| 164996 | KB5017305: Windows 10 Version 1607 and Windows Server 2016 Security Update (September 2022) | Nessus | Windows : Microsoft Bulletins | 9/13/2022 | 6/17/2024 | critical |
| 165108 | macOS 11.x < 11.7 (HT213443) | Nessus | MacOS X Local Security Checks | 9/15/2022 | 5/28/2024 | high |
| 166631 | Google Chrome < 107.0.5304.87/.88 Vulnerability | Nessus | Windows | 10/27/2022 | 9/21/2023 | high |
| 159685 | KB5012599: Windows 10 Version 20H2 / 21H1 / 21H2 Security Update (April 2022) | Nessus | Windows : Microsoft Bulletins | 4/12/2022 | 11/28/2024 | critical |
| 163986 | GLSA-202208-14 : Mozilla Thunderbird: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 8/10/2022 | 10/16/2023 | critical |
| 182468 | Ubuntu 22.04 LTS / 23.04 : GNU C Library vulnerabilities (USN-6409-1) | Nessus | Ubuntu Local Security Checks | 10/3/2023 | 9/3/2025 | high |
| 182473 | Debian DSA-5514-1 : glibc - security update | Nessus | Debian Local Security Checks | 10/3/2023 | 1/24/2025 | high |
| 182694 | AlmaLinux 9 : glibc (ALSA-2023:5453) | Nessus | Alma Linux Local Security Checks | 10/6/2023 | 1/29/2024 | high |
| 100763 | KB4022725: Windows 10 Version 1703 June 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 6/13/2017 | 5/25/2022 | critical |
| 100765 | KB4022727: Windows 10 Version 1507 June 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 6/13/2017 | 5/25/2022 | critical |
| 100788 | Windows 8 June 2017 Security Updates | Nessus | Windows : Microsoft Bulletins | 6/14/2017 | 6/17/2024 | critical |
| 204485 | Photon OS 5.0: Linux PHSA-2024-5.0-0305 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 10/17/2025 | high |
| 66766 | Debian DSA-2699-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 6/3/2013 | 6/18/2024 | critical |
| 208448 | Mozilla Firefox ESR < 115.16.1 | Nessus | Windows | 10/9/2024 | 11/18/2025 | critical |
| 264897 | RHEL 9 : kpatch-patch-5_14_0-284_104_1, kpatch-patch-5_14_0-284_117_1, kpatch-patch-5_14_0-284_134_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 (RHSA-2025:15931) | Nessus | Red Hat Local Security Checks | 9/16/2025 | 9/16/2025 | high |
| 266494 | RockyLinux 10 : kernel (RLSA-2025:15662) | Nessus | Rocky Linux Local Security Checks | 10/4/2025 | 10/4/2025 | high |
| 261340 | Amazon Linux 2 : kernel, --advisory ALAS2-2025-2988 (ALAS-2025-2988) | Nessus | Amazon Linux Local Security Checks | 9/4/2025 | 9/5/2025 | high |
| 272116 | Ubuntu 18.04 LTS : Linux kernel (KVM) vulnerabilities (USN-7854-1) | Nessus | Ubuntu Local Security Checks | 10/31/2025 | 10/31/2025 | high |
| 272501 | Unity Linux 20.1070a Security Update: kernel (UTSA-2025-990216) | Nessus | Unity Linux Local Security Checks | 11/5/2025 | 11/5/2025 | high |
| 208447 | Mozilla Firefox < 131.0.2 | Nessus | Windows | 10/9/2024 | 11/18/2025 | critical |
| 208730 | Mozilla Thunderbird < 131.0.1 | Nessus | Windows | 10/11/2024 | 11/18/2025 | critical |
| 261832 | AlmaLinux 8 : kernel-rt (ALSA-2025:15472) | Nessus | Alma Linux Local Security Checks | 9/9/2025 | 9/9/2025 | high |
| 265333 | RHEL 8 : kpatch-patch-4_18_0-372_118_1, kpatch-patch-4_18_0-372_131_1, kpatch-patch-4_18_0-372_137_1, kpatch-patch-4_18_0-372_145_1, and kpatch-patch-4_18_0-372_158_1 (RHSA-2025:16045) | Nessus | Red Hat Local Security Checks | 9/17/2025 | 9/17/2025 | high |
| 265938 | Oracle Linux 7 : kernel (ELSA-2025-15648) | Nessus | Oracle Linux Local Security Checks | 9/26/2025 | 9/26/2025 | high |
| 188068 | Atlassian Confluence < 8.5.4 RCE (CONFSERVER-93833) | Nessus | CGI abuses | 1/16/2024 | 6/5/2024 | critical |
| 106606 | Adobe Flash Player <= 28.0.0.137 Use-after-free Remote Code Execution (APSA18-01) (APSB18-03) | Nessus | Windows | 2/5/2018 | 11/19/2025 | critical |
| 214136 | KB5049984: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (January 2025) | Nessus | Windows : Microsoft Bulletins | 1/14/2025 | 10/22/2025 | critical |
| 106607 | Adobe Flash Player for Mac <= 28.0.0.137 Use-after-free Remote Code Execution (APSA18-01) (APSB18-03) | Nessus | MacOS X Local Security Checks | 2/5/2018 | 11/19/2025 | critical |
| 106671 | RHEL 6 : flash-plugin (RHSA-2018:0285) | Nessus | Red Hat Local Security Checks | 2/8/2018 | 11/19/2025 | critical |
| 182368 | Mozilla Thunderbird < 115.3.1 | Nessus | MacOS X Local Security Checks | 9/29/2023 | 11/18/2025 | high |
| 142519 | Fedora 32 : salt (2020-f9fa7892f2) | Nessus | Fedora Local Security Checks | 11/6/2020 | 12/6/2022 | critical |
| 142594 | Oracle WebLogic Server RCE (CVE-2020-14882) | Nessus | Web Servers | 11/6/2020 | 11/3/2025 | critical |
| 143761 | SUSE SLES15 Security Update : Salt (SUSE-SU-2020:3244-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 4/25/2023 | critical |
| 143874 | SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2020:3155-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 4/25/2023 | critical |
| 145264 | Oracle WebLogic Server Multiple Vulnerabilities (Jan 2021 CPU) | Nessus | Misc. | 1/22/2021 | 11/29/2024 | critical |
| 145575 | CentOS 8 : thunderbird (CESA-2019:1623) | Nessus | CentOS Local Security Checks | 1/29/2021 | 4/25/2023 | critical |
| 146948 | Google Chrome < 89.0.4389.72 Multiple Vulnerabilities | Nessus | Windows | 3/2/2021 | 4/25/2023 | high |
| 147152 | FreeBSD : chromium -- multiple vulnerabilities (f00b65d8-7ccb-11eb-b3be-e09467587c17) | Nessus | FreeBSD Local Security Checks | 3/5/2021 | 4/25/2023 | high |
| 147606 | openSUSE Security Update : chromium (openSUSE-2021-392) | Nessus | SuSE Local Security Checks | 3/10/2021 | 4/25/2023 | critical |
| 148894 | Oracle Database Server Multiple Vulnerabilities (Apr 2021 CPU) | Nessus | Databases | 4/21/2021 | 1/24/2025 | high |
| 151877 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:2407-1) | Nessus | SuSE Local Security Checks | 7/21/2021 | 10/6/2025 | high |
| 151897 | Slackware 14.2 : Slackware 14.2 kernel (SSA:2021-202-01) | Nessus | Slackware Local Security Checks | 7/21/2021 | 10/6/2025 | high |
| 151986 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2421-1) | Nessus | SuSE Local Security Checks | 7/22/2021 | 10/6/2025 | high |
| 152017 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1076-1) | Nessus | SuSE Local Security Checks | 7/23/2021 | 10/6/2025 | high |
| 152108 | SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP2) (SUSE-SU-2021:2487-1) | Nessus | SuSE Local Security Checks | 7/28/2021 | 10/6/2025 | high |
| 152116 | SUSE SLES15 Security Update : kernel (Live Patch 14 for SLE 15 SP2) (SUSE-SU-2021:2538-1) | Nessus | SuSE Local Security Checks | 7/28/2021 | 10/6/2025 | high |
| 152188 | SUSE SLES12 Security Update : kernel (Live Patch 18 for SLE 12 SP4) (SUSE-SU-2021:2584-1) | Nessus | SuSE Local Security Checks | 8/3/2021 | 10/6/2025 | high |
| 152195 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2021-9395) | Nessus | Oracle Linux Local Security Checks | 8/4/2021 | 10/6/2025 | high |
| 152493 | Oracle Linux 8 : kernel (ELSA-2021-3057) | Nessus | Oracle Linux Local Security Checks | 8/11/2021 | 10/6/2025 | high |
| 152536 | Ubuntu 16.04 ESM : Linux kernel vulnerability (USN-5039-1) | Nessus | Ubuntu Local Security Checks | 8/12/2021 | 10/6/2025 | high |