| 68811 | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2013-0751) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 4/29/2025 | low |
| 73084 | CentOS 5 / 6 : firefox (CESA-2014:0310) | Nessus | CentOS Local Security Checks | 3/19/2014 | 1/4/2021 | critical |
| 73090 | RHEL 6 : firefox (RHSA-2014:0310) | Nessus | Red Hat Local Security Checks | 3/19/2014 | 4/15/2025 | critical |
| 73105 | CentOS 5 / 6 : thunderbird (CESA-2014:0316) | Nessus | CentOS Local Security Checks | 3/20/2014 | 1/4/2021 | critical |
| 272046 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.3.1.1) | Nessus | Misc. | 10/30/2025 | 10/30/2025 | high |
| 34755 | openSUSE 10 Security Update : kernel (kernel-5751) | Nessus | SuSE Local Security Checks | 11/12/2008 | 1/14/2021 | critical |
| 57705 | FreeBSD : acroread9 -- Multiple Vulnerabilities (fa2f386f-4814-11e1-89b4-001ec9578670) | Nessus | FreeBSD Local Security Checks | 1/27/2012 | 6/8/2022 | critical |
| 85325 | Adobe AIR <= 18.0.0.180 Multiple Vulnerabilities (APSB15-19) | Nessus | Windows | 8/11/2015 | 1/16/2024 | critical |
| 85435 | openSUSE Security Update : flash-player (openSUSE-2015-546) | Nessus | SuSE Local Security Checks | 8/17/2015 | 1/16/2024 | critical |
| 103745 | KB4041676: Windows 10 Version 1703 October 2017 Cumulative Update (KRACK) | Nessus | Windows : Microsoft Bulletins | 10/10/2017 | 6/17/2024 | critical |
| 103746 | Windows 7 and Windows Server 2008 R2 October 2017 Security Updates (KRACK) | Nessus | Windows : Microsoft Bulletins | 10/10/2017 | 6/17/2024 | critical |
| 56665 | VMSA-2011-0013 : VMware third-party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX | Nessus | VMware ESX Local Security Checks | 10/28/2011 | 1/6/2021 | critical |
| 60964 | Scientific Linux Security Update : java (jdk 1.6.0) on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
| 62593 | Oracle Java SE Multiple Vulnerabilities (October 2012 CPU) | Nessus | Windows | 10/17/2012 | 4/11/2022 | critical |
| 64844 | Oracle Java SE Multiple Vulnerabilities (February 2011 CPU) (Unix) | Nessus | Misc. | 2/22/2013 | 4/11/2022 | critical |
| 68646 | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2012-1386) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | medium |
| 71946 | Adobe Acrobat < 10.1.9 / 11.0.6 Multiple Vulnerabilities (APSB14-01) | Nessus | Windows | 1/14/2014 | 5/31/2024 | critical |
| 74793 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2012:1419-1) (ROBOT) | Nessus | SuSE Local Security Checks | 6/13/2014 | 3/29/2022 | critical |
| 86384 | Adobe AIR for Mac <= 19.0.0.190 Multiple Vulnerabilities (APSB15-25) | Nessus | MacOS X Local Security Checks | 10/14/2015 | 11/20/2019 | critical |
| 86388 | FreeBSD : flash -- multiple vulnerabilities (a63f2c06-726b-11e5-a12b-bcaec565249c) | Nessus | FreeBSD Local Security Checks | 10/15/2015 | 1/6/2021 | critical |
| 86391 | openSUSE Security Update : Adobe Flash Player (openSUSE-2015-656) | Nessus | SuSE Local Security Checks | 10/15/2015 | 1/19/2021 | critical |
| 86398 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2015:1740-1) | Nessus | SuSE Local Security Checks | 10/15/2015 | 1/6/2021 | critical |
| 89663 | VMware ESX / ESXi NFC and Third-Party Libraries Multiple Vulnerabilities (VMSA-2013-0003) (remote check) | Nessus | Misc. | 3/4/2016 | 3/29/2022 | critical |
| 102429 | Adobe Acrobat < 11.0.21 / 2015.006.30355 / 2017.011.30066 / 2017.012.20098 Multiple Vulnerabilities (APSB17-24) (macOS) | Nessus | MacOS X Local Security Checks | 8/11/2017 | 4/19/2019 | critical |
| 102430 | Adobe Reader < 11.0.21 / 2015.006.30355 / 2017.011.30066 / 2017.012.20098 Multiple Vulnerabilities (APSB17-24) (macOS) | Nessus | MacOS X Local Security Checks | 8/11/2017 | 11/12/2019 | critical |
| 144056 | Security Updates for Microsoft SharePoint Server 2019 (December 2020) | Nessus | Windows : Microsoft Bulletins | 12/10/2020 | 8/29/2025 | critical |
| 81464 | Oracle Linux 5 : samba3x (ELSA-2015-0249) | Nessus | Oracle Linux Local Security Checks | 2/24/2015 | 10/22/2024 | critical |
| 81467 | Oracle Linux 7 : samba (ELSA-2015-0252) | Nessus | Oracle Linux Local Security Checks | 2/24/2015 | 11/1/2024 | critical |
| 82336 | Mandriva Linux Security Advisory : samba4 (MDVSA-2015:083) | Nessus | Mandriva Local Security Checks | 3/30/2015 | 1/14/2021 | critical |
| 90609 | openSUSE Security Update : samba (openSUSE-2016-490) (Badlock) | Nessus | SuSE Local Security Checks | 4/21/2016 | 1/19/2021 | high |
| 92042 | GLSA-201607-03 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 7/14/2016 | 1/11/2021 | critical |
| 92309 | openSUSE Security Update : flash-player (openSUSE-2016-870) | Nessus | SuSE Local Security Checks | 7/15/2016 | 1/19/2021 | critical |
| 243227 | RHEL 7 : sqlite (RHSA-2025:12349) | Nessus | Red Hat Local Security Checks | 7/31/2025 | 7/31/2025 | high |
| 243452 | RHEL 9 : sqlite (RHSA-2025:12522) | Nessus | Red Hat Local Security Checks | 8/4/2025 | 8/4/2025 | high |
| 243557 | RHEL 8 : sqlite (RHSA-2025:12904) | Nessus | Red Hat Local Security Checks | 8/5/2025 | 8/5/2025 | high |
| 251369 | Amazon Linux 2023 : nodejs22, nodejs22-devel, nodejs22-full-i18n (ALAS2023-2025-1137) | Nessus | Amazon Linux Local Security Checks | 8/18/2025 | 8/18/2025 | high |
| 252294 | Amazon Linux 2 : sqlite (ALAS-2025-2973) | Nessus | Amazon Linux Local Security Checks | 8/19/2025 | 8/19/2025 | high |
| 261342 | Amazon Linux 2 : rust, --advisory ALAS2-2025-2978 (ALAS-2025-2978) | Nessus | Amazon Linux Local Security Checks | 9/4/2025 | 9/4/2025 | high |
| 261755 | Amazon Linux 2023 : cargo, clippy, rust (ALAS2023-2025-1162) | Nessus | Amazon Linux Local Security Checks | 9/8/2025 | 9/8/2025 | high |
| 261859 | EulerOS 2.0 SP12 : sqlite (EulerOS-SA-2025-2059) | Nessus | Huawei Local Security Checks | 9/10/2025 | 9/10/2025 | high |
| 264446 | EulerOS 2.0 SP12 : sqlite (EulerOS-SA-2025-2028) | Nessus | Huawei Local Security Checks | 9/10/2025 | 9/10/2025 | high |
| 264814 | Apple iOS < 26 Multiple Vulnerabilities (125108) | Nessus | Mobile Devices | 9/15/2025 | 11/7/2025 | high |
| 269821 | AlmaLinux 10 : sqlite (ALSA-2025:11933) | Nessus | Alma Linux Local Security Checks | 10/9/2025 | 10/9/2025 | high |
| 271325 | EulerOS 2.0 SP13 : sqlite (EulerOS-SA-2025-2278) | Nessus | Huawei Local Security Checks | 10/24/2025 | 10/24/2025 | high |
| 271420 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.10.1.10) | Nessus | Misc. | 10/24/2025 | 10/24/2025 | high |
| 234398 | RHEL 6 / 7 : rh-java-common-apache-commons-collections (RHSA-2015:2523) | Nessus | Red Hat Local Security Checks | 4/15/2025 | 4/15/2025 | critical |
| 270674 | Debian dla-4334 : libpgpool-dev - security update | Nessus | Debian Local Security Checks | 10/16/2025 | 10/16/2025 | critical |
| 275450 | Ivanti Endpoint Manager < 2024 SU4 Multiple Vulnerabilities | Nessus | Windows | 11/14/2025 | 11/14/2025 | high |
| 275458 | RHEL 10 : firefox (RHSA-2025:21120) | Nessus | Red Hat Local Security Checks | 11/14/2025 | 11/14/2025 | high |
| 212200 | GLSA-202412-05 : Chromium, Google Chrome, Microsoft Edge. Opera: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 12/9/2024 | 12/23/2024 | critical |