| 96389 | Adobe Flash Player for Mac <= 24.0.0.186 Multiple Vulnerabilities (APSB17-02) | Nessus | MacOS X Local Security Checks | 2017/1/10 | 2019/11/13 | critical |
| 236756 | Alibaba Cloud Linux 3 : 0130: python-reportlab (ALINUX3-SA-2023:0130) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | critical |
| 243103 | RockyLinux 8 : webkit2gtk3 (RLSA-2025:2034) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
| 137702 | Treck TCP/IP stack multiple vulnerabilities. (Ripple20) | Nessus | Misc. | 2020/6/22 | 2023/10/4 | critical |
| 138577 | Aruba Networks ClearPass Policy Manager 6.7.x < 6.7.13-HF / 6.8.x < 6.8.5-HF / 6.9.x < 6.9.1 Multiple Vulnerabilities (ARUBA-PSA-2020-005) | Nessus | CGI abuses | 2020/7/17 | 2024/12/6 | critical |
| 138776 | NewStart CGSL MAIN 6.01 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0036) | Nessus | NewStart CGSL Local Security Checks | 2020/7/21 | 2023/4/25 | critical |
| 139545 | Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020 (cisco-sa-treck-ip-stack-JyBQ5GyC) | Nessus | CISCO | 2020/8/12 | 2023/4/25 | critical |
| 150054 | Nagios Fusion < 4.1.9 Multiple Vulnerabilities | Nessus | CGI abuses | 2021/5/28 | 2025/5/14 | critical |
| 213086 | Cleo Harmony < 5.8.0.24 Unauthenticated Arbitrary Command Execution (CVE-2024-55956) | Nessus | CGI abuses | 2024/12/17 | 2025/1/23 | critical |
| 213681 | FreeBSD : redis,valkey -- Remote code execution valnerability (5f19ac58-cc90-11ef-abed-08002784c58d) | Nessus | FreeBSD Local Security Checks | 2025/1/10 | 2025/9/8 | critical |
| 214072 | Fortinet Fortigate Authentication bypass in Node.js websocket module and CSF requests (FG-IR-24-535) | Nessus | Firewalls | 2025/1/14 | 2025/8/11 | critical |
| 214342 | Ivanti Endpoint Manager 2024 - January 2025 Security Update | Nessus | Windows | 2025/1/17 | 2025/7/8 | high |
| 214364 | SUSE SLES15 / openSUSE 15 Security Update : redis (SUSE-SU-2025:0163-1) | Nessus | SuSE Local Security Checks | 2025/1/18 | 2025/9/8 | critical |
| 214435 | RHEL 9 : redis (RHSA-2025:0400) | Nessus | Red Hat Local Security Checks | 2025/1/21 | 2025/9/8 | critical |
| 214437 | RHEL 9 : redis (RHSA-2025:0398) | Nessus | Red Hat Local Security Checks | 2025/1/21 | 2025/9/8 | critical |
| 214583 | CBL Mariner 2.0 Security Update: redis / valkey (CVE-2024-46981) | Nessus | MarinerOS Local Security Checks | 2025/1/24 | 2025/9/8 | critical |
| 214666 | Oracle Linux 9 : redis:7 (ELSA-2025-0692) | Nessus | Oracle Linux Local Security Checks | 2025/1/27 | 2025/9/11 | critical |
| 214698 | RHEL 8 : redis:6 (RHSA-2025:0689) | Nessus | Red Hat Local Security Checks | 2025/1/28 | 2025/9/8 | critical |
| 214767 | AlmaLinux 9 : redis:7 (ALSA-2025:0692) | Nessus | Alma Linux Local Security Checks | 2025/1/29 | 2025/9/8 | critical |
| 214850 | ServiceNow Platform Input Validation (CVE-2024-4879) (Direct Check) | Nessus | CGI abuses | 2025/1/31 | 2025/11/3 | critical |
| 215044 | Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2025-036-03) | Nessus | Slackware Local Security Checks | 2025/2/5 | 2025/2/7 | critical |
| 216064 | RHEL 8 : thunderbird (RHSA-2025:1292) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | critical |
| 216120 | RHEL 9 : thunderbird (RHSA-2025:1317) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | critical |
| 216192 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2025:0405-1) | Nessus | SuSE Local Security Checks | 2025/2/12 | 2025/2/12 | critical |
| 216633 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : brise (SUSE-SU-2025:0601-1) | Nessus | SuSE Local Security Checks | 2025/2/22 | 2025/2/22 | critical |
| 236216 | Alibaba Cloud Linux 3 : 0088: php:7.4 (ALINUX3-SA-2023:0088) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | critical |
| 31624 | SuSE 10 Security Update : Kerberos 5 (ZYPP Patch Number 5082) | Nessus | SuSE Local Security Checks | 2008/3/19 | 2021/1/14 | critical |
| 58002 | Flash Player for Mac <= 10.3.183.14 / 11.1.102.62 Multiple Vulnerabilities (APSB12-03) | Nessus | MacOS X Local Security Checks | 2012/2/17 | 2022/6/8 | critical |
| 67669 | Oracle Linux 3 : krb5 (ELSA-2008-0181) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
| 80984 | openSUSE Security Update : flash-player (openSUSE-SU-2015:0110-1) | Nessus | SuSE Local Security Checks | 2015/1/26 | 2022/5/25 | critical |
| 168785 | Apple iOS < 15.7.2 Multiple Vulnerabilities (HT213531) | Nessus | Mobile Devices | 2022/12/15 | 2025/11/3 | critical |
| 171320 | Oracle Essbase (Jan 2023 CPU) | Nessus | Misc. | 2023/2/10 | 2023/9/4 | critical |
| 171441 | KB5022840: Windows 10 version 1809 / Windows Server 2019 Security Update (February 2023) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |
| 171452 | KB5022845: Windows 11 Security Update (February 2023) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |
| 172582 | Zyxel USG Hardcoded Default Password (CVE-2020-29583) | Nessus | Firewalls | 2023/3/15 | 2023/3/16 | critical |
| 174472 | Oracle Business Process Management Suite (Apr 2023 CPU) | Nessus | Misc. | 2023/4/19 | 2023/4/21 | critical |
| 177030 | EulerOS 2.0 SP5 : openssl111d (EulerOS-SA-2023-2162) | Nessus | Huawei Local Security Checks | 2023/6/9 | 2025/9/4 | high |
| 177241 | KB5027256: Windows Server 2008 R2 Security Update (June 2023) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/17 | critical |
| 178167 | Security Updates for Microsoft SharePoint Server 2019 (July 2023) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/6 | high |
| 178170 | Security Updates for Microsoft SharePoint Server Subscription Edition (July 2023) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/6 | high |
| 178416 | Adobe ColdFusion < 2018.x < 2018u18 / 2021.x < 2021u8 / 2023.x < 2023u2 Code Execution (APSB23-41) | Nessus | Windows | 2023/7/18 | 2024/1/8 | critical |
| 180172 | Ivanti Sentri Authentication Bypass (CVE-2023-38035) | Nessus | Misc. | 2023/8/24 | 2024/5/28 | critical |
| 180466 | Ivanti Avalanche Unauthenticated Stack-based Buffer Overflow (CVE-2023-32560) | Nessus | Misc. | 2023/9/4 | 2025/9/29 | critical |
| 181338 | FreeBSD : chromium -- multiple vulnerabilities (88754d55-521a-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/9/13 | 2023/10/2 | high |
| 181460 | Fedora 38 : firefox (2023-c7af372e2e) | Nessus | Fedora Local Security Checks | 2023/9/15 | 2024/11/15 | high |
| 181493 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0247-1) | Nessus | SuSE Local Security Checks | 2023/9/16 | 2023/10/2 | high |
| 181494 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:3626-1) | Nessus | SuSE Local Security Checks | 2023/9/16 | 2023/10/6 | high |
| 181510 | Debian dla-3568 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2023/9/17 | 2025/1/23 | high |
| 181526 | RHEL 8 : firefox (RHSA-2023:5192) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/9/26 | high |
| 181569 | Oracle Linux 7 : thunderbird (ELSA-2023-5191) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2025/9/11 | high |