| 134527 | EulerOS Virtualization for ARM 64 3.0.2.0 : less (EulerOS-SA-2020-1238) | Nessus | Huawei Local Security Checks | 2020/3/13 | 2024/3/22 | critical |
| 241286 | AlmaLinux 9 : gstreamer1, gstreamer1-plugins-bad-free, gstreamer1-plugins-ugly-free, and gstreamer1-rtsp-server (ALSA-2025:7178) | Nessus | Alma Linux Local Security Checks | 2025/7/3 | 2025/7/3 | high |
| 215374 | Azure Linux 3.0 Security Update: php (CVE-2024-11236) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | critical |
| 180100 | Debian dla-3540 : mediawiki - security update | Nessus | Debian Local Security Checks | 2023/8/23 | 2025/1/22 | critical |
| 191057 | Debian dla-3742 : libgit2-27 - security update | Nessus | Debian Local Security Checks | 2024/2/27 | 2025/1/22 | critical |
| 202259 | Dell EMC iDRAC9 < 7.00.00.172 / 7.10.00.00 < 7.10.50.00 (DSA-2024-099) | Nessus | CGI abuses | 2024/7/12 | 2025/2/4 | critical |
| 205267 | Photon OS 3.0: Xerces PHSA-2024-3.0-0778 | Nessus | PhotonOS Local Security Checks | 2024/8/9 | 2025/1/23 | critical |
| 200403 | SUSE SLES15 / openSUSE 15 Security Update : rmt-server (SUSE-SU-2024:1974-1) | Nessus | SuSE Local Security Checks | 2024/6/12 | 2024/6/12 | critical |
| 202575 | RHEL 8 : firefox (RHSA-2024:4590) | Nessus | Red Hat Local Security Checks | 2024/7/17 | 2024/11/13 | high |
| 202612 | RHEL 9 : thunderbird (RHSA-2024:4624) | Nessus | Red Hat Local Security Checks | 2024/7/18 | 2024/11/13 | high |
| 204707 | Oracle Linux 8 : thunderbird (ELSA-2024-4635) | Nessus | Oracle Linux Local Security Checks | 2024/7/25 | 2025/9/9 | high |
| 232334 | Photon OS 5.0: Rubygem PHSA-2025-5.0-0485 | Nessus | PhotonOS Local Security Checks | 2025/3/10 | 2025/3/10 | critical |
| 217985 | Linux Distros Unpatched Vulnerability : CVE-2013-2431 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
| 208110 | Amazon Linux 2 : thunderbird (ALAS-2024-2640) | Nessus | Amazon Linux Local Security Checks | 2024/10/3 | 2024/12/11 | high |
| 216605 | Security Updates for Microsoft SQL Server (July 2024) | Nessus | Misc. | 2025/2/21 | 2025/9/17 | high |
| 62454 | Fedora 18 : cxf-2.4.9-2.fc18 (2012-15293) | Nessus | Fedora Local Security Checks | 2012/10/9 | 2021/1/11 | critical |
| 78086 | Oracle JRockit R27 < R27.7.3.6 / R28 < R28.2.4.14 Unspecified Vulnerability (July 2012 CPU) | Nessus | Windows | 2014/10/8 | 2018/11/15 | critical |
| 237121 | Google Chrome < 137.0.7151.40 Multiple Vulnerabilities | Nessus | Windows | 2025/5/22 | 2025/6/5 | high |
| 192943 | Cisco Identity Services Engine XSRF (cisco-sa-ise-csrf-NfAKXrp5) | Nessus | CISCO | 2024/4/5 | 2025/4/29 | high |
| 205352 | GLSA-202408-24 : Ruby on Rails: Remote Code Execution | Nessus | Gentoo Local Security Checks | 2024/8/11 | 2024/8/11 | critical |
| 177385 | FreeBSD : electron22 -- multiple vulnerabilities (3c3d3dcb-bef7-4d20-9580-b4216b5ff6a2) | Nessus | FreeBSD Local Security Checks | 2023/6/16 | 2023/10/23 | high |
| 178194 | AlmaLinux 9 : grafana (ALSA-2023:4030) | Nessus | Alma Linux Local Security Checks | 2023/7/12 | 2023/11/2 | critical |
| 178718 | Netwrix Auditor < 10.5 Insecure Object Deserialization | Nessus | Windows | 2023/7/21 | 2023/7/22 | critical |
| 181145 | Amazon Linux 2 : ca-certificates (ALAS-2023-2224) | Nessus | Amazon Linux Local Security Checks | 2023/9/8 | 2024/12/11 | critical |
| 186091 | Oracle Linux 8 : grafana (ELSA-2023-6972) | Nessus | Oracle Linux Local Security Checks | 2023/11/21 | 2025/9/9 | critical |
| 58300 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 8006) | Nessus | SuSE Local Security Checks | 2012/3/9 | 2021/1/19 | critical |
| 58315 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (9da3834b-6a50-11e1-91af-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2012/3/12 | 2021/1/6 | critical |
| 59151 | SuSE 10 Security Update : the Linux kernel (ZYPP Patch Number 7137) | Nessus | SuSE Local Security Checks | 2012/5/17 | 2021/1/14 | critical |
| 237985 | NewStart CGSL MAIN 7.02 : python-setuptools Vulnerability (NS-SA-2025-0086) | Nessus | NewStart CGSL Local Security Checks | 2025/6/9 | 2025/6/18 | high |
| 191760 | Fedora 38 : chromium (2024-f781c993fe) | Nessus | Fedora Local Security Checks | 2024/3/8 | 2024/12/20 | high |
| 194220 | RHEL 7 / 8 : Satellite 6.11.5 Async Security Update (Critical) (RHSA-2023:1151) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
| 194543 | Fedora 40 : chromium (2024-5dacab5f00) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/12/20 | high |
| 101362 | Adobe Flash Player <= 26.0.0.131 Multiple Vulnerabilities (APSB17-21) | Nessus | Windows | 2017/7/11 | 2022/4/11 | critical |
| 101542 | FreeBSD : Flash Player -- multiple vulnerabilities (a03e043a-67f1-11e7-beff-6451062f0f7a) | Nessus | FreeBSD Local Security Checks | 2017/7/14 | 2021/1/4 | critical |
| 195170 | Microsoft Edge (Chromium) < 109.0.1518.115 (CVE-2023-3079) | Nessus | Windows | 2024/5/8 | 2024/5/9 | high |
| 171106 | Debian DSA-5341-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 2023/2/7 | 2023/10/24 | high |
| 208043 | Amazon Linux 2 : python38-setuptools (ALASPYTHON3.8-2024-012) | Nessus | Amazon Linux Local Security Checks | 2024/10/2 | 2024/12/11 | high |
| 210540 | RHEL 8 : python39:3.9 (RHSA-2024:6220) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2024/11/7 | high |
| 67984 | Oracle Linux 5 : krb5 (ELSA-2010-0029) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 81436 | SuSE 11.3 Security Update : java-1_7_0-ibm (SAT Patch Number 10300) | Nessus | SuSE Local Security Checks | 2015/2/23 | 2021/1/6 | critical |
| 176894 | Zyxel NAS < 5.21 / USG < 4.35 / ATP < 4.35 / VPN < 4.35 / ZyWALL < 4.35 RCE (CVE-2020-9054) | Nessus | Firewalls | 2023/6/7 | 2023/6/8 | critical |
| 134931 | Oracle Linux 7 : libvncserver (ELSA-2020-0913) | Nessus | Oracle Linux Local Security Checks | 2020/3/26 | 2025/1/27 | high |
| 135929 | Amazon Linux 2 : libvncserver (ALAS-2020-1411) | Nessus | Amazon Linux Local Security Checks | 2020/4/24 | 2025/1/27 | high |
| 43881 | Mandriva Linux Security Advisory : krb5 (MDVSA-2010:006) | Nessus | Mandriva Local Security Checks | 2010/1/14 | 2021/1/6 | critical |
| 44362 | openSUSE Security Update : libthai (libthai-1808) | Nessus | SuSE Local Security Checks | 2010/2/2 | 2021/1/14 | critical |
| 47187 | Fedora 12 : krb5-1.7-18.fc12 (2010-0503) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
| 202492 | Google Chrome < 126.0.6478.182 Multiple Vulnerabilities | Nessus | Windows | 2024/7/16 | 2024/12/31 | critical |
| 82991 | Ubuntu 10.04 LTS / 12.04 LTS : openjdk-6 vulnerabilities (USN-2573-1) | Nessus | Ubuntu Local Security Checks | 2015/4/22 | 2021/1/19 | critical |
| 83165 | Debian DLA-213-1 : openjdk-6 security update | Nessus | Debian Local Security Checks | 2015/5/1 | 2021/1/11 | critical |
| 177228 | Google Chrome < 114.0.5735.133 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2023/6/13 | 2023/7/18 | high |