| 200312 | Mitel MiVoice <= 8.1 SP1 Information Disclosure and DoS (22-0001) | Nessus | CGI abuses | 6/11/2024 | 6/12/2024 | critical |
| 145867 | CentOS 8 : .NET Core (CESA-2020:2938) | Nessus | CentOS Local Security Checks | 2/1/2021 | 4/25/2023 | high |
| 145908 | CentOS 8 : .NET Core 3.1 (CESA-2020:2954) | Nessus | CentOS Local Security Checks | 2/1/2021 | 4/25/2023 | high |
| 146974 | Debian DLA-2580-1 : adminer security update | Nessus | Debian Local Security Checks | 3/3/2021 | 9/30/2025 | high |
| 154006 | openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1339-1) | Nessus | SuSE Local Security Checks | 10/12/2021 | 1/16/2024 | critical |
| 154084 | RHEL 8 : grafana (RHSA-2021:3770) | Nessus | Red Hat Local Security Checks | 10/13/2021 | 11/7/2024 | high |
| 156614 | ShareFile < 5.11.20 RCE (CVE-2021-22941) | Nessus | Web Servers | 1/11/2022 | 11/3/2025 | critical |
| 157074 | SUSE SLED15 / SLES15 Security Update : polkit (SUSE-SU-2022:0190-1) | Nessus | SuSE Local Security Checks | 1/26/2022 | 7/13/2023 | high |
| 157131 | Scientific Linux Security Update : polkit on SL7.x i686/x86_64 (2022:0274) | Nessus | Scientific Linux Local Security Checks | 1/26/2022 | 1/16/2023 | high |
| 157153 | Fedora 35 : polkit (2022-da040e6b94) | Nessus | Fedora Local Security Checks | 1/27/2022 | 11/14/2024 | high |
| 157262 | Debian DLA-2899-1 : policykit-1 - LTS security update | Nessus | Debian Local Security Checks | 1/31/2022 | 1/24/2025 | high |
| 157414 | RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.21 (Important) (RHSA-2022:0443) | Nessus | Red Hat Local Security Checks | 2/8/2022 | 11/7/2024 | high |
| 158130 | openSUSE 15 Security Update : zabbix (openSUSE-SU-2022:0036-1) | Nessus | SuSE Local Security Checks | 2/17/2022 | 4/25/2023 | high |
| 159800 | EulerOS 2.0 SP9 : polkit (EulerOS-SA-2022-1419) | Nessus | Huawei Local Security Checks | 4/18/2022 | 1/13/2023 | high |
| 159992 | EulerOS 2.0 SP10 : polkit (EulerOS-SA-2022-1493) | Nessus | Huawei Local Security Checks | 4/20/2022 | 1/13/2023 | high |
| 160791 | NewStart CGSL CORE 5.04 / MAIN 5.04 : polkit Multiple Vulnerabilities (NS-SA-2022-0022) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 1/13/2023 | high |
| 189144 | Debian dsa-5602 : chromium - security update | Nessus | Debian Local Security Checks | 1/17/2024 | 1/24/2025 | high |
| 189145 | FreeBSD : chromium -- multiple security fixes (1bc07be0-b514-11ee-86bb-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 1/17/2024 | 1/26/2024 | high |
| 189950 | Ivanti Policy Secure 9.x / 22.x Command Injection Vulnerability (CVE-2024-21887) | Nessus | CGI abuses | 2/2/2024 | 11/3/2025 | critical |
| 189951 | Ivanti Connect Secure 9.x / 22.x Command Injection Vulnerability (CVE-2024-21887) | Nessus | CGI abuses | 2/2/2024 | 11/3/2025 | critical |
| 91176 | GLSA-201605-02 : Chromium: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 5/17/2016 | 6/8/2022 | critical |
| 93113 | Cisco ASA SNMP Packet Handling RCE (CSCva92151) (EXTRABACON) | Nessus | CISCO | 8/25/2016 | 4/25/2023 | high |
| 95454 | Debian DLA-728-1 : tomcat6 security update | Nessus | Debian Local Security Checks | 12/2/2016 | 5/14/2023 | critical |
| 95829 | Fedora 25 : 1:tomcat (2016-98cca07999) | Nessus | Fedora Local Security Checks | 12/15/2016 | 5/14/2023 | critical |
| 143190 | openSUSE Security Update : rmt-server (openSUSE-2020-1993) | Nessus | SuSE Local Security Checks | 11/23/2020 | 7/7/2025 | critical |
| 143751 | SUSE SLES15 Security Update : rmt-server (SUSE-SU-2020:3036-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 7/7/2025 | critical |
| 216588 | Ubuntu 16.04 LTS : tomcat7 vulnerabilities (USN-7282-1) | Nessus | Ubuntu Local Security Checks | 2/21/2025 | 2/25/2025 | high |
| 214591 | SonicWall SMA 1000 Series < 12.4.3-02854 Pre-authentication Remote Command Execution (SNWLID-2025-0002) | Nessus | CGI abuses | 1/24/2025 | 5/8/2025 | critical |
| 147222 | KB5000803: Windows Security Update (March 2021) | Nessus | Windows : Microsoft Bulletins | 3/9/2021 | 10/31/2025 | high |
| 147223 | KB5000822: Windows 10 Version 1809 and Windows Server 2019 March 2021 Security Update | Nessus | Windows : Microsoft Bulletins | 3/9/2021 | 10/31/2025 | high |
| 147224 | KB5000809: Windows 10 Version 1803 March 2021 Security Update | Nessus | Windows : Microsoft Bulletins | 3/9/2021 | 11/29/2024 | high |
| 73414 | MS14-017: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (2949660) (Mac OS X) | Nessus | MacOS X Local Security Checks | 4/8/2014 | 11/27/2023 | high |
| 103498 | RHEL 6 : kernel (RHSA-2017:2799) | Nessus | Red Hat Local Security Checks | 9/27/2017 | 9/9/2024 | high |
| 103502 | Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20170926) | Nessus | Scientific Linux Local Security Checks | 9/27/2017 | 9/9/2024 | high |
| 103971 | Oracle Database Multiple Vulnerabilities (October 2017 CPU) | Nessus | Databases | 10/19/2017 | 5/14/2023 | critical |
| 107243 | FreeBSD : chromium -- vulnerability (555af074-22b9-11e8-9799-54ee754af08e) | Nessus | FreeBSD Local Security Checks | 3/9/2018 | 6/9/2022 | critical |
| 118317 | openSUSE Security Update : Chromium (openSUSE-2018-1208) | Nessus | SuSE Local Security Checks | 10/23/2018 | 7/29/2024 | critical |
| 133846 | WordPress Plugin 'Duplicator' < 1.3.28 Unauthenticated Arbitrary File Download | Nessus | CGI abuses | 2/21/2020 | 5/14/2025 | high |
| 134569 | Amazon Linux 2 : tomcat (ALAS-2020-1402) | Nessus | Amazon Linux Local Security Checks | 3/16/2020 | 12/11/2024 | critical |
| 193574 | Oracle Java (Apr 2024 CPU) | Nessus | Misc. | 4/19/2024 | 3/14/2025 | high |
| 211513 | Palo Alto Networks PAN-OS 10.1.x < 10.1.3-h4 / 10.1.x < 10.1.6-h9 / 10.1.x < 10.1.8-h8 / 10.1.x < 10.1.9-h14 / 10.1.x < 10.1.10-h9 / 10.1.x < 10.1.11-h10 / 10.1.x < 10.1.12-h3 / 10.1.x < 10.1.13-h5 / 10.1.x < 10.1.14-h6 / 10.2.x < 10.2.0-h4 / 10.2.x < 10.2.1-h3 / 10.2.x < 10.2.2-h6 / 10.2.x < 10.2.3-h14 / 10.2.x < 10.2.4-h32 / 10.2.x < 10.2.5-h9 / 10.2.x < 10.2.6-h6 / 10.2.x < 10.2.7-h18 / 10.2.x < 10.2.8-h15 / 10.2.x < 10.2.9-h16 / 10.2.x < 10.2.10-h9 / 10.2.x < 10.2.11-h6 / 10.2.x < 10.2.12-h2 / 11.0.x < 11.0.0-h4 / 11.0.x < 11.0.1-h5 / 11.0.x < 11.0.2-h5 / 11.0.x < 11.0.3-h13 / 11.0.x < 11.0.4-h6 / 11.0.x < 11.0.5-h2 / 11.0.x < 11.0.6-h1 / 11.1.x < 11.1.0-h4 / 11.1.x < 11.1.1-h2 / 11.1.x < 11.1.2-h15 / 11.1.x < 11.1.3-h11 / 11.1.x < 11.1.4-h7 / 11.1.x < 11.1.5-h1 / 11.2.x < 11.2.0-h1 / 11.2.x < 11.2.1-h1 / 11.2.x < 11.2.2-h2 / 11.2.x < 11.2.3-h3 / 11.2.x < 11.2.4-h1 Vulnerability | Nessus | Palo Alto Local Security Checks | 11/18/2024 | 10/22/2025 | medium |
| 149353 | Apple iOS < 14.5.1 Multiple Vulnerabilities (HT212336) | Nessus | Mobile Devices | 5/7/2021 | 11/3/2025 | high |
| 172446 | Apache Spark <= 3.0.3 / 3.1.1 < 3.1.3 / 3.2.x < 3.2.1 RCE (CVE-2022-33891) | Nessus | Misc. | 3/10/2023 | 11/3/2025 | high |
| 179335 | Ivanti Endpoint Manager Mobile Remote Unauthenticated API Access (CVE-2023-35082) | Nessus | Misc. | 8/3/2023 | 11/3/2025 | critical |
| 109349 | Debian DSA-4180-1 : drupal7 - security update (Drupalgeddon 2) | Nessus | Debian Local Security Checks | 4/26/2018 | 4/26/2022 | critical |
| 109381 | Debian DLA-1365-1 : drupal7 security update (Drupalgeddon 2) | Nessus | Debian Local Security Checks | 4/27/2018 | 10/22/2024 | critical |
| 228746 | Linux Distros Unpatched Vulnerability : CVE-2024-44309 | Nessus | Misc. | 3/5/2025 | 8/18/2025 | medium |
| 122786 | KB4489886: Windows 10 Version 1709 and Windows Server Version 1709 March 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 3/12/2019 | 6/17/2024 | high |
| 122788 | KB4489899: Windows 10 Version 1809 and Windows Server 2019 March 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 3/12/2019 | 5/25/2022 | critical |
| 130462 | Google Chrome < 78.0.3904.87 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 11/1/2019 | 12/5/2022 | high |