| 127724 | Scientific Linux Security Update : curl on SL7.x x86_64 (20190729) | Nessus | Scientific Linux Local Security Checks | 2019/8/12 | 2024/5/6 | critical |
| 127961 | GLSA-201908-12 : Mozilla Firefox: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2019/8/20 | 2022/12/6 | critical |
| 128304 | Citrix SD-WAN Center Unauthenticated Remote Command Injection | Nessus | CGI abuses | 2019/8/29 | 2022/4/11 | critical |
| 129904 | NewStart CGSL CORE 5.04 / MAIN 5.04 : curl Vulnerability (NS-SA-2019-0182) | Nessus | NewStart CGSL Local Security Checks | 2019/10/15 | 2021/1/14 | critical |
| 132865 | KB4534306: Windows 10 January 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/1/14 | 2022/12/5 | critical |
| 138140 | F5 Networks BIG-IP : TMUI RCE (CVE-2020-5902) (Direct Check) | Nessus | CGI abuses | 2020/7/6 | 2023/1/18 | critical |
| 142594 | Oracle WebLogic Server RCE (CVE-2020-14882) | Nessus | Web Servers | 2020/11/6 | 2025/11/3 | critical |
| 145575 | CentOS 8 : thunderbird (CESA-2019:1623) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/4/25 | critical |
| 189735 | Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6610-1) | Nessus | Ubuntu Local Security Checks | 2024/1/29 | 2024/8/27 | high |
| 190762 | GLSA-202402-26 : Mozilla Firefox: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/2/20 | 2024/4/19 | high |
| 212573 | SUSE SLES12 Security Update : tomcat (SUSE-SU-2024:4075-1) | Nessus | SuSE Local Security Checks | 2024/12/12 | 2024/12/19 | critical |
| 214604 | Amazon Linux 2023 : tomcat9, tomcat9-admin-webapps, tomcat9-el-3.0-api (ALAS2023-2025-813) | Nessus | Amazon Linux Local Security Checks | 2025/1/24 | 2025/3/13 | critical |
| 159235 | Google Chrome < 99.0.4844.84 Vulnerability | Nessus | Windows | 2022/3/25 | 2023/11/3 | high |
| 159816 | Microsoft Edge (Chromium) < 100.0.1185.44 Multiple Vulnerabilities | Nessus | Windows | 2022/4/18 | 2023/11/1 | critical |
| 161177 | Apache CouchDB < 3.2.2 Remote Privilege Escalation | Nessus | Databases | 2022/5/13 | 2023/5/4 | critical |
| 164310 | SUSE SLES12 Security Update : zlib (SUSE-SU-2022:2845-1) | Nessus | SuSE Local Security Checks | 2022/8/20 | 2023/7/14 | critical |
| 164438 | Debian DSA-5218-1 : zlib - security update | Nessus | Debian Local Security Checks | 2022/8/26 | 2025/1/24 | critical |
| 164514 | FreeBSD : FreeBSD -- zlib heap buffer overflow (a1323a76-28f1-11ed-a72a-002590c1f29c) | Nessus | FreeBSD Local Security Checks | 2022/8/31 | 2023/10/13 | critical |
| 164608 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.2) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
| 166167 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current zlib Vulnerability (SSA:2022-288-01) | Nessus | Slackware Local Security Checks | 2022/10/16 | 2023/10/9 | critical |
| 166812 | EulerOS 2.0 SP10 : rsync (EulerOS-SA-2022-2696) | Nessus | Huawei Local Security Checks | 2022/11/2 | 2023/10/6 | critical |
| 166848 | EulerOS 2.0 SP10 : zlib (EulerOS-SA-2022-2705) | Nessus | Huawei Local Security Checks | 2022/11/2 | 2023/10/5 | critical |
| 167198 | Oracle Linux 6 : zlib (ELSA-2022-9988) | Nessus | Oracle Linux Local Security Checks | 2022/11/9 | 2024/10/22 | critical |
| 167394 | EulerOS 2.0 SP9 : rsync (EulerOS-SA-2022-2742) | Nessus | Huawei Local Security Checks | 2022/11/14 | 2023/10/4 | critical |
| 167442 | AlmaLinux 8 : rsync (ALSA-2022:7793) | Nessus | Alma Linux Local Security Checks | 2022/11/14 | 2023/10/4 | critical |
| 167827 | Rocky Linux 8 : zlib (RLSA-2022:7106) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/6 | critical |
| 168593 | Amazon Linux 2022 : zlib (ALAS2022-2022-252) | Nessus | Amazon Linux Local Security Checks | 2022/12/10 | 2024/12/11 | critical |
| 172531 | KB5023752: Windows Server 2012 Security Update (March 2023) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/6/17 | critical |
| 172533 | KB5023702: Windows 10 version 1809 / Windows Server 2019 Security Update (March 2023) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/6/17 | critical |
| 174494 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0092-1) | Nessus | SuSE Local Security Checks | 2023/4/20 | 2023/10/24 | high |
| 174963 | Debian dla-3406 : sniproxy - security update | Nessus | Debian Local Security Checks | 2023/5/1 | 2025/1/22 | critical |
| 175089 | Amazon Linux AMI : ghostscript (ALAS-2023-1734) | Nessus | Amazon Linux Local Security Checks | 2023/5/4 | 2024/12/11 | critical |
| 175839 | Google Chrome < 113.0.5672.126 Multiple Vulnerabilities | Nessus | Windows | 2023/5/16 | 2023/7/27 | high |
| 176230 | Microsoft Edge (Chromium) < 113.0.1774.50 / 112.0.1722.84 Multiple Vulnerabilities | Nessus | Windows | 2023/5/23 | 2023/7/7 | high |
| 176545 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0117-1) | Nessus | SuSE Local Security Checks | 2023/6/1 | 2023/7/7 | high |
| 177168 | EulerOS Virtualization 3.0.6.0 : zlib (EulerOS-SA-2023-2205) | Nessus | Huawei Local Security Checks | 2023/6/13 | 2023/6/13 | critical |
| 178061 | EulerOS 2.0 SP9 : ghostscript (EulerOS-SA-2023-2331) | Nessus | Huawei Local Security Checks | 2023/7/9 | 2023/9/26 | critical |
| 178491 | Rocky Linux 9 : grafana (RLSA-2023:4030) | Nessus | Rocky Linux Local Security Checks | 2023/7/19 | 2023/11/2 | critical |
| 178577 | Oracle Linux 9 : grafana (ELSA-2023-4030) | Nessus | Oracle Linux Local Security Checks | 2023/7/20 | 2025/9/9 | critical |
| 179673 | ImageMagick < 7.1.1-11 Multiple Vulnerabilities | Nessus | Windows | 2023/8/10 | 2024/6/4 | critical |
| 180166 | FreeBSD : chromium -- multiple vulnerabilities (5fa332b9-4269-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/8/24 | 2023/10/6 | high |
| 180184 | Fedora 37 : GitPython (2023-26116901d9) | Nessus | Fedora Local Security Checks | 2023/8/25 | 2024/11/14 | critical |
| 180191 | Rockwell Automation ThinManager ThinServer Path Traversal File Upload (CVE-2023-2917) | Nessus | SCADA | 2023/8/25 | 2025/9/29 | critical |
| 103910 | GLSA-201710-17 : Xen: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2017/10/18 | 2025/11/18 | critical |
| 265391 | Fedora 41 : chromium (2025-2cc476bf84) | Nessus | Fedora Local Security Checks | 2025/9/18 | 2025/11/18 | critical |
| 270772 | FreeBSD : Mozilla -- Use-after-free (85c17eb8-ad02-11f0-b2aa-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/10/20 | 2025/11/18 | critical |
| 270774 | FreeBSD : Mozilla -- Out-of-bounds reads and writes (b760c618-ad02-11f0-b2aa-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/10/20 | 2025/11/18 | critical |
| 271195 | FreeBSD : Mozilla -- Memory safety bugs (20840621-ab82-11f0-b961-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/10/22 | 2025/11/18 | high |
| 61704 | RHEL 5 / 6 : firefox (RHSA-2012:1210) | Nessus | Red Hat Local Security Checks | 2012/8/29 | 2024/4/21 | high |
| 61741 | FreeBSD : mozilla -- multiple vulnerabilities (2b8cad90-f289-11e1-a215-14dae9ebcf89) | Nessus | FreeBSD Local Security Checks | 2012/8/31 | 2021/1/6 | critical |