| 155384 | RHEL 8 : webkit2gtk3 (RHSA-2021:4686) | Nessus | Red Hat Local Security Checks | 2021/11/17 | 2024/11/7 | high |
| 153666 | Microsoft Edge (Chromium) < 94.0.992.31 Multiple Vulnerabilities | Nessus | Windows | 2021/9/24 | 2024/1/16 | critical |
| 244342 | Linux Distros Unpatched Vulnerability : CVE-2021-1048 | Nessus | Misc. | 2025/8/6 | 2025/9/6 | high |
| 175285 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : WebKitGTK vulnerabilities (USN-6061-1) | Nessus | Ubuntu Local Security Checks | 2023/5/8 | 2024/8/27 | high |
| 236758 | Alibaba Cloud Linux 3 : 0040: webkit2gtk3 (ALINUX3-SA-2023:0040) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
| 130756 | Ubuntu 18.04 LTS : WebKitGTK+ vulnerabilities (USN-4178-1) | Nessus | Ubuntu Local Security Checks | 2019/11/8 | 2024/8/27 | high |
| 61786 | Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20120903) | Nessus | Scientific Linux Local Security Checks | 2012/9/5 | 2022/3/8 | critical |
| 236447 | Alibaba Cloud Linux 3 : 0001: webkit2gtk3 (ALINUX3-SA-2023:0001) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
| 164685 | Debian dla-3087 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2022/9/6 | 2025/1/22 | high |
| 165268 | RHEL 9 : webkit2gtk3 (RHSA-2022:6634) | Nessus | Red Hat Local Security Checks | 2022/9/20 | 2024/11/7 | high |
| 212457 | Amazon Linux 2022 : webkit2gtk3, webkit2gtk3-devel, webkit2gtk3-jsc (ALAS2022-2022-015) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | high |
| 164273 | Debian DSA-5212-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/8/18 | 2023/3/23 | high |
| 63534 | RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2013:0156) | Nessus | Red Hat Local Security Checks | 2013/1/15 | 2022/5/25 | critical |
| 63585 | Fedora 17 : java-1.7.0-openjdk-1.7.0.9-2.3.4.fc17 (2013-0868) | Nessus | Fedora Local Security Checks | 2013/1/17 | 2022/5/25 | critical |
| 178969 | CentOS 7 : open-vm-tools (RHSA-2023:3944) | Nessus | CentOS Local Security Checks | 2023/7/28 | 2024/10/9 | low |
| 181260 | SUSE SLES15 Security Update : open-vm-tools (SUSE-SU-2023:2604-2) | Nessus | SuSE Local Security Checks | 2023/9/12 | 2023/9/12 | low |
| 204353 | Photon OS 5.0: Open PHSA-2023-5.0-0025 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | low |
| 163024 | Debian DSA-5180-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/7/12 | 2025/1/24 | high |
| 164134 | openSUSE 15 Security Update : opera (openSUSE-SU-2022:10087-1) | Nessus | SuSE Local Security Checks | 2022/8/16 | 2023/3/23 | high |
| 236370 | Alibaba Cloud Linux 3 : 0076: open-vm-tools (ALINUX3-SA-2023:0076) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | low |
| 99669 | Adobe ColdFusion 10.x < 10u23 / 11.x < 11u12 / 2016.x < 2016u4 Multiple Vulnerabilities (APSB17-14) | Nessus | Windows | 2017/4/25 | 2025/2/24 | critical |
| 99731 | Adobe ColdFusion BlazeDS Java Object Deserialization RCE | Nessus | CGI abuses | 2017/4/28 | 2025/2/24 | critical |
| 148103 | Cisco IOS XE Software Web UI Command Injection (cisco-sa-iosxe-webcmdinjsh-UFJxTgZD) | Nessus | CISCO | 2021/3/25 | 2024/11/13 | high |
| 164922 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:3137-1) | Nessus | SuSE Local Security Checks | 2022/9/9 | 2023/7/14 | high |
| 119549 | openSUSE Security Update : Chromium (openSUSE-2018-1521) | Nessus | SuSE Local Security Checks | 2018/12/10 | 2024/7/16 | high |
| 43876 | Adobe Reader < 9.3 / 8.2 Multiple Vulnerabilities (APSB10-02) | Nessus | Windows | 2010/1/13 | 2022/6/8 | critical |
| 209988 | Cisco Firepower Threat Defense Software Remote Access VPN Brute Force DoS (cisco-sa-asaftd-bf-dos-vDZhLqrW) | Nessus | CISCO | 2024/10/31 | 2024/10/31 | medium |
| 194786 | RHEL 9 : webkit2gtk3 (RHSA-2024:2126) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2025/8/15 | critical |
| 267598 | Unity Linux 20.1070e Security Update: kernel (UTSA-2025-414649) | Nessus | Unity Linux Local Security Checks | 2025/10/7 | 2025/10/15 | high |
| 216056 | RHEL 9 : kernel (RHSA-2025:1262) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
| 216144 | Oracle Linux 9 : kernel (ELSA-2025-1262) | Nessus | Oracle Linux Local Security Checks | 2025/2/12 | 2025/7/4 | high |
| 216221 | RHEL 9 : kpatch-patch-5_14_0-70_112_1, kpatch-patch-5_14_0-70_121_1, and kpatch-patch-5_14_0-70_85_1 (RHSA-2025:1374) | Nessus | Red Hat Local Security Checks | 2025/2/12 | 2025/6/5 | high |
| 216717 | SUSE SLES12 Security Update : kernel (Live Patch 53 for SLE 12 SP5) (SUSE-SU-2025:0667-1) | Nessus | SuSE Local Security Checks | 2025/2/25 | 2025/2/25 | high |
| 216731 | SUSE SLES15 Security Update : kernel (Live Patch 14 for SLE 15 SP5) (SUSE-SU-2025:0656-1) | Nessus | SuSE Local Security Checks | 2025/2/25 | 2025/2/25 | high |
| 171796 | RHEL 9 : webkit2gtk3 (RHSA-2023:0903) | Nessus | Red Hat Local Security Checks | 2023/2/22 | 2024/11/7 | high |
| 171840 | Oracle Linux 9 : webkit2gtk3 (ELSA-2023-0903) | Nessus | Oracle Linux Local Security Checks | 2023/2/23 | 2024/10/22 | high |
| 171857 | AlmaLinux 8 : webkit2gtk3 (ALSA-2023:0902) | Nessus | Alma Linux Local Security Checks | 2023/2/23 | 2023/2/23 | high |
| 171880 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:0489-1) | Nessus | SuSE Local Security Checks | 2023/2/24 | 2023/10/24 | high |
| 171950 | Rocky Linux 9 : webkit2gtk3 (RLSA-2023:0903) | Nessus | Rocky Linux Local Security Checks | 2023/2/28 | 2023/11/6 | high |
| 30200 | Adobe Reader < 7.1.0 / 8.1.2 Multiple Vulnerabilities | Nessus | Windows | 2008/2/6 | 2022/6/8 | high |
| 40800 | Adobe Acrobat < 8.1.2 / 7.1.0 Multiple Vulnerabilities | Nessus | Windows | 2009/8/28 | 2024/5/31 | high |
| 146288 | FreeBSD : chromium -- heap buffer overflow in V8 (3e01aad2-680e-11eb-83e2-e09467587c17) | Nessus | FreeBSD Local Security Checks | 2021/2/8 | 2023/4/25 | high |
| 155097 | CentOS 8 : GNOME (CESA-2021:4381) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2023/4/25 | critical |
| 159764 | Apache Shiro < 1.2.5 Default Cipher Key (CVE-2016-4437) | Nessus | Misc. | 2022/4/15 | 2024/10/7 | critical |
| 162316 | SAP NetWeaver AS Java Information Disclosure (2256846) | Nessus | Web Servers | 2022/6/16 | 2023/4/25 | medium |
| 82740 | Cisco Prime Data Center Network Manager < 7.1(1) Directory Traversal Vulnerability | Nessus | CISCO | 2015/4/13 | 2023/4/25 | high |
| 83440 | MS15-044: Vulnerabilities in Microsoft Font Drivers Could Allow Remote Code Execution (3057110) | Nessus | Windows : Microsoft Bulletins | 2015/5/13 | 2022/5/25 | high |
| 90441 | MS16-048: Security Update for CSRSS (3148528) | Nessus | Windows : Microsoft Bulletins | 2016/4/12 | 2022/3/29 | high |
| 95466 | Ubuntu 14.04 LTS / 16.04 LTS : Oxide vulnerabilities (USN-3133-1) | Nessus | Ubuntu Local Security Checks | 2016/12/2 | 2024/8/27 | critical |
| 97742 | MS17-022: Security Update for Microsoft XML Core Services (4010321) | Nessus | Windows : Microsoft Bulletins | 2017/3/15 | 2023/4/25 | medium |