| 124987 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1534) | Nessus | Huawei Local Security Checks | 2019/5/14 | 2024/5/22 | high |
| 33575 | Ubuntu 6.06 LTS / 7.04 / 7.10 / 8.04 LTS : php5 vulnerabilities (USN-628-1) | Nessus | Ubuntu Local Security Checks | 2008/7/24 | 2021/1/19 | critical |
| 35631 | MS09-003: Vulnerabilities in Microsoft Exchange Could Allow Remote Code Execution (959239) | Nessus | Windows : Microsoft Bulletins | 2009/2/11 | 2019/1/10 | critical |
| 47751 | FreeBSD : webkit-gtk2 -- Multiple vulnerabilities (19419b3b-92bd-11df-b140-0015f2db7bde) | Nessus | FreeBSD Local Security Checks | 2010/7/19 | 2021/1/6 | critical |
| 56566 | Oracle Java SE Multiple Vulnerabilities (October 2011 CPU) (BEAST) | Nessus | Windows | 2011/10/20 | 2022/12/5 | critical |
| 56749 | Mac OS X : Java for Mac OS X 10.7 Update 1 (BEAST) | Nessus | MacOS X Local Security Checks | 2011/11/9 | 2023/11/27 | critical |
| 58302 | VMSA-2012-0003 : VMware VirtualCenter Update and ESX 3.5 patch update JRE | Nessus | VMware ESX Local Security Checks | 2012/3/9 | 2022/12/5 | critical |
| 62001 | RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2012:1238) | Nessus | Red Hat Local Security Checks | 2012/9/7 | 2024/4/21 | critical |
| 64165 | SuSE 11.2 Security Update : IBM Java (SAT Patch Number 6793) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
| 15912 | MS04-006: WINS Server Remote Overflow (830352) (uncredentialed check) | Nessus | Windows | 2004/12/6 | 2018/11/15 | critical |
| 16325 | MS05-010: Vulnerability in the License Logging Service (885834) | Nessus | Windows : Microsoft Bulletins | 2005/2/8 | 2018/11/15 | critical |
| 245343 | Linux Distros Unpatched Vulnerability : CVE-2019-15292 | Nessus | Misc. | 2025/8/7 | 2025/10/28 | medium |
| 75627 | openSUSE Security Update : libwebkit (openSUSE-SU-2010:0458-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
| 78945 | RHEL 6 : JBoss EWP (RHSA-2013:0195) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2021/1/14 | medium |
| 81717 | Fedora 21 : kernel-3.18.8-201.fc21 (2015-3011) | Nessus | Fedora Local Security Checks | 2015/3/10 | 2021/1/11 | critical |
| 81863 | Fedora 20 : kernel-3.18.9-100.fc20 (2015-3594) | Nessus | Fedora Local Security Checks | 2015/3/17 | 2021/1/11 | critical |
| 82756 | openSUSE Security Update : Linux Kernel (openSUSE-2015-302) | Nessus | SuSE Local Security Checks | 2015/4/14 | 2021/1/19 | critical |
| 82981 | Oracle Linux 6 : kernel (ELSA-2015-0864) | Nessus | Oracle Linux Local Security Checks | 2015/4/22 | 2024/10/23 | high |
| 91978 | Debian DLA-545-1 : icu security update | Nessus | Debian Local Security Checks | 2016/7/8 | 2021/1/11 | critical |
| 218828 | Linux Distros Unpatched Vulnerability : CVE-2015-4844 | Nessus | Misc. | 2025/3/4 | 2025/9/10 | critical |
| 177737 | RHEL 8 : go-toolset:rhel8 (RHSA-2023:3922) | Nessus | Red Hat Local Security Checks | 2023/6/29 | 2025/4/7 | critical |
| 188895 | EulerOS 2.0 SP11 : golang (EulerOS-SA-2023-2842) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
| 61529 | MS12-054: Vulnerabilities in Windows Networking Components Could Allow Remote Code Execution (2733594) | Nessus | Windows : Microsoft Bulletins | 2012/8/15 | 2018/11/15 | critical |
| 62814 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (36533a59-2770-11e2-bb44-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2012/11/6 | 2022/3/29 | critical |
| 20725 | Ubuntu 4.10 : php4 vulnerabilities (USN-99-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | critical |
| 53503 | MS11-020: Vulnerability in SMB Server Could Allow Remote Code Execution (2508429) (remote check) | Nessus | Windows | 2011/4/20 | 2020/8/5 | critical |
| 53764 | openSUSE Security Update : libwebkit (openSUSE-SU-2011:0024-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
| 213559 | LangChain < 0.2.5 SQLi through Prompt Injection | Nessus | Artificial Intelligence | 2025/1/8 | 2025/1/16 | critical |
| 44419 | MS10-009: Vulnerabilities in Windows TCP/IP Could Allow Remote Code Execution (974145) | Nessus | Windows : Microsoft Bulletins | 2010/2/9 | 2020/8/5 | critical |
| 242913 | FreeBSD : Mozilla -- Memory safety bugs (62f1a68f-685e-11f0-a12d-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/7/28 | 2025/10/29 | high |
| 106935 | Amazon Linux AMI : clamav (ALAS-2018-958) | Nessus | Amazon Linux Local Security Checks | 2018/2/22 | 2025/10/29 | critical |
| 172448 | Debian DSA-5371-1 : chromium - security update | Nessus | Debian Local Security Checks | 2023/3/10 | 2025/1/24 | high |
| 106621 | VMware vRealize Automation Deserialization Vulnerability (VMSA-2018-0006) | Nessus | Misc. | 2018/2/6 | 2025/10/30 | critical |
| 210136 | Fedora 39 : chromium (2024-00d1a85917) | Nessus | Fedora Local Security Checks | 2024/11/4 | 2025/1/3 | high |
| 211113 | Fedora 41 : chromium (2024-aad3597d9e) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2025/1/6 | high |
| 261532 | Amazon Linux 2 : mock, --advisory ALAS2MOCK-2025-001 (ALASMOCK-2025-001) | Nessus | Amazon Linux Local Security Checks | 2025/9/6 | 2025/10/30 | critical |
| 128475 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4115-1) | Nessus | Ubuntu Local Security Checks | 2019/9/3 | 2024/8/28 | critical |
| 176111 | Cisco Small Business Series Switches Buffer Overflow Vulnerabilities (cisco-sa-sg-web-multi-S9g4Nkgv) | Nessus | CISCO | 2023/5/19 | 2023/5/22 | critical |
| 178053 | Debian dla-3487 : fusiondirectory - security update | Nessus | Debian Local Security Checks | 2023/7/8 | 2025/1/22 | critical |
| 234681 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : Eclipse Mosquitto vulnerabilities (USN-7441-1) | Nessus | Ubuntu Local Security Checks | 2025/4/21 | 2025/4/21 | high |
| 216526 | Debian dla-4059 : libmosquitto-dev - security update | Nessus | Debian Local Security Checks | 2025/2/20 | 2025/2/20 | high |
| 106288 | FreeBSD : mozilla -- multiple vulnerabilities (a891c5b4-3d7a-4de9-9c71-eef3fd698c77) | Nessus | FreeBSD Local Security Checks | 2018/1/24 | 2025/10/31 | critical |
| 127148 | NewStart CGSL MAIN 5.04 : procmail Vulnerability (NS-SA-2019-0005) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
| 240862 | Oracle Linux 10 : sqlite (ELSA-2025-7517) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | 2025/10/29 | medium |
| 38744 | Mac OS X 10.5.x < 10.5.7 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2009/5/13 | 2024/5/28 | critical |
| 106639 | Fedora 26 : clamav (2018-958b22c73f) | Nessus | Fedora Local Security Checks | 2018/2/7 | 2025/10/30 | critical |
| 162170 | Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5475-1) | Nessus | Ubuntu Local Security Checks | 2022/6/13 | 2024/8/28 | critical |
| 272029 | AlmaLinux 10 : libtiff (ALSA-2025:19156) | Nessus | Alma Linux Local Security Checks | 2025/10/30 | 2025/10/30 | high |
| 100000 | F5 Networks BIG-IP : Insufficient validation of ICMP error messages (K23440942) | Nessus | F5 Networks Local Security Checks | 2017/5/8 | 2019/5/9 | critical |
| 204969 | Progress MOVEit Transfer < 2023.0.12 / 2023.1 < 2023.1.7 / 2024.0 < 2024.0.3 Privilege Escalation | Nessus | Windows | 2024/8/2 | 2025/8/4 | critical |