| 240222 | Fedora 42 : perl-File-Find-Rule (2025-eef56e1ee1) | Nessus | Fedora Local Security Checks | 2025/6/21 | 2025/6/21 | high |
| 240946 | AlmaLinux 8 : perl-File-Find-Rule (ALSA-2025:9605) | Nessus | Alma Linux Local Security Checks | 2025/6/30 | 2025/6/30 | high |
| 33440 | Sun Java System ASP Server < 4.0.3 Multiple Vulnerabilities | Nessus | Web Servers | 2008/7/8 | 2020/8/5 | high |
| 34775 | Fedora 8 : clamav-0.92.1-4.fc8 (2008-9651) | Nessus | Fedora Local Security Checks | 2008/11/16 | 2021/1/11 | critical |
| 37326 | Fedora 10 : lynx-2.8.6-18.fc10 (2008-9952) | Nessus | Fedora Local Security Checks | 2009/4/23 | 2021/1/11 | critical |
| 40922 | RHEL 4 : seamonkey (RHSA-2009:1431) | Nessus | Red Hat Local Security Checks | 2009/9/10 | 2021/1/14 | critical |
| 40934 | CentOS 3 : seamonkey (CESA-2009:1432) | Nessus | CentOS Local Security Checks | 2009/9/11 | 2021/1/4 | critical |
| 40943 | Ubuntu 8.04 LTS / 8.10 / 9.04 : firefox-3.0, xulrunner-1.9 vulnerabilities (USN-821-1) | Nessus | Ubuntu Local Security Checks | 2009/9/11 | 2021/1/19 | critical |
| 41039 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-1312) | Nessus | SuSE Local Security Checks | 2009/9/22 | 2021/1/14 | critical |
| 42189 | SuSE Security Update: Security update for Mozilla Firefox (firefox35upgrade-6562) | Nessus | SuSE Local Security Checks | 2009/10/20 | 2021/1/14 | critical |
| 43820 | RHEL 5 : kernel (RHSA-2010:0019) | Nessus | Red Hat Local Security Checks | 2010/1/8 | 2021/1/14 | critical |
| 43832 | CentOS 5 : kernel (CESA-2010:0019) | Nessus | CentOS Local Security Checks | 2010/1/10 | 2021/1/4 | critical |
| 52029 | Debian DSA-2166-1 : chromium-browser - several vulnerabilities | Nessus | Debian Local Security Checks | 2011/2/20 | 2021/1/4 | critical |
| 52526 | Ubuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : firefox, firefox-{3.0,3.5}, xulrunner-1.9.2 vulnerabilities (USN-1049-1) | Nessus | Ubuntu Local Security Checks | 2011/3/3 | 2019/9/19 | critical |
| 52564 | Mandriva Linux Security Advisory : firefox (MDVSA-2011:041) | Nessus | Mandriva Local Security Checks | 2011/3/7 | 2021/1/6 | critical |
| 52736 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 7371) | Nessus | SuSE Local Security Checks | 2011/3/21 | 2021/1/19 | critical |
| 53808 | openSUSE Security Update : wireshark (openSUSE-SU-2011:0010-2) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
| 53886 | openSUSE Security Update : libwebkit (openSUSE-SU-2011:0482-1) | Nessus | SuSE Local Security Checks | 2011/5/13 | 2021/1/14 | critical |
| 171619 | SUSE SLES15 Security Update : mozilla-nss (SUSE-SU-2023:0443-1) | Nessus | SuSE Local Security Checks | 2023/2/18 | 2023/7/14 | high |
| 171623 | Debian DSA-5353-1 : nss - security update | Nessus | Debian Local Security Checks | 2023/2/18 | 2023/9/4 | high |
| 173043 | RHEL 7 : nss (RHSA-2023:1332) | Nessus | Red Hat Local Security Checks | 2023/3/20 | 2024/11/7 | high |
| 173227 | Amazon Linux 2 : nss (ALAS-2023-1992) | Nessus | Amazon Linux Local Security Checks | 2023/3/22 | 2024/12/11 | high |
| 189490 | Debian dsa-5607 : chromium - security update | Nessus | Debian Local Security Checks | 2024/1/25 | 2024/2/20 | critical |
| 190208 | CentOS 8 : nss (CESA-2023:1252) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
| 200314 | Mozilla Firefox < 127.0 | Nessus | MacOS X Local Security Checks | 2024/6/11 | 2025/3/28 | critical |
| 133694 | Adobe FrameMaker 2019 < 15.0.5 (2019.0.5) Arbitrary Code Execution (APSB20-04) | Nessus | Windows | 2020/2/14 | 2024/11/20 | critical |
| 100235 | Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567) | Nessus | Oracle Linux Local Security Checks | 2017/5/17 | 2024/11/1 | critical |
| 101101 | RHEL 7 : kernel (RHSA-2017:1615) | Nessus | Red Hat Local Security Checks | 2017/6/29 | 2024/11/4 | critical |
| 101368 | KB4025342: Windows 10 Version 1703 July 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 2017/7/11 | 2020/8/18 | critical |
| 108843 | Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3620-1) | Nessus | Ubuntu Local Security Checks | 2018/4/5 | 2024/8/27 | critical |
| 204081 | Photon OS 3.0: Curl PHSA-2022-3.0-0480 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | high |
| 61784 | Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x i386/x86_64 (20120903) | Nessus | Scientific Linux Local Security Checks | 2012/9/5 | 2021/1/14 | critical |
| 62592 | SeaMonkey < 2.13.1 Multiple Vulnerabilities | Nessus | Windows | 2012/10/17 | 2019/12/4 | critical |
| 67777 | Oracle Linux 5 : firefox (ELSA-2008-1036) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
| 194257 | RHEL 8 / 9 : OpenShift Container Platform 4.13.5 (RHSA-2023:4093) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2025/3/6 | critical |
| 97466 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:0575-1) | Nessus | SuSE Local Security Checks | 2017/3/1 | 2021/1/6 | critical |
| 35280 | FreeBSD : mplayer -- twinvq processing buffer overflow vulnerability (7c5bd5b8-d652-11dd-a765-0030843d3802) | Nessus | FreeBSD Local Security Checks | 2008/12/30 | 2021/1/6 | critical |
| 37359 | Ubuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : jasper vulnerabilities (USN-742-1) | Nessus | Ubuntu Local Security Checks | 2009/4/23 | 2021/1/19 | critical |
| 39411 | RHEL 4 / 5 : wireshark (RHSA-2009:1100) | Nessus | Red Hat Local Security Checks | 2009/6/16 | 2024/11/4 | high |
| 22238 | CentOS 3 / 4 : wireshark (CESA-2006:0602) | Nessus | CentOS Local Security Checks | 2006/8/21 | 2021/1/4 | critical |
| 27205 | openSUSE 10 Security Update : ethereal (ethereal-1932) | Nessus | SuSE Local Security Checks | 2007/10/17 | 2021/1/14 | critical |
| 27390 | openSUSE 10 Security Update : php5 (php5-2687) | Nessus | SuSE Local Security Checks | 2007/10/17 | 2021/1/14 | critical |
| 27930 | Ubuntu 5.10 : mozilla-thunderbird vulnerabilities (USN-350-1) | Nessus | Ubuntu Local Security Checks | 2007/11/10 | 2021/1/19 | critical |
| 36462 | Mandriva Linux Security Advisory : mozilla-firefox (MDVSA-2008:244) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
| 36846 | Mandriva Linux Security Advisory : xine-lib (MDVSA-2009:020) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
| 37149 | Fedora 10 : Miro-1.2.7-3.fc10 / blam-1.8.5-5.fc10 / devhelp-0.22-2.fc10 / epiphany-2.24.1-3.fc10 / etc (2008-11511) | Nessus | Fedora Local Security Checks | 2009/4/23 | 2021/1/11 | critical |
| 37337 | Ubuntu 7.10 / 8.04 LTS / 8.10 : linux, linux-source-2.6.22 vulnerabilities (USN-751-1) | Nessus | Ubuntu Local Security Checks | 2009/4/23 | 2021/1/19 | critical |
| 39895 | openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-401) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
| 40042 | openSUSE Security Update : libpoppler3 (libpoppler3-1035) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
| 40236 | openSUSE Security Update : java-1_5_0-sun (java-1_5_0-sun-698) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |