| 78555 | OpenSSL Unsupported (deprecated) | Nessus | Web Servers | 2014/10/17 | 2023/9/29 | critical |
| 77156 | Atlassian Bamboo < 5.4.3 / 5.5.1 / 5.6.0 XWork Library ClassLoader Manipulation Remote Code Execution | Nessus | CGI abuses | 2014/8/12 | 2025/5/14 | critical |
| 77280 | Tenable Log Correlation Engine Client for Windows SEoL | Nessus | Windows | 2014/8/20 | 2024/7/3 | critical |
| 74496 | Unsupported Microsoft DNS Server Detection | Nessus | DNS | 2014/6/12 | 2020/9/22 | critical |
| 97995 | IBM Domino SEoL (<= 1.3.x) | Nessus | Misc. | 2017/4/17 | 2023/2/10 | critical |
| 99476 | RTI Connext DDS 5.1.1.x < 5.1.1.5 / 5.2.3.x < 5.2.3.17 / 5.2.7 Multiple Vulnerabilities | Nessus | Windows | 2017/4/19 | 2021/6/3 | critical |
| 99591 | HP OfficeJet Pro Wi-Fi Direct Support Printer Configuration Unauthenticated Access | Nessus | Web Servers | 2017/4/21 | 2023/3/23 | critical |
| 99121 | Ubuntu 14.04 LTS / 16.04 LTS : Firefox regression (USN-3216-2) | Nessus | Ubuntu Local Security Checks | 2017/3/31 | 2024/10/29 | critical |
| 96485 | NetIQ Sentinel Java Object Deserialization RCE | Nessus | Misc. | 2017/1/13 | 2022/4/11 | critical |
| 92789 | Oracle VirtualBox Unsupported Version Detection (Windows) | Nessus | Windows | 2016/8/8 | 2021/2/16 | critical |
| 73666 | Ubuntu 14.04 LTS : Django regression (USN-2169-2) | Nessus | Ubuntu Local Security Checks | 2014/4/23 | 2024/10/29 | critical |
| 73702 | Fedora 19 : java-1.8.0-openjdk-1.8.0.5-1.b13.fc19 (2014-5290) | Nessus | Fedora Local Security Checks | 2014/4/25 | 2021/1/11 | critical |
| 95391 | Observium PHP Object Unserialization Remote File Writing Vulnerability | Nessus | CGI abuses | 2016/11/29 | 2018/11/15 | critical |
| 76850 | Fedora 19 : java-1.8.0-openjdk-1.8.0.11-1.b12.fc19 (2014-8441) | Nessus | Fedora Local Security Checks | 2014/7/26 | 2021/1/11 | critical |
| 76375 | Fedora 20 : mediawiki-1.21.11-1.fc20 (2014-7779) | Nessus | Fedora Local Security Checks | 2014/7/6 | 2021/1/11 | critical |
| 76376 | Fedora 19 : mediawiki-1.21.11-1.fc19 (2014-7805) | Nessus | Fedora Local Security Checks | 2014/7/6 | 2021/1/11 | critical |
| 72340 | Oracle Secure Global Desktop Unsupported Version Detection | Nessus | Misc. | 2014/2/5 | 2021/10/25 | critical |
| 22024 | Microsoft Internet Explorer Unsupported Version Detection | Nessus | Windows | 2006/7/11 | 2025/7/24 | critical |
| 243395 | SUSE SLES15 : Security update 5.0.5 for Multi-Linux Manager Proxy (SUSE-SU-2025:02478-1) | Nessus | SuSE Local Security Checks | 2025/8/4 | 2025/8/4 | critical |
| 91857 | Microsoft Office Unsupported Version Detection (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/6/27 | 2025/8/15 | critical |
| 217568 | Linux Distros Unpatched Vulnerability : CVE-2012-1533 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
| 218839 | Linux Distros Unpatched Vulnerability : CVE-2015-2806 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | low |
| 235946 | Alibaba Cloud Linux 3 : 0005: webkit2gtk3 (ALINUX3-SA-2025:0005) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
| 155042 | CentOS 8 : httpd:2.4 (CESA-2021:4537) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2023/10/11 | critical |
| 213664 | RHEL 9 : webkit2gtk3 (RHSA-2025:0226) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
| 213703 | Oracle Linux 9 : webkit2gtk3 (ELSA-2025-0146) | Nessus | Oracle Linux Local Security Checks | 2025/1/10 | 2025/9/11 | high |
| 214063 | RHEL 9 : webkit2gtk3 (RHSA-2025:0283) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
| 214066 | RHEL 8 : webkit2gtk3 (RHSA-2025:0279) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
| 214067 | RHEL 8 : webkit2gtk3 (RHSA-2025:0276) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
| 214069 | RHEL 8 : webkit2gtk3 (RHSA-2025:0277) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
| 241234 | SUSE SLES15 : Recommended update for aws-nitro-enclaves-cli (SUSE-SU-SUSE-RU-2025:02203-1) | Nessus | SuSE Local Security Checks | 2025/7/3 | 2025/7/3 | medium |
| 68905 | Dell iDRAC6 Multiple Vulnerabilities | Nessus | CGI abuses | 2013/7/16 | 2022/4/11 | critical |
| 70479 | Juniper Junos SRX Series flowd telnet Messages Remote Code Execution (JSA10594) | Nessus | Junos Local Security Checks | 2013/10/17 | 2018/7/12 | critical |
| 172215 | EulerOS 2.0 SP11 : libtiff (EulerOS-SA-2023-1412) | Nessus | Huawei Local Security Checks | 2023/3/7 | 2023/11/1 | high |
| 173095 | Amazon Linux 2023 : libdwarf, libdwarf-devel, libdwarf-static (ALAS2023-2023-093) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
| 177043 | EulerOS 2.0 SP5 : compat-libtiff3 (EulerOS-SA-2023-2138) | Nessus | Huawei Local Security Checks | 2023/6/9 | 2023/11/1 | high |
| 27015 | Solaris 8 (x86) : 125138-97 | Nessus | Solaris Local Security Checks | 2007/10/12 | 2021/1/14 | critical |
| 167206 | FreeBSD : chromium -- multiple vulnerabilities (6b04476f-601c-11ed-92ce-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/11/9 | 2023/10/25 | critical |
| 167510 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10201-1) | Nessus | SuSE Local Security Checks | 2022/11/15 | 2023/10/25 | critical |
| 168549 | Amazon Linux 2022 : libtiff (ALAS2022-2022-256) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | high |
| 209139 | Atlassian Confluence < 7.19.26 / 7.20.x < 8.5.12 / 8.6.x < 8.9.4 / 9.0.1 (CONFSERVER-97723) | Nessus | CGI abuses | 2024/10/16 | 2024/10/16 | high |
| 30089 | GLSA-200801-10 : TikiWiki: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2008/1/27 | 2021/1/6 | critical |
| 72178 | HP B-series SAN Network Advisor < 12.1.1 Remote Code Execution (Linux) | Nessus | General | 2014/1/28 | 2018/11/15 | critical |
| 86358 | F5 Networks BIG-IP : OpenJDK vulnerability (SOL17381) | Nessus | F5 Networks Local Security Checks | 2015/10/13 | 2021/3/10 | critical |
| 204029 | Photon OS 3.0: Libtiff PHSA-2022-3.0-0491 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | high |
| 82004 | GLSA-201406-17 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2015/3/24 | 2021/1/6 | critical |
| 73418 | MS KB2942844: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2014/4/8 | 2019/11/26 | critical |
| 73433 | Flash Player <= 11.7.700.272 / 12.0.0.77 Multiple Vulnerabilities (APSB14-09) | Nessus | Windows | 2014/4/9 | 2022/4/11 | critical |
| 74429 | MS KB2966072: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2014/6/11 | 2019/11/26 | critical |
| 75293 | openSUSE Security Update : flash-player (openSUSE-SU-2014:0377-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |