| 92035 | Adobe Reader < 15.006.30198 / 15.017.20050 Multiple Vulnerabilities (APSB16-26) | Nessus | Windows | 2016/7/13 | 2024/11/20 | critical |
| 211671 | PHP 8.2.x < 8.2.26 Multiple Vulnerabilities | Nessus | CGI abuses | 2024/11/21 | 2025/5/26 | critical |
| 211950 | Fedora 40 : php (2024-e0d390d35b) | Nessus | Fedora Local Security Checks | 2024/11/28 | 2025/3/21 | critical |
| 212144 | FreeBSD : gstreamer1-plugins-opus -- Stack buffer-overflow in Opus decoder (7d1b4e5d-b3e8-11ef-b680-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2024/12/7 | 2025/11/4 | high |
| 212159 | Debian dla-3986 : libapache2-mod-php7.4 - security update | Nessus | Debian Local Security Checks | 2024/12/8 | 2024/12/8 | critical |
| 252274 | Photon OS 5.0: Git PHSA-2025-5.0-0590 | Nessus | PhotonOS Local Security Checks | 2025/8/19 | 2025/8/23 | critical |
| 63194 | Debian DSA-2584-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 2012/12/9 | 2021/1/11 | critical |
| 63272 | Debian DSA-2588-1 : icedove - several vulnerabilities | Nessus | Debian Local Security Checks | 2012/12/17 | 2021/1/11 | critical |
| 176084 | macOS 11.x < 11.7.7 Multiple Vulnerabilities (HT213760) | Nessus | MacOS X Local Security Checks | 2023/5/18 | 2024/6/24 | critical |
| 182528 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : Exim vulnerabilities (USN-6411-1) | Nessus | Ubuntu Local Security Checks | 2023/10/4 | 2025/9/3 | critical |
| 185517 | Foxit PDF Editor < 13.0.1 Multiple Vulnerabilities | Nessus | Windows | 2023/11/14 | 2024/3/8 | high |
| 260040 | RHEL 10 : postgresql16 (RHSA-2025:14826) | Nessus | Red Hat Local Security Checks | 2025/8/31 | 2025/10/9 | high |
| 260052 | RHEL 9 : postgresql:15 (RHSA-2025:14862) | Nessus | Red Hat Local Security Checks | 2025/8/31 | 2025/10/9 | high |
| 265773 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : vim (SUSE-SU-2025:03300-1) | Nessus | SuSE Local Security Checks | 2025/9/24 | 2025/9/24 | medium |
| 266149 | Amazon Linux 2023 : ImageMagick, ImageMagick-c++, ImageMagick-c++-devel (ALAS2023-2025-1206) | Nessus | Amazon Linux Local Security Checks | 2025/9/30 | 2025/10/30 | critical |
| 200061 | RHEL 8 : ruby:3.1 (RHSA-2024:3546) | Nessus | Red Hat Local Security Checks | 2024/6/3 | 2025/4/29 | critical |
| 214554 | GLSA-202501-10 : Mozilla Firefox: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2025/1/23 | 2025/3/6 | high |
| 210907 | RHEL 9 : firefox (RHSA-2024:9554) | Nessus | Red Hat Local Security Checks | 2024/11/13 | 2024/11/13 | critical |
| 175577 | AlmaLinux 9 : php:8.1 (ALSA-2023:2417) | Nessus | Alma Linux Local Security Checks | 2023/5/14 | 2025/1/13 | critical |
| 189762 | FreeBSD : qt6-webengine -- Multiple vulnerabilities (a25b323a-bed9-11ee-bdd6-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2024/1/30 | 2024/1/30 | critical |
| 179346 | Debian DSA-5465-1 : python-django - security update | Nessus | Debian Local Security Checks | 2023/8/4 | 2025/1/24 | critical |
| 183383 | openSUSE 15 Security Update : exim (openSUSE-SU-2023:0303-1) | Nessus | SuSE Local Security Checks | 2023/10/19 | 2025/8/8 | critical |
| 183929 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Exim vulnerabilities (USN-6455-1) | Nessus | Ubuntu Local Security Checks | 2023/10/26 | 2025/8/8 | critical |
| 187650 | openSUSE 15 Security Update : exim (openSUSE-SU-2024:0007-1) | Nessus | SuSE Local Security Checks | 2024/1/5 | 2025/8/8 | critical |
| 207876 | RHEL 9 : cups-filters (RHSA-2024:7346) | Nessus | Red Hat Local Security Checks | 2024/9/27 | 2025/10/9 | critical |
| 207880 | Fedora 39 : cups / cups-browsed / libcupsfilters / libppd (2024-cf6ab63871) | Nessus | Fedora Local Security Checks | 2024/9/28 | 2025/10/9 | critical |
| 208003 | RHEL 8 : cups-filters (RHSA-2024:7463) | Nessus | Red Hat Local Security Checks | 2024/10/1 | 2025/10/9 | critical |
| 208031 | RHEL 9 : cups-filters (RHSA-2024:7506) | Nessus | Red Hat Local Security Checks | 2024/10/2 | 2025/10/9 | critical |
| 208058 | RHEL 7 : cups-filters (RHSA-2024:7551) | Nessus | Red Hat Local Security Checks | 2024/10/2 | 2025/10/9 | critical |
| 208069 | RHEL 8 : cups-filters (RHSA-2024:7623) | Nessus | Red Hat Local Security Checks | 2024/10/3 | 2025/10/9 | critical |
| 211146 | Fedora 37 : php (2022-f204e1d0ed) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | critical |
| 216389 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : SUSE Manager Client Tools (SUSE-SU-2025:0525-1) | Nessus | SuSE Local Security Checks | 2025/2/17 | 2025/2/19 | medium |
| 55720 | Computer Associates ARCserve D2D homepageServlet Servlet Information Disclosure | Nessus | CGI abuses | 2011/7/28 | 2021/1/19 | critical |
| 60440 | Scientific Linux Security Update : java (jdk 1.5.0) on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 193871 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : FreeRDP vulnerabilities (USN-6749-1) | Nessus | Ubuntu Local Security Checks | 2024/4/25 | 2025/2/5 | critical |
| 194662 | Fedora 40 : rubygem-puma (2024-c393b8b2fb) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/14 | critical |
| 195083 | Oracle Linux 9 : xorg-x11-server (ELSA-2024-2169) | Nessus | Oracle Linux Local Security Checks | 2024/5/6 | 2025/9/9 | critical |
| 200642 | Debian dsa-5712 : ffmpeg - security update | Nessus | Debian Local Security Checks | 2024/6/16 | 2025/6/4 | high |
| 197292 | Fedora 40 : chromium (2024-c01c1f5f82) | Nessus | Fedora Local Security Checks | 2024/5/17 | 2024/11/28 | critical |
| 197718 | FreeBSD : chromium -- multiple security fixes (8247af0d-183b-11ef-9f97-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/5/23 | 2024/12/23 | critical |
| 235429 | openSUSE 15 Security Update : chromium (openSUSE-SU-2025:0145-1) | Nessus | SuSE Local Security Checks | 2025/5/7 | 2025/5/7 | critical |
| 217009 | RHEL 9 : webkit2gtk3 (RHSA-2025:2035) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
| 143912 | NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0074) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2023/4/25 | critical |
| 169232 | Fedora 35 : mod_security / mod_security_crs (2022-85a85c84b3) | Nessus | Fedora Local Security Checks | 2022/12/23 | 2024/11/14 | critical |
| 233238 | RHEL 9 : firefox update (Important) (RHSA-2024:6782) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/3/22 | critical |
| 233242 | RHEL 9 : thunderbird (RHSA-2025:3013) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
| 233329 | Ubuntu 24.04 LTS : FreeRDP vulnerabilities (USN-7371-1) | Nessus | Ubuntu Local Security Checks | 2025/3/25 | 2025/3/25 | critical |
| 236245 | Alibaba Cloud Linux 3 : 0175: fence-agents (ALINUX3-SA-2024:0175) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | critical |
| 124008 | Adobe Reader < 2015.006.30493 / 2017.011.30138 / 2019.010.20099 Multiple Vulnerabilities (APSB19-17) | Nessus | Windows | 2019/4/12 | 2024/11/21 | critical |
| 16259 | Mandrake Linux Security Advisory : kernel (MDKSA-2005:022) | Nessus | Mandriva Local Security Checks | 2005/1/26 | 2021/1/6 | critical |