| 175034 | GLSA-202305-10 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 5/3/2023 | 10/23/2023 | critical |
| 176238 | Zyxel Command Injection (CVE-2023-28771) (Direct Check) | Nessus | Firewalls | 5/23/2023 | 11/3/2025 | critical |
| 153889 | VMware vCenter Server Arbitrary File Upload (VMSA-2021-0020) | Nessus | Misc. | 10/6/2021 | 11/3/2025 | critical |
| 163499 | Eyes of Network API Insufficient Credential Protection (CVE-2020-8657) | Nessus | Web Servers | 7/27/2022 | 11/3/2025 | critical |
| 176075 | Sophos Web Appliance Pre-Authentication Command Injection (CVE-2023-1671) | Nessus | CGI abuses | 5/18/2023 | 11/3/2025 | critical |
| 109321 | JBoss Enterprise Application Platform doFilter() Method Insecure Deserialization RCE | Nessus | Web Servers | 4/24/2018 | 11/3/2025 | critical |
| 186508 | Apple iOS < 17.1.2 Multiple Vulnerabilities (HT214031) | Nessus | Mobile Devices | 12/1/2023 | 11/3/2025 | high |
| 187096 | Jira Server/Data Center Limited Remote File Read (CVE-2021-26086) | Nessus | Web Servers | 12/19/2023 | 11/3/2025 | medium |
| 126965 | Debian DLA-1863-1 : linux-4.9 security update | Nessus | Debian Local Security Checks | 7/24/2019 | 5/8/2024 | high |
| 132001 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3232-1) | Nessus | SuSE Local Security Checks | 12/12/2019 | 1/19/2023 | high |
| 132008 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3263-1) | Nessus | SuSE Local Security Checks | 12/12/2019 | 1/19/2023 | high |
| 145678 | CentOS 8 : kernel (CESA-2019:2411) | Nessus | CentOS Local Security Checks | 1/29/2021 | 1/18/2023 | high |
| 173634 | SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP4) (SUSE-SU-2023:1649-1) | Nessus | SuSE Local Security Checks | 3/29/2023 | 10/24/2023 | high |
| 235817 | SonicWall Secure Mobile Access DoS (SNWLID-2021-0022) | Nessus | CGI abuses | 5/13/2025 | 5/13/2025 | medium |
| 267548 | Unity Linux 20.1070e Security Update: kernel (UTSA-2025-414441) | Nessus | Unity Linux Local Security Checks | 10/7/2025 | 10/15/2025 | high |
| 64787 | Adobe Reader < 11.0.2 / 10.1.6 / 9.5.4 Multiple Vulnerabilities (APSA13-02, APSB13-07) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2/21/2013 | 3/8/2022 | high |
| 64905 | SuSE 11.2 Security Update : acroread (SAT Patch Number 7397) | Nessus | SuSE Local Security Checks | 2/27/2013 | 3/8/2022 | high |
| 136508 | KB4556852: Windows Server 2012 May 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 5/12/2020 | 6/17/2024 | critical |
| 136509 | KB4556853: Windows 8.1 and Windows Server 2012 R2 May 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 5/12/2020 | 6/17/2024 | critical |
| 167095 | RHEL 8 : kernel-rt (RHSA-2022:7444) | Nessus | Red Hat Local Security Checks | 11/8/2022 | 11/8/2024 | high |
| 167447 | AlmaLinux 8 : kernel (ALSA-2022:7683) | Nessus | Alma Linux Local Security Checks | 11/14/2022 | 6/26/2024 | high |
| 168085 | Oracle Linux 9 : kernel (ELSA-2022-8267) | Nessus | Oracle Linux Local Security Checks | 11/22/2022 | 9/24/2025 | high |
| 176036 | PaperCut MF Authentication Bypass (CVE-2023-27350) | Nessus | CGI abuses | 5/18/2023 | 11/3/2025 | critical |
| 117632 | Apple iOS < 12.0 Multiple Vulnerabilities (EFAIL) | Nessus | Mobile Devices | 9/21/2018 | 11/3/2025 | critical |
| 121645 | Apple iOS < 12.1.4 Multiple Vulnerabilities | Nessus | Mobile Devices | 2/7/2019 | 11/3/2025 | critical |
| 136919 | Apple iOS < 12.4.7 Multiple Vulnerabilities | Nessus | Mobile Devices | 5/27/2020 | 11/3/2025 | high |
| 152127 | Apple iOS < 14.7.1 Vulnerability (HT212623) | Nessus | Mobile Devices | 7/28/2021 | 11/3/2025 | high |
| 153652 | Apple iOS < 12.5.5 Multiple Vulnerabilities (HT212824) | Nessus | Mobile Devices | 9/24/2021 | 11/3/2025 | high |
| 156187 | Apple iOS < 15.2 Multiple Vulnerabilities (HT212976) | Nessus | Mobile Devices | 12/19/2021 | 11/3/2025 | critical |
| 157199 | Apple iOS < 15.3 Multiple Vulnerabilities (HT213053) | Nessus | Mobile Devices | 1/28/2022 | 11/3/2025 | critical |
| 173472 | Apple iOS < 15.7.4 Multiple Vulnerabilities (HT213673) | Nessus | Mobile Devices | 3/28/2023 | 11/3/2025 | critical |
| 189362 | Apple iOS < 15.8.1 Multiple Vulnerabilities (HT214062) | Nessus | Mobile Devices | 1/23/2024 | 11/3/2025 | high |
| 189406 | Apple iOS < 15.7.1 Multiple Vulnerabilities (HT213490) | Nessus | Mobile Devices | 1/24/2024 | 11/3/2025 | critical |
| 149979 | Cisco HyperFlex HX Command Injection Direct Check (cisco-sa-hyperflex-rce-TjjNrkpR) | Nessus | CISCO | 5/26/2021 | 11/3/2025 | critical |
| 152139 | OpenAM RCE (CVE-2021-35464) | Nessus | CGI abuses | 7/29/2021 | 11/3/2025 | critical |
| 77745 | Apple iOS < 8 Multiple Vulnerabilities | Nessus | Mobile Devices | 9/18/2014 | 11/3/2025 | high |
| 122859 | Security Updates for Microsoft Sharepoint Server (March 2019) | Nessus | Windows : Microsoft Bulletins | 3/14/2019 | 6/6/2024 | critical |
| 211914 | RHEL 8 : webkit2gtk3 (RHSA-2024:10492) | Nessus | Red Hat Local Security Checks | 11/27/2024 | 11/27/2024 | medium |
| 211922 | RHEL 9 : webkit2gtk3 (RHSA-2024:10496) | Nessus | Red Hat Local Security Checks | 11/27/2024 | 11/27/2024 | medium |
| 211925 | RHEL 9 : webkit2gtk3 (RHSA-2024:10482) | Nessus | Red Hat Local Security Checks | 11/27/2024 | 11/27/2024 | medium |
| 142933 | GLSA-202011-16 : Chromium, Google Chrome: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 11/17/2020 | 1/21/2022 | critical |
| 158678 | Debian DSA-5090-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 3/7/2022 | 1/24/2025 | critical |
| 158768 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:0783-1) | Nessus | SuSE Local Security Checks | 3/10/2022 | 7/14/2023 | critical |
| 158811 | RHEL 8 : firefox (RHSA-2022:0815) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 11/7/2024 | critical |
| 158904 | Oracle Linux 8 : thunderbird (ELSA-2022-0845) | Nessus | Oracle Linux Local Security Checks | 3/14/2022 | 10/22/2024 | critical |
| 158906 | RHEL 8 : thunderbird (RHSA-2022:0843) | Nessus | Red Hat Local Security Checks | 3/14/2022 | 11/7/2024 | critical |
| 158907 | RHEL 7 : thunderbird (RHSA-2022:0850) | Nessus | Red Hat Local Security Checks | 3/14/2022 | 8/15/2025 | critical |
| 158914 | RHEL 8 : thunderbird (RHSA-2022:0853) | Nessus | Red Hat Local Security Checks | 3/15/2022 | 11/7/2024 | critical |
| 159152 | SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:0804-1) | Nessus | SuSE Local Security Checks | 3/22/2022 | 7/14/2023 | critical |
| 159315 | CentOS 7 : firefox (RHSA-2022:0824) | Nessus | CentOS Local Security Checks | 3/29/2022 | 10/9/2024 | critical |