| 62932 | RHEL 6 : java-1.7.0-ibm (RHSA-2012:1467) | Nessus | Red Hat Local Security Checks | 11/16/2012 | 11/4/2024 | critical |
| 63940 | RHEL 4 / 5 : jboss-seam2 (RHSA-2010:0564) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 4/25/2023 | medium |
| 66469 | Ubuntu 12.10 : linux vulnerability (USN-1826-1) | Nessus | Ubuntu Local Security Checks | 5/16/2013 | 9/16/2022 | high |
| 66521 | CentOS 6 : kernel (CESA-2013:0830) | Nessus | CentOS Local Security Checks | 5/21/2013 | 9/16/2022 | high |
| 66539 | SuSE 11.2 Security Update : Linux Kernel (SAT Patch Numbers 7723 / 7726 / 7727) | Nessus | SuSE Local Security Checks | 5/22/2013 | 9/16/2022 | high |
| 66638 | Slackware 13.37 / 14.0 : kernel (SSA:2013-140-01) | Nessus | Slackware Local Security Checks | 5/29/2013 | 9/16/2022 | high |
| 74043 | Debian DSA-2929-1 : ruby-actionpack-3.2 - security update | Nessus | Debian Local Security Checks | 5/19/2014 | 6/18/2024 | medium |
| 74336 | Debian DSA-2949-1 : linux - security update | Nessus | Debian Local Security Checks | 6/6/2014 | 5/25/2022 | high |
| 74359 | Ubuntu 12.04 LTS : linux-lts-saucy vulnerabilities (USN-2239-1) | Nessus | Ubuntu Local Security Checks | 6/6/2014 | 5/25/2022 | high |
| 74361 | Ubuntu 13.10 : linux vulnerabilities (USN-2241-1) | Nessus | Ubuntu Local Security Checks | 6/6/2014 | 5/25/2022 | high |
| 74377 | Oracle Linux 5 / 6 : unbreakable enterprise kernel (ELSA-2014-3038) | Nessus | Oracle Linux Local Security Checks | 6/9/2014 | 11/1/2024 | high |
| 76342 | openSUSE Security Update : kernel (openSUSE-SU-2014:0856-1) | Nessus | SuSE Local Security Checks | 7/2/2014 | 5/25/2022 | high |
| 76696 | RHEL 6 : kernel-rt (RHSA-2014:0913) | Nessus | Red Hat Local Security Checks | 7/23/2014 | 5/25/2022 | high |
| 251787 | Linux Distros Unpatched Vulnerability : CVE-2016-1646 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | high |
| 61535 | MS12-060: Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2720573) | Nessus | Windows : Microsoft Bulletins | 8/15/2012 | 4/11/2022 | high |
| 84824 | Oracle Java SE Multiple Vulnerabilities (July 2015 CPU) (Bar Mitzvah) | Nessus | Windows | 7/17/2015 | 12/19/2024 | critical |
| 94334 | Adobe Flash Player <= 23.0.0.185 Arbitrary Code Execution (APSB16-36) | Nessus | Windows | 10/27/2016 | 4/11/2022 | high |
| 94340 | MS16-128: Security Update for Adobe Flash Player (3201860) | Nessus | Windows : Microsoft Bulletins | 10/27/2016 | 3/8/2022 | high |
| 94423 | openSUSE Security Update : flash-player (openSUSE-2016-1239) | Nessus | SuSE Local Security Checks | 10/31/2016 | 3/8/2022 | high |
| 142680 | KB4586786: Windows 10 Version 1903 and Windows 10 Version 1909 November 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 11/10/2020 | 6/17/2024 | critical |
| 142684 | KB4586781: Windows 10 Version 2004 November 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 11/10/2020 | 6/17/2024 | critical |
| 142686 | KB4586823: Windows 8.1 and Windows Server 2012 R2 November 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 11/10/2020 | 6/17/2024 | critical |
| 142941 | openSUSE Security Update : chromium (openSUSE-2020-1929) | Nessus | SuSE Local Security Checks | 11/17/2020 | 1/21/2022 | critical |
| 144881 | KB4598297: Windows Server 2012 January 2021 Security Update | Nessus | Windows : Microsoft Bulletins | 1/12/2021 | 2/5/2025 | critical |
| 158654 | Mozilla Firefox < 97.0.2 | Nessus | Windows | 3/7/2022 | 4/25/2023 | critical |
| 158766 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:0778-1) | Nessus | SuSE Local Security Checks | 3/10/2022 | 7/14/2023 | critical |
| 158772 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:0777-1) | Nessus | SuSE Local Security Checks | 3/10/2022 | 7/14/2023 | critical |
| 158796 | Oracle Linux 7 : firefox (ELSA-2022-0824) | Nessus | Oracle Linux Local Security Checks | 3/11/2022 | 10/22/2024 | critical |
| 158797 | Oracle Linux 8 : firefox (ELSA-2022-0818) | Nessus | Oracle Linux Local Security Checks | 3/11/2022 | 10/22/2024 | critical |
| 158814 | RHEL 8 : firefox (RHSA-2022:0816) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 11/7/2024 | critical |
| 158903 | Oracle Linux 7 : thunderbird (ELSA-2022-0850) | Nessus | Oracle Linux Local Security Checks | 3/14/2022 | 10/22/2024 | critical |
| 158913 | RHEL 8 : thunderbird (RHSA-2022:0845) | Nessus | Red Hat Local Security Checks | 3/15/2022 | 8/15/2025 | critical |
| 164149 | GLSA-202208-08 : Mozilla Firefox: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 8/16/2022 | 10/16/2023 | critical |
| 143225 | openSUSE Security Update : rmt-server (openSUSE-2020-2000) | Nessus | SuSE Local Security Checks | 11/24/2020 | 7/7/2025 | critical |
| 194046 | RHEL 6 / 7 : rh-ror50-rubygem-actionpack (RHSA-2019:1147) | Nessus | Red Hat Local Security Checks | 4/27/2024 | 7/7/2025 | high |
| 194099 | RHEL 7 : CloudForms 4.6.9 (RHSA-2019:1289) | Nessus | Red Hat Local Security Checks | 4/27/2024 | 7/7/2025 | high |
| 215527 | Azure Linux 3.0 Security Update: kernel (CVE-2013-2094) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | high |
| 50548 | Mac OS X 10.6.x < 10.6.5 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 11/10/2010 | 5/28/2024 | critical |
| 103517 | CentOS 6 : kernel (CESA-2017:2795) | Nessus | CentOS Local Security Checks | 9/28/2017 | 9/9/2024 | high |
| 103571 | Virtuozzo 6 : parallels-server-bm-release / vzkernel / etc (VZA-2017-090) | Nessus | Virtuozzo Local Security Checks | 10/2/2017 | 9/9/2024 | high |
| 107221 | Google Chrome < 65.0.3325.146 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 3/8/2018 | 6/8/2022 | critical |
| 108436 | openSUSE Security Update : Chromium (openSUSE-2018-264) | Nessus | SuSE Local Security Checks | 3/19/2018 | 1/29/2025 | critical |
| 108679 | Fedora 27 : chromium (2018-faff5f661e) | Nessus | Fedora Local Security Checks | 3/28/2018 | 9/1/2025 | high |
| 211512 | Palo Alto Networks PAN-OS 10.2.x < 10.2.0-h4 / 10.2.x < 10.2.1-h3 / 10.2.x < 10.2.2-h6 / 10.2.x < 10.2.3-h14 / 10.2.x < 10.2.4-h32 / 10.2.x < 10.2.5-h9 / 10.2.x < 10.2.6-h6 / 10.2.x < 10.2.7-h18 / 10.2.x < 10.2.8-h15 / 10.2.x < 10.2.9-h16 / 10.2.x < 10.2.10-h9 / 10.2.x < 10.2.11-h6 / 10.2.x < 10.2.12-h2 / 11.0.x < 11.0.0-h4 / 11.0.x < 11.0.1-h5 / 11.0.x < 11.0.2-h5 / 11.0.x < 11.0.3-h13 / 11.0.x < 11.0.4-h6 / 11.0.x < 11.0.5-h2 / 11.0.x < 11.0.6-h1 / 11.1.x < 11.1.0-h4 / 11.1.x < 11.1.1-h2 / 11.1.x < 11.1.2-h15 / 11.1.x < 11.1.3-h11 / 11.1.x < 11.1.4-h7 / 11.1.x < 11.1.5-h1 / 11.2.x < 11.2.1-h1 / 11.2.x < 11.2.2-h2 / 11.2.x < 11.2.3-h3 / 11.2.x < 11.2.4-h1 Multiple Vulnerabilities | Nessus | Palo Alto Local Security Checks | 11/18/2024 | 10/22/2025 | critical |
| 104456 | RHEL 6 / 7 : Red Hat JBoss Web Server (RHSA-2017:3113) | Nessus | Red Hat Local Security Checks | 11/8/2017 | 4/15/2025 | critical |
| 106722 | Debian DLA-1274-1 : exim4 security update | Nessus | Debian Local Security Checks | 2/12/2018 | 10/30/2025 | critical |
| 107178 | GLSA-201803-01 : Exim: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 3/7/2018 | 10/27/2025 | critical |
| 109017 | Adobe ColdFusion 11.x < 11u14 / 2016.x < 2016u6 Multiple Vulnerabilities (APSB18-14) | Nessus | Windows | 4/12/2018 | 4/25/2023 | critical |
| 148468 | KB5001339: Windows 10 version 1803 Security Update (April 2021) | Nessus | Windows : Microsoft Bulletins | 4/13/2021 | 10/31/2025 | high |
| 149259 | KB5001330: Windows 10 Version 2004 / Windows 10 Version 20H2 Security Update (April 2021) | Nessus | Windows : Microsoft Bulletins | 5/5/2021 | 10/31/2025 | high |