| 264135 | Linux Distros Unpatched Vulnerability : CVE-2016-2428 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 29855 | MS07-063: Vulnerability in SMBv2 Could Allow Remote Code Execution (942624) (uncredentialed check) | Nessus | Windows | 2008/1/7 | 2022/1/26 | critical |
| 36091 | Fedora 9 : mapserver-5.2.2-1.fc9 (2009-3383) | Nessus | Fedora Local Security Checks | 2009/4/7 | 2021/1/11 | critical |
| 37298 | Fedora 10 : mapserver-5.2.2-1.fc10 (2009-3357) | Nessus | Fedora Local Security Checks | 2009/4/23 | 2021/1/11 | critical |
| 40132 | openSUSE Security Update : seamonkey (seamonkey-380) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
| 42824 | IBM Tivoli Storage Manager Client Multiple Vulnerabilities (swg21405562) | Nessus | Gain a shell remotely | 2009/11/16 | 2022/4/11 | critical |
| 63316 | Ubuntu 10.04 LTS : ffmpeg vulnerabilities (USN-1675-1) | Nessus | Ubuntu Local Security Checks | 2012/12/20 | 2019/9/19 | critical |
| 64817 | Sun Java J2SE 1.4.2 < Update 18 Multiple Vulnerabilities (Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
| 64845 | Oracle Java SE Multiple Vulnerabilities (June 2011 CPU) (Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
| 66618 | SuSE 10 Security Update : IBM Java (ZYPP Patch Number 8582) | Nessus | SuSE Local Security Checks | 2013/5/28 | 2021/1/19 | critical |
| 66805 | CoDeSys Gateway Service < 2.3.9.28 Use-After-Free | Nessus | SCADA | 2013/6/5 | 2025/7/14 | critical |
| 70309 | GLSA-201310-03 : Poppler: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2013/10/7 | 2021/1/6 | high |
| 71344 | Firefox < 26.0 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/12/11 | 2019/11/27 | critical |
| 71345 | Thunderbird < 24.2 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/12/11 | 2019/11/27 | critical |
| 71374 | Ubuntu 12.04 LTS / 12.10 / 13.04 / 13.10 : firefox vulnerabilities (USN-2052-1) | Nessus | Ubuntu Local Security Checks | 2013/12/12 | 2019/9/19 | critical |
| 71785 | Fedora 18 : thunderbird-24.2.0-2.fc18 (2013-23291) | Nessus | Fedora Local Security Checks | 2014/1/3 | 2021/1/11 | critical |
| 73611 | CommonSpot < 7.0.2 / 8.0.3 / 9.0.0 Multiple Vulnerabilities | Nessus | CGI abuses | 2014/4/18 | 2025/5/14 | critical |
| 251903 | Linux Distros Unpatched Vulnerability : CVE-2016-7407 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | critical |
| 264070 | Linux Distros Unpatched Vulnerability : CVE-2016-0840 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 213539 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1.6) | Nessus | Misc. | 2025/1/7 | 2025/7/22 | high |
| 77665 | Novell GroupWise Client 8.x < 8.0.3 Hot Patch 4 / 2012 < 2012 SP3 / 2014 < 2014 SP1 Multiple Dereference Vulnerabilities | Nessus | Windows | 2014/9/12 | 2018/11/15 | critical |
| 80491 | MS15-002: Vulnerability in Windows Telnet Service Could Allow Remote Code Execution (3020393) | Nessus | Windows : Microsoft Bulletins | 2015/1/13 | 2018/11/15 | critical |
| 14243 | Medal of Honor Multiple Remote Overflows | Nessus | Gain a shell remotely | 2004/8/10 | 2018/11/15 | critical |
| 27034 | Solaris 9 (x86) : 125139-97 | Nessus | Solaris Local Security Checks | 2007/10/12 | 2021/1/14 | critical |
| 32097 | Fedora 7 : clamav-0.92.1-2.fc7 (2008-3358) | Nessus | Fedora Local Security Checks | 2008/5/1 | 2021/1/11 | critical |
| 35192 | RHEL 2.1 / 3 / 4 : seamonkey (RHSA-2008:1037) | Nessus | Red Hat Local Security Checks | 2008/12/17 | 2021/1/14 | critical |
| 35399 | Fedora 9 : xine-lib-1.1.16-1.fc9.1 (2009-0542) | Nessus | Fedora Local Security Checks | 2009/1/16 | 2021/1/11 | critical |
| 38149 | Mandriva Linux Security Advisory : python-pycrypto (MDVSA-2009:050-1) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
| 41524 | SuSE 10 Security Update : IBM Java (ZYPP Patch Number 5846) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
| 43660 | CentOS 5 : cups (CESA-2007:1020) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
| 48362 | Ubuntu 9.04 : koffice vulnerabilities (USN-973-1) | Nessus | Ubuntu Local Security Checks | 2010/8/18 | 2019/9/19 | critical |
| 56640 | USN-1241-1 : linux-fsl-imx51 vulnerabilities | Nessus | Ubuntu Local Security Checks | 2011/10/26 | 2016/12/1 | critical |
| 57226 | SuSE 10 Security Update : mozilla-nss (ZYPP Patch Number 7842) (BEAST) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2022/12/5 | critical |
| 59117 | Google Chrome < 19.0.1084.46 Multiple Vulnerabilities | Nessus | Windows | 2012/5/16 | 2022/4/11 | critical |
| 61536 | Shockwave Player <= 11.6.5.635 Multiple Memory Corruption Vulnerabilities (APSB12-17) | Nessus | Windows | 2012/8/15 | 2019/12/4 | critical |
| 10062 | Eicon Technology Diva LAN ISDN Modem login.htm Long password Field DoS | Nessus | Denial of Service | 1999/9/28 | 2018/11/15 | critical |
| 100668 | Ubuntu 17.04 : linux, linux-raspi2 vulnerabilities (USN-3314-1) | Nessus | Ubuntu Local Security Checks | 2017/6/7 | 2023/1/12 | critical |
| 35463 | Debian DSA-1711-1 : typo3-src - several vulnerabilities | Nessus | Debian Local Security Checks | 2009/1/27 | 2021/1/4 | critical |
| 35624 | FreeBSD : typo3 -- multiple vulnerabilities (653606e9-f6ac-11dd-94d9-0030843d3802) | Nessus | FreeBSD Local Security Checks | 2009/2/9 | 2021/1/6 | critical |
| 43635 | HP Data Protector OmniInet.exe MSG_PROTOCOL Command RCE | Nessus | Gain a shell remotely | 2010/1/5 | 2022/4/11 | critical |
| 66492 | SuSE 11.2 Security Update : flash-player (SAT Patch Number 7720) | Nessus | SuSE Local Security Checks | 2013/5/17 | 2021/1/19 | critical |
| 16916 | HP-UX PHSS_25788 : HP-UX running CDE dtspcd, Remote Unauthorized Access, Increased Privilege, Arbitrary Code Execution (HPSBUX00175 SSRT071388 rev.5) | Nessus | HP-UX Local Security Checks | 2005/2/16 | 2021/1/11 | critical |
| 170001 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Heimdal vulnerabilities (USN-5800-1) | Nessus | Ubuntu Local Security Checks | 2023/1/12 | 2024/8/27 | critical |
| 19829 | RHEL 3 : net-snmp (RHSA-2005:373) | Nessus | Red Hat Local Security Checks | 2005/10/5 | 2021/1/14 | critical |
| 75666 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2011:0935-2) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
| 75958 | openSUSE Security Update : mozilla-js192 (mozilla-js192-5010) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 79462 | OracleVM 2.1 : libxml2 (OVMSA-2009-0018) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/14 | critical |
| 182836 | RHEL 9 : libqb (RHSA-2023:5597) | Nessus | Red Hat Local Security Checks | 2023/10/10 | 2024/11/7 | critical |
| 18524 | Novell ZENworks Multiple Remote Pre-Authentication Overflows | Nessus | Gain a shell remotely | 2005/6/17 | 2018/8/7 | critical |
| 19225 | Debian DSA-762-1 : affix - several vulnerabilities | Nessus | Debian Local Security Checks | 2005/7/19 | 2021/1/4 | critical |