| 147547 | EulerOS Virtualization 3.0.2.6 : sudo (EulerOS-SA-2021-1424) | Nessus | Huawei Local Security Checks | 2021/3/10 | 2023/1/18 | high |
| 147626 | F5 Networks BIG-IP : iControl REST unauthenticated remote command execution vulnerability (K03009991) | Nessus | F5 Networks Local Security Checks | 2021/3/10 | 2024/5/10 | critical |
| 147695 | EulerOS Virtualization 2.9.0 : sudo (EulerOS-SA-2021-1669) | Nessus | Huawei Local Security Checks | 2021/3/11 | 2023/1/18 | high |
| 148022 | F5 BIG-IP RCE (CVE-2021-22986) | Nessus | Misc. | 2021/3/24 | 2025/11/3 | critical |
| 148081 | EulerOS 2.0 SP5 : sudo (EulerOS-SA-2021-1707) | Nessus | Huawei Local Security Checks | 2021/3/24 | 2023/1/18 | high |
| 205332 | Oracle Linux 8 : kernel (ELSA-2024-5101) | Nessus | Oracle Linux Local Security Checks | 2024/8/9 | 2025/9/22 | high |
| 186363 | Google Chrome < 119.0.6045.199 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2023/11/28 | 2025/11/24 | critical |
| 188158 | Google Chrome < 120.0.6099.224 Multiple Vulnerabilities | Nessus | Windows | 2024/1/16 | 2025/11/21 | high |
| 234779 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7452-1) | Nessus | Ubuntu Local Security Checks | 2025/4/23 | 2025/9/24 | high |
| 235859 | KB5058403: Windows Server 2012 R2 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/9/17 | high |
| 100061 | KB4019474: Windows 10 Version 1507 May 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 2017/5/9 | 2025/2/18 | critical |
| 103492 | RHEL 7 : kernel (RHSA-2017:2793) | Nessus | Red Hat Local Security Checks | 2017/9/27 | 2024/11/5 | high |
| 103493 | RHEL 7 : kernel (RHSA-2017:2794) | Nessus | Red Hat Local Security Checks | 2017/9/27 | 2024/11/5 | high |
| 103497 | RHEL 6 : kernel (RHSA-2017:2798) | Nessus | Red Hat Local Security Checks | 2017/9/27 | 2025/4/15 | high |
| 103853 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:2725-1) | Nessus | SuSE Local Security Checks | 2017/10/16 | 2024/9/9 | high |
| 180190 | Juniper Junos OS Pre-Auth RCE (JSA72300) | Nessus | Junos Local Security Checks | 2023/8/25 | 2025/10/22 | medium |
| 232785 | RHEL 6 : kernel (RHSA-2025:2517) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
| 236141 | Alibaba Cloud Linux 3 : 0051: freetype (ALINUX3-SA-2025:0051) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
| 236664 | Alibaba Cloud Linux 3 : 0073: grafana (ALINUX3-SA-2021:0073) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
| 237292 | RHEL 8 : mingw-freetype and spice-client-win (RHSA-2025:8195) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/10/9 | high |
| 237572 | Photon OS 4.0: Freetype2 PHSA-2025-4.0-0806 | Nessus | PhotonOS Local Security Checks | 2025/5/30 | 2025/5/30 | high |
| 238200 | EulerOS 2.0 SP13 : freetype (EulerOS-SA-2025-1630) | Nessus | Huawei Local Security Checks | 2025/6/11 | 2025/6/11 | high |
| 238382 | EulerOS 2.0 SP11 : freetype (EulerOS-SA-2025-1654) | Nessus | Huawei Local Security Checks | 2025/6/12 | 2025/6/12 | high |
| 238409 | EulerOS 2.0 SP11 : freetype (EulerOS-SA-2025-1653) | Nessus | Huawei Local Security Checks | 2025/6/12 | 2025/6/12 | high |
| 241554 | Security Updates for Microsoft SharePoint Server 2019 (July 2025) | Nessus | Windows : Microsoft Bulletins | 2025/7/8 | 2025/9/17 | high |
| 243062 | RockyLinux 9 : freetype (RLSA-2025:3407) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
| 253665 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.103053) | Nessus | Misc. | 2025/8/22 | 2025/8/22 | high |
| 74356 | Ubuntu 12.04 LTS : linux vulnerabilities (USN-2235-1) | Nessus | Ubuntu Local Security Checks | 2014/6/6 | 2022/5/25 | high |
| 74357 | Ubuntu 12.04 LTS : linux-lts-quantal vulnerability (USN-2237-1) | Nessus | Ubuntu Local Security Checks | 2014/6/6 | 2022/5/25 | high |
| 74358 | Ubuntu 12.04 LTS : linux-lts-raring vulnerabilities (USN-2238-1) | Nessus | Ubuntu Local Security Checks | 2014/6/6 | 2022/5/25 | high |
| 74478 | Fedora 20 : kernel-3.14.6-200.fc20 (2014-7128) | Nessus | Fedora Local Security Checks | 2014/6/12 | 2022/5/25 | high |
| 76083 | Fedora 19 : kernel-3.14.7-100.fc19 (2014-7320) | Nessus | Fedora Local Security Checks | 2014/6/17 | 2022/5/25 | high |
| 76510 | LibreOffice 4.2.x < 4.2.3 OpenSSL Multiple Vulnerabilities (Heartbleed) | Nessus | Windows | 2014/7/15 | 2023/4/25 | high |
| 83292 | MySQL Enterprise Monitor < 2.3.14 Apache Struts Multiple Vulnerabilities | Nessus | CGI abuses | 2015/5/8 | 2023/4/25 | critical |
| 87180 | SUSE SLES11 Security Update : java-1_6_0-ibm (SUSE-SU-2015:2166-1) (Bar Mitzvah) (FREAK) | Nessus | SuSE Local Security Checks | 2015/12/3 | 2024/6/18 | critical |
| 165004 | KB5017371: Windows Server 2008 Security Update (September 2022) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
| 234816 | Ubuntu 20.04 LTS : Linux kernel (IBM) vulnerabilities (USN-7458-1) | Nessus | Ubuntu Local Security Checks | 2025/4/24 | 2025/9/24 | high |
| 232774 | RHEL 8 : kernel-rt (RHSA-2025:2524) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
| 207598 | Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-6999-2) | Nessus | Ubuntu Local Security Checks | 2024/9/23 | 2025/9/24 | high |
| 208330 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-2544) | Nessus | Huawei Local Security Checks | 2024/10/9 | 2025/9/25 | high |
| 73119 | Oracle Reports Servlet Remote File Access | Nessus | CGI abuses | 2014/3/20 | 2025/5/14 | medium |
| 81046 | MS KB3035034: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2015/1/28 | 2022/4/22 | critical |
| 81098 | openSUSE Security Update : flash-player (openSUSE-SU-2015:0174-1) | Nessus | SuSE Local Security Checks | 2015/1/30 | 2022/5/25 | critical |
| 84411 | FreeBSD : elasticsearch and logstash -- remote OS command execution via dynamic scripting (43ac9d42-1b9a-11e5-b43d-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2015/6/26 | 2022/3/28 | medium |
| 94146 | Debian DSA-3696-1 : linux - security update (Dirty COW) | Nessus | Debian Local Security Checks | 2016/10/20 | 2022/3/8 | high |
| 94157 | Ubuntu 16.04 LTS : Linux kernel (Raspberry Pi 2) vulnerability (USN-3106-3) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2024/8/27 | high |
| 94159 | Ubuntu 16.10 : linux vulnerability (USN-3107-1) (Dirty COW) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2023/1/12 | high |
| 94224 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2016-3633) | Nessus | Oracle Linux Local Security Checks | 2016/10/24 | 2024/10/22 | high |
| 94225 | Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3634) | Nessus | Oracle Linux Local Security Checks | 2016/10/24 | 2024/11/1 | high |
| 94229 | OracleVM 3.3 : Unbreakable / etc (OVMSA-2016-0150) (Dirty COW) | Nessus | OracleVM Local Security Checks | 2016/10/24 | 2022/3/8 | high |