| 23264 | Solaris 7 (sparc) : 119007-01 | Nessus | Solaris Local Security Checks | 2006/11/6 | 2021/1/14 | critical |
| 36670 | Solaris 9 (sparc) : 119006-01 | Nessus | Solaris Local Security Checks | 2009/4/23 | 2021/1/14 | critical |
| 36851 | Solaris 10 (sparc) : 119008-01 (deprecated) | Nessus | Solaris Local Security Checks | 2009/4/23 | 2021/1/14 | critical |
| 37046 | Solaris 9 (sparc) : 119005-02 | Nessus | Solaris Local Security Checks | 2009/4/23 | 2021/1/14 | critical |
| 38081 | Solaris 9 (sparc) : 119008-01 | Nessus | Solaris Local Security Checks | 2009/4/23 | 2021/1/14 | critical |
| 67229 | Symantec AntiVirus Scan Engine Web Service Administrative Interface Buffer Overflow | Nessus | Windows | 2013/7/10 | 2018/8/1 | critical |
| 158919 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:0821-1) | Nessus | SuSE Local Security Checks | 2022/3/15 | 2023/7/14 | critical |
| 189629 | SUSE SLES15 Security Update : hawk2 (SUSE-SU-2021:0088-1) | Nessus | SuSE Local Security Checks | 2024/1/26 | 2024/1/26 | critical |
| 189634 | SUSE SLES12 Security Update : hawk2 (SUSE-SU-2021:0192-1) | Nessus | SuSE Local Security Checks | 2024/1/26 | 2024/1/26 | critical |
| 167243 | SUSE SLES15 Security Update : python3 (SUSE-SU-2022:3924-1) | Nessus | SuSE Local Security Checks | 2022/11/10 | 2023/7/14 | critical |
| 168614 | Amazon Linux AMI : python38 (ALAS-2022-1651) | Nessus | Amazon Linux Local Security Checks | 2022/12/10 | 2024/12/11 | critical |
| 51447 | SuSE 10 Security Update : supportutils (ZYPP Patch Number 7215) | Nessus | SuSE Local Security Checks | 2011/1/10 | 2021/1/14 | critical |
| 51633 | SuSE 11.1 Security Update : supportutils (SAT Patch Number 3468) | Nessus | SuSE Local Security Checks | 2011/1/21 | 2021/1/14 | critical |
| 157242 | macOS 11.x < 11.6.3 Multiple Vulnerabilities (HT213055) | Nessus | MacOS X Local Security Checks | 2022/1/31 | 2024/5/28 | critical |
| 200072 | FreeBSD : chromium -- multiple security fixes (b058380e-21a4-11ef-8a0f-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/6/4 | 2025/1/1 | high |
| 207755 | AlmaLinux 8 : expat (ALSA-2024:6989) | Nessus | Alma Linux Local Security Checks | 2024/9/25 | 2024/9/25 | critical |
| 207948 | Rocky Linux 8 : expat (RLSA-2024:6989) | Nessus | Rocky Linux Local Security Checks | 2024/9/30 | 2025/3/21 | critical |
| 207267 | Fedora 40 : chromium (2024-0a4a65f805) | Nessus | Fedora Local Security Checks | 2024/9/14 | 2024/9/14 | high |
| 147683 | EulerOS Virtualization 2.9.0 : nss (EulerOS-SA-2021-1640) | Nessus | Huawei Local Security Checks | 2021/3/11 | 2024/1/10 | critical |
| 159140 | Debian DLA-2961-1 : thunderbird - LTS security update | Nessus | Debian Local Security Checks | 2022/3/22 | 2025/1/24 | critical |
| 179408 | Microsoft Edge (Chromium) < 114.0.1823.106 / 115.0.1901.200 Multiple Vulnerabilities | Nessus | Windows | 2023/8/7 | 2023/10/23 | high |
| 128274 | Slackware 14.2 : Slackware 14.2 kernel (SSA:2019-238-01) | Nessus | Slackware Local Security Checks | 2019/8/27 | 2024/5/1 | critical |
| 13719 | Fedora Core 1 : subversion-0.32.1-5 (2004-165) | Nessus | Fedora Local Security Checks | 2004/7/23 | 2021/1/11 | critical |
| 143689 | SUSE SLED15 / SLES15 Security Update : u-boot (SUSE-SU-2020:3161-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/6 | critical |
| 144684 | EulerOS 2.0 SP9 : nss (EulerOS-SA-2021-1030) | Nessus | Huawei Local Security Checks | 2021/1/4 | 2024/1/31 | critical |
| 14518 | GLSA-200406-07 : Subversion: Remote heap overflow | Nessus | Gentoo Local Security Checks | 2004/8/30 | 2021/1/6 | critical |
| 74533 | openSUSE Security Update : opera (openSUSE-2011-76) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
| 89545 | Fedora 23 : nghttp2-1.6.0-1.fc23 (2016-54f85ec6e8) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | critical |
| 95521 | GLSA-201612-06 : nghttp2: Heap-use-after-free | Nessus | Gentoo Local Security Checks | 2016/12/5 | 2021/1/11 | critical |
| 97215 | Adobe Digital Editions < 4.5.4 Multiple Vulnerabilities (APSB17-05) (macOS) | Nessus | MacOS X Local Security Checks | 2017/2/16 | 2018/7/16 | critical |
| 32429 | RHEL 4 : gnutls (RHSA-2008:0492) | Nessus | Red Hat Local Security Checks | 2008/5/22 | 2021/1/14 | critical |
| 47565 | Fedora 12 : kvirc-4.0.0-1.fc12 (2010-10529) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
| 17157 | Knox Arkeia Network Backup Agent Default Account | Nessus | Misc. | 2005/2/21 | 2018/11/15 | critical |
| 171879 | Cisco Application Policy Infrastructure Controller XSRF (cisco-sa-capic-csrfv-DMx6KSwV) | Nessus | CISCO | 2023/2/24 | 2023/9/29 | high |
| 10055 | Sendmail < 8.8.5 MIME Conversion Malformed Header Overflow | Nessus | SMTP problems | 2002/7/25 | 2018/9/17 | critical |
| 186645 | FreeBSD : electron25 -- multiple vulnerabilities (e07a7754-12a4-4661-b852-fd221d68955f) | Nessus | FreeBSD Local Security Checks | 2023/12/7 | 2023/12/7 | high |
| 172671 | Fedora 36 : chromium (2023-015e4d696d) | Nessus | Fedora Local Security Checks | 2023/3/18 | 2024/11/15 | high |
| 21209 | Skype < 1.4.0.84 Multiple Vulnerabilities (uncredentialed check) | Nessus | Windows | 2006/4/11 | 2022/4/11 | critical |
| 175722 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : Thunderbird vulnerabilities (USN-6075-1) | Nessus | Ubuntu Local Security Checks | 2023/5/15 | 2024/8/27 | high |
| 176055 | AlmaLinux 9 : firefox (ALSA-2023:3143) | Nessus | Alma Linux Local Security Checks | 2023/5/18 | 2023/6/9 | high |
| 186300 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Perl vulnerabilities (USN-6517-1) | Nessus | Ubuntu Local Security Checks | 2023/11/27 | 2025/9/3 | critical |
| 209265 | Debian dla-3921 : apache2 - security update | Nessus | Debian Local Security Checks | 2024/10/17 | 2024/10/17 | critical |
| 168842 | RHEL 9 : thunderbird (RHSA-2022:9081) | Nessus | Red Hat Local Security Checks | 2022/12/16 | 2024/11/8 | critical |
| 164324 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Exim vulnerability (USN-5574-1) | Nessus | Ubuntu Local Security Checks | 2022/8/22 | 2024/8/27 | critical |
| 176732 | AlmaLinux 8 : webkit2gtk3 (ALSA-2023:3433) | Nessus | Alma Linux Local Security Checks | 2023/6/6 | 2023/6/6 | high |
| 176733 | Oracle Linux 8 : webkit2gtk3 (ELSA-2023-3433) | Nessus | Oracle Linux Local Security Checks | 2023/6/6 | 2024/10/22 | high |
| 18866 | FreeBSD : mpg123 -- buffer overflow in URL handling (20d16518-2477-11d9-814e-0001020eed82) | Nessus | FreeBSD Local Security Checks | 2005/7/13 | 2021/1/6 | critical |
| 138572 | Adobe Creative Cloud Desktop < 5.2 Multiple Vulnerabilities (APSB20-33) | Nessus | Windows | 2020/7/17 | 2020/7/23 | critical |
| 163306 | Atlassian Jira < 8.13.22 / 8.14.x < 8.20.10 XSS (JRASERVER-73897) | Nessus | CGI abuses : XSS | 2022/7/20 | 2024/6/5 | critical |
| 163307 | Atlassian Confluence < 7.4.17 / 7.5.x < 7.13.7 / 7.14.x < 7.14.3 / 7.15.x < 7.15.2 / 7.16.x < 7.16.4 / 7.17.x < 7.17.4 XSS (CONFSERVER-79476) | Nessus | CGI abuses : XSS | 2022/7/20 | 2025/5/14 | critical |