| 215168 | SUSE SLES12 Security Update : google-osconfig-agent (SUSE-SU-2025:0377-1) | Nessus | SuSE Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
| 99523 | Microsoft Windows Server 2003 IIS 6.0 WebDAV PROPFIND Request Handling RCE (EXPLODINGCAN) | Nessus | Web Servers | 2017/4/20 | 2023/4/25 | critical |
| 132861 | KB4534288: Windows Server 2012 January 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/1/14 | 2024/6/17 | critical |
| 222386 | Linux Distros Unpatched Vulnerability : CVE-2019-15505 | Nessus | Misc. | 2025/3/4 | 2025/10/28 | critical |
| 200287 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21 (SUSE-SU-2024:1969-1) | Nessus | SuSE Local Security Checks | 2024/6/11 | 2024/6/19 | critical |
| 210451 | RHEL 8 : go-toolset:rhel8 (RHSA-2024:8876) | Nessus | Red Hat Local Security Checks | 2024/11/6 | 2025/3/6 | critical |
| 238614 | TencentOS Server 4: golang (TSSA-2024:0493) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/11/20 | critical |
| 242590 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.10.1.7) | Nessus | Misc. | 2025/7/22 | 2025/9/1 | critical |
| 266225 | NewStart CGSL MAIN 6.06 : krb5 Multiple Vulnerabilities (NS-SA-2025-0215) | Nessus | NewStart CGSL Local Security Checks | 2025/9/30 | 2025/10/1 | critical |
| 266637 | RockyLinux 10 : tomcat9 (RLSA-2025:7494) | Nessus | Rocky Linux Local Security Checks | 2025/10/6 | 2025/10/6 | critical |
| 34375 | CentOS 3 / 4 / 5 : cups (CESA-2008:0937) | Nessus | CentOS Local Security Checks | 2008/10/10 | 2021/1/4 | critical |
| 41261 | SuSE9 Security Update : Cups (YOU Patch Number 12317) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
| 60483 | Scientific Linux Security Update : cups on SL3.x, SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 67755 | Oracle Linux 5 : cups (ELSA-2008-0937) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 77823 | Bash Remote Code Execution (Shellshock) | Nessus | Gain a shell remotely | 2014/9/24 | 2022/12/5 | critical |
| 77843 | Mandriva Linux Security Advisory : bash (MDVSA-2014:186) | Nessus | Mandriva Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
| 77850 | SuSE 11.3 Security Update : bash (SAT Patch Number 9740) | Nessus | SuSE Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
| 77935 | Fedora 21 : bash-4.3.22-3.fc21 (2014-11295) (Shellshock) | Nessus | Fedora Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
| 77986 | GNU Bash Environment Variable Handling Code Injection via ProFTPD (Shellshock) | Nessus | FTP | 2014/9/30 | 2024/1/16 | critical |
| 78025 | VMSA-2014-0010 : VMware product updates address critical Bash security vulnerabilities (Shellshock) | Nessus | VMware ESX Local Security Checks | 2014/10/2 | 2025/10/3 | critical |
| 78587 | Palo Alto Networks PAN-OS < 5.0.15 / 5.1.x < 5.1.10 / 6.0.x < 6.0.6 / 6.1.x < 6.1.1 Bash Shell Remote Code Execution (Shellshock) | Nessus | Palo Alto Local Security Checks | 2014/10/20 | 2022/12/5 | critical |
| 78701 | Mail Transfer Agent and Mail Delivery Agent Remote Command Execution via Shellshock | Nessus | SMTP problems | 2014/10/28 | 2022/12/5 | critical |
| 78826 | VMware NSX Bash Environment Variable Command Injection (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 2014/11/3 | 2025/10/3 | critical |
| 78889 | VMware vCenter Operations Management Bash Vulnerabilities (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 2014/11/6 | 2025/10/3 | critical |
| 82771 | MS15-034: Vulnerability in HTTP.sys Could Allow Remote Code Execution (3042553) | Nessus | Windows : Microsoft Bulletins | 2015/4/14 | 2022/2/11 | critical |
| 82828 | MS15-034: Vulnerability in HTTP.sys Could Allow Remote Code Execution (3042553) (uncredentialed check) | Nessus | Windows | 2015/4/16 | 2022/2/11 | critical |
| 200644 | FreeBSD : go -- multiple vulnerabilities (a5c64f6f-2af3-11ef-a77e-901b0e9408dc) | Nessus | FreeBSD Local Security Checks | 2024/6/16 | 2024/9/13 | critical |
| 53377 | MS11-020: Vulnerability in SMB Server Could Allow Remote Code Execution (2508429) | Nessus | Windows : Microsoft Bulletins | 2011/4/13 | 2020/8/5 | critical |
| 132866 | KB4534314: Windows 7 and Windows Server 2008 R2 January 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/1/14 | 2024/6/17 | critical |
| 214120 | Security Updates for Microsoft Visual Studio 2022 17.12 Products (January 2025) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/9/17 | high |
| 214126 | Security Updates for Microsoft Visual Studio 2022 17.6 / 17.8 / 17.10 Products (January 2025) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/9/17 | high |
| 214747 | Fedora 40 : dotnet9.0 (2025-0487787cb9) | Nessus | Fedora Local Security Checks | 2025/1/29 | 2025/7/11 | high |
| 216799 | Amazon Linux 2023 : aspnetcore-runtime-8.0, aspnetcore-runtime-dbg-8.0, aspnetcore-targeting-pack-8.0 (ALAS2023-2025-844) | Nessus | Amazon Linux Local Security Checks | 2025/2/26 | 2025/3/13 | high |
| 225134 | Linux Distros Unpatched Vulnerability : CVE-2022-48503 | Nessus | Misc. | 2025/3/5 | 2025/10/20 | high |
| 227981 | Linux Distros Unpatched Vulnerability : CVE-2024-22122 | Nessus | Misc. | 2025/3/5 | 2025/10/14 | critical |
| 235843 | KB5058429: Windows Server 2008 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/9/17 | high |
| 235851 | KB5058384: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/10/29 | high |
| 235859 | KB5058403: Windows Server 2012 R2 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/9/17 | high |
| 238656 | TencentOS Server 4: radare2 (TSSA-2024:1077) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/11/20 | critical |
| 239524 | TencentOS Server 3: .NET 8.0 (TSSA-2025:0107) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/11/20 | high |
| 265099 | EulerOS Virtualization 2.13.1 : glibc (EulerOS-SA-2025-2160) | Nessus | Huawei Local Security Checks | 2025/9/16 | 2025/9/16 | high |
| 275974 | TencentOS Server 4: glibc (TSSA-2025:0403) | Nessus | Tencent Local Security Checks | 2025/11/20 | 2025/11/20 | high |
| 214978 | Amazon Linux 2 : amazon-ssm-agent (ALAS-2025-2739) | Nessus | Amazon Linux Local Security Checks | 2025/2/4 | 2025/2/4 | critical |
| 215023 | Amazon Linux 2023 : amazon-ssm-agent (ALAS2023-2025-824) | Nessus | Amazon Linux Local Security Checks | 2025/2/5 | 2025/2/5 | critical |
| 216303 | RockyLinux 8 : grafana (RLSA-2025:0401) | Nessus | Rocky Linux Local Security Checks | 2025/2/14 | 2025/2/14 | critical |
| 216878 | Photon OS 5.0: Xerces PHSA-2025-5.0-0480 | Nessus | PhotonOS Local Security Checks | 2025/2/27 | 2025/2/27 | critical |
| 233066 | Azure Linux 3.0 Security Update: binutils / ceph / cloud-hypervisor / crash (CVE-2025-1744) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/9/15 | critical |
| 237287 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : glibc (SUSE-SU-2025:01702-1) | Nessus | SuSE Local Security Checks | 2025/5/27 | 2025/5/27 | high |
| 237337 | Debian dla-4181 : glibc-doc - security update | Nessus | Debian Local Security Checks | 2025/5/27 | 2025/5/27 | high |
| 237431 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : GNU C Library vulnerability (USN-7541-1) | Nessus | Ubuntu Local Security Checks | 2025/5/28 | 2025/5/28 | high |