| 58140 | SuSE 11.1 Security Update : CVS (SAT Patch Number 5860) | Nessus | SuSE Local Security Checks | 2012/2/28 | 2021/1/19 | critical |
| 83287 | SuSE 11.3 Security Update : java-1_7_0-openjdk (SAT Patch Number 10621) | Nessus | SuSE Local Security Checks | 2015/5/8 | 2021/1/6 | critical |
| 84099 | Fedora 21 : fusionforge-5.3.2-4.fc21 (2015-9128) | Nessus | Fedora Local Security Checks | 2015/6/11 | 2021/1/11 | critical |
| 189823 | Google Chrome < 121.0.6167.139 Multiple Vulnerabilities | Nessus | Windows | 2024/1/30 | 2024/5/3 | high |
| 189924 | Fedora 39 : chromium (2024-87e0baecb6) | Nessus | Fedora Local Security Checks | 2024/2/2 | 2024/11/14 | high |
| 164241 | Debian DSA-5210-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2022/8/17 | 2022/12/6 | high |
| 164260 | Debian dla-3073 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2022/8/18 | 2025/1/22 | high |
| 165589 | Google Chrome < 106.0.5249.91 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2022/9/30 | 2023/10/25 | high |
| 165590 | Google Chrome < 106.0.5249.91 Multiple Vulnerabilities | Nessus | Windows | 2022/9/30 | 2023/10/25 | high |
| 165721 | Microsoft Edge (Chromium) < 106.0.1370.34 Multiple Vulnerabilities | Nessus | Windows | 2022/10/6 | 2023/10/25 | high |
| 81974 | Cisco TelePresence VCS / Expressway Series < 7.2.4 / 8.1.2 / 8.2.2 Login Security Bypass Vulnerability | Nessus | CISCO | 2015/3/20 | 2022/4/11 | critical |
| 94069 | Ubuntu 14.04 LTS : DBD::mysql vulnerabilities (USN-3103-1) | Nessus | Ubuntu Local Security Checks | 2016/10/14 | 2024/8/27 | critical |
| 97735 | MS17-023: Security Update for Adobe Flash Player (4014329) | Nessus | Windows : Microsoft Bulletins | 2017/3/14 | 2019/11/13 | critical |
| 58376 | Fedora 16 : kernel-3.2.10-3.fc16 (2012-3712) | Nessus | Fedora Local Security Checks | 2012/3/19 | 2021/1/11 | critical |
| 58561 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 8037) | Nessus | SuSE Local Security Checks | 2012/4/2 | 2021/1/19 | critical |
| 91398 | F5 Networks BIG-IP : OpenJDK vulnerability (SOL17171) | Nessus | F5 Networks Local Security Checks | 2016/6/1 | 2021/3/10 | critical |
| 165503 | Google Chrome < 106.0.5249.61 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2022/9/27 | 2023/10/10 | high |
| 165507 | FreeBSD : chromium -- multiple vulnerabilities (18529cb0-3e9c-11ed-9bc7-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/9/27 | 2023/10/10 | high |
| 169631 | PHP 8.1.x < 8.1.14 | Nessus | CGI abuses | 2023/1/6 | 2025/5/26 | critical |
| 176832 | FreeBSD : chromium -- multiple vulnerabilities (12741b1f-04f9-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/6/7 | 2023/6/16 | high |
| 176838 | Microsoft Edge (Chromium) < 114.0.1823.41 Multiple Vulnerabilities | Nessus | Windows | 2023/6/7 | 2023/7/20 | high |
| 180117 | Amazon Linux 2023 : ca-certificates (ALAS2023-2023-297) | Nessus | Amazon Linux Local Security Checks | 2023/8/24 | 2024/12/11 | critical |
| 181219 | Amazon Linux AMI : ca-certificates (ALAS-2023-1817) | Nessus | Amazon Linux Local Security Checks | 2023/9/11 | 2024/12/11 | critical |
| 189412 | RHCOS 4 : OpenShift Container Platform 4.12.21 (RHSA-2023:3545) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/1/24 | critical |
| 237613 | FreeBSD : Chrome -- Heap corruption exploitation (4864aec7-3d80-11f0-9a55-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/5/31 | 2025/5/31 | high |
| 213039 | Debian dla-3995 : libpostgresql-jdbc-java - security update | Nessus | Debian Local Security Checks | 2024/12/16 | 2024/12/16 | critical |
| 204517 | Photon OS 5.0: Python3 PHSA-2023-5.0-0179 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | critical |
| 165067 | Google Chrome < 105.0.5195.125 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2022/9/14 | 2023/10/25 | high |
| 167874 | Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5730-1) | Nessus | Ubuntu Local Security Checks | 2022/11/18 | 2024/8/27 | high |
| 168786 | SUSE SLES12 Security Update : zabbix (SUSE-SU-2022:4477-1) | Nessus | SuSE Local Security Checks | 2022/12/15 | 2023/7/14 | critical |
| 174271 | Ubuntu 18.04 LTS / 20.04 LTS : thenify vulnerability (USN-6016-1) | Nessus | Ubuntu Local Security Checks | 2023/4/13 | 2024/8/28 | critical |
| 192958 | Fedora 39 : upx (2024-fb0dbe3373) | Nessus | Fedora Local Security Checks | 2024/4/5 | 2025/4/28 | critical |
| 135187 | Dell iDRAC Buffer Overflow Vulnerability (CVE-2020-5344) | Nessus | CGI abuses | 2020/4/3 | 2022/4/11 | critical |
| 81840 | Fedora 22 : compat-libuv010-0.10.34-1.fc22 (2015-2563) | Nessus | Fedora Local Security Checks | 2015/3/17 | 2021/1/11 | critical |
| 94936 | GLSA-201611-10 : libuv: Privilege escalation | Nessus | Gentoo Local Security Checks | 2016/11/17 | 2021/1/11 | critical |
| 63960 | RHEL 5 : kernel (RHSA-2010:0907) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | critical |
| 74582 | openSUSE Security Update : flash-player (openSUSE-SU-2012:0427-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 81711 | Fedora 20 : libpng10-1.0.63-1.fc20 (2015-2830) | Nessus | Fedora Local Security Checks | 2015/3/10 | 2021/1/11 | critical |
| 191191 | CentOS 9 : fence-agents-4.10.0-56.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
| 180275 | FreeBSD : chromium -- use after free in MediaStream (22fffa69-46fa-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/8/30 | 2024/2/12 | critical |
| 165618 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:3488-1) | Nessus | SuSE Local Security Checks | 2022/10/2 | 2023/7/14 | high |
| 43866 | CentOS 3 / 4 / 5 : krb5 (CESA-2010:0029) | Nessus | CentOS Local Security Checks | 2010/1/13 | 2021/1/4 | critical |
| 44058 | Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : libthai vulnerability (USN-887-1) | Nessus | Ubuntu Local Security Checks | 2010/1/19 | 2019/9/19 | critical |
| 44093 | SuSE 10 Security Update : Kerberos 5 (ZYPP Patch Number 6775) | Nessus | SuSE Local Security Checks | 2010/1/20 | 2021/1/14 | critical |
| 44368 | openSUSE Security Update : libthai (libthai-1808) | Nessus | SuSE Local Security Checks | 2010/2/2 | 2021/1/14 | critical |
| 76115 | IBM DB2 9.8 <= Fix Pack 5 Multiple Vulnerabilities | Nessus | Databases | 2014/6/18 | 2022/4/11 | critical |
| 82992 | Ubuntu 14.04 LTS : OpenJDK 7 vulnerabilities (USN-2574-1) | Nessus | Ubuntu Local Security Checks | 2015/4/22 | 2024/8/27 | medium |
| 61537 | Debian DSA-2528-1 : icedove - several vulnerabilities | Nessus | Debian Local Security Checks | 2012/8/15 | 2021/1/11 | critical |
| 197512 | TensorFlow < 2.11.1 Multiple Vulnerabilities | Nessus | Misc. | 2024/5/20 | 2024/10/23 | critical |
| 205150 | RHEL 8 : python-setuptools (RHSA-2024:5078) | Nessus | Red Hat Local Security Checks | 2024/8/7 | 2024/11/7 | high |