| 95420 | GLSA-201611-21 : ImageMagick: Multiple vulnerabilities (ImageTragick) | Nessus | Gentoo Local Security Checks | 12/1/2016 | 3/14/2025 | high |
| 93465 | MS16-105: Cumulative Security Update for Microsoft Edge (3183043) | Nessus | Windows : Microsoft Bulletins | 9/13/2016 | 5/25/2022 | high |
| 153848 | ManageEngine EventLog Analyzer < Build 12201 REST API Restriction Bypass RCE | Nessus | CGI abuses | 10/4/2021 | 11/3/2025 | critical |
| 193255 | Palo Alto Networks PAN-OS CVE-2024-3400 | Nessus | Palo Alto Local Security Checks | 4/12/2024 | 7/12/2024 | critical |
| 103492 | RHEL 7 : kernel (RHSA-2017:2793) | Nessus | Red Hat Local Security Checks | 9/27/2017 | 11/5/2024 | high |
| 103493 | RHEL 7 : kernel (RHSA-2017:2794) | Nessus | Red Hat Local Security Checks | 9/27/2017 | 11/5/2024 | high |
| 103497 | RHEL 6 : kernel (RHSA-2017:2798) | Nessus | Red Hat Local Security Checks | 9/27/2017 | 4/15/2025 | high |
| 103853 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:2725-1) | Nessus | SuSE Local Security Checks | 10/16/2017 | 9/9/2024 | high |
| 95823 | NETGEAR Multiple Model cgi-bin RCE | Nessus | CGI abuses | 12/14/2016 | 4/25/2023 | high |
| 187405 | openSUSE 15 Security Update : opera (openSUSE-SU-2024:0002-1) | Nessus | SuSE Local Security Checks | 1/1/2024 | 1/2/2024 | high |
| 123940 | KB4493467: Windows 8.1 and Windows Server 2012 R2 April 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 4/9/2019 | 6/17/2024 | high |
| 123941 | KB4493450: Windows Server 2012 April 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 4/9/2019 | 6/17/2024 | high |
| 182552 | RHEL 8 : firefox (RHSA-2023:5437) | Nessus | Red Hat Local Security Checks | 10/4/2023 | 11/8/2024 | critical |
| 182776 | RHEL 8 : libvpx (RHSA-2023:5535) | Nessus | Red Hat Local Security Checks | 10/9/2023 | 11/7/2024 | high |
| 242765 | NewStart CGSL MAIN 7.02 : libvpx Multiple Vulnerabilities (NS-SA-2025-0182) | Nessus | NewStart CGSL Local Security Checks | 7/25/2025 | 7/25/2025 | medium |
| 78442 | Adobe AIR for Mac <= 15.0.0.249 Multiple Vulnerabilities (APSB14-21) | Nessus | MacOS X Local Security Checks | 10/15/2014 | 5/25/2022 | critical |
| 79052 | RHEL 4 / 5 / 6 : bash (RHSA-2014:1311) | Nessus | Red Hat Local Security Checks | 11/8/2014 | 4/25/2023 | critical |
| 215232 | Apple iOS < 18.3.1 Multiple Vulnerabilities (122174) | Nessus | Mobile Devices | 2/10/2025 | 11/3/2025 | medium |
| 169877 | Adobe Acrobat < 20.005.30436 / 22.003.20310 Multiple Vulnerabilities (APSB23-01) | Nessus | Windows | 1/11/2023 | 11/20/2024 | high |
| 182486 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libvpx (SUSE-SU-2023:3946-1) | Nessus | SuSE Local Security Checks | 10/4/2023 | 10/4/2023 | high |
| 77878 | Slackware 13.0 : bash (rebuild for Slackware 13.0 only) (SSA:2014-268-02) | Nessus | Slackware Local Security Checks | 9/26/2014 | 1/31/2022 | critical |
| 78058 | Fedora 20 : bash-4.2.51-2.fc20 (2014-12202) | Nessus | Fedora Local Security Checks | 10/6/2014 | 1/31/2022 | critical |
| 99761 | SUSE SLED12 / SLES12 Security Update : ghostscript (SUSE-SU-2017:1138-1) | Nessus | SuSE Local Security Checks | 5/1/2017 | 5/25/2022 | high |
| 99998 | Debian DLA-932-1 : ghostscript security update | Nessus | Debian Local Security Checks | 5/8/2017 | 5/25/2022 | high |
| 124767 | Pulse Policy Secure Multiple Vulnerabilities (SA44101) | Nessus | Misc. | 5/10/2019 | 4/25/2023 | critical |
| 176631 | Citrix StoreFront Server XXE (CTX477616) | Nessus | Windows | 6/2/2023 | 6/2/2023 | high |
| 182535 | RHEL 8 : thunderbird (RHSA-2023:5429) | Nessus | Red Hat Local Security Checks | 10/4/2023 | 11/7/2024 | critical |
| 208035 | Zimbra Collaboration Server 8.0.0 < 8.8.15 Patch 46, 9.0.0 < 9.0.0 Patch 41, 10.0 < 10.0.9, 10.1.0 < 10.1.1 Multiple Vulnerabilities | Nessus | CGI abuses | 10/2/2024 | 3/10/2025 | critical |
| 234724 | SUSE SLES15 / openSUSE 15 Security Update : erlang26 (SUSE-SU-2025:1356-1) | Nessus | SuSE Local Security Checks | 4/23/2025 | 6/9/2025 | critical |
| 234736 | Azure Linux 3.0 Security Update: erlang (CVE-2025-32433) | Nessus | Azure Linux Local Security Checks | 4/23/2025 | 9/15/2025 | critical |
| 234740 | CBL Mariner 2.0 Security Update: erlang (CVE-2025-32433) | Nessus | MarinerOS Local Security Checks | 4/23/2025 | 6/9/2025 | critical |
| 234787 | Photon OS 5.0: Erlang PHSA-2025-5.0-0509 | Nessus | PhotonOS Local Security Checks | 4/24/2025 | 6/9/2025 | critical |
| 240117 | Erlang/OTP 17.0 < 25.3.2.20 / 26.2 < 26.2.5.11 / 27.0 < 27.3.3 RCE (CVE-2025-32433) | Nessus | Misc. | 6/17/2025 | 6/18/2025 | critical |
| 156066 | KB5008223: Windows Server 2022 Security Update (December 2021) | Nessus | Windows : Microsoft Bulletins | 12/14/2021 | 10/6/2025 | critical |
| 156067 | KB5008271: Windows Server 2008 Security Update (December 2021) | Nessus | Windows : Microsoft Bulletins | 12/14/2021 | 10/6/2025 | critical |
| 158682 | Debian DSA-5092-1 : linux - security update | Nessus | Debian Local Security Checks | 3/7/2022 | 3/27/2024 | high |
| 158779 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0768-1) | Nessus | SuSE Local Security Checks | 3/10/2022 | 9/24/2025 | high |
| 158805 | RHEL 8 : kernel (RHSA-2022:0823) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 11/7/2024 | high |
| 158808 | RHEL 8 : kernel-rt (RHSA-2022:0819) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 11/7/2024 | high |
| 159164 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:0760-1) | Nessus | SuSE Local Security Checks | 3/22/2022 | 7/14/2023 | high |
| 159184 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9245) | Nessus | Oracle Linux Local Security Checks | 3/23/2022 | 10/22/2024 | high |
| 179417 | AlmaLinux 8 : kernel (ALSA-2022:0825) | Nessus | Alma Linux Local Security Checks | 8/7/2023 | 8/8/2023 | high |
| 184936 | Rocky Linux 8 : kernel (RLSA-2022:0825) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/8/2023 | high |
| 203184 | Photon OS 4.0: Linux PHSA-2022-4.0-0160 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 1/10/2025 | high |
| 206023 | Security Updates for Microsoft Office Products C2R (Aug 2024) | Nessus | Windows | 8/21/2024 | 10/22/2025 | high |
| 59016 | Ubuntu 8.04 LTS / 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : php5 vulnerability (USN-1437-1) | Nessus | Ubuntu Local Security Checks | 5/7/2012 | 3/28/2022 | high |
| 59030 | RHEL 5 / 6 : php (RHSA-2012:0546) | Nessus | Red Hat Local Security Checks | 5/8/2012 | 11/4/2024 | critical |
| 59084 | FreeBSD : php -- multiple vulnerabilities (59b68b1e-9c78-11e1-b5e0-000c299b62e1) | Nessus | FreeBSD Local Security Checks | 5/14/2012 | 3/28/2022 | high |
| 62214 | Mac OS X 10.7.x < 10.7.5 Multiple Vulnerabilities (BEAST) | Nessus | MacOS X Local Security Checks | 9/20/2012 | 5/28/2024 | critical |
| 68525 | Oracle Linux 5 : php53 (ELSA-2012-0547) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |