| 184199 | F5 Networks BIG-IP : BIG-IP Configuration utility unauthenticated remote code execution vulnerability (K000137353) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2024/10/3 | critical |
| 189109 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:0117-1) | Nessus | SuSE Local Security Checks | 2024/1/17 | 2024/6/26 | high |
| 189110 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0120-1) | Nessus | SuSE Local Security Checks | 2024/1/17 | 2024/6/26 | high |
| 119972 | SUSE SLES12 Security Update : java-1_6_0-ibm (SUSE-SU-2015:2192-1) (Bar Mitzvah) (FREAK) | Nessus | SuSE Local Security Checks | 2019/1/2 | 2025/2/12 | medium |
| 135680 | Oracle WebLogic Server Multiple Vulnerabilities (Apr 2020 CPU) | Nessus | Misc. | 2020/4/16 | 2025/1/7 | critical |
| 149047 | SonicWall Email Security 10.0.x < 10.0.9.6173 / 6177 Multiple Vulnerabilities | Nessus | CGI abuses | 2021/4/28 | 2025/11/11 | critical |
| 151877 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:2407-1) | Nessus | SuSE Local Security Checks | 2021/7/21 | 2025/10/6 | high |
| 151897 | Slackware 14.2 : Slackware 14.2 kernel (SSA:2021-202-01) | Nessus | Slackware Local Security Checks | 2021/7/21 | 2025/10/6 | high |
| 151986 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2421-1) | Nessus | SuSE Local Security Checks | 2021/7/22 | 2025/10/6 | high |
| 152017 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1076-1) | Nessus | SuSE Local Security Checks | 2021/7/23 | 2025/10/6 | high |
| 152108 | SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP2) (SUSE-SU-2021:2487-1) | Nessus | SuSE Local Security Checks | 2021/7/28 | 2025/10/6 | high |
| 152116 | SUSE SLES15 Security Update : kernel (Live Patch 14 for SLE 15 SP2) (SUSE-SU-2021:2538-1) | Nessus | SuSE Local Security Checks | 2021/7/28 | 2025/10/6 | high |
| 152188 | SUSE SLES12 Security Update : kernel (Live Patch 18 for SLE 12 SP4) (SUSE-SU-2021:2584-1) | Nessus | SuSE Local Security Checks | 2021/8/3 | 2025/10/6 | high |
| 152195 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2021-9395) | Nessus | Oracle Linux Local Security Checks | 2021/8/4 | 2025/10/6 | high |
| 152493 | Oracle Linux 8 : kernel (ELSA-2021-3057) | Nessus | Oracle Linux Local Security Checks | 2021/8/11 | 2025/10/6 | high |
| 152536 | Ubuntu 16.04 ESM : Linux kernel vulnerability (USN-5039-1) | Nessus | Ubuntu Local Security Checks | 2021/8/12 | 2025/10/6 | high |
| 152596 | CentOS 8 : kernel (CESA-2021:3057) | Nessus | CentOS Local Security Checks | 2021/8/16 | 2025/10/6 | high |
| 152924 | RHEL 7 : kernel-rt (RHSA-2021:3328) | Nessus | Red Hat Local Security Checks | 2021/8/31 | 2025/10/6 | high |
| 152931 | RHEL 8 : kernel-rt (RHSA-2021:3375) | Nessus | Red Hat Local Security Checks | 2021/9/1 | 2025/10/6 | high |
| 152970 | CentOS 7 : kernel (RHSA-2021:3327) | Nessus | CentOS Local Security Checks | 2021/9/2 | 2025/10/6 | high |
| 160783 | NewStart CGSL MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2022-0047) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2025/10/6 | high |
| 167480 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0089) | Nessus | NewStart CGSL Local Security Checks | 2022/11/15 | 2025/10/7 | high |
| 172041 | RHEL 7 : Red Hat Single Sign-On 7.6.2 security update on RHEL 7 (Important) (RHSA-2023:1043) | Nessus | Red Hat Local Security Checks | 2023/3/2 | 2025/1/24 | critical |
| 187322 | NewStart CGSL MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2023-0057) | Nessus | NewStart CGSL Local Security Checks | 2023/12/27 | 2025/10/6 | high |
| 190238 | Fortinet Fortigate Out-of-bound Write in sslvpnd (FG-IR-24-015) | Nessus | Firewalls | 2024/2/8 | 2024/10/29 | critical |
| 204114 | Photon OS 3.0: Nodejs PHSA-2023-3.0-0602 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/25 | critical |
| 212374 | Oracle Siebel CRM 6.1.x / 6.1.1.x / 6.2.x (July 2015 CPU) | Nessus | Misc. | 2024/12/11 | 2024/12/12 | critical |
| 233903 | RHEL 7 : freetype (RHSA-2025:3395) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
| 234312 | Photon OS 5.0: Freetype2 PHSA-2025-5.0-0499 | Nessus | PhotonOS Local Security Checks | 2025/4/13 | 2025/5/6 | high |
| 236788 | Fortinet FortiOS and FortiProxy Remote Code Execution (CVE-2024-21762) | Nessus | CGI abuses | 2025/5/15 | 2025/11/3 | critical |
| 237497 | AlmaLinux 8 : mingw-freetype (ALSA-2025:8292) | Nessus | Alma Linux Local Security Checks | 2025/5/29 | 2025/5/29 | high |
| 238173 | EulerOS 2.0 SP13 : freetype (EulerOS-SA-2025-1613) | Nessus | Huawei Local Security Checks | 2025/6/11 | 2025/6/11 | high |
| 240286 | RHEL 8 : spice-client-win (RHSA-2025:9380) | Nessus | Red Hat Local Security Checks | 2025/6/23 | 2025/6/23 | high |
| 253664 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-10.0.1.2) | Nessus | Misc. | 2025/8/22 | 2025/8/22 | high |
| 271243 | Oracle Primavera P6 Enterprise Project Portfolio Management (October 2025 CPU) | Nessus | CGI abuses | 2025/10/23 | 2025/10/23 | high |
| 276432 | TencentOS Server 4: thunderbird (TSSA-2025:0395) | Nessus | Tencent Local Security Checks | 2025/11/20 | 2025/11/20 | high |
| 74355 | Ubuntu 10.04 LTS : linux-ec2 vulnerabilities (USN-2234-1) | Nessus | Ubuntu Local Security Checks | 2014/6/6 | 2022/5/25 | high |
| 74360 | Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-2240-1) | Nessus | Ubuntu Local Security Checks | 2014/6/6 | 2024/8/27 | high |
| 74462 | SuSE 11.3 Security Update : Linux Kernel (SAT Patch Numbers 9328 / 9329 / 9330) | Nessus | SuSE Local Security Checks | 2014/6/11 | 2022/5/25 | high |
| 74513 | Mandriva Linux Security Advisory : kernel (MDVSA-2014:124) | Nessus | Mandriva Local Security Checks | 2014/6/13 | 2023/5/14 | critical |
| 78335 | Amazon Linux AMI : kernel (ALAS-2014-392) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2023/5/14 | high |
| 80721 | Oracle Solaris Third-Party Patch Update : openssl (multiple_vulnerabilities_in_openssl4) (Heartbleed) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2022/5/5 | high |
| 82700 | Mac OS X Multiple Vulnerabilities (Security Update 2015-004) (FREAK) | Nessus | MacOS X Local Security Checks | 2015/4/10 | 2024/5/28 | critical |
| 87277 | SUSE SLES11 Security Update : java-1_7_0-ibm (SUSE-SU-2015:2216-1) (FREAK) | Nessus | SuSE Local Security Checks | 2015/12/9 | 2024/6/18 | critical |
| 128691 | NewStart CGSL MAIN 4.06 : firefox Multiple Vulnerabilities (NS-SA-2019-0175) | Nessus | NewStart CGSL Local Security Checks | 2019/9/11 | 2023/4/25 | critical |
| 151965 | Photon OS 4.0: Linux PHSA-2021-4.0-0065 | Nessus | PhotonOS Local Security Checks | 2021/7/22 | 2025/10/16 | high |
| 165221 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10120-1) | Nessus | SuSE Local Security Checks | 2022/9/16 | 2023/10/25 | critical |
| 182856 | KB5031427: Windows Server 2012 Security Update (October 2023) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
| 211177 | Fedora 37 : chromium (2022-3f28aa88cf) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/15 | critical |
| 274479 | Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel vulnerabilities (USN-7863-1) | Nessus | Ubuntu Local Security Checks | 2025/11/7 | 2025/11/7 | high |