| 96103 | Debian DSA-3746-1 : graphicsmagick - security update (ImageTragick) | Nessus | Debian Local Security Checks | 2016/12/27 | 2025/3/14 | critical |
| 133608 | KB4532691: Windows 10 Version 1809 and Windows Server 2019 February 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/2/11 | 2023/1/23 | high |
| 133611 | KB4537764: Windows 10 Version 1607 and Windows Server 2016 February 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/2/11 | 2023/1/23 | high |
| 156624 | KB5009595: Windows 8.1 and Windows Server 2012 R2 Security Updates (January 2022) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/11/27 | high |
| 168690 | KB5021249: Windows Server 2022 Security Update (December 2022) | Nessus | Windows : Microsoft Bulletins | 2022/12/13 | 2024/6/17 | high |
| 168694 | KB5021235: Windows 10 Version 1607 and Windows Server 2016 Security Update (December 2022) | Nessus | Windows : Microsoft Bulletins | 2022/12/13 | 2024/6/17 | high |
| 171441 | KB5022840: Windows 10 version 1809 / Windows Server 2019 Security Update (February 2023) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |
| 172520 | KB5023698: Windows 11 version 21H2 Security Update (March 2023) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/6/17 | critical |
| 190483 | Security Updates for Microsoft Office Products (February 2024) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2025/5/30 | high |
| 168182 | Google Chrome < 107.0.5304.121 Vulnerability | Nessus | MacOS X Local Security Checks | 2022/11/24 | 2025/11/25 | critical |
| 182072 | Google Chrome < 117.0.5938.132 Multiple Vulnerabilities | Nessus | Windows | 2023/9/27 | 2025/11/25 | high |
| 276670 | GLSA-202511-02 : WebKitGTK+: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2025/11/24 | 2025/11/24 | critical |
| 275864 | Google Chrome < 65.0.3325.146 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2025/11/20 | 2025/11/24 | critical |
| 216395 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:0557-1) | Nessus | SuSE Local Security Checks | 2025/2/17 | 2025/9/24 | high |
| 239534 | TencentOS Server 4: kernel (TSSA-2025:0038) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/11/23 | high |
| 84824 | Oracle Java SE Multiple Vulnerabilities (July 2015 CPU) (Bar Mitzvah) | Nessus | Windows | 2015/7/17 | 2024/12/19 | critical |
| 84955 | RHEL 6 / 7 : java-1.7.1-ibm (RHSA-2015:1485) | Nessus | Red Hat Local Security Checks | 2015/7/23 | 2025/3/20 | critical |
| 85001 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2015-511) (Bar Mitzvah) (Logjam) | Nessus | SuSE Local Security Checks | 2015/7/27 | 2022/12/5 | low |
| 85152 | SUSE SLED12 / SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2015:1319-1) (Bar Mitzvah) (Logjam) | Nessus | SuSE Local Security Checks | 2015/7/31 | 2022/12/5 | low |
| 85153 | SUSE SLED11 Security Update : java-1_7_0-openjdk (SUSE-SU-2015:1320-1) (Bar Mitzvah) (Logjam) | Nessus | SuSE Local Security Checks | 2015/7/31 | 2022/12/5 | low |
| 85154 | Ubuntu 14.04 LTS : OpenJDK 7 vulnerabilities (USN-2696-1) | Nessus | Ubuntu Local Security Checks | 2015/7/31 | 2024/8/28 | critical |
| 85212 | Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x, SL6.x, SL7.x i386/x86_64 (20150730) (Bar Mitzvah) (Logjam) | Nessus | Scientific Linux Local Security Checks | 2015/8/4 | 2022/12/5 | low |
| 85238 | RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2015:1544) | Nessus | Red Hat Local Security Checks | 2015/8/5 | 2024/4/27 | medium |
| 87710 | GLSA-201512-10 : Mozilla Products: Multiple vulnerabilities (Bar Mitzvah) (Logjam) | Nessus | Gentoo Local Security Checks | 2016/1/4 | 2022/12/5 | critical |
| 89668 | VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2013-0012) (remote check) | Nessus | Misc. | 2016/3/4 | 2022/3/29 | critical |
| 166630 | Google Chrome < 107.0.5304.87 Vulnerability | Nessus | MacOS X Local Security Checks | 2022/10/27 | 2025/11/25 | high |
| 176675 | Google Chrome < 114.0.5735.110 Vulnerability | Nessus | Windows | 2023/6/5 | 2025/11/21 | high |
| 180508 | Google Chrome < 116.0.5845.179 Multiple Vulnerabilities | Nessus | Windows | 2023/9/5 | 2025/11/20 | high |
| 186362 | Google Chrome < 119.0.6045.199 Multiple Vulnerabilities | Nessus | Windows | 2023/11/28 | 2025/11/20 | critical |
| 197086 | Google Chrome < 125.0.6422.60 Multiple Vulnerabilities | Nessus | Windows | 2024/5/15 | 2025/11/21 | critical |
| 242123 | Google Chrome < 138.0.7204.157 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2025/7/15 | 2025/11/24 | high |
| 47694 | openSUSE Security Update : acroread (openSUSE-SU-2010:0359-1) | Nessus | SuSE Local Security Checks | 2010/7/9 | 2022/6/8 | high |
| 67184 | RHEL 5 / 6 : java-1.6.0-openjdk (RHSA-2013:1014) | Nessus | Red Hat Local Security Checks | 2013/7/5 | 2022/3/29 | critical |
| 70612 | VMware Security Updates for vCenter Server (VMSA-2013-0012) | Nessus | Misc. | 2013/10/25 | 2022/3/29 | critical |
| 77572 | MS14-052: Cumulative Security Update for Internet Explorer (2977629) | Nessus | Windows : Microsoft Bulletins | 2014/9/10 | 2025/5/7 | high |
| 81243 | openSUSE Security Update : flash-player (openSUSE-2015-118) | Nessus | SuSE Local Security Checks | 2015/2/9 | 2022/4/22 | critical |
| 81245 | SuSE 11.3 Security Update : flash-player, flash-player-gnome, flash-player-kde4 (SAT Patch Number 10287) | Nessus | SuSE Local Security Checks | 2015/2/9 | 2022/4/22 | critical |
| 200976 | RHEL 7 : kpatch-patch (RHSA-2024:4073) | Nessus | Red Hat Local Security Checks | 2024/6/25 | 2024/11/7 | high |
| 204285 | Photon OS 5.0: Linux PHSA-2024-5.0-0206 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/25 | high |
| 208302 | KB5044284: Windows 11 Version 24H2 / Windows Server 2025 Security Update (October 2024) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/19 | high |
| 208303 | KB5044286: Windows 10 LTS 1507 Security Update (October 2024) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/15 | high |
| 210857 | KB5046697: Windows Server 2012 Security Update (November 2024) | Nessus | Windows : Microsoft Bulletins | 2024/11/12 | 2025/1/23 | critical |
| 217700 | Linux Distros Unpatched Vulnerability : CVE-2012-5076 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
| 233191 | Security Updates for SimpleHelp < 5.5.8 | Nessus | Web Servers | 2025/3/21 | 2025/3/22 | critical |
| 234683 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : Erlang vulnerability (USN-7443-1) | Nessus | Ubuntu Local Security Checks | 2025/4/21 | 2025/6/9 | critical |
| 234700 | FreeBSD : Erlang -- Erlang/OTP SSH Vulnerable to Pre-Authentication RCE (06269ae8-1e0d-11f0-ad0b-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/4/21 | 2025/6/9 | critical |
| 234735 | SUSE SLES15 / openSUSE 15 Security Update : erlang (SUSE-SU-2025:1357-1) | Nessus | SuSE Local Security Checks | 2025/4/23 | 2025/6/9 | critical |
| 234823 | Photon OS 4.0: Erlang PHSA-2025-4.0-0786 | Nessus | PhotonOS Local Security Checks | 2025/4/25 | 2025/6/9 | critical |
| 237194 | Fortinet FortiVoice Stack-based Buffer Overflow (FG-IR-25-254) | Nessus | Misc. | 2025/5/23 | 2025/5/24 | critical |
| 238083 | KB5060526: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (June 2025) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/10/21 | high |