| 75246 | openSUSE Security Update : flash-player (openSUSE-SU-2014:0197-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2024/9/17 | critical |
| 76509 | HP BladeSystem c-Class Onboard Administrator 4.11 / 4.20 Heartbeat Information Disclosure (Heartbleed) | Nessus | Misc. | 2014/7/15 | 2023/4/25 | high |
| 76575 | Triangle MicroWorks SCADA Data Gateway < 3.3.729 Heartbeat Information Disclosure (Heartbleed) | Nessus | SCADA | 2014/7/7 | 2025/9/29 | high |
| 77054 | HP LoadRunner 11.52.x < 11.52 Patch 2 / 12.00.x < 12.00 Patch 1 Heartbeat Information Disclosure (Heartbleed) | Nessus | Windows | 2014/8/7 | 2023/4/25 | high |
| 79005 | RHEL 6 : Storage Server (RHSA-2014:0377) (Heartbleed) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2023/4/25 | high |
| 189504 | Apple iOS < 16.7.5 Multiple Vulnerabilities (HT214063) | Nessus | Mobile Devices | 2024/1/25 | 2025/11/3 | high |
| 39570 | GLSA-200906-03 : phpMyAdmin: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2009/6/30 | 2022/12/5 | high |
| 86433 | FreeBSD : flash -- remote code execution (84147b46-e876-486d-b746-339ee45a8bb9) | Nessus | FreeBSD Local Security Checks | 2015/10/19 | 2022/3/8 | critical |
| 86442 | SUSE SLED11 Security Update : flash-player (SUSE-SU-2015:1771-1) | Nessus | SuSE Local Security Checks | 2015/10/19 | 2022/3/8 | high |
| 242037 | Fedora 41 : git (2025-0b7e43532e) | Nessus | Fedora Local Security Checks | 2025/7/13 | 2025/8/25 | high |
| 267726 | Unity Linux 20.1050a / 20.1060a / 20.1070a Security Update: git (UTSA-2025-984661) | Nessus | Unity Linux Local Security Checks | 2025/10/7 | 2025/10/10 | high |
| 135708 | TeamViewer Insecure Directory Permissions Privilege Escalation | Nessus | Windows | 2020/4/17 | 2023/4/25 | high |
| 80946 | Flash Player <= 16.0.0.257 Information Disclosure (APSB15-02) | Nessus | Windows | 2015/1/23 | 2022/5/25 | critical |
| 80948 | MS KB3033408: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2015/1/23 | 2022/5/25 | critical |
| 243503 | Amazon Linux 2023 : git, git-all, git-core (ALAS2023-2025-1108) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/8/25 | high |
| 260435 | SUSE SLES15 Security Update : git (SUSE-SU-2025:03037-1) | Nessus | SuSE Local Security Checks | 2025/9/2 | 2025/9/2 | high |
| 266697 | Debian dla-4323 : git - security update | Nessus | Debian Local Security Checks | 2025/10/6 | 2025/10/6 | high |
| 90476 | openSUSE Security Update : flash-player (openSUSE-2016-433) | Nessus | SuSE Local Security Checks | 2016/4/13 | 2022/3/8 | critical |
| 270052 | EulerOS 2.0 SP11 : git (EulerOS-SA-2025-2192) | Nessus | Huawei Local Security Checks | 2025/10/11 | 2025/10/11 | high |
| 271368 | Multi-Router Looking Glass (MRLG) Buffer Overflow Vulnerability (CVE-2014-3931) | Nessus | CGI abuses | 2025/10/24 | 2025/10/25 | critical |
| 96121 | FreeBSD : phpmailer -- Remote Code Execution (c7656d4c-cb60-11e6-a9a5-b499baebfeaf) | Nessus | FreeBSD Local Security Checks | 2016/12/27 | 2025/7/7 | critical |
| 78260 | Ubuntu 14.04 LTS : Bash vulnerabilities (USN-2380-1) | Nessus | Ubuntu Local Security Checks | 2014/10/11 | 2025/10/2 | high |
| 79374 | Oracle Linux 7 : bash (ELSA-2014-3092) | Nessus | Oracle Linux Local Security Checks | 2014/11/21 | 2025/10/2 | high |
| 79375 | Oracle Linux 6 : bash (ELSA-2014-3093) | Nessus | Oracle Linux Local Security Checks | 2014/11/21 | 2025/10/2 | high |
| 95282 | SUSE SLED12 / SLES12 Security Update : bash (SUSE-SU-2016:2872-1) (Shellshock) | Nessus | SuSE Local Security Checks | 2016/11/23 | 2025/10/2 | high |
| 66442 | Ubuntu 12.04 LTS / 12.10 / 13.04 : firefox vulnerabilities (USN-1822-1) | Nessus | Ubuntu Local Security Checks | 2013/5/15 | 2022/3/8 | critical |
| 66455 | FreeBSD : mozilla -- multiple vulnerabilities (4a1ca8a4-bd82-11e2-b7a0-d43d7e0c7c02) | Nessus | FreeBSD Local Security Checks | 2013/5/16 | 2022/3/8 | critical |
| 66476 | Firefox < 21.0 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/16 | 2023/4/25 | critical |
| 66477 | Thunderbird 17.x < 17.0.6 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/16 | 2023/4/25 | critical |
| 68821 | Oracle Linux 5 / 6 : thunderbird (ELSA-2013-0821) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | medium |
| 75009 | openSUSE Security Update : MozillaFirefox (openSUSE-SU-2013:0946-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/8 | critical |
| 75013 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2013:0894-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/8 | critical |
| 153386 | KB5005618: Windows Server 2008 September 2021 Security Update | Nessus | Windows : Microsoft Bulletins | 2021/9/14 | 2024/6/17 | high |
| 51705 | SuSE 10 Security Update : acroread_ja (ZYPP Patch Number 6161) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/3/28 | critical |
| 60776 | Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/5/25 | high |
| 53451 | Adobe Reader 9.x / 10.x Multiple Vulnerabilities (APSB11-08) | Nessus | Windows | 2011/4/15 | 2022/3/8 | high |
| 59684 | HP Systems Insight Manager < 7.0 Multiple Vulnerabilities | Nessus | Windows | 2012/6/15 | 2022/3/8 | critical |
| 36081 | openSUSE 10 Security Update : phpMyAdmin (phpMyAdmin-6133) | Nessus | SuSE Local Security Checks | 2009/4/3 | 2022/12/5 | high |
| 232387 | Azure Linux 3.0 Security Update: kernel (CVE-2024-53150) | Nessus | Azure Linux Local Security Checks | 2025/3/10 | 2025/9/15 | high |
| 232463 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-53150) | Nessus | MarinerOS Local Security Checks | 2025/3/10 | 2025/4/9 | high |
| 234655 | RHEL 9 : kernel (RHSA-2025:3888) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
| 234679 | RHEL 8 : kernel (RHSA-2025:3832) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
| 234680 | AlmaLinux 8 : kernel (ALSA-2025:3893) | Nessus | Alma Linux Local Security Checks | 2025/4/21 | 2025/4/21 | high |
| 234701 | AlmaLinux 9 : kernel (ALSA-2025:3937) | Nessus | Alma Linux Local Security Checks | 2025/4/21 | 2025/4/21 | high |
| 87656 | Adobe AIR <= 20.0.0.204 Multiple Vulnerabilities (APSB16-01) | Nessus | Windows | 2015/12/29 | 2022/5/25 | critical |
| 269225 | RHEL 8 : open-vm-tools (RHSA-2025:17511) | Nessus | Red Hat Local Security Checks | 2025/10/7 | 2025/10/30 | high |
| 270092 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : open-vm-tools (SUSE-SU-2025:03535-1) | Nessus | SuSE Local Security Checks | 2025/10/11 | 2025/10/30 | high |
| 270319 | SUSE SLES12 Security Update : open-vm-tools (SUSE-SU-2025:03585-1) | Nessus | SuSE Local Security Checks | 2025/10/14 | 2025/10/30 | high |
| 270532 | Amazon Linux 2 : open-vm-tools, --advisory ALAS2-2025-3036 (ALAS-2025-3036) | Nessus | Amazon Linux Local Security Checks | 2025/10/15 | 2025/10/30 | high |
| 178753 | macOS 13.x < 13.5 Multiple Vulnerabilities (HT213843) | Nessus | MacOS X Local Security Checks | 2023/7/24 | 2025/11/7 | critical |