| 51613 | SuSE 11.1 Security Update : Linux kernel (SAT Patch Numbers 3433 / 3436 / 3445) | Nessus | SuSE Local Security Checks | 2011/1/21 | 2023/5/14 | high |
| 157823 | Rocky Linux 8 : GNOME (RLSA-2021:4381) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/8 | critical |
| 156598 | OracleVM 3.4 : kernel-uek (OVMSA-2022-0005) | Nessus | OracleVM Local Security Checks | 2022/1/11 | 2023/4/25 | high |
| 156748 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:0068-1) | Nessus | SuSE Local Security Checks | 2022/1/14 | 2023/7/14 | high |
| 157889 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0366-1) | Nessus | SuSE Local Security Checks | 2022/2/11 | 2023/4/25 | high |
| 158248 | RHEL 8 : kpatch-patch (RHSA-2022:0590) | Nessus | Red Hat Local Security Checks | 2022/2/22 | 2024/11/7 | high |
| 158323 | RHEL 8 : kernel-rt (RHSA-2022:0629) | Nessus | Red Hat Local Security Checks | 2022/2/23 | 2024/11/7 | high |
| 158503 | SUSE SLES12 Security Update : kernel (Live Patch 23 for SLE 12 SP4) (SUSE-SU-2022:0647-1) | Nessus | SuSE Local Security Checks | 2022/3/1 | 2023/7/13 | medium |
| 158524 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1292) | Nessus | Huawei Local Security Checks | 2022/3/2 | 2023/4/25 | high |
| 158579 | SUSE SLES12 Security Update : kernel (Live Patch 42 for SLE 12 SP3) (SUSE-SU-2022:0668-1) | Nessus | SuSE Local Security Checks | 2022/3/3 | 2023/7/13 | medium |
| 159387 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5361-1) | Nessus | Ubuntu Local Security Checks | 2022/4/1 | 2024/8/27 | high |
| 159398 | RHEL 7 : kernel (RHSA-2022:1104) | Nessus | Red Hat Local Security Checks | 2022/4/1 | 2024/11/7 | high |
| 160495 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9348) | Nessus | Oracle Linux Local Security Checks | 2022/5/4 | 2024/10/22 | high |
| 165087 | Oracle Linux 6 : kernel (ELSA-2022-9781) | Nessus | Oracle Linux Local Security Checks | 2022/9/14 | 2024/10/24 | high |
| 105295 | Palo Alto Networks PAN-OS 6.1.x < 6.1.19 Multiple Vulnerabilities | Nessus | Palo Alto Local Security Checks | 2017/12/15 | 2022/8/19 | critical |
| 105296 | Palo Alto Networks PAN-OS 7.0.x < 7.0.19 Multiple Vulnerabilities | Nessus | Palo Alto Local Security Checks | 2017/12/15 | 2022/8/19 | critical |
| 91141 | F5 Networks BIG-IP : ImageMagick vulnerability (K10550253) | Nessus | F5 Networks Local Security Checks | 2016/5/16 | 2021/11/30 | medium |
| 266747 | Unity Linux 20.1070e Security Update: kernel (UTSA-2025-414657) | Nessus | Unity Linux Local Security Checks | 2025/10/7 | 2025/10/15 | medium |
| 89900 | GLSA-201603-07 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2016/3/14 | 2022/5/25 | critical |
| 119368 | RHEL 6 : Red Hat OpenShift Enterprise 2.2.9 (RHSA-2016:0489) | Nessus | Red Hat Local Security Checks | 2018/12/4 | 2024/11/4 | critical |
| 56748 | Mac OS X : Java for Mac OS X 10.6 Update 6 (BEAST) | Nessus | MacOS X Local Security Checks | 2011/11/9 | 2023/11/27 | critical |
| 62196 | RHEL 6 : java-1.7.0-ibm (RHSA-2012:1289) | Nessus | Red Hat Local Security Checks | 2012/9/19 | 2024/4/21 | critical |
| 64170 | SuSE 11.2 Security Update : IBM Java (SAT Patch Number 6839) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2022/3/8 | critical |
| 59425 | Adobe AIR 3.x <= 3.2.0.2070 Multiple Vulnerabilities (APSB12-14) | Nessus | Windows | 2012/6/9 | 2022/4/11 | high |
| 59426 | Flash Player <= 10.3.183.19 / 11.3.300.256 Multiple Vulnerabilities (APSB12-14) | Nessus | Windows | 2012/6/9 | 2022/4/11 | high |
| 59428 | Flash Player for Mac <= 10.3.183.19 / 11.3.300.256 Multiple Vulnerabilities (APSB12-14) | Nessus | MacOS X Local Security Checks | 2012/6/9 | 2022/3/29 | high |
| 64138 | SuSE 11.1 Security Update : flash-player (SAT Patch Number 6404) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2022/3/29 | critical |
| 46880 | openSUSE Security Update : flash-player (openSUSE-SU-2010:0321-1) | Nessus | SuSE Local Security Checks | 2010/6/14 | 2022/6/8 | high |
| 47025 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (144e524a-77eb-11df-ae06-001b2134ef46) | Nessus | FreeBSD Local Security Checks | 2010/6/16 | 2022/6/8 | high |
| 51736 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 7071) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/6/8 | high |
| 79835 | Flash Player <= 15.0.0.239 Multiple Vulnerabilities (APSB14-27) | Nessus | Windows | 2014/12/9 | 2022/4/22 | critical |
| 79837 | Flash Player For Mac <= 15.0.0.239 Multiple Vulnerabilities (APSB14-27) | Nessus | MacOS X Local Security Checks | 2014/12/9 | 2022/4/22 | critical |
| 79838 | Google Chrome < 39.0.2171.95 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/12/9 | 2022/4/22 | critical |
| 79999 | openSUSE Security Update : flash-player (openSUSE-SU-2014:1629-1) | Nessus | SuSE Local Security Checks | 2014/12/15 | 2022/4/22 | critical |
| 89908 | openSUSE Security Update : Adobe Flash Player (openSUSE-2016-325) | Nessus | SuSE Local Security Checks | 2016/3/14 | 2022/5/25 | critical |
| 151611 | KB5004307: Windows 7 and Windows Server 2008 R2 Security Update (July 2021) | Nessus | Windows : Microsoft Bulletins | 2021/7/13 | 2024/6/17 | high |
| 217548 | Linux Distros Unpatched Vulnerability : CVE-2011-3544 | Nessus | Misc. | 2025/3/3 | 2025/9/29 | critical |
| 171399 | Apple iOS < 16.3.1 Multiple Vulnerabilities (HT213635) | Nessus | Mobile Devices | 2023/2/14 | 2025/11/3 | high |
| 158161 | Ubuntu 20.04 LTS : Linux kernel (HWE) vulnerabilities (USN-5295-1) | Nessus | Ubuntu Local Security Checks | 2022/2/18 | 2024/8/27 | high |
| 158268 | Oracle Linux 7 : kernel (ELSA-2022-0620) | Nessus | Oracle Linux Local Security Checks | 2022/2/23 | 2024/10/22 | high |
| 134164 | Cisco AnyConnect Secure Mobility Client for Windows Uncontrolled Search Path Vulnerability | Nessus | Windows | 2020/2/28 | 2023/2/3 | medium |
| 141359 | Pulse Connect Secure < 9.1R8.2 (SA44588) | Nessus | Misc. | 2020/10/9 | 2023/4/25 | high |
| 150868 | Microsoft Edge (Chromium) < 91.0.864.54 Multiple Vulnerabilities | Nessus | Windows | 2021/6/18 | 2023/4/25 | high |
| 151005 | FreeBSD : chromium -- multiple vulnerabilities (afdc7579-d023-11eb-bcad-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2021/6/25 | 2023/4/25 | high |
| 151077 | openSUSE 15 Security Update : chromium (openSUSE-SU-2021:0898-1) | Nessus | SuSE Local Security Checks | 2021/6/28 | 2023/4/25 | high |
| 195320 | Debian dsa-5687 : chromium - security update | Nessus | Debian Local Security Checks | 2024/5/10 | 2024/6/18 | critical |
| 128150 | Apple iOS < 12.4.1 Privilege Escalation Vulnerability | Nessus | Mobile Devices | 2019/8/26 | 2025/11/3 | high |
| 149331 | Apple iOS < 12.5.3 Multiple Vulnerabilities (HT212341) | Nessus | Mobile Devices | 2021/5/7 | 2025/11/3 | high |
| 150851 | Apple iOS < 12.5.4 Multiple Vulnerabilities (HT212548) | Nessus | Mobile Devices | 2021/6/17 | 2025/11/3 | high |
| 159323 | Apache Shiro Default Cipher Key (CVE-2016-4437) | Nessus | CGI abuses | 2022/3/30 | 2025/11/3 | critical |