| 66928 | Mac OS X : Java for OS X 2013-004 | Nessus | MacOS X Local Security Checks | 6/19/2013 | 11/27/2023 | critical | 
| 67411 | Oracle Linux 3 : openssl (ELSA-2006-0695) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical | 
| 68837 | Oracle Linux 5 : java-1.7.0-openjdk (ELSA-2013-0958) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | low | 
| 69071 | SuSE 11.3 Security Update : java-1_7_0-openjdk (SAT Patch Number 8090) | Nessus | SuSE Local Security Checks | 7/26/2013 | 3/29/2022 | critical | 
| 72455 | SuSE 11.2 / 11.3 Security Update : flash-player (SAT Patch Numbers 8876 / 8880) | Nessus | SuSE Local Security Checks | 2/12/2014 | 9/17/2024 | critical | 
| 132129 | EulerOS 2.0 SP3 : icu (EulerOS-SA-2019-2594) | Nessus | Huawei Local Security Checks | 12/18/2019 | 4/4/2024 | critical | 
| 132184 | EulerOS 2.0 SP3 : php (EulerOS-SA-2019-2649) | Nessus | Huawei Local Security Checks | 12/18/2019 | 4/25/2023 | critical | 
| 13606 | Solaris 9 (x86) : 114568-29 | Nessus | Solaris Local Security Checks | 7/12/2004 | 1/14/2021 | critical | 
| 141511 | Debian DSA-4773-1 : yaws - security update | Nessus | Debian Local Security Checks | 10/19/2020 | 2/15/2024 | critical | 
| 141576 | Selligent Message Studio Struts Code Execution (CVE-2017-5638) | Nessus | CGI abuses | 10/20/2020 | 10/27/2025 | critical | 
| 238081 | KB5060998: Windows 10 LTS 1507 Security Update (June 2025) | Nessus | Windows : Microsoft Bulletins | 6/10/2025 | 10/21/2025 | high | 
| 242970 | Adobe Commerce/Magento Open Source Input validation Vulnerability (APSB22-12) | Nessus | Misc. | 7/29/2025 | 7/30/2025 | critical | 
| 25165 | MS07-026: Vulnerability in Microsoft Exchange Could Allow Remote Code Execution (931832) | Nessus | Windows : Microsoft Bulletins | 5/8/2007 | 1/10/2019 | critical | 
| 25677 | Debian DSA-1330-1 : php5 - several vulnerabilities | Nessus | Debian Local Security Checks | 7/10/2007 | 1/4/2021 | critical | 
| 258104 | RHEL 6 / 7 : rh-mariadb101-mariadb (RHSA-2016:2928) | Nessus | Red Hat Local Security Checks | 8/29/2025 | 8/29/2025 | critical | 
| 128553 | Exim < 4.92.2 | Nessus | SMTP problems | 9/6/2019 | 4/29/2024 | critical | 
| 128606 | openSUSE Security Update : exim (openSUSE-2019-2093) | Nessus | SuSE Local Security Checks | 9/9/2019 | 4/26/2024 | critical | 
| 128614 | Ubuntu 16.04 LTS / 18.04 LTS : Exim vulnerability (USN-4124-1) | Nessus | Ubuntu Local Security Checks | 9/9/2019 | 8/27/2024 | critical | 
| 133036 | SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2020:0114-1) (BEAST) (httpoxy) | Nessus | SuSE Local Security Checks | 1/17/2020 | 3/29/2024 | critical | 
| 133172 | openSUSE Security Update : python3 (openSUSE-2020-86) (BEAST) (httpoxy) | Nessus | SuSE Local Security Checks | 1/22/2020 | 3/29/2024 | critical | 
| 133326 | Debian DSA-4611-1 : opensmtpd - security update | Nessus | Debian Local Security Checks | 1/30/2020 | 1/12/2023 | critical | 
| 13811 | SUSE-SA:2003:043: openssl | Nessus | SuSE Local Security Checks | 7/25/2004 | 1/14/2021 | critical | 
| 208289 | KB5044342: Windows Server 2012 Security Update (October 2024) | Nessus | Windows : Microsoft Bulletins | 10/8/2024 | 11/15/2024 | critical | 
| 208294 | KB5044306: Windows Server 2008 Security Update (October 2024) | Nessus | Windows : Microsoft Bulletins | 10/8/2024 | 11/15/2024 | critical | 
| 208358 | EulerOS 2.0 SP11 : httpd (EulerOS-SA-2024-2583) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | critical | 
| 210953 | Apache RocketMQ < 4.9.6 / 5.0.x < 5.1.1 RCE | Nessus | Web Servers | 11/14/2024 | 11/15/2024 | critical | 
| 211691 | macOS 15.x < 15.1.1 Multiple Vulnerabilities (121753) | Nessus | MacOS X Local Security Checks | 11/21/2024 | 12/13/2024 | high | 
| 211692 | Apple iOS < 17.7.2 Multiple Vulnerabilities (121754) | Nessus | Mobile Devices | 11/21/2024 | 10/27/2025 | high | 
| 211980 | Fedora 41 : webkitgtk (2024-472d01833c) | Nessus | Fedora Local Security Checks | 12/1/2024 | 12/1/2024 | high | 
| 212025 | Debian dla-3982 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 12/3/2024 | 12/3/2024 | high | 
| 212069 | Fedora 40 : webkitgtk (2024-4014fa4ecc) | Nessus | Fedora Local Security Checks | 12/5/2024 | 12/5/2024 | high | 
| 213017 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2024:4293-1) | Nessus | SuSE Local Security Checks | 12/14/2024 | 12/14/2024 | high | 
| 219808 | Linux Distros Unpatched Vulnerability : CVE-2016-6662 | Nessus | Misc. | 3/4/2025 | 8/19/2025 | critical | 
| 235661 | SysAid Server < 24.4.60 b16 Multiple Vulnerabilities | Nessus | Windows | 5/9/2025 | 8/5/2025 | critical | 
| 10657 | MS01-023: Microsoft IIS 5.0 Malformed HTTP Printer Request Header Remote Buffer Overflow (953155) (uncredentialed check) | Nessus | Web Servers | 5/1/2001 | 4/11/2022 | critical | 
| 11031 | OpenSSH < 3.4 Multiple Remote Overflows | Nessus | Gain a shell remotely | 6/25/2002 | 3/27/2024 | critical | 
| 12204 | MS04-011: Microsoft Windows SSL Library Malformed Message Remote DoS (835732) (uncredentialed check) | Nessus | Windows | 4/13/2004 | 4/7/2022 | critical | 
| 12309 | RHEL 2.1 : openssh (RHSA-2002:131) | Nessus | Red Hat Local Security Checks | 7/6/2004 | 1/14/2021 | critical | 
| 12421 | RHEL 2.1 : openssh (RHSA-2003:280) | Nessus | Red Hat Local Security Checks | 7/6/2004 | 1/14/2021 | critical | 
| 112178 | RHEL 6 : java-1.8.0-ibm (RHSA-2018:2575) | Nessus | Red Hat Local Security Checks | 8/29/2018 | 8/13/2024 | critical | 
| 89075 | Scientific Linux Security Update : openssl on SL6.x, SL7.x i386/x86_64 (20160301) (DROWN) | Nessus | Scientific Linux Local Security Checks | 3/2/2016 | 1/14/2021 | critical | 
| 92063 | Fedora 22 : community-mysql (2016-1aaf308de4) | Nessus | Fedora Local Security Checks | 7/14/2016 | 1/11/2021 | critical | 
| 89106 | VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2012-0005) (BEAST) (remote check) | Nessus | Misc. | 3/3/2016 | 12/5/2022 | critical | 
| 89655 | SUSE SLED11 / SLES11 Security Update : openssl (SUSE-SU-2016:0624-1) (DROWN) | Nessus | SuSE Local Security Checks | 3/4/2016 | 1/6/2021 | critical | 
| 90019 | OracleVM 3.2 : kernel-uek (OVMSA-2016-0037) | Nessus | OracleVM Local Security Checks | 3/18/2016 | 1/4/2021 | critical | 
| 90613 | Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2016-0650) | Nessus | Oracle Linux Local Security Checks | 4/21/2016 | 10/23/2024 | critical | 
| 90616 | RHEL 6 : java-1.8.0-openjdk (RHSA-2016:0651) | Nessus | Red Hat Local Security Checks | 4/21/2016 | 5/14/2023 | critical | 
| 90635 | CentOS 6 : java-1.8.0-openjdk (CESA-2016:0651) | Nessus | CentOS Local Security Checks | 4/22/2016 | 5/14/2023 | critical | 
| 90683 | MySQL 5.6.x < 5.6.30 Multiple Vulnerabilities (DROWN) | Nessus | Databases | 4/22/2016 | 11/20/2019 | critical | 
| 90869 | Debian DLA-451-1 : openjdk-7 security update | Nessus | Debian Local Security Checks | 5/4/2016 | 6/18/2024 | critical |