| 179580 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:3228-1) | Nessus | SuSE Local Security Checks | 2023/8/9 | 2023/8/9 | critical |
| 192063 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2024-1360) | Nessus | Huawei Local Security Checks | 2024/3/14 | 2024/3/14 | critical |
| 200620 | RockyLinux 8 : kernel-rt (RLSA-2024:2950) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2025/9/26 | critical |
| 55485 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 7597) | Nessus | SuSE Local Security Checks | 2011/7/1 | 2021/1/19 | critical |
| 243318 | Fedora 41 : chromium (2025-10d6b88be2) | Nessus | Fedora Local Security Checks | 2025/8/4 | 2025/8/4 | high |
| 270587 | RHEL 10 : firefox (RHSA-2025:18154) | Nessus | Red Hat Local Security Checks | 2025/10/15 | 2025/10/15 | critical |
| 270625 | Debian dsa-6025 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2025/10/15 | 2025/10/15 | critical |
| 270760 | RockyLinux 9 : firefox (RLSA-2025:18155) | Nessus | Rocky Linux Local Security Checks | 2025/10/18 | 2025/10/18 | critical |
| 270816 | AlmaLinux 9 : firefox (ALSA-2025:18155) | Nessus | Alma Linux Local Security Checks | 2025/10/21 | 2025/10/21 | critical |
| 271255 | RockyLinux 8 : thunderbird (RLSA-2025:18983) | Nessus | Rocky Linux Local Security Checks | 2025/10/23 | 2025/10/23 | critical |
| 271502 | Fedora 42 : squid (2025-f0452df4e2) | Nessus | Fedora Local Security Checks | 2025/10/26 | 2025/10/26 | critical |
| 271706 | Debian dla-4351 : thunderbird - security update | Nessus | Debian Local Security Checks | 2025/10/27 | 2025/10/27 | critical |
| 272270 | Photon OS 5.0: Imagemagick PHSA-2025-5.0-0664 | Nessus | PhotonOS Local Security Checks | 2025/11/4 | 2025/11/4 | critical |
| 272273 | Photon OS 4.0: Imagemagick PHSA-2025-4.0-0898 | Nessus | PhotonOS Local Security Checks | 2025/11/4 | 2025/11/4 | critical |
| 274537 | Fedora 42 : dolphin-emu (2025-cbd9bd51dd) | Nessus | Fedora Local Security Checks | 2025/11/9 | 2025/11/9 | critical |
| 274573 | RHEL 9 : thunderbird (RHSA-2025:19944) | Nessus | Red Hat Local Security Checks | 2025/11/10 | 2025/11/10 | critical |
| 274714 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2025:4006-1) | Nessus | SuSE Local Security Checks | 2025/11/11 | 2025/11/11 | critical |
| 274930 | RHEL 8 : firefox (RHSA-2025:21056) | Nessus | Red Hat Local Security Checks | 2025/11/12 | 2025/11/12 | critical |
| 275163 | RHEL 9 : firefox (RHSA-2025:21059) | Nessus | Red Hat Local Security Checks | 2025/11/12 | 2025/11/12 | critical |
| 275494 | Photon OS 5.0: Samba PHSA-2025-5.0-0648 | Nessus | PhotonOS Local Security Checks | 2025/11/15 | 2025/11/15 | critical |
| 100094 | RHEL 6 : java-1.7.1-ibm (RHSA-2017:1216) | Nessus | Red Hat Local Security Checks | 2017/5/10 | 2023/5/14 | critical |
| 106093 | SUSE SLES12 Security Update : openssl (SUSE-SU-2018:0112-1) | Nessus | SuSE Local Security Checks | 2018/1/17 | 2025/11/3 | critical |
| 119977 | SUSE SLES12 Security Update : java-1_6_0-ibm (SUSE-SU-2016:1303-1) | Nessus | SuSE Local Security Checks | 2019/1/2 | 2024/7/11 | critical |
| 128913 | EulerOS 2.0 SP2 : openssl098e (EulerOS-SA-2019-1861) | Nessus | Huawei Local Security Checks | 2019/9/17 | 2024/4/25 | critical |
| 160348 | IBM Java 6.0 < 6.0.16.25 / 6.1 < 6.1.8.25 / 7.0 < 7.0.9.40 / 7.1 < 7.1.3.40 / 8.0 < 8.0.3.0 Multiple Vulnerabilities (Apr 19, 2016) | Nessus | Misc. | 2022/4/29 | 2024/6/28 | critical |
| 189652 | RHEL 8 : squid:4 (RHSA-2024:0397) | Nessus | Red Hat Local Security Checks | 2024/1/26 | 2025/8/27 | critical |
| 183806 | Google Chrome < 118.0.5993.117 Vulnerability | Nessus | Windows | 2023/10/24 | 2025/11/20 | high |
| 192252 | Google Chrome < 123.0.6312.58 Multiple Vulnerabilities | Nessus | Windows | 2024/3/19 | 2025/11/20 | high |
| 214952 | Google Chrome < 133.0.6943.53 Multiple Vulnerabilities | Nessus | Windows | 2025/2/4 | 2025/11/20 | medium |
| 235354 | Google Chrome < 136.0.7103.92 Vulnerability | Nessus | Windows | 2025/5/6 | 2025/11/20 | high |
| 240339 | Google Chrome < 138.0.7204.49 Multiple Vulnerabilities | Nessus | Windows | 2025/6/24 | 2025/11/20 | medium |
| 275521 | RHEL 9 : lasso (RHSA-2025:21406) | Nessus | Red Hat Local Security Checks | 2025/11/17 | 2025/11/17 | critical |
| 275546 | RHEL 9 : lasso (RHSA-2025:21452) | Nessus | Red Hat Local Security Checks | 2025/11/17 | 2025/11/17 | critical |
| 249114 | Google Chrome < 139.0.7258.127 Multiple Vulnerabilities | Nessus | Windows | 2025/8/12 | 2025/11/20 | high |
| 185350 | Google Chrome < 119.0.6045.123 Vulnerability | Nessus | MacOS X Local Security Checks | 2023/11/8 | 2025/11/20 | high |
| 275524 | RHEL 8 : lasso (RHSA-2025:21402) | Nessus | Red Hat Local Security Checks | 2025/11/17 | 2025/11/17 | critical |
| 82290 | RHEL 7 : kernel (RHSA-2015:0726) | Nessus | Red Hat Local Security Checks | 2015/3/27 | 2019/10/24 | critical |
| 82467 | RHEL 6 : kernel-rt (RHSA-2015:0751) | Nessus | Red Hat Local Security Checks | 2015/3/31 | 2024/11/4 | critical |
| 207588 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-7028-1) | Nessus | Ubuntu Local Security Checks | 2024/9/23 | 2025/4/14 | high |
| 200889 | Google Chrome < 126.0.6478.126 Multiple Vulnerabilities | Nessus | Windows | 2024/6/24 | 2025/11/20 | high |
| 237121 | Google Chrome < 137.0.7151.40 Multiple Vulnerabilities | Nessus | Windows | 2025/5/22 | 2025/11/20 | high |
| 270773 | FreeBSD : Mozilla -- Memory disclosure (f7047dfc-ad02-11f0-b2aa-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/10/20 | 2025/11/18 | critical |
| 79404 | GLSA-201411-06 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2014/11/24 | 2021/1/6 | critical |
| 191948 | Google Chrome < 122.0.6261.128 Vulnerability | Nessus | Windows | 2024/3/12 | 2025/11/20 | high |
| 166561 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : curl vulnerabilities (USN-5702-1) | Nessus | Ubuntu Local Security Checks | 2022/10/26 | 2025/9/3 | critical |
| 166579 | SUSE SLES12 Security Update : curl (SUSE-SU-2022:3769-1) | Nessus | SuSE Local Security Checks | 2022/10/27 | 2023/7/13 | critical |
| 168059 | GLSA-202211-03 : PHP: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2022/11/22 | 2023/10/3 | critical |
| 168458 | Amazon Linux 2 : curl (ALAS-2022-1882) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | critical |
| 168567 | Amazon Linux 2022 : curl (ALAS2022-2022-246) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | critical |
| 168708 | FreeBSD : curl -- multiple vulnerabilities (0f99a30c-7b4b-11ed-9168-080027f5fec9) | Nessus | FreeBSD Local Security Checks | 2022/12/13 | 2023/9/15 | critical |