| 193460 | Oracle HTTP Server (April 2024 CPU) | Nessus | Web Servers | 2024/4/18 | 2024/8/19 | critical |
| 69100 | Apache OFBiz Nested Expression Arbitrary UEL Function Execution | Nessus | CGI abuses | 2013/7/29 | 2022/4/11 | critical |
| 15015 | Debian DSA-178-1 : heimdal - remote command execution | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | critical |
| 226181 | Linux Distros Unpatched Vulnerability : CVE-2023-24531 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | critical |
| 205300 | Security Updates for Microsoft SQL Server OLE DB Driver (July 2024) | Nessus | Windows | 2024/8/9 | 2025/8/15 | high |
| 171660 | RHEL 8 : thunderbird (RHSA-2023:0821) | Nessus | Red Hat Local Security Checks | 2023/2/20 | 2024/11/7 | high |
| 172063 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : emacs (SUSE-SU-2023:0598-1) | Nessus | SuSE Local Security Checks | 2023/3/3 | 2023/10/24 | critical |
| 172409 | SUSE SLES15 Security Update : emacs (SUSE-SU-2023:0675-1) | Nessus | SuSE Local Security Checks | 2023/3/10 | 2023/7/14 | critical |
| 58433 | Asterisk ast_parse_digest Function HTTP Digest Authentication String Parsing Remote Overflow (AST-2012-003) | Nessus | Misc. | 2012/3/22 | 2022/4/11 | critical |
| 65854 | PostgreSQL 8.4 < 8.4.17 / 9.0 < 9.0.13 / 9.1 < 9.1.9 / 9.2 < 9.2.4 Multiple Vulnerabilities | Nessus | Databases | 2013/4/8 | 2024/10/23 | critical |
| 67216 | MS KB2857645: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10 | Nessus | Windows | 2013/7/10 | 2019/11/27 | critical |
| 70215 | Adobe AIR for Mac <= 3.7.0.2100 Multiple Vulnerabilities (APSB13-17) | Nessus | MacOS X Local Security Checks | 2013/9/30 | 2019/11/27 | critical |
| 203862 | Photon OS 3.0: Emacs PHSA-2023-3.0-0544 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | critical |
| 203976 | Photon OS 3.0: Go PHSA-2023-3.0-0575 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | critical |
| 172158 | Amazon Linux 2 : emacs (ALAS-2023-1981) | Nessus | Amazon Linux Local Security Checks | 2023/3/7 | 2024/12/11 | critical |
| 174869 | EulerOS Virtualization 2.9.1 : curl (EulerOS-SA-2023-1633) | Nessus | Huawei Local Security Checks | 2023/4/27 | 2023/4/27 | critical |
| 179010 | EulerOS Virtualization 2.10.1 : emacs (EulerOS-SA-2023-2461) | Nessus | Huawei Local Security Checks | 2023/7/28 | 2023/7/28 | critical |
| 254419 | Fedora 42 : socat (2025-33885cfff8) | Nessus | Fedora Local Security Checks | 2025/8/25 | 2025/8/25 | critical |
| 210507 | RHEL 8 : httpd:2.4 (RHSA-2024:6583) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2024/11/7 | critical |
| 210550 | RHEL 8 : httpd:2.4 (RHSA-2024:5193) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2025/3/28 | critical |
| 217611 | Linux Distros Unpatched Vulnerability : CVE-2012-1532 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
| 241428 | Oracle Linux 9 : socat (ELSA-2025-10353) | Nessus | Oracle Linux Local Security Checks | 2025/7/7 | 2025/7/7 | critical |
| 243119 | RockyLinux 8 : socat (RLSA-2025:11042) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
| 188997 | EulerOS Virtualization 3.0.6.0 : emacs (EulerOS-SA-2023-3428) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
| 202764 | SUSE SLES12 Security Update : apache2 (SUSE-SU-2024:2560-1) | Nessus | SuSE Local Security Checks | 2024/7/22 | 2024/8/22 | critical |
| 203557 | Photon OS 5.0: Libtiff PHSA-2023-5.0-0039 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/23 | high |
| 206993 | RHEL 7 : httpd (RHSA-2024:6584) | Nessus | Red Hat Local Security Checks | 2024/9/11 | 2024/11/7 | critical |
| 209255 | Oracle Linux 7 : httpd (ELSA-2024-7101) | Nessus | Oracle Linux Local Security Checks | 2024/10/17 | 2025/9/11 | critical |
| 189822 | Google Chrome < 121.0.6167.139 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2024/1/30 | 2024/5/3 | high |
| 189917 | Debian dsa-5612 : chromium - security update | Nessus | Debian Local Security Checks | 2024/2/1 | 2024/2/8 | high |
| 57966 | Fedora 15 : cvs-1.11.23-17.fc15 (2012-1400) | Nessus | Fedora Local Security Checks | 2012/2/16 | 2021/1/11 | critical |
| 58104 | Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10 : cvs vulnerability (USN-1371-1) | Nessus | Ubuntu Local Security Checks | 2012/2/23 | 2019/9/19 | critical |
| 58108 | CentOS 5 / 6 : cvs (CESA-2012:0321) | Nessus | CentOS Local Security Checks | 2012/2/24 | 2021/1/4 | critical |
| 61260 | Scientific Linux Security Update : cvs on SL5.x, SL6.x i386/x86_64 (20120221) | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 74556 | openSUSE Security Update : cvs (openSUSE-2012-133) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 165466 | Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5642-1) | Nessus | Ubuntu Local Security Checks | 2022/9/26 | 2024/8/27 | high |
| 165549 | Debian DSA-5240-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2022/9/29 | 2022/12/2 | high |
| 84101 | Fedora 22 : fusionforge-5.3.2-4.fc22 (2015-9324) | Nessus | Fedora Local Security Checks | 2015/6/11 | 2021/1/11 | critical |
| 191595 | Amazon Linux 2023 : libgit2, libgit2-devel (ALAS2023-2024-541) | Nessus | Amazon Linux Local Security Checks | 2024/3/6 | 2024/12/11 | critical |
| 41215 | SuSE9 Security Update : XFree86 (YOU Patch Number 12170) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
| 12396 | RHEL 2.1 : gnupg (RHSA-2003:176) | Nessus | Red Hat Local Security Checks | 2004/7/6 | 2021/1/14 | critical |
| 108544 | Webmin < 1.070 authentication bypass | Nessus | CGI abuses | 2018/3/22 | 2024/12/19 | critical |
| 117402 | Apache Struts 2.x < 2.3.15.2 Dynamic Method Invocation Multiple Vulnerabilities (S2-019) | Nessus | Misc. | 2018/9/11 | 2022/4/11 | critical |
| 263991 | Linux Distros Unpatched Vulnerability : CVE-2012-0695 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 175191 | Fedora 38 : chromium (2023-b098d00117) | Nessus | Fedora Local Security Checks | 2023/5/7 | 2024/11/14 | high |
| 175359 | Fedora 37 : chromium (2023-2c4a95caf8) | Nessus | Fedora Local Security Checks | 2023/5/10 | 2024/11/14 | high |
| 190641 | Fedora 38 : libgit2 (2024-a7a3c8ccdd) | Nessus | Fedora Local Security Checks | 2024/2/17 | 2024/11/14 | critical |
| 217865 | Linux Distros Unpatched Vulnerability : CVE-2013-1701 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 11416 | OpenWebMail < 1.90 Multiple Vulnerabilities | Nessus | CGI abuses | 2003/3/19 | 2021/1/19 | critical |
| 131628 | EulerOS 2.0 SP2 : less (EulerOS-SA-2019-2475) | Nessus | Huawei Local Security Checks | 2019/12/4 | 2024/4/8 | critical |