| 15965 | MS04-042: Windows NT Multiple DHCP Vulnerabilities (885249) | Nessus | Windows : Microsoft Bulletins | 2004/12/14 | 2018/11/15 | critical |
| 16017 | RHEL 3 : nfs-utils (RHSA-2004:583) | Nessus | Red Hat Local Security Checks | 2004/12/21 | 2021/1/14 | critical |
| 16102 | Debian DSA-624-1 : zip - buffer overflow | Nessus | Debian Local Security Checks | 2005/1/6 | 2021/1/4 | critical |
| 16114 | Mandrake Linux Security Advisory : libtiff (MDKSA-2005:001) | Nessus | Mandriva Local Security Checks | 2005/1/7 | 2021/1/6 | critical |
| 16135 | Mandrake Linux Security Advisory : nfs-utils (MDKSA-2005:005) | Nessus | Mandriva Local Security Checks | 2005/1/12 | 2021/1/6 | critical |
| 135518 | EulerOS 2.0 SP3 : icu (EulerOS-SA-2020-1389) | Nessus | Huawei Local Security Checks | 2020/4/15 | 2024/3/18 | critical |
| 217539 | Linux Distros Unpatched Vulnerability : CVE-2011-2998 | Nessus | Misc. | 2025/3/3 | 2025/9/14 | critical |
| 25012 | Debian DSA-1278-1 : man-db - buffer overflow | Nessus | Debian Local Security Checks | 2007/4/10 | 2021/1/4 | critical |
| 39637 | AIX 5.3 TL 7 : bos.net.nfs.client (U825042) | Nessus | AIX Local Security Checks | 2009/7/9 | 2021/1/4 | critical |
| 40505 | Fedora 10 : apr-util-1.3.9-1.fc10 (2009-8318) | Nessus | Fedora Local Security Checks | 2009/8/7 | 2021/1/11 | critical |
| 40516 | Fedora 11 : apr-util-1.3.9-1.fc11 (2009-8349) | Nessus | Fedora Local Security Checks | 2009/8/10 | 2021/1/11 | critical |
| 40517 | Fedora 10 : apr-1.3.8-1.fc10 (2009-8360) | Nessus | Fedora Local Security Checks | 2009/8/10 | 2021/1/11 | critical |
| 40530 | Ubuntu 6.06 LTS : apache2 vulnerability (USN-813-2) | Nessus | Ubuntu Local Security Checks | 2009/8/10 | 2021/1/19 | critical |
| 42229 | openSUSE Security Update : libapr-util1 (libapr-util1-1375) | Nessus | SuSE Local Security Checks | 2009/10/23 | 2021/1/14 | critical |
| 161446 | Ubuntu 18.04 LTS / 20.04 LTS : HTMLDOC vulnerability (USN-5438-1) | Nessus | Ubuntu Local Security Checks | 2022/5/24 | 2024/8/29 | critical |
| 211109 | Fedora 37 : xfce4-places-plugin / xfce4-screenshooter / xfce4-settings (2022-7febff96e0) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | critical |
| 217459 | Linux Distros Unpatched Vulnerability : CVE-2011-2995 | Nessus | Misc. | 2025/3/3 | 2025/9/14 | critical |
| 245048 | Linux Distros Unpatched Vulnerability : CVE-2018-5090 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | critical |
| 180148 | SUSE SLES15 Security Update : erlang (SUSE-SU-2023:3409-1) | Nessus | SuSE Local Security Checks | 2023/8/24 | 2023/8/24 | critical |
| 183561 | Ubuntu 16.04 ESM : HTMLDOC vulnerability (USN-5438-2) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/10/29 | critical |
| 204041 | Photon OS 3.0: Vim PHSA-2023-3.0-0554 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | critical |
| 14074 | Mandrake Linux Security Advisory : sendmail (MDKSA-2003:092) | Nessus | Mandriva Local Security Checks | 2004/7/31 | 2021/1/6 | critical |
| 108720 | Cisco IOS Software Quality of Service Remote Code Execution Vulnerability | Nessus | CISCO | 2018/3/29 | 2023/4/25 | critical |
| 108721 | Cisco IOS XE Software Quality of Service Remote Code Execution Vulnerability | Nessus | CISCO | 2018/3/29 | 2023/4/25 | critical |
| 45418 | IBM WebSphere Application Server 6.0 < 6.0.2.23 Unspecified Vulnerability (PK45726) | Nessus | Web Servers | 2010/4/5 | 2018/8/6 | critical |
| 82787 | Oracle Linux 6 / 7 : java-1.7.0-openjdk (ELSA-2015-0806) | Nessus | Oracle Linux Local Security Checks | 2015/4/15 | 2024/10/22 | medium |
| 82801 | CentOS 6 / 7 : java-1.7.0-openjdk (CESA-2015:0806) | Nessus | CentOS Local Security Checks | 2015/4/16 | 2021/1/4 | critical |
| 82804 | CentOS 6 / 7 : java-1.8.0-openjdk (CESA-2015:0809) | Nessus | CentOS Local Security Checks | 2015/4/16 | 2021/1/4 | critical |
| 82910 | RHEL 5 / 6 / 7 : java-1.6.0-sun (RHSA-2015:0858) | Nessus | Red Hat Local Security Checks | 2015/4/21 | 2019/10/24 | critical |
| 173290 | Fedora 36 : liferea (2023-f0ee64e7ec) | Nessus | Fedora Local Security Checks | 2023/3/23 | 2024/11/15 | critical |
| 94450 | FreeBSD : chromium -- multiple vulnerabilities (9118961b-9fa5-11e6-a265-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2016/11/1 | 2021/1/4 | critical |
| 169678 | EulerOS 2.0 SP9 : pixman (EulerOS-SA-2023-1132) | Nessus | Huawei Local Security Checks | 2023/1/6 | 2023/1/9 | high |
| 170500 | RHEL 8 : pcs (RHSA-2023:0393) | Nessus | Red Hat Local Security Checks | 2023/1/24 | 2024/11/7 | high |
| 171293 | EulerOS 2.0 SP10 : pixman (EulerOS-SA-2023-1367) | Nessus | Huawei Local Security Checks | 2023/2/10 | 2023/2/13 | high |
| 171763 | Rocky Linux 8 : pcs (RLSA-2023:0855) | Nessus | Rocky Linux Local Security Checks | 2023/2/22 | 2023/9/1 | high |
| 174831 | EulerOS Virtualization 2.9.0 : pixman (EulerOS-SA-2023-1662) | Nessus | Huawei Local Security Checks | 2023/4/27 | 2023/4/27 | high |
| 175189 | EulerOS Virtualization 3.0.2.0 : pixman (EulerOS-SA-2023-1743) | Nessus | Huawei Local Security Checks | 2023/5/7 | 2023/5/7 | high |
| 176473 | GLSA-202305-33 : OpenImageIO: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2023/5/30 | 2023/5/30 | critical |
| 186047 | RHEL 8 : pixman (RHSA-2023:7403) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | high |
| 186504 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0385-1) | Nessus | SuSE Local Security Checks | 2023/12/1 | 2024/1/29 | high |
| 188014 | AlmaLinux 8 : pixman (ALSA-2024:0131) | Nessus | Alma Linux Local Security Checks | 2024/1/12 | 2024/1/12 | high |
| 176742 | Mozilla Firefox ESR < 102.12 | Nessus | MacOS X Local Security Checks | 2023/6/6 | 2023/7/7 | critical |
| 176743 | Mozilla Firefox ESR < 102.12 | Nessus | Windows | 2023/6/6 | 2023/7/7 | critical |
| 177089 | Mozilla Thunderbird < 102.12 | Nessus | Windows | 2023/6/12 | 2023/7/7 | critical |
| 177288 | RHEL 8 : thunderbird (RHSA-2023:3564) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
| 177298 | RHEL 8 : firefox (RHSA-2023:3597) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
| 177319 | RHEL 8 : firefox (RHSA-2023:3590) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
| 177320 | RHEL 8 : thunderbird (RHSA-2023:3588) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
| 177321 | RHEL 8 : firefox (RHSA-2023:3578) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
| 177617 | Rocky Linux 8 : thunderbird (RLSA-2023:3588) | Nessus | Rocky Linux Local Security Checks | 2023/6/26 | 2023/7/6 | critical |