| 51399 | Debian DSA-2137-1 : libxml2 - several vulnerabilities | Nessus | Debian Local Security Checks | 2011/1/3 | 2021/1/4 | critical |
| 93155 | SUSE SLES11 Security Update : ImageMagick (SUSE-SU-2016:1610-1) | Nessus | SuSE Local Security Checks | 2016/8/29 | 2021/1/19 | critical |
| 97766 | RHEL 6 : flash-plugin (RHSA-2017:0526) | Nessus | Red Hat Local Security Checks | 2017/3/16 | 2019/10/24 | critical |
| 24321 | AXIGEN Mail Server < 2.0.0 Multiple Remote Vulnerabilities | Nessus | Gain a shell remotely | 2007/2/9 | 2022/4/11 | critical |
| 35642 | HP-UX PHNE_37897 : HP-UX Running IPv6, Remote Denial of Service (DoS) and Unauthorized Access (HPSBUX02407 SSRT080107 rev.1) | Nessus | HP-UX Local Security Checks | 2009/2/12 | 2021/1/11 | critical |
| 36916 | Ubuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : libxml2 vulnerabilities (USN-673-1) | Nessus | Ubuntu Local Security Checks | 2009/4/23 | 2021/1/19 | critical |
| 39001 | HP-UX PHNE_38680 : HP-UX Running IPv6, Remote Denial of Service (DoS) and Unauthorized Access (HPSBUX02407 SSRT080107 rev.1) | Nessus | HP-UX Local Security Checks | 2009/2/12 | 2023/7/31 | critical |
| 89739 | VMware ESX Multiple Vulnerabilities (VMSA-2010-0007) (remote check) | Nessus | VMware ESX Local Security Checks | 2016/3/8 | 2021/1/6 | critical |
| 241383 | Photon OS 4.0: Libarchive PHSA-2025-4.0-0829 | Nessus | PhotonOS Local Security Checks | 2025/7/5 | 2025/8/1 | critical |
| 242870 | SUSE SLES12 Security Update : libarchive (SUSE-SU-2025:02522-1) | Nessus | SuSE Local Security Checks | 2025/7/26 | 2025/8/1 | critical |
| 34707 | Fedora 9 : uw-imap-2007d-1.fc9 (2008-9396) | Nessus | Fedora Local Security Checks | 2008/11/6 | 2021/1/11 | critical |
| 34847 | SuSE 10 Security Update : libxml2 (ZYPP Patch Number 5756) | Nessus | SuSE Local Security Checks | 2008/11/21 | 2021/1/14 | critical |
| 243590 | Linux Distros Unpatched Vulnerability : CVE-2017-7827 | Nessus | Misc. | 2025/8/5 | 2025/8/5 | critical |
| 127391 | NewStart CGSL MAIN 4.05 : mod_perl Vulnerability (NS-SA-2019-0134) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
| 129771 | FreeBSD : mod_perl2 -- execute arbitrary Perl code (c360d057-ea8b-11e9-859b-b885849ded8e) | Nessus | FreeBSD Local Security Checks | 2019/10/10 | 2024/4/18 | critical |
| 76646 | RHEL 5 : condor (RHSA-2012:1168) | Nessus | Red Hat Local Security Checks | 2014/7/22 | 2024/4/27 | critical |
| 62702 | Shockwave Player <= 11.6.7.637 Multiple Vulnerabilities (APSB12-23) | Nessus | Windows | 2012/10/25 | 2019/12/4 | critical |
| 64851 | Oracle Java SE Multiple Vulnerabilities (February 2013 CPU Update 1) (Unix) | Nessus | Misc. | 2013/2/22 | 2022/12/5 | critical |
| 38656 | Debian DSA-1784-1 : freetype - integer overflows | Nessus | Debian Local Security Checks | 2009/5/1 | 2021/1/4 | critical |
| 38684 | openSUSE 10 Security Update : freetype2 (freetype2-6185) | Nessus | SuSE Local Security Checks | 2009/5/5 | 2021/1/14 | critical |
| 39965 | openSUSE Security Update : freetype2 (freetype2-794) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
| 41393 | SuSE 11 Security Update : freetype2 (SAT Patch Number 792) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
| 117681 | RHEL 6 : mod_perl (RHSA-2018:2737) | Nessus | Red Hat Local Security Checks | 2018/9/25 | 2024/11/5 | critical |
| 117682 | Scientific Linux Security Update : mod_perl on SL6.x i386/x86_64 (20180924) | Nessus | Scientific Linux Local Security Checks | 2018/9/25 | 2024/8/5 | critical |
| 117922 | Amazon Linux AMI : mod_perl / mod24_perl (ALAS-2018-1085) | Nessus | Amazon Linux Local Security Checks | 2018/10/5 | 2022/2/10 | critical |
| 120916 | Fedora 29 : mod_perl (2018-f6a5b71464) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/6/28 | critical |
| 265112 | EulerOS Virtualization 2.13.0 : abseil-cpp (EulerOS-SA-2025-2153) | Nessus | Huawei Local Security Checks | 2025/9/16 | 2025/9/16 | medium |
| 35189 | GLSA-200812-18 : JasPer: User-assisted execution of arbitrary code | Nessus | Gentoo Local Security Checks | 2008/12/17 | 2021/1/6 | critical |
| 42274 | Fedora 10 : jasper-1.900.1-13.fc10 (2009-10737) | Nessus | Fedora Local Security Checks | 2009/10/28 | 2021/1/11 | critical |
| 42275 | Fedora 11 : jasper-1.900.1-13.fc11 (2009-10761) | Nessus | Fedora Local Security Checks | 2009/10/28 | 2021/1/11 | critical |
| 61179 | Scientific Linux Security Update : kernel on SL6.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 150230 | FreeBSD : PyYAML -- arbitrary code execution (c7ec6375-c3cf-11eb-904f-14dae9d5a9d2) | Nessus | FreeBSD Local Security Checks | 2021/6/3 | 2023/12/27 | critical |
| 25954 | Timbuktu Pro < 8.6.5 Multiple Vulnerabilities | Nessus | Windows | 2007/8/30 | 2018/11/15 | critical |
| 165162 | RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2021:2583) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | critical |
| 44086 | openSUSE Security Update : krb5 (krb5-1795) | Nessus | SuSE Local Security Checks | 2010/1/20 | 2021/1/14 | critical |
| 44090 | openSUSE Security Update : krb5 (krb5-1792) | Nessus | SuSE Local Security Checks | 2010/1/20 | 2021/1/14 | critical |
| 169470 | SUSE SLES15 Security Update : xrdp (SUSE-SU-2023:0012-1) | Nessus | SuSE Local Security Checks | 2023/1/3 | 2023/9/29 | critical |
| 163682 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10073-1) | Nessus | SuSE Local Security Checks | 2022/8/2 | 2023/3/23 | high |
| 130095 | Cisco Finesse Unauthorized Access (cisco-sa-20171115-vos) | Nessus | CISCO | 2019/10/21 | 2019/10/30 | critical |
| 67787 | Oracle Linux 5 : lcms (ELSA-2009-0011) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 166264 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Libksba vulnerability (USN-5688-1) | Nessus | Ubuntu Local Security Checks | 2022/10/19 | 2024/8/29 | critical |
| 166420 | SUSE SLED15 / SLES15 Security Update : libksba (SUSE-SU-2022:3683-1) | Nessus | SuSE Local Security Checks | 2022/10/22 | 2023/7/14 | critical |
| 168531 | EulerOS 2.0 SP8 : libksba (EulerOS-SA-2022-2797) | Nessus | Huawei Local Security Checks | 2022/12/8 | 2023/9/20 | critical |
| 168568 | Amazon Linux 2022 : libksba (ALAS2022-2022-249) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | critical |
| 20399 | RHEL 4 : mod_auth_pgsql (RHSA-2006:0164) | Nessus | Red Hat Local Security Checks | 2006/1/11 | 2024/4/24 | critical |
| 39666 | AIX 5.3 TL 8 : bos.net.nfs.client (U825103) | Nessus | AIX Local Security Checks | 2009/7/9 | 2021/1/4 | critical |
| 39706 | AIX 5.3 TL 9 : bos.net.nfs.client (U825202) | Nessus | AIX Local Security Checks | 2009/7/9 | 2021/1/4 | critical |
| 40614 | Citrix License Server Licensing Management Console Unspecified Issue | Nessus | Windows | 2009/8/17 | 2018/11/15 | critical |
| 43776 | CentOS 5 : apr (CESA-2009:1204) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
| 44719 | Debian DSA-1854-1 : apr, apr-util - heap buffer overflow | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | critical |