| 172618 | Rocky Linux 8 : nss (RLSA-2023:1252) | Nessus | Rocky Linux Local Security Checks | 2023/3/16 | 2023/8/30 | high |
| 173389 | AlmaLinux 9 : nss (ALSA-2023:1368) | Nessus | Alma Linux Local Security Checks | 2023/3/24 | 2023/6/12 | high |
| 101139 | Oracle Linux 7 : kernel (ELSA-2017-1615) | Nessus | Oracle Linux Local Security Checks | 2017/6/30 | 2024/10/22 | critical |
| 103826 | CentOS 6 / 7 : thunderbird (CESA-2017:2885) | Nessus | CentOS Local Security Checks | 2017/10/13 | 2021/1/4 | critical |
| 103830 | OracleVM 3.4 : xen (OVMSA-2017-0153) | Nessus | OracleVM Local Security Checks | 2017/10/13 | 2021/6/3 | critical |
| 240938 | AlmaLinux 9 : perl-File-Find-Rule (ALSA-2025:9517) | Nessus | Alma Linux Local Security Checks | 2025/6/30 | 2025/6/30 | high |
| 36242 | Mandriva Linux Security Advisory : mozilla-thunderbird (MDVSA-2008:155-1) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
| 39931 | openSUSE Security Update : clamav (clamav-181) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
| 41033 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-1312) | Nessus | SuSE Local Security Checks | 2009/9/22 | 2021/1/14 | critical |
| 41955 | SuSE 11 Security Update : Firefox (SAT Patch Number 1340) | Nessus | SuSE Local Security Checks | 2009/10/1 | 2021/1/14 | critical |
| 43670 | CentOS 4 / 5 : wireshark (CESA-2008:0058) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
| 48314 | RHEL 3 / 4 / 5 : wireshark (RHSA-2010:0625) | Nessus | Red Hat Local Security Checks | 2010/8/12 | 2021/1/14 | critical |
| 48933 | Mandriva Linux Security Advisory : libHX (MDVSA-2010:165) | Nessus | Mandriva Local Security Checks | 2010/8/31 | 2021/1/6 | critical |
| 49058 | Debian DSA-2101-1 : wireshark - several vulnerabilities | Nessus | Debian Local Security Checks | 2010/9/1 | 2021/1/4 | critical |
| 49093 | Fedora 12 : wireshark-1.2.10-1.fc12 (2010-13427) | Nessus | Fedora Local Security Checks | 2010/9/3 | 2021/1/11 | critical |
| 52579 | Ubuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : firefox, firefox-{3.0,3.5}, xulrunner-1.9.2 regression (USN-1049-2) | Nessus | Ubuntu Local Security Checks | 2011/3/8 | 2019/9/19 | critical |
| 53539 | RHEL 4 : Sun Java Runtime in Satellite Server (RHSA-2009:1662) | Nessus | Red Hat Local Security Checks | 2011/4/23 | 2021/1/14 | critical |
| 119612 | Security Updates for Microsoft .NET Framework (December 2018) | Nessus | Windows : Microsoft Bulletins | 2018/12/13 | 2019/11/1 | critical |
| 21972 | CentOS 4 : kdegraphics (CESA-2005:868) | Nessus | CentOS Local Security Checks | 2006/7/5 | 2021/1/4 | critical |
| 57528 | Debian DSA-773-1 : amd64 - several vulnerabilities | Nessus | Debian Local Security Checks | 2012/1/12 | 2021/1/4 | critical |
| 63870 | RHEL 3 / 4 : flash-plugin (RHSA-2008:0980) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | critical |
| 11356 | NFS Exported Share Information Disclosure | Nessus | RPC | 2003/3/12 | 2024/10/7 | critical |
| 12405 | RHEL 2.1 : nfs-utils (RHSA-2003:207) | Nessus | Red Hat Local Security Checks | 2004/7/6 | 2021/1/14 | critical |
| 13800 | SUSE-SA:2003:031: nfs-utils | Nessus | SuSE Local Security Checks | 2004/7/25 | 2021/1/14 | critical |
| 15173 | Debian DSA-336-1 : linux-kernel-2.2.20 - several vulnerabilities | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | critical |
| 164470 | Debian DSA-5220-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 2022/8/27 | 2025/1/24 | high |
| 164925 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2022:3136-1) | Nessus | SuSE Local Security Checks | 2022/9/9 | 2023/7/14 | high |
| 165424 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:3352-1) | Nessus | SuSE Local Security Checks | 2022/9/24 | 2023/7/13 | high |
| 165427 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:3351-1) | Nessus | SuSE Local Security Checks | 2022/9/24 | 2023/7/13 | high |
| 166025 | KB5018419: Windows 10 version 1809 / Windows Server 2019 Security Update (October 2022) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
| 167667 | AlmaLinux 9 : webkit2gtk3 (ALSA-2022:6634) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/11/30 | high |
| 168310 | FreeBSD : chromium -- multiple vulnerabilities (5f7ed6ea-70a7-11ed-92ce-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/11/30 | 2023/1/6 | high |
| 168393 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10229-1) | Nessus | SuSE Local Security Checks | 2022/12/5 | 2023/1/6 | high |
| 169526 | RHEL 9 : webkit2gtk3 (RHSA-2023:0021) | Nessus | Red Hat Local Security Checks | 2023/1/5 | 2024/11/7 | high |
| 169527 | Oracle Linux 9 : webkit2gtk3 (ELSA-2023-0021) | Nessus | Oracle Linux Local Security Checks | 2023/1/5 | 2024/10/22 | high |
| 173037 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : curl vulnerabilities (USN-5964-1) | Nessus | Ubuntu Local Security Checks | 2023/3/20 | 2024/8/27 | high |
| 173044 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current curl Multiple Vulnerabilities (SSA:2023-079-01) | Nessus | Slackware Local Security Checks | 2023/3/20 | 2023/6/1 | high |
| 175318 | EulerOS 2.0 SP10 : curl (EulerOS-SA-2023-1798) | Nessus | Huawei Local Security Checks | 2023/5/9 | 2023/6/1 | high |
| 176939 | Amazon Linux 2 : curl (ALAS-2023-2070) | Nessus | Amazon Linux Local Security Checks | 2023/6/8 | 2024/12/11 | high |
| 179111 | EulerOS Virtualization 3.0.6.0 : curl (EulerOS-SA-2023-2500) | Nessus | Huawei Local Security Checks | 2023/7/31 | 2023/7/31 | high |
| 203014 | openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0212-1) | Nessus | SuSE Local Security Checks | 2024/7/23 | 2024/12/31 | critical |
| 204810 | openSUSE 15 Security Update : opera (openSUSE-SU-2024:0223-1) | Nessus | SuSE Local Security Checks | 2024/7/27 | 2024/12/31 | high |
| 237316 | RHEL 9 : xterm (RHSA-2025:7427) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | critical |
| 242687 | RHEL 8 : firefox (RHSA-2025:11747) | Nessus | Red Hat Local Security Checks | 2025/7/25 | 2025/7/25 | critical |
| 243207 | AlmaLinux 8 : firefox (ALSA-2025:11747) | Nessus | Alma Linux Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
| 243235 | RHEL 8 : firefox (RHSA-2025:12360) | Nessus | Red Hat Local Security Checks | 2025/7/31 | 2025/7/31 | critical |
| 243443 | Amazon Linux 2 : thunderbird (ALAS-2025-2946) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/8/4 | critical |
| 212560 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:4086-1) | Nessus | SuSE Local Security Checks | 2024/12/12 | 2024/12/12 | critical |
| 10828 | SysV /bin/login Environment Remote Overflow (rlogin) | Nessus | Gain a shell remotely | 2001/12/15 | 2018/6/27 | critical |
| 119356 | RHEL 6 : rubygem-openshift-origin-node (RHSA-2014:0764) | Nessus | Red Hat Local Security Checks | 2018/12/4 | 2024/7/17 | critical |