| 168180 | SUSE SLED15 / SLES15 Security Update : pixman (SUSE-SU-2022:4206-1) | Nessus | SuSE Local Security Checks | 2022/11/24 | 2023/7/14 | high |
| 169531 | EulerOS 2.0 SP11 : pixman (EulerOS-SA-2023-1018) | Nessus | Huawei Local Security Checks | 2023/1/5 | 2023/1/5 | high |
| 169601 | EulerOS 2.0 SP9 : pixman (EulerOS-SA-2023-1108) | Nessus | Huawei Local Security Checks | 2023/1/6 | 2023/1/9 | high |
| 169802 | Debian dla-3264 : ruby-rack-protection - security update | Nessus | Debian Local Security Checks | 2023/1/10 | 2025/1/22 | high |
| 21894 | CentOS 3 / 4 : ipsec-tools (CESA-2006:0267) | Nessus | CentOS Local Security Checks | 2006/7/3 | 2021/1/4 | critical |
| 22831 | Debian DSA-965-1 : ipsec-tools - null dereference | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | critical |
| 26156 | HP-UX PHSS_36452 : HP-UX Running Xserver, Local Denial of Service (DoS) (HPSBUX02225 SSRT071295 rev.1) | Nessus | HP-UX Local Security Checks | 2007/9/25 | 2021/1/11 | critical |
| 27203 | openSUSE 10 Security Update : ekiga (ekiga-3023) | Nessus | SuSE Local Security Checks | 2007/10/17 | 2021/1/14 | critical |
| 27495 | openSUSE 10 Security Update : xorg-x11-server (xorg-x11-server-2453) | Nessus | SuSE Local Security Checks | 2007/10/17 | 2021/1/14 | critical |
| 29606 | SuSE 10 Security Update : xorg-x11-server (ZYPP Patch Number 2449) | Nessus | SuSE Local Security Checks | 2007/12/13 | 2021/1/14 | critical |
| 35586 | RHEL 2.1 / 3 / 4 : seamonkey (RHSA-2009:0257) | Nessus | Red Hat Local Security Checks | 2009/2/4 | 2021/1/14 | critical |
| 39379 | HP-UX PHSS_38488 : s700_800 11.X OV NNM7.53 PA-RISC Intermediate Patch 20 | Nessus | HP-UX Local Security Checks | 2009/6/15 | 2021/1/11 | critical |
| 47039 | NovaStor NovaNET < 13 Multiple Vulnerabilities | Nessus | Windows | 2010/6/17 | 2018/7/16 | critical |
| 217775 | Linux Distros Unpatched Vulnerability : CVE-2012-5083 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
| 215598 | Azure Linux 3.0 Security Update: bind (CVE-2023-5679) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 65722 | Novell ZENworks Control Center File Upload Remote Code Execution | Nessus | Windows | 2013/3/28 | 2018/11/15 | critical |
| 164155 | Google Chrome < 104.0.5112.101 Multiple Vulnerabilities | Nessus | Windows | 2022/8/16 | 2023/10/25 | high |
| 13631 | Solaris 9 (x86) : 116454-03 | Nessus | Solaris Local Security Checks | 2004/7/12 | 2021/1/14 | critical |
| 159651 | FreeBSD : Chromium -- mulitple vulnerabilities (b582a85a-ba4a-11ec-8d1e-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/4/12 | 2023/11/2 | critical |
| 178446 | Google Chrome < 115.0.5790.98 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2023/7/18 | 2023/8/7 | high |
| 178727 | Microsoft Edge (Chromium) < 114.0.1901.183 / 115.0.1901.183 Multiple Vulnerabilities | Nessus | Windows | 2023/7/21 | 2023/8/11 | high |
| 83414 | Ubuntu 14.04 LTS : Module::Signature vulnerabilities (USN-2607-1) | Nessus | Ubuntu Local Security Checks | 2015/5/13 | 2024/8/27 | critical |
| 91769 | Amazon Linux AMI : GraphicsMagick (ALAS-2016-717) | Nessus | Amazon Linux Local Security Checks | 2016/6/23 | 2018/4/18 | critical |
| 72940 | Google Chrome < 33.0.1750.149 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/3/11 | 2019/11/26 | critical |
| 72955 | FreeBSD : www/chromium --multiple vulnerabilities (24cefa4b-a940-11e3-91f2-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2014/3/12 | 2021/1/6 | critical |
| 76090 | Debian DSA-2962-1 : nspr - security update | Nessus | Debian Local Security Checks | 2014/6/18 | 2021/1/11 | critical |
| 76354 | Ubuntu 14.04 LTS : NSPR vulnerability (USN-2265-1) | Nessus | Ubuntu Local Security Checks | 2014/7/3 | 2024/8/28 | critical |
| 178098 | Debian DSA-5451-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 2023/7/10 | 2023/7/27 | high |
| 178220 | Fedora 38 : thunderbird (2023-a93d7639cd) | Nessus | Fedora Local Security Checks | 2023/7/13 | 2024/11/14 | high |
| 178247 | RHEL 7 : thunderbird (RHSA-2023:4062) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
| 178248 | RHEL 9 : thunderbird (RHSA-2023:4064) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
| 178259 | RHEL 7 : firefox (RHSA-2023:4079) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
| 178327 | Oracle Linux 7 : thunderbird (ELSA-2023-4062) | Nessus | Oracle Linux Local Security Checks | 2023/7/17 | 2025/9/9 | high |
| 178715 | Oracle Linux 7 : firefox (ELSA-2023-4079) | Nessus | Oracle Linux Local Security Checks | 2023/7/21 | 2025/9/9 | high |
| 178815 | Amazon Linux 2 : thunderbird (ALAS-2023-2156) | Nessus | Amazon Linux Local Security Checks | 2023/7/26 | 2024/12/11 | high |
| 180408 | Rocky Linux 8 : firefox (RLSA-2023:4076) | Nessus | Rocky Linux Local Security Checks | 2023/8/31 | 2023/8/31 | high |
| 182019 | Amazon Linux 2 : firefox (ALASFIREFOX-2023-003) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
| 187241 | CentOS 7 : thunderbird (RHSA-2023:3563) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | critical |
| 44956 | RHEL 5 : systemtap (RHSA-2010:0124) | Nessus | Red Hat Local Security Checks | 2010/3/2 | 2024/11/4 | critical |
| 47250 | Fedora 11 : systemtap-1.1-2.fc11 (2010-1373) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
| 47303 | Fedora 12 : sunbird-1.0-0.19.20090916hg.fc12 / thunderbird-3.0.2-1.fc12 (2010-3230) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
| 235146 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : Corosync vulnerability (USN-7478-1) | Nessus | Ubuntu Local Security Checks | 2025/5/5 | 2025/5/5 | critical |
| 10559 | XMail APOP / USER Command Remote Overflow | Nessus | Gain a shell remotely | 2000/11/28 | 2018/11/15 | critical |
| 11372 | HP-UX ftpd glob() Expansion STAT Buffer Overflow | Nessus | FTP | 2003/3/13 | 2018/10/10 | critical |
| 195171 | Microsoft Edge (Chromium) < 109.0.1518.95 (CVE-2023-0941) | Nessus | Windows | 2024/5/8 | 2024/5/9 | high |
| 168821 | Zoom Client for Meetings < 5.3.0 Vulnerability (ZSB-21003) | Nessus | Windows | 2022/12/15 | 2022/12/16 | critical |
| 171672 | Fedora 36 : clamav (2023-3ba365d538) | Nessus | Fedora Local Security Checks | 2023/2/21 | 2024/11/14 | critical |
| 171685 | SUSE SLES12 Security Update : clamav (SUSE-SU-2023:0453-1) | Nessus | SuSE Local Security Checks | 2023/2/21 | 2023/7/14 | critical |
| 172281 | ClamAV < 0.103.8 / 0.104.x < 0.105.2 / 1.0.0 Multiple Vulnerabilities | Nessus | Misc. | 2023/3/8 | 2025/8/19 | critical |
| 178260 | Ubuntu 22.04 LTS / 23.04 : SpiderMonkey vulnerabilities (USN-6227-1) | Nessus | Ubuntu Local Security Checks | 2023/7/13 | 2024/8/28 | high |