| 152430 | KB5005031: Windows 10 Version 1909 Security Update (August 2021) | Nessus | Windows : Microsoft Bulletins | 8/10/2021 | 6/17/2024 | critical |
| 152435 | KB5005030: Windows 10 Version 1809 and Windows Server 2019 Security Update (August 2021) | Nessus | Windows : Microsoft Bulletins | 8/10/2021 | 6/17/2024 | critical |
| 171440 | KB5022874: Windows Server 2008 R2 Security Update (February 2023) | Nessus | Windows : Microsoft Bulletins | 2/14/2023 | 6/17/2024 | critical |
| 171445 | KB5022834: Windows 10 Version 20H2 / Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (February 2023) | Nessus | Windows : Microsoft Bulletins | 2/14/2023 | 6/17/2024 | critical |
| 171451 | KB5022893: Windows Server 2008 Security Update (February 2023) | Nessus | Windows : Microsoft Bulletins | 2/14/2023 | 6/17/2024 | critical |
| 171453 | KB5022894: Windows 8.1 Embedded and Windows Server 2012 R2 Security Update (February 2023) | Nessus | Windows : Microsoft Bulletins | 2/14/2023 | 6/17/2024 | critical |
| 175664 | Debian DSA-5402-1 : linux - security update | Nessus | Debian Local Security Checks | 5/14/2023 | 7/4/2025 | high |
| 183686 | Fedora 37 : libvpx (2023-f696934fbf) | Nessus | Fedora Local Security Checks | 10/23/2023 | 11/14/2024 | high |
| 205972 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-2207) | Nessus | Huawei Local Security Checks | 8/21/2024 | 9/25/2025 | high |
| 236224 | Alibaba Cloud Linux 3 : 0129: libvpx (ALINUX3-SA-2023:0129) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
| 77950 | Mandriva Linux Security Advisory : bash (MDVSA-2014:190) | Nessus | Mandriva Local Security Checks | 9/29/2014 | 1/31/2022 | critical |
| 182494 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libvpx (SUSE-SU-2023:3948-1) | Nessus | SuSE Local Security Checks | 10/4/2023 | 10/13/2023 | high |
| 182533 | RHEL 9 : thunderbird (RHSA-2023:5435) | Nessus | Red Hat Local Security Checks | 10/4/2023 | 11/7/2024 | critical |
| 89907 | GLSA-201603-14 : IcedTea: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 3/14/2016 | 3/8/2022 | critical |
| 90261 | RHEL 6 : chromium-browser (RHSA-2016:0525) | Nessus | Red Hat Local Security Checks | 4/1/2016 | 4/25/2023 | high |
| 90557 | openSUSE Security Update : Chromium (openSUSE-2016-459) | Nessus | SuSE Local Security Checks | 4/18/2016 | 6/8/2022 | high |
| 90613 | Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2016-0650) | Nessus | Oracle Linux Local Security Checks | 4/21/2016 | 10/23/2024 | critical |
| 90616 | RHEL 6 : java-1.8.0-openjdk (RHSA-2016:0651) | Nessus | Red Hat Local Security Checks | 4/21/2016 | 5/14/2023 | critical |
| 90635 | CentOS 6 : java-1.8.0-openjdk (CESA-2016:0651) | Nessus | CentOS Local Security Checks | 4/22/2016 | 5/14/2023 | critical |
| 90869 | Debian DLA-451-1 : openjdk-7 security update | Nessus | Debian Local Security Checks | 5/4/2016 | 6/18/2024 | critical |
| 90985 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2016-573) | Nessus | SuSE Local Security Checks | 5/9/2016 | 5/14/2023 | critical |
| 91034 | RHEL 5 / 6 / 7 : java-1.6.0-openjdk (RHSA-2016:0723) | Nessus | Red Hat Local Security Checks | 5/11/2016 | 5/14/2023 | critical |
| 91040 | Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x, SL6.x, SL7.x i386/x86_64 (20160509) | Nessus | Scientific Linux Local Security Checks | 5/11/2016 | 5/14/2023 | critical |
| 91048 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2016-700) | Nessus | Amazon Linux Local Security Checks | 5/12/2016 | 5/14/2023 | critical |
| 91328 | F5 Networks BIG-IP : Java SE vulnerabilities (SOL17079) | Nessus | F5 Networks Local Security Checks | 5/26/2016 | 3/8/2022 | critical |
| 91339 | VMware VRealize Operations Manager 6.x Oracle JRE JMX Deserialization RCE (VMSA-2016-0005) | Nessus | Misc. | 5/26/2016 | 5/14/2023 | critical |
| 93049 | IBM WebSphere MQ 7.1 < 7.1.0.8 / 7.5 < 7.5.0.7 / 8.0 < 8.0.0.5 Multiple Vulnerabilities | Nessus | Windows | 8/19/2016 | 5/14/2023 | critical |
| 93737 | Cisco IOS XE IKEv1 Packet Handling Remote Information Disclosure (cisco-sa-20160916-ikev1) (BENIGNCERTAIN) | Nessus | CISCO | 9/27/2016 | 5/3/2024 | high |
| 95438 | Apache Tomcat 8.5.0 < 8.5.8 multiple vulnerabilities | Nessus | Web Servers | 12/1/2016 | 5/23/2024 | critical |
| 95455 | Debian DLA-729-1 : tomcat7 security update | Nessus | Debian Local Security Checks | 12/2/2016 | 5/14/2023 | critical |
| 95896 | Amazon Linux AMI : tomcat6 (ALAS-2016-776) | Nessus | Amazon Linux Local Security Checks | 12/16/2016 | 5/14/2023 | critical |
| 95969 | F5 Networks BIG-IP : Oracle Java SE vulnerability (K73112451) | Nessus | F5 Networks Local Security Checks | 12/21/2016 | 6/18/2024 | critical |
| 96017 | Debian DSA-3738-1 : tomcat7 - security update | Nessus | Debian Local Security Checks | 12/20/2016 | 5/14/2023 | critical |
| 233477 | SAP NetWeaver AS Java Path Traversal (CVE-2017-12637) | Nessus | CGI abuses | 3/28/2025 | 11/3/2025 | high |
| 236664 | Alibaba Cloud Linux 3 : 0073: grafana (ALINUX3-SA-2021:0073) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
| 236710 | Alibaba Cloud Linux 3 : 0113: sudo (ALINUX3-SA-2022:0113) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
| 240588 | SUSE SLES12 Security Update : apache-commons-beanutils (SUSE-SU-2025:02056-1) | Nessus | SuSE Local Security Checks | 6/26/2025 | 6/26/2025 | critical |
| 242970 | Adobe Commerce/Magento Open Source Input validation Vulnerability (APSB22-12) | Nessus | Misc. | 7/29/2025 | 7/30/2025 | critical |
| 246390 | Linux Distros Unpatched Vulnerability : CVE-2022-30333 | Nessus | Misc. | 8/8/2025 | 8/8/2025 | high |
| 251349 | Linux Distros Unpatched Vulnerability : CVE-2015-4852 | Nessus | Misc. | 8/18/2025 | 8/19/2025 | critical |
| 251825 | Linux Distros Unpatched Vulnerability : CVE-2018-6065 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | high |
| 254934 | Linux Distros Unpatched Vulnerability : CVE-2016-3088 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | critical |
| 93132 | Debian DLA-604-1 : ruby-actionpack-3.2 security update | Nessus | Debian Local Security Checks | 8/29/2016 | 3/28/2022 | high |
| 96802 | Cisco IOS IKEv1 Packet Handling Remote Information Disclosure (cisco-sa-20160916-ikev1) (BENIGNCERTAIN) (uncredentialed check) | Nessus | CISCO | 1/26/2017 | 9/27/2024 | high |
| 182975 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.4) | Nessus | Misc. | 10/12/2023 | 9/22/2025 | critical |
| 183127 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM : Adminer vulnerabilities (USN-5271-1) | Nessus | Ubuntu Local Security Checks | 10/16/2023 | 9/30/2025 | high |
| 200179 | SolarWinds Serv-U < 15.4.2 HF2 | Nessus | FTP | 6/7/2024 | 10/6/2025 | high |
| 200313 | Mitel MiCollab <= 9.4 SP1 Information Disclosure and DoS (22-0001) | Nessus | CGI abuses | 6/11/2024 | 6/12/2024 | critical |
| 203752 | Photon OS 3.0: Polkit PHSA-2022-3.0-0356 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/25/2024 | high |
| 228520 | Linux Distros Unpatched Vulnerability : CVE-2024-4761 | Nessus | Misc. | 3/5/2025 | 8/27/2025 | high |