| 165657 | RHEL 7 : Red Hat Single Sign-On 7.5.3 security update on RHEL 7 (Moderate) (RHSA-2022:6782) | Nessus | Red Hat Local Security Checks | 2022/10/5 | 2024/11/7 | critical |
| 166948 | RHEL 8 : Red Hat Single Sign-On 7.6.1 security update on RHEL 8 (Moderate) (RHSA-2022:7410) | Nessus | Red Hat Local Security Checks | 2022/11/4 | 2024/11/8 | critical |
| 168032 | RHEL 6 : hsqldb (RHSA-2022:8559) | Nessus | Red Hat Local Security Checks | 2022/11/21 | 2024/11/7 | critical |
| 170222 | openSUSE 15 Security Update : hsqldb (SUSE-SU-2022:3823-1) | Nessus | SuSE Local Security Checks | 2023/1/20 | 2023/2/8 | critical |
| 170267 | openSUSE 15 Security Update : cacti, cacti-spine (openSUSE-SU-2023:0025-1) | Nessus | SuSE Local Security Checks | 2023/1/23 | 2023/9/7 | critical |
| 170451 | Amazon Linux 2 : hsqldb (ALAS-2023-1914) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2024/12/11 | critical |
| 170545 | Amazon Linux AMI : cacti (ALAS-2023-1675) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2024/12/11 | critical |
| 171230 | Oracle Linux 6 : hsqldb (ELSA-2023-12103) | Nessus | Oracle Linux Local Security Checks | 2023/2/8 | 2024/11/1 | critical |
| 171506 | Security Updates for Microsoft SharePoint Server 2013 (February 2023) | Nessus | Windows : Microsoft Bulletins | 2023/2/15 | 2023/3/16 | critical |
| 171509 | Security Updates for Microsoft SharePoint Server 2019 (February 2023) | Nessus | Windows : Microsoft Bulletins | 2023/2/15 | 2024/6/6 | critical |
| 171554 | Security Updates for Microsoft Word Products C2R (February 2023) | Nessus | Windows | 2023/2/16 | 2023/5/11 | critical |
| 171602 | Security Updates for Microsoft Office Online Server (February 2023) | Nessus | Windows : Microsoft Bulletins | 2023/2/17 | 2023/3/16 | critical |
| 147407 | NewStart CGSL MAIN 4.06 : firefox Multiple Vulnerabilities (NS-SA-2021-0004) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2023/4/25 | critical |
| 148529 | SUSE SLED15 / SLES15 Security Update : spamassassin (SUSE-SU-2021:1163-1) | Nessus | SuSE Local Security Checks | 2021/4/14 | 2021/4/16 | critical |
| 148614 | openSUSE Security Update : spamassassin (openSUSE-2021-551) | Nessus | SuSE Local Security Checks | 2021/4/15 | 2024/1/4 | critical |
| 149043 | macOS 10.14.x < 10.14.6 Security Update 2021-003 Mojave (HT212327) | Nessus | MacOS X Local Security Checks | 2021/4/28 | 2024/5/28 | critical |
| 151188 | ArubaOS-Switch Ripple20 Multiple Vulnerabilities (ARUBA-PSA-2020-006) | Nessus | Misc. | 2021/6/30 | 2023/4/25 | critical |
| 152035 | Oracle WebLogic Server Multiple Vulnerabilities (July 2021 CPU) | Nessus | Misc. | 2021/7/23 | 2023/12/12 | critical |
| 204175 | Photon OS 5.0: Samba PHSA-2023-5.0-0160 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | critical |
| 204594 | RHEL 8 : httpd:2.4 (RHSA-2024:4820) | Nessus | Red Hat Local Security Checks | 2024/7/24 | 2025/5/2 | critical |
| 204739 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : apache2 (SUSE-SU-2024:2597-1) | Nessus | SuSE Local Security Checks | 2024/7/25 | 2025/5/2 | critical |
| 204771 | Rocky Linux 9 : httpd (RLSA-2024:4726) | Nessus | Rocky Linux Local Security Checks | 2024/7/26 | 2025/5/2 | critical |
| 204928 | RHEL 7 : httpd (RHSA-2024:4943) | Nessus | Red Hat Local Security Checks | 2024/7/31 | 2025/5/2 | critical |
| 204972 | OSGeo GeoServer RCE (CVE-2024-36401) | Nessus | CGI abuses | 2024/8/2 | 2025/10/6 | critical |
| 205031 | EulerOS 2.0 SP5 : python-reportlab (EulerOS-SA-2024-2075) | Nessus | Huawei Local Security Checks | 2024/8/6 | 2024/8/6 | critical |
| 205465 | RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP5 (RHSA-2024:5239) | Nessus | Red Hat Local Security Checks | 2024/8/13 | 2025/5/2 | critical |
| 206907 | KB5043080: Windows 11 version 24H2 Security Update (September 2024) | Nessus | Windows : Microsoft Bulletins | 2024/9/10 | 2025/10/22 | critical |
| 208123 | Fedora 39 : php (2024-7c800c4df7) | Nessus | Fedora Local Security Checks | 2024/10/4 | 2025/11/3 | critical |
| 208328 | EulerOS 2.0 SP12 : httpd (EulerOS-SA-2024-2505) | Nessus | Huawei Local Security Checks | 2024/10/9 | 2025/5/2 | critical |
| 208446 | Mozilla Firefox ESR < 128.3.1 | Nessus | Windows | 2024/10/9 | 2025/11/18 | critical |
| 208702 | Ubuntu 22.04 LTS : Go vulnerabilities (USN-7061-1) | Nessus | Ubuntu Local Security Checks | 2024/10/10 | 2024/10/10 | critical |
| 208712 | RHEL 8 : firefox (RHSA-2024:7977) | Nessus | Red Hat Local Security Checks | 2024/10/10 | 2024/11/8 | critical |
| 208784 | Debian dsa-5789 : thunderbird - security update | Nessus | Debian Local Security Checks | 2024/10/12 | 2024/11/4 | critical |
| 208952 | Oracle Linux 9 : thunderbird (ELSA-2024-8025) | Nessus | Oracle Linux Local Security Checks | 2024/10/14 | 2025/9/11 | critical |
| 208987 | RHEL 8 : thunderbird (RHSA-2024:8029) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
| 208995 | RHEL 8 : firefox (RHSA-2024:8033) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
| 209002 | RHEL 9 : firefox (RHSA-2024:8032) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
| 209029 | AlmaLinux 8 : thunderbird (ALSA-2024:8024) | Nessus | Alma Linux Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
| 209111 | RHEL 8 : firefox (RHSA-2024:8176) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/17 | critical |
| 209332 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2024:3731-1) | Nessus | SuSE Local Security Checks | 2024/10/19 | 2024/10/19 | critical |
| 209567 | Slackware Linux 15.0 php81 Multiple Vulnerabilities (SSA:2024-297-01) | Nessus | Slackware Local Security Checks | 2024/10/23 | 2025/11/3 | critical |
| 210521 | RHEL 8 : httpd:2.4 (RHSA-2024:6468) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2024/11/7 | critical |
| 210551 | RHEL 8 : httpd:2.4 (RHSA-2024:6136) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2024/11/7 | critical |
| 210907 | RHEL 9 : firefox (RHSA-2024:9554) | Nessus | Red Hat Local Security Checks | 2024/11/13 | 2024/11/13 | critical |
| 211244 | Fedora 41 : php (2024-a03b06dbd0) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2025/11/3 | critical |
| 211908 | RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.3.11 Security update (Important) (RHSA-2024:10207) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2025/7/11 | critical |
| 211909 | RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.1.8 on RHEL 7 (RHSA-2024:10208) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2025/7/11 | critical |
| 212185 | GLSA-202412-04 : Mozilla Firefox: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/12/9 | 2024/12/9 | critical |
| 212224 | KB5048667: Windows 11 Version 24H2 / Windows Server 2025 Security Update (December 2024) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/10/6 | high |
| 212227 | KB5048744: Windows Server 2008 Security Update (December 2024) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/10/6 | critical |