| 108723 | Cisco IOS XE Software Smart Install Remote Code Execution Vulnerability | Nessus | CISCO | 3/29/2018 | 9/25/2025 | critical |
| 119977 | SUSE SLES12 Security Update : java-1_6_0-ibm (SUSE-SU-2016:1303-1) | Nessus | SuSE Local Security Checks | 1/2/2019 | 7/11/2024 | critical |
| 124804 | EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1480) | Nessus | Huawei Local Security Checks | 5/13/2019 | 7/4/2024 | high |
| 126466 | Citrix SD-WAN Appliance < 10.2.3 Unauthenticated Blind SQL Injection | Nessus | CGI abuses | 7/3/2019 | 4/25/2023 | critical |
| 133327 | FreeBSD : OpenSMTPd -- critical LPE / RCE vulnerability (08f5c27d-4326-11ea-af8b-00155d0a0200) | Nessus | FreeBSD Local Security Checks | 1/30/2020 | 4/25/2023 | critical |
| 147193 | Potential exposure to Hafnium Microsoft Exchange targeting | Nessus | Windows | 3/8/2021 | 11/3/2025 | high |
| 154026 | KB5006672: Windows 10 Version 1809 and Windows Server 2019 Security Update (October 2021) | Nessus | Windows : Microsoft Bulletins | 10/12/2021 | 6/17/2024 | high |
| 154034 | KB5006669: Windows 10 Version 1607 and Windows Server 2016 Security Update (October 2021) | Nessus | Windows : Microsoft Bulletins | 10/12/2021 | 6/17/2024 | high |
| 154035 | KB5006728: Windows 7 and Windows Server 2008 R2 Security Update (October 2021) | Nessus | Windows : Microsoft Bulletins | 10/12/2021 | 6/17/2024 | high |
| 160348 | IBM Java 6.0 < 6.0.16.25 / 6.1 < 6.1.8.25 / 7.0 < 7.0.9.40 / 7.1 < 7.1.3.40 / 8.0 < 8.0.3.0 Multiple Vulnerabilities (Apr 19, 2016) | Nessus | Misc. | 4/29/2022 | 6/28/2024 | critical |
| 210855 | KB5046633: Windows 11 version 22H2 / 23H2 Security Update (November 2024) | Nessus | Windows : Microsoft Bulletins | 11/12/2024 | 10/22/2025 | high |
| 210858 | KB5046613: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (November 2024) | Nessus | Windows : Microsoft Bulletins | 11/12/2024 | 10/22/2025 | high |
| 214687 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP5) (SUSE-SU-2025:0266-1) | Nessus | SuSE Local Security Checks | 1/28/2025 | 1/29/2025 | high |
| 119583 | KB4471322: Windows 8.1 and Windows Server 2012 R2 December 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 12/11/2018 | 4/8/2025 | critical |
| 119584 | KB4471321: Windows 10 Version 1607 and Windows Server 2016 December 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 12/11/2018 | 4/8/2025 | critical |
| 119586 | KB4471324: Windows 10 Version 1803 and Windows Server Version 1803 December 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 12/11/2018 | 4/8/2025 | critical |
| 119590 | KB4471326: Windows Server 2012 December 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 12/11/2018 | 4/8/2025 | critical |
| 128637 | KB4516044: Windows 10 Version 1607 and Windows Server 2016 September 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 9/10/2019 | 1/30/2023 | high |
| 133612 | KB4537776: Windows 10 February 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2/11/2020 | 1/23/2023 | high |
| 133615 | KB4537803: Windows 8.1 and Windows Server 2012 R2 February 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2/11/2020 | 6/17/2024 | high |
| 135468 | KB4550929: Windows 10 Version 1607 and Windows Server 2016 April 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 4/14/2020 | 6/17/2024 | high |
| 137685 | Fedora 32 : roundcubemail (2020-aeffd92b77) | Nessus | Fedora Local Security Checks | 6/22/2020 | 6/27/2024 | critical |
| 149550 | openSUSE Security Update : perl-Image-ExifTool (openSUSE-2021-707) | Nessus | SuSE Local Security Checks | 5/18/2021 | 7/25/2024 | high |
| 149603 | openSUSE Security Update : Chromium (openSUSE-2021-629) | Nessus | SuSE Local Security Checks | 5/18/2021 | 5/10/2022 | critical |
| 150103 | openSUSE Security Update : opera (openSUSE-2021-712) | Nessus | SuSE Local Security Checks | 6/1/2021 | 4/25/2023 | critical |
| 150692 | Ubuntu 18.04 LTS / 20.04 LTS : ExifTool vulnerability (USN-4987-1) | Nessus | Ubuntu Local Security Checks | 6/10/2021 | 8/27/2024 | high |
| 153952 | Apache 2.4.49 < 2.4.51 Path Traversal Vulnerability | Nessus | Web Servers | 10/8/2021 | 4/25/2023 | critical |
| 182690 | TeamCity Server Authenticiation Bypass (CVE-2023-42793) | Nessus | Web Servers | 10/6/2023 | 11/3/2025 | critical |
| 184468 | FreeBSD : Security Vulnerability found in ExifTool (955f377e-7bc3-11ec-a51c-7533f219d428) | Nessus | FreeBSD Local Security Checks | 11/6/2023 | 7/25/2024 | high |
| 189165 | Oracle Database Server (January 2024 CPU) | Nessus | Databases | 1/18/2024 | 4/19/2024 | medium |
| 191754 | IBM Engineering Requirements Management DOORS 9.7.2.x < 9.7.2.8 Multiple Vulnerabilities (7124058) | Nessus | Windows | 3/8/2024 | 3/12/2024 | critical |
| 178229 | Adobe ColdFusion < 2018.x < 2018u17 / 2021.x < 2021u7 / 2023.x < 2023u1 Multiple Vulnerabilities (APSB23-40) | Nessus | Windows | 7/13/2023 | 10/22/2025 | high |
| 182544 | Fedora 37 : glibc (2023-028062484e) | Nessus | Fedora Local Security Checks | 10/4/2023 | 11/14/2024 | high |
| 182601 | RHEL 9 : glibc (RHSA-2023:5453) | Nessus | Red Hat Local Security Checks | 10/5/2023 | 11/7/2024 | high |
| 182603 | RHEL 9 : glibc (RHSA-2023:5454) | Nessus | Red Hat Local Security Checks | 10/5/2023 | 11/7/2024 | high |
| 182621 | RHEL 8 : glibc (RHSA-2023:5476) | Nessus | Red Hat Local Security Checks | 10/5/2023 | 11/7/2024 | high |
| 188881 | EulerOS 2.0 SP11 : glibc (EulerOS-SA-2023-3269) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/29/2024 | high |
| 190541 | Security Updates for Microsoft Office Products C2R (February 2024) | Nessus | Windows | 2/14/2024 | 5/30/2025 | high |
| 206274 | Magento XXE (CVE-2024-34102) | Nessus | CGI abuses | 8/28/2024 | 11/3/2025 | critical |
| 206823 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.100173) | Nessus | Misc. | 9/9/2024 | 2/17/2025 | low |
| 241345 | Zyxel Router Command Injection | Nessus | CGI abuses | 7/4/2025 | 7/4/2025 | critical |
| 74354 | Ubuntu 10.04 LTS : linux vulnerabilities (USN-2233-1) | Nessus | Ubuntu Local Security Checks | 6/6/2014 | 5/25/2022 | high |
| 76155 | Oracle Linux 6 : kernel (ELSA-2014-0771) | Nessus | Oracle Linux Local Security Checks | 6/20/2014 | 10/22/2024 | high |
| 76156 | RHEL 6 : kernel (RHSA-2014:0771) | Nessus | Red Hat Local Security Checks | 6/20/2014 | 5/25/2022 | medium |
| 76157 | Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20140619) | Nessus | Scientific Linux Local Security Checks | 6/20/2014 | 5/25/2022 | medium |
| 76170 | CentOS 6 : kernel (CESA-2014:0771) | Nessus | CentOS Local Security Checks | 6/23/2014 | 5/25/2022 | medium |
| 76228 | openSUSE Security Update : kernel (openSUSE-SU-2014:0840-1) | Nessus | SuSE Local Security Checks | 6/26/2014 | 5/25/2022 | high |
| 78306 | Amazon Linux AMI : kernel (ALAS-2014-363) | Nessus | Amazon Linux Local Security Checks | 10/12/2014 | 5/25/2022 | high |
| 78651 | SuSE 11.3 Security Update : Linux kernel (SAT Patch Number 9750) | Nessus | SuSE Local Security Checks | 10/23/2014 | 5/25/2022 | high |
| 83185 | Realtek SDK miniigd SOAP Service RCE | Nessus | Misc. | 5/1/2015 | 9/18/2023 | critical |