| 175838 | Google Chrome < 113.0.5672.126 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2023/5/16 | 2023/7/7 | high |
| 217817 | Linux Distros Unpatched Vulnerability : CVE-2013-0442 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 234403 | RHEL 7 : Red Hat OpenStack Platform director (RHSA-2017:1504) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | critical |
| 71814 | Solaris 10 (sparc) : 124393-12 (deprecated) | Nessus | Solaris Local Security Checks | 2014/1/7 | 2021/1/14 | critical |
| 47193 | Fedora 11 : systemtap-1.1-1.fc11 (2010-0671) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
| 52623 | Fedora 14 : logwatch-7.3.6-60.fc14 (2011-2328) | Nessus | Fedora Local Security Checks | 2011/3/11 | 2021/1/11 | critical |
| 237999 | NewStart CGSL MAIN 7.02 : gstreamer1-plugins-bad-free Vulnerability (NS-SA-2025-0083) | Nessus | NewStart CGSL Local Security Checks | 2025/6/9 | 2025/6/18 | high |
| 217739 | Linux Distros Unpatched Vulnerability : CVE-2012-4159 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
| 217740 | Linux Distros Unpatched Vulnerability : CVE-2012-4155 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
| 185984 | Fedora 39 : gst-devtools / gstreamer1 / gstreamer1-doc / python-gstreamer1 (2023-1661e0af22) | Nessus | Fedora Local Security Checks | 2023/11/18 | 2024/11/14 | high |
| 187004 | SUSE SLED15 / SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4875-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2023/12/15 | high |
| 94136 | Google Chrome < 54.0.2840.59 Multiple Vulnerabilities | Nessus | Windows | 2016/10/19 | 2022/4/11 | critical |
| 175154 | Debian dla-3415 : python-django - security update | Nessus | Debian Local Security Checks | 2023/5/6 | 2025/1/22 | critical |
| 101065 | Debian DLA-1003-1 : unrar-nonfree security update | Nessus | Debian Local Security Checks | 2017/6/28 | 2021/1/11 | critical |
| 133674 | Adobe Digital Editions < 4.5.11 Multiple Vulnerabilities (APSB20-07) | Nessus | Windows | 2020/2/13 | 2024/11/21 | critical |
| 59079 | Fedora 15 : wordpress-3.3.2-2.fc15 (2012-6511) | Nessus | Fedora Local Security Checks | 2012/5/14 | 2021/1/11 | critical |
| 111786 | Security Updates for Microsoft SQL Server 2016 and 2017 x64 (August 2018) | Nessus | Windows : Microsoft Bulletins | 2018/8/16 | 2023/6/29 | critical |
| 192252 | Google Chrome < 123.0.6312.58 Multiple Vulnerabilities | Nessus | Windows | 2024/3/19 | 2024/5/3 | high |
| 192483 | Fedora 38 : chromium (2024-01f4c93547) | Nessus | Fedora Local Security Checks | 2024/3/22 | 2024/11/14 | high |
| 192484 | FreeBSD : chromium -- multiple security fixes (80815c47-e84f-11ee-8e76-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/3/23 | 2024/4/2 | high |
| 192718 | FreeBSD : electron{27,28} -- Object lifecycle issue in V8 (bdcd041e-5811-4da3-9243-573a9890fdb1) | Nessus | FreeBSD Local Security Checks | 2024/3/30 | 2024/4/2 | high |
| 34030 | Remote host has a compromised Red Hat OpenSSH package installed | Nessus | Red Hat Local Security Checks | 2008/8/22 | 2023/11/27 | critical |
| 38886 | GLSA-200905-05 : FreeType: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2009/5/26 | 2021/1/6 | critical |
| 41275 | SuSE9 Security Update : DHCP (YOU Patch Number 12347) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
| 41501 | SuSE 10 Security Update : DHCP (ZYPP Patch Number 5975) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
| 41510 | SuSE 10 Security Update : freetype2 (ZYPP Patch Number 6181) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
| 236426 | Alibaba Cloud Linux 3 : 0174: libksba (ALINUX3-SA-2022:0174) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | critical |
| 25085 | LANDesk Management Suite Alert Service (aolnsrvr.exe) Remote Overflow | Nessus | Windows | 2007/4/24 | 2018/11/15 | critical |
| 60543 | Scientific Linux Security Update : kernel on SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 63879 | RHEL 5 : kernel (RHSA-2009:1055) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | critical |
| 95316 | SUSE SLES11 Security Update : kvm (SUSE-SU-2016:2902-1) | Nessus | SuSE Local Security Checks | 2016/11/25 | 2021/1/19 | critical |
| 16341 | Debian DSA-667-1 : squid - several vulnerabilities | Nessus | Debian Local Security Checks | 2005/2/10 | 2021/1/4 | critical |
| 163775 | F5 Networks BIG-IP : iControl REST vulnerability (K55580033) | Nessus | F5 Networks Local Security Checks | 2022/8/3 | 2024/3/18 | critical |
| 164366 | SUSE SLED15 / SLES15 Security Update : cosign (SUSE-SU-2022:2877-1) | Nessus | SuSE Local Security Checks | 2022/8/24 | 2023/7/14 | critical |
| 166182 | Debian dla-3153 : libksba-dev - security update | Nessus | Debian Local Security Checks | 2022/10/18 | 2025/1/22 | critical |
| 166423 | SUSE SLES12 Security Update : libksba (SUSE-SU-2022:3681-1) | Nessus | SuSE Local Security Checks | 2022/10/22 | 2023/7/14 | critical |
| 166430 | RHEL 7 : libksba (RHSA-2022:7088) | Nessus | Red Hat Local Security Checks | 2022/10/24 | 2024/11/7 | critical |
| 166445 | RHEL 9 : libksba (RHSA-2022:7090) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | critical |
| 169022 | Fedora 35 : libksba (2022-7c13845b0d) | Nessus | Fedora Local Security Checks | 2022/12/21 | 2024/11/14 | critical |
| 28189 | Fedora 8 : link-grammar-4.2.5-1.fc8 (2007-3235) | Nessus | Fedora Local Security Checks | 2007/11/14 | 2021/1/11 | critical |
| 29705 | Debian DSA-1432-1 : link-grammar - buffer overflow | Nessus | Debian Local Security Checks | 2007/12/17 | 2021/1/4 | critical |
| 45556 | Debian DSA-2034-1 : phpmyadmin - several vulnerabilities | Nessus | Debian Local Security Checks | 2010/4/19 | 2021/1/4 | critical |
| 20475 | Mandrake Linux Security Advisory : apache2-mod_auth_pgsql (MDKSA-2006:009) | Nessus | Mandriva Local Security Checks | 2006/1/15 | 2021/1/6 | critical |
| 34249 | openSUSE 10 Security Update : uvcvideo-kmp-bigsmp (uvcvideo-kmp-bigsmp-5513) | Nessus | SuSE Local Security Checks | 2008/9/22 | 2021/1/14 | critical |
| 38129 | Fedora 10 : kernel-2.6.27.12-170.2.5.fc10 (2009-0923) | Nessus | Fedora Local Security Checks | 2009/4/23 | 2021/1/11 | critical |
| 51762 | SuSE 10 Security Update : uvcvideo KMPs (ZYPP Patch Number 5514) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2021/1/14 | critical |
| 56385 | GroupWise Internet Agent < 8.0.2 HP3 Multiple Vulnerabilities | Nessus | Windows | 2011/10/4 | 2018/11/15 | critical |
| 126378 | Photon OS 3.0: Linux PHSA-2019-3.0-0009 | Nessus | PhotonOS Local Security Checks | 2019/7/2 | 2025/8/22 | critical |
| 26016 | Hexamail Server pop3 Service USER Command Remote Overflow (credentialed check) | Nessus | Windows | 2007/9/11 | 2018/7/12 | critical |
| 183560 | Ubuntu 16.04 ESM : BWA vulnerability (USN-4857-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/28 | critical |