| 125749 | FreeBSD : Exim -- RCE in deliver_message() function (45bea6b5-8855-11e9-8d41-97657151f8c2) | Nessus | FreeBSD Local Security Checks | 2019/6/7 | 2022/12/6 | critical |
| 125843 | openSUSE Security Update : exim (openSUSE-2019-1524) | Nessus | SuSE Local Security Checks | 2019/6/12 | 2022/12/5 | critical |
| 126093 | Slackware 14.2 / current : mozilla-firefox (SSA:2019-172-01) | Nessus | Slackware Local Security Checks | 2019/6/21 | 2022/5/27 | critical |
| 126136 | FreeBSD : Mozilla -- multiple vulnerabilities (39bc2294-ff32-4972-9ecb-b9f40b4ccb74) | Nessus | FreeBSD Local Security Checks | 2019/6/24 | 2022/5/27 | critical |
| 126148 | openSUSE Security Update : MozillaFirefox (openSUSE-2019-1595) | Nessus | SuSE Local Security Checks | 2019/6/24 | 2022/5/27 | critical |
| 133970 | FreeBSD : OpenSMTPd -- LPE and RCE in OpenSMTPD's default install (40c75597-574a-11ea-bff8-c85b76ce9b5a) | Nessus | FreeBSD Local Security Checks | 2020/2/25 | 2022/1/26 | critical |
| 134094 | Debian DSA-4634-1 : opensmtpd - security update | Nessus | Debian Local Security Checks | 2020/2/27 | 2024/3/25 | critical |
| 161412 | Mozilla Firefox ESR < 91.9.1 | Nessus | MacOS X Local Security Checks | 2022/5/20 | 2025/11/18 | high |
| 161415 | Mozilla Firefox < 100.0.2 | Nessus | Windows | 2022/5/20 | 2025/11/18 | high |
| 161422 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2022-140-01) | Nessus | Slackware Local Security Checks | 2022/5/21 | 2023/3/21 | high |
| 161448 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5435-1) | Nessus | Ubuntu Local Security Checks | 2022/5/24 | 2024/8/28 | critical |
| 161451 | Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5434-1) | Nessus | Ubuntu Local Security Checks | 2022/5/24 | 2024/8/27 | high |
| 161490 | RHEL 7 : thunderbird (RHSA-2022:4730) | Nessus | Red Hat Local Security Checks | 2022/5/24 | 2024/11/7 | high |
| 161499 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:1830-1) | Nessus | SuSE Local Security Checks | 2022/5/25 | 2023/7/14 | high |
| 161631 | RHEL 8 : firefox (RHSA-2022:4767) | Nessus | Red Hat Local Security Checks | 2022/5/27 | 2024/11/7 | high |
| 161632 | RHEL 8 : thunderbird (RHSA-2022:4774) | Nessus | Red Hat Local Security Checks | 2022/5/27 | 2024/11/7 | high |
| 161635 | RHEL 8 : thunderbird (RHSA-2022:4770) | Nessus | Red Hat Local Security Checks | 2022/5/27 | 2024/11/7 | high |
| 161642 | RHEL 8 : firefox (RHSA-2022:4776) | Nessus | Red Hat Local Security Checks | 2022/5/27 | 2024/11/7 | high |
| 161937 | Amazon Linux 2 : thunderbird (ALAS-2022-1804) | Nessus | Amazon Linux Local Security Checks | 2022/6/7 | 2024/12/11 | high |
| 165005 | KB5017365: Windows 8.1 and Windows Server 2012 R2 Security Update (September 2022) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
| 166468 | Google Chrome < 107.0.5304.62 Multiple Vulnerabilities | Nessus | Windows | 2022/10/25 | 2025/11/20 | high |
| 166593 | SUSE SLED15 / SLES15 Security Update : curl (SUSE-SU-2022:3773-1) | Nessus | SuSE Local Security Checks | 2022/10/27 | 2023/7/13 | critical |
| 167354 | EulerOS 2.0 SP9 : sqlite (EulerOS-SA-2022-2779) | Nessus | Huawei Local Security Checks | 2022/11/14 | 2025/10/28 | critical |
| 167402 | EulerOS 2.0 SP9 : sqlite (EulerOS-SA-2022-2744) | Nessus | Huawei Local Security Checks | 2022/11/14 | 2025/10/28 | critical |
| 174869 | EulerOS Virtualization 2.9.1 : curl (EulerOS-SA-2023-1633) | Nessus | Huawei Local Security Checks | 2023/4/27 | 2023/4/27 | critical |
| 181768 | Google Chrome < 107.0.5304.106 Multiple Vulnerabilities | Nessus | Windows | 2023/9/21 | 2025/11/21 | critical |
| 183605 | Ubuntu 16.04 LTS / 18.04 LTS : Firefox vulnerability (USN-4032-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/27 | critical |
| 183654 | Fedora 37 : python2.7 (2023-e47078af3e) | Nessus | Fedora Local Security Checks | 2023/10/21 | 2024/11/14 | critical |
| 191816 | EulerOS 2.0 SP8 : python3 (EulerOS-SA-2024-1291) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/11/15 | critical |
| 194712 | Fedora 40 : python2.7 (2023-de99cdb793) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/14 | critical |
| 197002 | Google Chrome < 124.0.6367.207 Vulnerability | Nessus | Windows | 2024/5/14 | 2024/5/24 | high |
| 197034 | Microsoft Edge (Chromium) < 124.0.2478.105 (CVE-2024-4761) | Nessus | Windows | 2024/5/14 | 2024/5/21 | high |
| 211141 | Fedora 37 : pgadmin4 (2022-2d5a6f48e1) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | high |
| 221972 | Linux Distros Unpatched Vulnerability : CVE-2018-14618 | Nessus | Misc. | 2025/3/4 | 2025/8/21 | critical |
| 259672 | Linux Distros Unpatched Vulnerability : CVE-2020-13802 | Nessus | Misc. | 2025/8/30 | 2025/10/14 | critical |
| 100233 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2017-3565) | Nessus | Oracle Linux Local Security Checks | 2017/5/17 | 2024/10/23 | critical |
| 100235 | Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567) | Nessus | Oracle Linux Local Security Checks | 2017/5/17 | 2024/11/1 | critical |
| 100665 | Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-3312-2) | Nessus | Ubuntu Local Security Checks | 2017/6/7 | 2024/8/27 | critical |
| 100668 | Ubuntu 17.04 : linux, linux-raspi2 vulnerabilities (USN-3314-1) | Nessus | Ubuntu Local Security Checks | 2017/6/7 | 2023/1/12 | critical |
| 101101 | RHEL 7 : kernel (RHSA-2017:1615) | Nessus | Red Hat Local Security Checks | 2017/6/29 | 2024/11/4 | critical |
| 101120 | CentOS 7 : kernel (CESA-2017:1615) | Nessus | CentOS Local Security Checks | 2017/6/30 | 2021/1/4 | critical |
| 101138 | Oracle Linux 7 : kernel (ELSA-2017-1615-1) (Stack Clash) | Nessus | Oracle Linux Local Security Checks | 2017/6/30 | 2021/6/3 | high |
| 101388 | Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20170711) | Nessus | Scientific Linux Local Security Checks | 2017/7/12 | 2021/1/14 | critical |
| 101489 | CentOS 6 : kernel (CESA-2017:1723) | Nessus | CentOS Local Security Checks | 2017/7/13 | 2021/1/4 | critical |
| 101939 | RHEL 6 : kernel (RHSA-2017:1798) | Nessus | Red Hat Local Security Checks | 2017/7/25 | 2025/4/15 | critical |
| 108722 | Cisco IOS Software Smart Install Remote Code Execution Vulnerability | Nessus | CISCO | 2018/3/29 | 2025/9/25 | critical |
| 108723 | Cisco IOS XE Software Smart Install Remote Code Execution Vulnerability | Nessus | CISCO | 2018/3/29 | 2025/9/25 | critical |
| 110688 | Cisco NX-OS NXAPI Multiple Vulnerabilities. | Nessus | CISCO | 2018/6/25 | 2021/4/19 | critical |
| 55398 | RHEL 4 / 5 / 6 : firefox (RHSA-2011:0885) | Nessus | Red Hat Local Security Checks | 2011/6/22 | 2021/1/14 | critical |
| 55400 | RHEL 4 / 5 : thunderbird (RHSA-2011:0887) | Nessus | Red Hat Local Security Checks | 2011/6/22 | 2024/11/4 | high |