| 186441 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : GStreamer Bad Plugins vulnerabilities (USN-6526-1) | Nessus | Ubuntu Local Security Checks | 2023/11/29 | 2024/12/17 | high |
| 211736 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : ZBar vulnerabilities (USN-7118-1) | Nessus | Ubuntu Local Security Checks | 2024/11/22 | 2025/9/3 | critical |
| 171490 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:0397-1) | Nessus | SuSE Local Security Checks | 2023/2/15 | 2023/7/14 | high |
| 181893 | RHEL 8 : nodejs:18 (RHSA-2023:5362) | Nessus | Red Hat Local Security Checks | 2023/9/26 | 2025/3/6 | critical |
| 187082 | RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2023:7874) | Nessus | Red Hat Local Security Checks | 2023/12/19 | 2024/11/7 | high |
| 187395 | SUSE SLES12 Security Update : gstreamer (SUSE-SU-2023:4982-1) | Nessus | SuSE Local Security Checks | 2023/12/29 | 2023/12/29 | high |
| 191706 | SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2024:0780-1) | Nessus | SuSE Local Security Checks | 2024/3/7 | 2024/3/7 | high |
| 210561 | RHEL 8 : thunderbird (RHSA-2024:9015) | Nessus | Red Hat Local Security Checks | 2024/11/8 | 2024/11/8 | high |
| 273087 | Unity Linux 20.1070a Security Update: kernel (UTSA-2025-989762) | Nessus | Unity Linux Local Security Checks | 2025/11/5 | 2025/11/5 | medium |
| 179677 | SUSE SLES15 / openSUSE 15 Security Update : gstreamer-plugins-base (SUSE-SU-2023:3265-1) | Nessus | SuSE Local Security Checks | 2023/8/11 | 2024/12/18 | high |
| 200686 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:2043-1) | Nessus | SuSE Local Security Checks | 2024/6/18 | 2024/12/6 | high |
| 74691 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2012:0917-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 12413 | RHEL 2.1 : wu-ftpd (RHSA-2003:246) | Nessus | Red Hat Local Security Checks | 2004/7/6 | 2021/1/14 | critical |
| 128556 | Debian DLA-1911-1 : exim4 security update | Nessus | Debian Local Security Checks | 2019/9/9 | 2024/4/26 | critical |
| 130450 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:2872-1) | Nessus | SuSE Local Security Checks | 2019/11/1 | 2024/4/16 | critical |
| 15483 | Solaris 8 (x86) : 116974-07 | Nessus | Solaris Local Security Checks | 2004/10/17 | 2021/1/14 | critical |
| 193682 | RHEL 6 / 7 : php54 (RHSA-2015:1066) | Nessus | Red Hat Local Security Checks | 2024/4/21 | 2025/4/15 | critical |
| 19673 | RHEL 4 : httpd (RHSA-2005:608) | Nessus | Red Hat Local Security Checks | 2005/9/12 | 2024/11/4 | high |
| 197191 | Apache Superset Known Default SECRET_KEY (CVE-2023-27524) | Nessus | Misc. | 2024/5/16 | 2025/11/3 | critical |
| 20587 | Ubuntu 4.10 / 5.04 : apache2, libapache-mod-ssl vulnerabilities (USN-177-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | critical |
| 206853 | NewStart CGSL MAIN 6.02 : openssh Vulnerability (NS-SA-2024-0061) | Nessus | NewStart CGSL Local Security Checks | 2024/9/10 | 2024/9/18 | critical |
| 207085 | Adobe Acrobat < 2015.006.30418 / 2017.011.30080 / 2018.011.20040 Multiple Vulnerabilities (APSB18-09) (macOS) | Nessus | MacOS X Local Security Checks | 2024/9/12 | 2024/11/20 | critical |
| 207437 | FreeBSD : Gitlab -- vulnerabilities (3e738678-7582-11ef-bece-2cf05da270f3) | Nessus | FreeBSD Local Security Checks | 2024/9/19 | 2024/10/8 | critical |
| 188206 | EulerOS 2.0 SP11 : busybox (EulerOS-SA-2023-3025) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
| 232796 | RHEL 7 : firefox (RHSA-2025:2699) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
| 233226 | RHEL 9 : thunderbird (RHSA-2025:2957) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
| 182413 | Fedora 38 : chromium (2023-d66a01ad4f) | Nessus | Fedora Local Security Checks | 2023/10/2 | 2025/9/24 | high |
| 182801 | Fedora 37 : firefox (2023-09ec498a2a) | Nessus | Fedora Local Security Checks | 2023/10/10 | 2025/9/24 | high |
| 182814 | AlmaLinux 8 : firefox (ALSA-2023:5433) | Nessus | Alma Linux Local Security Checks | 2023/10/10 | 2023/11/1 | critical |
| 208440 | RHEL 9 : thunderbird (RHSA-2024:7855) | Nessus | Red Hat Local Security Checks | 2024/10/9 | 2024/10/16 | high |
| 216952 | Amazon Linux 2 : firefox (ALASFIREFOX-2025-035) | Nessus | Amazon Linux Local Security Checks | 2025/3/1 | 2025/3/6 | critical |
| 63455 | Adobe Reader < 11.0.1 / 10.1.5 / 9.5.3 Multiple Vulnerabilities (APSB13-02) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/1/9 | 2019/12/4 | critical |
| 78885 | SuSE 11.3 Security Update : flash-player (SAT Patch Number 9898) | Nessus | SuSE Local Security Checks | 2014/11/6 | 2021/1/19 | critical |
| 210728 | Debian dsa-5807 : libnss3 - security update | Nessus | Debian Local Security Checks | 2024/11/10 | 2024/11/10 | high |
| 265380 | Oracle Linux 9 : firefox (ELSA-2025-16108) | Nessus | Oracle Linux Local Security Checks | 2025/9/18 | 2025/9/18 | high |
| 265416 | Debian dsa-6003 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2025/9/18 | 2025/9/18 | high |
| 130967 | macOS 10.15.x < 10.15.1 / 10.14.x < 10.14.6 Security Update 2019-001 / 10.13.x < 10.13.6 Security Update 2019-006 | Nessus | MacOS X Local Security Checks | 2019/11/13 | 2024/7/24 | critical |
| 186381 | Ubuntu 22.04 LTS : Linux kernel (StarFive) vulnerabilities (USN-6520-1) | Nessus | Ubuntu Local Security Checks | 2023/11/28 | 2024/8/28 | critical |
| 77951 | Oracle Linux 5 / 6 / 7 : bash (ELSA-2014-1306) | Nessus | Oracle Linux Local Security Checks | 2014/9/29 | 2024/10/23 | critical |
| 184131 | GLSA-202311-01 : GitPython: Code Execution via Crafted Input | Nessus | Gentoo Local Security Checks | 2023/11/1 | 2023/11/1 | critical |
| 216648 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:0638-1) | Nessus | SuSE Local Security Checks | 2025/2/22 | 2025/2/22 | high |
| 25118 | MERCUR Messaging IMAP Server NTLM Authentication NTLMSSP Argument Remote Overflow | Nessus | Gain a shell remotely | 2007/4/30 | 2018/7/14 | critical |
| 105732 | Western Digital MyCloud Unauthenticated File Upload | Nessus | CGI abuses | 2018/1/10 | 2025/11/6 | critical |
| 184381 | Oracle Linux 9 : ghostscript (ELSA-2023-6265) | Nessus | Oracle Linux Local Security Checks | 2023/11/3 | 2025/9/9 | high |
| 202605 | RHEL 9 : thunderbird (RHSA-2024:4625) | Nessus | Red Hat Local Security Checks | 2024/7/18 | 2024/11/7 | critical |
| 208226 | Fedora 39 : firefox (2024-86edbf4d85) | Nessus | Fedora Local Security Checks | 2024/10/7 | 2024/11/26 | high |
| 208479 | RHEL 8 : thunderbird (RHSA-2024:7854) | Nessus | Red Hat Local Security Checks | 2024/10/9 | 2024/10/16 | high |
| 265427 | Debian dla-4305 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2025/9/19 | 2025/9/19 | high |
| 63453 | Adobe Acrobat < 11.0.1 / 10.1.5 / 9.5.3 Multiple Vulnerabilities (APSB13-02) | Nessus | Windows | 2013/1/9 | 2024/5/31 | critical |
| 182412 | Fedora 37 : chromium (2023-0cd03c3746) | Nessus | Fedora Local Security Checks | 2023/10/1 | 2025/9/24 | high |