| 44661 | FreeBSD : mozilla -- multiple vulnerabilities (f82c85d8-1c6e-11df-abb2-000f20797ede) | Nessus | FreeBSD Local Security Checks | 2010/2/19 | 2021/1/6 | critical |
| 44909 | SuSE 11 Security Update : Mozilla XULRunner (SAT Patch Number 2033) | Nessus | SuSE Local Security Checks | 2010/2/25 | 2021/1/14 | critical |
| 47288 | Fedora 11 : Miro-2.5.4-2.fc11 / blam-1.8.5-18.fc11 / chmsee-1.0.1-15.fc11 / eclipse-3.4.2-20.fc11 / etc (2010-1936) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
| 63337 | Novell iPrint Client < 5.82 Remote Code Execution | Nessus | Windows | 2012/12/27 | 2018/11/15 | critical |
| 69347 | Adobe Camera Raw Plugin Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/8/14 | 2023/11/27 | high |
| 37117 | FreeBSD : proxytunnel -- format string vulnerability (50744596-368f-11d9-a9e7-0001020eed82) | Nessus | FreeBSD Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
| 90792 | Firefox ESR 45.x < 45.1 Multiple Vulnerabilities | Nessus | Windows | 2016/4/29 | 2019/11/20 | high |
| 91504 | CentOS 7 : spice (CESA-2016:1205) | Nessus | CentOS Local Security Checks | 2016/6/8 | 2021/1/4 | critical |
| 207442 | Docker Desktop < 4.34.2 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2024/9/19 | 2024/10/18 | critical |
| 207443 | Docker Desktop < 4.34.2 Multiple Vulnerabilities | Nessus | Windows | 2024/9/19 | 2024/10/18 | critical |
| 15612 | GLSA-200411-07 : Proxytunnel: Format string vulnerability | Nessus | Gentoo Local Security Checks | 2004/11/3 | 2021/1/6 | critical |
| 22129 | eIQnetworks Enterprise Security Analyzer EnterpriseSecurityAnalyzer.exe LICMGR_ADDLICENSE Command Remote Overflow | Nessus | Windows | 2006/8/2 | 2018/11/15 | critical |
| 23480 | Solaris 9 (sparc) : 113106-01 | Nessus | Solaris Local Security Checks | 2006/11/6 | 2021/1/14 | critical |
| 56002 | SuSE9 Security Update : IBM Java JRE and SDK (YOU Patch Number 12819) | Nessus | SuSE Local Security Checks | 2011/8/30 | 2021/1/14 | critical |
| 56130 | Debian DSA-2303-2 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2011/9/9 | 2021/1/11 | critical |
| 57721 | GLSA-201201-15 : ktsuss: Privilege escalation | Nessus | Gentoo Local Security Checks | 2012/1/30 | 2021/1/6 | critical |
| 61435 | Symantec Web Gateway Multiple Script Shell Command Execution (SYM12-011) | Nessus | CGI abuses | 2012/8/6 | 2021/1/19 | critical |
| 62116 | SuSE 10 Security Update : IBM Java (ZYPP Patch Number 8281) | Nessus | SuSE Local Security Checks | 2012/9/17 | 2021/1/19 | critical |
| 62177 | SuSE 10 Security Update : IBM Java (ZYPP Patch Number 8283) | Nessus | SuSE Local Security Checks | 2012/9/18 | 2021/1/19 | critical |
| 63256 | FreeBSD : chromium -- multiple vulnerabilities (51f84e28-444e-11e2-8306-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2012/12/13 | 2021/1/6 | critical |
| 64056 | RHEL 5 : java-1.4.2-ibm (RHSA-2012:1243) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | critical |
| 65998 | Mac OS X : Java for Mac OS X 10.6 Update 15 | Nessus | MacOS X Local Security Checks | 2013/4/17 | 2023/11/27 | critical |
| 77730 | HP Network Node Manager i Remote Code Execution (HPSBMU03075) | Nessus | Windows | 2014/9/17 | 2019/11/25 | critical |
| 79801 | HP Network Node Manager i Remote Code Execution (HPSBMU03075) | Nessus | Red Hat Local Security Checks | 2014/12/8 | 2018/8/10 | critical |
| 187132 | Google Chrome < 120.0.6099.130 Vulnerability | Nessus | Windows | 2023/12/20 | 2024/5/6 | high |
| 190950 | Amazon Linux 2 : sudo (ALAS-2024-2473) | Nessus | Amazon Linux Local Security Checks | 2024/2/24 | 2024/12/11 | high |
| 193226 | Debian dsa-5656 : chromium - security update | Nessus | Debian Local Security Checks | 2024/4/11 | 2024/12/20 | critical |
| 12369 | RHEL 2.1 : XFree86 (RHSA-2003:065) | Nessus | Red Hat Local Security Checks | 2004/7/6 | 2021/1/14 | critical |
| 35286 | FreeBSD : twiki -- multiple vulnerabilities (f98dea27-d687-11dd-abd1-0050568452ac) | Nessus | FreeBSD Local Security Checks | 2009/1/2 | 2021/1/6 | critical |
| 45483 | Ubuntu 8.04 LTS / 8.10 / 9.04 : firefox-3.0, xulrunner-1.9 vulnerabilities (USN-920-1) | Nessus | Ubuntu Local Security Checks | 2010/4/12 | 2019/9/19 | critical |
| 45495 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2010:0102-2) | Nessus | SuSE Local Security Checks | 2010/4/13 | 2021/1/14 | critical |
| 45525 | openSUSE Security Update : firefox35upgrade (firefox35upgrade-2262) | Nessus | SuSE Local Security Checks | 2010/4/14 | 2021/1/14 | critical |
| 46292 | RHEL 3 / 4 : seamonkey (RHSA-2010:0333) | Nessus | Red Hat Local Security Checks | 2010/5/11 | 2021/1/14 | critical |
| 46566 | AIX 5.3 TL 11 : bos.net.nfs.client (U832850) | Nessus | AIX Local Security Checks | 2010/5/19 | 2021/1/4 | critical |
| 46698 | HP-UX PHNE_41023 : HP-UX Running ONCplus rpc.pcnfsd, Remote Denial of Service (DoS), Increase in Privilege (HPSBUX02523 SSRT100036 rev.2) | Nessus | HP-UX Local Security Checks | 2010/5/24 | 2021/1/11 | critical |
| 49892 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 6979) | Nessus | SuSE Local Security Checks | 2010/10/11 | 2021/1/14 | critical |
| 52577 | Mandriva Linux Security Advisory : mozilla-thunderbird (MDVSA-2011:042) | Nessus | Mandriva Local Security Checks | 2011/3/8 | 2021/1/6 | critical |
| 52762 | RHEL 4 / 5 / 6 : thunderbird (RHSA-2011:0374) | Nessus | Red Hat Local Security Checks | 2011/3/23 | 2021/1/14 | critical |
| 58682 | Adobe Acrobat < 10.1.3 / 9.5.1 Multiple Vulnerabilities (APSB12-08) | Nessus | Windows | 2012/4/11 | 2024/5/31 | critical |
| 58774 | SuSE 11.1 Security Update : Acrobat Reader (SAT Patch Number 6138) | Nessus | SuSE Local Security Checks | 2012/4/18 | 2021/1/19 | critical |
| 63818 | AIX 5.3 TL 9 : pcnfsd (IZ73874) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | critical |
| 65123 | Ubuntu 8.04 LTS / 8.10 / 9.04 : krb5 vulnerabilities (USN-924-1) | Nessus | Ubuntu Local Security Checks | 2013/3/9 | 2019/9/19 | critical |
| 69916 | McAfee SmartFilter Administration < 4.2.1.01 Unauthenticated Access to JBOSS RMI (SB10029) | Nessus | Windows | 2013/9/16 | 2018/11/15 | critical |
| 104652 | Ubuntu 14.04 LTS / 16.04 LTS : Firefox vulnerabilities (USN-3477-1) | Nessus | Ubuntu Local Security Checks | 2017/11/17 | 2024/8/27 | critical |
| 104995 | Ubuntu 14.04 LTS / 16.04 LTS : Thunderbird vulnerabilities (USN-3490-1) | Nessus | Ubuntu Local Security Checks | 2017/12/4 | 2024/8/27 | critical |
| 110613 | Fedora 27 : 1:nikto (2018-15bf411a32) | Nessus | Fedora Local Security Checks | 2018/6/20 | 2024/9/17 | critical |
| 120459 | Fedora 28 : 1:nikto (2018-5f30937bed) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/5 | critical |
| 12491 | RHEL 2.1 / 3 : lha (RHSA-2004:178) | Nessus | Red Hat Local Security Checks | 2004/7/6 | 2021/1/14 | critical |
| 82123 | Debian DLA-140-1 : rpm security update | Nessus | Debian Local Security Checks | 2015/3/26 | 2021/1/11 | critical |
| 209381 | Adobe Digital Editions < 4.5.5 Multiple Vulnerabilities (APSB17-20) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | critical |