Checks | 5/21/2024 | 3/19/2025 | high | 
| 71992 | BlackBerry < 10.1.0.1880 Multiple Flash Player Code Execution Vulnerabilities | Nessus | Mobile Devices | 1/16/2014 | 10/27/2025 | critical | 
| 180018 | Citrix ShareFile Documents Unauthenticated Access (CTX559517) | Nessus | Misc. | 8/22/2023 | 10/27/2025 | critical | 
| 269913 | Fedora 41 : webkitgtk (2025-f2bfde9326) | Nessus | Fedora Local Security Checks | 10/9/2025 | 10/9/2025 | critical | 
| 270115 | RHEL 9 : webkit2gtk3 (RHSA-2025:17743) | Nessus | Red Hat Local Security Checks | 10/13/2025 | 10/13/2025 | critical | 
| 271296 | NewStart CGSL MAIN 7.02 : pytorch Vulnerability (NS-SA-2025-0250) | Nessus | NewStart CGSL Local Security Checks | 10/24/2025 | 10/24/2025 | critical | 
| 52182 | AIX 5.3 TL 10 : bos.net.tcp.client (U838225) | Nessus | AIX Local Security Checks | 2/25/2011 | 1/4/2021 | critical | 
| 57044 | Adobe Reader <= 10.1.1 / 9.4.6 U3D Memory Corruption (APSA11-04, APSB11-28, APSB11-30, APSB12-01) (Mac OS X) | Nessus | MacOS X Local Security Checks | 12/7/2011 | 6/8/2022 | critical |