| 15341 | Debian DSA-504-1 : heimdal - missing input sanitising | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | critical |
| 172714 | EulerOS 2.0 SP10 : libtar (EulerOS-SA-2023-1554) | Nessus | Huawei Local Security Checks | 2023/3/19 | 2023/3/19 | critical |
| 12102 | Courier < 0.45 Multiple Remote Overflows | Nessus | SMTP problems | 2004/3/14 | 2018/7/6 | critical |
| 10161 | rlogin -froot Remote Root Access | Nessus | Gain a shell remotely | 2002/8/26 | 2018/7/27 | high |
| 125017 | openSUSE Security Update : signing-party (openSUSE-2019-1388) | Nessus | SuSE Local Security Checks | 2019/5/14 | 2024/5/22 | critical |
| 91712 | Scientific Linux Security Update : ImageMagick on SL6.x, SL7.x i386/x86_64 (20160617) | Nessus | Scientific Linux Local Security Checks | 2016/6/20 | 2021/1/14 | critical |
| 96541 | GLSA-201701-37 : libxml2: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2017/1/17 | 2021/1/11 | critical |
| 40526 | openSUSE Security Update : java-1_5_0-sun (java-1_5_0-sun-1162) | Nessus | SuSE Local Security Checks | 2009/8/10 | 2021/1/14 | critical |
| 40527 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-1161) | Nessus | SuSE Local Security Checks | 2009/8/10 | 2021/1/14 | critical |
| 40814 | RHEL 4 / 5 : java-1.5.0-ibm (RHSA-2009:1236) | Nessus | Red Hat Local Security Checks | 2009/8/31 | 2021/1/14 | critical |
| 41623 | openSUSE Security Update : java-1_6_0-openjdk (java-1_6_0-openjdk-1330) | Nessus | SuSE Local Security Checks | 2009/9/25 | 2021/1/14 | critical |
| 56827 | HP-UX PHCO_42176 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2) | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2021/1/11 | critical |
| 56828 | HP-UX PHCO_42177 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2) | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2021/1/11 | critical |
| 56835 | HP-UX PHCO_42317 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2) | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2021/1/11 | critical |
| 62817 | Ubuntu 12.04 LTS : mesa vulnerability (USN-1623-1) | Nessus | Ubuntu Local Security Checks | 2012/11/6 | 2019/9/19 | critical |
| 76687 | CentOS 5 / 6 : thunderbird (CESA-2014:0918) | Nessus | CentOS Local Security Checks | 2014/7/23 | 2021/1/4 | critical |
| 76695 | Oracle Linux 5 / 6 : thunderbird (ELSA-2014-0918) | Nessus | Oracle Linux Local Security Checks | 2014/7/23 | 2024/10/22 | critical |
| 76699 | RHEL 5 / 6 : thunderbird (RHSA-2014:0918) | Nessus | Red Hat Local Security Checks | 2014/7/23 | 2025/3/20 | critical |
| 76703 | Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20140722) | Nessus | Scientific Linux Local Security Checks | 2014/7/23 | 2021/1/14 | critical |
| 12501 | RHEL 2.1 / 3 : ethereal (RHSA-2004:234) | Nessus | Red Hat Local Security Checks | 2004/7/6 | 2021/1/14 | critical |
| 14174 | Mandrake Linux Security Advisory : sox (MDKSA-2004:076) | Nessus | Mandriva Local Security Checks | 2004/7/31 | 2021/1/6 | critical |
| 14556 | GLSA-200407-23 : SoX: Multiple buffer overflows | Nessus | Gentoo Local Security Checks | 2004/8/30 | 2021/1/6 | critical |
| 14855 | Debian DSA-018-1 : tinyproxy - remote nobody exploit | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | critical |
| 207442 | Docker Desktop < 4.34.2 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2024/9/19 | 2024/10/18 | critical |
| 207443 | Docker Desktop < 4.34.2 Multiple Vulnerabilities | Nessus | Windows | 2024/9/19 | 2024/10/18 | critical |
| 167943 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:4058-1) | Nessus | SuSE Local Security Checks | 2022/11/19 | 2023/7/14 | critical |
| 168013 | RHEL 8 : thunderbird (RHSA-2022:8545) | Nessus | Red Hat Local Security Checks | 2022/11/21 | 2024/11/7 | critical |
| 168030 | RHEL 9 : thunderbird (RHSA-2022:8561) | Nessus | Red Hat Local Security Checks | 2022/11/21 | 2024/11/7 | critical |
| 168037 | Oracle Linux 7 : firefox (ELSA-2022-8552) | Nessus | Oracle Linux Local Security Checks | 2022/11/21 | 2024/10/22 | critical |
| 168135 | AlmaLinux 9 : firefox (ALSA-2022:8580) | Nessus | Alma Linux Local Security Checks | 2022/11/23 | 2023/1/5 | critical |
| 168177 | Oracle Linux 9 : thunderbird (ELSA-2022-8561) | Nessus | Oracle Linux Local Security Checks | 2022/11/24 | 2024/10/22 | critical |
| 168179 | Oracle Linux 9 : firefox (ELSA-2022-8580) | Nessus | Oracle Linux Local Security Checks | 2022/11/24 | 2024/10/22 | critical |
| 168246 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:4247-1) | Nessus | SuSE Local Security Checks | 2022/11/29 | 2023/7/14 | critical |
| 15600 | Mandrake Linux Security Advisory : mpg123 (MDKSA-2004:120) | Nessus | Mandriva Local Security Checks | 2004/11/2 | 2021/1/6 | critical |
| 15676 | Debian DSA-578-1 : mpg123 - buffer overflow | Nessus | Debian Local Security Checks | 2004/11/10 | 2021/1/4 | critical |
| 164324 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Exim vulnerability (USN-5574-1) | Nessus | Ubuntu Local Security Checks | 2022/8/22 | 2024/8/27 | critical |
| 90952 | Fedora 22 : kernel-4.4.8-200.fc22 (2016-373c063e79) | Nessus | Fedora Local Security Checks | 2016/5/9 | 2021/1/11 | critical |
| 138572 | Adobe Creative Cloud Desktop < 5.2 Multiple Vulnerabilities (APSB20-33) | Nessus | Windows | 2020/7/17 | 2020/7/23 | critical |
| 163306 | Atlassian Jira < 8.13.22 / 8.14.x < 8.20.10 XSS (JRASERVER-73897) | Nessus | CGI abuses : XSS | 2022/7/20 | 2024/6/5 | critical |
| 163307 | Atlassian Confluence < 7.4.17 / 7.5.x < 7.13.7 / 7.14.x < 7.14.3 / 7.15.x < 7.15.2 / 7.16.x < 7.16.4 / 7.17.x < 7.17.4 XSS (CONFSERVER-79476) | Nessus | CGI abuses : XSS | 2022/7/20 | 2025/5/14 | critical |
| 102358 | Mozilla Firefox ESR < 52.3 Multiple Vulnerabilities | Nessus | Windows | 2017/8/10 | 2019/11/12 | critical |
| 236076 | Alibaba Cloud Linux 3 : 0050: webkit2gtk3 (ALINUX3-SA-2023:0050) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
| 207720 | openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0311-1) | Nessus | SuSE Local Security Checks | 2024/9/25 | 2025/1/3 | high |
| 226409 | Linux Distros Unpatched Vulnerability : CVE-2023-38323 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | critical |
| 240167 | FreeBSD : Firefox -- Multiple vulnerabilities (b704d4b8-4b87-11f0-9605-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/6/18 | 2025/8/12 | critical |
| 156610 | Mozilla Thunderbird < 91.5 | Nessus | Windows | 2022/1/11 | 2023/11/21 | critical |
| 17157 | Knox Arkeia Network Backup Agent Default Account | Nessus | Misc. | 2005/2/21 | 2018/11/15 | critical |
| 171879 | Cisco Application Policy Infrastructure Controller XSRF (cisco-sa-capic-csrfv-DMx6KSwV) | Nessus | CISCO | 2023/2/24 | 2023/9/29 | high |
| 145311 | openSUSE Security Update : hawk2 (openSUSE-2021-144) | Nessus | SuSE Local Security Checks | 2021/1/25 | 2024/1/26 | critical |
| 145339 | openSUSE Security Update : hawk2 (openSUSE-2021-147) | Nessus | SuSE Local Security Checks | 2021/1/25 | 2024/1/26 | critical |