| 39801 | CentOS 3 : dhcp (CESA-2009:1154) | Nessus | CentOS Local Security Checks | 2009/7/16 | 2021/1/4 | critical |
| 40130 | openSUSE Security Update : seamonkey (seamonkey-238) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
| 41383 | SuSE 11 Security Update : dhcp-client (SAT Patch Number 1041) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
| 60615 | Scientific Linux Security Update : dhcp on SL3.x, SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 67745 | Oracle Linux 3 / 4 : seamonkey (ELSA-2008-0882) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
| 67886 | Oracle Linux 4 : dhcp (ELSA-2009-1136) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
| 160307 | Ubuntu 20.04 LTS : WebKitGTK vulnerabilities (USN-5394-1) | Nessus | Ubuntu Local Security Checks | 2022/4/28 | 2024/8/28 | high |
| 170680 | Debian dla-3282 : git - security update | Nessus | Debian Local Security Checks | 2023/1/26 | 2025/1/22 | critical |
| 171123 | AlmaLinux 9 : git (ALSA-2023:0611) | Nessus | Alma Linux Local Security Checks | 2023/2/8 | 2023/2/8 | critical |
| 171966 | Oracle Linux 7 : git (ELSA-2023-0978) | Nessus | Oracle Linux Local Security Checks | 2023/2/28 | 2024/10/24 | critical |
| 175273 | EulerOS 2.0 SP11 : git (EulerOS-SA-2023-1757) | Nessus | Huawei Local Security Checks | 2023/5/8 | 2023/5/8 | critical |
| 187504 | GitLab 0.0 < 15.5.9 / 15.6 < 15.6.6 / 15.7 < 15.7.5 (CVE-2022-23521) | Nessus | CGI abuses | 2024/1/3 | 2024/1/3 | critical |
| 203355 | Photon OS 4.0: Git PHSA-2023-4.0-0327 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/23 | critical |
| 129345 | openSUSE Security Update : the Linux Kernel (openSUSE-2019-2181) | Nessus | SuSE Local Security Checks | 2019/9/25 | 2024/4/23 | critical |
| 34046 | SuSE 10 Security Update : ethereal (ZYPP Patch Number 5520) | Nessus | SuSE Local Security Checks | 2008/8/26 | 2021/1/14 | critical |
| 75225 | openSUSE Security Update : chromium (openSUSE-SU-2013:1861-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 75366 | openSUSE Security Update : chromium (openSUSE-SU-2014:0065-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 47117 | RHEL 3 / 4 : seamonkey (RHSA-2010:0499) | Nessus | Red Hat Local Security Checks | 2010/6/23 | 2021/1/14 | critical |
| 47161 | Ubuntu 8.04 LTS / 10.04 LTS : firefox, firefox-3.0, xulrunner-1.9.2 vulnerabilities (USN-930-1) | Nessus | Ubuntu Local Security Checks | 2010/6/30 | 2019/9/19 | critical |
| 47810 | Fedora 12 : sunbird-1.0-0.23.20090916hg.fc12 / thunderbird-3.0.6-1.fc12 (2010-11361) | Nessus | Fedora Local Security Checks | 2010/7/23 | 2021/1/11 | critical |
| 56066 | Oracle Database Multiple Vulnerabilities (October 2009 CPU) | Nessus | Databases | 2011/11/16 | 2022/4/11 | critical |
| 58326 | Ubuntu 11.04 / 11.10 : ldm vulnerability (USN-1398-1) | Nessus | Ubuntu Local Security Checks | 2012/3/13 | 2019/9/19 | critical |
| 58362 | VMSA-2012-0005 : VMware vCenter Server, Orchestrator, Update Manager, vShield, vSphere Client, Workstation, Player, ESXi, and ESX address several security issues | Nessus | VMware ESX Local Security Checks | 2012/3/16 | 2022/12/5 | critical |
| 66447 | Flash Player for Mac <= 10.3.183.75 / 11.7.700.169 Multiple Vulnerabilities (APSB13-14) | Nessus | MacOS X Local Security Checks | 2013/5/15 | 2019/11/27 | critical |
| 66813 | Google Chrome < 27.0.1453.110 Multiple Vulnerabilities | Nessus | Windows | 2013/6/5 | 2022/4/11 | critical |
| 160970 | FreeBSD : chromium -- multiple vulnerabilities (ac91cf5e-d098-11ec-bead-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/5/11 | 2023/10/27 | high |
| 56762 | FreeBSD : mozilla -- multiple vulnerabilities (6c8ad3e8-0a30-11e1-9580-4061862b8c22) | Nessus | FreeBSD Local Security Checks | 2011/11/10 | 2021/1/6 | critical |
| 56944 | Ubuntu 11.04 / 11.10 : firefox vulnerabilities (USN-1277-1) | Nessus | Ubuntu Local Security Checks | 2011/11/26 | 2019/9/19 | critical |
| 63913 | RHEL 5 : kernel (RHSA-2010:0053) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | critical |
| 87385 | FreeBSD : mozilla -- multiple vulnerabilities (2c2d1c39-1396-459a-91f5-ca03ee7c64c6) | Nessus | FreeBSD Local Security Checks | 2015/12/16 | 2021/1/6 | critical |
| 87620 | openSUSE Security Update : MozillaFirefox (openSUSE-2015-942) | Nessus | SuSE Local Security Checks | 2015/12/29 | 2021/1/19 | critical |
| 91797 | Oracle Linux 6 / 7 : libxml2 (ELSA-2016-1292) | Nessus | Oracle Linux Local Security Checks | 2016/6/24 | 2024/11/1 | critical |
| 91808 | Scientific Linux Security Update : libxml2 on SL6.x, SL7.x i386/x86_64 (20160623) | Nessus | Scientific Linux Local Security Checks | 2016/6/24 | 2021/1/14 | critical |
| 95283 | SUSE SLED12 / SLES12 Security Update : qemu (SUSE-SU-2016:2879-1) | Nessus | SuSE Local Security Checks | 2016/11/23 | 2021/1/6 | critical |
| 96129 | openSUSE Security Update : qemu (openSUSE-2016-1504) | Nessus | SuSE Local Security Checks | 2016/12/27 | 2021/1/19 | critical |
| 97015 | SUSE SLED12 / SLES12 Security Update : libxml2 (SUSE-SU-2017:0380-1) | Nessus | SuSE Local Security Checks | 2017/2/6 | 2021/1/6 | critical |
| 76017 | openSUSE Security Update : seamonkey (seamonkey-4113) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 76743 | Oracle Linux 5 / 6 / 7 : firefox (ELSA-2014-0919) | Nessus | Oracle Linux Local Security Checks | 2014/7/24 | 2024/10/22 | critical |
| 76841 | Debian DSA-2986-1 : iceweasel - security update | Nessus | Debian Local Security Checks | 2014/7/26 | 2021/1/11 | critical |
| 81633 | RHEL 7 : libreoffice (RHSA-2015:0377) | Nessus | Red Hat Local Security Checks | 2015/3/5 | 2025/3/20 | critical |
| 84765 | Adobe Shockwave Player <= 12.1.8.158 Multiple RCE Vulnerabilities (APSB15-17) | Nessus | Windows | 2015/7/15 | 2019/11/22 | critical |
| 84801 | Adobe Reader < 2015.006.30060 / 2015.008.20082 Multiple Vulnerabilities (APSB15-15) | Nessus | Windows | 2015/7/16 | 2024/11/21 | high |
| 87455 | RHEL 5 / 6 / 7 : firefox (RHSA-2015:2657) | Nessus | Red Hat Local Security Checks | 2015/12/17 | 2020/5/29 | critical |
| 87474 | Firefox < 43 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/12/17 | 2019/11/20 | critical |
| 87716 | openSUSE Security Update : Mozilla Thunderbird (openSUSE-2015-977) | Nessus | SuSE Local Security Checks | 2016/1/4 | 2021/1/19 | critical |
| 28017 | Ubuntu 5.10 / 6.06 LTS / 6.10 : php5 regression (USN-424-2) | Nessus | Ubuntu Local Security Checks | 2007/11/10 | 2021/1/19 | critical |
| 34968 | SuSE 10 Security Update : jasper (ZYPP Patch Number 5782) | Nessus | SuSE Local Security Checks | 2008/11/26 | 2021/1/14 | critical |
| 35191 | RHEL 4 / 5 : firefox (RHSA-2008:1036) | Nessus | Red Hat Local Security Checks | 2008/12/17 | 2021/1/14 | critical |
| 36142 | Debian DSA-1769-1 : openjdk-6 - several vulnerabilities | Nessus | Debian Local Security Checks | 2009/4/13 | 2021/1/4 | critical |
| 36262 | Ubuntu 8.04 LTS / 8.10 : firefox-3.0, xulrunner-1.9 vulnerabilities (USN-690-1) | Nessus | Ubuntu Local Security Checks | 2009/4/23 | 2021/1/19 | critical |