| 96397 | FreeBSD : flash -- multiple vulnerabilities (2a7bdc56-d7a3-11e6-ae1b-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2017/1/11 | 2021/1/4 | critical |
| 96454 | Adobe Acrobat < 11.0.19 / 15.006.30279 / 15.023.20053 Multiple Vulnerabilities (APSB17-01) (macOS) | Nessus | MacOS X Local Security Checks | 2017/1/12 | 2019/11/13 | critical |
| 200487 | Artifex Ghostscript < 10.03.1 Multiple Vulnerabilities | Nessus | Windows | 2024/6/13 | 2024/11/15 | high |
| 249206 | Fortinet FortiSIEM OS Command Injection (FG-IR-25-152) | Nessus | Misc. | 2025/8/13 | 2025/8/15 | critical |
| 25228 | Debian DSA-1291-1 : samba - several vulnerabilities | Nessus | Debian Local Security Checks | 2007/5/16 | 2021/1/4 | critical |
| 25237 | Mandrake Linux Security Advisory : samba (MDKSA-2007:104-1) | Nessus | Mandriva Local Security Checks | 2007/5/16 | 2021/1/6 | critical |
| 25260 | FreeBSD : samba -- multiple vulnerabilities (3546a833-03ea-11dc-a51d-0019b95d4f14) | Nessus | FreeBSD Local Security Checks | 2007/5/20 | 2021/1/6 | critical |
| 25830 | Mac OS X Multiple Vulnerabilities (Security Update 2007-007) | Nessus | MacOS X Local Security Checks | 2007/8/2 | 2024/5/28 | critical |
| 27429 | openSUSE 10 Security Update : samba (samba-3349) | Nessus | SuSE Local Security Checks | 2007/10/17 | 2021/1/14 | critical |
| 274781 | KB5068861: Windows 11 Version 24H2 / Windows Server 2025 Security Update (November 2025) | Nessus | Windows : Microsoft Bulletins | 2025/11/11 | 2025/11/14 | high |
| 274784 | KB5068907: Windows Server 2012 Security Update (November 2025) | Nessus | Windows : Microsoft Bulletins | 2025/11/11 | 2025/11/14 | critical |
| 274787 | KB5068781: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (November 2025) | Nessus | Windows : Microsoft Bulletins | 2025/11/11 | 2025/11/14 | high |
| 274790 | KB5068908: Windows Server 2008 R2 Security Update (November 2025) | Nessus | Windows : Microsoft Bulletins | 2025/11/11 | 2025/11/14 | critical |
| 275374 | RHEL 10 : firefox (RHSA-2025:21281) | Nessus | Red Hat Local Security Checks | 2025/11/13 | 2025/11/13 | high |
| 28059 | Ubuntu 6.06 LTS / 6.10 / 7.04 : samba vulnerabilities (USN-460-1) | Nessus | Ubuntu Local Security Checks | 2007/11/10 | 2021/1/19 | critical |
| 29965 | Xerox WorkCentre Multiple Samba Vulnerabilities (XRX08-001) | Nessus | Misc. | 2008/1/14 | 2018/11/15 | critical |
| 66014 | RHEL 5 : java-1.7.0-openjdk (RHSA-2013:0752) | Nessus | Red Hat Local Security Checks | 2013/4/18 | 2024/11/4 | critical |
| 66205 | CentOS 5 / 6 : java-1.6.0-openjdk (CESA-2013:0770) | Nessus | CentOS Local Security Checks | 2013/4/25 | 2021/1/4 | critical |
| 66348 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS : openjdk-6 vulnerabilities (USN-1819-1) | Nessus | Ubuntu Local Security Checks | 2013/5/8 | 2019/9/19 | critical |
| 68815 | Oracle Linux 5 / 6 : java-1.6.0-openjdk (ELSA-2013-0770) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 69742 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-183) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/5/25 | critical |
| 71861 | IBM Domino 9.x < 9.0.1 Multiple Vulnerabilities (credentialed check) | Nessus | Windows | 2014/1/8 | 2022/5/25 | critical |
| 99374 | Adobe Reader < 2015.006.30306 / 2017.009.20044 Multiple Vulnerabilities (APSB17-11) | Nessus | Windows | 2017/4/14 | 2024/11/21 | critical |
| 169778 | KB5022353: Windows Server 2008 Security Update (January 2023) | Nessus | Windows : Microsoft Bulletins | 2023/1/10 | 2024/6/17 | high |
| 169789 | KB5022346: Windows 8.1 Embedded and Windows Server 2012 R2 Security Update (January 2023) | Nessus | Windows : Microsoft Bulletins | 2023/1/10 | 2024/6/17 | high |
| 186818 | Atlassian Confluence 6.13.x < 7.13.18 / 7.14.x < 7.19.10 / 7.20.x < 8.3.1 (CONFSERVER-91463) | Nessus | CGI abuses | 2023/12/13 | 2024/6/5 | critical |
| 212436 | Oracle Siebel Server <= 23.4 (July 2023 CPU) | Nessus | Misc. | 2024/12/11 | 2024/12/12 | critical |
| 214525 | AlmaLinux 8 : redis:6 (ALSA-2025:0595) | Nessus | Alma Linux Local Security Checks | 2025/1/23 | 2025/9/8 | critical |
| 81640 | RHEL 7 : docker (RHSA-2015:0623) | Nessus | Red Hat Local Security Checks | 2015/3/5 | 2019/12/12 | high |
| 104544 | Adobe Flash Player <= 27.0.0.183 (APSB17-33) | Nessus | Windows | 2017/11/14 | 2025/11/14 | critical |
| 104587 | Debian DSA-4035-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2017/11/16 | 2025/11/14 | critical |
| 104626 | Adobe Acrobat < 11.0.23 / 2015.006.30392 / 2017.011.30068 / 2018.009.20044 Multiple Vulnerabilities (APSB17-36) | Nessus | Windows | 2017/11/16 | 2025/11/14 | critical |
| 104635 | Mozilla Firefox ESR < 52.5 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2017/11/16 | 2025/11/14 | critical |
| 201921 | Node.js Module @sap/xssec < 3.6.0 Privilege Escalation | Nessus | Misc. | 2024/7/5 | 2024/10/7 | critical |
| 204949 | FreeBSD : chromium -- multiple security fixes (15d398ea-4f73-11ef-8a0f-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/8/1 | 2025/1/6 | high |
| 211678 | D-Link Routers Incorrect Use Of Privileged APIs (CVE-2024-11068) | Nessus | CGI abuses | 2024/11/21 | 2024/11/22 | critical |
| 74779 | openSUSE Security Update : MozillaFirefox (openSUSE-SU-2012:1345-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 77836 | FreeBSD : bash -- remote code execution vulnerability (71ad81da-4414-11e4-a33e-3c970e169bc2) (Shellshock) | Nessus | FreeBSD Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
| 77939 | Fedora 19 : bash-4.2.48-2.fc19 (2014-11514) (Shellshock) | Nessus | Fedora Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
| 77945 | Fedora 21 : bash-4.3.25-2.fc21 (2014-11718) (Shellshock) | Nessus | Fedora Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
| 77958 | SuSE 11.3 Security Update : bash (SAT Patch Number 9780) | Nessus | SuSE Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
| 77971 | GNU Bash Local Environment Variable Handling Command Injection (Mac OS X) (Shellshock) | Nessus | MacOS X Local Security Checks | 2014/9/30 | 2023/11/27 | critical |
| 78827 | Cisco ASA Next-Generation Firewall GNU Bash Environment Variable Handling Command Injection (cisco-sa-20140926-bash) (Shellshock) | Nessus | CISCO | 2014/11/3 | 2025/10/3 | critical |
| 79124 | CUCM IM and Presence Service GNU Bash Environment Variable Handling Command Injection (CSCur05454) (Shellshock) | Nessus | CISCO | 2014/11/11 | 2025/10/3 | critical |
| 87680 | VMware ESX Multiple Bash Vulnerabilities (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 2015/12/30 | 2025/10/3 | critical |
| 90913 | SUSE SLED12 / SLES12 Security Update : openssl (SUSE-SU-2016:1228-1) | Nessus | SuSE Local Security Checks | 2016/5/5 | 2021/1/6 | critical |
| 90949 | Fedora 24 : openssl-1.0.2h-1.fc24 (2016-1411324654) | Nessus | Fedora Local Security Checks | 2016/5/9 | 2021/1/11 | critical |
| 91068 | openSUSE Security Update : libopenssl0_9_8 (openSUSE-2016-563) (DROWN) | Nessus | SuSE Local Security Checks | 2016/5/12 | 2021/1/19 | critical |
| 91618 | openSUSE Security Update : nodejs (openSUSE-2016-715) | Nessus | SuSE Local Security Checks | 2016/6/15 | 2021/1/19 | critical |
| 91777 | OracleVM 3.2 : openssl (OVMSA-2016-0086) | Nessus | OracleVM Local Security Checks | 2016/6/23 | 2021/1/4 | critical |