| 25168 | MS07-029: Vulnerability in Windows DNS RPC Interface Could Allow Remote Code Execution (935966) | Nessus | Windows : Microsoft Bulletins | 2007/5/8 | 2018/11/15 | critical |
| 107832 | Solaris 10 (x86) : 119758-38 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2025/10/23 | critical |
| 214434 | RHEL 8 : grafana (RHSA-2025:0401) | Nessus | Red Hat Local Security Checks | 2025/1/21 | 2025/6/5 | critical |
| 215564 | Azure Linux 3.0 Security Update: packer (CVE-2025-21613) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | critical |
| 216639 | SUSE SLES15 / openSUSE 15 Security Update : grafana (SUSE-SU-2025:0623-1) | Nessus | SuSE Local Security Checks | 2025/2/22 | 2025/6/5 | critical |
| 77467 | GLSA-201408-19 : OpenOffice, LibreOffice: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2014/9/1 | 2021/1/6 | critical |
| 33948 | Attachmate Reflection for Secure IT UNIX server < 7.0 SP1 Multiple Vulnerabilities | Nessus | Misc. | 2008/8/20 | 2020/12/22 | critical |
| 60419 | Scientific Linux Security Update : net-snmp on SL3.x, SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 33146 | Fedora 9 : net-snmp-5.4.1-18.fc9 (2008-5215) | Nessus | Fedora Local Security Checks | 2008/6/12 | 2021/1/11 | critical |
| 33787 | SuSE 10 Security Update : net-snmp (ZYPP Patch Number 5422) | Nessus | SuSE Local Security Checks | 2008/8/1 | 2021/1/14 | critical |
| 34720 | Debian DSA-1663-1 : net-snmp - several vulnerabilities | Nessus | Debian Local Security Checks | 2008/11/9 | 2021/1/4 | critical |
| 107478 | Solaris 10 (sparc) : 136892-01 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2025/10/24 | critical |
| 14476 | GLSA-200404-11 : Multiple Vulnerabilities in pwlib | Nessus | Gentoo Local Security Checks | 2004/8/30 | 2021/1/6 | critical |
| 24876 | RealNetworks Helix Servers DESCRIBE Request LoadTestPassword Field Remote Overflow | Nessus | Gain a shell remotely | 2007/3/23 | 2018/11/15 | critical |
| 269947 | RHEL 8 : compat-libtiff3 (RHSA-2025:17651) | Nessus | Red Hat Local Security Checks | 2025/10/10 | 2025/10/10 | high |
| 270113 | RHEL 8 : compat-libtiff3 (RHSA-2025:17739) | Nessus | Red Hat Local Security Checks | 2025/10/12 | 2025/10/12 | high |
| 270114 | RHEL 8 : compat-libtiff3 (RHSA-2025:17740) | Nessus | Red Hat Local Security Checks | 2025/10/12 | 2025/10/12 | high |
| 270132 | AlmaLinux 8 : compat-libtiff3 (ALSA-2025:17675) | Nessus | Alma Linux Local Security Checks | 2025/10/13 | 2025/10/13 | high |
| 270634 | Alibaba Cloud Linux 3 : 0157: compat-libtiff3 (ALINUX3-SA-2025:0157) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/10/16 | 2025/10/16 | high |
| 271262 | Aviatrix Controllers < 7.1.4191 / 7.2 < 7.2.4996 RCE | Nessus | Misc. | 2025/10/23 | 2025/10/24 | critical |
| 183066 | Fedora 37 : webkitgtk (2023-1536766e9f) | Nessus | Fedora Local Security Checks | 2023/10/13 | 2024/11/14 | high |
| 185249 | Fedora 39 : webkitgtk (2023-a4693c1c98) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | high |
| 189172 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2024:0116-1) | Nessus | SuSE Local Security Checks | 2024/1/18 | 2024/1/29 | critical |
| 189257 | SUSE SLED15 Security Update : xwayland (SUSE-SU-2024:0165-1) | Nessus | SuSE Local Security Checks | 2024/1/20 | 2024/1/29 | critical |
| 189900 | Oracle Linux 8 : tigervnc (ELSA-2024-0607) | Nessus | Oracle Linux Local Security Checks | 2024/2/1 | 2025/9/9 | critical |
| 192054 | Ubuntu 14.04 LTS : X.Org X Server vulnerabilities (USN-6587-5) | Nessus | Ubuntu Local Security Checks | 2024/3/13 | 2024/10/29 | critical |
| 242658 | SUSE SLES15 : Security update 4.3.16 for Multi-Linux Manager Proxy and Retail Branch Server (SUSE-SU-2025:02475-1) | Nessus | SuSE Local Security Checks | 2025/7/24 | 2025/7/24 | medium |
| 238014 | NewStart CGSL MAIN 7.02 : keepalived Vulnerability (NS-SA-2025-0079) | Nessus | NewStart CGSL Local Security Checks | 2025/6/9 | 2025/6/18 | critical |
| 168934 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:4566-1) | Nessus | SuSE Local Security Checks | 2022/12/20 | 2023/7/14 | high |
| 190709 | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2459) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2025/9/24 | critical |
| 107322 | Solaris 10 (sparc) : 119757-30 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2025/10/24 | critical |
| 107323 | Solaris 10 (sparc) : 119757-31 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2025/10/24 | critical |
| 107450 | Solaris 10 (sparc) : 126356-06 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2025/10/24 | critical |
| 189072 | Slackware Linux 15.0 / current xorg-server Multiple Vulnerabilities (SSA:2024-016-02) | Nessus | Slackware Local Security Checks | 2024/1/16 | 2024/1/29 | critical |
| 189266 | Slackware Linux 15.0 / current tigervnc Multiple Vulnerabilities (SSA:2024-021-01) | Nessus | Slackware Local Security Checks | 2024/1/21 | 2024/1/29 | critical |
| 189783 | RHEL 8 : tigervnc (RHSA-2024:0607) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/8 | critical |
| 189789 | RHEL 8 : tigervnc (RHSA-2024:0597) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | critical |
| 189842 | AlmaLinux 8 : tigervnc (ALSA-2024:0607) | Nessus | Alma Linux Local Security Checks | 2024/1/31 | 2024/1/31 | critical |
| 190700 | Amazon Linux 2 : xorg-x11-server (ALAS-2024-2455) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2024/12/11 | critical |
| 194724 | Amazon Linux AMI : xorg-x11-server (ALAS-2024-1932) | Nessus | Amazon Linux Local Security Checks | 2024/4/29 | 2024/12/11 | critical |
| 198184 | EulerOS 2.0 SP12 : xorg-x11-server (EulerOS-SA-2024-1758) | Nessus | Huawei Local Security Checks | 2024/5/30 | 2024/5/30 | critical |
| 203698 | EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2024-2063) | Nessus | Huawei Local Security Checks | 2024/7/23 | 2024/7/23 | critical |
| 204751 | EulerOS Virtualization 3.0.6.0 : xorg-x11-server (EulerOS-SA-2024-2067) | Nessus | Huawei Local Security Checks | 2024/7/25 | 2024/7/25 | critical |
| 207522 | CBL Mariner 2.0 Security Update: keepalived (CVE-2024-41184) | Nessus | MarinerOS Local Security Checks | 2024/9/20 | 2025/2/10 | critical |
| 95546 | FreeBSD : chromium -- multiple vulnerabilities (603fe0a1-bb26-11e6-8e5a-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2016/12/6 | 2021/1/4 | critical |
| 95622 | RHEL 6 : chromium-browser (RHSA-2016:2919) | Nessus | Red Hat Local Security Checks | 2016/12/8 | 2020/5/29 | critical |
| 95661 | Ubuntu 14.04 LTS / 16.04 LTS : Oxide vulnerabilities (USN-3153-1) | Nessus | Ubuntu Local Security Checks | 2016/12/9 | 2024/8/27 | critical |
| 95667 | Debian DSA-3731-1 : chromium-browser - security update | Nessus | Debian Local Security Checks | 2016/12/12 | 2022/6/8 | critical |
| 95906 | Fedora 24 : chromium (2016-e0e1cb2b2b) | Nessus | Fedora Local Security Checks | 2016/12/16 | 2021/1/11 | critical |
| 178010 | Oracle Global Lifecycle Management (OPatch) (Jan 2023 CPU) | Nessus | Misc. | 2023/7/6 | 2023/7/7 | critical |