| 40785 | openSUSE Security Update : xemacs (xemacs-1182) | Nessus | SuSE Local Security Checks | 2009/8/27 | 2021/1/14 | critical |
| 46804 | GLSA-201006-15 : XEmacs: User-assisted execution of arbitrary code | Nessus | Gentoo Local Security Checks | 2010/6/4 | 2021/1/6 | critical |
| 64584 | Flash Player <= 10.3.183.51 / 11.5.502.149 Multiple Vulnerabilities (APSB13-05) | Nessus | Windows | 2013/2/13 | 2022/4/11 | critical |
| 64585 | Adobe AIR for Mac 3.x <= 3.5.0.1060 Multiple Vulnerabilities (APSB13-05) | Nessus | MacOS X Local Security Checks | 2013/2/13 | 2019/12/4 | critical |
| 64587 | MS KB2805940: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10 | Nessus | Windows | 2013/2/13 | 2019/12/4 | critical |
| 90401 | Ubuntu 12.04 LTS : linux-lts-trusty vulnerabilities (USN-2946-2) | Nessus | Ubuntu Local Security Checks | 2016/4/7 | 2023/1/12 | critical |
| 90406 | Ubuntu 14.04 LTS : Linux kernel (Vivid HWE) vulnerabilities (USN-2949-1) | Nessus | Ubuntu Local Security Checks | 2016/4/7 | 2024/8/27 | critical |
| 176801 | EulerOS Virtualization 2.11.0 : samba (EulerOS-SA-2023-2128) | Nessus | Huawei Local Security Checks | 2023/6/7 | 2023/6/7 | critical |
| 176224 | SUSE SLES12 Security Update : openvswitch (SUSE-SU-2023:2259-1) | Nessus | SuSE Local Security Checks | 2023/5/23 | 2023/7/14 | critical |
| 236047 | Alibaba Cloud Linux 3 : 0184: grafana (ALINUX3-SA-2024:0184) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | critical |
| 168458 | Amazon Linux 2 : curl (ALAS-2022-1882) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | critical |
| 89872 | Firefox ESR < 38.7 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/3/11 | 2019/11/20 | critical |
| 68735 | Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2013-0274) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | medium |
| 135635 | EulerOS Virtualization 3.0.2.2 : python-pillow (EulerOS-SA-2020-1473) | Nessus | Huawei Local Security Checks | 2020/4/16 | 2024/3/15 | critical |
| 70459 | Mac OS X : Java for Mac OS X 10.6 Update 17 | Nessus | MacOS X Local Security Checks | 2013/10/16 | 2023/11/27 | critical |
| 56340 | Debian DSA-2313-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 2011/9/30 | 2021/1/11 | critical |
| 56485 | Cisco Unified Operations Manager < 8.6 Multiple Vulnerabilities | Nessus | CGI abuses | 2011/10/13 | 2025/5/14 | critical |
| 57433 | GLSA-201201-01 : phpMyAdmin: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2012/1/5 | 2021/1/6 | critical |
| 86430 | Debian DSA-3373-1 : owncloud - security update | Nessus | Debian Local Security Checks | 2015/10/19 | 2021/1/11 | critical |
| 88403 | Oracle Linux 5 / 6 / 7 : java-1.6.0-openjdk (ELSA-2016-0067) | Nessus | Oracle Linux Local Security Checks | 2016/1/27 | 2024/10/22 | critical |
| 97728 | Adobe Flash Player for Mac <= 24.0.0.221 Multiple Vulnerabilities (APSB17-07) | Nessus | MacOS X Local Security Checks | 2017/3/14 | 2019/11/13 | critical |
| 203540 | Photon OS 4.0: Go PHSA-2024-4.0-0637 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/9/13 | critical |
| 204825 | RHEL 7 : rhc-worker-script (RHSA-2024:4893) | Nessus | Red Hat Local Security Checks | 2024/7/29 | 2024/11/7 | critical |
| 205090 | Amazon Linux 2023 : containerd, containerd-stress (ALAS2023-2024-697) | Nessus | Amazon Linux Local Security Checks | 2024/8/6 | 2024/12/11 | critical |
| 205398 | Photon OS 3.0: Go PHSA-2024-3.0-0779 | Nessus | PhotonOS Local Security Checks | 2024/8/13 | 2024/9/13 | critical |
| 205517 | RHEL 8 : grafana (RHSA-2024:5291) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2025/3/6 | critical |
| 205536 | Oracle Linux 8 : grafana (ELSA-2024-5291) | Nessus | Oracle Linux Local Security Checks | 2024/8/14 | 2025/9/9 | critical |
| 205704 | Amazon Linux 2 : containerd (ALASNITRO-ENCLAVES-2024-042) | Nessus | Amazon Linux Local Security Checks | 2024/8/17 | 2024/12/11 | critical |
| 206328 | Amazon Linux 2 : runc (ALASNITRO-ENCLAVES-2024-044) | Nessus | Amazon Linux Local Security Checks | 2024/8/29 | 2024/12/11 | critical |
| 206330 | Amazon Linux 2 : docker (ALASNITRO-ENCLAVES-2024-046) | Nessus | Amazon Linux Local Security Checks | 2024/8/29 | 2024/12/11 | critical |
| 206809 | Amazon Linux 2023 : runc (ALAS2023-2024-710) | Nessus | Amazon Linux Local Security Checks | 2024/9/9 | 2024/12/11 | critical |
| 175918 | RHEL 9 : firefox (RHSA-2023:3142) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
| 175921 | RHEL 8 : thunderbird (RHSA-2023:3152) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
| 175934 | RHEL 8 : firefox (RHSA-2023:3141) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
| 175942 | RHEL 8 : thunderbird (RHSA-2023:3155) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
| 176068 | RHEL 8 : firefox (RHSA-2023:3220) | Nessus | Red Hat Local Security Checks | 2023/5/18 | 2024/11/7 | high |
| 176083 | Rocky Linux 8 : firefox (RLSA-2023:3220) | Nessus | Rocky Linux Local Security Checks | 2023/5/18 | 2023/6/9 | high |
| 176339 | Oracle Linux 8 : thunderbird (ELSA-2023-3221) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/10/22 | high |
| 172467 | Fedora 38 : chromium (2023-523a24d90a) | Nessus | Fedora Local Security Checks | 2023/3/11 | 2024/11/14 | high |
| 172480 | Fedora 37 : chromium (2023-1cf9c4477b) | Nessus | Fedora Local Security Checks | 2023/3/11 | 2024/11/14 | high |
| 175597 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:2173-1) | Nessus | SuSE Local Security Checks | 2023/5/14 | 2023/7/14 | high |
| 200209 | Golang < 1.21.11, 1.22.x < 1.22.4 Multiple Vulnerabilities | Nessus | Windows | 2024/6/7 | 2024/9/13 | critical |
| 200230 | SUSE SLES12 Security Update : go1.22 (SUSE-SU-2024:1935-1) | Nessus | SuSE Local Security Checks | 2024/6/8 | 2024/6/19 | critical |
| 176787 | EulerOS Virtualization 2.11.0 : curl (EulerOS-SA-2023-2118) | Nessus | Huawei Local Security Checks | 2023/6/7 | 2023/10/23 | critical |
| 176855 | EulerOS Virtualization 2.11.1 : curl (EulerOS-SA-2023-2066) | Nessus | Huawei Local Security Checks | 2023/6/7 | 2023/10/23 | critical |
| 185916 | FreeBSD : chromium -- multiple security fixes (0da4db89-84bf-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/11/16 | 2024/1/29 | high |
| 169551 | EulerOS 2.0 SP11 : curl (EulerOS-SA-2023-1030) | Nessus | Huawei Local Security Checks | 2023/1/5 | 2023/9/11 | critical |
| 175798 | EulerOS Virtualization 2.10.0 : python3 (EulerOS-SA-2023-1927) | Nessus | Huawei Local Security Checks | 2023/5/16 | 2023/5/16 | critical |
| 176492 | Ubuntu 22.04 LTS / 23.04 : SpiderMonkey vulnerabilities (USN-6120-1) | Nessus | Ubuntu Local Security Checks | 2023/5/30 | 2024/8/28 | high |
| 179226 | Mozilla Thunderbird < 102.14 | Nessus | MacOS X Local Security Checks | 2023/8/2 | 2023/8/7 | critical |