| 36318 | Mandriva Linux Security Advisory : mozilla-thunderbird (MDVSA-2009:083) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
| 36436 | Mandriva Linux Security Advisory : sarg (MDVSA-2008:079) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
| 37212 | Mandriva Linux Security Advisory : python (MDVSA-2008:163) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
| 37220 | Ubuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : mozilla-thunderbird, thunderbird vulnerabilities (USN-741-1) | Nessus | Ubuntu Local Security Checks | 2009/4/23 | 2021/1/19 | critical |
| 37610 | Mandriva Linux Security Advisory : firefox (MDVSA-2009:075) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
| 10009 | AIX FTPd libc Library Remote Buffer Overflow | Nessus | FTP | 1999/9/30 | 2018/6/29 | critical |
| 101293 | SUSE SLES12 Security Update : xen (SUSE-SU-2017:1795-1) | Nessus | SuSE Local Security Checks | 2017/7/7 | 2021/6/3 | critical |
| 189461 | Google Chrome < 121.0.6167.85 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2024/1/24 | 2024/2/20 | critical |
| 240314 | Amazon Linux 2023 : perl-File-Find-Rule (ALAS2023-2025-1048) | Nessus | Amazon Linux Local Security Checks | 2025/6/23 | 2025/6/23 | high |
| 240634 | RHEL 7 : perl-File-Find-Rule (RHSA-2025:9741) | Nessus | Red Hat Local Security Checks | 2025/6/26 | 2025/6/26 | high |
| 29760 | Fedora 8 : wireshark-0.99.7-2.fc8 (2007-4590) | Nessus | Fedora Local Security Checks | 2007/12/24 | 2021/1/11 | critical |
| 29766 | Fedora 7 : wireshark-0.99.7-1.fc7 (2007-4690) | Nessus | Fedora Local Security Checks | 2007/12/24 | 2021/1/11 | critical |
| 30044 | CentOS 3 : wireshark (CESA-2008:0059) | Nessus | CentOS Local Security Checks | 2008/1/22 | 2021/1/4 | critical |
| 34774 | Fedora 9 : clamav-0.93.3-2.fc9 (2008-9644) | Nessus | Fedora Local Security Checks | 2008/11/16 | 2021/1/11 | critical |
| 37147 | Fedora 10 : java-1.6.0-openjdk-1.6.0.0-7.b12.fc10 (2008-10913) | Nessus | Fedora Local Security Checks | 2009/4/23 | 2021/1/11 | critical |
| 40956 | Fedora 11 : Miro-2.5.2-4.fc11 / blam-1.8.5-14.fc11 / chmsee-1.0.1-11.fc11 / eclipse-3.4.2-15.fc11 / etc (2009-9505) | Nessus | Fedora Local Security Checks | 2009/9/14 | 2021/1/11 | critical |
| 89109 | VMware ESX Service Console Multiple Vulnerabilities (VMSA-2012-0008) (remote check) | Nessus | Misc. | 2016/3/3 | 2021/1/6 | critical |
| 93513 | Adobe Digital Editions < 4.5.2 Multiple Vulnerabilities (APSB16-28) | Nessus | Windows | 2016/9/15 | 2020/6/12 | critical |
| 93514 | Adobe Digital Editions < 4.5.2 Multiple Vulnerabilities (APSB16-28) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/9/15 | 2019/11/14 | critical |
| 178685 | Oracle Linux 9 : pcs (ELSA-2023-12595) | Nessus | Oracle Linux Local Security Checks | 2023/7/20 | 2025/9/9 | critical |
| 166680 | Apple TV < 16.1 Multiple Vulnerabilities (HT213492) | Nessus | Misc. | 2022/10/28 | 2022/11/28 | critical |
| 170593 | FreeBSD : chromium -- multiple vulnerabilities (3d0a3eb0-9ca3-11ed-a925-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2023/1/25 | 2023/2/7 | high |
| 193370 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2024-107-01) | Nessus | Slackware Local Security Checks | 2024/4/16 | 2025/4/2 | critical |
| 193385 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2024:1319-1) | Nessus | SuSE Local Security Checks | 2024/4/17 | 2025/4/2 | critical |
| 201010 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ghostscript (SUSE-SU-2024:2198-1) | Nessus | SuSE Local Security Checks | 2024/6/26 | 2024/11/15 | high |
| 201244 | Rocky Linux 9 : ghostscript (RLSA-2024:3999) | Nessus | Rocky Linux Local Security Checks | 2024/7/2 | 2024/11/15 | high |
| 202374 | RHEL 8 : ghostscript (RHSA-2024:4537) | Nessus | Red Hat Local Security Checks | 2024/7/15 | 2024/11/7 | high |
| 202398 | RHEL 8 : ghostscript (RHSA-2024:4544) | Nessus | Red Hat Local Security Checks | 2024/7/15 | 2024/11/7 | high |
| 202400 | RHEL 9 : ghostscript (RHSA-2024:4541) | Nessus | Red Hat Local Security Checks | 2024/7/15 | 2024/11/7 | high |
| 132682 | Debian DLA-2058-1 : nss security update | Nessus | Debian Local Security Checks | 2020/1/7 | 2024/4/1 | critical |
| 132924 | SUSE SLED12 / SLES12 Security Update : mozilla-nspr, mozilla-nss (SUSE-SU-2020:0088-1) | Nessus | SuSE Local Security Checks | 2020/1/15 | 2024/3/29 | critical |
| 138700 | openSUSE Security Update : mozilla-nspr / mozilla-nss (openSUSE-2020-854) | Nessus | SuSE Local Security Checks | 2020/7/20 | 2024/2/29 | critical |
| 141059 | RHEL 7 : nss and nspr (RHSA-2020:4076) | Nessus | Red Hat Local Security Checks | 2020/9/30 | 2024/11/7 | critical |
| 145774 | EulerOS 2.0 SP8 : nss-softokn (EulerOS-SA-2021-1155) | Nessus | Huawei Local Security Checks | 2021/2/1 | 2024/1/25 | critical |
| 145878 | CentOS 8 : nss and nspr (CESA-2020:3280) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/24 | critical |
| 150659 | SUSE SLES11 Security Update : mozilla-nspr, mozilla-nss (SUSE-SU-2020:14418-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2023/12/26 | critical |
| 154457 | NewStart CGSL CORE 5.05 / MAIN 5.05 : nss Multiple Vulnerabilities (NS-SA-2021-0156) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2023/11/27 | critical |
| 164090 | Security Updates for Microsoft Visual Studio Products (August 2022) | Nessus | Windows : Microsoft Bulletins | 2022/8/12 | 2022/12/7 | high |
| 168899 | Slackware Linux 15.0 / current samba Multiple Vulnerabilities (SSA:2022-351-01) | Nessus | Slackware Local Security Checks | 2022/12/17 | 2023/9/15 | critical |
| 193299 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2024:1270-1) | Nessus | SuSE Local Security Checks | 2024/4/13 | 2025/9/24 | high |
| 34689 | GLSA-200811-01 : Opera: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2008/11/4 | 2021/1/6 | critical |
| 40156 | openSUSE Security Update : xine-devel (xine-devel-483) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
| 16401 | GLSA-200501-10 : Vilistextum: Buffer overflow vulnerability | Nessus | Gentoo Local Security Checks | 2005/2/14 | 2021/1/6 | critical |
| 30007 | Solaris 5.10 (sparc) : 126356-03 | Nessus | Solaris Local Security Checks | 2008/1/18 | 2021/1/14 | critical |
| 30010 | Solaris 5.10 (x86) : 126357-03 | Nessus | Solaris Local Security Checks | 2008/1/18 | 2021/1/14 | critical |
| 31785 | Ubuntu 6.06 LTS / 6.10 / 7.04 / 7.10 : cupsys vulnerabilities (USN-598-1) | Nessus | Ubuntu Local Security Checks | 2008/4/4 | 2021/1/19 | critical |
| 33173 | Debian DSA-1592-1 : linux-2.6 - heap overflow | Nessus | Debian Local Security Checks | 2008/6/16 | 2021/1/4 | critical |
| 34207 | SuSE 10 Security Update : libxml2 (ZYPP Patch Number 5583) | Nessus | SuSE Local Security Checks | 2008/9/15 | 2021/1/14 | critical |
| 34208 | openSUSE 10 Security Update : libxml2 (libxml2-5586) | Nessus | SuSE Local Security Checks | 2008/9/15 | 2021/1/14 | critical |
| 34950 | Debian DSA-1671-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 2008/11/25 | 2021/1/4 | critical |