| 141790 | FreeBSD : chromium -- multiple vulnerabilities (f4722927-1375-11eb-8711-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2020/10/22 | 2025/2/6 | critical |
| 141841 | Debian DSA-4777-1 : freetype - security update | Nessus | Debian Local Security Checks | 2020/10/23 | 2025/2/6 | critical |
| 141844 | FreeBSD : freetype2 -- heap buffer overlfow (458df97f-1440-11eb-aaec-e0d55e2a8bf9) | Nessus | FreeBSD Local Security Checks | 2020/10/23 | 2025/2/6 | critical |
| 141926 | openSUSE Security Update : freetype2 (openSUSE-2020-1744) | Nessus | SuSE Local Security Checks | 2020/10/27 | 2025/2/6 | critical |
| 142008 | RHEL 6 : chromium-browser (RHSA-2020:4351) | Nessus | Red Hat Local Security Checks | 2020/10/28 | 2025/2/6 | critical |
| 142223 | Oracle WebCenter Portal Multiple Vulnerabilities (Oct 2020 CPU) | Nessus | Misc. | 2020/11/3 | 2025/10/22 | critical |
| 142418 | RHEL 8 : GNOME (RHSA-2020:4451) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2025/3/15 | critical |
| 142598 | CentOS 7 : freetype (RHSA-2020:4907) | Nessus | CentOS Local Security Checks | 2020/11/6 | 2025/2/6 | critical |
| 142895 | Oracle Linux 8 : freetype (ELSA-2020-4952) | Nessus | Oracle Linux Local Security Checks | 2020/11/14 | 2025/2/6 | critical |
| 143058 | Mozilla Thunderbird < 78.5 | Nessus | Windows | 2020/11/18 | 2025/11/18 | critical |
| 143413 | EulerOS 2.0 SP9 : freetype (EulerOS-SA-2020-2483) | Nessus | Huawei Local Security Checks | 2020/12/1 | 2025/2/6 | critical |
| 143583 | Amazon Linux 2 : freetype (ALAS-2020-1565) | Nessus | Amazon Linux Local Security Checks | 2020/12/9 | 2025/2/6 | critical |
| 143626 | SUSE SLES12 Security Update : freetype2 (SUSE-SU-2020:2998-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2025/2/6 | critical |
| 143803 | SUSE SLED15 / SLES15 Security Update : freetype2 (SUSE-SU-2020:2995-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2025/2/6 | critical |
| 147508 | EulerOS Virtualization 2.9.1 : freetype (EulerOS-SA-2021-1598) | Nessus | Huawei Local Security Checks | 2021/3/10 | 2025/2/6 | critical |
| 271323 | EulerOS 2.0 SP13 : git (EulerOS-SA-2025-2256) | Nessus | Huawei Local Security Checks | 2025/10/24 | 2025/10/24 | high |
| 178752 | macOS 12.x < 12.6.8 Multiple Vulnerabilities (HT213844) | Nessus | MacOS X Local Security Checks | 2023/7/24 | 2024/6/14 | critical |
| 186908 | Apple iOS < 16.7.3 Multiple Vulnerabilities (HT214034) | Nessus | Mobile Devices | 2023/12/14 | 2025/11/3 | high |
| 103922 | Adobe Flash Player <= 27.0.0.159 Type Confusion Vulnerability (APSB17-32) | Nessus | Windows | 2017/10/18 | 2023/4/25 | high |
| 103924 | KB4049179: Security update for Adobe Flash Player (October 2017) | Nessus | Windows : Microsoft Bulletins | 2017/10/18 | 2023/4/25 | high |
| 99304 | Windows 7 and Windows 2008 R2 April 2017 Security Updates (Petya) | Nessus | Windows : Microsoft Bulletins | 2017/4/12 | 2025/2/18 | critical |
| 267830 | Unity Linux 20.1070a Security Update: kernel (UTSA-2025-382803) | Nessus | Unity Linux Local Security Checks | 2025/10/7 | 2025/10/15 | medium |
| 232999 | SUSE SLES12 Security Update : kernel (Live Patch 59 for SLE 12 SP5) (SUSE-SU-2025:0927-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/3/20 | high |
| 233005 | SUSE SLES12 Security Update : kernel (Live Patch 57 for SLE 12 SP5) (SUSE-SU-2025:0904-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/3/20 | high |
| 233009 | SUSE SLES15 Security Update : kernel (Live Patch 20 for SLE 15 SP5) (SUSE-SU-2025:0962-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/3/20 | medium |
| 233031 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP6) (SUSE-SU-2025:0886-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/3/20 | high |
| 233034 | SUSE SLES12 Security Update : kernel (Live Patch 62 for SLE 12 SP5) (SUSE-SU-2025:0896-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/3/20 | medium |
| 233042 | SUSE SLES15 Security Update : kernel (Live Patch 32 for SLE 15 SP4) (SUSE-SU-2025:0946-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/3/20 | high |
| 233381 | Amazon Linux 2 : kernel (ALAS-2025-2800) | Nessus | Amazon Linux Local Security Checks | 2025/3/27 | 2025/10/30 | high |
| 233741 | Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel vulnerabilities (USN-7402-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | 2025/4/1 | high |
| 264801 | Oracle Linux 10 : kernel (ELSA-2025-15662) | Nessus | Oracle Linux Local Security Checks | 2025/9/15 | 2025/10/29 | high |
| 269885 | AlmaLinux 10 : kernel (ALSA-2025:15662) | Nessus | Alma Linux Local Security Checks | 2025/10/9 | 2025/10/9 | high |
| 211694 | Apple iOS < 18.1.1 Multiple Vulnerabilities (121752) | Nessus | Mobile Devices | 2024/11/21 | 2025/11/3 | high |
| 211924 | RHEL 8 : webkit2gtk3 (RHSA-2024:10489) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2024/11/27 | medium |
| 211953 | Oracle Linux 8 : webkit2gtk3 (ELSA-2024-10481) | Nessus | Oracle Linux Local Security Checks | 2024/11/28 | 2025/9/9 | medium |
| 212011 | Debian dsa-5823 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2024/12/2 | 2024/12/2 | high |
| 212522 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2024:4117-1) | Nessus | SuSE Local Security Checks | 2024/12/12 | 2024/12/12 | high |
| 214184 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2025:0104-1) | Nessus | SuSE Local Security Checks | 2025/1/15 | 2025/1/15 | critical |
| 66410 | Adobe Reader < 11.0.3 / 10.1.7 / 9.5.5 Multiple Vulnerabilities (APSB13-15) | Nessus | Windows | 2013/5/14 | 2022/3/29 | critical |
| 67198 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 8636) | Nessus | SuSE Local Security Checks | 2013/7/6 | 2022/3/29 | critical |
| 68839 | Oracle Linux 5 / 6 : firefox (ELSA-2013-0981) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 91001 | MS16-051: Cumulative Security Update for Internet Explorer (3155533) | Nessus | Windows : Microsoft Bulletins | 2016/5/10 | 2025/5/7 | high |
| 91708 | openSUSE Security Update : flash-player (openSUSE-2016-743) | Nessus | SuSE Local Security Checks | 2016/6/20 | 2022/3/28 | critical |
| 91711 | RHEL 6 : flash-plugin (RHSA-2016:1238) | Nessus | Red Hat Local Security Checks | 2016/6/20 | 2025/4/15 | critical |
| 47750 | MS KB2286198: Windows Shell Shortcut Icon Parsing Arbitrary Code Execution (EASYHOOKUP) | Nessus | Windows | 2010/7/18 | 2022/9/16 | high |
| 48216 | MS10-046: Vulnerability in Windows Shell Could Allow Remote Code Execution (2286198) (EASYHOOKUP) | Nessus | Windows : Microsoft Bulletins | 2010/8/2 | 2022/9/16 | high |
| 41362 | SuSE 11 Security Update : Acrobat Reader (SAT Patch Number 690) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2022/3/28 | critical |
| 41365 | SuSE 11 Security Update : acroread_ja (SAT Patch Number 769) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2022/3/28 | critical |
| 213271 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:4388-1) | Nessus | SuSE Local Security Checks | 2024/12/20 | 2025/9/24 | high |
| 182431 | Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6404-1) | Nessus | Ubuntu Local Security Checks | 2023/10/3 | 2024/8/27 | critical |