| 58866 | RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2012:0514) | Nessus | Red Hat Local Security Checks | 2012/4/25 | 2024/4/21 | critical |
| 64164 | SuSE 11.1 Security Update : IBM Java 1.6.0 (SAT Patch Number 6225) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2022/3/8 | critical |
| 169571 | ManageEngine Password Manager Pro < 12.2 Build 12210 SQLi | Nessus | CGI abuses | 2023/1/5 | 2023/1/13 | critical |
| 169605 | ManageEngine PAM360 < 5.8 Build 5801 SQLi | Nessus | CGI abuses | 2023/1/6 | 2024/10/23 | critical |
| 173822 | Rockwell Automation ThinManager ThinServer Path Traversal File Upload (CVE-2023-27855) | Nessus | SCADA | 2023/4/4 | 2025/9/29 | critical |
| 233792 | SUSE SLES12 Security Update : docker, docker-stable (SUSE-SU-2025:1102-1) | Nessus | SuSE Local Security Checks | 2025/4/3 | 2025/4/3 | critical |
| 33790 | Mac OS X Multiple Vulnerabilities (Security Update 2008-005) | Nessus | MacOS X Local Security Checks | 2008/8/1 | 2024/5/28 | critical |
| 186469 | Fortinet FortiSIEM Remote Unauthenticated OS Command Injection (FG-IR-23-130) | Nessus | CGI abuses | 2023/11/30 | 2024/5/31 | critical |
| 195220 | Google Chrome < 124.0.6367.201 Vulnerability | Nessus | MacOS X Local Security Checks | 2024/5/9 | 2024/5/17 | critical |
| 206635 | Amazon Linux 2 : docker (ALASECS-2024-042) | Nessus | Amazon Linux Local Security Checks | 2024/9/5 | 2025/3/13 | critical |
| 180233 | Mozilla Firefox < 117.0 | Nessus | MacOS X Local Security Checks | 2023/8/29 | 2023/9/26 | high |
| 253054 | Oracle Linux 10 : libarchive (ELSA-2025-14137) | Nessus | Oracle Linux Local Security Checks | 2025/8/20 | 2025/10/29 | critical |
| 127903 | Adobe Acrobat < 2015.006.30499 / 2017.011.30144 / 2019.012.20036 Multiple Vulnerabilities (APSB19-41) | Nessus | Windows | 2019/8/16 | 2024/11/20 | critical |
| 127904 | Adobe Reader < 2015.006.30499 / 2017.011.30144 / 2019.012.20036 Multiple Vulnerabilities (APSB19-41) | Nessus | Windows | 2019/8/16 | 2024/11/20 | critical |
| 13429 | Solaris 8 (x86) : 109327-24 | Nessus | Solaris Local Security Checks | 2004/7/12 | 2021/1/14 | critical |
| 184083 | Google Chrome < 119.0.6045.105 Multiple Vulnerabilities | Nessus | Windows | 2023/10/31 | 2024/5/6 | high |
| 147231 | KB5000851: Windows 7 and Windows Server 2008 R2 March 2021 Security Update | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2025/10/31 | high |
| 127272 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0070) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
| 127281 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0074) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
| 109380 | CentOS 7 : kernel (CESA-2018:1062) | Nessus | CentOS Local Security Checks | 2018/4/27 | 2019/12/31 | critical |
| 111021 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0236) | Nessus | OracleVM Local Security Checks | 2018/7/12 | 2024/9/5 | critical |
| 118851 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2018-4268) | Nessus | Oracle Linux Local Security Checks | 2018/11/9 | 2024/10/22 | critical |
| 128478 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel (AWS) vulnerabilities (USN-4118-1) | Nessus | Ubuntu Local Security Checks | 2019/9/3 | 2024/8/27 | critical |
| 11787 | MS03-024: SMB Request Handler Buffer Overflow (817606) | Nessus | Windows : Microsoft Bulletins | 2003/7/10 | 2018/11/15 | critical |
| 18091 | Mandrake Linux Security Advisory : php (MDKSA-2005:072) | Nessus | Mandriva Local Security Checks | 2005/4/19 | 2021/1/6 | critical |
| 106828 | Fedora 26 : libxml2 (2018-a6b59d8f78) | Nessus | Fedora Local Security Checks | 2018/2/15 | 2025/10/29 | critical |
| 181473 | Golang 1.21.x < 1.21.1 RCE | Nessus | Windows | 2023/9/15 | 2023/12/8 | critical |
| 106845 | Adobe Acrobat < 2015.006.30413 / 2017.011.30078 / 2018.011.20035 Multiple Vulnerabilities (APSB18-02) | Nessus | Windows | 2018/2/15 | 2025/10/29 | critical |
| 271845 | RHEL 10 : libtiff (RHSA-2025:19156) | Nessus | Red Hat Local Security Checks | 2025/10/28 | 2025/10/28 | high |
| 227020 | Linux Distros Unpatched Vulnerability : CVE-2023-44466 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | high |
| 89116 | VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2009-0014) (remote check) | Nessus | Misc. | 2016/3/3 | 2021/1/6 | critical |
| 242714 | NewStart CGSL MAIN 7.02 : python-certifi Multiple Vulnerabilities (NS-SA-2025-0144) | Nessus | NewStart CGSL Local Security Checks | 2025/7/25 | 2025/7/25 | critical |
| 55120 | MS11-040: Vulnerability in Threat Management Gateway Firewall Client Could Allow Remote Code Execution (2520426) | Nessus | Windows : Microsoft Bulletins | 2011/6/15 | 2023/4/25 | critical |
| 109867 | Mozilla Firefox < 60 Multiple Critical Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2018/5/17 | 2024/10/7 | critical |
| 178703 | Adobe ColdFusion < 2018.x < 2018u19 / 2021.x < 2021u9 / 2023.x < 2023u3 Multiple Vulnerabilities (APSB23-47) | Nessus | Windows | 2023/7/21 | 2023/11/16 | critical |
| 35446 | openSUSE 10 Security Update : kernel (kernel-5920) | Nessus | SuSE Local Security Checks | 2009/1/22 | 2021/1/14 | critical |
| 22479 | Mac OS X Multiple Vulnerabilities (Security Update 2006-006) | Nessus | MacOS X Local Security Checks | 2006/9/29 | 2024/5/28 | critical |
| 164564 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2.5) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
| 200747 | Fedora 40 : composer (2024-9ed24c98cd) | Nessus | Fedora Local Security Checks | 2024/6/19 | 2024/8/7 | high |
| 40532 | CentOS 3 : httpd (CESA-2009:1205) | Nessus | CentOS Local Security Checks | 2009/8/11 | 2021/1/4 | critical |
| 240342 | NetScaler ADC and NetScaler Gateway Memory Overflow (CTX694788) | Nessus | CGI abuses | 2025/6/25 | 2025/7/8 | critical |
| 258091 | Microsoft Edge (Chromium) < 139.0.3405.125 (CVE-2025-9478) | Nessus | Windows | 2025/8/28 | 2025/8/28 | high |
| 141557 | Solaris 10 (sparc) : 153074-01 | Nessus | Solaris Local Security Checks | 2020/10/20 | 2022/12/6 | critical |
| 214299 | Fedora 40 : valkey (2025-9eccdb2c3e) | Nessus | Fedora Local Security Checks | 2025/1/17 | 2025/9/8 | critical |
| 214358 | SUSE SLES15 / openSUSE 15 Security Update : redis7 (SUSE-SU-2025:0161-1) | Nessus | SuSE Local Security Checks | 2025/1/18 | 2025/9/8 | critical |
| 214372 | SUSE SLES15 Security Update : redis (SUSE-SU-2025:0162-1) | Nessus | SuSE Local Security Checks | 2025/1/18 | 2025/9/8 | critical |
| 214629 | Amazon Linux 2 : redis (ALASREDIS6-2025-011) | Nessus | Amazon Linux Local Security Checks | 2025/1/24 | 2025/9/8 | critical |
| 157361 | Cisco Small Business RV Series Routers Multiple Vulnerabilities (cisco-sa-smb-mult-vuln-KA9PK6D) | Nessus | CISCO | 2022/2/3 | 2023/4/25 | critical |
| 86542 | Oracle Java SE Multiple Vulnerabilities (October 2015 CPU) | Nessus | Windows | 2015/10/22 | 2024/12/19 | critical |
| 87047 | RHEL 6 / 7 : java-1.7.1-ibm (RHSA-2015:2506) | Nessus | Red Hat Local Security Checks | 2015/11/24 | 2023/4/25 | critical |