| 44128 | openSUSE Security Update : acroread (acroread-1849) | Nessus | SuSE Local Security Checks | 2010/1/25 | 2022/6/8 | critical |
| 44377 | SuSE 11 Security Update : acroread_ja (SAT Patch Number 1881) | Nessus | SuSE Local Security Checks | 2010/2/2 | 2022/6/8 | critical |
| 63911 | RHEL 5 : acroread (RHSA-2010:0037) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/21 | high |
| 76406 | MS14-037: Cumulative Security Update for Internet Explorer (2975687) | Nessus | Windows : Microsoft Bulletins | 2014/7/8 | 2025/5/7 | high |
| 108021 | Solaris 10 (x86) : 140456-01 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2025/10/22 | critical |
| 95704 | openSUSE Security Update : GraphicsMagick (openSUSE-2016-1430) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
| 94661 | Fedora 24 : 1:chromium-native_client / chromium (2016-c671aae490) | Nessus | Fedora Local Security Checks | 2016/11/10 | 2022/6/8 | critical |
| 94996 | Fedora 25 : 1:chromium-native_client / chromium (2016-35049d9d97) | Nessus | Fedora Local Security Checks | 2016/11/21 | 2022/6/8 | critical |
| 100321 | NETGEAR Multiple Model PHP Remote Command Injection | Nessus | CGI abuses | 2017/5/22 | 2023/4/25 | critical |
| 181519 | Fedora 37 : libtommath (2023-f5680e3b4b) | Nessus | Fedora Local Security Checks | 2023/9/18 | 2024/11/14 | critical |
| 182375 | CBL Mariner 2.0 Security Update: libtommath / tcl (CVE-2023-36328) | Nessus | MarinerOS Local Security Checks | 2023/9/29 | 2025/2/10 | critical |
| 256521 | Linux Distros Unpatched Vulnerability : CVE-2022-38334 | Nessus | Misc. | 2025/8/27 | 2025/10/22 | medium |
| 262792 | Linux Distros Unpatched Vulnerability : CVE-2021-20110 | Nessus | Misc. | 2025/9/10 | 2025/10/22 | critical |
| 188099 | EulerOS 2.0 SP9 : libtommath (EulerOS-SA-2023-3308) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
| 205084 | Amazon Linux 2023 : ghostscript, ghostscript-gtk, ghostscript-tools-dvipdf (ALAS2023-2024-692) | Nessus | Amazon Linux Local Security Checks | 2024/8/6 | 2024/12/11 | high |
| 107861 | Solaris 10 (x86) : 120273-33 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2025/10/23 | critical |
| 107905 | Solaris 10 (x86) : 124394-12 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2025/10/23 | critical |
| 11664 | Microsoft Media Services ISAPI nsiislog.dll Multiple Overflows | Nessus | Web Servers | 2003/5/28 | 2018/11/15 | critical |
| 19402 | MS05-039: Vulnerability in Plug and Play Could Allow Remote Code Execution and Elevation of Privilege (899588) | Nessus | Windows : Microsoft Bulletins | 2005/8/9 | 2018/11/15 | critical |
| 19408 | MS05-039: Vulnerability in Plug and Play Service Could Allow Remote Code Execution (899588) (uncredentialed check) | Nessus | Windows | 2005/8/9 | 2018/11/15 | critical |
| 22182 | MS06-040: Vulnerability in Server Service Could Allow Remote Code Execution (921883) | Nessus | Windows : Microsoft Bulletins | 2006/8/8 | 2018/11/15 | critical |
| 34410 | MS08-065: Microsoft Windows Message Queuing Service RPC Request Handling Remote Code Execution (951071) | Nessus | Windows : Microsoft Bulletins | 2008/10/15 | 2018/11/15 | critical |
| 107417 | Solaris 10 (sparc) : 125137-71 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2025/10/24 | critical |
| 204072 | Photon OS 3.0: Influxdb PHSA-2022-3.0-0470 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | critical |
| 107328 | Solaris 10 (sparc) : 119757-37 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2025/10/24 | critical |
| 107329 | Solaris 10 (sparc) : 119757-38 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2025/10/24 | critical |
| 107402 | Solaris 10 (sparc) : 124393-12 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2025/10/24 | critical |
| 183893 | Debian DSA-5535-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2023/10/25 | 2023/12/1 | critical |
| 184049 | RHEL 9 : thunderbird (RHSA-2023:6191) | Nessus | Red Hat Local Security Checks | 2023/10/30 | 2024/11/7 | critical |
| 184051 | RHEL 8 : thunderbird (RHSA-2023:6195) | Nessus | Red Hat Local Security Checks | 2023/10/30 | 2024/11/7 | critical |
| 184053 | Fedora 38 : thunderbird (2023-126cffa741) | Nessus | Fedora Local Security Checks | 2023/10/30 | 2024/11/14 | critical |
| 184163 | Oracle Linux 9 : firefox (ELSA-2023-6188) | Nessus | Oracle Linux Local Security Checks | 2023/11/1 | 2025/9/9 | critical |
| 184190 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Thunderbird vulnerabilities (USN-6468-1) | Nessus | Ubuntu Local Security Checks | 2023/11/2 | 2024/8/27 | critical |
| 157403 | macOS 12.x < 12.2 (HT213054) | Nessus | MacOS X Local Security Checks | 2022/2/7 | 2024/5/28 | critical |
| 183985 | Debian DSA-5536-1 : chromium - security update | Nessus | Debian Local Security Checks | 2023/10/27 | 2023/11/2 | high |
| 184309 | Fedora 37 : chromium (2023-7f87c8b975) | Nessus | Fedora Local Security Checks | 2023/11/3 | 2024/11/14 | high |
| 184401 | Fedora 38 : stb / usd (2023-d486d13cfd) | Nessus | Fedora Local Security Checks | 2023/11/4 | 2024/11/14 | critical |
| 186256 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:4558-1) | Nessus | SuSE Local Security Checks | 2023/11/25 | 2023/12/1 | high |
| 33147 | Fedora 8 : net-snmp-5.4.1-7.fc8 (2008-5218) | Nessus | Fedora Local Security Checks | 2008/6/12 | 2021/1/11 | critical |
| 33157 | RHEL 4 / 5 : net-snmp (RHSA-2008:0529) | Nessus | Red Hat Local Security Checks | 2008/6/12 | 2024/4/24 | critical |
| 38099 | Ubuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : net-snmp vulnerabilities (USN-685-1) | Nessus | Ubuntu Local Security Checks | 2009/4/23 | 2021/1/19 | critical |
| 40045 | openSUSE Security Update : libsnmp15 (libsnmp15-87) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
| 47754 | HP-UX PHSS_39887 : HP OpenView SNMP Emanate Master Agent Remote Unauthorized Access (HPSBMA02439 SSRT080082 rev.3) | Nessus | HP-UX Local Security Checks | 2010/7/19 | 2021/1/11 | critical |
| 189269 | Fedora 39 : tigervnc / xorg-x11-server (2024-5762d637dd) | Nessus | Fedora Local Security Checks | 2024/1/21 | 2024/11/14 | critical |
| 189841 | AlmaLinux 9 : tigervnc (ALSA-2024:0557) | Nessus | Alma Linux Local Security Checks | 2024/1/31 | 2024/1/31 | critical |
| 189856 | RHEL 7 : tigervnc (RHSA-2024:0629) | Nessus | Red Hat Local Security Checks | 2024/1/31 | 2024/11/7 | critical |
| 189858 | RHEL 8 : tigervnc (RHSA-2024:0617) | Nessus | Red Hat Local Security Checks | 2024/1/31 | 2024/11/7 | critical |
| 189871 | Fedora 38 : xorg-x11-server-Xwayland (2024-05db4bcbec) | Nessus | Fedora Local Security Checks | 2024/2/1 | 2024/11/15 | critical |
| 205030 | EulerOS 2.0 SP5 : xorg-x11-server (EulerOS-SA-2024-2079) | Nessus | Huawei Local Security Checks | 2024/8/6 | 2024/8/6 | critical |
| 205032 | EulerOS 2.0 SP5 : tigervnc (EulerOS-SA-2024-2077) | Nessus | Huawei Local Security Checks | 2024/8/6 | 2024/8/6 | critical |