| 77494 | Firefox ESR 31.x < 31.1 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/9/3 | 2019/11/25 | critical |
| 77496 | Mozilla Thunderbird 24.x < 24.8 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/9/3 | 2019/11/25 | critical |
| 77505 | CentOS 5 / 6 / 7 : firefox / xulrunner (CESA-2014:1144) | Nessus | CentOS Local Security Checks | 2014/9/4 | 2021/1/4 | critical |
| 15857 | WS_FTP Server Multiple Command Remote Overflow DoS | Nessus | FTP | 2004/11/30 | 2018/8/7 | critical |
| 235616 | Microsoft Edge (Chromium) < 136.0.3240.64 (CVE-2025-4372) | Nessus | Windows | 2025/5/8 | 2025/5/8 | high |
| 235683 | openSUSE 15 Security Update : chromium (openSUSE-SU-2025:0148-1) | Nessus | SuSE Local Security Checks | 2025/5/10 | 2025/5/10 | high |
| 235688 | Fedora 40 : chromium (2025-24e77c2676) | Nessus | Fedora Local Security Checks | 2025/5/11 | 2025/5/11 | high |
| 209855 | Apple iOS < 18.1 Multiple Vulnerabilities (121563) | Nessus | Mobile Devices | 2024/10/28 | 2025/11/3 | critical |
| 60027 | Apple iOS < 5.1.1 Multiple Vulnerabilities | Nessus | Mobile Devices | 2012/2/14 | 2025/11/3 | critical |
| 33470 | Fedora 8 : bind-9.5.0-28.P1.fc8 (2008-6281) | Nessus | Fedora Local Security Checks | 2008/7/10 | 2021/1/11 | critical |
| 40382 | VMSA-2008-0014 : Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX, VMware VCB address information disclosure, privilege escalation and other security issues. | Nessus | VMware ESX Local Security Checks | 2009/7/27 | 2021/1/6 | medium |
| 81877 | SuSE 11.3 Security Update : flash-player (SAT Patch Number 10458) | Nessus | SuSE Local Security Checks | 2015/3/17 | 2021/1/6 | critical |
| 84155 | Adobe AIR <= 17.0.0.124 Multiple Vulnerabilities (APSB15-05) | Nessus | Windows | 2015/6/12 | 2022/4/11 | critical |
| 71024 | Web Site Hosting Malicious Binaries | Nessus | Web Servers | 2013/11/21 | 2025/11/3 | high |
| 59528 | RuggedCom RuggedOS Web-Based Admin Interface Default Credentials | Nessus | SCADA | 2012/6/15 | 2025/11/3 | critical |
| 84570 | Rockwell Automation MicroLogix 1100 PLC < FRN 10.0 Authentication Mechanism DoS | Nessus | SCADA | 2015/7/7 | 2025/11/3 | critical |
| 178747 | CyberPower PowerPanel Business Management Use of Default Password (CVE-2023-25131) | Nessus | SCADA | 2023/7/24 | 2025/11/3 | critical |
| 185164 | HPE OneView Authentication Bypass (CVE-2023-30908) | Nessus | CGI abuses | 2023/11/7 | 2025/11/3 | critical |
| 100778 | RHEL 6 : flash-plugin (RHSA-2017:1439) | Nessus | Red Hat Local Security Checks | 2017/6/14 | 2024/11/4 | critical |
| 158646 | Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5314-1) | Nessus | Ubuntu Local Security Checks | 2022/3/6 | 2024/8/28 | critical |
| 158747 | Debian DLA-2939-1 : thunderbird - LTS security update | Nessus | Debian Local Security Checks | 2022/3/9 | 2025/1/24 | critical |
| 181345 | Security Updates for Microsoft Office Products C2R Multiple Vulnerabilities (September 2023) | Nessus | Windows | 2023/9/13 | 2023/10/13 | critical |
| 203497 | Photon OS 4.0: Openssl PHSA-2022-4.0-0202 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2025/9/4 | high |
| 204755 | Photon OS 3.0: Openssl PHSA-2022-3.0-0408 | Nessus | PhotonOS Local Security Checks | 2024/7/26 | 2025/9/4 | high |
| 219465 | Linux Distros Unpatched Vulnerability : CVE-2016-0705 | Nessus | Misc. | 2025/3/4 | 2025/8/21 | critical |
| 22520 | FreeBSD : php -- _ecalloc Integer Overflow Vulnerability (e329550b-54f7-11db-a5ae-00508d6a62df) | Nessus | FreeBSD Local Security Checks | 2006/10/10 | 2021/1/6 | critical |
| 232660 | AlmaLinux 8 : firefox (ALSA-2025:2452) | Nessus | Alma Linux Local Security Checks | 2025/3/12 | 2025/3/12 | high |
| 178886 | EulerOS Virtualization 3.0.6.6 : libarchive (EulerOS-SA-2023-2427) | Nessus | Huawei Local Security Checks | 2023/7/26 | 2023/7/26 | critical |
| 216989 | RHEL 8 : webkit2gtk3 (RHSA-2025:1958) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
| 232886 | Oracle Linux 8 : thunderbird (ELSA-2025-2900) | Nessus | Oracle Linux Local Security Checks | 2025/3/19 | 2025/9/11 | high |
| 178550 | Amazon Linux 2023 : bsdcat, bsdcpio, bsdtar (ALAS2023-2023-246) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | critical |
| 215171 | SUSE SLES15 Security Update : xrdp (SUSE-SU-2025:0350-1) | Nessus | SuSE Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
| 193891 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : FreeRDP vulnerabilities (USN-6752-1) | Nessus | Ubuntu Local Security Checks | 2024/4/25 | 2025/2/5 | critical |
| 175772 | EulerOS Virtualization 2.10.1 : libarchive (EulerOS-SA-2023-1890) | Nessus | Huawei Local Security Checks | 2023/5/16 | 2023/5/16 | critical |
| 176778 | EulerOS Virtualization 2.11.0 : libarchive (EulerOS-SA-2023-2097) | Nessus | Huawei Local Security Checks | 2023/6/7 | 2023/6/7 | critical |
| 168167 | SUSE SLED15 / SLES15 Security Update : libarchive (SUSE-SU-2022:4209-1) | Nessus | SuSE Local Security Checks | 2022/11/24 | 2023/7/14 | critical |
| 181828 | SUSE SLES12 Security Update : busybox (SUSE-SU-2023:3729-1) | Nessus | SuSE Local Security Checks | 2023/9/23 | 2023/9/23 | critical |
| 232195 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2025:0783-1) | Nessus | SuSE Local Security Checks | 2025/3/6 | 2025/4/3 | critical |
| 235541 | RockyLinux 8 : thunderbird (RLSA-2025:2900) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | high |
| 240770 | SUSE SLES15 Security Update : gstreamer-plugins-base (SUSE-SU-2025:02020-1) | Nessus | SuSE Local Security Checks | 2025/6/27 | 2025/6/27 | high |
| 174821 | EulerOS Virtualization 2.9.1 : libarchive (EulerOS-SA-2023-1639) | Nessus | Huawei Local Security Checks | 2023/4/27 | 2023/4/27 | critical |
| 236856 | AlmaLinux 9 : firefox (ALSA-2025:2359) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | high |
| 180431 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM / 23.04 : GitPython vulnerability (USN-6326-1) | Nessus | Ubuntu Local Security Checks | 2023/8/31 | 2024/8/28 | critical |
| 236872 | Debian dla-4166 : xrdp - security update | Nessus | Debian Local Security Checks | 2025/5/16 | 2025/5/16 | critical |
| 87244 | Adobe Flash Player <= 19.0.0.245 Multiple Vulnerabilities (APSB15-32) | Nessus | Windows | 2015/12/8 | 2024/1/16 | critical |
| 87245 | Google Chrome < 47.0.2526.80 Multiple Vulnerabilities | Nessus | Windows | 2015/12/8 | 2024/1/16 | critical |
| 206349 | Fortra FileCatalyst Workflow HSQLDB Static Password (CVE-2024-6633) | Nessus | Misc. | 2024/8/30 | 2025/11/3 | critical |
| 74125 | BlackBerry < 10.2.0.1443 Multiple Vulnerabilities | Nessus | Mobile Devices | 2014/5/21 | 2025/11/3 | critical |
| 148182 | Citrix SD-WAN Center Remote Code Execution (direct check) | Nessus | Web Servers | 2021/3/26 | 2025/11/3 | critical |
| 212669 | Tenable Security Center < 6.5.1 Multiple Vulnerabilities (TNS-2024-20) | Nessus | Misc. | 2024/12/12 | 2024/12/20 | critical |