| 120459 | Fedora 28 : 1:nikto (2018-5f30937bed) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/5 | critical |
| 12491 | RHEL 2.1 / 3 : lha (RHSA-2004:178) | Nessus | Red Hat Local Security Checks | 2004/7/6 | 2021/1/14 | critical |
| 182120 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:3837-1) | Nessus | SuSE Local Security Checks | 2023/9/28 | 2023/10/6 | critical |
| 55577 | HP iNode Management Center Remote Code Execution (HPSB3C02687) | Nessus | Windows | 2011/7/13 | 2018/11/15 | critical |
| 64283 | Ubuntu 11.10 / 12.04 LTS / 12.10 : libav vulnerabilities (USN-1705-1) | Nessus | Ubuntu Local Security Checks | 2013/1/29 | 2019/9/19 | critical |
| 67571 | Oracle Linux 5 : Important: / krb5 (ELSA-2007-0892) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 67629 | Oracle Linux 5 : Critical: / tog-pegasus (ELSA-2008-0002) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | critical |
| 78482 | Oracle Java SE Multiple Vulnerabilities (October 2014 CPU) (Unix) | Nessus | Misc. | 2014/10/15 | 2024/6/20 | critical |
| 83266 | ClusterLabs Pacemaker PCS Daemon Default Password | Nessus | Misc. | 2015/5/7 | 2018/7/24 | critical |
| 52040 | HP-UX PHSS_41788 : HP-UX Running CDE Calendar Manager, Remote Execution of Arbitrary Code (HPSBUX02628 SSRT090183 rev.1) | Nessus | HP-UX Local Security Checks | 2011/2/21 | 2025/9/9 | critical |
| 92354 | openSUSE Security Update : xerces-c (openSUSE-2016-876) | Nessus | SuSE Local Security Checks | 2016/7/18 | 2021/1/19 | critical |
| 58676 | RHEL 5 / 6 : acroread (RHSA-2012:0469) | Nessus | Red Hat Local Security Checks | 2012/4/11 | 2021/1/14 | critical |
| 189597 | Fedora 39 : chromium (2024-3f7345570a) | Nessus | Fedora Local Security Checks | 2024/1/25 | 2024/11/14 | critical |
| 189600 | Fedora 38 : chromium (2024-e42978d12c) | Nessus | Fedora Local Security Checks | 2024/1/25 | 2024/11/14 | critical |
| 80608 | Oracle Solaris Third-Party Patch Update : firefox (multiple_vulnerabilities_in_mozilla_firefox1) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | critical |
| 84764 | Adobe Shockwave Player <= 12.1.8.158 Multiple RCE Vulnerabilities (APSB15-17) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/7/15 | 2022/4/11 | critical |
| 92291 | Fedora 23 : xerces-c (2016-d2d6890690) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | critical |
| 210222 | RHEL 7 : Red Hat Enterprise Linux OpenStack Platform Installer update (Important) (RHSA-2015:0791) | Nessus | Red Hat Local Security Checks | 2024/11/4 | 2024/11/4 | critical |
| 263552 | Linux Distros Unpatched Vulnerability : CVE-2011-1290 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 29840 | Debian DSA-1446-1 : wireshark - several vulnerabilities | Nessus | Debian Local Security Checks | 2008/1/4 | 2021/1/4 | critical |
| 30070 | Fedora 8 : clamav-0.92-6.fc8 (2008-0115) | Nessus | Fedora Local Security Checks | 2008/1/27 | 2021/1/11 | critical |
| 30071 | Fedora 7 : clamav-0.92-6.fc7 (2008-0170) | Nessus | Fedora Local Security Checks | 2008/1/27 | 2021/1/11 | critical |
| 35799 | GLSA-200903-09 : OpenTTD: Execution of arbitrary code | Nessus | Gentoo Local Security Checks | 2009/3/8 | 2021/1/6 | critical |
| 36347 | Mandriva Linux Security Advisory : clamav (MDVSA-2008:003) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
| 38032 | Mandriva Linux Security Advisory : clamav (MDVSA-2008:189-1) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
| 40923 | RHEL 3 : seamonkey (RHSA-2009:1432) | Nessus | Red Hat Local Security Checks | 2009/9/10 | 2021/1/14 | critical |
| 44768 | Debian DSA-1903-1 : graphicsmagick - several vulnerabilities | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | critical |
| 47564 | Fedora 13 : kvirc-4.0.0-1.fc13 (2010-10522) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
| 49092 | Fedora 13 : wireshark-1.2.10-1.fc13 (2010-13416) | Nessus | Fedora Local Security Checks | 2010/9/3 | 2021/1/11 | critical |
| 49763 | Ubuntu 8.04 LTS / 9.04 / 9.10 / 10.04 LTS : libhx vulnerability (USN-994-1) | Nessus | Ubuntu Local Security Checks | 2010/10/6 | 2019/9/19 | critical |
| 52650 | SuSE 11.1 Security Update : Mozillla Firefox (SAT Patch Number 4104) | Nessus | SuSE Local Security Checks | 2011/3/14 | 2021/1/19 | critical |
| 53777 | openSUSE Security Update : mozilla-xulrunner191 (mozilla-xulrunner191-4073) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
| 55551 | HP Data Protector <= A.06.20 Multiple Vulnerabilities (credentialed check) | Nessus | Windows | 2011/7/11 | 2018/11/15 | critical |
| 20105 | RHEL 2.1 / 3 / 4 : ethereal (RHSA-2005:809) | Nessus | Red Hat Local Security Checks | 2005/10/28 | 2021/1/14 | critical |
| 21274 | Fedora Core 5 : ethereal-0.99.0-fc5.1 (2006-456) | Nessus | Fedora Local Security Checks | 2006/4/26 | 2021/1/11 | critical |
| 21397 | FreeBSD : ethereal -- Multiple Protocol Dissector Vulnerabilities (21c223f2-d596-11da-8098-00123ffe8333) | Nessus | FreeBSD Local Security Checks | 2006/5/13 | 2021/1/6 | critical |
| 21885 | CentOS 3 / 4 : tetex (CESA-2006:0160) | Nessus | CentOS Local Security Checks | 2006/7/3 | 2021/1/4 | critical |
| 22559 | Debian DSA-1017-1 : kernel-source-2.6.8 - several vulnerabilities | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | critical |
| 193908 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2024:1437-1) | Nessus | SuSE Local Security Checks | 2024/4/26 | 2025/4/2 | critical |
| 201026 | SUSE SLES12 Security Update : ghostscript (SUSE-SU-2024:2199-1) | Nessus | SuSE Local Security Checks | 2024/6/26 | 2024/11/15 | high |
| 201238 | Rocky Linux 8 : ghostscript (RLSA-2024:4000) | Nessus | Rocky Linux Local Security Checks | 2024/7/2 | 2024/11/15 | high |
| 91659 | SUSE SLED12 / SLES12 Security Update : spice (SUSE-SU-2016:1559-1) | Nessus | SuSE Local Security Checks | 2016/6/17 | 2021/1/6 | critical |
| 209396 | Adobe Digital Editions < 4.5.2 Multiple Vulnerabilities (APSB16-28) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/21 | critical |
| 234437 | Remote Desktop client for Windows RCE (March 2025) | Nessus | Windows | 2025/4/15 | 2025/4/15 | high |
| 161198 | Microsoft Edge (Chromium) < 101.0.1210.47 Multiple Vulnerabilities | Nessus | Windows | 2022/5/14 | 2023/3/23 | high |
| 162322 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10009-1) | Nessus | SuSE Local Security Checks | 2022/6/16 | 2023/3/23 | critical |
| 74900 | openSUSE Security Update : RubyOnRails (openSUSE-SU-2013:0338-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 164273 | Debian DSA-5212-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/8/18 | 2023/3/23 | high |
| 236475 | Alibaba Cloud Linux 3 : 0015: nss (ALINUX3-SA-2021:0015) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | critical |
| 10438 | NetWin DSMTP (Dmail) ETRN Command Overflow | Nessus | SMTP problems | 2000/6/7 | 2018/11/15 | critical |