| 174025 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ghostscript (SUSE-SU-2023:1799-1) | Nessus | SuSE Local Security Checks | 2023/4/8 | 2023/9/27 | critical |
| 174026 | SUSE SLES12 Security Update : ghostscript (SUSE-SU-2023:1797-1) | Nessus | SuSE Local Security Checks | 2023/4/8 | 2023/9/27 | critical |
| 174361 | Fedora 36 : ghostscript (2023-366850fc87) | Nessus | Fedora Local Security Checks | 2023/4/15 | 2024/11/14 | critical |
| 177205 | Artifex Ghostscript < 10.01.1 Buffer Overflow | Nessus | Windows | 2023/6/13 | 2023/9/27 | critical |
| 185105 | RHEL 9 : ghostscript (RHSA-2023:6544) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | critical |
| 185826 | Oracle Linux 9 : ghostscript (ELSA-2023-6544) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2025/9/9 | critical |
| 188823 | EulerOS 2.0 SP8 : ghostscript (EulerOS-SA-2023-3126) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
| 243239 | NUUO NVRmini2 <= 3.11.x Unrestricted Upload RCE | Nessus | Misc. | 2025/7/31 | 2025/7/31 | critical |
| 62803 | Apple iOS < 6.0.1 Multiple Vulnerabilities | Nessus | Mobile Devices | 2012/11/2 | 2025/11/3 | critical |
| 66498 | Apple iTunes < 11.0.3 Multiple Vulnerabilities (credentialed check) | Nessus | Windows | 2013/5/17 | 2019/11/27 | critical |
| 79962 | GLSA-201412-09 : Multiple packages, Multiple vulnerabilities fixed in 2011 | Nessus | Gentoo Local Security Checks | 2014/12/15 | 2025/2/28 | critical |
| 190324 | Fedora 39 : webkitgtk (2024-97faaca23d) | Nessus | Fedora Local Security Checks | 2024/2/8 | 2024/11/14 | high |
| 192072 | EulerOS Virtualization 2.10.1 : zlib (EulerOS-SA-2024-1373) | Nessus | Huawei Local Security Checks | 2024/3/14 | 2024/3/14 | critical |
| 193937 | CentOS 9 : zlib-1.2.11-41.el9 | Nessus | CentOS Local Security Checks | 2024/4/26 | 2024/4/26 | critical |
| 197265 | EulerOS Virtualization 3.0.6.6 : zlib (EulerOS-SA-2024-1670) | Nessus | Huawei Local Security Checks | 2024/5/17 | 2024/5/17 | critical |
| 197271 | EulerOS Virtualization 3.0.6.6 : binutils (EulerOS-SA-2024-1645) | Nessus | Huawei Local Security Checks | 2024/5/17 | 2024/5/17 | critical |
| 201706 | CBL Mariner 2.0 Security Update: blosc / boost / cloud-hypervisor / cloud-hypervisor-cvm / keras / nmap / rust (CVE-2023-45853) | Nessus | MarinerOS Local Security Checks | 2024/7/3 | 2025/2/11 | critical |
| 210112 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:3870-1) | Nessus | SuSE Local Security Checks | 2024/11/2 | 2024/12/23 | critical |
| 232608 | KB5053627: Windows Server 2008 R2 Security Update (March 2025) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/9/17 | high |
| 103749 | KB4041691: Windows 10 Version 1607 and Windows Server 2016 October 2017 Cumulative Update (KRACK) | Nessus | Windows : Microsoft Bulletins | 2017/10/10 | 2024/6/17 | critical |
| 119489 | RHEL 6 : flash-plugin (RHSA-2018:3795) | Nessus | Red Hat Local Security Checks | 2018/12/7 | 2024/11/5 | critical |
| 34374 | Mac OS X Multiple Vulnerabilities (Security Update 2008-007) | Nessus | MacOS X Local Security Checks | 2008/10/10 | 2024/5/28 | critical |
| 63466 | RHEL 5 / 6 : acroread (RHSA-2013:0150) | Nessus | Red Hat Local Security Checks | 2013/1/10 | 2024/4/21 | high |
| 74984 | openSUSE Security Update : acroread (openSUSE-SU-2013:0138-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 241989 | Adobe Connect <= 24 Arbitrary Code Execution Vulnerability (APSB25-61) | Nessus | CGI abuses | 2025/7/11 | 2025/7/11 | critical |
| 249337 | AlmaLinux 8 : webkit2gtk3 (ALSA-2025:13780) | Nessus | Alma Linux Local Security Checks | 2025/8/14 | 2025/8/14 | high |
| 251239 | Debian dsa-5978 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2025/8/18 | 2025/8/18 | high |
| 252949 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : WebKitGTK vulnerabilities (USN-7702-1) | Nessus | Ubuntu Local Security Checks | 2025/8/20 | 2025/8/20 | high |
| 254414 | RHEL 9 : webkit2gtk3 (RHSA-2025:14421) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
| 254429 | RHEL 8 : webkit2gtk3 (RHSA-2025:14434) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
| 254442 | RHEL 8 : webkit2gtk3 (RHSA-2025:14486) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
| 265383 | Fedora 41 : perl-Cpanel-JSON-XS (2025-89495f6403) | Nessus | Fedora Local Security Checks | 2025/9/18 | 2025/9/18 | medium |
| 58867 | RHEL 6 : firefox (RHSA-2012:0515) | Nessus | Red Hat Local Security Checks | 2012/4/25 | 2025/4/15 | medium |
| 58868 | RHEL 5 / 6 : thunderbird (RHSA-2012:0516) | Nessus | Red Hat Local Security Checks | 2012/4/25 | 2024/11/4 | medium |
| 59354 | SuSE 10 Security Update : MozillaFirefox (ZYPP Patch Number 8154) | Nessus | SuSE Local Security Checks | 2012/6/4 | 2021/1/19 | critical |
| 61304 | Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20120424) | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 64779 | Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20130219) | Nessus | Scientific Linux Local Security Checks | 2013/2/21 | 2021/1/14 | critical |
| 70688 | CentOS 5 / 6 : firefox (CESA-2013:1476) | Nessus | CentOS Local Security Checks | 2013/10/30 | 2021/1/4 | critical |
| 70701 | FreeBSD : mozilla -- multiple vulnerabilities (81f866ad-41a4-11e3-a4af-0025905a4771) | Nessus | FreeBSD Local Security Checks | 2013/10/31 | 2021/1/6 | critical |
| 70708 | Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20131030) | Nessus | Scientific Linux Local Security Checks | 2013/10/31 | 2021/1/14 | critical |
| 70711 | Firefox < 25.0 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/10/31 | 2019/11/27 | critical |
| 70984 | Debian DSA-2797-1 : icedove - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/11/21 | 2021/1/11 | critical |
| 75186 | openSUSE Security Update : Mozilla Suite (openSUSE-SU-2013:1633-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 269866 | AlmaLinux 10 : valkey (ALSA-2025:11401) | Nessus | Alma Linux Local Security Checks | 2025/10/9 | 2025/10/9 | critical |
| 183941 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : zlib (SUSE-SU-2023:4217-1) | Nessus | SuSE Local Security Checks | 2023/10/27 | 2023/10/27 | critical |
| 184287 | Amazon Linux 2 : zlib (ALAS-2023-2320) | Nessus | Amazon Linux Local Security Checks | 2023/11/2 | 2024/12/11 | critical |
| 186332 | Debian dla-3670 : libminizip-dev - security update | Nessus | Debian Local Security Checks | 2023/11/28 | 2025/1/22 | critical |
| 188342 | EulerOS 2.0 SP11 : zlib (EulerOS-SA-2023-3261) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
| 188844 | EulerOS 2.0 SP9 : binutils (EulerOS-SA-2023-3292) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
| 188922 | EulerOS Virtualization 2.9.0 : binutils (EulerOS-SA-2024-1003) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |