| 76977 | Debian DSA-2996-1 : icedove - security update | Nessus | Debian Local Security Checks | 2014/8/4 | 2021/1/11 | critical |
| 212695 | SUSE SLES15 / openSUSE 15 Security Update : tomcat10 (SUSE-SU-2024:4105-1) | Nessus | SuSE Local Security Checks | 2024/12/12 | 2024/12/19 | critical |
| 241425 | FreeBSD : firefox -- multiple vulnerabilities (a55d2120-58cf-11f0-b4ad-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/7/7 | 2025/8/12 | critical |
| 35095 | Fedora 8 : roundcubemail-0.2-4.beta.fc8 (2008-11220) | Nessus | Fedora Local Security Checks | 2008/12/15 | 2021/1/11 | critical |
| 35098 | Fedora 9 : roundcubemail-0.2-4.beta.fc9 (2008-11234) | Nessus | Fedora Local Security Checks | 2008/12/15 | 2021/1/11 | critical |
| 68000 | Oracle Linux 3 / 4 : seamonkey (ELSA-2010-0113) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
| 75873 | openSUSE Security Update : java-1_6_0-sun (openSUSE-SU-2011:0633-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
| 88035 | RHEL 7 : java-1.8.0-openjdk (RHSA-2016:0049) | Nessus | Red Hat Local Security Checks | 2016/1/21 | 2025/2/18 | high |
| 88037 | Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x i386/x86_64 (20160120) (SLOTH) | Nessus | Scientific Linux Local Security Checks | 2016/1/21 | 2021/1/14 | medium |
| 88071 | Oracle Linux 5 / 7 : java-1.7.0-openjdk (ELSA-2016-0054) | Nessus | Oracle Linux Local Security Checks | 2016/1/22 | 2025/4/29 | medium |
| 88075 | RHEL 5 / 6 / 7 : java-1.7.0-oracle (RHSA-2016:0056) (SLOTH) | Nessus | Red Hat Local Security Checks | 2016/1/22 | 2019/10/24 | high |
| 88078 | Scientific Linux Security Update : java-1.8.0-openjdk on SL7.x x86_64 (20160120) (SLOTH) | Nessus | Scientific Linux Local Security Checks | 2016/1/22 | 2021/1/14 | medium |
| 88486 | SUSE SLED11 Security Update : java-1_7_0-openjdk (SUSE-SU-2016:0269-1) (SLOTH) | Nessus | SuSE Local Security Checks | 2016/1/29 | 2021/1/6 | high |
| 88568 | Debian DSA-3465-1 : openjdk-6 - security update (SLOTH) | Nessus | Debian Local Security Checks | 2016/2/4 | 2021/1/11 | medium |
| 88655 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2016-643) (SLOTH) | Nessus | Amazon Linux Local Security Checks | 2016/2/10 | 2018/4/18 | medium |
| 41494 | SuSE 10 Security Update : CUPS (ZYPP Patch Number 6174) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
| 55137 | SuSE 11.1 Security Update : Sun/Oracle Java (SAT Patch Number 4698) | Nessus | SuSE Local Security Checks | 2011/6/15 | 2021/1/19 | critical |
| 55757 | SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7649) | Nessus | SuSE Local Security Checks | 2011/8/3 | 2021/1/19 | critical |
| 24354 | Mac OS X Multiple Vulnerabilities (Security Update 2007-002) | Nessus | MacOS X Local Security Checks | 2007/2/16 | 2024/5/28 | critical |
| 212264 | Adobe Experience Manager 6.5.0 < 6.5.22 Multiple Vulnerabilities (APSB24-69) | Nessus | Misc. | 2024/12/10 | 2025/6/12 | medium |
| 27602 | RHEL 5 : cups (RHSA-2007:1020) | Nessus | Red Hat Local Security Checks | 2007/11/1 | 2024/4/21 | high |
| 29819 | GLSA-200712-22 : Opera: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2007/12/31 | 2021/1/6 | critical |
| 32340 | Fedora 9 : clamav-0.93-1.fc9 (2008-3900) | Nessus | Fedora Local Security Checks | 2008/5/16 | 2021/1/11 | critical |
| 34036 | SuSE 10 Security Update : Java 1.4.2 (ZYPP Patch Number 5431) | Nessus | SuSE Local Security Checks | 2008/8/24 | 2021/1/14 | critical |
| 35257 | GLSA-200812-20 : phpCollab: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2008/12/22 | 2021/1/6 | critical |
| 35738 | Debian DSA-1726-1 : python-crypto - buffer overflow | Nessus | Debian Local Security Checks | 2009/2/26 | 2021/1/4 | critical |
| 38182 | openSUSE 10 Security Update : xpdf (xpdf-6182) | Nessus | SuSE Local Security Checks | 2009/4/27 | 2021/1/14 | critical |
| 38204 | Mandriva Linux Security Advisory : xpdf (MDVSA-2009:101) | Nessus | Mandriva Local Security Checks | 2009/4/29 | 2021/1/6 | critical |
| 38645 | openSUSE 10 Security Update : kdegraphics3 (kdegraphics3-6211) | Nessus | SuSE Local Security Checks | 2009/4/30 | 2021/1/14 | critical |
| 40159 | openSUSE Security Update : xpdf (xpdf-793) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
| 14820 | Mandrake Linux Security Advisory : super-freeswan (MDKSA-2004:070-1) | Nessus | Mandriva Local Security Checks | 2004/7/31 | 2021/1/6 | critical |
| 28199 | GLSA-200711-16 : CUPS: Memory corruption | Nessus | Gentoo Local Security Checks | 2007/11/14 | 2021/1/6 | critical |
| 30081 | Fedora 7 : bind-9.4.2-3.fc7 (2008-0904) | Nessus | Fedora Local Security Checks | 2008/1/27 | 2021/1/11 | critical |
| 45606 | openSUSE Security Update : java-1_6_0-sun (openSUSE-SU-2010:0140-1) | Nessus | SuSE Local Security Checks | 2010/4/23 | 2021/1/14 | critical |
| 166112 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10146-1) | Nessus | SuSE Local Security Checks | 2022/10/14 | 2022/11/11 | high |
| 169894 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel kmsbd multiple vulnerabilities | Nessus | Ubuntu Local Security Checks | 2023/1/11 | 2023/1/12 | critical |
| 17128 | GLSA-200502-23 : KStars: Buffer overflow in fliccd | Nessus | Gentoo Local Security Checks | 2005/2/16 | 2021/1/6 | critical |
| 17137 | Fedora Core 3 : kdeedu-3.3.1-2.3 (2005-148) | Nessus | Fedora Local Security Checks | 2005/2/18 | 2021/1/11 | critical |
| 172740 | CBL Mariner 2.0 Security Update: kernel (CVE-2022-47939) | Nessus | MarinerOS Local Security Checks | 2023/3/20 | 2025/2/10 | critical |
| 179421 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0216-1) | Nessus | SuSE Local Security Checks | 2023/8/8 | 2023/10/23 | high |
| 16581 | HP-UX PHSS_26030 : HP-UX running CDE dtspcd, Remote Unauthorized Access, Increased Privilege, Arbitrary Code Execution (HPSBUX00175 SSRT071388 rev.5) | Nessus | HP-UX Local Security Checks | 2005/2/16 | 2021/1/11 | critical |
| 29307 | MS07-063: Vulnerability in SMBv2 Could Allow Remote Code Execution (942624) | Nessus | Windows : Microsoft Bulletins | 2007/12/11 | 2022/1/26 | critical |
| 33397 | Novell eDirectory < 8.8.2 FTF2 / 8.7.3 SP10b Multiple Remote Overflows | Nessus | Gain a shell remotely | 2008/7/7 | 2018/11/15 | critical |
| 20709 | Ubuntu 4.10 : squid vulnerabilities (USN-84-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | critical |
| 69845 | Adobe Acrobat < 11.0.4 / 10.1.8 Multiple Vulnerabilities (APSB13-22) | Nessus | Windows | 2013/9/11 | 2024/5/31 | critical |
| 71335 | RHEL 5 / 6 : firefox (RHSA-2013:1812) | Nessus | Red Hat Local Security Checks | 2013/12/11 | 2021/1/14 | critical |
| 75542 | openSUSE Security Update : java-1_6_0-sun (openSUSE-SU-2011:0633-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
| 75739 | openSUSE Security Update : seamonkey (openSUSE-SU-2011:0957-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
| 75863 | openSUSE Security Update : icedtea-web (openSUSE-SU-2011:0706-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
| 91896 | Symantec Messaging Gateway 10.x < 10.6.1-4 Multiple Vulnerabilities (SYM16-010) | Nessus | CGI abuses | 2016/6/30 | 2019/11/19 | high |