| 190490 | KB5034819: Windows Server 2012 R2 Security Update (February 2024) | Nessus | Windows : Microsoft Bulletins | 2/13/2024 | 6/17/2024 | high |
| 191930 | KB5035854: Windows 11 version 21H2 Security Update (March 2024) | Nessus | Windows : Microsoft Bulletins | 3/12/2024 | 10/22/2025 | high |
| 269786 | SUSE SLES15 / openSUSE 15 Security Update : valkey (SUSE-SU-2025:03499-1) | Nessus | SuSE Local Security Checks | 10/9/2025 | 10/9/2025 | critical |
| 269808 | Debian dla-4325 : redis - security update | Nessus | Debian Local Security Checks | 10/9/2025 | 11/18/2025 | critical |
| 269918 | Debian dsa-6022 : valkey-sentinel - security update | Nessus | Debian Local Security Checks | 10/9/2025 | 10/9/2025 | critical |
| 270660 | Oracle E-Business Suite Remote Code Execution (CVE-2025-61882) (Direct Check) | Nessus | Misc. | 10/16/2025 | 11/18/2025 | critical |
| 271260 | RHEL 9 : redis (RHSA-2025:18997) | Nessus | Red Hat Local Security Checks | 10/23/2025 | 10/23/2025 | critical |
| 272280 | RHEL 10 : valkey (RHSA-2025:19675) | Nessus | Red Hat Local Security Checks | 11/4/2025 | 11/4/2025 | critical |
| 274624 | AlmaLinux 10 : valkey (ALSA-2025:19675) | Nessus | Alma Linux Local Security Checks | 11/10/2025 | 11/10/2025 | critical |
| 274765 | RHEL 9 : redis (RHSA-2025:20926) | Nessus | Red Hat Local Security Checks | 11/11/2025 | 11/11/2025 | critical |
| 275435 | Security Updates for Microsoft Endpoint Configuration Manager (November 2025) | Nessus | Windows : Microsoft Bulletins | 11/14/2025 | 11/14/2025 | critical |
| 178843 | Apple iOS < 15.7.8 Multiple Vulnerabilities (HT213842) | Nessus | Mobile Devices | 7/26/2023 | 11/3/2025 | critical |
| 234627 | Erlang/OTP SSH RCE (OTP-19595) | Nessus | Misc. | 4/18/2025 | 6/17/2025 | critical |
| 261817 | KB5065425: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (September 2025) | Nessus | Windows : Microsoft Bulletins | 9/9/2025 | 10/29/2025 | high |
| 265386 | Fedora 41 : firefox (2025-100ae879e3) | Nessus | Fedora Local Security Checks | 9/18/2025 | 9/23/2025 | high |
| 117360 | Advantech WebAccess webvrpcs.exe Path Traversal RCE | Nessus | SCADA | 9/10/2018 | 11/18/2025 | critical |
| 64788 | Malicious Process Detection: Malware Signed By Stolen Bit9 Certificate | Nessus | Windows | 2/21/2013 | 11/18/2025 | critical |
| 164287 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : rsync vulnerability (USN-5573-1) | Nessus | Ubuntu Local Security Checks | 8/19/2022 | 8/27/2024 | critical |
| 164312 | SUSE SLES12 Security Update : zlib (SUSE-SU-2022:2847-1) | Nessus | SuSE Local Security Checks | 8/20/2022 | 7/14/2023 | critical |
| 165996 | Amazon Linux 2 : zlib (ALAS-2022-1849) | Nessus | Amazon Linux Local Security Checks | 10/10/2022 | 12/11/2024 | critical |
| 166927 | Oracle Linux 9 : zlib (ELSA-2022-7314) | Nessus | Oracle Linux Local Security Checks | 11/3/2022 | 10/22/2024 | critical |
| 172232 | RHEL 7 : zlib (RHSA-2023:1095) | Nessus | Red Hat Local Security Checks | 3/7/2023 | 11/7/2024 | critical |
| 172242 | Oracle Linux 7 : zlib (ELSA-2023-1095) | Nessus | Oracle Linux Local Security Checks | 3/7/2023 | 10/22/2024 | critical |
| 173692 | RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.4.10 on RHEL 8 (RHSA-2023:1513) | Nessus | Red Hat Local Security Checks | 3/30/2023 | 11/7/2024 | critical |
| 29724 | Trend Micro ServerProtect for Windows (SpntSvc.exe) StRpcSrv.dll Arbitrary Remote Code Execution | Nessus | Windows | 12/18/2007 | 11/18/2025 | critical |
| 216445 | SUSE SLES12 Security Update : emacs (SUSE-SU-2025:0574-1) | Nessus | SuSE Local Security Checks | 2/19/2025 | 2/19/2025 | high |
| 216661 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : emacs (SUSE-SU-2025:0599-1) | Nessus | SuSE Local Security Checks | 2/22/2025 | 2/22/2025 | high |
| 235547 | RockyLinux 9 : emacs (RLSA-2025:1915) | Nessus | Rocky Linux Local Security Checks | 5/7/2025 | 5/7/2025 | high |
| 186816 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4734-1) | Nessus | SuSE Local Security Checks | 12/13/2023 | 1/5/2024 | critical |
| 186871 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4810-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 1/5/2024 | critical |
| 200168 | RHEL 9 : ruby:3.3 (RHSA-2024:3671) | Nessus | Red Hat Local Security Checks | 6/6/2024 | 4/29/2025 | critical |
| 194553 | Fedora 40 : rust (2024-ab4573fb3b) | Nessus | Fedora Local Security Checks | 4/29/2024 | 11/14/2024 | critical |
| 194952 | ArubaOS 8.10.x, 8.11.x, 10.4.x 10.5.x Multiple Vulnerabilities (ARUBA-PSA-2024-004) | Nessus | Misc. | 5/3/2024 | 7/29/2025 | high |
| 197721 | Veeam Backup and Replication with Veeam Backup Enterprise Manager Multiple Vulnerabilities (KB4581) | Nessus | Windows | 5/23/2024 | 6/11/2024 | critical |
| 200554 | RHEL 8 / 9 : Red Hat Ceph Storage 7.1 (RHSA-2024:3925) | Nessus | Red Hat Local Security Checks | 6/14/2024 | 11/7/2024 | critical |
| 201198 | Apache 2.4.x < 2.4.60 Multiple Vulnerabilities | Nessus | Web Servers | 7/1/2024 | 5/2/2025 | critical |
| 201332 | openSUSE 15 Security Update : python-Js2Py (SUSE-SU-2024:2272-1) | Nessus | SuSE Local Security Checks | 7/3/2024 | 11/18/2024 | medium |
| 202996 | Amazon Linux 2 : httpd (ALAS-2024-2594) | Nessus | Amazon Linux Local Security Checks | 7/23/2024 | 5/2/2025 | critical |
| 203588 | Photon OS 4.0: Openjdk8 PHSA-2023-4.0-0413 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/24/2024 | critical |
| 203852 | Photon OS 3.0: Imagemagick PHSA-2023-3.0-0595 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
| 204591 | AlmaLinux 8 : httpd:2.4 (ALSA-2024:4720) | Nessus | Alma Linux Local Security Checks | 7/24/2024 | 5/2/2025 | critical |
| 204600 | RHEL 8 : httpd:2.4 (RHSA-2024:4830) | Nessus | Red Hat Local Security Checks | 7/24/2024 | 5/2/2025 | critical |
| 204734 | RHEL 9 : httpd (RHSA-2024:4862) | Nessus | Red Hat Local Security Checks | 7/25/2024 | 5/2/2025 | critical |
| 204874 | RHEL 7 : httpd (RHSA-2024:4938) | Nessus | Red Hat Local Security Checks | 7/31/2024 | 5/2/2025 | critical |
| 204902 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : apache2 (SUSE-SU-2024:2624-1) | Nessus | SuSE Local Security Checks | 7/31/2024 | 5/2/2025 | critical |
| 205757 | openSUSE 15 Security Update : opera (openSUSE-SU-2024:0252-1) | Nessus | SuSE Local Security Checks | 8/19/2024 | 12/31/2024 | critical |
| 206796 | Nutanix AHV : (NXSA-AHV-20220304.392) | Nessus | Misc. | 9/9/2024 | 2/19/2025 | critical |
| 206846 | NewStart CGSL MAIN 6.02 : bind Multiple Vulnerabilities (NS-SA-2024-0060) | Nessus | NewStart CGSL Local Security Checks | 9/10/2024 | 9/18/2024 | low |
| 206855 | NewStart CGSL MAIN 6.02 : samba Multiple Vulnerabilities (NS-SA-2024-0054) | Nessus | NewStart CGSL Local Security Checks | 9/10/2024 | 9/17/2024 | critical |
| 207153 | EulerOS 2.0 SP10 : httpd (EulerOS-SA-2024-2417) | Nessus | Huawei Local Security Checks | 9/12/2024 | 5/2/2025 | critical |