| 78328 | Amazon Linux AMI : nss (ALAS-2014-385) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2018/4/18 | critical |
| 79110 | RHEL 6 : nss (RHSA-2014:0915) | Nessus | Red Hat Local Security Checks | 2014/11/11 | 2025/4/15 | high |
| 170741 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0032-1) | Nessus | SuSE Local Security Checks | 2023/1/28 | 2023/2/7 | high |
| 173837 | Google Chrome < 112.0.5615.49 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2023/4/4 | 2023/10/24 | high |
| 82234 | Debian DLA-89-1 : nss security update | Nessus | Debian Local Security Checks | 2015/3/26 | 2021/1/11 | critical |
| 88924 | openSUSE Security Update : Chromium (openSUSE-2016-249) | Nessus | SuSE Local Security Checks | 2016/2/24 | 2021/1/19 | critical |
| 88956 | Google Chrome < 48.0.2564.116 Blink Same-Origin Policy Bypass | Nessus | Windows | 2016/2/25 | 2022/4/11 | critical |
| 89856 | openSUSE Security Update : php5 (openSUSE-2016-323) | Nessus | SuSE Local Security Checks | 2016/3/11 | 2021/1/19 | critical |
| 91612 | MS16-079: Security Update for Microsoft Exchange Server (3160339) | Nessus | Windows : Microsoft Bulletins | 2016/6/15 | 2021/4/20 | critical |
| 91614 | Debian DSA-3601-1 : icedove - security update | Nessus | Debian Local Security Checks | 2016/6/15 | 2021/1/11 | high |
| 18856 | FreeBSD : libxine -- multiple buffer overflows in RTSP (1b70bef4-649f-11d9-a30e-000a95bc6fae) | Nessus | FreeBSD Local Security Checks | 2005/7/13 | 2021/1/6 | critical |
| 158935 | Google Chrome < 99.0.4844.74 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2022/3/15 | 2023/3/23 | critical |
| 158936 | Google Chrome < 99.0.4844.74 Multiple Vulnerabilities | Nessus | Windows | 2022/3/15 | 2023/3/21 | critical |
| 159037 | Microsoft Edge (Chromium) < 99.0.1150.46 Multiple Vulnerabilities | Nessus | Windows | 2022/3/17 | 2023/11/6 | critical |
| 218320 | Linux Distros Unpatched Vulnerability : CVE-2014-3188 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
| 22752 | Debian DSA-886-1 : chmlib - several vulnerabilities | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | critical |
| 264169 | Linux Distros Unpatched Vulnerability : CVE-2016-3747 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 88624 | McAfee ePolicy Orchestrator Java Object Deserialization RCE | Nessus | Windows | 2016/2/8 | 2018/11/15 | critical |
| 89874 | Firefox ESR < 38.7 Multiple Vulnerabilities | Nessus | Windows | 2016/3/11 | 2019/11/20 | critical |
| 159261 | EulerOS 2.0 SP8 : hesiod (EulerOS-SA-2022-1348) | Nessus | Huawei Local Security Checks | 2022/3/28 | 2022/3/28 | critical |
| 102077 | Juniper Junos User Authentication Bypass (JSA10802) | Nessus | Junos Local Security Checks | 2017/7/31 | 2018/7/12 | critical |
| 10688 | Cisco CatOS VACM read-write Community String Device Configuration Manipulation | Nessus | SNMP | 2001/6/15 | 2023/11/8 | critical |
| 65917 | Novell Identity Manager Role Based Provisioning Module Unspecified Vulnerability | Nessus | CGI abuses | 2013/4/10 | 2021/1/19 | critical |
| 73722 | Ubuntu 10.04 LTS : linux vulnerabilities (USN-2173-1) | Nessus | Ubuntu Local Security Checks | 2014/4/27 | 2021/1/19 | critical |
| 87887 | SUSE SLED11 / SLES11 Security Update : gnutls (SUSE-SU-2016:0077-1) | Nessus | SuSE Local Security Checks | 2016/1/13 | 2021/1/6 | medium |
| 18196 | RHEL 4 : nasm (RHSA-2005:381) | Nessus | Red Hat Local Security Checks | 2005/5/4 | 2024/11/4 | high |
| 61893 | Mandrake Linux Security Advisory : xemacs (MDKSA-2001:019) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | critical |
| 103725 | GLSA-201710-07 : OCaml: Privilege escalation | Nessus | Gentoo Local Security Checks | 2017/10/9 | 2021/1/11 | critical |
| 122815 | Adobe Digital Editions < 4.5.10.186048 Arbitrary Code Execution (APSB19-16) | Nessus | Windows | 2019/3/13 | 2024/10/21 | critical |
| 173361 | EulerOS 2.0 SP11 : vim (EulerOS-SA-2023-1579) | Nessus | Huawei Local Security Checks | 2023/3/24 | 2024/1/16 | critical |
| 176285 | Oracle Linux 8 : libtiff (ELSA-2023-2883) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/11/2 | high |
| 185499 | CBL Mariner 2.0 Security Update: PyYAML (CVE-2020-14343) | Nessus | MarinerOS Local Security Checks | 2023/11/13 | 2025/2/10 | critical |
| 145367 | Fedora 33 : PyYAML (2021-3342569a0f) | Nessus | Fedora Local Security Checks | 2021/1/25 | 2021/10/15 | critical |
| 145763 | Fedora 32 : PyYAML (2021-eed7193502) | Nessus | Fedora Local Security Checks | 2021/2/1 | 2021/10/15 | critical |
| 145771 | EulerOS 2.0 SP8 : PyYAML (EulerOS-SA-2021-1168) | Nessus | Huawei Local Security Checks | 2021/2/1 | 2021/10/15 | critical |
| 38761 | A-A-S Application Access Server Default Admin Password | Nessus | Web Servers | 2009/5/14 | 2018/11/15 | critical |
| 61145 | Scientific Linux Security Update : thunderbird on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 72945 | Amazon Linux AMI : graphviz-php (ALAS-2014-297) | Nessus | Amazon Linux Local Security Checks | 2014/3/12 | 2018/4/18 | high |
| 148626 | EulerOS Virtualization 2.9.1 : PyYAML (EulerOS-SA-2021-1723) | Nessus | Huawei Local Security Checks | 2021/4/15 | 2024/1/4 | critical |
| 149417 | Ubuntu 20.04 LTS : PyYAML vulnerability (USN-4940-1) | Nessus | Ubuntu Local Security Checks | 2021/5/12 | 2024/8/28 | critical |
| 149578 | EulerOS 2.0 SP5 : PyYAML (EulerOS-SA-2021-1912) | Nessus | Huawei Local Security Checks | 2021/5/18 | 2024/1/1 | critical |
| 150211 | EulerOS 2.0 SP9 : pyyaml (EulerOS-SA-2021-1937) | Nessus | Huawei Local Security Checks | 2021/6/3 | 2023/12/27 | critical |
| 151330 | EulerOS Virtualization for ARM 64 3.0.2.0 : PyYAML (EulerOS-SA-2021-2078) | Nessus | Huawei Local Security Checks | 2021/7/2 | 2023/12/11 | critical |
| 156538 | EulerOS Virtualization 3.0.2.6 : PyYAML (EulerOS-SA-2021-2902) | Nessus | Huawei Local Security Checks | 2022/1/6 | 2022/1/6 | critical |
| 101296 | HPE Network Node Manager i (NNMi) Multiple Vulnerabilities (HPESBGN03762) | Nessus | Red Hat Local Security Checks | 2017/7/7 | 2018/7/12 | critical |
| 15830 | Debian DSA-597-1 : cyrus-imapd - buffer overflow | Nessus | Debian Local Security Checks | 2004/11/25 | 2021/1/4 | critical |
| 12422 | RHEL 2.1 : sendmail (RHSA-2003:284) | Nessus | Red Hat Local Security Checks | 2004/7/6 | 2021/1/14 | critical |
| 109533 | GLSA-201805-01 : hesiod: Root privilege escalation | Nessus | Gentoo Local Security Checks | 2018/5/3 | 2024/10/15 | critical |
| 20368 | MS04-042: Windows NT Multiple DHCP Vulnerabilities (885249) (uncredentialed check) | Nessus | Windows | 2006/1/3 | 2018/11/15 | critical |
| 15691 | GLSA-200411-16 : zip: Path name buffer overflow | Nessus | Gentoo Local Security Checks | 2004/11/13 | 2021/1/6 | critical |