| 271351 | EulerOS 2.0 SP13 : git (EulerOS-SA-2025-2288) | Nessus | Huawei Local Security Checks | 10/24/2025 | 10/24/2025 | high |
| 78067 | Bash Remote Code Execution (CVE-2014-6277 / CVE-2014-6278) (Shellshock) | Nessus | Gain a shell remotely | 10/6/2014 | 10/2/2025 | high |
| 216444 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0576-1) | Nessus | SuSE Local Security Checks | 2/19/2025 | 9/24/2025 | high |
| 216458 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0517-1) | Nessus | SuSE Local Security Checks | 2/19/2025 | 9/29/2025 | high |
| 232640 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0577-2) | Nessus | SuSE Local Security Checks | 3/12/2025 | 9/24/2025 | high |
| 254934 | Linux Distros Unpatched Vulnerability : CVE-2016-3088 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | critical |
| 190632 | SUSE SLES15 / openSUSE 15 Security Update : SUSE Manager Client Tools (SUSE-SU-2024:0487-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 10/9/2025 | critical |
| 200311 | Justice AV Solutions JVS Viewer Embedded Malicious Code (CVE-2024-4978) | Nessus | Windows | 6/11/2024 | 10/22/2025 | high |
| 103860 | FreeBSD : Flash Player -- Remote code execution (a73518da-b2fa-11e7-98ef-d43d7ef03aa6) | Nessus | FreeBSD Local Security Checks | 10/17/2017 | 3/8/2022 | high |
| 103915 | RHEL 6 : flash-plugin (RHSA-2017:2899) | Nessus | Red Hat Local Security Checks | 10/18/2017 | 11/5/2024 | high |
| 103923 | Adobe Flash Player for Mac <= 27.0.0.159 Multiple Vulnerabilities (APSB17-32) | Nessus | MacOS X Local Security Checks | 10/18/2017 | 4/25/2023 | high |
| 156014 | Apache Log4Shell RCE detection via callback correlation (Direct Check HTTP) | Nessus | Web Servers | 12/11/2021 | 11/3/2025 | critical |
| 156016 | Apache Log4Shell RCE detection via Path Enumeration (Direct Check HTTP) | Nessus | CGI abuses | 12/12/2021 | 11/3/2025 | critical |
| 156026 | FreeBSD : OpenSearch -- Log4Shell (4b1ac5a3-5bd4-11ec-8602-589cfc007716) | Nessus | FreeBSD Local Security Checks | 12/13/2021 | 11/6/2023 | critical |
| 156473 | Apache OFBiz Log4Shell Direct Check (CVE-2021-44228) | Nessus | CGI abuses | 1/5/2022 | 11/3/2025 | critical |
| 156560 | VMware Horizon Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-0028) | Nessus | Misc. | 1/7/2022 | 11/3/2025 | critical |
| 156753 | Apache Druid Log4Shell Direct Check (CVE-2021-44228) | Nessus | CGI abuses | 1/14/2022 | 11/3/2025 | critical |
| 156932 | VMware vRealize Operations Manager Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-0028) | Nessus | Misc. | 1/21/2022 | 11/3/2025 | critical |
| 157876 | Palo Alto Networks PAN-OS for Panorama < 9.0.15 / 9.1.12-h3 / 10.0.8-h8 Multiple RCE (Log4Shell) | Nessus | Palo Alto Local Security Checks | 2/10/2022 | 5/1/2023 | critical |
| 161813 | Cisco UCS Director Log4j Remote Code Execution (cisco-sa-apache-log4j-qRuKNEbd) | Nessus | CISCO | 6/3/2022 | 2/17/2023 | critical |
| 163453 | Apache Apereo CAS Log4Shell Direct Check (CVE-2021-44228) | Nessus | CGI abuses | 7/26/2022 | 11/3/2025 | critical |
| 126071 | Mozilla Firefox ESR < 60.7.2 | Nessus | Windows | 6/20/2019 | 4/25/2023 | critical |
| 126072 | Mozilla Firefox < 67.0.4 | Nessus | Windows | 6/20/2019 | 4/25/2023 | critical |
| 66437 | RHEL 5 / 6 : firefox (RHSA-2013:0820) | Nessus | Red Hat Local Security Checks | 5/15/2013 | 4/25/2023 | critical |
| 66460 | Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20130514) | Nessus | Scientific Linux Local Security Checks | 5/16/2013 | 3/8/2022 | critical |
| 91003 | MS16-053: Cumulative Security Update for JScript and VBScript (3156764) | Nessus | Windows : Microsoft Bulletins | 5/10/2016 | 3/29/2022 | high |
| 59480 | CentOS 6 : java-1.6.0-openjdk (CESA-2012:0729) | Nessus | CentOS Local Security Checks | 6/14/2012 | 3/8/2022 | critical |
| 59489 | RHEL 6 : java-1.6.0-openjdk (RHSA-2012:0729) | Nessus | Red Hat Local Security Checks | 6/14/2012 | 4/27/2024 | medium |
| 59492 | RHEL 6 : java-1.6.0-sun (RHSA-2012:0734) | Nessus | Red Hat Local Security Checks | 6/14/2012 | 4/15/2025 | critical |
| 59637 | RHEL 6 : java-1.7.0-openjdk (RHSA-2012:1009) | Nessus | Red Hat Local Security Checks | 6/21/2012 | 4/15/2025 | critical |
| 59638 | RHEL 6 : java-1.7.0-oracle (RHSA-2012:1019) | Nessus | Red Hat Local Security Checks | 6/21/2012 | 11/4/2024 | critical |
| 61729 | Ubuntu 11.04 / 11.10 : icedtea-web regression (USN-1505-2) | Nessus | Ubuntu Local Security Checks | 8/30/2012 | 3/8/2022 | critical |
| 63928 | RHEL 4 : JBoss EAP (RHSA-2010:0376) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 5/25/2022 | medium |
| 63929 | RHEL 4 : JBoss EAP (RHSA-2010:0377) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 5/25/2022 | medium |
| 64167 | SuSE 11.1 Security Update : java-1_6_0-openjdk (SAT Patch Number 6437) | Nessus | SuSE Local Security Checks | 1/25/2013 | 3/8/2022 | critical |
| 73805 | MS14-021: Security Update for Internet Explorer (2965111) | Nessus | Windows : Microsoft Bulletins | 5/1/2014 | 11/13/2024 | critical |
| 74670 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2012:0828-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 3/8/2022 | critical |
| 84628 | FreeBSD : Adobe Flash Player -- critical vulnerabilities (348bfa69-25a2-11e5-ade1-0011d823eebd) (Underminer) | Nessus | FreeBSD Local Security Checks | 7/9/2015 | 3/8/2022 | critical |
| 84642 | Adobe Flash Player <= 18.0.0.194 Multiple Vulnerabilities (APSB15-16) | Nessus | Windows | 7/9/2015 | 4/11/2022 | critical |
| 84662 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2015:1211-1) (Underminer) | Nessus | SuSE Local Security Checks | 7/13/2015 | 3/8/2022 | critical |
| 91670 | Adobe Flash Player <= 21.0.0.242 Multiple Vulnerabilities (APSB16-18) | Nessus | Windows | 6/17/2016 | 4/11/2022 | critical |
| 91672 | MS16-083: Security Update for Adobe Flash Player (3167685) | Nessus | Windows : Microsoft Bulletins | 6/17/2016 | 3/28/2022 | critical |
| 91698 | FreeBSD : flash -- multiple vulnerabilities (0e3dfdde-35c4-11e6-8e82-002590263bf5) | Nessus | FreeBSD Local Security Checks | 6/20/2016 | 3/28/2022 | critical |
| 95445 | Debian DSA-3728-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 12/1/2016 | 6/22/2023 | high |
| 95465 | RHEL 5 / 6 / 7 : firefox (RHSA-2016:2843) | Nessus | Red Hat Local Security Checks | 12/2/2016 | 6/22/2023 | high |
| 95473 | Mozilla Thunderbird < 45.5.1 nsSMILTimeContainer.cpp SVG Animation RCE (macOS) | Nessus | MacOS X Local Security Checks | 12/2/2016 | 6/22/2023 | high |
| 95474 | Mozilla Firefox ESR 45.x < 45.5.1 nsSMILTimeContainer.cpp SVG Animation RCE | Nessus | Windows | 12/2/2016 | 6/22/2023 | high |
| 95475 | Mozilla Firefox < 50.0.2 nsSMILTimeContainer.cpp SVG Animation RCE | Nessus | Windows | 12/2/2016 | 6/22/2023 | high |
| 95484 | CentOS 5 / 6 / 7 : firefox (CESA-2016:2843) | Nessus | CentOS Local Security Checks | 12/5/2016 | 6/22/2023 | high |
| 95576 | CentOS 5 / 6 / 7 : thunderbird (CESA-2016:2850) | Nessus | CentOS Local Security Checks | 12/7/2016 | 6/22/2023 | high |