| 62313 | Google Chrome < 22.0.1229.79 Multiple Vulnerabilities | Nessus | Windows | 9/26/2012 | 4/11/2022 | critical |
| 10537 | Microsoft IIS Unicode Remote Command Execution | Nessus | Web Servers | 10/18/2000 | 4/11/2022 | critical |
| 177735 | CentOS 8 : go-toolset:rhel8 (CESA-2023:3922) | Nessus | CentOS Local Security Checks | 6/29/2023 | 2/8/2024 | critical |
| 177793 | AlmaLinux 9 : go-toolset and golang (ALSA-2023:3923) | Nessus | Alma Linux Local Security Checks | 6/30/2023 | 12/8/2023 | critical |
| 188892 | EulerOS 2.0 SP11 : golang (EulerOS-SA-2023-2859) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
| 217548 | Linux Distros Unpatched Vulnerability : CVE-2011-3544 | Nessus | Misc. | 3/3/2025 | 9/29/2025 | critical |
| 22183 | MS06-041: Vulnerability in DNS Resolution Could Allow Remote Code Execution (920683) | Nessus | Windows : Microsoft Bulletins | 8/8/2006 | 11/15/2018 | critical |
| 236069 | Alibaba Cloud Linux 3 : 0055: go-toolset:rhel8 (ALINUX3-SA-2023:0055) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
| 180583 | FreeBSD : go -- multiple vulnerabilities (beb36f39-4d74-11ee-985e-bff341e78d94) | Nessus | FreeBSD Local Security Checks | 9/7/2023 | 12/8/2023 | critical |
| 246268 | Linux Distros Unpatched Vulnerability : CVE-2019-14896 | Nessus | Misc. | 8/8/2025 | 10/28/2025 | critical |
| 15998 | Mandrake Linux Security Advisory : php (MDKSA-2004:151) | Nessus | Mandriva Local Security Checks | 12/19/2004 | 1/6/2021 | critical |
| 16041 | RHEL 3 : php (RHSA-2004:687) | Nessus | Red Hat Local Security Checks | 12/23/2004 | 1/14/2021 | critical |
| 20207 | RHEL 2.1 : php (RHSA-2005:838) | Nessus | Red Hat Local Security Checks | 11/15/2005 | 1/14/2021 | critical |
| 242916 | FreeBSD : Mozilla -- Incorrect computation of branch address (3e9406a7-685e-11f0-a12d-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 7/28/2025 | 10/29/2025 | critical |
| 242923 | FreeBSD : Mozilla -- Multiple vulnerabilities (67c6461f-685e-11f0-a12d-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 7/28/2025 | 10/29/2025 | critical |
| 271802 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : mozilla-nss (SUSE-SU-2025:3804-1) | Nessus | SuSE Local Security Checks | 10/28/2025 | 10/28/2025 | critical |
| 232750 | RHEL 9 : webkit2gtk3 (RHSA-2024:9553) | Nessus | Red Hat Local Security Checks | 3/14/2025 | 4/5/2025 | critical |
| 61624 | Adobe AIR 3.x <= 3.3.0.3670 Multiple Vulnerabilities (APSB12-19) | Nessus | Windows | 8/22/2012 | 4/7/2022 | critical |
| 70335 | MS13-083: Vulnerability in Windows Common Control Library Could Allow Remote Code Execution (2864058) | Nessus | Windows : Microsoft Bulletins | 10/9/2013 | 11/15/2018 | critical |
| 258098 | Fedora 41 : chromium (2025-2392144625) | Nessus | Fedora Local Security Checks | 8/28/2025 | 8/28/2025 | high |
| 69877 | Mac OS X 10.8.x < 10.8.5 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 9/13/2013 | 5/28/2024 | critical |
| 67908 | Oracle Linux 3 : httpd (ELSA-2009-1205) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
| 81819 | Flash Player <= 16.0.0.305 Multiple Vulnerabilities (APSB15-05) | Nessus | Windows | 3/13/2015 | 4/11/2022 | critical |
| 178460 | Fedora 38 : firefox (2023-d5759f1edb) | Nessus | Fedora Local Security Checks | 7/19/2023 | 11/14/2024 | high |
| 205074 | CBL Mariner 2.0 Security Update: emacs (CVE-2024-39331) | Nessus | MarinerOS Local Security Checks | 8/6/2024 | 2/10/2025 | critical |
| 206806 | Oracle Linux 9 : emacs (ELSA-2024-6510) | Nessus | Oracle Linux Local Security Checks | 9/9/2024 | 9/11/2025 | critical |
| 178697 | Fedora 37 : firefox (2023-9d8fcaee88) | Nessus | Fedora Local Security Checks | 7/21/2023 | 11/14/2024 | high |
| 201002 | Debian dsa-5719 : emacs - security update | Nessus | Debian Local Security Checks | 6/25/2024 | 7/3/2024 | critical |
| 201120 | Fedora 40 : emacs (2024-a3fecfab32) | Nessus | Fedora Local Security Checks | 6/28/2024 | 6/28/2024 | critical |
| 202931 | Amazon Linux 2023 : emacs, emacs-common, emacs-devel (ALAS2023-2024-663) | Nessus | Amazon Linux Local Security Checks | 7/22/2024 | 12/11/2024 | critical |
| 207747 | AlmaLinux 8 : emacs (ALSA-2024:6987) | Nessus | Alma Linux Local Security Checks | 9/25/2024 | 9/25/2024 | critical |
| 208320 | EulerOS 2.0 SP12 : emacs (EulerOS-SA-2024-2502) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | critical |
| 208392 | EulerOS 2.0 SP12 : emacs (EulerOS-SA-2024-2526) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | critical |
| 209789 | EulerOS Virtualization 2.12.1 : emacs (EulerOS-SA-2024-2749) | Nessus | Huawei Local Security Checks | 10/27/2024 | 10/27/2024 | critical |
| 215512 | Azure Linux 3.0 Security Update: emacs (CVE-2024-39331) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | critical |
| 213303 | SUSE SLES15 / openSUSE 15 : Recommended update for docker-stable (SUSE-SU-SUSE-RU-2024:4391-1) | Nessus | SuSE Local Security Checks | 12/21/2024 | 12/21/2024 | critical |
| 62383 | GLSA-201209-25 : VMware Player, Server, Workstation: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 10/1/2012 | 1/6/2021 | medium |
| 127902 | Adobe Reader < 2015.006.30499 / 2017.011.30144 / 2019.012.20036 Multiple Vulnerabilities (APSB19-41) (macOS) | Nessus | MacOS X Local Security Checks | 8/16/2019 | 11/20/2024 | critical |
| 192323 | Fedora 38 : libuev (2024-75e1256954) | Nessus | Fedora Local Security Checks | 3/20/2024 | 11/14/2024 | critical |
| 194687 | Fedora 40 : libuev (2024-40fbf3ee48) | Nessus | Fedora Local Security Checks | 4/29/2024 | 11/15/2024 | critical |
| 192327 | Fedora 39 : libuev (2024-d6a850992f) | Nessus | Fedora Local Security Checks | 3/20/2024 | 11/14/2024 | critical |
| 164085 | Intel Active Management Technology (AMT) Multiple Vulnerabilities (INTEL-SA-00709) | Nessus | Windows | 8/12/2022 | 11/3/2025 | critical |
| 171399 | Apple iOS < 16.3.1 Multiple Vulnerabilities (HT213635) | Nessus | Mobile Devices | 2/14/2023 | 11/3/2025 | high |
| 186776 | KB5033427: Windows Server 2008 Security Update (December 2023) | Nessus | Windows : Microsoft Bulletins | 12/12/2023 | 6/17/2024 | high |
| 235502 | FreeBSD : chromium -- multiple security fixes (db221414-2b0d-11f0-8cb5-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 5/7/2025 | 5/7/2025 | high |
| 235917 | Fedora 41 : chromium (2025-140200b18d) | Nessus | Fedora Local Security Checks | 5/14/2025 | 5/14/2025 | high |
| 87247 | Adobe Flash Player for Mac <= 19.0.0.245 Multiple Vulnerabilities (APSB15-32) | Nessus | MacOS X Local Security Checks | 12/8/2015 | 1/16/2024 | critical |
| 87249 | MS KB3119147: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer and Microsoft Edge | Nessus | Windows | 12/8/2015 | 1/16/2024 | critical |
| 87270 | FreeBSD : flash -- multiple vulnerabilities (c8842a84-9ddd-11e5-8c2f-c485083ca99c) | Nessus | FreeBSD Local Security Checks | 12/9/2015 | 1/16/2024 | critical |
| 87304 | RHEL 5 / 6 : flash-plugin (RHSA-2015:2593) | Nessus | Red Hat Local Security Checks | 12/10/2015 | 10/24/2019 | high |