| 193692 | FreeBSD : chromium -- multiple security fixes (9bed230f-ffc8-11ee-8e76-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/4/22 | 2024/12/20 | high |
| 236290 | Alibaba Cloud Linux 3 : 0018: python-jinja2 (ALINUX3-SA-2025:0018) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | medium |
| 60494 | Scientific Linux Security Update : firefox on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 60588 | Scientific Linux Security Update : freetype on SL3.x, SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 194552 | Fedora 40 : chromium (2024-8b50ca2e22) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/12/20 | high |
| 193731 | Fedora 39 : chromium (2024-12edb9dec8) | Nessus | Fedora Local Security Checks | 2024/4/23 | 2024/12/20 | high |
| 207466 | Debian dsa-5773 : chromium - security update | Nessus | Debian Local Security Checks | 2024/9/19 | 2025/1/3 | high |
| 159078 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:0085-1) | Nessus | SuSE Local Security Checks | 2022/3/21 | 2023/3/23 | critical |
| 265708 | Debian dla-4308 : corosync - security update | Nessus | Debian Local Security Checks | 2025/9/22 | 2025/9/22 | critical |
| 161477 | Google Chrome < 102.0.5005.61 Multiple Vulnerabilities | Nessus | Windows | 2022/5/24 | 2023/10/26 | critical |
| 162505 | Debian DSA-5168-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/6/23 | 2023/3/23 | high |
| 167257 | GLSA-202211-02 : lesspipe: Arbitrary Code Exeecution | Nessus | Gentoo Local Security Checks | 2022/11/10 | 2023/10/5 | critical |
| 168136 | RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.5.3-1] (Important) (RHSA-2022:8598) | Nessus | Red Hat Local Security Checks | 2022/11/23 | 2024/11/7 | critical |
| 169145 | Fedora 35 : php (2022-f2a5082860) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | critical |
| 171276 | EulerOS 2.0 SP10 : python3 (EulerOS-SA-2023-1396) | Nessus | Huawei Local Security Checks | 2023/2/10 | 2023/9/5 | critical |
| 186501 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : sqlite3 (SUSE-SU-2023:4619-1) | Nessus | SuSE Local Security Checks | 2023/12/1 | 2023/12/4 | high |
| 190189 | CentOS 8 : thunderbird (CESA-2023:3221) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
| 152036 | macOS 10.15.x < Catalina Security Update 2021-004 Catalina (HT212600) | Nessus | MacOS X Local Security Checks | 2021/7/23 | 2024/5/28 | critical |
| 96072 | OracleVM 3.3 : Unbreakable / etc (OVMSA-2016-0180) | Nessus | OracleVM Local Security Checks | 2016/12/22 | 2021/1/4 | critical |
| 208041 | Amazon Linux 2 : amazon-ecr-credential-helper (ALASECS-2024-043) | Nessus | Amazon Linux Local Security Checks | 2024/10/2 | 2024/12/11 | critical |
| 208968 | Amazon Linux 2023 : amazon-ecr-credential-helper (ALAS2023-2024-734) | Nessus | Amazon Linux Local Security Checks | 2024/10/14 | 2024/10/14 | critical |
| 209438 | FreeBSD : oauth2-proxy -- multiple vulnerabilities (dbe8c5bd-8d3f-11ef-8d2e-a04a5edf46d9) | Nessus | FreeBSD Local Security Checks | 2024/10/21 | 2024/10/21 | critical |
| 43689 | CentOS 4 : gnutls (CESA-2008:0492) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
| 161803 | Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:4891) | Nessus | Scientific Linux Local Security Checks | 2022/6/3 | 2023/1/9 | critical |
| 161805 | Oracle Linux 7 : thunderbird (ELSA-2022-4891) | Nessus | Oracle Linux Local Security Checks | 2022/6/3 | 2024/10/22 | critical |
| 161896 | Oracle Linux 8 : thunderbird (ELSA-2022-4887) | Nessus | Oracle Linux Local Security Checks | 2022/6/6 | 2024/10/22 | critical |
| 34967 | SuSE 10 Security Update : gecko-sdk and mozilla-xulrunner (ZYPP Patch Number 5811) | Nessus | SuSE Local Security Checks | 2008/11/26 | 2021/1/14 | critical |
| 60498 | Scientific Linux Security Update : thunderbird on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 89697 | Debian DSA-3507-1 : chromium-browser - security update | Nessus | Debian Local Security Checks | 2016/3/7 | 2021/1/11 | critical |
| 193317 | Fedora 39 : chromium (2024-fe9a675a37) | Nessus | Fedora Local Security Checks | 2024/4/15 | 2024/12/20 | critical |
| 128481 | Fedora 30 : kernel / kernel-headers / kernel-tools (2019-4c91a2f76e) | Nessus | Fedora Local Security Checks | 2019/9/4 | 2024/4/29 | critical |
| 187071 | openSUSE 15 Security Update : libsass (SUSE-SU-2023:4895-1) | Nessus | SuSE Local Security Checks | 2023/12/19 | 2023/12/19 | high |
| 189531 | Cisco Unified Communications Manager RCE (cisco-sa-cucm-rce-bWNzQcUm) | Nessus | CISCO | 2024/1/25 | 2024/2/2 | critical |
| 189532 | Cisco Unity Connection RCE (cisco-sa-cucm-rce-bWNzQcUm) | Nessus | CISCO | 2024/1/25 | 2024/2/2 | critical |
| 172269 | EulerOS 2.0 SP9 : python3 (EulerOS-SA-2023-1480) | Nessus | Huawei Local Security Checks | 2023/3/8 | 2023/8/31 | critical |
| 172668 | Fedora 36 : pypy3.7 (2023-930077c742) | Nessus | Fedora Local Security Checks | 2023/3/18 | 2024/11/14 | critical |
| 172897 | CBL Mariner 2.0 Security Update: rubygem-fluentd (CVE-2022-39379) | Nessus | MarinerOS Local Security Checks | 2023/3/20 | 2025/2/10 | critical |
| 174174 | SAP BusinessObjects Business Intelligence Platform < 420, 430 Information Disclosure (3298961) | Nessus | Windows | 2023/4/12 | 2023/4/14 | critical |
| 174590 | RHEL 9 : webkit2gtk3 (RHSA-2023:1918) | Nessus | Red Hat Local Security Checks | 2023/4/20 | 2024/11/7 | high |
| 174713 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0093-1) | Nessus | SuSE Local Security Checks | 2023/4/25 | 2023/10/23 | critical |
| 174823 | EulerOS Virtualization 2.9.1 : python3 (EulerOS-SA-2023-1646) | Nessus | Huawei Local Security Checks | 2023/4/27 | 2023/4/27 | critical |
| 174877 | EulerOS Virtualization 2.9.1 : vim (EulerOS-SA-2023-1650) | Nessus | Huawei Local Security Checks | 2023/4/27 | 2023/4/27 | critical |
| 190243 | Microsoft Edge (Chromium) < 121.0.2277.112 Multiple Vulnerabilities | Nessus | Windows | 2024/2/8 | 2024/5/3 | critical |
| 190336 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libavif (SUSE-SU-2024:0423-1) | Nessus | SuSE Local Security Checks | 2024/2/9 | 2024/2/9 | high |
| 190394 | Fedora 38 : chromium (2024-364516d49a) | Nessus | Fedora Local Security Checks | 2024/2/11 | 2024/11/14 | critical |
| 190937 | FreeBSD : electron27 -- multiple vulnerabilities (80ad6d6c-b398-457f-b88f-bf6be0bbad44) | Nessus | FreeBSD Local Security Checks | 2024/2/23 | 2024/2/23 | critical |
| 190961 | Fedora 38 : chromium (2024-6a879cfa63) | Nessus | Fedora Local Security Checks | 2024/2/25 | 2024/12/5 | high |
| 192740 | Amazon Linux 2 : firefox (ALASFIREFOX-2024-023) | Nessus | Amazon Linux Local Security Checks | 2024/4/1 | 2025/4/2 | high |
| 166803 | Debian DSA-5267-1 : pysha3 - security update | Nessus | Debian Local Security Checks | 2022/11/2 | 2025/1/24 | critical |
| 62866 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (4b8b748e-2a24-11e2-bb44-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2012/11/9 | 2021/1/6 | critical |