| 75014 | openSUSE Security Update : xulrunner (openSUSE-SU-2013:0929-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 3/8/2022 | critical |
| 161003 | RHEL 8 : webkit2gtk3 (RHSA-2022:1777) | Nessus | Red Hat Local Security Checks | 5/11/2022 | 11/7/2024 | high |
| 161130 | AlmaLinux 8 : webkit2gtk3 (ALSA-2022:1777) | Nessus | Alma Linux Local Security Checks | 5/12/2022 | 4/25/2023 | high |
| 177194 | Amazon Linux 2 : webkitgtk4 (ALAS-2023-2088) | Nessus | Amazon Linux Local Security Checks | 6/13/2023 | 9/29/2025 | critical |
| 108698 | Debian DSA-4156-1 : drupal7 - security update (Drupalgeddon 2) | Nessus | Debian Local Security Checks | 3/29/2018 | 12/3/2024 | critical |
| 178151 | KB5028186: Windows 10 LTS 1507 Security Update (July 2023) | Nessus | Windows : Microsoft Bulletins | 7/11/2023 | 6/17/2024 | critical |
| 178166 | KB5028182: Windows 11 version 21H2 Security Update (July 2023) | Nessus | Windows : Microsoft Bulletins | 7/11/2023 | 6/17/2024 | critical |
| 152055 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:2451-1) | Nessus | SuSE Local Security Checks | 7/23/2021 | 10/6/2025 | high |
| 152142 | SUSE SLES15 Security Update : kernel (Live Patch 21 for SLE 15 SP1) (SUSE-SU-2021:2542-1) | Nessus | SuSE Local Security Checks | 7/29/2021 | 10/6/2025 | high |
| 152167 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP2) (SUSE-SU-2021:2577-1) | Nessus | SuSE Local Security Checks | 7/31/2021 | 10/6/2025 | high |
| 152398 | OracleVM 3.4 : kernel-uek (OVMSA-2021-0025) | Nessus | OracleVM Local Security Checks | 8/10/2021 | 10/6/2025 | high |
| 152925 | RHEL 8 : kernel (RHSA-2021:3363) | Nessus | Red Hat Local Security Checks | 8/31/2021 | 10/6/2025 | high |
| 152978 | Oracle Linux 7 : kernel (ELSA-2021-3327) | Nessus | Oracle Linux Local Security Checks | 9/2/2021 | 10/6/2025 | high |
| 153371 | RHEL 7 : kernel (RHSA-2021:3522) | Nessus | Red Hat Local Security Checks | 9/14/2021 | 10/6/2025 | high |
| 153873 | RHEL 7 : kernel (RHSA-2021:3725) | Nessus | Red Hat Local Security Checks | 10/5/2021 | 10/6/2025 | high |
| 154404 | EulerOS 2.0 SP3 : kernel (EulerOS-SA-2021-2588) | Nessus | Huawei Local Security Checks | 10/25/2021 | 10/6/2025 | high |
| 156217 | openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1600-1) | Nessus | SuSE Local Security Checks | 12/21/2021 | 4/25/2023 | high |
| 158073 | FreeBSD : chromium -- multiple vulnerabilities (e12432af-8e73-11ec-8bc4-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2/15/2022 | 11/6/2023 | high |
| 158198 | GLSA-202202-02 : Chromium, Google Chrome: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2/20/2022 | 11/7/2023 | critical |
| 184756 | Rocky Linux 8 : kernel-rt (RLSA-2021:3088) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 10/6/2025 | high |
| 187320 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0061) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 10/6/2025 | high |
| 193090 | KB5036892: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (April 2024) | Nessus | Windows : Microsoft Bulletins | 4/9/2024 | 10/6/2025 | high |
| 200344 | KB5039260: Windows Server 2012 Security Update (June 2024) | Nessus | Windows : Microsoft Bulletins | 6/11/2024 | 10/6/2025 | high |
| 202879 | Photon OS 3.0: Kibana PHSA-2019-3.0-0012 | Nessus | PhotonOS Local Security Checks | 7/22/2024 | 7/24/2024 | critical |
| 205349 | FreeBSD : Roundcube -- Multiple vulnerabilities (5776cc4f-5717-11ef-b611-84a93843eb75) | Nessus | FreeBSD Local Security Checks | 8/10/2024 | 6/9/2025 | critical |
| 205574 | Fedora 40 : roundcubemail (2024-2e908e829a) | Nessus | Fedora Local Security Checks | 8/15/2024 | 6/9/2025 | critical |
| 206898 | KB5043050: Windows 10 version 1809 / Windows Server 2019 Security Update (September 2024) | Nessus | Windows : Microsoft Bulletins | 9/10/2024 | 10/22/2025 | critical |
| 200343 | KB5039211: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (June 2024) | Nessus | Windows : Microsoft Bulletins | 6/11/2024 | 10/6/2025 | high |
| 200345 | KB5039212: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (June 2024) | Nessus | Windows : Microsoft Bulletins | 6/11/2024 | 10/6/2025 | high |
| 200351 | KB5039214: Windows 10 Version 1607 / Windows Server 2016 Security Update (June 2024) | Nessus | Windows : Microsoft Bulletins | 6/11/2024 | 10/6/2025 | high |
| 233674 | Ubuntu 24.04 LTS : Linux kernel (OEM) vulnerabilities (USN-7386-1) | Nessus | Ubuntu Local Security Checks | 4/1/2025 | 9/24/2025 | critical |
| 124060 | Cisco Small Business RV320 and RV325 Routers Multiple Vulnerabilities (cisco-sa-20190123-rv-inject, cisco-sa-20190123-rv-info) | Nessus | CISCO | 4/15/2019 | 4/25/2023 | high |
| 136745 | Drupal 7.0.x < 7.70 / 7.0.x < 7.70 / 8.7.x < 8.7.14 / 8.8.x < 8.8.6 Multiple Vulnerabilities (drupal-2020-05-20) | Nessus | CGI abuses | 5/21/2020 | 1/24/2025 | medium |
| 136929 | JQuery 1.2 < 3.5.0 Multiple XSS | Nessus | CGI abuses : XSS | 5/28/2020 | 1/24/2025 | medium |
| 139112 | FreeBSD : Cacti -- multiple vulnerabilities (cd2dc126-cfe4-11ea-9172-4c72b94353b5) | Nessus | FreeBSD Local Security Checks | 7/30/2020 | 1/24/2025 | high |
| 142840 | openSUSE Security Update : otrs (openSUSE-2020-1888) | Nessus | SuSE Local Security Checks | 11/12/2020 | 1/24/2025 | medium |
| 145989 | CentOS 8 : pki-core:10.6 and pki-deps:10.6 (CESA-2020:4847) | Nessus | CentOS Local Security Checks | 2/1/2021 | 1/24/2025 | medium |
| 149672 | RHEL 8 : idm:DL1 and idm:client (RHSA-2021:1846) | Nessus | Red Hat Local Security Checks | 5/19/2021 | 3/6/2025 | medium |
| 154522 | NewStart CGSL CORE 5.04 / MAIN 5.04 : ipa Vulnerability (NS-SA-2021-0104) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 1/24/2025 | medium |
| 155058 | RHEL 8 : pcs (RHSA-2021:4142) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 1/24/2025 | medium |
| 155348 | Oracle Linux 8 : idm:DL1 / and / idm:client (ELSA-2021-1846) | Nessus | Oracle Linux Local Security Checks | 11/15/2021 | 1/24/2025 | medium |
| 157556 | AlmaLinux 8 : pcs (ALSA-2021:4142) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 1/24/2025 | medium |
| 164574 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19) | Nessus | Misc. | 9/1/2022 | 2/17/2025 | medium |
| 170914 | RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.4.9 Security update (Important) (RHSA-2023:0553) | Nessus | Red Hat Local Security Checks | 1/31/2023 | 1/24/2025 | critical |
| 237660 | Google Chrome < 137.0.7151.68 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 6/2/2025 | 6/12/2025 | high |
| 240122 | FreeBSD : chromium -- multiple security fixes (4323e86c-2422-4fd7-8c8f-ec71c81ea7dd) | Nessus | FreeBSD Local Security Checks | 6/17/2025 | 6/17/2025 | high |
| 257865 | Linux Distros Unpatched Vulnerability : CVE-2025-5419 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
| 267045 | Unity Linux 20.1070e Security Update: kernel (UTSA-2025-414650) | Nessus | Unity Linux Local Security Checks | 10/7/2025 | 10/15/2025 | high |
| 135567 | EulerOS 2.0 SP3 : tomcat (EulerOS-SA-2020-1438) | Nessus | Huawei Local Security Checks | 4/15/2020 | 1/11/2023 | critical |
| 164291 | macOS 12.x < 12.5 Multiple Vulnerabilities (HT213345) | Nessus | MacOS X Local Security Checks | 8/19/2022 | 10/21/2025 | critical |