| 18483 | MS05-027: Vulnerability in SMB Could Allow Remote Code Execution (896422) | Nessus | Windows : Microsoft Bulletins | 2005/6/14 | 2018/11/15 | critical |
| 185303 | Fedora 39 : nodejs20 (2023-7b52921cae) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | critical |
| 185579 | KB5032196: Windows 10 version 1809 / Windows Server 2019 Security Update (November 2023) | Nessus | Windows : Microsoft Bulletins | 2023/11/14 | 2024/6/17 | critical |
| 185580 | KB5032199: Windows 10 LTS 1507 Security Update (November 2023) | Nessus | Windows : Microsoft Bulletins | 2023/11/14 | 2024/6/17 | critical |
| 185582 | KB5032190: Windows 11 version 22H2 Security Update (November 2023) | Nessus | Windows : Microsoft Bulletins | 2023/11/14 | 2024/6/17 | critical |
| 185587 | KB5032250: Windows Server 2008 R2 Security Update (November 2023) | Nessus | Windows : Microsoft Bulletins | 2023/11/14 | 2024/9/24 | critical |
| 186197 | Oracle Linux 8 : nodejs:20 (ELSA-2023-7205) | Nessus | Oracle Linux Local Security Checks | 2023/11/22 | 2025/9/9 | medium |
| 186818 | Atlassian Confluence 6.13.x < 7.13.18 / 7.14.x < 7.19.10 / 7.20.x < 8.3.1 (CONFSERVER-91463) | Nessus | CGI abuses | 2023/12/13 | 2024/6/5 | critical |
| 193030 | Oracle Linux 9 : nodejs:20 (ELSA-2024-1688) | Nessus | Oracle Linux Local Security Checks | 2024/4/8 | 2025/9/9 | critical |
| 194294 | RHEL 8 / 9 : OpenShift Container Platform 4.14.0 (RHSA-2023:5009) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2025/8/15 | medium |
| 195000 | Rocky Linux 8 : nodejs:20 (RLSA-2024:1687) | Nessus | Rocky Linux Local Security Checks | 2024/5/6 | 2025/4/3 | critical |
| 202039 | KB5040437: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (July 2024) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2025/10/6 | critical |
| 207876 | RHEL 9 : cups-filters (RHSA-2024:7346) | Nessus | Red Hat Local Security Checks | 2024/9/27 | 2025/10/9 | critical |
| 207880 | Fedora 39 : cups / cups-browsed / libcupsfilters / libppd (2024-cf6ab63871) | Nessus | Fedora Local Security Checks | 2024/9/28 | 2025/10/9 | critical |
| 208003 | RHEL 8 : cups-filters (RHSA-2024:7463) | Nessus | Red Hat Local Security Checks | 2024/10/1 | 2025/10/9 | critical |
| 208031 | RHEL 9 : cups-filters (RHSA-2024:7506) | Nessus | Red Hat Local Security Checks | 2024/10/2 | 2025/10/9 | critical |
| 208058 | RHEL 7 : cups-filters (RHSA-2024:7551) | Nessus | Red Hat Local Security Checks | 2024/10/2 | 2025/10/9 | critical |
| 208069 | RHEL 8 : cups-filters (RHSA-2024:7623) | Nessus | Red Hat Local Security Checks | 2024/10/3 | 2025/10/9 | critical |
| 208123 | Fedora 39 : php (2024-7c800c4df7) | Nessus | Fedora Local Security Checks | 2024/10/4 | 2025/11/3 | critical |
| 209567 | Slackware Linux 15.0 php81 Multiple Vulnerabilities (SSA:2024-297-01) | Nessus | Slackware Local Security Checks | 2024/10/23 | 2025/11/3 | critical |
| 211244 | Fedora 41 : php (2024-a03b06dbd0) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2025/11/3 | critical |
| 212436 | Oracle Siebel Server <= 23.4 (July 2023 CPU) | Nessus | Misc. | 2024/12/11 | 2024/12/12 | critical |
| 214124 | KB5050009: Windows 11 Version 24H2 / Windows Server 2025 Security Update (January 2025) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/10/22 | critical |
| 214129 | KB5050061: Windows Server 2008 Security Update (January 2025) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/9/17 | high |
| 214135 | KB5050048: Windows Server 2012 R2 Security Update (January 2025) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/9/17 | high |
| 232889 | AlmaLinux 8 : webkit2gtk3 (ALSA-2025:2863) | Nessus | Alma Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
| 232949 | AlmaLinux 9 : webkit2gtk3 (ALSA-2025:2864) | Nessus | Alma Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
| 233267 | RHEL 8 : webkit2gtk3 (RHSA-2025:3034) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
| 233282 | Debian dsa-5885 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2025/3/23 | 2025/3/23 | high |
| 233308 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:0993-1) | Nessus | SuSE Local Security Checks | 2025/3/25 | 2025/3/25 | high |
| 233400 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2025:1023-1) | Nessus | SuSE Local Security Checks | 2025/3/27 | 2025/3/27 | high |
| 233562 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : WebKitGTK vulnerabilities (USN-7395-1) | Nessus | Ubuntu Local Security Checks | 2025/3/31 | 2025/3/31 | high |
| 249206 | Fortinet FortiSIEM OS Command Injection (FG-IR-25-152) | Nessus | Misc. | 2025/8/13 | 2025/8/15 | critical |
| 251357 | Linux Distros Unpatched Vulnerability : CVE-2023-51385 | Nessus | Misc. | 2025/8/18 | 2025/10/14 | medium |
| 25228 | Debian DSA-1291-1 : samba - several vulnerabilities | Nessus | Debian Local Security Checks | 2007/5/16 | 2021/1/4 | critical |
| 25237 | Mandrake Linux Security Advisory : samba (MDKSA-2007:104-1) | Nessus | Mandriva Local Security Checks | 2007/5/16 | 2021/1/6 | critical |
| 25260 | FreeBSD : samba -- multiple vulnerabilities (3546a833-03ea-11dc-a51d-0019b95d4f14) | Nessus | FreeBSD Local Security Checks | 2007/5/20 | 2021/1/6 | critical |
| 258091 | Microsoft Edge (Chromium) < 139.0.3405.125 (CVE-2025-9478) | Nessus | Windows | 2025/8/28 | 2025/8/28 | high |
| 25830 | Mac OS X Multiple Vulnerabilities (Security Update 2007-007) | Nessus | MacOS X Local Security Checks | 2007/8/2 | 2024/5/28 | critical |
| 261811 | KB5065431: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (September 2025) | Nessus | Windows : Microsoft Bulletins | 2025/9/9 | 2025/10/29 | high |
| 261812 | KB5065430: Windows 10 LTS 1507 Security Update (September 2025) | Nessus | Windows : Microsoft Bulletins | 2025/9/9 | 2025/10/29 | high |
| 264640 | Security Updates for Microsoft HPC Pack (September 2025) | Nessus | Windows : Microsoft Bulletins | 2025/9/12 | 2025/9/12 | critical |
| 269248 | Google Chrome < 141.0.7390.65 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2025/10/7 | 2025/10/29 | critical |
| 27429 | openSUSE 10 Security Update : samba (samba-3349) | Nessus | SuSE Local Security Checks | 2007/10/17 | 2021/1/14 | critical |
| 274718 | Fedora 43 : cef (2025-6c9c483e21) | Nessus | Fedora Local Security Checks | 2025/11/11 | 2025/11/11 | high |
| 275451 | Fortinet FortiWeb Path Confusion in GUI (FG-IR-25-910) | Nessus | Firewalls | 2025/11/14 | 2025/11/14 | critical |
| 28059 | Ubuntu 6.06 LTS / 6.10 / 7.04 : samba vulnerabilities (USN-460-1) | Nessus | Ubuntu Local Security Checks | 2007/11/10 | 2021/1/19 | critical |
| 29965 | Xerox WorkCentre Multiple Samba Vulnerabilities (XRX08-001) | Nessus | Misc. | 2008/1/14 | 2018/11/15 | critical |
| 42431 | RHEL 4 / 5 : java-1.6.0-sun (RHSA-2009:1560) | Nessus | Red Hat Local Security Checks | 2009/11/10 | 2021/1/14 | critical |
| 42455 | RHEL 4 / 5 : java-1.5.0-sun (RHSA-2009:1571) | Nessus | Red Hat Local Security Checks | 2009/11/11 | 2021/1/14 | critical |