| 141251 | HP Device Manager 4.x < 4.7 SP 13 / 5.x < 5.0.4 Multiple Vulnerabilities | Nessus | Windows | 10/7/2020 | 12/5/2022 | critical |
| 81973 | Cisco TelePresence Conductor Login Security Bypass Vulnerability | Nessus | CISCO | 3/20/2015 | 4/11/2022 | critical |
| 183853 | Amazon Linux AMI : amazon-ssm-agent (ALAS-2023-1866) | Nessus | Amazon Linux Local Security Checks | 10/25/2023 | 12/11/2024 | critical |
| 191556 | Google Chrome < 122.0.6261.111 Multiple Vulnerabilities | Nessus | Windows | 3/5/2024 | 12/20/2024 | high |
| 191735 | Fedora 39 : chromium (2024-80032b2fed) | Nessus | Fedora Local Security Checks | 3/8/2024 | 12/20/2024 | high |
| 165605 | Debian dla-3128 : node-thenify - security update | Nessus | Debian Local Security Checks | 9/30/2022 | 1/22/2025 | critical |
| 236932 | Fedora 41 : webkitgtk (2025-c40948de3a) | Nessus | Fedora Local Security Checks | 5/19/2025 | 6/26/2025 | high |
| 192124 | FreeBSD : electron{27,28} -- Out of bounds memory access in V8 (49dd9362-4473-48ae-8fac-e1b69db2dedf) | Nessus | FreeBSD Local Security Checks | 3/14/2024 | 12/20/2024 | high |
| 204699 | Fedora 39 : python-django (2024-82547e3e16) | Nessus | Fedora Local Security Checks | 7/25/2024 | 10/1/2024 | critical |
| 249214 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : eclipse-jgit (SUSE-SU-2025:02762-1) | Nessus | SuSE Local Security Checks | 8/13/2025 | 8/13/2025 | medium |
| 44865 | Debian DSA-2001-1 : php5 - multiple vulnerabilities | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | critical |
| 202745 | Fedora 40 : chromium (2024-2a56aeb66b) | Nessus | Fedora Local Security Checks | 7/21/2024 | 12/31/2024 | critical |
| 44042 | Mandriva Linux Security Advisory : libthai (MDVSA-2010:010) | Nessus | Mandriva Local Security Checks | 1/18/2010 | 1/6/2021 | critical |
| 44836 | Debian DSA-1971-1 : libthai - integer overflow | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | critical |
| 192763 | Google Chrome < 123.0.6312.105 Multiple Vulnerabilities | Nessus | Windows | 4/2/2024 | 5/6/2024 | high |
| 192957 | Fedora 39 : chromium (2024-39b249a59c) | Nessus | Fedora Local Security Checks | 4/5/2024 | 11/14/2024 | high |
| 60721 | Scientific Linux Security Update : krb5 on SL3.x, SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
| 81435 | SuSE 11.3 Security Update : java-1_6_0-ibm (SAT Patch Number 10299) | Nessus | SuSE Local Security Checks | 2/23/2015 | 1/6/2021 | critical |
| 240911 | Fedora 42 : webkitgtk (2025-40aeebe6d2) | Nessus | Fedora Local Security Checks | 6/28/2025 | 6/28/2025 | high |
| 80612 | Oracle Solaris Third-Party Patch Update : flash (multiple_vulnerabilities_in_adobe_flashplayer6) | Nessus | Solaris Local Security Checks | 1/19/2015 | 1/14/2021 | critical |
| 81710 | Fedora 22 : libpng10-1.0.63-1.fc22 (2015-2765) | Nessus | Fedora Local Security Checks | 3/10/2015 | 1/11/2021 | critical |
| 176676 | Google Chrome < 114.0.5735.106 Vulnerability | Nessus | MacOS X Local Security Checks | 6/5/2023 | 6/16/2023 | high |
| 176976 | Debian DSA-5420-1 : chromium - security update | Nessus | Debian Local Security Checks | 6/8/2023 | 1/27/2025 | high |
| 177092 | Fedora 38 : chromium (2023-6fe7ff3452) | Nessus | Fedora Local Security Checks | 6/12/2023 | 11/15/2024 | high |
| 177596 | FreeBSD : Grafana -- Account takeover / authentication bypass (fdbe9aec-118b-11ee-908a-6c3be5272acd) | Nessus | FreeBSD Local Security Checks | 6/25/2023 | 11/2/2023 | critical |
| 194593 | Fedora 40 : biosig4c++ (2024-ff6a72d8e9) | Nessus | Fedora Local Security Checks | 4/29/2024 | 1/23/2025 | critical |
| 165660 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:3502-1) | Nessus | SuSE Local Security Checks | 10/5/2022 | 7/13/2023 | high |
| 237017 | AlmaLinux 8 : webkit2gtk3 (ALSA-2025:8046) | Nessus | Alma Linux Local Security Checks | 5/21/2025 | 5/21/2025 | medium |
| 237120 | Google Chrome < 137.0.7151.40 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 5/22/2025 | 6/5/2025 | high |
| 164221 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:2826-1) | Nessus | SuSE Local Security Checks | 8/17/2022 | 7/14/2023 | high |
| 164231 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:2821-1) | Nessus | SuSE Local Security Checks | 8/17/2022 | 7/14/2023 | high |
| 165625 | Debian DSA-5245-1 : chromium - security update | Nessus | Debian Local Security Checks | 10/3/2022 | 10/25/2023 | high |
| 166926 | Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9 (SVD-2022-1103) | Nessus | CGI abuses | 11/3/2022 | 2/17/2023 | high |
| 101363 | Adobe Flash Player for Mac <= 26.0.0.131 Multiple Vulnerabilities (APSB17-21) | Nessus | MacOS X Local Security Checks | 7/11/2017 | 11/12/2019 | critical |
| 101370 | KB4025376: Security update for Adobe Flash Player (July 2017) | Nessus | Windows : Microsoft Bulletins | 7/11/2017 | 11/12/2019 | critical |
| 186413 | Debian dla-3673 : gir1.2-gst-plugins-bad-1.0 - security update | Nessus | Debian Local Security Checks | 11/29/2023 | 1/22/2025 | high |
| 187082 | RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2023:7874) | Nessus | Red Hat Local Security Checks | 12/19/2023 | 11/7/2024 | high |
| 187738 | CentOS 8 : gstreamer1-plugins-bad-free (CESA-2023:7841) | Nessus | CentOS Local Security Checks | 1/9/2024 | 1/9/2024 | high |
| 187760 | CentOS 7 : gstreamer1-plugins-bad-free (RHSA-2024:0013) | Nessus | CentOS Local Security Checks | 1/9/2024 | 1/9/2024 | high |
| 189641 | RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2023:7840) | Nessus | Red Hat Local Security Checks | 1/26/2024 | 11/7/2024 | high |
| 191699 | SUSE SLES12 Security Update : gstreamer-plugins-bad (SUSE-SU-2024:0779-1) | Nessus | SuSE Local Security Checks | 3/7/2024 | 3/7/2024 | high |
| 191706 | SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2024:0780-1) | Nessus | SuSE Local Security Checks | 3/7/2024 | 3/7/2024 | high |
| 60005 | Debian DSA-2514-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 7/18/2012 | 1/11/2021 | critical |
| 217704 | Linux Distros Unpatched Vulnerability : CVE-2012-3136 | Nessus | Misc. | 3/4/2025 | 8/19/2025 | high |
| 236861 | AlmaLinux 8 : webkit2gtk3 (ALSA-2025:2034) | Nessus | Alma Linux Local Security Checks | 5/16/2025 | 5/16/2025 | high |
| 57880 | Debian DSA-2407-1 : cvs - heap overflow | Nessus | Debian Local Security Checks | 2/10/2012 | 1/11/2021 | critical |
| 58531 | Mandriva Linux Security Advisory : cvs (MDVSA-2012:044) | Nessus | Mandriva Local Security Checks | 3/30/2012 | 1/6/2021 | critical |
| 75808 | openSUSE Security Update : cvs (openSUSE-SU-2012:0310-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
| 70214 | Adobe AIR <= 3.7.0.2090 Multiple Vulnerabilities (APSB13-17) | Nessus | Windows | 9/30/2013 | 4/11/2022 | critical |
| 242109 | RHEL 8 : socat (RHSA-2025:11042) | Nessus | Red Hat Local Security Checks | 7/15/2025 | 7/15/2025 | critical |