| 166750 | Debian dla-3174 : python-sha3 - security update | Nessus | Debian Local Security Checks | 2022/11/1 | 2025/1/22 | critical |
| 166772 | Slackware Linux 15.0 / current php80 Multiple Vulnerabilities (SSA:2022-304-02) | Nessus | Slackware Local Security Checks | 2022/11/1 | 2023/10/6 | critical |
| 168428 | Amazon Linux 2 : python3 (ALAS-2022-1897) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | critical |
| 206595 | Google Chrome < 128.0.6613.119 Multiple Vulnerabilities | Nessus | Windows | 2024/9/4 | 2025/1/3 | high |
| 206654 | Debian dsa-5766 : chromium - security update | Nessus | Debian Local Security Checks | 2024/9/5 | 2025/1/3 | high |
| 190065 | Google Chrome < 121.0.6167.160 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2024/2/6 | 2024/5/3 | critical |
| 194420 | Foxit PDF Editor for Mac < 2024.2 Vulnerability | Nessus | MacOS X Local Security Checks | 2024/4/28 | 2024/5/31 | high |
| 191701 | SUSE SLES12 Security Update : postgresql-jdbc (SUSE-SU-2024:0771-1) | Nessus | SuSE Local Security Checks | 2024/3/7 | 2024/3/26 | critical |
| 192305 | CentOS 8 : postgresql-jdbc (CESA-2024:1435) | Nessus | CentOS Local Security Checks | 2024/3/20 | 2024/3/26 | critical |
| 195297 | Debian dla-3812 : libpostgresql-jdbc-java - security update | Nessus | Debian Local Security Checks | 2024/5/10 | 2025/1/22 | critical |
| 60836 | Scientific Linux Security Update : wireshark on SL3.x, SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 68657 | Oracle Linux 6 : libproxy (ELSA-2012-1461) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 70352 | Adobe RoboHelp 10 Unspecified Memory Corruption (APSB13-024) | Nessus | Windows | 2013/10/10 | 2018/11/15 | critical |
| 75771 | openSUSE Security Update : wireshark (openSUSE-SU-2011:0010-2) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
| 25492 | Firebird DataBase Server fbserver.exe p_cnct_count Value Remote Overflow | Nessus | Databases | 2007/6/13 | 2022/4/11 | critical |
| 26071 | NetSupport Manager Client Spoofing Remote Authentication Bypass | Nessus | Windows | 2007/9/24 | 2018/11/15 | critical |
| 34500 | Debian DSA-1660-1 : clamav - NULL pointer dereference, resource exhaustion | Nessus | Debian Local Security Checks | 2008/10/27 | 2021/1/4 | critical |
| 37855 | Mandriva Linux Security Advisory : sarg (MDVSA-2009:073) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
| 63241 | Adobe AIR 3.x <= 3.5.0.600 Multiple Vulnerabilities (APSB12-27) | Nessus | Windows | 2012/12/12 | 2022/4/11 | critical |
| 63243 | Adobe AIR for Mac 3.x <= 3.5.0.600 Multiple Vulnerabilities (APSB12-27) | Nessus | MacOS X Local Security Checks | 2012/12/12 | 2019/12/4 | critical |
| 72634 | GLSA-201402-20 : KVIrc: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2014/2/23 | 2021/1/6 | critical |
| 80177 | Adobe Shockwave Player <= 11.6.0.626 Multiple Memory Corruption Vulnerabilities (APSB11-19) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/12/22 | 2022/4/11 | critical |
| 88501 | FreeBSD : nghttp2 -- use after free (93eadedb-c6a6-11e5-96d6-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/2/1 | 2021/1/4 | critical |
| 13834 | SuSE-SA:2004:018: subversion | Nessus | SuSE Local Security Checks | 2004/7/25 | 2021/1/14 | critical |
| 183658 | openSUSE 15 Security Update : rxvt-unicode (openSUSE-SU-2023:0306-1) | Nessus | SuSE Local Security Checks | 2023/10/21 | 2023/10/21 | critical |
| 184010 | GLSA-202310-20 : rxvt-unicode: Arbitrary Code Execution | Nessus | Gentoo Local Security Checks | 2023/10/30 | 2023/10/30 | critical |
| 209462 | Adobe Digital Editions < 4.5.4 Multiple Vulnerabilities (APSB17-05) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/10/21 | critical |
| 177351 | Debian DSA-5427-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2023/6/15 | 2023/6/15 | high |
| 177705 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:2647-1) | Nessus | SuSE Local Security Checks | 2023/6/28 | 2023/7/14 | high |
| 178635 | FreeBSD : chromium -- multiple vulnerabilities (2f22927f-26ea-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/7/20 | 2023/8/7 | high |
| 90769 | Fedora 23 : kernel-4.4.8-300.fc23 (2016-8a1f49149e) | Nessus | Fedora Local Security Checks | 2016/4/28 | 2021/1/11 | critical |
| 180348 | FreeBSD : FreeBSD -- Network authentication attack via pam_krb5 (9b0d9832-47c1-11ee-8e38-002590c1f29c) | Nessus | FreeBSD Local Security Checks | 2023/8/31 | 2023/8/31 | critical |
| 93916 | F5 Networks BIG-IP : Java vulnerabilities (K50118123) | Nessus | F5 Networks Local Security Checks | 2016/10/10 | 2020/9/21 | critical |
| 46217 | SuSE9 Security Update : Apache 2 (YOU Patch Number 12613) | Nessus | SuSE Local Security Checks | 2010/5/4 | 2021/1/14 | critical |
| 67795 | Oracle Linux 5 : firefox (ELSA-2009-0256) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | medium |
| 72316 | Oracle Linux 5 / 6 : thunderbird (ELSA-2014-0133) | Nessus | Oracle Linux Local Security Checks | 2014/2/5 | 2025/4/29 | critical |
| 72323 | Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20140204) | Nessus | Scientific Linux Local Security Checks | 2014/2/5 | 2021/1/14 | critical |
| 72329 | Thunderbird < 24.3 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/2/5 | 2019/11/26 | critical |
| 72330 | Firefox ESR 24.x < 24.3 Multiple Vulnerabilities | Nessus | Windows | 2014/2/5 | 2019/11/26 | critical |
| 73205 | Citrix NetScaler Application Delivery Controller Multiple Vulnerabilities | Nessus | Misc. | 2014/3/26 | 2018/11/15 | critical |
| 25935 | SIDVault < 2.0f LDAP Server Malformed Search Request Buffer Overflow | Nessus | Gain a shell remotely | 2007/8/28 | 2018/11/15 | critical |
| 206912 | Google Chrome < 128.0.6613.137 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2024/9/10 | 2024/9/20 | high |
| 207323 | openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0302-1) | Nessus | SuSE Local Security Checks | 2024/9/17 | 2024/9/17 | high |
| 207373 | Fedora 39 : chromium (2024-37f95ce86b) | Nessus | Fedora Local Security Checks | 2024/9/18 | 2024/9/18 | high |
| 174572 | FreeBSD : chromium -- multiple vulnerabilities (90c48c04-d549-4fc0-a503-4775e32d438e) | Nessus | FreeBSD Local Security Checks | 2023/4/20 | 2023/10/23 | critical |
| 176271 | SUSE SLES15 / openSUSE 15 Security Update : openvswitch (SUSE-SU-2023:2274-1) | Nessus | SuSE Local Security Checks | 2023/5/24 | 2023/7/14 | critical |
| 181861 | openSUSE 15 Security Update : renderdoc (openSUSE-SU-2023:0253-1) | Nessus | SuSE Local Security Checks | 2023/9/26 | 2023/9/26 | critical |
| 186738 | Debian DSA-5575-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2023/12/11 | 2024/2/28 | high |
| 187419 | RHEL 8 : thunderbird (RHSA-2024:0030) | Nessus | Red Hat Local Security Checks | 2024/1/2 | 2024/11/7 | high |
| 187485 | Oracle Linux 7 : firefox (ELSA-2024-0026) | Nessus | Oracle Linux Local Security Checks | 2024/1/2 | 2025/9/9 | high |