| 180107 | FreeBSD : electron25 -- multiple vulnerabilities (5999fc39-72d0-4b99-851c-ade7ff7125c3) | Nessus | FreeBSD Local Security Checks | 2023/8/24 | 2023/10/6 | high |
| 180197 | Microsoft Edge (Chromium) < 116.0.1938.62 Multiple Vulnerabilities | Nessus | Windows | 2023/8/26 | 2023/10/6 | high |
| 180367 | FreeBSD : electron25 -- multiple vulnerabilities (970dcbe0-a947-41a4-abe9-7aaba87f41fe) | Nessus | FreeBSD Local Security Checks | 2023/8/31 | 2023/10/6 | high |
| 181188 | GLSA-202309-01 : Apache HTTPD: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2023/9/8 | 2023/9/8 | critical |
| 182426 | Debian DSA-5512-1 : exim4 - security update | Nessus | Debian Local Security Checks | 2023/10/2 | 2025/8/8 | critical |
| 182430 | Debian dla-3599 : exim4 - security update | Nessus | Debian Local Security Checks | 2023/10/3 | 2025/8/8 | critical |
| 182661 | Fedora 37 : tacacs (2023-ef2653f707) | Nessus | Fedora Local Security Checks | 2023/10/6 | 2024/11/14 | critical |
| 182667 | Fedora 38 : tacacs (2023-6f9e904861) | Nessus | Fedora Local Security Checks | 2023/10/6 | 2024/11/14 | critical |
| 182791 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : CUE vulnerability (USN-6423-1) | Nessus | Ubuntu Local Security Checks | 2023/10/9 | 2024/8/28 | high |
| 182943 | Debian DSA-5524-1 : libcue - security update | Nessus | Debian Local Security Checks | 2023/10/11 | 2023/10/30 | high |
| 182945 | Fedora 38 : libcue (2023-eec9ce5935) | Nessus | Fedora Local Security Checks | 2023/10/12 | 2024/11/14 | high |
| 170004 | Fedora 36 : cacti / cacti-spine (2023-d4085a681f) | Nessus | Fedora Local Security Checks | 2023/1/13 | 2024/11/14 | critical |
| 207374 | Ubuntu 14.04 LTS : OpenSSL vulnerabilities (USN-7018-1) | Nessus | Ubuntu Local Security Checks | 2024/9/18 | 2025/9/4 | critical |
| 167113 | KB5020003: Windows Server 2012 Security Update (November 2022) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2025/10/22 | high |
| 169784 | KB5022287: Windows 11 Security Update (January 2023) | Nessus | Windows : Microsoft Bulletins | 2023/1/10 | 2024/6/17 | high |
| 172186 | Apache 2.4.x < 2.4.56 Multiple Vulnerabilities | Nessus | Web Servers | 2023/3/7 | 2023/10/21 | critical |
| 173873 | RHEL 8 : httpd:2.4 (RHSA-2023:1596) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2024/11/7 | critical |
| 174005 | Oracle Linux 9 : httpd / and / mod_http2 (ELSA-2023-1670) | Nessus | Oracle Linux Local Security Checks | 2023/4/6 | 2024/10/24 | critical |
| 174009 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.20 (SUSE-SU-2023:1791-1) | Nessus | SuSE Local Security Checks | 2023/4/7 | 2023/7/14 | critical |
| 174030 | RHEL 9 : httpd and mod_http2 (RHSA-2023:1670) | Nessus | Red Hat Local Security Checks | 2023/4/8 | 2024/11/7 | critical |
| 174587 | RHEL 9 : httpd and mod_http2 (RHSA-2023:1916) | Nessus | Red Hat Local Security Checks | 2023/4/20 | 2024/11/7 | critical |
| 28136 | Ubuntu 6.06 LTS / 6.10 / 7.04 / 7.10 : dhcp vulnerability (USN-531-1) | Nessus | Ubuntu Local Security Checks | 2007/11/10 | 2021/1/19 | critical |
| 127850 | KB4512517: Windows 10 Version 1607 and Windows Server 2016 August 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/8/13 | 2024/5/30 | critical |
| 127911 | Webmin 1.890 - 1.920 Remote Command Execution (CVE-2019-15107, CVE-2019-15231) | Nessus | CGI abuses | 2019/8/19 | 2023/4/25 | critical |
| 128553 | Exim < 4.92.2 | Nessus | SMTP problems | 2019/9/6 | 2024/4/29 | critical |
| 128606 | openSUSE Security Update : exim (openSUSE-2019-2093) | Nessus | SuSE Local Security Checks | 2019/9/9 | 2024/4/26 | critical |
| 128614 | Ubuntu 16.04 LTS / 18.04 LTS : Exim vulnerability (USN-4124-1) | Nessus | Ubuntu Local Security Checks | 2019/9/9 | 2024/8/27 | critical |
| 130751 | Slackware 14.2 : Slackware 14.2 kernel (SSA:2019-311-01) | Nessus | Slackware Local Security Checks | 2019/11/8 | 2024/4/12 | critical |
| 200304 | Zyxel NAS Pre-Auth Command Injection vulnerability (CVE-2023-27992) | Nessus | Misc. | 2024/6/11 | 2024/6/11 | critical |
| 200705 | Debian dsa-5715 : composer - security update | Nessus | Debian Local Security Checks | 2024/6/18 | 2024/8/7 | high |
| 200769 | Fedora 39 : composer (2024-bb55f8476a) | Nessus | Fedora Local Security Checks | 2024/6/20 | 2024/8/7 | high |
| 200802 | SUSE SLES15 / openSUSE 15 Security Update : php-composer2 (SUSE-SU-2024:2106-1) | Nessus | SuSE Local Security Checks | 2024/6/21 | 2024/8/7 | high |
| 202467 | Microsoft Edge (Chromium) < 125.0.2535.67 Multiple Vulnerabilities | Nessus | Windows | 2024/7/16 | 2024/11/28 | critical |
| 202722 | Oracle WebLogic Server (July 2024 CPU) | Nessus | Misc. | 2024/7/19 | 2024/11/21 | critical |
| 202927 | Amazon Linux 2023 : composer (ALAS2023-2024-659) | Nessus | Amazon Linux Local Security Checks | 2024/7/22 | 2024/12/11 | high |
| 204229 | Photon OS 4.0: Libwebp PHSA-2023-4.0-0478 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/25 | high |
| 206051 | Rocky Linux 9 : httpd (RLSA-2024:5138) | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2024/8/21 | critical |
| 206393 | Apache OFBiz < 18.12.15 Remote Code Execution (CVE-2024-38856) | Nessus | CGI abuses | 2024/8/30 | 2024/8/31 | critical |
| 207745 | RHEL 7 : httpd (RHSA-2024:7101) | Nessus | Red Hat Local Security Checks | 2024/9/25 | 2025/1/14 | critical |
| 215315 | Azure Linux 3.0 Security Update: edk2 / hvloader / openssl (CVE-2022-1292) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 105855 | Fedora 27 : linux-firmware (2017-355ac8a91a) | Nessus | Fedora Local Security Checks | 2018/1/15 | 2025/11/6 | critical |
| 165346 | ManageEngine Password Manager Pro < 12.1 Build 12121 SQLi | Nessus | CGI abuses | 2022/9/23 | 2023/1/12 | critical |
| 165367 | EulerOS Virtualization 2.9.1 : openssl (EulerOS-SA-2022-2360) | Nessus | Huawei Local Security Checks | 2022/9/23 | 2025/9/4 | high |
| 165611 | openSUSE 15 Security Update : connman (openSUSE-SU-2022:10134-1) | Nessus | SuSE Local Security Checks | 2022/10/1 | 2022/12/2 | critical |
| 166627 | EulerOS 2.0 SP3 : openssl (EulerOS-SA-2022-2629) | Nessus | Huawei Local Security Checks | 2022/10/27 | 2025/9/4 | high |
| 166891 | D-Link Routers RCE (CVE-2021-45382) | Nessus | CGI abuses | 2022/11/3 | 2023/8/10 | critical |
| 167493 | NewStart CGSL MAIN 6.02 : openssl Vulnerability (NS-SA-2022-0100) | Nessus | NewStart CGSL Local Security Checks | 2022/11/15 | 2025/8/12 | high |
| 167739 | F5 Networks BIG-IP : iControl SOAP vulnerability (K94221585) | Nessus | F5 Networks Local Security Checks | 2022/11/16 | 2025/3/31 | high |
| 169151 | Fedora 36 : chromium (2022-b49c9bc07a) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | critical |
| 170901 | SUSE SLES12 Security Update : vim (SUSE-SU-2023:0209-1) | Nessus | SuSE Local Security Checks | 2023/1/31 | 2023/7/14 | critical |