| 84882 | MS15-078: Vulnerability in Microsoft Font Driver Could Allow Remote Code Execution (3079904) | Nessus | Windows : Microsoft Bulletins | 2015/7/20 | 2022/3/29 | high |
| 94228 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2016-0149) (Dirty COW) | Nessus | OracleVM Local Security Checks | 2016/10/24 | 2022/3/8 | high |
| 94239 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1211) (Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/25 | 2022/3/8 | high |
| 94280 | SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2596-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/26 | 2022/3/8 | high |
| 94281 | SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2614-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/26 | 2022/3/8 | high |
| 94286 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2636-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/26 | 2022/3/8 | high |
| 59042 | MS12-034: Combined Security Update for Microsoft Office, Windows, .NET Framework, and Silverlight (2681578) | Nessus | Windows : Microsoft Bulletins | 2012/5/9 | 2025/10/6 | high |
| 59462 | Oracle Java SE Multiple Vulnerabilities (June 2012 CPU) | Nessus | Windows | 2012/6/13 | 2022/4/11 | critical |
| 85763 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox, mozilla-nss (SUSE-SU-2015:1476-1) | Nessus | SuSE Local Security Checks | 2015/9/3 | 2022/5/25 | critical |
| 233668 | Ubuntu Pro FIPS-updates 20.04 LTS : Linux kernel (FIPS) vulnerabilities (USN-7393-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | 2025/9/24 | critical |
| 233722 | Ubuntu 18.04 LTS : Linux kernel (AWS) vulnerabilities (USN-7401-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | 2025/9/24 | critical |
| 236908 | EulerOS Virtualization 2.12.0 : kernel (EulerOS-SA-2025-1562) | Nessus | Huawei Local Security Checks | 2025/5/17 | 2025/9/25 | critical |
| 237432 | Ubuntu 20.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-7539-1) | Nessus | Ubuntu Local Security Checks | 2025/5/28 | 2025/9/24 | critical |
| 261483 | Yii Framework < 2.0.52 Unsafe Reflection Regression (GHSA-ggwg-cmwp-46r5) | Nessus | Misc. | 2025/9/5 | 2025/9/6 | critical |
| 207245 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7005-2) | Nessus | Ubuntu Local Security Checks | 2024/9/13 | 2025/9/24 | high |
| 146948 | Google Chrome < 89.0.4389.72 Multiple Vulnerabilities | Nessus | Windows | 2021/3/2 | 2025/11/24 | high |
| 270384 | KB5066836: Windows 10 Version 1607 / Windows Server 2016 Security Update (October 2025) | Nessus | Windows : Microsoft Bulletins | 2025/10/14 | 2025/11/18 | critical |
| 242800 | NewStart CGSL MAIN 7.02 : httpd Multiple Vulnerabilities (NS-SA-2025-0132) | Nessus | NewStart CGSL Local Security Checks | 2025/7/25 | 2025/7/25 | critical |
| 77879 | CentOS 5 / 6 / 7 : bash (CESA-2014:1306) | Nessus | CentOS Local Security Checks | 2014/9/26 | 2023/4/25 | critical |
| 77895 | RHEL 5 / 6 / 7 : bash (RHSA-2014:1306) | Nessus | Red Hat Local Security Checks | 2014/9/26 | 2025/3/20 | critical |
| 78362 | Amazon Linux AMI : bash (ALAS-2014-419) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2022/1/31 | critical |
| 78591 | openSUSE Security Update : bash (openSUSE-SU-2014:1310-1) (Shellshock) | Nessus | SuSE Local Security Checks | 2014/10/21 | 2025/10/3 | critical |
| 119481 | FreeBSD : Flash Player -- multiple vulnerabilities (49cbe200-f92a-11e8-a89d-d43d7ef03aa6) | Nessus | FreeBSD Local Security Checks | 2018/12/7 | 2025/11/18 | high |
| 125751 | GLSA-201906-01 : Exim: Remote command execution | Nessus | Gentoo Local Security Checks | 2019/6/7 | 2022/12/6 | critical |
| 171444 | KB5022842: Windows Server 2022 Security Update (February 2023) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |
| 171450 | KB5022836: Windows 11 Security Update (February 2023) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |
| 172533 | KB5023702: Windows 10 version 1809 / Windows Server 2019 Security Update (March 2023) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/6/17 | critical |
| 190056 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-037) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2025/10/31 | high |
| 102618 | GLSA-201708-06 : GPL Ghostscript: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2017/8/21 | 2025/11/26 | high |
| 188161 | Google Chrome < 120.0.6099.225 Multiple Vulnerabilities | Nessus | Windows | 2024/1/16 | 2024/5/6 | high |
| 189493 | openSUSE 15 Security Update : opera (openSUSE-SU-2024:0033-1) | Nessus | SuSE Local Security Checks | 2024/1/25 | 2024/1/25 | high |
| 205454 | KB5041851: Windows Server 2012 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2025/10/6 | critical |
| 205456 | KB5041160: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2025/10/6 | critical |
| 50888 | SuSE 11 / 11.1 Security Update : acroread_ja (SAT Patch Numbers 3272 / 3273) | Nessus | SuSE Local Security Checks | 2010/12/2 | 2022/6/8 | high |
| 51657 | GLSA-201101-08 : Adobe Reader: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2011/1/24 | 2022/6/8 | high |
| 51715 | SuSE 10 Security Update : acroread_ja (ZYPP Patch Number 7182) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/6/8 | high |
| 57043 | Adobe Reader < 9.4.7 Multiple Memory Corruption Vulnerabilities (APSB11-30) | Nessus | Windows | 2011/12/7 | 2022/6/8 | critical |
| 64794 | RHEL 5 / 6 : acroread (RHSA-2013:0551) | Nessus | Red Hat Local Security Checks | 2013/2/22 | 2024/11/4 | high |
| 64907 | SuSE 10 Security Update : acroread (ZYPP Patch Number 8474) | Nessus | SuSE Local Security Checks | 2013/2/27 | 2022/3/8 | high |
| 73887 | Ubuntu 12.04 LTS : linux vulnerability (USN-2198-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2023/5/14 | medium |
| 73892 | Ubuntu 13.10 : linux vulnerability (USN-2203-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2023/5/14 | medium |
| 73893 | Ubuntu 14.04 LTS : Linux kernel vulnerability (USN-2204-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2024/8/27 | high |
| 74899 | openSUSE Security Update : acroread (openSUSE-SU-2013:0335-2) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/8 | high |
| 78173 | F5 Networks BIG-IP : Linux kernel TTY vulnerability (K15319) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2023/5/14 | medium |
| 84809 | MS KB3079777: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2015/7/16 | 2022/4/22 | critical |
| 84876 | SUSE SLED11 Security Update : flash-player (SUSE-SU-2015:1258-1) | Nessus | SuSE Local Security Checks | 2015/7/20 | 2022/4/22 | critical |
| 85879 | MS15-099: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3089664) | Nessus | Windows : Microsoft Bulletins | 2015/9/9 | 2022/3/8 | high |
| 91013 | MS16-064: Security Update for Adobe Flash Player (3163207) | Nessus | Windows : Microsoft Bulletins | 2016/5/10 | 2023/4/25 | critical |
| 91164 | Adobe AIR for Mac <= 21.0.0.198 Multiple Vulnerabilities (APSB16-15) | Nessus | MacOS X Local Security Checks | 2016/5/16 | 2023/4/25 | critical |
| 95811 | MS16-148: Security Update for Microsoft Office (3204068) | Nessus | Windows : Microsoft Bulletins | 2016/12/14 | 2023/4/25 | critical |