| 164843 | RHEL 8 : RHV Manager (ovirt-engine) [ovirt-4.5.2] (RHSA-2022:6393) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2025/1/24 | high |
| 165108 | macOS 11.x < 11.7 (HT213443) | Nessus | MacOS X Local Security Checks | 2022/9/15 | 2024/5/28 | high |
| 165276 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3.5) | Nessus | Misc. | 2022/9/21 | 2025/7/22 | critical |
| 169445 | Debian dla-3252 : cacti - security update | Nessus | Debian Local Security Checks | 2023/1/1 | 2025/1/22 | critical |
| 169906 | Zyxel Command Injection (CVE-2022-30525) (Direct Check) | Nessus | CGI abuses | 2023/1/11 | 2025/11/3 | critical |
| 170037 | Hikivision IP Camera Command Injection Vulnerability | Nessus | Misc. | 2023/1/13 | 2023/10/11 | critical |
| 170909 | RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.4.9 Security update (Important) (RHSA-2023:0552) | Nessus | Red Hat Local Security Checks | 2023/1/31 | 2025/1/24 | critical |
| 125477 | Atlassian Crowd 2.1.x < 3.0.5 / 3.1.x < 3.1.6 / 3.2.x < 3.2.8 / 3.3.x < 3.3.5 / 3.4.x < 3.4.4 RCE Vulnerability | Nessus | CGI abuses | 2019/5/28 | 2025/5/14 | critical |
| 148894 | Oracle Database Server Multiple Vulnerabilities (Apr 2021 CPU) | Nessus | Databases | 2021/4/21 | 2025/1/24 | high |
| 148918 | Oracle Primavera Unifier (Apr 2021 CPU) | Nessus | CGI abuses | 2021/4/22 | 2025/1/24 | medium |
| 148986 | Oracle MySQL Enterprise Monitor Multiple Vulnerabilities (Apr 2021 CPU) | Nessus | CGI abuses | 2021/4/26 | 2023/4/25 | critical |
| 152129 | macOS 11.x < 11.5.1 (HT212622) | Nessus | MacOS X Local Security Checks | 2021/7/28 | 2024/5/28 | high |
| 154050 | CentOS 8 : httpd:2.4 (CESA-2021:3816) | Nessus | CentOS Local Security Checks | 2021/10/13 | 2023/4/25 | critical |
| 154128 | Oracle Linux 8 : httpd:2.4 (ELSA-2021-3816) | Nessus | Oracle Linux Local Security Checks | 2021/10/14 | 2024/11/1 | critical |
| 154342 | Oracle GoldenGate (Oct 2021 CPU) | Nessus | Misc. | 2021/10/22 | 2025/1/24 | high |
| 155098 | CentOS 8 : pcs (CESA-2021:4142) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2025/1/24 | medium |
| 156400 | EulerOS 2.0 SP9 : httpd (EulerOS-SA-2021-2915) | Nessus | Huawei Local Security Checks | 2021/12/30 | 2023/4/25 | critical |
| 156428 | EulerOS 2.0 SP5 : httpd (EulerOS-SA-2021-2931) | Nessus | Huawei Local Security Checks | 2021/12/31 | 2023/4/25 | critical |
| 132085 | Scientific Linux Security Update : openslp on SL7.x x86_64 (20191216) | Nessus | Scientific Linux Local Security Checks | 2019/12/17 | 2022/1/25 | critical |
| 132112 | Fedora 31 : openslp (2019-1e5ae33e87) | Nessus | Fedora Local Security Checks | 2019/12/18 | 2024/4/4 | critical |
| 132631 | EulerOS 2.0 SP8 : openslp (EulerOS-SA-2020-1038) | Nessus | Huawei Local Security Checks | 2020/1/2 | 2023/4/25 | critical |
| 133220 | Oracle Linux 6 : openslp (ELSA-2020-0199) | Nessus | Oracle Linux Local Security Checks | 2020/1/24 | 2024/10/22 | critical |
| 136082 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2020:1135-1) | Nessus | SuSE Local Security Checks | 2020/4/29 | 2023/4/25 | critical |
| 138462 | KB4565535: Windows Server 2012 July 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/7/14 | 2024/6/17 | high |
| 138505 | RHEL 7 : .NET Core 3.1 on Red Hat Enterprise Linux (RHSA-2020:2939) | Nessus | Red Hat Local Security Checks | 2020/7/15 | 2024/11/7 | high |
| 100788 | Windows 8 June 2017 Security Updates | Nessus | Windows : Microsoft Bulletins | 2017/6/14 | 2024/6/17 | critical |
| 109411 | Debian DSA-4182-1 : chromium-browser - security update | Nessus | Debian Local Security Checks | 2018/4/30 | 2022/7/5 | high |
| 109898 | Adobe Reader < 2015.006.30418 / 2017.011.30080 / 2018.011.20040 Multiple Vulnerabilities (APSB18-09) (macOS) | Nessus | MacOS X Local Security Checks | 2018/5/17 | 2022/6/8 | critical |
| 200349 | KB5039217: Windows 10 version 1809 / Windows Server 2019 Security Update (June 2024) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2025/10/6 | high |
| 200701 | Debian dsa-5714 : roundcube - security update | Nessus | Debian Local Security Checks | 2024/6/18 | 2024/10/28 | medium |
| 203459 | Photon OS 4.0: Freetype2 PHSA-2022-4.0-0156 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2025/2/6 | critical |
| 203781 | Photon OS 3.0: Freetype2 PHSA-2022-3.0-0364 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2025/2/6 | critical |
| 154544 | NewStart CGSL CORE 5.05 / MAIN 5.05 : freetype Vulnerability (NS-SA-2021-0144) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2025/2/6 | critical |
| 156163 | Debian DLA-2843-1 : linux - LTS security update | Nessus | Debian Local Security Checks | 2021/12/17 | 2023/4/25 | high |
| 157898 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0363-1) | Nessus | SuSE Local Security Checks | 2022/2/11 | 2023/11/9 | high |
| 158877 | Rocky Linux 8 : kernel (RLSA-2022:825) | Nessus | Rocky Linux Local Security Checks | 2022/3/12 | 2023/1/13 | high |
| 164029 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-5564-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high |
| 164034 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5565-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/28 | high |
| 164421 | Ubuntu 20.04 LTS : Linux kernel (Azure CVM) vulnerabilities (USN-5582-1) | Nessus | Ubuntu Local Security Checks | 2022/8/25 | 2024/8/27 | high |
| 165317 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9828) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/23 | high |
| 166585 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:3775-1) | Nessus | SuSE Local Security Checks | 2022/10/27 | 2024/6/26 | high |
| 118178 | macOS < 10.14 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2018/10/18 | 2023/4/25 | critical |
| 121621 | ThinkPHP Multiple Parameter RCE | Nessus | CGI abuses | 2019/2/6 | 2025/11/3 | critical |
| 141573 | Google Chrome < 86.0.4240.111 Multiple Vulnerabilities | Nessus | Windows | 2020/10/20 | 2025/11/20 | critical |
| 141615 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : FreeType vulnerability (USN-4593-1) | Nessus | Ubuntu Local Security Checks | 2020/10/20 | 2025/2/7 | critical |
| 142480 | RHEL 8 : freetype (RHSA-2020:4952) | Nessus | Red Hat Local Security Checks | 2020/11/5 | 2025/2/6 | critical |
| 142482 | Oracle Linux 7 : freetype (ELSA-2020-4907) | Nessus | Oracle Linux Local Security Checks | 2020/11/5 | 2025/2/6 | critical |
| 142911 | Mozilla Firefox < 83.0 | Nessus | MacOS X Local Security Checks | 2020/11/17 | 2025/11/18 | critical |
| 143387 | EulerOS 2.0 SP9 : freetype (EulerOS-SA-2020-2496) | Nessus | Huawei Local Security Checks | 2020/12/1 | 2025/2/6 | critical |
| 143531 | GLSA-202012-04 : Mozilla Thunderbird: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2020/12/7 | 2025/2/6 | critical |