| 183572 | Ubuntu 16.04 ESM : OpenSMTPD vulnerabilities (USN-4875-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2025/9/3 | critical |
| 141259 | Oracle Linux 7 : webkitgtk4 (ELSA-2020-4035) | Nessus | Oracle Linux Local Security Checks | 2020/10/7 | 2024/11/1 | critical |
| 149378 | Adobe Reader < 2017.011.30196 / 2020.001.30025 / 2021.001.20155 Multiple Vulnerabilities (APSB21-29) (macOS) | Nessus | MacOS X Local Security Checks | 2021/5/11 | 2024/11/20 | high |
| 149380 | Adobe Acrobat < 2017.011.30196 / 2020.001.30025 / 2021.001.20155 Multiple Vulnerabilities (APSB21-29) | Nessus | Windows | 2021/5/11 | 2024/11/20 | high |
| 164982 | Trend Micro Apex One Multiple Vulnerabilities (000291528) | Nessus | Windows | 2022/9/13 | 2022/12/5 | critical |
| 166038 | KB5018446: Windows Server 2008 Security Update (October 2022) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2025/10/22 | high |
| 166039 | KB5018411: Windows 10 Version 1607 and Windows Server 2016 Security Update (October 2022) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
| 168124 | Sophos XG Firewall <= 19.0.1 RCE | Nessus | Firewalls | 2022/11/23 | 2022/11/24 | critical |
| 184895 | Rocky Linux 8 : GNOME (RLSA-2019:3553) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
| 133619 | Security Updates for Internet Explorer (February 2020) | Nessus | Windows : Microsoft Bulletins | 2020/2/11 | 2022/12/6 | high |
| 136014 | SUSE SLES12 Security Update : apache2 (SUSE-SU-2020:1111-1) | Nessus | SuSE Local Security Checks | 2020/4/27 | 2023/1/11 | critical |
| 142456 | Microsoft Edge (Chromium) < 86.0.622.63 Multiple Vulnerabilities | Nessus | Windows | 2020/11/4 | 2023/4/25 | critical |
| 142489 | SaltStack < 3002 Multiple Vulnerabilities | Nessus | Misc. | 2020/11/6 | 2023/4/25 | critical |
| 142555 | openSUSE Security Update : chromium (openSUSE-2020-1831) | Nessus | SuSE Local Security Checks | 2020/11/6 | 2022/12/5 | critical |
| 150580 | SUSE SLES11 Security Update : SUSE Manager Client Tools (SUSE-SU-2020:14538-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2023/4/25 | critical |
| 153373 | KB5005568: Windows 10 Version 1809 and Windows Server 2019 September 2021 Security Update | Nessus | Windows : Microsoft Bulletins | 2021/9/14 | 2024/11/28 | high |
| 154076 | RHEL 8 : grafana (RHSA-2021:3771) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2024/11/7 | high |
| 154157 | CentOS 8 : grafana (CESA-2021:3771) | Nessus | CentOS Local Security Checks | 2021/10/15 | 2022/8/29 | high |
| 155448 | Security Updates for Microsoft Office (November 2021) (macOS) | Nessus | MacOS X Local Security Checks | 2021/11/17 | 2024/4/1 | high |
| 156937 | openSUSE 15 Security Update : grafana (openSUSE-SU-2022:0140-1) | Nessus | SuSE Local Security Checks | 2022/1/21 | 2022/8/29 | high |
| 166058 | ManageEngine Password Manager Pro < 12.1 Build 12101 RCE | Nessus | CGI abuses | 2022/10/12 | 2023/1/17 | critical |
| 166598 | Apple iOS < 16.1 Multiple Vulnerabilities (HT213489) | Nessus | Mobile Devices | 2022/10/27 | 2025/11/3 | critical |
| 166889 | D-Link Routers Unauthenticated RCE (CVE-2019-16920) | Nessus | CGI abuses | 2022/11/3 | 2023/8/10 | critical |
| 167364 | EulerOS 2.0 SP9 : golang (EulerOS-SA-2022-2731) | Nessus | Huawei Local Security Checks | 2022/11/14 | 2022/12/5 | high |
| 167392 | EulerOS 2.0 SP9 : golang (EulerOS-SA-2022-2766) | Nessus | Huawei Local Security Checks | 2022/11/14 | 2022/12/5 | high |
| 171452 | KB5022845: Windows 11 Security Update (February 2023) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |
| 172582 | Zyxel USG Hardcoded Default Password (CVE-2020-29583) | Nessus | Firewalls | 2023/3/15 | 2023/3/16 | critical |
| 123990 | RHEL 7 : Red Hat OpenShift Container Platform 3.11 jenkins-2-plugins (RHSA-2019:0739) | Nessus | Red Hat Local Security Checks | 2019/4/11 | 2024/11/6 | critical |
| 124098 | RHEL 6 / 7 : httpd24-httpd and httpd24-mod_auth_mellon (RHSA-2019:0746) | Nessus | Red Hat Local Security Checks | 2019/4/17 | 2025/3/11 | high |
| 124225 | GLSA-201904-20 : Apache: Privilege escalation | Nessus | Gentoo Local Security Checks | 2019/4/23 | 2022/12/6 | high |
| 126777 | Oracle Enterprise Manager Ops Center (Jul 2019 CPU) | Nessus | Misc. | 2019/7/17 | 2023/4/25 | critical |
| 127570 | Oracle Linux 8 : httpd:2.4 (ELSA-2019-0980) | Nessus | Oracle Linux Local Security Checks | 2019/8/12 | 2024/11/1 | high |
| 132857 | KB4528760: Windows 10 Version 1903 and Windows 10 Version 1909 January 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/1/14 | 2024/6/17 | critical |
| 132862 | KB4534293: Windows 10 Version 1803 January 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/1/14 | 2024/6/17 | critical |
| 138592 | Oracle WebLogic Server Multiple Vulnerabilities (Jul 2020 CPU) | Nessus | Misc. | 2020/7/17 | 2024/9/18 | critical |
| 159679 | KB5012591: Windows 10 version 1909 / Windows Server 1909 Security Update (April 2022) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
| 164114 | GLSA-202208-20 : Apache HTTPD: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2022/8/15 | 2024/1/18 | critical |
| 82636 | RHEL 6 : kernel (RHSA-2015:0782) | Nessus | Red Hat Local Security Checks | 2015/4/8 | 2022/9/16 | medium |
| 82790 | RHEL 6 : kernel (RHSA-2015:0803) | Nessus | Red Hat Local Security Checks | 2015/4/15 | 2022/9/16 | medium |
| 216126 | KB5052020: Windows Server 2012 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/10/6 | high |
| 197490 | Fedora 38 : chromium (2024-3a548f46a8) | Nessus | Fedora Local Security Checks | 2024/5/18 | 2024/11/28 | critical |
| 205403 | RHEL 9 : kernel-rt (RHSA-2024:5256) | Nessus | Red Hat Local Security Checks | 2024/8/13 | 2025/9/18 | high |
| 205468 | RHEL 8 : kernel (RHSA-2024:5281) | Nessus | Red Hat Local Security Checks | 2024/8/13 | 2025/9/18 | high |
| 238306 | macOS 13.x < 13.7.4 (122902) | Nessus | MacOS X Local Security Checks | 2025/6/12 | 2025/6/16 | high |
| 238308 | macOS 14.x < 14.7.4 (122901) | Nessus | MacOS X Local Security Checks | 2025/6/12 | 2025/6/16 | critical |
| 166446 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3704-1) | Nessus | SuSE Local Security Checks | 2022/10/25 | 2024/6/26 | high |
| 176466 | GLSA-202305-32 : WebKitGTK+: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2023/5/30 | 2023/5/30 | high |
| 184952 | Rocky Linux 8 : kernel-rt (RLSA-2022:0819) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/8 | high |
| 185577 | KB5032249: Windows Server 2012 R2 Security Update (November 2023) | Nessus | Windows : Microsoft Bulletins | 2023/11/14 | 2024/6/17 | critical |
| 185588 | KB5032198: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (November 2023) | Nessus | Windows : Microsoft Bulletins | 2023/11/14 | 2024/7/8 | critical |