| 195180 | Fedora 40 : freerdp2 (2024-982a7184e0) | Nessus | Fedora Local Security Checks | 2024/5/9 | 2025/2/5 | critical |
| 232627 | Ubuntu 24.04 LTS : FreeRDP vulnerabilities (USN-7341-1) | Nessus | Ubuntu Local Security Checks | 2025/3/11 | 2025/3/11 | critical |
| 204882 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : freerdp (SUSE-SU-2024:2631-1) | Nessus | SuSE Local Security Checks | 2024/7/31 | 2025/2/5 | critical |
| 86561 | RHEL 7 : java-1.7.0-oracle (RHSA-2015:1927) | Nessus | Red Hat Local Security Checks | 2015/10/23 | 2024/11/4 | critical |
| 86731 | openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2015-696) | Nessus | SuSE Local Security Checks | 2015/11/5 | 2022/3/8 | critical |
| 87099 | RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2015:2518) | Nessus | Red Hat Local Security Checks | 2015/11/30 | 2023/4/25 | critical |
| 212576 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:4167-1) | Nessus | SuSE Local Security Checks | 2024/12/12 | 2024/12/12 | high |
| 212736 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2024:4292-1) | Nessus | SuSE Local Security Checks | 2024/12/13 | 2024/12/13 | high |
| 164289 | Apple iOS < 15.6.1 Multiple Vulnerabilities (HT213412) | Nessus | Mobile Devices | 2022/8/19 | 2025/11/3 | high |
| 176356 | Schneider Electric APC Easy UPS Online Monitoring Software Unauthenticated RMI Calls (CVE-2023-28411) | Nessus | SCADA | 2023/5/25 | 2025/11/3 | critical |
| 234482 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:1265-1) | Nessus | SuSE Local Security Checks | 2025/4/16 | 2025/4/16 | critical |
| 213172 | RHEL 8 : gstreamer1-plugins-good (RHSA-2024:11348) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |
| 213173 | RHEL 8 : gstreamer1-plugins-good (RHSA-2024:11346) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |
| 103048 | Advantech WebAccess < 8.2_20170817 Multiple Vulnerabilities | Nessus | SCADA | 2017/9/8 | 2025/11/3 | critical |
| 90757 | SUSE SLES11 Security Update : php53 (SUSE-SU-2016:1145-1) | Nessus | SuSE Local Security Checks | 2016/4/27 | 2021/1/19 | critical |
| 90782 | openSUSE Security Update : php5 (openSUSE-2016-517) | Nessus | SuSE Local Security Checks | 2016/4/29 | 2021/1/19 | critical |
| 91665 | SUSE SLES11 Security Update : php53 (SUSE-SU-2016:1581-1) | Nessus | SuSE Local Security Checks | 2016/6/17 | 2021/1/19 | critical |
| 108596 | Virtuozzo 6 : parallels-server-bm-release / etc (VZA-2018-017) | Nessus | Virtuozzo Local Security Checks | 2018/3/27 | 2024/12/10 | critical |
| 108984 | RHEL 7 : kernel-rt (RHSA-2018:0676) | Nessus | Red Hat Local Security Checks | 2018/4/11 | 2025/3/16 | critical |
| 109113 | Oracle Linux 7 : kernel (ELSA-2018-1062) | Nessus | Oracle Linux Local Security Checks | 2018/4/18 | 2024/10/22 | critical |
| 117543 | EulerOS Virtualization 2.5.0 : kernel (EulerOS-SA-2018-1234) | Nessus | Huawei Local Security Checks | 2018/9/18 | 2024/8/7 | critical |
| 197001 | Google Chrome < 124.0.6367.201 Vulnerability | Nessus | Windows | 2024/5/14 | 2024/5/17 | critical |
| 265976 | Tenable Security Center Multiple Vulnerabilities (TNS-2025-18) | Nessus | Misc. | 2025/9/26 | 2025/9/26 | high |
| 272098 | AlmaLinux 8 : libtiff (ALSA-2025:19276) | Nessus | Alma Linux Local Security Checks | 2025/10/31 | 2025/10/31 | high |
| 119959 | SUSE SLES12 Security Update : java-1_6_0-ibm (SUSE-SU-2014:1541-1) (POODLE) | Nessus | SuSE Local Security Checks | 2019/1/2 | 2024/7/11 | low |
| 143229 | EulerOS 2.0 SP2 : mercurial (EulerOS-SA-2020-2367) | Nessus | Huawei Local Security Checks | 2020/11/24 | 2024/2/8 | critical |
| 16908 | HP-UX PHNE_29461 : s700_800 11.11 ftpd(1M) and ftp(1) patch | Nessus | HP-UX Local Security Checks | 2005/2/16 | 2021/1/11 | critical |
| 66809 | Mac OS X Multiple Vulnerabilities (Security Update 2013-002) | Nessus | MacOS X Local Security Checks | 2013/6/5 | 2024/5/28 | critical |
| 68751 | Oracle Linux 6 : php (ELSA-2013-0514) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
| 70284 | Oracle Linux 5 : php53 (ELSA-2013-1307) | Nessus | Oracle Linux Local Security Checks | 2013/10/3 | 2025/4/29 | critical |
| 72687 | Mac OS X 10.9.x < 10.9.2 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2014/2/25 | 2024/5/28 | critical |
| 266283 | NewStart CGSL MAIN 6.06 : cups Multiple Vulnerabilities (NS-SA-2025-0218) | Nessus | NewStart CGSL Local Security Checks | 2025/9/30 | 2025/9/30 | critical |
| 29200 | HP-UX PHSS_37141 : s700_800 11.X OV NNM6.4x/ET2.0x Intermediate Patch 17 | Nessus | HP-UX Local Security Checks | 2007/12/4 | 2022/1/26 | critical |
| 34425 | Fedora 9 : cups-1.3.9-1.fc9 (2008-8844) | Nessus | Fedora Local Security Checks | 2008/10/16 | 2021/1/11 | critical |
| 40825 | MS09-053: Microsoft IIS FTPd NLST Command Remote Buffer Overflow (975191) (uncredentialed check) | Nessus | FTP | 2009/10/13 | 2020/8/5 | critical |
| 45373 | Mac OS X Multiple Vulnerabilities (Security Update 2010-002) | Nessus | MacOS X Local Security Checks | 2010/3/29 | 2024/5/28 | critical |
| 49909 | SuSE 10 Security Update : OpenSSL (ZYPP Patch Number 6944) | Nessus | SuSE Local Security Checks | 2010/10/11 | 2021/1/14 | critical |
| 57607 | IBM WebSphere Application Server 6.1 < 6.1.0.41 Multiple Vulnerabilities | Nessus | Web Servers | 2012/1/19 | 2018/8/6 | critical |
| 57825 | PHP 5.3.9 'php_register_variable_ex()' Code Execution (banner check) | Nessus | CGI abuses | 2012/2/3 | 2025/5/26 | critical |
| 61921 | Mandrake Linux Security Advisory : wu-ftpd (MDKSA-2003:080) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | critical |
| 64101 | SuSE 11.1 Security Update : php5 (SAT Patch Number 6627) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
| 64105 | SuSE 11.2 Security Update : PHP5 (SAT Patch Number 6634) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
| 162419 | OpenSSL 1.0.2 < 1.0.2zf Vulnerability | Nessus | Web Servers | 2022/6/21 | 2025/9/4 | high |
| 163917 | Amazon Linux 2 : openssl11 (ALAS-2022-1832) | Nessus | Amazon Linux Local Security Checks | 2022/8/8 | 2025/9/4 | high |
| 165074 | EulerOS 2.0 SP9 : openssl (EulerOS-SA-2022-2300) | Nessus | Huawei Local Security Checks | 2022/9/14 | 2025/9/4 | high |
| 165787 | EulerOS 2.0 SP5 : openssl (EulerOS-SA-2022-2446) | Nessus | Huawei Local Security Checks | 2022/10/8 | 2025/9/4 | high |
| 165812 | EulerOS 2.0 SP10 : openssl (EulerOS-SA-2022-2432) | Nessus | Huawei Local Security Checks | 2022/10/8 | 2025/9/4 | high |
| 165962 | EulerOS Virtualization 3.0.6.0 : compat-openssl (EulerOS-SA-2022-2548) | Nessus | Huawei Local Security Checks | 2022/10/10 | 2025/9/4 | high |
| 173722 | FreeBSD : Gitlab -- Multiple Vulnerabilities (54006796-cf7b-11ed-a5d5-001b217b3468) | Nessus | FreeBSD Local Security Checks | 2023/3/31 | 2023/5/14 | critical |
| 240267 | RHEL 8 : gimp:2.8 (RHSA-2025:9308) | Nessus | Red Hat Local Security Checks | 2025/6/23 | 2025/10/9 | high |