| 43736 | CentOS 5 : java-1.6.0-openjdk (CESA-2009:0377) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
| 227044 | Linux Distros Unpatched Vulnerability : CVE-2023-38316 | Nessus | Misc. | 2025/3/5 | 2025/8/26 | critical |
| 92221 | Amazon Linux AMI : libxml2 (ALAS-2016-719) | Nessus | Amazon Linux Local Security Checks | 2016/7/15 | 2019/4/11 | critical |
| 22669 | Debian DSA-1127-1 : ethereal - several vulnerabilities | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | critical |
| 23894 | Mandrake Linux Security Advisory : mozilla-thunderbird (MDKSA-2006:146) | Nessus | Mandriva Local Security Checks | 2006/12/16 | 2021/1/6 | critical |
| 26970 | CA BrightStor ARCserve Backup Multiple Remote Vulnerabilities (QO91094) | Nessus | Windows | 2007/10/12 | 2018/6/27 | critical |
| 27941 | Ubuntu 5.04 / 5.10 : mozilla vulnerabilities (USN-361-1) | Nessus | Ubuntu Local Security Checks | 2007/11/10 | 2021/1/19 | critical |
| 39552 | Mandriva Linux Security Advisory : jasper (MDVSA-2009:142-1) | Nessus | Mandriva Local Security Checks | 2009/6/28 | 2021/1/6 | critical |
| 40545 | openSUSE Security Update : memcached (memcached-1165) | Nessus | SuSE Local Security Checks | 2009/8/11 | 2021/1/14 | critical |
| 61785 | Scientific Linux Security Update : java-1.6.0-openjdk on SL6.x i386/x86_64 (20120903) | Nessus | Scientific Linux Local Security Checks | 2012/9/5 | 2021/1/14 | critical |
| 62515 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : firefox vulnerabilities (USN-1608-1) | Nessus | Ubuntu Local Security Checks | 2012/10/12 | 2019/9/19 | critical |
| 62589 | Firefox < 16.0.1 Multiple Vulnerabilities | Nessus | Windows | 2012/10/17 | 2019/12/4 | critical |
| 11504 | MultiTech Proxy Server Default Null Password | Nessus | Web Servers | 2003/3/30 | 2018/11/15 | critical |
| 40095 | openSUSE Security Update : opera (opera-629) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
| 47118 | RHEL 4 : firefox (RHSA-2010:0500) | Nessus | Red Hat Local Security Checks | 2010/6/23 | 2021/1/14 | critical |
| 53319 | SuSE 10 Security Update : wireshark (ZYPP Patch Number 7439) | Nessus | SuSE Local Security Checks | 2011/4/7 | 2021/1/19 | critical |
| 57261 | SuSE 10 Security Update : wireshark (ZYPP Patch Number 7438) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2021/1/19 | critical |
| 59955 | Ubuntu 12.04 LTS : xorg-server vulnerability (USN-1502-1) | Nessus | Ubuntu Local Security Checks | 2012/7/12 | 2019/9/19 | critical |
| 62922 | RHEL 6 : libproxy (RHSA-2012:1461) | Nessus | Red Hat Local Security Checks | 2012/11/15 | 2024/11/4 | critical |
| 62928 | CentOS 6 : libproxy (CESA-2012:1461) | Nessus | CentOS Local Security Checks | 2012/11/16 | 2021/1/4 | critical |
| 89822 | Scientific Linux Security Update : firefox on SL5.x, SL6.x, SL7.x i386/x86_64 (20160309) | Nessus | Scientific Linux Local Security Checks | 2016/3/10 | 2021/1/14 | critical |
| 107441 | Solaris 10 (sparc) : 125731-11 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
| 13546 | Solaris 9 (sparc) : 114014-28 | Nessus | Solaris Local Security Checks | 2004/7/12 | 2021/1/14 | critical |
| 17183 | RHEL 4 : kernel (RHSA-2005:092) | Nessus | Red Hat Local Security Checks | 2005/2/22 | 2024/11/4 | high |
| 22343 | FreeBSD : php -- multiple vulnerabilities (ea09c5df-4362-11db-81e1-000e0c2e438a) | Nessus | FreeBSD Local Security Checks | 2006/9/14 | 2021/1/6 | critical |
| 30167 | Solaris 10 (sparc) : 125731-13 (deprecated) | Nessus | Solaris Local Security Checks | 2008/2/5 | 2021/1/14 | critical |
| 31816 | Fedora 7 : cups-1.2.12-10.fc7 (2008-2897) | Nessus | Fedora Local Security Checks | 2008/4/11 | 2021/1/11 | critical |
| 34331 | SuSE 10 Security Update : the Linux Kernel (x86) (ZYPP Patch Number 5566) | Nessus | SuSE Local Security Checks | 2008/10/2 | 2021/1/14 | critical |
| 34457 | openSUSE 10 Security Update : kernel (kernel-5700) | Nessus | SuSE Local Security Checks | 2008/10/21 | 2021/1/14 | critical |
| 119620 | AIX 7.1 TL 5 : solaris (IJ10132) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | critical |
| 119622 | AIX 7.1 TL 4 : solaris (IJ10275) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | critical |
| 177397 | WinSCP < 5.17.10 RCE | Nessus | Windows | 2023/6/16 | 2023/6/19 | critical |
| 37271 | Solaris 8 (sparc) : 120954-12 | Nessus | Solaris Local Security Checks | 2009/4/23 | 2021/1/14 | critical |
| 37363 | Solaris 8 (sparc) : 123920-12 | Nessus | Solaris Local Security Checks | 2009/4/23 | 2021/1/14 | critical |
| 37632 | Solaris 10 (sparc) : 123923-12 (deprecated) | Nessus | Solaris Local Security Checks | 2009/4/23 | 2021/1/14 | critical |
| 40056 | openSUSE Security Update : libxml2 (libxml2-184) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
| 40729 | RHEL 5 : java-1.4.2-ibm (RHSA-2008:0955) | Nessus | Red Hat Local Security Checks | 2009/8/24 | 2024/4/21 | high |
| 63686 | Samsung Kies SyncService ActiveX PrepareSync() Buffer Overflow | Nessus | Windows | 2013/1/24 | 2019/12/4 | critical |
| 141312 | Oracle Linux 7 : nss / and / nspr (ELSA-2020-4076) | Nessus | Oracle Linux Local Security Checks | 2020/10/8 | 2024/11/1 | critical |
| 200781 | RHEL 9 : ghostscript (RHSA-2024:3999) | Nessus | Red Hat Local Security Checks | 2024/6/20 | 2025/3/20 | high |
| 202394 | RHEL 7 : ghostscript (RHSA-2024:4549) | Nessus | Red Hat Local Security Checks | 2024/7/15 | 2024/11/7 | high |
| 164446 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10099-1) | Nessus | SuSE Local Security Checks | 2022/8/26 | 2023/3/23 | high |
| 168897 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10244-1) | Nessus | SuSE Local Security Checks | 2022/12/17 | 2022/12/17 | high |
| 171589 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : mozilla-nss (SUSE-SU-2023:0434-1) | Nessus | SuSE Local Security Checks | 2023/2/17 | 2023/7/14 | high |
| 172223 | Ubuntu 16.04 ESM : NSS vulnerability (USN-5892-2) | Nessus | Ubuntu Local Security Checks | 2023/3/7 | 2024/10/29 | high |
| 172618 | Rocky Linux 8 : nss (RLSA-2023:1252) | Nessus | Rocky Linux Local Security Checks | 2023/3/16 | 2023/8/30 | high |
| 173389 | AlmaLinux 9 : nss (ALSA-2023:1368) | Nessus | Alma Linux Local Security Checks | 2023/3/24 | 2023/6/12 | high |
| 101139 | Oracle Linux 7 : kernel (ELSA-2017-1615) | Nessus | Oracle Linux Local Security Checks | 2017/6/30 | 2024/10/22 | critical |
| 103826 | CentOS 6 / 7 : thunderbird (CESA-2017:2885) | Nessus | CentOS Local Security Checks | 2017/10/13 | 2021/1/4 | critical |
| 103830 | OracleVM 3.4 : xen (OVMSA-2017-0153) | Nessus | OracleVM Local Security Checks | 2017/10/13 | 2021/6/3 | critical |