| 125000 | EulerOS Virtualization 3.0.1.0 : openssl (EulerOS-SA-2019-1547) | Nessus | Huawei Local Security Checks | 5/14/2019 | 5/22/2024 | medium |
| 108434 | GLSA-201803-08 : Adobe Flash Player: Multiple vulnerabilities (Underminer) | Nessus | Gentoo Local Security Checks | 3/19/2018 | 1/29/2025 | critical |
| 125063 | KB4499175: Windows 7 and Windows Server 2008 R2 May 2019 Security Update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (BlueKeep) | Nessus | Windows : Microsoft Bulletins | 5/14/2019 | 7/19/2025 | critical |
| 187901 | Security Updates for Microsoft .NET Framework (January 2024) | Nessus | Windows : Microsoft Bulletins | 1/10/2024 | 3/29/2024 | critical |
| 187909 | RHEL 9 : .NET 8.0 (RHSA-2024:0152) | Nessus | Red Hat Local Security Checks | 1/10/2024 | 11/8/2024 | critical |
| 188007 | AlmaLinux 8 : .NET 8.0 (ALSA-2024:0150) | Nessus | Alma Linux Local Security Checks | 1/12/2024 | 1/17/2024 | critical |
| 188011 | AlmaLinux 8 : .NET 7.0 (ALSA-2024:0157) | Nessus | Alma Linux Local Security Checks | 1/12/2024 | 1/17/2024 | critical |
| 188060 | RHEL 7 : .NET 6.0 (RHSA-2024:0255) | Nessus | Red Hat Local Security Checks | 1/15/2024 | 11/7/2024 | critical |
| 189141 | Oracle Linux 9 : .NET / 8.0 (ELSA-2024-0152) | Nessus | Oracle Linux Local Security Checks | 1/17/2024 | 9/9/2025 | critical |
| 189164 | Oracle Linux 8 : .NET / 7.0 (ELSA-2024-0157) | Nessus | Oracle Linux Local Security Checks | 1/18/2024 | 9/9/2025 | critical |
| 189200 | Oracle Linux 8 : .NET / 6.0 (ELSA-2024-0158) | Nessus | Oracle Linux Local Security Checks | 1/18/2024 | 9/9/2025 | critical |
| 190821 | Oracle Linux 8 : .NET / 8.0 (ELSA-2024-0150) | Nessus | Oracle Linux Local Security Checks | 2/20/2024 | 9/9/2025 | critical |
| 191471 | FreeBSD : NodeJS -- Vulnerabilities (77a6f1c9-d7d2-11ee-bb12-001b217b3468) | Nessus | FreeBSD Local Security Checks | 3/1/2024 | 4/3/2025 | critical |
| 242052 | DrayTek Vigor 1.5.1.4 < 1.5.1.5 Command Injection | Nessus | Misc. | 7/14/2025 | 7/14/2025 | critical |
| 275372 | RHEL 9 : firefox (RHSA-2025:21280) | Nessus | Red Hat Local Security Checks | 11/13/2025 | 11/13/2025 | high |
| 275374 | RHEL 10 : firefox (RHSA-2025:21281) | Nessus | Red Hat Local Security Checks | 11/13/2025 | 11/13/2025 | high |
| 243438 | Amazon Linux 2 : thunderbird (ALAS-2025-2949) | Nessus | Amazon Linux Local Security Checks | 8/4/2025 | 8/4/2025 | high |
| 243560 | RHEL 8 : sqlite (RHSA-2025:12905) | Nessus | Red Hat Local Security Checks | 8/5/2025 | 8/5/2025 | high |
| 246929 | SUSE SLES12 Security Update : sqlite3 (SUSE-SU-2025:02744-1) | Nessus | SuSE Local Security Checks | 8/9/2025 | 8/9/2025 | high |
| 250280 | Security Updates for Microsoft Office Products C2R (August 2025) | Nessus | Windows | 8/15/2025 | 8/19/2025 | critical |
| 252311 | RHEL 8 : mingw-sqlite (RHSA-2025:14101) | Nessus | Red Hat Local Security Checks | 8/19/2025 | 8/19/2025 | high |
| 261855 | EulerOS 2.0 SP10 : sqlite (EulerOS-SA-2025-2115) | Nessus | Huawei Local Security Checks | 9/10/2025 | 9/10/2025 | high |
| 265105 | EulerOS Virtualization 2.13.0 : glibc (EulerOS-SA-2025-2161) | Nessus | Huawei Local Security Checks | 9/16/2025 | 9/16/2025 | high |
| 265335 | Apple TV < 26 Multiple Vulnerabilities (125114) | Nessus | Misc. | 9/17/2025 | 9/17/2025 | high |
| 265362 | GLSA-202509-04 : glibc: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 9/18/2025 | 9/18/2025 | medium |
| 266434 | Fedora 41 : sqlite (2025-39461417a6) | Nessus | Fedora Local Security Checks | 10/3/2025 | 10/3/2025 | high |
| 269759 | Debian dsa-6020 : redis - security update | Nessus | Debian Local Security Checks | 10/8/2025 | 10/10/2025 | critical |
| 269956 | SUSE SLES15 Security Update : redis (SUSE-SU-2025:03506-1) | Nessus | SuSE Local Security Checks | 10/10/2025 | 10/10/2025 | critical |
| 270046 | EulerOS 2.0 SP11 : sqlite (EulerOS-SA-2025-2247) | Nessus | Huawei Local Security Checks | 10/11/2025 | 10/11/2025 | high |
| 270106 | Fedora 42 : valkey (2025-3055a5b407) | Nessus | Fedora Local Security Checks | 10/12/2025 | 10/12/2025 | critical |
| 271305 | EulerOS 2.0 SP13 : sqlite (EulerOS-SA-2025-2310) | Nessus | Huawei Local Security Checks | 10/24/2025 | 10/24/2025 | high |
| 272067 | Oracle Linux 9 : redis (ELSA-2025-19237) | Nessus | Oracle Linux Local Security Checks | 10/30/2025 | 10/30/2025 | critical |
| 272124 | Oracle Linux 9 : redis:7 (ELSA-2025-19345) | Nessus | Oracle Linux Local Security Checks | 10/31/2025 | 10/31/2025 | critical |
| 274477 | RHEL 10 / 8 / 9 : Red Hat JBoss Web Server 6.1.3 (RHSA-2025:19809) | Nessus | Red Hat Local Security Checks | 11/7/2025 | 11/7/2025 | high |
| 274508 | AlmaLinux 9 : redis:7 (ALSA-2025:19345) | Nessus | Alma Linux Local Security Checks | 11/7/2025 | 11/7/2025 | critical |
| 274592 | RockyLinux 10 : valkey (RLSA-2025:19675) | Nessus | Rocky Linux Local Security Checks | 11/10/2025 | 11/10/2025 | critical |
| 181236 | Google Chrome < 116.0.5845.187 Vulnerability | Nessus | MacOS X Local Security Checks | 9/11/2023 | 10/2/2023 | high |
| 181352 | Mozilla Firefox ESR < 102.15.1 | Nessus | Windows | 9/13/2023 | 10/6/2023 | high |
| 181446 | Debian DSA-5497-1 : libwebp - security update | Nessus | Debian Local Security Checks | 9/14/2023 | 1/27/2025 | high |
| 181448 | Debian DSA-5496-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 9/14/2023 | 10/6/2023 | high |
| 181483 | Microsoft Edge (Chromium) < 117.0.2045.31 Multiple Vulnerabilities | Nessus | Windows | 9/15/2023 | 1/1/2025 | high |
| 181525 | RHEL 9 : libwebp (RHSA-2023:5204) | Nessus | Red Hat Local Security Checks | 9/18/2023 | 9/29/2025 | high |
| 181527 | RHEL 8 : firefox (RHSA-2023:5187) | Nessus | Red Hat Local Security Checks | 9/18/2023 | 9/26/2025 | high |
| 181532 | RHEL 9 : firefox (RHSA-2023:5200) | Nessus | Red Hat Local Security Checks | 9/18/2023 | 9/29/2025 | high |
| 181534 | RHEL 8 : libwebp (RHSA-2023:5190) | Nessus | Red Hat Local Security Checks | 9/18/2023 | 9/25/2025 | high |
| 181536 | RHEL 8 : thunderbird (RHSA-2023:5201) | Nessus | Red Hat Local Security Checks | 9/18/2023 | 9/29/2025 | high |
| 181537 | RHEL 8 : thunderbird (RHSA-2023:5185) | Nessus | Red Hat Local Security Checks | 9/18/2023 | 9/29/2025 | high |
| 181544 | RHEL 8 : thunderbird (RHSA-2023:5186) | Nessus | Red Hat Local Security Checks | 9/18/2023 | 9/26/2025 | high |
| 181545 | RHEL 8 : firefox (RHSA-2023:5183) | Nessus | Red Hat Local Security Checks | 9/18/2023 | 9/25/2025 | high |
| 181546 | RHEL 8 : libwebp (RHSA-2023:5189) | Nessus | Red Hat Local Security Checks | 9/18/2023 | 9/29/2025 | high |