| 191824 | EulerOS 2.0 SP8 : libvpx (EulerOS-SA-2024-1279) | Nessus | Huawei Local Security Checks | 3/12/2024 | 3/12/2024 | high |
| 241543 | Security Updates for Microsoft SharePoint Server Subscription Edition (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/8/2025 | 9/17/2025 | high |
| 110727 | Debian DLA-1401-1 : graphicsmagick security update | Nessus | Debian Local Security Checks | 6/28/2018 | 9/13/2024 | critical |
| 117999 | KB4462919: Windows 10 Version 1803 and Windows Server Version 1803 October 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 10/9/2018 | 1/24/2022 | high |
| 118000 | KB4462922: Windows 10 October 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 10/9/2018 | 1/24/2022 | high |
| 118002 | KB4462941: Windows 8.1 and Windows Server 2012 R2 October 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 10/9/2018 | 6/17/2024 | high |
| 118005 | KB4463104: Windows Server 2008 October 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 10/9/2018 | 6/17/2024 | high |
| 119424 | Adobe Flash Player for Mac <= 31.0.0.153 (APSB18-42) | Nessus | MacOS X Local Security Checks | 12/6/2018 | 2/22/2022 | critical |
| 133086 | NewStart CGSL CORE 5.05 / MAIN 5.05 : openslp Vulnerability (NS-SA-2020-0001) | Nessus | NewStart CGSL Local Security Checks | 1/20/2020 | 4/25/2023 | critical |
| 209639 | FreeBSD : electron31 -- multiple vulnerabilities (fcb0e00f-d7d3-49b6-a4a1-852528230912) | Nessus | FreeBSD Local Security Checks | 10/24/2024 | 1/3/2025 | critical |
| 132017 | VMSA-2019-0022 : VMware ESXi updates address OpenSLP remote code execution vulnerability | Nessus | VMware ESX Local Security Checks | 12/12/2019 | 4/5/2024 | critical |
| 132229 | RHEL 7 : openslp (RHSA-2019:4240) | Nessus | Red Hat Local Security Checks | 12/18/2019 | 11/7/2024 | critical |
| 133188 | RHEL 6 : openslp (RHSA-2020:0199) | Nessus | Red Hat Local Security Checks | 1/23/2020 | 11/7/2024 | critical |
| 133314 | CentOS 6 : openslp (RHSA-2020:0199) | Nessus | CentOS Local Security Checks | 1/30/2020 | 10/9/2024 | critical |
| 129466 | Ubuntu 19.04 : Exim vulnerability (USN-4141-1) | Nessus | Ubuntu Local Security Checks | 9/30/2019 | 5/11/2023 | critical |
| 129508 | Fedora 30 : exim (2019-006dfc94cd) | Nessus | Fedora Local Security Checks | 10/2/2019 | 3/9/2022 | critical |
| 129720 | KB4520009: Windows Server 2008 October 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 10/8/2019 | 6/17/2024 | critical |
| 205434 | RHEL 8 : kernel-rt (RHSA-2024:5282) | Nessus | Red Hat Local Security Checks | 8/13/2024 | 9/18/2025 | high |
| 205467 | RHEL 9 : kernel (RHSA-2024:5257) | Nessus | Red Hat Local Security Checks | 8/13/2024 | 9/18/2025 | high |
| 207384 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7019-1) | Nessus | Ubuntu Local Security Checks | 9/18/2024 | 9/24/2025 | high |
| 209883 | RHEL 9 : webkit2gtk3 (RHSA-2024:8496) | Nessus | Red Hat Local Security Checks | 10/29/2024 | 8/15/2025 | critical |
| 212202 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2024-12868) | Nessus | Oracle Linux Local Security Checks | 12/9/2024 | 9/9/2025 | high |
| 143428 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : PEAR vulnerabilities (USN-4654-1) | Nessus | Ubuntu Local Security Checks | 12/2/2020 | 8/27/2024 | high |
| 143438 | Fedora 33 : 1:php-pear (2020-f351eb14e3) | Nessus | Fedora Local Security Checks | 12/2/2020 | 8/30/2022 | high |
| 144225 | Fedora 33 : drupal8 (2020-6f1079934c) | Nessus | Fedora Local Security Checks | 12/15/2020 | 2/1/2024 | high |
| 144247 | Fedora 32 : drupal8 (2020-d50d74d6f2) | Nessus | Fedora Local Security Checks | 12/15/2020 | 2/1/2024 | high |
| 146091 | SonicWall Secure Mobile Access Remote Code Execution (SNWLID-2021-0001) | Nessus | CGI abuses | 2/3/2021 | 4/25/2023 | critical |
| 146626 | Amazon Linux 2 : php-pear (ALAS-2021-1602) | Nessus | Amazon Linux Local Security Checks | 2/19/2021 | 12/11/2024 | high |
| 146706 | EulerOS 2.0 SP2 : php-pear (EulerOS-SA-2021-1345) | Nessus | Huawei Local Security Checks | 2/22/2021 | 8/29/2022 | high |
| 153197 | SUSE SLES12 Security Update : php74-pear (SUSE-SU-2021:3006-1) | Nessus | SuSE Local Security Checks | 9/10/2021 | 7/14/2023 | high |
| 159677 | KB5012596: Windows 10 version 1607 / Windows Server 2016 Security Update (April 2022) | Nessus | Windows : Microsoft Bulletins | 4/12/2022 | 11/28/2024 | critical |
| 159682 | KB5012670: Windows 8.1 and Windows Server 2012 R2 Security Update (April 2022) | Nessus | Windows : Microsoft Bulletins | 4/12/2022 | 11/28/2024 | critical |
| 230283 | Linux Distros Unpatched Vulnerability : CVE-2020-36193 | Nessus | Misc. | 3/5/2025 | 8/19/2025 | high |
| 267889 | Unity Linux 20.1050a / 20.1060a / 20.1070a Security Update: php-pear (UTSA-2025-003053) | Nessus | Unity Linux Local Security Checks | 10/7/2025 | 10/15/2025 | high |
| 83370 | MS15-051: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (3057191) | Nessus | Windows : Microsoft Bulletins | 5/12/2015 | 3/8/2022 | high |
| 97733 | MS17-017: Security Update for Windows Kernel (4013081) | Nessus | Windows : Microsoft Bulletins | 3/14/2017 | 4/25/2023 | high |
| 190834 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2024:0548-1) | Nessus | SuSE Local Security Checks | 2/21/2024 | 2/23/2024 | critical |
| 193868 | IBM Cognos Analytics 11.1.1 < 11.1.7 FP8 / 11.2.x < 11.2.4 FP3 / 12.0.x < 12.0.2 (7123154) | Nessus | CGI abuses | 4/25/2024 | 12/18/2024 | critical |
| 209814 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2024:3752-1) | Nessus | SuSE Local Security Checks | 10/27/2024 | 12/23/2024 | critical |
| 206902 | KB5043051: Windows 10 Version 1607 / Windows Server 2016 Security Update (September 2024) | Nessus | Windows : Microsoft Bulletins | 9/10/2024 | 10/22/2025 | critical |
| 206909 | KB5043125: Windows Server 2012 Security Update (September 2024) | Nessus | Windows : Microsoft Bulletins | 9/10/2024 | 10/22/2025 | critical |
| 50062 | MS09-017 / MS09-021 / MS09-027: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (967340 / 969462 / 969514) (Mac OS X) | Nessus | MacOS X Local Security Checks | 10/20/2010 | 7/24/2024 | high |
| 78060 | GLSA-201410-01 : Bash: Multiple vulnerabilities (Shellshock) | Nessus | Gentoo Local Security Checks | 10/6/2014 | 10/2/2025 | high |
| 208499 | CentOS 7 : ipa (RHSA-2021:0860) | Nessus | CentOS Local Security Checks | 10/9/2024 | 1/24/2025 | medium |
| 208606 | CentOS 7 : pcs (RHSA-2022:7343) | Nessus | CentOS Local Security Checks | 10/9/2024 | 1/24/2025 | critical |
| 212225 | KB5048685: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (December 2024) | Nessus | Windows : Microsoft Bulletins | 12/10/2024 | 10/6/2025 | high |
| 212228 | KB5048652: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (December 2024) | Nessus | Windows : Microsoft Bulletins | 12/10/2024 | 10/6/2025 | high |
| 212233 | KB5048735: Windows Server 2012 R2 Security Update (December 2024) | Nessus | Windows : Microsoft Bulletins | 12/10/2024 | 10/6/2025 | high |
| 215087 | RHEL 8 : Red Hat OpenStack Platform 16.2 (python-django20) (RHSA-2025:1070) | Nessus | Red Hat Local Security Checks | 2/7/2025 | 6/5/2025 | medium |
| 215462 | RHEL 8 : tbb (RHSA-2025:1215) | Nessus | Red Hat Local Security Checks | 2/10/2025 | 6/5/2025 | medium |