| 164982 | Trend Micro Apex One Multiple Vulnerabilities (000291528) | Nessus | Windows | 9/13/2022 | 12/5/2022 | critical | 
| 167275 | Debian DSA-5275-1 : chromium - security update | Nessus | Debian Local Security Checks | 11/11/2022 | 10/25/2023 | critical | 
| 209506 | Adobe Digital Editions < 3.0 (APSB14-03) (macOS) | Nessus | MacOS X Local Security Checks | 10/21/2024 | 10/21/2024 | critical | 
| 70142 | Sophos Web Protection Appliance Multiple Vulnerabilities | Nessus | CGI abuses | 9/26/2013 | 1/19/2021 | critical | 
| 70530 | Siemens SCALANCE X-200 Authentication Bypass | Nessus | SCADA | 10/21/2013 | 7/14/2025 | critical | 
| 194897 | Fedora 40 : et (2024-b745c97f4b) | Nessus | Fedora Local Security Checks | 5/1/2024 | 7/20/2024 | high | 
| 213625 | RHEL 9 : webkit2gtk3 (RHSA-2025:0146) | Nessus | Red Hat Local Security Checks | 1/9/2025 | 6/5/2025 | high | 
| 213626 | RHEL 8 : webkit2gtk3 (RHSA-2025:0145) | Nessus | Red Hat Local Security Checks | 1/9/2025 | 6/5/2025 | high | 
| 241231 | SUSE SLES15 / openSUSE 15 : Recommended update for aws-nitro-enclaves-cli (SUSE-SU-SUSE-RU-2025:02204-1) | Nessus | SuSE Local Security Checks | 7/3/2025 | 7/3/2025 | medium | 
| 258027 | Fedora 42 : keylime-agent-rust (2025-6c7178c159) | Nessus | Fedora Local Security Checks | 8/27/2025 | 8/27/2025 | medium | 
| 172105 | FreeBSD : strongSwan -- certificate verification vulnerability (3f9b6943-ba58-11ed-bbbd-00e0670f2660) | Nessus | FreeBSD Local Security Checks | 3/5/2023 | 8/31/2023 | critical | 
| 172470 | Fedora 37 : strongswan (2023-25800591ef) | Nessus | Fedora Local Security Checks | 3/11/2023 | 11/14/2024 | critical | 
| 78891 | Mac OS X : Java for OS X 2014-001 | Nessus | MacOS X Local Security Checks | 11/6/2014 | 11/27/2023 | critical | 
| 11105 | CA BrightStor ARCserve Backup Agent Credential Disclosure | Nessus | Windows | 8/22/2002 | 11/15/2018 | critical | 
| 14910 | Debian DSA-073-1 : imp - 3 remote exploits | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical | 
| 162555 | SUSE SLES15 Security Update : rubygem-rack (SUSE-SU-2022:2192-1) | Nessus | SuSE Local Security Checks | 6/28/2022 | 7/13/2023 | critical | 
| 73718 | HP-UX PHSS_43889 : s700_800 11.X OV DP7.00 HP-UX IA/PA - Cell Server patch | Nessus | HP-UX Local Security Checks | 4/27/2014 | 1/11/2021 | critical | 
| 217998 | Linux Distros Unpatched Vulnerability : CVE-2013-1479 | Nessus | Misc. | 3/4/2025 | 8/19/2025 | critical | 
| 218013 | Linux Distros Unpatched Vulnerability : CVE-2013-2384 | Nessus | Misc. | 3/4/2025 | 8/19/2025 | critical | 
| 218050 | Linux Distros Unpatched Vulnerability : CVE-2013-1481 | Nessus | Misc. | 3/4/2025 | 8/19/2025 | critical | 
| 204811 | Fedora 40 : darkhttpd (2024-25f8e34407) | Nessus | Fedora Local Security Checks | 7/27/2024 | 7/27/2024 | critical | 
| 58142 | SuSE 10 Security Update : CVS (ZYPP Patch Number 7991) | Nessus | SuSE Local Security Checks | 2/28/2012 | 1/19/2021 | critical | 
| 80598 | Oracle Solaris Third-Party Patch Update : cvs (cve_2012_0804_buffer_errors) | Nessus | Solaris Local Security Checks | 1/19/2015 | 1/14/2021 | critical | 
| 205496 | SUSE SLES15 Security Update : libqt5-qtbase (SUSE-SU-2024:2890-1) | Nessus | SuSE Local Security Checks | 8/14/2024 | 8/14/2024 | critical | 
| 197800 | RHEL 8 : qt5-qtbase (RHSA-2024:3056) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 11/7/2024 | critical | 
| 170697 | Debian dla-3283 : libapache2-mod-security2 - security update | Nessus | Debian Local Security Checks | 1/27/2023 | 1/22/2025 | critical | 
| 177241 | KB5027256: Windows Server 2008 R2 Security Update (June 2023) | Nessus | Windows : Microsoft Bulletins | 6/13/2023 | 6/17/2024 | critical | 
| 180277 | Security Update for Microsoft Visual Studio Code Concourse CI Pipeline Editor Extension (CVE-2022-31691) | Nessus | Misc. | 8/30/2023 | 8/31/2023 | critical | 
| 180279 | Security Update for Microsoft Visual Studio Code Bosh Editor Extension (CVE-2022-31691) | Nessus | Misc. | 8/30/2023 | 8/31/2023 | critical | 
| 242131 | Oracle Linux 8 : socat (ELSA-2025-11042) | Nessus | Oracle Linux Local Security Checks | 7/15/2025 | 7/15/2025 | critical | 
| 242182 | AlmaLinux 8 : socat (ALSA-2025:11042) | Nessus | Alma Linux Local Security Checks | 7/16/2025 | 7/16/2025 | critical | 
| 165546 | Debian DSA-5241-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 9/29/2022 | 12/2/2022 | high | 
| 170763 | Debian dla-3292 : libsofia-sip-ua-dev - security update | Nessus | Debian Local Security Checks | 1/29/2023 | 1/22/2025 | critical | 
| 214243 | CBL Mariner 2.0 Security Update: socat (CVE-2024-54661) | Nessus | MarinerOS Local Security Checks | 1/16/2025 | 1/16/2025 | critical | 
| 215552 | Azure Linux 3.0 Security Update: socat (CVE-2024-54661) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | critical | 
| 170007 | Microsoft Edge (Chromium) < 109.0.1518.49 / 108.0.1462.83 Multiple Vulnerabilities | Nessus | Windows | 1/13/2023 | 10/24/2023 | high | 
| 211019 | Fedora 37 : wireshark (2022-9d4aa8a486) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/15/2024 | critical | 
| 237184 | Oracle Linux 9 : webkit2gtk3 (ELSA-2025-7995) | Nessus | Oracle Linux Local Security Checks | 5/23/2025 | 9/11/2025 | medium | 
| 211492 | FreeBSD : chromium -- multiple security fixes (8fe4f296-a3ec-11ef-8c1c-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 11/16/2024 | 1/8/2025 | high | 
| 203510 | Photon OS 5.0: Openssh PHSA-2023-5.0-0018 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | critical | 
| 236291 | Alibaba Cloud Linux 3 : 0001: python-requests (ALINUX3-SA-2025:0001) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | medium | 
| 210788 | RHEL 9 : python3.11-PyMySQL (RHSA-2024:9194) | Nessus | Red Hat Local Security Checks | 11/12/2024 | 11/12/2024 | medium | 
| 210796 | RHEL 9 : python3.12-PyMySQL (RHSA-2024:9193) | Nessus | Red Hat Local Security Checks | 11/12/2024 | 11/12/2024 | medium | 
| 235533 | RockyLinux 8 : python3.11-PyMySQL (RLSA-2024:4244) | Nessus | Rocky Linux Local Security Checks | 5/7/2025 | 5/7/2025 | medium | 
| 178543 | Amazon Linux 2 : golang (ALAS-2023-2131) | Nessus | Amazon Linux Local Security Checks | 7/20/2023 | 12/11/2024 | critical | 
| 179635 | Microsoft Teams < 1.6.0.18681 RCE | Nessus | Windows | 8/10/2023 | 8/12/2025 | high | 
| 187621 | Google Chrome < 120.0.6099.199 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 1/3/2024 | 5/3/2024 | high | 
| 187853 | FreeBSD : QtNetwork -- potential buffer overflow (e2f981f1-ad9e-11ee-8b55-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 1/10/2024 | 1/10/2024 | critical | 
| 189723 | Debian dsa-5608 : gir1.2-gst-plugins-bad-1.0 - security update | Nessus | Debian Local Security Checks | 1/27/2024 | 1/24/2025 | high | 
| 174634 | Fedora 38 : pcs (2023-4d546e6b4b) | Nessus | Fedora Local Security Checks | 4/24/2023 | 11/14/2024 | critical |