| 206904 | KB5043092: Windows Server 2008 R2 Security Update (September 2024) | Nessus | Windows : Microsoft Bulletins | 2024/9/10 | 2025/10/22 | critical |
| 209676 | Debian dla-3936 : activemq - security update | Nessus | Debian Local Security Checks | 2024/10/25 | 2024/10/28 | critical |
| 242618 | AlmaLinux 8 : git (ALSA-2025:11534) | Nessus | Alma Linux Local Security Checks | 2025/7/23 | 2025/8/25 | high |
| 261791 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2025-20552) | Nessus | Oracle Linux Local Security Checks | 2025/9/9 | 2025/9/23 | medium |
| 264318 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2025-20553) | Nessus | Oracle Linux Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
| 87171 | IBM WebSphere Java Object Deserialization RCE | Nessus | Web Servers | 2015/12/2 | 2025/2/11 | critical |
| 106299 | Oracle Fusion Middleware Oracle HTTP Server Multiple Vulnerabilities (January 2018 CPU) | Nessus | Web Servers | 2018/1/24 | 2024/6/19 | critical |
| 106349 | Oracle iPlanet Web Server 7.0.x < 7.0.27 NSS Unspecified Vulnerability (January 2018 CPU) | Nessus | Web Servers | 2018/1/25 | 2023/4/25 | critical |
| 111689 | KB4343899: Windows 7 and Windows Server 2008 R2 August 2018 Security Update (Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2024/6/17 | high |
| 111692 | KB4343909: Windows 10 Version 1803 and Windows Server Version 1803 August 2018 Security Update (Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2022/3/29 | high |
| 117998 | KB4462918: Windows 10 Version 1709 and Windows Server Version 1709 October 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/10/9 | 2022/1/24 | high |
| 119463 | KB4471331: Security update for Adobe Flash Player (December 2018) | Nessus | Windows : Microsoft Bulletins | 2018/12/6 | 2025/11/18 | high |
| 123100 | Fedora 29 : chromium (2019-561eae4626) | Nessus | Fedora Local Security Checks | 2019/3/26 | 2024/6/12 | critical |
| 125819 | KB4503279: Windows 10 Version 1703 June 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/6/11 | 2025/5/21 | high |
| 134157 | openSUSE Security Update : chromium (openSUSE-2020-259) | Nessus | SuSE Local Security Checks | 2020/2/28 | 2024/3/25 | high |
| 134360 | RHEL 6 : chromium-browser (RHSA-2020:0738) | Nessus | Red Hat Local Security Checks | 2020/3/10 | 2024/11/7 | high |
| 138176 | Microsoft Edge (Chromium) < 80.0.361.62 Multiple Vulnerabilities | Nessus | Windows | 2020/7/7 | 2023/4/25 | high |
| 141673 | Slackware 14.0 / 14.1 / 14.2 / current : freetype (SSA:2020-294-01) | Nessus | Slackware Local Security Checks | 2020/10/21 | 2025/2/6 | critical |
| 141790 | FreeBSD : chromium -- multiple vulnerabilities (f4722927-1375-11eb-8711-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2020/10/22 | 2025/2/6 | critical |
| 141841 | Debian DSA-4777-1 : freetype - security update | Nessus | Debian Local Security Checks | 2020/10/23 | 2025/2/6 | critical |
| 141844 | FreeBSD : freetype2 -- heap buffer overlfow (458df97f-1440-11eb-aaec-e0d55e2a8bf9) | Nessus | FreeBSD Local Security Checks | 2020/10/23 | 2025/2/6 | critical |
| 141926 | openSUSE Security Update : freetype2 (openSUSE-2020-1744) | Nessus | SuSE Local Security Checks | 2020/10/27 | 2025/2/6 | critical |
| 142008 | RHEL 6 : chromium-browser (RHSA-2020:4351) | Nessus | Red Hat Local Security Checks | 2020/10/28 | 2025/2/6 | critical |
| 142598 | CentOS 7 : freetype (RHSA-2020:4907) | Nessus | CentOS Local Security Checks | 2020/11/6 | 2025/2/6 | critical |
| 142895 | Oracle Linux 8 : freetype (ELSA-2020-4952) | Nessus | Oracle Linux Local Security Checks | 2020/11/14 | 2025/2/6 | critical |
| 143058 | Mozilla Thunderbird < 78.5 | Nessus | Windows | 2020/11/18 | 2025/11/18 | critical |
| 143352 | openSUSE Security Update : MozillaFirefox (openSUSE-2020-2020) | Nessus | SuSE Local Security Checks | 2020/11/30 | 2025/2/6 | critical |
| 143357 | openSUSE Security Update : MozillaThunderbird (openSUSE-2020-2096) | Nessus | SuSE Local Security Checks | 2020/11/30 | 2025/2/6 | critical |
| 143413 | EulerOS 2.0 SP9 : freetype (EulerOS-SA-2020-2483) | Nessus | Huawei Local Security Checks | 2020/12/1 | 2025/2/6 | critical |
| 143583 | Amazon Linux 2 : freetype (ALAS-2020-1565) | Nessus | Amazon Linux Local Security Checks | 2020/12/9 | 2025/2/6 | critical |
| 143626 | SUSE SLES12 Security Update : freetype2 (SUSE-SU-2020:2998-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2025/2/6 | critical |
| 143803 | SUSE SLED15 / SLES15 Security Update : freetype2 (SUSE-SU-2020:2995-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2025/2/6 | critical |
| 146420 | Adobe Acrobat < 2017.011.30190 / 2020.001.30020 / 2021.001.20135 Multiple Vulnerabilities (APSB21-09) (macOS) | Nessus | MacOS X Local Security Checks | 2021/2/11 | 2024/11/20 | high |
| 147508 | EulerOS Virtualization 2.9.1 : freetype (EulerOS-SA-2021-1598) | Nessus | Huawei Local Security Checks | 2021/3/10 | 2025/2/6 | critical |
| 154879 | GitLab 7.12.x < 13.8.8 / 13.9.x < 13.9.6 / 13.10.x < 13.10.3 RCE | Nessus | CGI abuses | 2021/11/3 | 2022/7/26 | critical |
| 154993 | KB5007206: Windows 10 Version 1809 and Windows Server 2019 Security Update (November 2021) | Nessus | Windows : Microsoft Bulletins | 2021/11/9 | 2024/6/17 | critical |
| 154994 | KB5007205: Windows 2022 Security Update (November 2021) | Nessus | Windows : Microsoft Bulletins | 2021/11/9 | 2024/6/17 | critical |
| 155999 | Apache Log4j < 2.15.0 Remote Code Execution (Nix) | Nessus | Misc. | 2021/12/10 | 2024/5/20 | critical |
| 156104 | Ubuntu 20.04 LTS : Apache Log4j 2 vulnerability (USN-5197-1) | Nessus | Ubuntu Local Security Checks | 2021/12/15 | 2024/8/28 | critical |
| 156161 | Ubuntu 16.04 ESM : Apache Log4j 2 vulnerability (USN-5192-2) | Nessus | Ubuntu Local Security Checks | 2021/12/17 | 2024/10/29 | critical |
| 156197 | Apache Log4Shell RCE detection via callback correlation (Direct Check NetBIOS) | Nessus | Misc. | 2021/12/20 | 2025/11/18 | critical |
| 156232 | Apache Log4Shell RCE detection via callback correlation (Direct Check SMB) | Nessus | Gain a shell remotely | 2021/12/21 | 2025/11/18 | critical |
| 156258 | Apache Log4Shell RCE detection via callback correlation (Direct Check NTP) | Nessus | Misc. | 2021/12/23 | 2025/11/3 | critical |
| 156279 | openSUSE 15 Security Update : logback (openSUSE-SU-2021:1613-1) | Nessus | SuSE Local Security Checks | 2021/12/25 | 2023/2/17 | critical |
| 156441 | Ubiquiti UniFi Network Log4Shell Direct Check (CVE-2021-44228) | Nessus | Misc. | 2021/12/31 | 2025/11/3 | critical |
| 156455 | Apache Log4Shell RCE detection via callback correlation (Direct Check PPTP) | Nessus | Misc. | 2022/1/4 | 2025/11/3 | critical |
| 159065 | FreeBSD : openhab -- log4j remote code injection (93a1c9a7-5bef-11ec-a47a-001517a2e1a4) | Nessus | FreeBSD Local Security Checks | 2022/3/18 | 2023/11/6 | critical |
| 160993 | Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2021-001) | Nessus | Amazon Linux Local Security Checks | 2022/5/11 | 2024/12/11 | critical |
| 161808 | Atlassian Confluence Command Injection (CVE-2022-26134) | Nessus | CGI abuses | 2022/6/3 | 2025/5/14 | critical |
| 163631 | VMware Spring Cloud Gateway 3.0 < 3.0.7 / 3.1 < 3.1.1 Code Injection | Nessus | Misc. | 2022/7/29 | 2024/10/7 | critical |