| 179891 | Oracle Linux 9 : .NET / 7.0 (ELSA-2023-4642) | Nessus | Oracle Linux Local Security Checks | 2023/8/16 | 2025/10/22 | high |
| 179996 | Fedora 38 : dotnet6.0 / dotnet7.0 (2023-cbc688b8ca) | Nessus | Fedora Local Security Checks | 2023/8/20 | 2025/10/22 | high |
| 180631 | Oracle Linux 6 : thunderbird (ELSA-2020-0123) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
| 180643 | Oracle Linux 6 : firefox (ELSA-2020-0086) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
| 132944 | Oracle Linux 8 : firefox (ELSA-2020-0111) | Nessus | Oracle Linux Local Security Checks | 2020/1/16 | 2024/10/22 | high |
| 133019 | Oracle Linux 7 : thunderbird (ELSA-2020-0120) | Nessus | Oracle Linux Local Security Checks | 2020/1/17 | 2024/10/22 | high |
| 133099 | CentOS 6 : thunderbird (RHSA-2020:0123) | Nessus | CentOS Local Security Checks | 2020/1/21 | 2024/10/9 | high |
| 133386 | RHEL 8 : firefox (RHSA-2020:0295) | Nessus | Red Hat Local Security Checks | 2020/1/31 | 2024/11/7 | high |
| 133845 | Apache Tomcat 9.0.0.M1 < 9.0.31 multiple vulnerabilities | Nessus | Web Servers | 2020/2/21 | 2024/5/23 | critical |
| 134729 | GLSA-202003-43 : Apache Tomcat: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2020/3/20 | 2023/1/10 | critical |
| 134906 | CentOS 7 : tomcat (RHSA-2020:0855) | Nessus | CentOS Local Security Checks | 2020/3/26 | 2024/10/9 | critical |
| 135411 | VMware vCenter Server 6.7 Sensitive Information Disclosure Vulnerability (VMSA-2020-0006) | Nessus | Misc. | 2020/4/13 | 2023/4/25 | critical |
| 135686 | RHEL 5 / 6 / 7 : Red Hat JBoss Enterprise Application Platform 6.4 (RHSA-2020:1478) | Nessus | Red Hat Local Security Checks | 2020/4/16 | 2024/11/7 | critical |
| 136306 | openSUSE Security Update : salt (openSUSE-2020-564) | Nessus | SuSE Local Security Checks | 2020/5/4 | 2024/3/13 | critical |
| 136402 | SaltStack < 2019.2.4 / 3000.x < 3000.2 Multiple Vulnerabilities | Nessus | Misc. | 2020/5/7 | 2023/4/25 | critical |
| 136699 | Photon OS 3.0: Salt3 PHSA-2020-3.0-0091 | Nessus | PhotonOS Local Security Checks | 2020/5/18 | 2025/8/23 | critical |
| 138023 | RHEL 6 : Red Hat JBoss Enterprise Application Platform 6.4.23 (RHSA-2020:2779) | Nessus | Red Hat Local Security Checks | 2020/7/1 | 2024/11/7 | critical |
| 138160 | RHEL 7 : tomcat (RHSA-2020:2840) | Nessus | Red Hat Local Security Checks | 2020/7/7 | 2024/11/7 | critical |
| 139012 | openSUSE Security Update : salt (openSUSE-2020-1074) | Nessus | SuSE Local Security Checks | 2020/7/28 | 2024/2/28 | critical |
| 139082 | Citrix ADC and Citrix NetScaler Gateway Multiple Vulnerabilities (CTX276688) (Direct Check) | Nessus | CGI abuses | 2020/7/30 | 2025/11/3 | medium |
| 140278 | NewStart CGSL MAIN 4.05 : tomcat6 Vulnerability (NS-SA-2020-0048) | Nessus | NewStart CGSL Local Security Checks | 2020/9/7 | 2023/1/11 | critical |
| 140291 | NewStart CGSL MAIN 4.05 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0046) | Nessus | NewStart CGSL Local Security Checks | 2020/9/7 | 2022/12/6 | critical |
| 140657 | Microsoft Netlogon Elevation of Privilege (Zerologon) (Remote) | Nessus | Windows | 2020/9/18 | 2025/11/18 | critical |
| 141273 | Fedora 33 : 2:samba (2020-77c15664b0) | Nessus | Fedora Local Security Checks | 2020/10/8 | 2024/11/29 | critical |
| 143082 | RHEL 6 : tomcat6 (RHSA-2020:0912) | Nessus | Red Hat Local Security Checks | 2020/11/19 | 2024/11/7 | critical |
| 143225 | openSUSE Security Update : rmt-server (openSUSE-2020-2000) | Nessus | SuSE Local Security Checks | 2020/11/24 | 2025/7/7 | critical |
| 182435 | ARM Mali GPU Kernel Driver < r43p0 Improper Memory Access (CVE-2023-4211) | Nessus | Misc. | 2023/10/3 | 2023/10/5 | medium |
| 187210 | DLink DIR-859 1.05 & 1.06B01 Multiple Vulnerabilities (RCE) | Nessus | Web Servers | 2023/12/22 | 2023/12/22 | critical |
| 189254 | FreeBSD : electron26 -- Out of bounds memory access in V8 (2264566a-a890-46eb-a895-7881dd220bd0) | Nessus | FreeBSD Local Security Checks | 2024/1/20 | 2024/1/23 | high |
| 192700 | Linear eMerge Code RCE (CVE-2019-7256) | Nessus | Misc. | 2024/3/29 | 2025/11/3 | critical |
| 193102 | KB5036910: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (April 2024) | Nessus | Windows : Microsoft Bulletins | 2024/4/9 | 2025/10/6 | high |
| 212480 | Amazon Linux 2022 : polkit, polkit-devel, polkit-libs (ALAS2022-2022-016) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | high |
| 214674 | SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15 SP4) (SUSE-SU-2025:0251-1) | Nessus | SuSE Local Security Checks | 2025/1/28 | 2025/1/29 | high |
| 214678 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP4) (SUSE-SU-2025:0249-1) | Nessus | SuSE Local Security Checks | 2025/1/28 | 2025/1/28 | high |
| 214685 | SUSE SLES15 Security Update : kernel (Live Patch 48 for SLE 15 SP3) (SUSE-SU-2025:0246-1) | Nessus | SuSE Local Security Checks | 2025/1/28 | 2025/1/28 | high |
| 214689 | SUSE SLES15 Security Update : kernel (Live Patch 14 for SLE 15 SP5) (SUSE-SU-2025:0254-1) | Nessus | SuSE Local Security Checks | 2025/1/28 | 2025/1/28 | high |
| 214697 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP5) (SUSE-SU-2025:0260-1) | Nessus | SuSE Local Security Checks | 2025/1/28 | 2025/1/28 | high |
| 214743 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP6) (SUSE-SU-2025:0268-1) | Nessus | SuSE Local Security Checks | 2025/1/29 | 2025/9/18 | high |
| 235721 | Sophos Cyberoam SQLi (CVE-2020-29574) | Nessus | CGI abuses | 2025/5/12 | 2025/5/12 | critical |
| 236558 | Alibaba Cloud Linux 3 : 0004: polkit (ALINUX3-SA-2022:0004) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
| 237304 | VMware ESXi 7.0 / 8.0 Multiple Vulnerabilities (VMSA-2025-0004) | Nessus | Misc. | 2025/5/27 | 2025/6/2 | critical |
| 241709 | ZKTeco BioTime < 9.0.1 (20240617.19506) Multiple Vulnerebilities | Nessus | CGI abuses | 2025/7/10 | 2025/7/11 | critical |
| 69569 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2011-10) (BEAST) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/12/5 | critical |
| 95898 | Amazon Linux AMI : tomcat8 (ALAS-2016-778) | Nessus | Amazon Linux Local Security Checks | 2016/12/16 | 2023/5/14 | critical |
| 95904 | Fedora 24 : 1:tomcat (2016-a98c560116) | Nessus | Fedora Local Security Checks | 2016/12/16 | 2023/5/14 | critical |
| 96720 | Ubuntu 14.04 LTS / 16.04 LTS : Tomcat vulnerabilities (USN-3177-1) | Nessus | Ubuntu Local Security Checks | 2017/1/24 | 2024/8/27 | critical |
| 214658 | Apple iOS < 18.3 Multiple Vulnerabilities (122066) | Nessus | Mobile Devices | 2025/1/27 | 2025/11/17 | critical |
| 215527 | Azure Linux 3.0 Security Update: kernel (CVE-2013-2094) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 221538 | Linux Distros Unpatched Vulnerability : CVE-2017-8291 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 232604 | Apple iOS < 18.3.2 Vulnerability (122281) | Nessus | Mobile Devices | 2025/3/11 | 2025/11/3 | high |