| 51121 | Firefox 3.6 < 3.6.13 Multiple Vulnerabilities | Nessus | Windows | 12/10/2010 | 7/16/2018 | high |
| 188015 | AlmaLinux 8 : kpatch-patch (ALSA-2024:0089) | Nessus | Alma Linux Local Security Checks | 1/12/2024 | 1/12/2024 | high |
| 20708 | Ubuntu 4.10 : lesstif1-1 vulnerabilities (USN-83-2) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | critical |
| 39883 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-233) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | critical |
| 39891 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-1000) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | high |
| 154545 | NewStart CGSL CORE 5.04 / MAIN 5.04 : microcode_ctl Multiple Vulnerabilities (NS-SA-2021-0113) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 10/27/2021 | high |
| 160794 | NewStart CGSL CORE 5.05 / MAIN 5.05 : microcode_ctl Multiple Vulnerabilities (NS-SA-2022-0034) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 5/9/2022 | high |
| 167472 | NewStart CGSL CORE 5.04 / MAIN 5.04 : samba Multiple Vulnerabilities (NS-SA-2022-0081) | Nessus | NewStart CGSL Local Security Checks | 11/15/2022 | 2/3/2023 | high |
| 43041 | Mandriva Linux Security Advisory : mono (MDVSA-2009:322) | Nessus | Mandriva Local Security Checks | 12/8/2009 | 1/6/2021 | high |
| 233361 | Debian dsa-5887 : exim4 - security update | Nessus | Debian Local Security Checks | 3/26/2025 | 4/4/2025 | critical |
| 235918 | RHEL 8 : firefox (RHSA-2025:7544) | Nessus | Red Hat Local Security Checks | 5/14/2025 | 6/5/2025 | critical |
| 235920 | RHEL 8 : firefox (RHSA-2025:7545) | Nessus | Red Hat Local Security Checks | 5/14/2025 | 6/5/2025 | critical |
| 235928 | RHEL 8 : firefox (RHSA-2025:7543) | Nessus | Red Hat Local Security Checks | 5/14/2025 | 6/5/2025 | critical |
| 184434 | Debian DSA-5547-1 : pmix - security update | Nessus | Debian Local Security Checks | 11/4/2023 | 1/24/2025 | high |
| 42357 | RHEL 4 : kernel (RHSA-2009:1541) | Nessus | Red Hat Local Security Checks | 11/4/2009 | 11/4/2024 | high |
| 163990 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 26 for SLE 12 SP4) (SUSE-SU-2022:2710-1) | Nessus | SuSE Local Security Checks | 8/10/2022 | 10/25/2023 | high |
| 161398 | Debian DLA-3013-1 : needrestart - LTS security update | Nessus | Debian Local Security Checks | 5/20/2022 | 1/24/2025 | high |
| 192970 | RHEL 9 : nodejs:20 (RHSA-2024:1688) | Nessus | Red Hat Local Security Checks | 4/8/2024 | 4/3/2025 | critical |
| 182821 | RHEL 7 : kernel-rt (RHSA-2023:5621) | Nessus | Red Hat Local Security Checks | 10/10/2023 | 11/7/2024 | critical |
| 232617 | KB5053596: Windows 10 version 1809 / Windows Server 2019 Security Update (March 2025) | Nessus | Windows : Microsoft Bulletins | 3/11/2025 | 9/17/2025 | high |
| 232622 | KB5053887: Windows Server 2012 R2 Security Update (March 2025) | Nessus | Windows : Microsoft Bulletins | 3/11/2025 | 9/17/2025 | high |
| 121550 | CentOS 6 : firefox (CESA-2019:0218) | Nessus | CentOS Local Security Checks | 2/4/2019 | 6/25/2024 | critical |
| 80278 | openSUSE Security Update : docker (openSUSE-SU-2014:1722-1) | Nessus | SuSE Local Security Checks | 12/29/2014 | 1/19/2021 | high |
| 146240 | EulerOS 2.0 SP9 : sudo (EulerOS-SA-2021-1257) | Nessus | Huawei Local Security Checks | 2/5/2021 | 1/18/2023 | high |
| 147107 | EulerOS Virtualization 3.0.6.6 : sudo (EulerOS-SA-2021-1520) | Nessus | Huawei Local Security Checks | 3/4/2021 | 1/18/2023 | high |
| 193721 | SUSE SLES15 Security Update : kernel (Live Patch 21 for SLE 15 SP4) (SUSE-SU-2024:1386-1) | Nessus | SuSE Local Security Checks | 4/23/2024 | 12/13/2024 | high |
| 167755 | SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP4) (SUSE-SU-2022:4039-1) | Nessus | SuSE Local Security Checks | 11/17/2022 | 1/15/2024 | high |
| 141809 | Oracle Enterprise Manager Cloud Control (2020 年 10 月 CPU) | Nessus | Misc. | 10/22/2020 | 12/5/2022 | medium |
| 118492 | Ubuntu 16.04 LTS / 18.04 LTS:X.Org X Server 弱點 (USN-3802-1) | Nessus | Ubuntu Local Security Checks | 10/29/2018 | 2/28/2025 | medium |
| 118509 | GLSA-201810-09:X.Org X Server:權限提升 | Nessus | Gentoo Local Security Checks | 10/31/2018 | 2/28/2025 | medium |
| 108834 | Ubuntu 17.10:linux 弱點 (USN-3617-1) | Nessus | Ubuntu Local Security Checks | 4/4/2018 | 11/21/2024 | high |
| 123681 | Ubuntu 14.04 LTS:Linux 核心 (Xenial HWE) 弱點 (USN-3932-2) | Nessus | Ubuntu Local Security Checks | 4/3/2019 | 8/27/2024 | high |
| 123677 | Ubuntu 18.04 LTS:Linux 核心 (HWE) 弱點 (USN-3930-2) | Nessus | Ubuntu Local Security Checks | 4/3/2019 | 8/27/2024 | high |
| 158682 | Debian DSA-5092-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 3/7/2022 | 3/27/2024 | high |
| 109531 | Debian DLA-1369-1:linux 安全性更新 (Spectre) | Nessus | Debian Local Security Checks | 5/3/2018 | 3/19/2025 | critical |
| 240990 | Slackware Linux 15.0 / current sudo 多個弱點 (SSA2025-181-01) | Nessus | Slackware Local Security Checks | 6/30/2025 | 9/30/2025 | high |
| 104001 | Oracle Linux 7:核心 (ELSA-2017-2930) | Nessus | Oracle Linux Local Security Checks | 10/20/2017 | 10/22/2024 | high |
| 215566 | Azure Linux 3.0 安全性更新glibc (CVE-2023-4911) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | high |
| 182516 | GLSA-202310-03:glibc:多個弱點 | Nessus | Gentoo Local Security Checks | 10/4/2023 | 1/29/2024 | high |
| 182977 | Oracle Linux 8:glibc (ELSA-2023-12872) | Nessus | Oracle Linux Local Security Checks | 10/12/2023 | 9/9/2025 | high |
| 182978 | Oracle Linux 9:glibc (ELSA-2023-12873) | Nessus | Oracle Linux Local Security Checks | 10/12/2023 | 9/9/2025 | high |
| 191396 | CentOS 9:glibc-2.34-83.el9.7 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
| 124992 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1539) | Nessus | Huawei Local Security Checks | 5/14/2019 | 5/22/2024 | critical |
| 156009 | SUSE SLES12 Security Update : the Linux RT Kernel (SUSE-SU-2021:3992-1) | Nessus | SuSE Local Security Checks | 12/11/2021 | 7/13/2023 | high |
| 119412 | RHEL 7 : OpenShift Container Platform 3.5 (RHSA-2018:3624) | Nessus | Red Hat Local Security Checks | 12/4/2018 | 3/16/2025 | critical |
| 119414 | RHEL 7 : OpenShift Container Platform 3.2 (RHSA-2018:3742) | Nessus | Red Hat Local Security Checks | 12/4/2018 | 3/16/2025 | critical |
| 119415 | RHEL 7 : OpenShift Container Platform 3.4 (RHSA-2018:3752) | Nessus | Red Hat Local Security Checks | 12/4/2018 | 3/16/2025 | critical |
| 4691 | Mozilla Firefox < 3.0.2 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 9/24/2008 | 3/6/2019 | medium |
| 94635 | MS16-134: Security Update for Common Log File System Driver (3193706) | Nessus | Windows : Microsoft Bulletins | 11/8/2016 | 11/14/2019 | high |
| 91600 | MS16-072: Security Update for Group Policy (3163622) | Nessus | Windows : Microsoft Bulletins | 6/14/2016 | 2/18/2025 | critical |