| 197191 | Apache Superset Known Default SECRET_KEY (CVE-2023-27524) | Nessus | Misc. | 5/16/2024 | 11/3/2025 | critical |
| 197292 | Fedora 40 : chromium (2024-c01c1f5f82) | Nessus | Fedora Local Security Checks | 5/17/2024 | 11/28/2024 | critical |
| 197294 | Fedora 39 : firefox (2024-a2c6c8afa9) | Nessus | Fedora Local Security Checks | 5/17/2024 | 3/19/2025 | high |
| 197503 | RHEL 9 : thunderbird (RHSA-2024:2904) | Nessus | Red Hat Local Security Checks | 5/20/2024 | 1/23/2025 | high |
| 197509 | RHEL 7 : thunderbird (RHSA-2024:2913) | Nessus | Red Hat Local Security Checks | 5/20/2024 | 1/23/2025 | high |
| 197515 | Debian dla-3817 : thunderbird - security update | Nessus | Debian Local Security Checks | 5/20/2024 | 1/23/2025 | high |
| 197521 | Oracle Linux 7 : thunderbird (ELSA-2024-2913) | Nessus | Oracle Linux Local Security Checks | 5/20/2024 | 9/9/2025 | high |
| 197890 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:1770-1) | Nessus | SuSE Local Security Checks | 5/24/2024 | 1/23/2025 | critical |
| 200354 | Adobe Experience Manager 6.5.0 < 6.5.21 Multiple Vulnerabilities (APSB24-28) | Nessus | Misc. | 6/11/2024 | 12/13/2024 | critical |
| 200622 | Rocky Linux 8 : firefox (RLSA-2024:3783) | Nessus | Rocky Linux Local Security Checks | 6/14/2024 | 1/23/2025 | high |
| 201040 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.0.5) | Nessus | Misc. | 6/26/2024 | 11/5/2025 | critical |
| 202915 | Amazon Linux 2023 : httpd, httpd-core, httpd-devel (ALAS2023-2024-656) | Nessus | Amazon Linux Local Security Checks | 7/22/2024 | 5/2/2025 | critical |
| 203137 | RHEL 8 : httpd:2.4 (RHSA-2024:4719) | Nessus | Red Hat Local Security Checks | 7/23/2024 | 5/2/2025 | critical |
| 203695 | Oracle Linux 8 : httpd:2.4 (ELSA-2024-4720) | Nessus | Oracle Linux Local Security Checks | 7/23/2024 | 9/9/2025 | critical |
| 204594 | RHEL 8 : httpd:2.4 (RHSA-2024:4820) | Nessus | Red Hat Local Security Checks | 7/24/2024 | 5/2/2025 | critical |
| 204739 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : apache2 (SUSE-SU-2024:2597-1) | Nessus | SuSE Local Security Checks | 7/25/2024 | 5/2/2025 | critical |
| 204771 | Rocky Linux 9 : httpd (RLSA-2024:4726) | Nessus | Rocky Linux Local Security Checks | 7/26/2024 | 5/2/2025 | critical |
| 204928 | RHEL 7 : httpd (RHSA-2024:4943) | Nessus | Red Hat Local Security Checks | 7/31/2024 | 5/2/2025 | critical |
| 205465 | RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP5 (RHSA-2024:5239) | Nessus | Red Hat Local Security Checks | 8/13/2024 | 5/2/2025 | critical |
| 206853 | NewStart CGSL MAIN 6.02 : openssh Vulnerability (NS-SA-2024-0061) | Nessus | NewStart CGSL Local Security Checks | 9/10/2024 | 9/18/2024 | critical |
| 207437 | FreeBSD : Gitlab -- vulnerabilities (3e738678-7582-11ef-bece-2cf05da270f3) | Nessus | FreeBSD Local Security Checks | 9/19/2024 | 10/8/2024 | critical |
| 208328 | EulerOS 2.0 SP12 : httpd (EulerOS-SA-2024-2505) | Nessus | Huawei Local Security Checks | 10/9/2024 | 5/2/2025 | critical |
| 209671 | Apache HugeGraph Server 1.0.x < 1.3.0 (CVE-2024-27348) | Nessus | CGI abuses | 10/25/2024 | 11/3/2025 | critical |
| 211351 | Fedora 37 : openssl1.1 (2022-412d83c1f9) | Nessus | Fedora Local Security Checks | 11/14/2024 | 8/12/2025 | high |
| 211908 | RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.3.11 Security update (Important) (RHSA-2024:10207) | Nessus | Red Hat Local Security Checks | 11/27/2024 | 11/24/2025 | critical |
| 211909 | RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.1.8 on RHEL 7 (RHSA-2024:10208) | Nessus | Red Hat Local Security Checks | 11/27/2024 | 11/24/2025 | critical |
| 212224 | KB5048667: Windows 11 Version 24H2 / Windows Server 2025 Security Update (December 2024) | Nessus | Windows : Microsoft Bulletins | 12/10/2024 | 10/6/2025 | high |
| 212227 | KB5048744: Windows Server 2008 Security Update (December 2024) | Nessus | Windows : Microsoft Bulletins | 12/10/2024 | 10/6/2025 | critical |
| 212235 | KB5048699: Windows Server 2012 Security Update (December 2024) | Nessus | Windows : Microsoft Bulletins | 12/10/2024 | 10/6/2025 | high |
| 212239 | KB5048661: Windows 10 version 1809 / Windows Server 2019 Security Update (December 2024) | Nessus | Windows : Microsoft Bulletins | 12/10/2024 | 10/6/2025 | high |
| 212434 | Oracle Siebel Server (January 2023 CPU) | Nessus | Misc. | 12/11/2024 | 12/12/2024 | critical |
| 212513 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.6.7) | Nessus | Misc. | 12/11/2024 | 9/17/2025 | critical |
| 213596 | SUSE SLES15 / openSUSE 15 Security Update : tomcat10 (SUSE-SU-2025:0033-1) | Nessus | SuSE Local Security Checks | 1/9/2025 | 3/13/2025 | critical |
| 213973 | SUSE SLES15 / openSUSE 15 Security Update : tomcat (SUSE-SU-2025:0058-1) | Nessus | SuSE Local Security Checks | 1/11/2025 | 3/13/2025 | critical |
| 214405 | EulerOS 2.0 SP8 : httpd (EulerOS-SA-2025-1122) | Nessus | Huawei Local Security Checks | 1/21/2025 | 8/12/2025 | critical |
| 214622 | Amazon Linux 2 : tomcat (ALASTOMCAT9-2025-015) | Nessus | Amazon Linux Local Security Checks | 1/24/2025 | 3/13/2025 | critical |
| 215200 | Tenable Identity Exposure < 3.77.9 Multiple Vulnerabilities (TNS-2025-01) | Nessus | Windows | 2/20/2025 | 8/20/2025 | medium |
| 216197 | SUSE SLES12 Security Update : tomcat (SUSE-SU-2025:0394-1) | Nessus | SuSE Local Security Checks | 2/12/2025 | 3/13/2025 | critical |
| 25228 | Debian DSA-1291-1 : samba - several vulnerabilities | Nessus | Debian Local Security Checks | 5/16/2007 | 1/4/2021 | critical |
| 25237 | Mandrake Linux Security Advisory : samba (MDKSA-2007:104-1) | Nessus | Mandriva Local Security Checks | 5/16/2007 | 1/6/2021 | critical |
| 25260 | FreeBSD : samba -- multiple vulnerabilities (3546a833-03ea-11dc-a51d-0019b95d4f14) | Nessus | FreeBSD Local Security Checks | 5/20/2007 | 1/6/2021 | critical |
| 27429 | openSUSE 10 Security Update : samba (samba-3349) | Nessus | SuSE Local Security Checks | 10/17/2007 | 1/14/2021 | critical |
| 275865 | Google Chrome < 65.0.3325.146 Multiple Vulnerabilities | Nessus | Windows | 11/20/2025 | 11/24/2025 | critical |
| 28059 | Ubuntu 6.06 LTS / 6.10 / 7.04 : samba vulnerabilities (USN-460-1) | Nessus | Ubuntu Local Security Checks | 11/10/2007 | 1/19/2021 | critical |
| 31605 | Mac OS X Multiple Vulnerabilities (Security Update 2008-002) | Nessus | MacOS X Local Security Checks | 3/19/2008 | 7/14/2018 | critical |
| 32477 | Mac OS X 10.5.x < 10.5.3 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 5/29/2008 | 5/28/2024 | critical |
| 34374 | Mac OS X Multiple Vulnerabilities (Security Update 2008-007) | Nessus | MacOS X Local Security Checks | 10/10/2008 | 5/28/2024 | critical |
| 34753 | openSUSE 10 Security Update : flash-player (flash-player-5747) | Nessus | SuSE Local Security Checks | 11/12/2008 | 1/14/2021 | critical |
| 41247 | SuSE9 Security Update : CUPS (YOU Patch Number 12261) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | critical |
| 42474 | Ubuntu 9.10 : firefox-3.5, xulrunner-1.9.1 regression (USN-853-2) | Nessus | Ubuntu Local Security Checks | 11/12/2009 | 1/19/2021 | critical |