| 106621 | VMware vRealize Automation Deserialization Vulnerability (VMSA-2018-0006) | Nessus | Misc. | 2018/2/6 | 2025/10/30 | critical |
| 210136 | Fedora 39 : chromium (2024-00d1a85917) | Nessus | Fedora Local Security Checks | 2024/11/4 | 2025/1/3 | high |
| 211113 | Fedora 41 : chromium (2024-aad3597d9e) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2025/1/6 | high |
| 261532 | Amazon Linux 2 : mock, --advisory ALAS2MOCK-2025-001 (ALASMOCK-2025-001) | Nessus | Amazon Linux Local Security Checks | 2025/9/6 | 2025/10/30 | critical |
| 128475 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4115-1) | Nessus | Ubuntu Local Security Checks | 2019/9/3 | 2024/8/28 | critical |
| 176111 | Cisco Small Business Series Switches Buffer Overflow Vulnerabilities (cisco-sa-sg-web-multi-S9g4Nkgv) | Nessus | CISCO | 2023/5/19 | 2023/5/22 | critical |
| 178053 | Debian dla-3487 : fusiondirectory - security update | Nessus | Debian Local Security Checks | 2023/7/8 | 2025/1/22 | critical |
| 234681 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : Eclipse Mosquitto vulnerabilities (USN-7441-1) | Nessus | Ubuntu Local Security Checks | 2025/4/21 | 2025/4/21 | high |
| 216526 | Debian dla-4059 : libmosquitto-dev - security update | Nessus | Debian Local Security Checks | 2025/2/20 | 2025/2/20 | high |
| 106288 | FreeBSD : mozilla -- multiple vulnerabilities (a891c5b4-3d7a-4de9-9c71-eef3fd698c77) | Nessus | FreeBSD Local Security Checks | 2018/1/24 | 2025/10/31 | critical |
| 127148 | NewStart CGSL MAIN 5.04 : procmail Vulnerability (NS-SA-2019-0005) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
| 240862 | Oracle Linux 10 : sqlite (ELSA-2025-7517) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | 2025/10/29 | medium |
| 38744 | Mac OS X 10.5.x < 10.5.7 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2009/5/13 | 2024/5/28 | critical |
| 106639 | Fedora 26 : clamav (2018-958b22c73f) | Nessus | Fedora Local Security Checks | 2018/2/7 | 2025/10/30 | critical |
| 162170 | Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5475-1) | Nessus | Ubuntu Local Security Checks | 2022/6/13 | 2024/8/28 | critical |
| 272029 | AlmaLinux 10 : libtiff (ALSA-2025:19156) | Nessus | Alma Linux Local Security Checks | 2025/10/30 | 2025/10/30 | high |
| 100000 | F5 Networks BIG-IP : Insufficient validation of ICMP error messages (K23440942) | Nessus | F5 Networks Local Security Checks | 2017/5/8 | 2019/5/9 | critical |
| 204969 | Progress MOVEit Transfer < 2023.0.12 / 2023.1 < 2023.1.7 / 2024.0 < 2024.0.3 Privilege Escalation | Nessus | Windows | 2024/8/2 | 2025/8/4 | critical |
| 235925 | SUSE SLES15 / openSUSE 15 Security Update : tomcat10 (SUSE-SU-2025:1537-1) | Nessus | SuSE Local Security Checks | 2025/5/14 | 2025/6/5 | high |
| 235937 | Photon OS 4.0: Apache PHSA-2025-4.0-0798 | Nessus | PhotonOS Local Security Checks | 2025/5/14 | 2025/5/14 | high |
| 237510 | Amazon Linux 2 : tomcat (ALASTOMCAT9-2025-018) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | 2025/10/30 | medium |
| 237531 | SUSE SLES15 Security Update : tomcat10 (SUSE-SU-2025:01537-1) | Nessus | SuSE Local Security Checks | 2025/5/30 | 2025/6/5 | high |
| 253657 | Photon OS 5.0: Postgresql15 PHSA-2025-5.0-0597 | Nessus | PhotonOS Local Security Checks | 2025/8/22 | 2025/8/22 | high |
| 253659 | Photon OS 5.0: Postgresql14 PHSA-2025-5.0-0597 | Nessus | PhotonOS Local Security Checks | 2025/8/22 | 2025/8/22 | high |
| 258031 | SUSE SLES12 Security Update : postgresql17 (SUSE-SU-2025:02987-1) | Nessus | SuSE Local Security Checks | 2025/8/27 | 2025/8/27 | high |
| 258052 | SUSE SLES12 Security Update : postgresql15 (SUSE-SU-2025:03004-1) | Nessus | SuSE Local Security Checks | 2025/8/28 | 2025/8/28 | high |
| 258060 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : postgresql16 (SUSE-SU-2025:03005-1) | Nessus | SuSE Local Security Checks | 2025/8/28 | 2025/8/28 | high |
| 258061 | SUSE SLES12 Security Update : postgresql13 (SUSE-SU-2025:03003-1) | Nessus | SuSE Local Security Checks | 2025/8/28 | 2025/8/28 | high |
| 258062 | SUSE SLES15 Security Update : postgresql17 (SUSE-SU-2025:02995-1) | Nessus | SuSE Local Security Checks | 2025/8/28 | 2025/8/28 | high |
| 258113 | AlmaLinux 8 : postgresql:16 (ALSA-2025:14899) | Nessus | Alma Linux Local Security Checks | 2025/8/29 | 2025/8/29 | high |
| 258140 | SUSE SLES15 / openSUSE 15 Security Update : postgresql15 (SUSE-SU-2025:03018-1) | Nessus | SuSE Local Security Checks | 2025/8/30 | 2025/9/4 | high |
| 260042 | RHEL 9 : postgresql (RHSA-2025:14869) | Nessus | Red Hat Local Security Checks | 2025/8/31 | 2025/8/31 | high |
| 260195 | Oracle Linux 9 : postgresql:15 (ELSA-2025-14862) | Nessus | Oracle Linux Local Security Checks | 2025/9/1 | 2025/9/11 | high |
| 261143 | Oracle Linux 8 : postgresql:13 (ELSA-2025-15021) | Nessus | Oracle Linux Local Security Checks | 2025/9/3 | 2025/9/11 | high |
| 261151 | RHEL 8 : postgresql:12 (RHSA-2025:15115) | Nessus | Red Hat Local Security Checks | 2025/9/3 | 2025/9/3 | high |
| 261162 | AlmaLinux 8 : postgresql:12 (ALSA-2025:15115) | Nessus | Alma Linux Local Security Checks | 2025/9/3 | 2025/9/3 | high |
| 261682 | Alibaba Cloud Linux 3 : 0150: postgresql:13 (ALINUX3-SA-2025:0150) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/9/8 | 2025/9/8 | high |
| 261754 | Amazon Linux 2023 : postgresql15, postgresql15-contrib, postgresql15-llvmjit (ALAS2023-2025-1165) | Nessus | Amazon Linux Local Security Checks | 2025/9/8 | 2025/10/30 | high |
| 270310 | SUSE SLES15 Security Update : postgresql14 (SUSE-SU-2025:03019-2) | Nessus | SuSE Local Security Checks | 2025/10/14 | 2025/10/14 | high |
| 207690 | RHEL 8 : emacs (RHSA-2024:6987) | Nessus | Red Hat Local Security Checks | 2024/9/24 | 2024/11/7 | critical |
| 178805 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:2959-1) | Nessus | SuSE Local Security Checks | 2023/7/26 | 2023/7/26 | high |
| 207142 | EulerOS 2.0 SP10 : emacs (EulerOS-SA-2024-2435) | Nessus | Huawei Local Security Checks | 2024/9/12 | 2024/9/12 | critical |
| 77500 | Firefox < 32.0 Multiple Vulnerabilities | Nessus | Windows | 2014/9/3 | 2019/11/25 | critical |
| 77501 | Mozilla Thunderbird 24.x < 24.8 Multiple Vulnerabilities | Nessus | Windows | 2014/9/3 | 2019/11/25 | critical |
| 77513 | Oracle Linux 5 / 6 / 7 : firefox (ELSA-2014-1144) | Nessus | Oracle Linux Local Security Checks | 2014/9/4 | 2024/10/22 | high |
| 77514 | Oracle Linux 5 / 6 : thunderbird (ELSA-2014-1145) | Nessus | Oracle Linux Local Security Checks | 2014/9/4 | 2025/4/29 | high |
| 77554 | Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20140903) | Nessus | Scientific Linux Local Security Checks | 2014/9/5 | 2021/1/14 | critical |
| 178207 | Ubuntu 20.04 LTS : Firefox vulnerability (USN-6218-1) | Nessus | Ubuntu Local Security Checks | 2023/7/12 | 2024/8/27 | high |
| 235511 | RockyLinux 8 : emacs (RLSA-2024:6987) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | critical |
| 77664 | Ubuntu 14.04 LTS : Thunderbird vulnerabilities (USN-2330-1) | Nessus | Ubuntu Local Security Checks | 2014/9/12 | 2024/8/27 | high |