| 157884 | Amazon Linux 2 : webkitgtk4 (ALAS-2022-1747) | Nessus | Amazon Linux Local Security Checks | 2022/2/11 | 2024/12/11 | high |
| 208501 | CentOS 7 : webkitgtk4 (RHSA-2022:0059) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
| 173454 | SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15 SP2) (SUSE-SU-2023:1592-1) | Nessus | SuSE Local Security Checks | 2023/3/28 | 2023/10/24 | high |
| 173621 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5982-1) | Nessus | Ubuntu Local Security Checks | 2023/3/28 | 2024/8/28 | high |
| 173645 | SUSE SLES12 Security Update : kernel (Live Patch 39 for SLE 12 SP5) (SUSE-SU-2023:1640-1) | Nessus | SuSE Local Security Checks | 2023/3/29 | 2025/9/17 | high |
| 173768 | SUSE SLES15 Security Update : kernel (Live Patch 7 for SLE 15 SP4) (SUSE-SU-2023:1708-1) | Nessus | SuSE Local Security Checks | 2023/4/2 | 2023/10/24 | high |
| 78580 | Oracle Linux 5 / 6 : Unbreakable Enterprise kernel Security (ELSA-2014-3083) | Nessus | Oracle Linux Local Security Checks | 2014/10/20 | 2025/4/29 | high |
| 35367 | GLSA-200901-09 : Adobe Reader: User-assisted execution of arbitrary code | Nessus | Gentoo Local Security Checks | 2009/1/14 | 2022/3/8 | high |
| 183214 | Cisco IOS XE Software Group Encrypted Transport VPN Out of Bounds Write (cisco-sa-getvpn-rce-g8qR68sx) | Nessus | CISCO | 2023/10/17 | 2023/10/18 | medium |
| 187161 | FreeBSD : chromium -- security fix (1b2a8e8a-9fd5-11ee-86bb-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/12/21 | 2024/1/4 | high |
| 187184 | Microsoft Edge (Chromium) < 120.0.2210.91 (CVE-2023-7024) | Nessus | Windows | 2023/12/21 | 2024/5/3 | high |
| 187194 | Debian DSA-5585-1 : chromium - security update | Nessus | Debian Local Security Checks | 2023/12/21 | 2024/1/4 | high |
| 87264 | MS15-135: Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3119075) | Nessus | Windows : Microsoft Bulletins | 2015/12/8 | 2022/5/25 | high |
| 61789 | CentOS 6 : java-1.7.0-openjdk (CESA-2012:1223) | Nessus | CentOS Local Security Checks | 2012/9/6 | 2022/3/8 | critical |
| 81800 | Oracle Linux 7 : kernel (ELSA-2015-0290) | Nessus | Oracle Linux Local Security Checks | 2015/3/13 | 2025/4/29 | high |
| 109990 | RHEL 6 : Red Hat JBoss Enterprise Application Platform 5.2 (RHSA-2018:1607) | Nessus | Red Hat Local Security Checks | 2018/5/23 | 2025/4/15 | critical |
| 190188 | CentOS 8 : webkit2gtk3 (CESA-2023:0016) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
| 164471 | Debian DSA-5219-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2022/8/27 | 2022/12/6 | high |
| 165273 | Oracle Linux 9 : webkit2gtk3 (ELSA-2022-6634) | Nessus | Oracle Linux Local Security Checks | 2022/9/21 | 2024/10/22 | high |
| 167800 | Rocky Linux 8 : webkit2gtk3 (RLSA-2022:6540) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/6 | high |
| 172175 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:0618-1) | Nessus | SuSE Local Security Checks | 2023/3/7 | 2025/9/17 | high |
| 185010 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:0016) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
| 61769 | RHEL 6 : java-1.7.0-openjdk (RHSA-2012:1223) | Nessus | Red Hat Local Security Checks | 2012/9/4 | 2022/3/8 | critical |
| 175078 | Debian DSA-5397-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 2023/5/3 | 2023/5/3 | high |
| 172542 | RHEL 9 : kernel-rt (RHSA-2023:1203) | Nessus | Red Hat Local Security Checks | 2023/3/14 | 2025/9/17 | high |
| 172547 | RHEL 9 : kernel (RHSA-2023:1202) | Nessus | Red Hat Local Security Checks | 2023/3/14 | 2025/9/17 | high |
| 157291 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9088) | Nessus | Oracle Linux Local Security Checks | 2022/2/1 | 2024/10/23 | high |
| 177766 | RHEL 7 : open-vm-tools (RHSA-2023:3944) | Nessus | Red Hat Local Security Checks | 2023/6/29 | 2024/11/7 | low |
| 177835 | Oracle Linux 7 : open-vm-tools (ELSA-2023-3944) | Nessus | Oracle Linux Local Security Checks | 2023/6/30 | 2025/9/9 | low |
| 178035 | Oracle Linux 8 : open-vm-tools (ELSA-2023-3949) | Nessus | Oracle Linux Local Security Checks | 2023/7/7 | 2025/9/9 | low |
| 178048 | Rocky Linux 8 : open-vm-tools (RLSA-2023:3949) | Nessus | Rocky Linux Local Security Checks | 2023/7/8 | 2023/7/8 | low |
| 63607 | Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x, SL6.x i386/x86_64 (20130116) | Nessus | Scientific Linux Local Security Checks | 2013/1/17 | 2022/5/25 | critical |
| 64840 | Oracle Java SE 7 < Update 11 Multiple Vulnerabilities (Unix) | Nessus | Misc. | 2013/2/22 | 2022/5/25 | critical |
| 172135 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5917-1) | Nessus | Ubuntu Local Security Checks | 2023/3/6 | 2024/8/27 | high |
| 119769 | KB4483229: Windows 10 Version 1607 and Windows Server 2016 December 2018 OOB Security Update | Nessus | Windows : Microsoft Bulletins | 2018/12/19 | 2025/3/21 | high |
| 119774 | Security Updates for Internet Explorer (December 2018 OOB) | Nessus | Windows : Microsoft Bulletins | 2018/12/19 | 2025/3/21 | high |
| 249514 | Linux Distros Unpatched Vulnerability : CVE-2022-2294 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | high |
| 96398 | GLSA-201701-17 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2017/1/11 | 2022/3/28 | critical |
| 162776 | Microsoft Edge (Chromium) < 103.0.1264.49 Vulnerability | Nessus | Windows | 2022/7/7 | 2023/10/19 | high |
| 164144 | openSUSE 15 Security Update : opera (openSUSE-SU-2022:10088-1) | Nessus | SuSE Local Security Checks | 2022/8/16 | 2023/3/23 | high |
| 206443 | openSUSE 15 Security Update : opera (openSUSE-SU-2024:0275-1) | Nessus | SuSE Local Security Checks | 2024/9/3 | 2024/11/28 | critical |
| 120969 | FreeBSD : chromium -- multiple vulnerabilities (546d4dd4-10ea-11e9-b407-080027ef1a23) | Nessus | FreeBSD Local Security Checks | 2019/1/7 | 2024/6/27 | high |
| 180448 | SUSE SLES15 Security Update : open-vm-tools (SUSE-SU-2023:3505-1) | Nessus | SuSE Local Security Checks | 2023/9/1 | 2023/9/7 | high |
| 169429 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:4642-1) | Nessus | SuSE Local Security Checks | 2022/12/31 | 2023/7/14 | high |
| 169433 | Fedora 36 : webkit2gtk3 (2022-71121c44a4) | Nessus | Fedora Local Security Checks | 2022/12/31 | 2024/11/14 | high |
| 169434 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:4641-1) | Nessus | SuSE Local Security Checks | 2022/12/31 | 2023/7/14 | high |
| 169436 | Debian DSA-5309-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 2022/12/31 | 2022/12/31 | high |
| 169840 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:0061-1) | Nessus | SuSE Local Security Checks | 2023/1/11 | 2023/7/14 | high |
| 51911 | MS11-011: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2393802) | Nessus | Windows : Microsoft Bulletins | 2011/2/8 | 2023/10/11 | high |
| 210968 | Fedora 37 : webkitgtk (2022-6bc49e9e54) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | high |