| 14160 | Mandrake Linux Security Advisory : dhcp (MDKSA-2004:061) | Nessus | Mandriva Local Security Checks | 2004/7/31 | 2021/1/6 | critical |
| 104175 | Juniper Junos Space 17.1 < 17.1R1 Patch v1 / 16.1 < 16.1R3 Authentication Bypass (JSA10824) | Nessus | Junos Local Security Checks | 2017/10/26 | 2018/7/13 | critical |
| 102285 | Oracle Linux 7 : libtasn1 (ELSA-2017-1860) | Nessus | Oracle Linux Local Security Checks | 2017/8/9 | 2024/11/1 | medium |
| 10579 | bftpd Multiple Command Remote Overflow | Nessus | FTP | 2000/12/16 | 2022/2/11 | critical |
| 185509 | Fedora 37 : radare2 (2023-f2a6d27239) | Nessus | Fedora Local Security Checks | 2023/11/13 | 2024/11/14 | critical |
| 52496 | RHEL 4 / 5 : thunderbird (RHSA-2011:0312) | Nessus | Red Hat Local Security Checks | 2011/3/2 | 2021/1/14 | critical |
| 52508 | CentOS 4 : thunderbird (CESA-2011:0312) | Nessus | CentOS Local Security Checks | 2011/3/3 | 2021/1/4 | critical |
| 52509 | CentOS 4 : seamonkey (CESA-2011:0313) | Nessus | CentOS Local Security Checks | 2011/3/3 | 2021/1/4 | critical |
| 53601 | CentOS 4 / 5 : thunderbird (CESA-2011:0474) | Nessus | CentOS Local Security Checks | 2011/5/2 | 2021/1/4 | critical |
| 53543 | RealWin < 2.1.12 Multiple Buffer Overflows | Nessus | SCADA | 2011/4/25 | 2025/7/14 | critical |
| 60535 | Scientific Linux Security Update : vnc on SL3.x, SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 60821 | Scientific Linux Security Update : thunderbird on SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 67796 | Oracle Linux 3 / 4 : seamonkey (ELSA-2009-0257) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
| 175764 | EulerOS Virtualization 2.10.0 : pixman (EulerOS-SA-2023-1926) | Nessus | Huawei Local Security Checks | 2023/5/16 | 2023/5/16 | high |
| 175784 | EulerOS Virtualization 2.10.1 : pixman (EulerOS-SA-2023-1895) | Nessus | Huawei Local Security Checks | 2023/5/16 | 2023/5/16 | high |
| 176881 | EulerOS Virtualization 2.11.1 : pixman (EulerOS-SA-2023-2040) | Nessus | Huawei Local Security Checks | 2023/6/7 | 2023/6/7 | high |
| 178901 | EulerOS Virtualization 3.0.6.6 : pixman (EulerOS-SA-2023-2413) | Nessus | Huawei Local Security Checks | 2023/7/26 | 2023/7/26 | high |
| 185606 | Google Chrome < 119.0.6045.159 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2023/11/14 | 2024/5/3 | high |
| 191342 | CentOS 9 : pixman-0.40.0-6.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
| 19456 | Solaris 8 (sparc) : 118667-86 | Nessus | Solaris Local Security Checks | 2005/8/18 | 2021/1/14 | critical |
| 169347 | openSUSE 15 Security Update : multimon-ng (openSUSE-SU-2022:10253-1) | Nessus | SuSE Local Security Checks | 2022/12/28 | 2022/12/28 | critical |
| 193974 | RHEL 5 : java-1.4.2-ibm-sap (RHSA-2011:1265) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/4/27 | critical |
| 168244 | SUSE SLES12 Security Update : pixman (SUSE-SU-2022:4249-1) | Nessus | SuSE Local Security Checks | 2022/11/29 | 2023/7/14 | high |
| 168699 | Google Chrome < 108.0.5359.124 Multiple Vulnerabilities | Nessus | Windows | 2022/12/13 | 2023/1/12 | high |
| 168700 | Google Chrome < 108.0.5359.124 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2022/12/13 | 2023/1/12 | high |
| 168877 | Microsoft Edge (Chromium) < 108.0.1462.54 Multiple Vulnerabilities | Nessus | Windows | 2022/12/16 | 2023/2/10 | high |
| 169528 | EulerOS 2.0 SP11 : pixman (EulerOS-SA-2023-1043) | Nessus | Huawei Local Security Checks | 2023/1/5 | 2023/1/5 | high |
| 172869 | CBL Mariner 2.0 Security Update: pixman (CVE-2022-44638) | Nessus | MarinerOS Local Security Checks | 2023/3/20 | 2025/2/10 | high |
| 24005 | CentOS 3 : XFree86 (CESA-2007:0002) | Nessus | CentOS Local Security Checks | 2007/1/11 | 2021/1/4 | critical |
| 24310 | GLSA-200701-25 : X.Org X server: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2007/2/9 | 2021/1/6 | critical |
| 211202 | Fedora 41 : chromium (2024-b85d941d78) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2025/1/6 | high |
| 169432 | Fedora 36 : OpenImageIO (2022-e63bc3eca2) | Nessus | Fedora Local Security Checks | 2022/12/31 | 2024/11/14 | critical |
| 28019 | Ubuntu 5.10 / 6.06 LTS / 6.10 : ekiga, gnomemeeting vulnerabilities (USN-426-1) | Nessus | Ubuntu Local Security Checks | 2007/11/10 | 2021/1/19 | critical |
| 22309 | SAP DB / MaxDB WebDBM Client Database Name Remote Overflow | Nessus | CGI abuses | 2006/9/6 | 2021/1/19 | critical |
| 166145 | Microsoft Edge (Chromium) < 106.0.1370.47 Multiple Vulnerabilities | Nessus | Windows | 2022/10/14 | 2022/11/11 | high |
| 166468 | Google Chrome < 107.0.5304.62 Multiple Vulnerabilities | Nessus | Windows | 2022/10/25 | 2023/3/21 | high |
| 174759 | CBL Mariner 2.0 Security Update: etcd (CVE-2021-28235) | Nessus | MarinerOS Local Security Checks | 2023/4/25 | 2025/2/10 | critical |
| 194244 | RHEL 8 : Red Hat OpenStack Platform 16.1 (etcd) (RHSA-2023:3447) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
| 40791 | openSUSE Security Update : xemacs (xemacs-1182) | Nessus | SuSE Local Security Checks | 2009/8/27 | 2021/1/14 | critical |
| 90678 | Ubuntu 14.04 LTS : MySQL vulnerabilities (USN-2953-1) | Nessus | Ubuntu Local Security Checks | 2016/4/22 | 2024/8/27 | critical |
| 217153 | Linux Distros Unpatched Vulnerability : CVE-2009-2688 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
| 232570 | CBL Mariner 2.0 Security Update: binutils / ceph / cloud-hypervisor / crash (CVE-2025-1744) | Nessus | MarinerOS Local Security Checks | 2025/3/11 | 2025/4/30 | critical |
| 104391 | EMC VMAX VASA Provider Virtual Appliance < 8.4.0.512 Authentication Bypass Vulnerability | Nessus | CGI abuses | 2017/11/3 | 2020/6/12 | critical |
| 119228 | Virtuozzo 6 : firefox (VZLSA-2017-2831) | Nessus | Virtuozzo Local Security Checks | 2018/11/27 | 2024/7/18 | critical |
| 203642 | Photon OS 5.0: Pixman PHSA-2023-5.0-0013 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/23 | high |
| 207254 | Fedora 40 : mingw-expat (2024-c7b547bec5) | Nessus | Fedora Local Security Checks | 2024/9/14 | 2024/9/14 | critical |
| 208673 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : mozjs78 (SUSE-SU-2024:3554-1) | Nessus | SuSE Local Security Checks | 2024/10/10 | 2024/10/10 | critical |
| 210386 | Oracle Linux 8 : xmlrpc-c (ELSA-2024-8859) | Nessus | Oracle Linux Local Security Checks | 2024/11/6 | 2025/9/11 | critical |
| 210607 | RockyLinux 8 : xmlrpc-c (RLSA-2024:8859) | Nessus | Rocky Linux Local Security Checks | 2024/11/8 | 2024/11/8 | critical |
| 210656 | EulerOS 2.0 SP10 : xmlrpc-c (EulerOS-SA-2024-2899) | Nessus | Huawei Local Security Checks | 2024/11/8 | 2024/11/8 | critical |