| 105019 | Scientific Linux Security Update : thunderbird on SL6.x, SL7.x i386/x86_64 (20171204) | Nessus | Scientific Linux Local Security Checks | 2017/12/5 | 2025/11/12 | critical |
| 105122 | Debian DSA-4061-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 2017/12/11 | 2025/11/12 | critical |
| 211402 | Microsoft Edge (Chromium) < 131.0.2903.48 Multiple Vulnerabilities | Nessus | Windows | 2024/11/15 | 2025/1/8 | high |
| 103816 | Windows 2008 October 2017 Multiple Security Updates (KRACK) | Nessus | Windows : Microsoft Bulletins | 2017/10/12 | 2024/6/17 | critical |
| 206423 | Debian dla-3864 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2024/9/2 | 2024/12/23 | critical |
| 211496 | Oracle Linux 8 : webkit2gtk3 (ELSA-2024-9636) | Nessus | Oracle Linux Local Security Checks | 2024/11/17 | 2025/9/11 | critical |
| 197003 | Google Chrome < 124.0.6367.155 Multiple Vulnerabilities | Nessus | Windows | 2024/5/14 | 2024/12/23 | critical |
| 206789 | Ubuntu 22.04 LTS / 24.04 LTS : WebKitGTK vulnerabilities (USN-6996-1) | Nessus | Ubuntu Local Security Checks | 2024/9/9 | 2024/12/23 | critical |
| 195126 | Google Chrome < 124.0.6367.155 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2024/5/7 | 2024/12/23 | critical |
| 195177 | Debian dsa-5683 : chromium - security update | Nessus | Debian Local Security Checks | 2024/5/8 | 2025/1/24 | critical |
| 196909 | Apple iOS < 17.5 Multiple Vulnerabilities (120905) | Nessus | Mobile Devices | 2024/5/13 | 2025/11/3 | high |
| 17291 | Default Password (debug) for 'super' Account | Nessus | Default Unix Accounts | 2005/3/8 | 2022/4/11 | critical |
| 25652 | Solaris 8 (x86) : 126929-02 | Nessus | Solaris Local Security Checks | 2007/7/2 | 2021/1/14 | critical |
| 26077 | CentOS 4 : nfs-utils-lib (CESA-2007:0913) | Nessus | CentOS Local Security Checks | 2007/9/24 | 2021/1/4 | critical |
| 183345 | Fedora 38 : moodle (2023-6880309d0e) | Nessus | Fedora Local Security Checks | 2023/10/19 | 2024/11/14 | critical |
| 28115 | Ubuntu 6.06 LTS / 6.10 / 7.04 : krb5, librpcsecgss vulnerability (USN-511-1) | Nessus | Ubuntu Local Security Checks | 2007/11/10 | 2021/1/19 | critical |
| 36108 | Fedora 9 : krb5-1.6.3-16.fc9 (2009-2834) | Nessus | Fedora Local Security Checks | 2009/4/8 | 2021/1/11 | critical |
| 36112 | RHEL 5 : krb5 (RHSA-2009:0408) | Nessus | Red Hat Local Security Checks | 2009/4/8 | 2024/4/24 | high |
| 36113 | RHEL 4 : krb5 (RHSA-2009:0409) | Nessus | Red Hat Local Security Checks | 2009/4/8 | 2025/3/20 | high |
| 36114 | RHEL 2.1 / 3 : krb5 (RHSA-2009:0410) | Nessus | Red Hat Local Security Checks | 2009/4/8 | 2021/1/14 | critical |
| 38743 | Mac OS X Multiple Vulnerabilities (Security Update 2009-002) | Nessus | MacOS X Local Security Checks | 2009/5/13 | 2024/5/28 | critical |
| 41415 | SuSE 11 Security Update : Kerberos (SAT Patch Number 738) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
| 43655 | CentOS 5 : nfs-utils-lib (CESA-2007:0951) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
| 53442 | FreeBSD : krb5 -- MITKRB5-SA-2011-004, kadmind invalid pointer free() [CVE-2011-0285] (6a3c3e5c-66cb-11e0-a116-c535f3aa24f0) | Nessus | FreeBSD Local Security Checks | 2011/4/15 | 2021/1/6 | critical |
| 55074 | Ubuntu 9.10 / 10.04 LTS / 10.10 : krb5 vulnerability (USN-1116-1) | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2019/9/19 | critical |
| 57655 | GLSA-201201-13 : MIT Kerberos 5: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2012/1/24 | 2021/1/6 | medium |
| 60248 | Scientific Linux Security Update : krb5 on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 60260 | Scientific Linux Security Update : nfs-utils-lib on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 275159 | RHEL 8 : libtiff (RHSA-2025:21060) | Nessus | Red Hat Local Security Checks | 2025/11/12 | 2025/11/12 | high |
| 212499 | openSUSE 15 Security Update : icinga2 (openSUSE-SU-2024:0372-1) | Nessus | SuSE Local Security Checks | 2024/12/11 | 2024/12/11 | critical |
| 104685 | Debian DSA-4041-1 : procmail - security update | Nessus | Debian Local Security Checks | 2017/11/20 | 2025/11/13 | critical |
| 104918 | EulerOS 2.0 SP2 : firefox (EulerOS-SA-2017-1300) | Nessus | Huawei Local Security Checks | 2017/12/1 | 2025/11/13 | critical |
| 186445 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : FreeRDP vulnerabilities (USN-6522-1) | Nessus | Ubuntu Local Security Checks | 2023/11/29 | 2024/8/27 | critical |
| 249125 | KB5063871: Windows 10 Version 1607 / Windows Server 2016 Security Update (August 2025) | Nessus | Windows : Microsoft Bulletins | 2025/8/12 | 2025/10/29 | critical |
| 35361 | MS09-001: Vulnerabilities in SMB Could Allow Remote Code Execution (958687) | Nessus | Windows : Microsoft Bulletins | 2009/1/13 | 2018/11/15 | critical |
| 40502 | Mac OS X 10.5.x < 10.5.8 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2009/8/5 | 2024/5/28 | critical |
| 63542 | Firefox < 10.0.12 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/1/15 | 2019/12/4 | critical |
| 63544 | Firefox ESR < 17.0.2 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/1/15 | 2019/12/4 | critical |
| 63545 | Firefox < 18.0 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/1/15 | 2019/12/4 | critical |
| 63546 | Thunderbird 10.x < 10.0.12 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/1/15 | 2019/12/4 | critical |
| 66855 | SuSE 11.2 / 11.3 Security Update : IBM Java 1.7.0 / IBM Java (SAT Patch Numbers 7794 / 7921) | Nessus | SuSE Local Security Checks | 2013/6/11 | 2021/1/19 | critical |
| 81754 | Ubuntu 12.04 LTS : icu vulnerabilities (USN-2522-3) | Nessus | Ubuntu Local Security Checks | 2015/3/11 | 2021/1/19 | critical |
| 81831 | Debian DSA-3187-1 : icu - security update | Nessus | Debian Local Security Checks | 2015/3/17 | 2021/1/11 | critical |
| 86433 | FreeBSD : flash -- remote code execution (84147b46-e876-486d-b746-339ee45a8bb9) | Nessus | FreeBSD Local Security Checks | 2015/10/19 | 2022/3/8 | critical |
| 82700 | Mac OS X Multiple Vulnerabilities (Security Update 2015-004) (FREAK) | Nessus | MacOS X Local Security Checks | 2015/4/10 | 2024/5/28 | critical |
| 235263 | Azure Linux 3.0 Security Update: pytorch (CVE-2025-32434) | Nessus | Azure Linux Local Security Checks | 2025/5/6 | 2025/9/15 | critical |
| 200081 | Progress Telerik Report Server Authentication Bypass (CVE-2024-4358) | Nessus | CGI abuses | 2024/6/4 | 2024/6/13 | critical |
| 201714 | CBL Mariner 2.0 Security Update: fluent-bit (CVE-2024-4323) | Nessus | MarinerOS Local Security Checks | 2024/7/3 | 2025/2/14 | critical |
| 204269 | Photon OS 4.0: Git PHSA-2023-4.0-0426 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/25 | critical |
| 204542 | Photon OS 5.0: Libwebp PHSA-2023-5.0-0097 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/25 | high |