| 237316 | RHEL 9 : xterm (RHSA-2025:7427) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | critical |
| 238702 | TencentOS Server 4: firefox (TSSA-2024:0472) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/11/20 | critical |
| 238932 | TencentOS Server 3: thunderbird (TSSA-2024:0327) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/11/20 | high |
| 242714 | NewStart CGSL MAIN 7.02 : python-certifi Multiple Vulnerabilities (NS-SA-2025-0144) | Nessus | NewStart CGSL Local Security Checks | 2025/7/25 | 2025/7/25 | critical |
| 146825 | VMware vCenter Server RCE (direct check) | Nessus | Misc. | 2021/2/25 | 2025/11/3 | critical |
| 148140 | FreeBSD : spamassassin -- Malicious rule configuration (.cf) files can be configured to run system commands (ec04f3d0-8cd9-11eb-bb9f-206a8a720317) | Nessus | FreeBSD Local Security Checks | 2021/3/26 | 2021/4/1 | critical |
| 148212 | Debian DSA-4879-1 : spamassassin - security update | Nessus | Debian Local Security Checks | 2021/3/29 | 2021/4/2 | critical |
| 148776 | Fedora 32 : spamassassin (2021-5a4377797c) | Nessus | Fedora Local Security Checks | 2021/4/19 | 2021/4/19 | critical |
| 149902 | VMware vCenter Server 6.5 / 6.7 / 7.0 Multiple Vulnerabilities (VMSA-2021-0010) | Nessus | Misc. | 2021/5/25 | 2023/4/25 | critical |
| 150245 | HPE Edgeline Infrastructure Manager Authentication Bypass (HPESBGN04124) | Nessus | CGI abuses | 2021/6/4 | 2025/11/3 | critical |
| 152702 | Ubuntu 18.04 LTS / 20.04 LTS : Inetutils vulnerability (USN-5048-1) | Nessus | Ubuntu Local Security Checks | 2021/8/20 | 2024/8/27 | critical |
| 153136 | Palo Alto Networks PAN-OS 8.1.x < 8.1.20 / 9.0.x < 9.0.14 / 9.1.x < 9.1.9 / 10.0.x < 10.0.6 Vulnerability | Nessus | Palo Alto Local Security Checks | 2021/9/8 | 2023/12/1 | critical |
| 206757 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:3157-1) | Nessus | SuSE Local Security Checks | 2024/9/7 | 2025/2/3 | critical |
| 207314 | Rocky Linux 8 : thunderbird (RLSA-2024:6684) | Nessus | Rocky Linux Local Security Checks | 2024/9/16 | 2025/2/3 | critical |
| 207322 | RHEL 8 : thunderbird (RHSA-2024:6684) | Nessus | Red Hat Local Security Checks | 2024/9/16 | 2025/3/19 | critical |
| 207352 | RHEL 9 : thunderbird (RHSA-2024:6720) | Nessus | Red Hat Local Security Checks | 2024/9/17 | 2025/2/3 | critical |
| 207357 | RHEL 9 : thunderbird (RHSA-2024:6722) | Nessus | Red Hat Local Security Checks | 2024/9/17 | 2025/2/3 | critical |
| 207402 | Amazon Linux 2 : firefox (ALASFIREFOX-2024-029) | Nessus | Amazon Linux Local Security Checks | 2024/9/18 | 2025/2/3 | critical |
| 207431 | Oracle Linux 9 : thunderbird (ELSA-2024-6683) | Nessus | Oracle Linux Local Security Checks | 2024/9/19 | 2025/9/11 | critical |
| 251658 | Linux Distros Unpatched Vulnerability : CVE-2022-2274 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | critical |
| 256251 | Linux Distros Unpatched Vulnerability : CVE-2022-23122 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
| 266306 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS : Inetutils vulnerabilities (USN-7781-1) | Nessus | Ubuntu Local Security Checks | 2025/9/30 | 2025/10/1 | critical |
| 276300 | TencentOS Server 4: rsync (TSSA-2025:0040) | Nessus | Tencent Local Security Checks | 2025/11/20 | 2025/11/20 | critical |
| 157361 | Cisco Small Business RV Series Routers Multiple Vulnerabilities (cisco-sa-smb-mult-vuln-KA9PK6D) | Nessus | CISCO | 2022/2/3 | 2023/4/25 | critical |
| 158657 | Mozilla Firefox ESR < 91.6.1 | Nessus | Windows | 2022/3/7 | 2025/11/18 | critical |
| 168273 | Google Chrome < 108.0.5359.71 Multiple Vulnerabilities | Nessus | Windows | 2022/11/29 | 2025/11/20 | high |
| 168310 | FreeBSD : chromium -- multiple vulnerabilities (5f7ed6ea-70a7-11ed-92ce-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/11/30 | 2023/1/6 | high |
| 168393 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10229-1) | Nessus | SuSE Local Security Checks | 2022/12/5 | 2023/1/6 | high |
| 171333 | Microsoft Edge (Chromium) < 108.0.1462.42 Multiple Vulnerabilities | Nessus | Windows | 2023/2/10 | 2023/9/4 | high |
| 175371 | Mozilla Thunderbird < 102.11 | Nessus | Windows | 2023/5/10 | 2025/11/18 | high |
| 176833 | EulerOS Virtualization 2.11.1 : samba (EulerOS-SA-2023-2076) | Nessus | Huawei Local Security Checks | 2023/6/7 | 2023/6/7 | critical |
| 177596 | FreeBSD : Grafana -- Account takeover / authentication bypass (fdbe9aec-118b-11ee-908a-6c3be5272acd) | Nessus | FreeBSD Local Security Checks | 2023/6/25 | 2023/11/2 | critical |
| 182498 | SUSE SLES12 Security Update : ghostscript (SUSE-SU-2023:3938-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2024/2/23 | high |
| 183377 | RHEL 9 : ghostscript (RHSA-2023:5868) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2024/11/7 | high |
| 183397 | Oracle MySQL Enterprise Monitor (October 2023 CPU) | Nessus | CGI abuses | 2023/10/19 | 2023/10/19 | critical |
| 184202 | RHEL 9 : ghostscript (RHSA-2023:6265) | Nessus | Red Hat Local Security Checks | 2023/11/2 | 2024/11/7 | high |
| 184381 | Oracle Linux 9 : ghostscript (ELSA-2023-6265) | Nessus | Oracle Linux Local Security Checks | 2023/11/3 | 2025/9/9 | high |
| 185114 | RHEL 9 : ghostscript (RHSA-2023:6732) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | high |
| 190473 | Security Updates for Microsoft Exchange Server (February 2024) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2025/1/17 | critical |
| 191936 | KB5035856: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (March 2024) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2025/10/22 | high |
| 191944 | KB5035845: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (March 2024) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2025/10/22 | high |
| 192470 | Mozilla Firefox < 124.0.1 | Nessus | Windows | 2024/3/22 | 2025/11/20 | critical |
| 200061 | RHEL 8 : ruby:3.1 (RHSA-2024:3546) | Nessus | Red Hat Local Security Checks | 2024/6/3 | 2025/4/29 | critical |
| 173219 | SUSE SLES12 Security Update : apache2 (SUSE-SU-2023:0803-1) | Nessus | SuSE Local Security Checks | 2023/3/22 | 2023/10/21 | critical |
| 173279 | Amazon Linux AMI : httpd24 (ALAS-2023-1711) | Nessus | Amazon Linux Local Security Checks | 2023/3/22 | 2024/12/11 | critical |
| 173406 | SUSE SLES15 Security Update : apache2 (SUSE-SU-2023:1573-1) | Nessus | SuSE Local Security Checks | 2023/3/25 | 2023/10/21 | critical |
| 173852 | RHEL 7 : httpd (RHSA-2023:1593) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2024/11/7 | critical |
| 173879 | Oracle Linux 7 : httpd (ELSA-2023-1593) | Nessus | Oracle Linux Local Security Checks | 2023/4/5 | 2024/10/22 | critical |
| 174004 | RHEL 8 : httpd:2.4 (RHSA-2023:1673) | Nessus | Red Hat Local Security Checks | 2023/4/6 | 2024/11/7 | critical |
| 174020 | Oracle Linux 8 : httpd:2.4 (ELSA-2023-1673) | Nessus | Oracle Linux Local Security Checks | 2023/4/7 | 2024/10/24 | critical |