| 173166 | Amazon Linux 2023 : clamav, clamav-data, clamav-devel (ALAS2023-2023-112) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | critical |
| 92058 | Fedora 24 : GraphicsMagick (2016-0d90ead5d7) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | critical |
| 92087 | Fedora 22 : GraphicsMagick (2016-40ccaff4d1) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | critical |
| 89686 | Google Chrome < 49.0.2623.75 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/3/4 | 2019/11/20 | critical |
| 197412 | GitLab 10.0 < 12.9.8 / 12.10 < 12.10.7 / 13.0 < 13.0.1 (CVE-2022-2826) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | critical |
| 28227 | IBM DB2 < 9 Fix Pack 4 Multiple Vulnerabilities | Nessus | Databases | 2007/11/16 | 2022/4/11 | critical |
| 263584 | Linux Distros Unpatched Vulnerability : CVE-2016-2506 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 76317 | Mac OS X 10.9.x < 10.9.4 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2014/7/1 | 2024/5/28 | critical |
| 177516 | FreeBSD : electron22 -- multiple vulnerabilities (770d88cc-f6dc-4385-bdfe-497f8080c3fb) | Nessus | FreeBSD Local Security Checks | 2023/6/22 | 2023/10/23 | high |
| 80917 | Apache Traffic Server 4.x < 4.2.1.1 / 5.x < 5.0.1 Synthetic Health Check Vulnerability | Nessus | Web Servers | 2015/1/22 | 2018/6/27 | critical |
| 88443 | Oracle Linux 5 / 6 / 7 : firefox (ELSA-2016-0071) | Nessus | Oracle Linux Local Security Checks | 2016/1/28 | 2024/10/22 | critical |
| 217961 | Linux Distros Unpatched Vulnerability : CVE-2013-0801 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 89974 | FreeBSD : git -- potential code execution (93ee802e-ebde-11e5-92ce-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/3/17 | 2021/1/4 | critical |
| 47305 | Fedora 11 : sunbird-1.0-0.14.20090715hg.fc11 / thunderbird-3.0.2-1.fc11 (2010-3267) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
| 50961 | SuSE 11 Security Update : systemtap (SAT Patch Number 2579) | Nessus | SuSE Local Security Checks | 2010/12/2 | 2021/1/14 | critical |
| 53583 | RHEL 4 / 5 : thunderbird (RHSA-2011:0474) | Nessus | Red Hat Local Security Checks | 2011/4/29 | 2021/1/14 | critical |
| 55014 | RHEL 4 / 5 / 6 : java-1.6.0-sun (RHSA-2011:0860) | Nessus | Red Hat Local Security Checks | 2011/6/9 | 2021/1/14 | critical |
| 59728 | IBM WebSphere Application Server 7.0 < Fix Pack 23 Multiple Vulnerabilities | Nessus | Web Servers | 2012/6/27 | 2019/12/4 | critical |
| 68264 | Oracle Linux 4 : thunderbird (ELSA-2011-0474) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
| 86112 | Fedora 23 : qemu-2.4.0-4.fc23 (2015-16370) | Nessus | Fedora Local Security Checks | 2015/9/24 | 2021/1/11 | critical |
| 88488 | Cisco Unified Computing System Manager CGI RCE (CSCur90888) | Nessus | CISCO | 2016/1/29 | 2019/11/20 | critical |
| 161979 | Google Chrome < 102.0.5005.115 Multiple Vulnerabilities | Nessus | Windows | 2022/6/9 | 2023/3/21 | critical |
| 161980 | Google Chrome < 102.0.5005.115 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2022/6/9 | 2023/3/23 | critical |
| 85982 | Ubuntu 14.04 LTS : ICU vulnerabilities (USN-2740-1) | Nessus | Ubuntu Local Security Checks | 2015/9/17 | 2024/8/27 | high |
| 86135 | GLSA-201509-04 : libtasn1: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2015/9/25 | 2021/1/11 | critical |
| 173059 | Google Chrome < 111.0.5563.110 Multiple Vulnerabilities | Nessus | Windows | 2023/3/21 | 2023/10/24 | critical |
| 173060 | Google Chrome < 111.0.5563.110 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2023/3/21 | 2023/10/24 | critical |
| 173418 | Fedora 36 : chromium (2023-3003165311) | Nessus | Fedora Local Security Checks | 2023/3/26 | 2024/11/14 | critical |
| 15985 | Samba smbd Security Descriptor Parsing Remote Overflow | Nessus | Gain a shell remotely | 2004/12/16 | 2018/7/27 | critical |
| 18904 | FreeBSD : samba -- integer overflow vulnerability (3b3676be-52e1-11d9-a9e7-0001020eed82) | Nessus | FreeBSD Local Security Checks | 2005/7/13 | 2021/1/6 | critical |
| 137075 | Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode Default SSH Key Vulnerability (cisco-sa-20190501-nexus9k-sshkey) | Nessus | CISCO | 2020/6/3 | 2020/6/8 | critical |
| 90402 | Ubuntu 15.10 : linux vulnerabilities (USN-2947-1) | Nessus | Ubuntu Local Security Checks | 2016/4/7 | 2023/1/12 | critical |
| 90403 | Ubuntu 14.04 LTS : Linux kernel (Wily HWE) vulnerabilities (USN-2947-2) | Nessus | Ubuntu Local Security Checks | 2016/4/7 | 2024/8/27 | critical |
| 95757 | openSUSE Security Update : qemu (openSUSE-2016-1451) | Nessus | SuSE Local Security Checks | 2016/12/13 | 2021/1/19 | critical |
| 42040 | openSUSE 10 Security Update : xemacs (xemacs-6412) | Nessus | SuSE Local Security Checks | 2009/10/6 | 2021/1/14 | critical |
| 18043 | GLSA-200504-10 : Gld: Remote execution of arbitrary code | Nessus | Gentoo Local Security Checks | 2005/4/14 | 2021/1/6 | critical |
| 181726 | Amazon Linux 2 : thunderbird (ALAS-2023-2248) | Nessus | Amazon Linux Local Security Checks | 2023/9/20 | 2024/12/11 | critical |
| 62952 | Fedora 17 : libproxy-0.4.10-1.fc17 (2012-17574) | Nessus | Fedora Local Security Checks | 2012/11/19 | 2021/1/11 | critical |
| 233284 | openSUSE 15 Security Update : radare2 (openSUSE-SU-2025:0101-1) | Nessus | SuSE Local Security Checks | 2025/3/24 | 2025/3/24 | critical |
| 24693 | Fedora Core 5 : ekiga-2.0.1-4 (2007-262) | Nessus | Fedora Local Security Checks | 2007/2/23 | 2021/1/11 | critical |
| 138875 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : FFmpeg vulnerabilities (USN-4431-1) | Nessus | Ubuntu Local Security Checks | 2020/7/23 | 2025/9/3 | critical |
| 194298 | RHEL 9 : Red Hat OpenStack Platform 17.0 (etcd) (RHSA-2023:3441) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
| 203943 | Photon OS 3.0: Etcd PHSA-2023-3.0-0578 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | critical |
| 84362 | PHP 5.4.x < 5.4.42 Multiple Vulnerabilities | Nessus | CGI abuses | 2015/6/24 | 2025/5/26 | critical |
| 86479 | Oracle E-Business Multiple Vulnerabilities (October 2015 CPU) | Nessus | Misc. | 2015/10/21 | 2022/4/11 | critical |
| 87647 | SUSE SLED11 / SLES11 Security Update : MozillaFirefox (SUSE-SU-2015:2334-1) | Nessus | SuSE Local Security Checks | 2015/12/29 | 2021/1/6 | critical |
| 87753 | Oracle Linux 5 / 6 / 7 : thunderbird (ELSA-2016-0001) | Nessus | Oracle Linux Local Security Checks | 2016/1/6 | 2025/4/29 | high |
| 180149 | SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2023:3406-1) | Nessus | SuSE Local Security Checks | 2023/8/24 | 2023/8/24 | critical |
| 93467 | MS16-108: Security Update for Microsoft Exchange Server (3185883) | Nessus | Windows : Microsoft Bulletins | 2016/9/13 | 2021/4/20 | high |
| 236111 | Alibaba Cloud Linux 3 : 0240: xmlrpc-c (ALINUX3-SA-2024:0240) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | critical |