| 178203 | Security Updates for Outlook C2R Multiple Vulnerabilities (July 2023) | Nessus | Windows | 2023/7/12 | 2025/10/30 | high |
| 189303 | macOS 12.x < 12.7.3 Multiple Vulnerabilities (HT214057) | Nessus | MacOS X Local Security Checks | 2024/1/22 | 2025/11/5 | critical |
| 189949 | Ivanti Policy Secure 9.x / 22.x Authentication Bypass Vulnerability (CVE-2023-46805) | Nessus | CGI abuses | 2024/2/2 | 2025/11/3 | high |
| 190110 | RHEL 8 : kernel (RHSA-2024:0724) | Nessus | Red Hat Local Security Checks | 2024/2/7 | 2025/9/25 | high |
| 190645 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0468-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
| 191934 | KB5035855: Windows 10 Version 1607 / Windows Server 2016 Security Update (March 2024) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2025/10/22 | high |
| 191941 | KB5035858: Windows 10 LTS 1507 Security Update (March 2024) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2025/10/22 | high |
| 192758 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2024-12257) | Nessus | Oracle Linux Local Security Checks | 2024/4/2 | 2025/9/9 | high |
| 192759 | Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2024-12260) | Nessus | Oracle Linux Local Security Checks | 2024/4/2 | 2025/9/9 | high |
| 192761 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2024-12256) | Nessus | Oracle Linux Local Security Checks | 2024/4/2 | 2025/9/9 | high |
| 193014 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1488) | Nessus | Huawei Local Security Checks | 2024/4/8 | 2024/5/30 | high |
| 193083 | Ubuntu 14.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6701-4) | Nessus | Ubuntu Local Security Checks | 2024/4/9 | 2024/9/18 | critical |
| 193126 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2024-12271) | Nessus | Oracle Linux Local Security Checks | 2024/4/9 | 2025/9/9 | high |
| 193721 | SUSE SLES15 Security Update : kernel (Live Patch 21 for SLE 15 SP4) (SUSE-SU-2024:1386-1) | Nessus | SuSE Local Security Checks | 2024/4/23 | 2024/12/13 | high |
| 193724 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2024:1380-1) | Nessus | SuSE Local Security Checks | 2024/4/23 | 2024/12/13 | high |
| 193727 | SUSE SLES12 Security Update : kernel (Live Patch 51 for SLE 12 SP5) (SUSE-SU-2024:1373-1) | Nessus | SuSE Local Security Checks | 2024/4/23 | 2024/5/30 | high |
| 193795 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP5) (SUSE-SU-2024:1405-1) | Nessus | SuSE Local Security Checks | 2024/4/24 | 2024/12/13 | high |
| 193798 | SUSE SLES12 Security Update : kernel (Live Patch 52 for SLE 12 SP5) (SUSE-SU-2024:1401-1) | Nessus | SuSE Local Security Checks | 2024/4/24 | 2024/5/30 | high |
| 195151 | SUSE SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP2) (SUSE-SU-2024:1537-1) | Nessus | SuSE Local Security Checks | 2024/5/8 | 2024/5/30 | high |
| 195189 | SUSE SLES15 Security Update : kernel (Live Patch 40 for SLE 15 SP3) (SUSE-SU-2024:1562-1) | Nessus | SuSE Local Security Checks | 2024/5/9 | 2024/12/13 | high |
| 197983 | RHEL 9 : kpatch-patch (RHSA-2024:3427) | Nessus | Red Hat Local Security Checks | 2024/5/28 | 2024/11/7 | high |
| 253055 | macOS 13.x < 13.7.8 (124929) | Nessus | MacOS X Local Security Checks | 2025/8/20 | 2025/8/22 | high |
| 253056 | macOS 15.x < 15.6.1 (124927) | Nessus | MacOS X Local Security Checks | 2025/8/20 | 2025/8/22 | high |
| 258053 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2025:02997-1) | Nessus | SuSE Local Security Checks | 2025/8/28 | 2025/9/24 | high |
| 258099 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:03011-1) | Nessus | SuSE Local Security Checks | 2025/8/29 | 2025/9/24 | high |
| 264642 | Oracle Linux 9 : kernel (ELSA-2025-15661) | Nessus | Oracle Linux Local Security Checks | 2025/9/12 | 2025/9/12 | high |
| 264665 | SUSE SLES12 Security Update : kernel (SUSE-SU-2025:03204-1) | Nessus | SuSE Local Security Checks | 2025/9/13 | 2025/9/13 | medium |
| 265056 | AlmaLinux 9 : kernel (ALSA-2025:15661) | Nessus | Alma Linux Local Security Checks | 2025/9/16 | 2025/9/16 | high |
| 265751 | Adobe Commerce B2B Improper Input Validation (APSB25-88) | Nessus | Misc. | 2025/9/23 | 2025/10/24 | critical |
| 265799 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:03314-1) | Nessus | SuSE Local Security Checks | 2025/9/24 | 2025/9/24 | high |
| 265934 | Ubuntu 24.04 LTS / 25.04 : Linux kernel vulnerabilities (USN-7769-1) | Nessus | Ubuntu Local Security Checks | 2025/9/25 | 2025/9/26 | high |
| 270016 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2025-2230) | Nessus | Huawei Local Security Checks | 2025/10/11 | 2025/10/11 | medium |
| 271439 | KB5070882: Windows Server 2016 WSUS RCE (CVE-2025-59287) | Nessus | Windows : Microsoft Bulletins | 2025/10/25 | 2025/11/11 | critical |
| 274363 | Gladinet CentreStack <= 16.7.10368.56560 Local File Inclusion | Nessus | CGI abuses | 2025/11/7 | 2025/11/7 | high |
| 275552 | Google Chrome < 142.0.7444.175 Multiple Vulnerabilities | Nessus | Windows | 2025/11/17 | 2025/11/21 | high |
| 275577 | Linux Distros Unpatched Vulnerability : CVE-2025-13223 | Nessus | Misc. | 2025/11/17 | 2025/11/22 | high |
| 276706 | Fedora 42 : chromium (2025-54b43715b6) | Nessus | Fedora Local Security Checks | 2025/11/25 | 2025/11/25 | high |
| 45454 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-2228) | Nessus | SuSE Local Security Checks | 2010/4/9 | 2022/5/25 | high |
| 46187 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1) | Nessus | SuSE Local Security Checks | 2010/4/30 | 2022/5/25 | high |
| 46294 | RHEL 4 / 5 : java-1.5.0-sun (RHSA-2010:0338) | Nessus | Red Hat Local Security Checks | 2010/5/11 | 2022/5/25 | high |
| 47017 | RHEL 5 : Red Hat Network Satellite Server IBM Java Runtime (RHSA-2010:0471) | Nessus | Red Hat Local Security Checks | 2010/6/15 | 2024/11/4 | critical |
| 50363 | RHEL 3 / 4 : seamonkey (RHSA-2010:0810) | Nessus | Red Hat Local Security Checks | 2010/10/28 | 2025/10/6 | critical |
| 50403 | Fedora 14 : firefox-3.6.12-1.fc14 / galeon-2.0.7-35.fc14.1 / gnome-python2-extras-2.25.3-25.fc14.1 / etc (2010-16897) | Nessus | Fedora Local Security Checks | 2010/10/29 | 2025/10/6 | critical |
| 50427 | Slackware 12.2 / 13.0 / 13.1 / current : seamonkey (SSA:2010-305-01) | Nessus | Slackware Local Security Checks | 2010/11/1 | 2025/10/6 | critical |
| 50462 | openSUSE Security Update : mozilla-xulrunner191 (mozilla-xulrunner191-3421) | Nessus | SuSE Local Security Checks | 2010/11/3 | 2025/10/6 | high |
| 50464 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-3422) | Nessus | SuSE Local Security Checks | 2010/11/3 | 2025/10/6 | critical |
| 50799 | CentOS 4 : firefox (CESA-2010:0808) | Nessus | CentOS Local Security Checks | 2010/11/24 | 2025/10/6 | critical |
| 50952 | SuSE 11 / 11.1 Security Update : Mozilla XULrunner (SAT Patch Numbers 3557 / 3558) | Nessus | SuSE Local Security Checks | 2010/12/2 | 2025/10/6 | critical |
| 52755 | Adobe AIR < 2.6 Unspecified Memory Corruption (APSB11-05) | Nessus | Windows | 2011/3/22 | 2022/6/8 | high |
| 52969 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 7391) | Nessus | SuSE Local Security Checks | 2011/3/25 | 2022/6/8 | high |