| 84787 | RHEL 6 / 7 : java-1.8.0-openjdk (RHSA-2015:1228) | Nessus | Red Hat Local Security Checks | 2015/7/16 | 2025/4/15 | critical |
| 84791 | Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x i386/x86_64 (20150715) (Bar Mitzvah) (Logjam) | Nessus | Scientific Linux Local Security Checks | 2015/7/16 | 2022/12/5 | low |
| 84871 | RHEL 6 / 7 : java-1.8.0-oracle (RHSA-2015:1241) (Bar Mitzvah) (Logjam) | Nessus | Red Hat Local Security Checks | 2015/7/20 | 2025/2/18 | medium |
| 84872 | RHEL 7 : java-1.7.0-oracle (RHSA-2015:1242) | Nessus | Red Hat Local Security Checks | 2015/7/20 | 2025/4/15 | critical |
| 85002 | openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2015-512) (Bar Mitzvah) (Logjam) | Nessus | SuSE Local Security Checks | 2015/7/27 | 2022/12/5 | low |
| 85265 | Ubuntu 12.04 LTS : openjdk-6 vulnerabilities (USN-2706-1) (Bar Mitzvah) (Logjam) | Nessus | Ubuntu Local Security Checks | 2015/8/7 | 2022/12/5 | low |
| 85631 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2015-586) (Bar Mitzvah) (Logjam) | Nessus | Amazon Linux Local Security Checks | 2015/8/26 | 2022/12/5 | low |
| 86002 | IBM DB2 10.5 < Fix Pack 6 Multiple Vulnerabilities (Bar Mitzvah) | Nessus | Databases | 2015/9/18 | 2022/4/11 | critical |
| 103745 | KB4041676: Windows 10 Version 1703 October 2017 Cumulative Update (KRACK) | Nessus | Windows : Microsoft Bulletins | 2017/10/10 | 2024/6/17 | critical |
| 103746 | Windows 7 and Windows Server 2008 R2 October 2017 Security Updates (KRACK) | Nessus | Windows : Microsoft Bulletins | 2017/10/10 | 2024/6/17 | critical |
| 56665 | VMSA-2011-0013 : VMware third-party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX | Nessus | VMware ESX Local Security Checks | 2011/10/28 | 2021/1/6 | critical |
| 60964 | Scientific Linux Security Update : java (jdk 1.6.0) on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 62593 | Oracle Java SE Multiple Vulnerabilities (October 2012 CPU) | Nessus | Windows | 2012/10/17 | 2022/4/11 | critical |
| 64844 | Oracle Java SE Multiple Vulnerabilities (February 2011 CPU) (Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
| 68646 | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2012-1386) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
| 74793 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2012:1419-1) (ROBOT) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
| 86384 | Adobe AIR for Mac <= 19.0.0.190 Multiple Vulnerabilities (APSB15-25) | Nessus | MacOS X Local Security Checks | 2015/10/14 | 2019/11/20 | critical |
| 89663 | VMware ESX / ESXi NFC and Third-Party Libraries Multiple Vulnerabilities (VMSA-2013-0003) (remote check) | Nessus | Misc. | 2016/3/4 | 2022/3/29 | critical |
| 107376 | Solaris 10 (sparc) : 121229-02 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2025/10/24 | critical |
| 70111 | GLSA-201309-15 : ProFTPD: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2013/9/25 | 2021/1/6 | critical |
| 84403 | Adobe Photoshop CC Multiple Vulnerabilities (APSB15-12) | Nessus | Windows | 2015/6/26 | 2018/6/27 | critical |
| 73084 | CentOS 5 / 6 : firefox (CESA-2014:0310) | Nessus | CentOS Local Security Checks | 2014/3/19 | 2021/1/4 | critical |
| 73090 | RHEL 6 : firefox (RHSA-2014:0310) | Nessus | Red Hat Local Security Checks | 2014/3/19 | 2025/4/15 | critical |
| 73105 | CentOS 5 / 6 : thunderbird (CESA-2014:0316) | Nessus | CentOS Local Security Checks | 2014/3/20 | 2021/1/4 | critical |
| 187491 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2024:0004-1) | Nessus | SuSE Local Security Checks | 2024/1/3 | 2024/1/3 | high |
| 214507 | openSUSE 15 Security Update : gh (openSUSE-SU-2025:0021-1) | Nessus | SuSE Local Security Checks | 2025/1/23 | 2025/1/23 | critical |
| 207565 | GLSA-202409-14 : Mbed TLS: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/9/22 | 2024/9/22 | critical |
| 182436 | Apple TV < 17 Multiple Vulnerabilities (HT213936) | Nessus | Misc. | 2023/10/3 | 2025/2/3 | critical |
| 270674 | Debian dla-4334 : libpgpool-dev - security update | Nessus | Debian Local Security Checks | 2025/10/16 | 2025/10/16 | critical |
| 275450 | Ivanti Endpoint Manager < 2024 SU4 Multiple Vulnerabilities | Nessus | Windows | 2025/11/14 | 2025/11/14 | high |
| 130736 | EulerOS 2.0 SP3 : kernel (EulerOS-SA-2019-2274) | Nessus | Huawei Local Security Checks | 2019/11/8 | 2024/4/12 | critical |
| 137966 | EulerOS Virtualization 3.0.6.0 : php (EulerOS-SA-2020-1747) | Nessus | Huawei Local Security Checks | 2020/7/1 | 2023/4/25 | critical |
| 166766 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10177-1) | Nessus | SuSE Local Security Checks | 2022/11/1 | 2023/10/25 | high |
| 168314 | CentOS 7 : hsqldb (RHSA-2022:8560) | Nessus | CentOS Local Security Checks | 2022/12/1 | 2024/10/9 | critical |
| 168539 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10236-1) | Nessus | SuSE Local Security Checks | 2022/12/9 | 2023/9/20 | high |
| 168839 | Oracle Linux 8 : ELSA-2022-9058-1: / prometheus-jmx-exporter (ELSA-2022-90581) | Nessus | Oracle Linux Local Security Checks | 2022/12/15 | 2024/11/1 | critical |
| 169249 | Fedora 35 : xterm (2022-8cf76a9ceb) | Nessus | Fedora Local Security Checks | 2022/12/23 | 2024/11/14 | critical |
| 169250 | Fedora 35 : scala (2022-07dd9375b2) | Nessus | Fedora Local Security Checks | 2022/12/23 | 2024/11/14 | critical |
| 169679 | EulerOS 2.0 SP9 : curl (EulerOS-SA-2023-1119) | Nessus | Huawei Local Security Checks | 2023/1/6 | 2023/9/11 | critical |
| 170562 | Ubuntu 20.04 LTS / 22.04 LTS : Samba vulnerabilities (USN-5822-1) | Nessus | Ubuntu Local Security Checks | 2023/1/25 | 2025/9/3 | critical |
| 170661 | VMware vRealize Log Insight 8.x < 8.10.2 Mutliple Vulnerabilities (VMSA-2023-0001) | Nessus | CGI abuses | 2023/1/26 | 2023/9/11 | critical |
| 171148 | EulerOS 2.0 SP8 : curl (EulerOS-SA-2023-1309) | Nessus | Huawei Local Security Checks | 2023/2/8 | 2024/1/16 | critical |
| 171718 | RHEL 8 : Red Hat Virtualization Host 4.4.z SP 1 security update batch#4 (oVirt-4.5.3-4) (Important) (RHSA-2023:0859) | Nessus | Red Hat Local Security Checks | 2023/2/21 | 2024/11/7 | critical |
| 172651 | SUSE SLES12 Security Update : apache2 (SUSE-SU-2023:0764-1) | Nessus | SuSE Local Security Checks | 2023/3/17 | 2023/10/21 | critical |
| 172675 | SUSE SLES15 Security Update : apache2 (SUSE-SU-2023:0799-1) | Nessus | SuSE Local Security Checks | 2023/3/18 | 2023/10/21 | critical |
| 173829 | Delta Electronics InfraSuite Device Master Gateway Deserialization of Untrusted Data (CVE-2023-1133) | Nessus | SCADA | 2023/4/4 | 2025/11/3 | critical |
| 173897 | Cacti 1.2.22 Command Injection (CVE-2022-46169) | Nessus | Web Servers | 2023/4/5 | 2025/11/3 | critical |
| 175344 | KB5026426: Windows Server 2008 R2 Security Update (May 2023) | Nessus | Windows : Microsoft Bulletins | 2023/5/9 | 2024/6/17 | critical |
| 175349 | KB5026409: Windows 8.1 Embedded and Windows Server 2012 R2 Security Update (May 2023) | Nessus | Windows : Microsoft Bulletins | 2023/5/9 | 2024/6/17 | critical |
| 175731 | EulerOS Virtualization 2.10.0 : curl (EulerOS-SA-2023-1931) | Nessus | Huawei Local Security Checks | 2023/5/15 | 2023/5/15 | critical |