| 157807 | Rocky Linux 8 : polkit (RLSA-2022:267) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/1/16 | high |
| 157848 | SAP NetWeaver AS Desynchronization (ICMAD) | Nessus | Web Servers | 2022/2/9 | 2022/12/5 | critical |
| 158076 | RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.10-1] (Important) (RHSA-2022:0540) | Nessus | Red Hat Local Security Checks | 2022/2/15 | 2024/11/7 | high |
| 158639 | openSUSE 15 Security Update : nodejs-electron (openSUSE-SU-2022:0070-1) | Nessus | SuSE Local Security Checks | 2022/3/5 | 2024/1/16 | critical |
| 158754 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0765-1) | Nessus | SuSE Local Security Checks | 2022/3/9 | 2025/9/25 | high |
| 158755 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0766-1) | Nessus | SuSE Local Security Checks | 2022/3/9 | 2025/9/25 | high |
| 158800 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9210) | Nessus | Oracle Linux Local Security Checks | 2022/3/11 | 2024/11/1 | high |
| 158809 | RHEL 8 : kernel (RHSA-2022:0831) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/8 | high |
| 159178 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0755-1) | Nessus | SuSE Local Security Checks | 2022/3/23 | 2023/7/14 | high |
| 159256 | EulerOS 2.0 SP8 : polkit (EulerOS-SA-2022-1359) | Nessus | Huawei Local Security Checks | 2022/3/28 | 2023/1/13 | high |
| 160009 | EulerOS 2.0 SP10 : polkit (EulerOS-SA-2022-1512) | Nessus | Huawei Local Security Checks | 2022/4/20 | 2023/1/13 | high |
| 160698 | EulerOS Virtualization 3.0.2.0 : polkit (EulerOS-SA-2022-1698) | Nessus | Huawei Local Security Checks | 2022/5/7 | 2023/1/13 | high |
| 161325 | Checkbox Survey 6.12 <= 6.18 RCE | Nessus | Misc. | 2022/5/18 | 2023/4/25 | critical |
| 161402 | macOS 10.15.x < Catalina Security Update 2022-004 Catalina (HT213255) | Nessus | MacOS X Local Security Checks | 2022/5/20 | 2024/5/28 | critical |
| 163986 | GLSA-202208-14 : Mozilla Thunderbird: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2022/8/10 | 2023/10/16 | critical |
| 164559 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.30281) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
| 164727 | Amazon Linux 2022 : bpftool, kernel, kernel-devel (ALAS2022-2022-039) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | high |
| 165914 | EulerOS Virtualization 3.0.6.6 : polkit (EulerOS-SA-2022-2527) | Nessus | Huawei Local Security Checks | 2022/10/9 | 2023/1/12 | high |
| 165930 | EulerOS Virtualization 3.0.6.0 : polkit (EulerOS-SA-2022-2583) | Nessus | Huawei Local Security Checks | 2022/10/10 | 2023/1/12 | high |
| 167118 | KB5020005: Windows Server 2008 Security Update (November 2022) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
| 109974 | GLSA-201805-07 : Samba: Multiple vulnerabilities (SambaCry) | Nessus | Gentoo Local Security Checks | 2018/5/23 | 2023/3/31 | critical |
| 136752 | Amazon Linux 2 : thunderbird (ALAS-2020-1429) | Nessus | Amazon Linux Local Security Checks | 2020/5/21 | 2024/12/11 | critical |
| 141781 | DrayTek Vigor < 1.5.1 Unauthenticated RCE (Direct Check) | Nessus | CGI abuses | 2020/10/22 | 2022/12/5 | critical |
| 145532 | SAP Solution Manager Missing Authentication (2890213) | Nessus | Misc. | 2021/1/28 | 2023/4/25 | critical |
| 147229 | KB5000853: Windows 8.1 and Windows Server 2012 R2 March 2021 Security Update | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2025/10/31 | high |
| 150138 | Microsoft Edge (Chromium) < 91.0.864.37 Multiple Vulnerabilities | Nessus | Windows | 2021/6/2 | 2023/4/25 | high |
| 153839 | Microsoft Edge (Chromium) < 94.0.992.38 Multiple Vulnerabilities | Nessus | Windows | 2021/10/1 | 2023/4/25 | high |
| 154180 | Fedora 34 : chromium (2021-116eff380f) | Nessus | Fedora Local Security Checks | 2021/10/16 | 2023/4/25 | high |
| 144607 | GLSA-202012-24 : Samba: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2020/12/28 | 2024/11/29 | medium |
| 145264 | Oracle WebLogic Server Multiple Vulnerabilities (Jan 2021 CPU) | Nessus | Misc. | 2021/1/22 | 2024/11/29 | critical |
| 150661 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14268-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2022/12/6 | high |
| 153369 | Microsoft Edge (Chromium) < 93.0.961.47 Vulnerability | Nessus | Windows | 2021/9/14 | 2021/11/30 | high |
| 154738 | Microsoft Edge (Chromium) < 95.0.1020.40 Multiple Vulnerabilities | Nessus | Windows | 2021/10/29 | 2023/4/25 | critical |
| 154966 | Draytek VigorConnect LFI (CVE-2021-20123) | Nessus | Web Servers | 2021/11/8 | 2025/11/3 | high |
| 156164 | Apache Log4Shell CVE-2021-45046 Bypass Remote Code Execution | Nessus | Web Servers | 2021/12/17 | 2025/11/3 | critical |
| 168576 | Amazon Linux 2022 : polkit (ALAS2022-2022-220) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | high |
| 168697 | macOS 13.x < 13.1 Multiple Vulnerabilities (HT213532) | Nessus | MacOS X Local Security Checks | 2022/12/13 | 2024/8/23 | critical |
| 168872 | Apple iOS < 16.2 Multiple Vulnerabilities (HT213530) | Nessus | Mobile Devices | 2022/12/16 | 2025/11/3 | critical |
| 176053 | Eyes Of Network Privilege Escalation Vulnerability (CVE-2020-8655) | Nessus | Misc. | 2023/5/18 | 2025/10/20 | high |
| 179899 | AlmaLinux 8 : .NET 7.0 (ALSA-2023:4643) | Nessus | Alma Linux Local Security Checks | 2023/8/16 | 2025/10/22 | high |
| 107220 | Google Chrome < 65.0.3325.146 Multiple Vulnerabilities | Nessus | Windows | 2018/3/8 | 2022/6/8 | critical |
| 108275 | RHEL 6 : chromium-browser (RHSA-2018:0484) | Nessus | Red Hat Local Security Checks | 2018/3/13 | 2024/11/5 | high |
| 100388 | Samba 3.5.x < 4.4 / 4.4.x < 4.4.14 / 4.5.x < 4.5.10 / 4.6.x < 4.6.4 Shared Library RCE | Nessus | Misc. | 2017/5/24 | 2023/3/30 | critical |
| 100390 | Debian DLA-951-1 : samba security update (SambaCry) | Nessus | Debian Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
| 100393 | FreeBSD : samba -- remote code execution vulnerability (6f4d96c0-4062-11e7-b291-b499baebfeaf) (SambaCry) | Nessus | FreeBSD Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
| 100405 | SUSE SLED12 / SLES12 Security Update : samba (SUSE-SU-2017:1392-1) (SambaCry) | Nessus | SuSE Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
| 100411 | Ubuntu 14.04 LTS / 16.04 LTS : Samba vulnerability (USN-3296-1) | Nessus | Ubuntu Local Security Checks | 2017/5/25 | 2024/8/27 | critical |
| 100412 | Ubuntu 12.04 LTS : samba vulnerability (USN-3296-2) (SambaCry) | Nessus | Ubuntu Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
| 100453 | RHEL 6 / 7 : Storage Server (RHSA-2017:1273) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2023/3/30 | critical |
| 100551 | Microsoft Malware Protection Engine < 1.1.13804 Multiple Vulnerabilities | Nessus | Windows | 2017/5/31 | 2023/4/25 | high |