| 232658 | Microsoft Edge (Chromium) < 134.0.3124.66 Multiple Vulnerabilities | Nessus | Windows | 2025/3/12 | 2025/3/13 | high |
| 232663 | Debian dsa-5877 : chromium - security update | Nessus | Debian Local Security Checks | 2025/3/12 | 2025/3/21 | high |
| 233219 | RHEL 9 : webkit2gtk3 (RHSA-2025:2997) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
| 233252 | RHEL 9 : webkit2gtk3 (RHSA-2025:3000) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
| 233567 | Apple iOS < 16.7.11 Multiple Vulnerabilities (122346) | Nessus | Mobile Devices | 2025/3/31 | 2025/11/3 | high |
| 233572 | Apple iOS < 15.8.4 Multiple Vulnerabilities (122345) | Nessus | Mobile Devices | 2025/3/31 | 2025/11/3 | high |
| 233847 | Fedora 40 : webkitgtk (2025-0c6c204dae) | Nessus | Fedora Local Security Checks | 2025/4/4 | 2025/4/4 | high |
| 236231 | Alibaba Cloud Linux 3 : 0046: webkit2gtk3 (ALINUX3-SA-2025:0046) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
| 245921 | Linux Distros Unpatched Vulnerability : CVE-2025-24201 | Nessus | Misc. | 2025/8/8 | 2025/8/22 | high |
| 272294 | DELMIA Apriso Missing Authorization Vulnerability (CVE-2025-6205) | Nessus | Windows | 2025/11/5 | 2025/11/5 | critical |
| 276044 | TencentOS Server 2: webkitgtk4 (TSSA-2025:0554) | Nessus | Tencent Local Security Checks | 2025/11/20 | 2025/11/20 | critical |
| 64520 | RHEL 5 / 6 : java-1.7.0-openjdk (RHSA-2013:0247) | Nessus | Red Hat Local Security Checks | 2013/2/10 | 2022/5/25 | critical |
| 64537 | CentOS 5 / 6 : java-1.7.0-openjdk (CESA-2013:0247) | Nessus | CentOS Local Security Checks | 2013/2/11 | 2022/5/25 | critical |
| 66469 | Ubuntu 12.10 : linux vulnerability (USN-1826-1) | Nessus | Ubuntu Local Security Checks | 2013/5/16 | 2022/9/16 | high |
| 66521 | CentOS 6 : kernel (CESA-2013:0830) | Nessus | CentOS Local Security Checks | 2013/5/21 | 2022/9/16 | high |
| 66539 | SuSE 11.2 Security Update : Linux Kernel (SAT Patch Numbers 7723 / 7726 / 7727) | Nessus | SuSE Local Security Checks | 2013/5/22 | 2022/9/16 | high |
| 66638 | Slackware 13.37 / 14.0 : kernel (SSA:2013-140-01) | Nessus | Slackware Local Security Checks | 2013/5/29 | 2022/9/16 | high |
| 74907 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2013:0377-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/5/25 | critical |
| 84055 | MS15-059: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3064949) | Nessus | Windows : Microsoft Bulletins | 2015/6/9 | 2022/3/29 | high |
| 84739 | MS15-070: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3072620) | Nessus | Windows : Microsoft Bulletins | 2015/7/14 | 2023/2/16 | high |
| 156618 | KB5009545: Windows 10 Version 1909 Security Update (January 2022) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/6/17 | critical |
| 156621 | KB5009557: Windows 10 Version 1809 and Windows Server 2019 Security Update (January 2022) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/11/28 | critical |
| 156627 | KB5009621: Windows 7 and Windows Server 2008 R2 Security Update (January 2022) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/11/27 | high |
| 159353 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1038-1) | Nessus | SuSE Local Security Checks | 2022/3/31 | 2025/9/25 | high |
| 168719 | SUSE SLED15 / SLES15 Security Update : grafana (SUSE-SU-2022:4428-1) | Nessus | SuSE Local Security Checks | 2022/12/14 | 2025/10/9 | critical |
| 170209 | openSUSE 15 Security Update : SUSE Manager Client Tools (SUSE-SU-2022:4437-1) | Nessus | SuSE Local Security Checks | 2023/1/20 | 2025/10/9 | critical |
| 123100 | Fedora 29 : chromium (2019-561eae4626) | Nessus | Fedora Local Security Checks | 2019/3/26 | 2024/6/12 | critical |
| 123945 | KB4493448: Windows 7 and Windows Server 2008 R2 April 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/4/9 | 2024/6/17 | high |
| 124466 | Fedora 30 : chromium (2019-05a780936d) | Nessus | Fedora Local Security Checks | 2019/5/2 | 2024/5/30 | critical |
| 137254 | KB4560960: Windows 10 Version 1903 and Windows 10 Version 1909 June 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/6/9 | 2023/3/6 | high |
| 150354 | KB5003681: Windows 8.1 and Windows Server 2012 R2 Security Update (June 2021) | Nessus | Windows : Microsoft Bulletins | 2021/6/8 | 2025/10/31 | high |
| 154993 | KB5007206: Windows 10 Version 1809 and Windows Server 2019 Security Update (November 2021) | Nessus | Windows : Microsoft Bulletins | 2021/11/9 | 2024/6/17 | critical |
| 154994 | KB5007205: Windows 2022 Security Update (November 2021) | Nessus | Windows : Microsoft Bulletins | 2021/11/9 | 2024/6/17 | critical |
| 159541 | Sophos XG Firewall <= 18.5.3 RCE | Nessus | Firewalls | 2022/4/6 | 2023/4/25 | critical |
| 161189 | Sophos XG Firewall User Portal and Webadmin Authentication Bypass (CVE-2022-1040) | Nessus | CGI abuses | 2022/5/13 | 2025/11/3 | critical |
| 171078 | ManageEngine ServiceDesk Plus Unauthenticated RCE (CVE-2022-47966) | Nessus | CGI abuses | 2023/2/7 | 2025/11/3 | critical |
| 171707 | ManageEngine Access Manager Plus Unauthenticated RCE (CVE-2022-47966) | Nessus | CGI abuses | 2023/2/21 | 2025/11/3 | critical |
| 176861 | ManageEngine ServiceDesk Plus < 14.0 Build 14004 RCE | Nessus | CGI abuses | 2023/6/7 | 2023/12/5 | critical |
| 193915 | Cisco Adaptive Security Appliance Software Web Services DoS Vulnerability (cisco-sa-asaftd-websrvs-dos-X8gNucD2) | Nessus | CISCO | 2024/4/26 | 2024/5/31 | high |
| 134975 | Citrix Workspace App and Receiver App for Windows Remote Code Execution Vulnerability (CTX251986) | Nessus | Windows | 2020/3/27 | 2023/4/25 | critical |
| 70341 | MS13-087: Vulnerability in Silverlight Could Allow Information Disclosure (2890788) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/10/9 | 2023/4/25 | medium |
| 70339 | MS13-087: Vulnerability in Silverlight Could Allow Information Disclosure (2890788) | Nessus | Windows : Microsoft Bulletins | 2013/10/9 | 2023/4/25 | medium |
| 264319 | Oracle Linux 8 : kernel (ELSA-2025-15471) | Nessus | Oracle Linux Local Security Checks | 2025/9/10 | 2025/9/10 | high |
| 40715 | RHEL 3 / 4 / 5 : acroread (RHSA-2008:0144) | Nessus | Red Hat Local Security Checks | 2009/8/24 | 2022/6/8 | high |
| 58002 | Flash Player for Mac <= 10.3.183.14 / 11.1.102.62 Multiple Vulnerabilities (APSB12-03) | Nessus | MacOS X Local Security Checks | 2012/2/17 | 2022/6/8 | critical |
| 204291 | Photon OS 5.0: Glibc PHSA-2023-5.0-0110 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/25 | critical |
| 214693 | SUSE SLES15 Security Update : kernel (Live Patch 46 for SLE 15 SP3) (SUSE-SU-2025:0243-1) | Nessus | SuSE Local Security Checks | 2025/1/28 | 2025/1/28 | high |
| 214695 | SUSE SLES15 Security Update : kernel (Live Patch 42 for SLE 15 SP3) (SUSE-SU-2025:0244-1) | Nessus | SuSE Local Security Checks | 2025/1/28 | 2025/1/29 | high |
| 235858 | KB5058379: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/9/17 | high |
| 236171 | Alibaba Cloud Linux 3 : 0094: freetype (ALINUX3-SA-2021:0094) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/15 | critical |