| 123946 | KB4493474: Windows 10 Version 1703 April 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/4/9 | 2022/12/5 | high |
| 123948 | KB4493509: Windows 10 Version 1809 and Windows Server 2019 April 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/4/9 | 2022/12/5 | critical |
| 150367 | KB5003638: Windows 10 version 1607 / Windows Server 2016 Security Update (June 2021) | Nessus | Windows : Microsoft Bulletins | 2021/6/8 | 2025/10/31 | high |
| 150368 | KB5003694: Windows 7 and Windows Server 2008 R2 Security Update (June 2021) | Nessus | Windows : Microsoft Bulletins | 2021/6/8 | 2025/10/31 | high |
| 154987 | KB5007207: Windows 10 LTS 1507 Security Update (November 2021) | Nessus | Windows : Microsoft Bulletins | 2021/11/9 | 2024/11/28 | high |
| 154995 | KB5007245: Windows Server 2012 Security Update (November 2021) | Nessus | Windows : Microsoft Bulletins | 2021/11/9 | 2025/10/31 | high |
| 104791 | Debian DLA-1193-1 : roundcube security update | Nessus | Debian Local Security Checks | 2017/11/28 | 2024/6/18 | high |
| 105977 | Fedora 27 : roundcubemail (2017-cbc49efae8) | Nessus | Fedora Local Security Checks | 2018/1/15 | 2025/11/4 | high |
| 109610 | KB4103726: Windows Server 2012 May 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/5/8 | 2024/10/11 | high |
| 125313 | Microsoft RDP RCE (CVE-2019-0708) (BlueKeep) (uncredentialed check) | Nessus | Windows | 2019/5/22 | 2025/9/29 | critical |
| 154935 | Nagios XI < 5.6.6 RCE | Nessus | CGI abuses | 2021/11/5 | 2024/6/5 | high |
| 103786 | Security Updates for Microsoft Sharepoint Server (October 2017) | Nessus | Windows : Microsoft Bulletins | 2017/10/11 | 2023/4/12 | high |
| 271229 | Kentico Xperience < 13.0.178 Multiple Vulnerabilities | Nessus | Windows | 2025/10/23 | 2025/10/23 | critical |
| 271965 | Aviatrix Controller Unrestricted Upload of File (CVE-2021-40870) | Nessus | Misc. | 2025/10/29 | 2025/10/30 | critical |
| 100201 | Fedora 24 : ghostscript (2017-fae1506f94) | Nessus | Fedora Local Security Checks | 2017/5/16 | 2022/5/25 | high |
| 100264 | SUSE SLES11 Security Update : ghostscript-library (SUSE-SU-2017:1322-1) | Nessus | SuSE Local Security Checks | 2017/5/18 | 2022/5/25 | high |
| 100694 | EulerOS 2.0 SP2 : ghostscript (EulerOS-SA-2017-1101) | Nessus | Huawei Local Security Checks | 2017/6/9 | 2022/5/25 | high |
| 103130 | KB4038788: Windows 10 Version 1703 September 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 2017/9/12 | 2024/6/17 | high |
| 75481 | openSUSE Security Update : exim (openSUSE-SU-2010:1052-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/28 | high |
| 88612 | openSUSE Security Update : rubygem-actionpack-4_2 / rubygem-actionview-4_2 / rubygem-activemodel-4_2 / etc (openSUSE-2016-159) | Nessus | SuSE Local Security Checks | 2016/2/8 | 2022/3/28 | high |
| 81207 | Google Chrome < 40.0.2214.111 Multiple Vulnerabilities | Nessus | Windows | 2015/2/6 | 2025/11/24 | critical |
| 81208 | Google Chrome < 40.0.2214.111 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2015/2/6 | 2025/11/24 | critical |
| 100680 | Google Chrome < 59.0.3071.86 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2017/6/8 | 2025/11/24 | high |
| 118153 | Google Chrome < 70.0.3538.67 Multiple Vulnerabilities | Nessus | Windows | 2018/10/16 | 2025/11/24 | critical |
| 191827 | EulerOS 2.0 SP8 : libwebp (EulerOS-SA-2024-1280) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/12 | high |
| 194670 | Fedora 40 : libwebp (2023-d5faede1d6) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/15 | high |
| 197009 | KB5037763: Windows 10 Version 1607 / Windows Server 2016 Security Update (May 2024) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/10/6 | high |
| 197272 | EulerOS Virtualization 3.0.6.6 : libwebp (EulerOS-SA-2024-1656) | Nessus | Huawei Local Security Checks | 2024/5/17 | 2024/5/17 | high |
| 204542 | Photon OS 5.0: Libwebp PHSA-2023-5.0-0097 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/25 | high |
| 216589 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Apache Solr vulnerability (USN-7283-1) | Nessus | Ubuntu Local Security Checks | 2025/2/21 | 2025/2/21 | high |
| 218511 | Linux Distros Unpatched Vulnerability : CVE-2014-6271 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 233297 | Apache Tomcat Path Equivalence RCE (CVE-2025-24813) | Nessus | CGI abuses | 2025/3/24 | 2025/11/3 | critical |
| 233719 | Amazon Linux 2023 : tomcat9, tomcat9-admin-webapps, tomcat9-el-3.0-api (ALAS2023-2025-911) | Nessus | Amazon Linux Local Security Checks | 2025/4/1 | 2025/10/30 | critical |
| 234285 | RHEL 8 / 9 : Red Hat JBoss Web Server 6.1.0 (RHSA-2025:3608) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/8/15 | high |
| 239667 | TencentOS Server 3: thunderbird (TSSA-2023:0239) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/11/23 | critical |
| 239763 | TencentOS Server 4: thunderbird (TSSA-2024:0450) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/11/23 | critical |
| 240927 | Oracle Linux 10 : tomcat9 (ELSA-2025-7494) | Nessus | Oracle Linux Local Security Checks | 2025/6/30 | 2025/6/30 | critical |
| 77825 | Debian DSA-3032-1 : bash - security update | Nessus | Debian Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
| 77828 | RHEL 6 / 7 : bash (RHSA-2014:1293) | Nessus | Red Hat Local Security Checks | 2014/9/25 | 2025/4/15 | critical |
| 77829 | GNU Bash Environment Variable Handling Code Injection (Shellshock) | Nessus | CGI abuses | 2014/9/24 | 2022/12/5 | critical |
| 77832 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : bash (SSA:2014-267-01) (Shellshock) | Nessus | Slackware Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
| 77848 | Oracle Linux 5 / 6 / 7 : bash (ELSA-2014-1293) | Nessus | Oracle Linux Local Security Checks | 2014/9/25 | 2024/10/22 | critical |
| 77854 | Ubuntu 14.04 LTS : Bash vulnerability (USN-2362-1) | Nessus | Ubuntu Local Security Checks | 2014/9/25 | 2024/8/28 | critical |
| 77913 | Solaris 10 (sparc) : 126546-06 | Nessus | Solaris Local Security Checks | 2014/9/26 | 2022/12/5 | critical |
| 77941 | Fedora 20 : bash-4.2.48-2.fc20 (2014-11527) (Shellshock) | Nessus | Fedora Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
| 78039 | FreeBSD : rt42 -- vulnerabilities related to shellshock (81e2b308-4a6c-11e4-b711-6805ca0b3d42) | Nessus | FreeBSD Local Security Checks | 2014/10/3 | 2022/12/5 | critical |
| 78113 | Solaris 9 (x86) : 149080-02 | Nessus | Solaris Local Security Checks | 2014/10/9 | 2022/12/5 | critical |
| 78508 | VMware vCenter Server Appliance Bash Remote Code Execution (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 2014/10/16 | 2025/10/3 | critical |
| 78822 | SIP Script Remote Command Execution via Shellshock | Nessus | General | 2014/11/3 | 2022/12/5 | critical |
| 79051 | RHEL 4 / 5 / 6 : bash (RHSA-2014:1294) (Shellshock) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2023/4/25 | critical |