| 49173 | Adobe Reader < 9.4 / 8.2.5 Multiple Vulnerabilities (APSB10-21) | Nessus | Windows | 9/9/2010 | 6/8/2022 | high |
| 74656 | openSUSE Security Update : acroread (openSUSE-2012-33) | Nessus | SuSE Local Security Checks | 6/13/2014 | 6/8/2022 | critical |
| 75423 | openSUSE Security Update : acroread (openSUSE-SU-2012:0087-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 6/8/2022 | critical |
| 75784 | openSUSE Security Update : acroread (openSUSE-SU-2012:0087-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 6/8/2022 | critical |
| 46858 | Adobe AIR < 2.0.2.12610 Multiple Vulnerabilities (APSB10-14) | Nessus | Windows | 6/10/2010 | 6/28/2022 | high |
| 46879 | openSUSE Security Update : flash-player (openSUSE-SU-2010:0321-1) | Nessus | SuSE Local Security Checks | 6/14/2010 | 6/8/2022 | high |
| 50901 | SuSE 11 / 11.1 Security Update : flash-player (SAT Patch Numbers 2539 / 2541) | Nessus | SuSE Local Security Checks | 12/2/2010 | 6/8/2022 | high |
| 63936 | RHEL 3 / 4 : flash-plugin (RHSA-2010:0470) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 6/8/2022 | high |
| 142718 | Google Chrome < 86.0.4240.198 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 11/11/2020 | 4/25/2023 | critical |
| 156570 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9010) | Nessus | Oracle Linux Local Security Checks | 1/10/2022 | 11/2/2024 | medium |
| 156777 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0090-1) | Nessus | SuSE Local Security Checks | 1/18/2022 | 7/14/2023 | high |
| 158912 | RHEL 8 : kpatch-patch (RHSA-2022:0849) | Nessus | Red Hat Local Security Checks | 3/15/2022 | 3/6/2025 | high |
| 159146 | SUSE SLES15 Security Update : kernel (Live Patch 14 for SLE 15 SP3) (SUSE-SU-2022:0615-1) | Nessus | SuSE Local Security Checks | 3/22/2022 | 7/13/2023 | high |
| 159262 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-1352) | Nessus | Huawei Local Security Checks | 3/28/2022 | 4/25/2023 | high |
| 160505 | OracleVM 3.4 : kernel-uek (OVMSA-2022-0014) | Nessus | OracleVM Local Security Checks | 5/4/2022 | 4/25/2023 | high |
| 188839 | EulerOS Virtualization 3.0.2.6 : kernel (EulerOS-SA-2023-1066) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
| 247758 | Linux Distros Unpatched Vulnerability : CVE-2024-9680 | Nessus | Misc. | 8/10/2025 | 8/10/2025 | critical |
| 158655 | Mozilla Firefox < 97.0.2 | Nessus | MacOS X Local Security Checks | 3/7/2022 | 4/25/2023 | critical |
| 88638 | Adobe AIR <= 20.0.0.233 Multiple Vulnerabilities (APSB16-04) | Nessus | Windows | 2/9/2016 | 4/25/2023 | high |
| 95820 | RHEL 6 : flash-plugin (RHSA-2016:2947) | Nessus | Red Hat Local Security Checks | 12/14/2016 | 4/25/2023 | high |
| 100058 | Windows 7 and Windows Server 2008 R2 May 2017 Security Updates | Nessus | Windows : Microsoft Bulletins | 5/9/2017 | 2/18/2025 | critical |
| 100059 | KB4019472: Windows 10 Version 1607 and Windows Server 2016 May 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 5/9/2017 | 2/18/2025 | critical |
| 173429 | Apache Spark <= 3.0.3 / 3.1.x > 3.1.1 / 3.2.x < 3.2.1 RCE (CVE-2022-33891) | Nessus | Misc. | 3/27/2023 | 5/14/2025 | high |
| 50549 | Mac OS X Multiple Vulnerabilities (Security Update 2010-007) | Nessus | MacOS X Local Security Checks | 11/10/2010 | 5/28/2024 | critical |
| 51658 | GLSA-201101-09 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/24/2011 | 6/8/2022 | high |
| 61156 | Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x, SL6.x i386/x86_64 (BEAST) | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 12/5/2022 | critical |
| 153961 | Photon OS 3.0: Httpd PHSA-2021-3.0-0309 | Nessus | PhotonOS Local Security Checks | 10/8/2021 | 8/22/2025 | critical |
| 154019 | RHEL 7 : httpd24-httpd (RHSA-2021:3754) | Nessus | Red Hat Local Security Checks | 10/12/2021 | 11/7/2024 | critical |
| 154081 | RHEL 8 : httpd:2.4 (RHSA-2021:3836) | Nessus | Red Hat Local Security Checks | 10/13/2021 | 11/7/2024 | critical |
| 154168 | RHEL 7 : httpd (RHSA-2021:3856) | Nessus | Red Hat Local Security Checks | 10/15/2021 | 11/7/2024 | critical |
| 158840 | AlmaLinux 8 : httpd:2.4 (ALSA-2021:3816) | Nessus | Alma Linux Local Security Checks | 3/11/2022 | 1/13/2025 | critical |
| 103697 | Apache Tomcat 8.0.0.RC1 < 8.0.47 | Nessus | Web Servers | 10/6/2017 | 5/23/2024 | high |
| 104250 | RHEL 6 : tomcat6 (RHSA-2017:3080) | Nessus | Red Hat Local Security Checks | 10/30/2017 | 4/15/2025 | high |
| 104251 | RHEL 7 : tomcat (RHSA-2017:3081) | Nessus | Red Hat Local Security Checks | 10/30/2017 | 11/5/2024 | high |
| 104287 | EulerOS 2.0 SP2 : tomcat (EulerOS-SA-2017-1262) | Nessus | Huawei Local Security Checks | 11/1/2017 | 4/25/2023 | high |
| 106651 | RHEL 6 : Red Hat JBoss Enterprise Application Platform 6.4.19 (RHSA-2018:0270) | Nessus | Red Hat Local Security Checks | 2/7/2018 | 3/20/2025 | high |
| 134818 | EulerOS 2.0 SP5 : tomcat (EulerOS-SA-2020-1327) | Nessus | Huawei Local Security Checks | 3/23/2020 | 1/11/2023 | critical |
| 134912 | CentOS 6 : tomcat6 (RHSA-2020:0912) | Nessus | CentOS Local Security Checks | 3/26/2020 | 10/10/2024 | critical |
| 136694 | Photon OS 1.0: Salt PHSA-2020-1.0-0294 | Nessus | PhotonOS Local Security Checks | 5/18/2020 | 4/25/2023 | critical |
| 138794 | SUSE SLES15 Security Update : Salt (SUSE-SU-2020:1973-1) | Nessus | SuSE Local Security Checks | 7/21/2020 | 4/25/2023 | critical |
| 139659 | Ubuntu 16.04 LTS / 18.04 LTS : Salt vulnerabilities (USN-4459-1) | Nessus | Ubuntu Local Security Checks | 8/18/2020 | 8/27/2024 | critical |
| 59427 | Adobe AIR for Mac 3.x <= 3.2.0.2070 Multiple Vulnerabilities (APSB12-14) | Nessus | MacOS X Local Security Checks | 6/9/2012 | 3/29/2022 | high |
| 244637 | Linux Distros Unpatched Vulnerability : CVE-2023-0266 | Nessus | Misc. | 8/7/2025 | 10/28/2025 | high |
| 71311 | MS13-096: Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution (2908005) | Nessus | Windows : Microsoft Bulletins | 12/11/2013 | 2/22/2022 | high |
| 248205 | Linux Distros Unpatched Vulnerability : CVE-2024-36971 | Nessus | Misc. | 8/11/2025 | 10/28/2025 | high |
| 271814 | Arcserve UDP < 5.0 Update 4 Directory Traversal | Nessus | CGI abuses | 10/28/2025 | 10/28/2025 | critical |
| 153147 | ManageEngine ADSelfService Plus < build 6114 REST API Authentication Bypass | Nessus | CGI abuses | 9/8/2021 | 12/1/2023 | critical |
| 158225 | SUSE SLES15 Security Update : the Linux RT Kernel (SUSE-SU-2022:0543-1) | Nessus | SuSE Local Security Checks | 2/22/2022 | 12/13/2023 | high |
| 158256 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5295-2) | Nessus | Ubuntu Local Security Checks | 2/22/2022 | 8/28/2024 | high |
| 158727 | RHEL 8 : kpatch-patch (RHSA-2022:0772) | Nessus | Red Hat Local Security Checks | 3/9/2022 | 11/7/2024 | high |