| 16689 | HP-UX PHNE_16091 : s700_800 11.00 r-commands cumulative patch | Nessus | HP-UX Local Security Checks | 2005/2/16 | 2021/1/11 | critical |
| 181179 | Oracle Linux 8 : istio (ELSA-2023-12780) | Nessus | Oracle Linux Local Security Checks | 2023/9/8 | 2025/9/9 | critical |
| 181551 | Oracle Linux 9 : istio (ELSA-2023-12771) | Nessus | Oracle Linux Local Security Checks | 2023/9/18 | 2025/9/9 | critical |
| 15221 | Debian DSA-384-1 : sendmail - buffer overflows | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | critical |
| 11843 | LSH Daemon < 1.4.3 / 1.5.3 lshd Remote Overflow | Nessus | Misc. | 2003/9/19 | 2018/11/15 | critical |
| 11838 | Sendmail < 8.12.10 prescan() Function Remote Overflow | Nessus | SMTP problems | 2003/9/17 | 2018/11/15 | critical |
| 42079 | Ubuntu 8.04 LTS / 8.10 / 9.04 : mimetex vulnerabilities (USN-844-1) | Nessus | Ubuntu Local Security Checks | 2009/10/9 | 2021/1/19 | critical |
| 42375 | Fedora 10 : mimetex-1.71-1.fc10 (2009-10225) | Nessus | Fedora Local Security Checks | 2009/11/5 | 2021/1/11 | critical |
| 47439 | Fedora 12 : mimetex-1.71-1.fc12 (2010-6546) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
| 65663 | Fedora 18 : mimetex-1.74-1.fc18 (2013-3910) | Nessus | Fedora Local Security Checks | 2013/3/24 | 2021/1/11 | critical |
| 163865 | Ubuntu 20.04 LTS / 22.04 LTS : Django vulnerability (USN-5549-1) | Nessus | Ubuntu Local Security Checks | 2022/8/5 | 2024/8/27 | high |
| 88523 | Ubuntu 14.04 LTS : Linux kernel (Vivid HWE) vulnerabilities (USN-2889-2) | Nessus | Ubuntu Local Security Checks | 2016/2/2 | 2024/8/27 | critical |
| 263196 | Linux Distros Unpatched Vulnerability : CVE-2018-14324 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 264015 | Linux Distros Unpatched Vulnerability : CVE-2011-3421 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 17498 | HP-UX PHSS_29121 : HP-UX Running Serviceguard, Remote Increase in Privilege (HPSBUX01080 SSRT3526 rev.2) | Nessus | HP-UX Local Security Checks | 2005/3/18 | 2021/1/11 | critical |
| 17544 | HP-UX PHSS_31067 : HP-UX Running Serviceguard, Remote Increase in Privilege (HPSBUX01080 SSRT3526 rev.2) | Nessus | HP-UX Local Security Checks | 2005/3/18 | 2021/1/11 | critical |
| 179434 | openSUSE 15 Security Update : gstreamer-plugins-ugly (SUSE-SU-2023:3222-1) | Nessus | SuSE Local Security Checks | 2023/8/8 | 2023/8/8 | high |
| 40596 | Mandriva Linux Security Advisory : memcached (MDVSA-2009:202) | Nessus | Mandriva Local Security Checks | 2009/8/17 | 2021/1/6 | critical |
| 43115 | Fedora 11 : memcached-1.2.8-2.fc11 (2009-12552) | Nessus | Fedora Local Security Checks | 2009/12/14 | 2021/1/11 | critical |
| 209658 | Photon OS 5.0: Linux PHSA-2023-5.0-0032 | Nessus | PhotonOS Local Security Checks | 2024/10/25 | 2024/11/12 | critical |
| 60555 | Scientific Linux Security Update : java (jdk 1.6.0) on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 168195 | SUSE SLES15 Security Update : erlang (SUSE-SU-2022:4222-1) | Nessus | SuSE Local Security Checks | 2022/11/26 | 2023/7/14 | critical |
| 175038 | GLSA-202305-05 : xfce4-settings: Browser Argument Injection | Nessus | Gentoo Local Security Checks | 2023/5/3 | 2023/5/3 | critical |
| 175284 | Ubuntu 20.04 LTS / 22.04 LTS : Erlang vulnerability (USN-6059-1) | Nessus | Ubuntu Local Security Checks | 2023/5/8 | 2024/8/28 | critical |
| 76685 | CentOS 5 / 7 : nspr / nss (CESA-2014:0916) | Nessus | CentOS Local Security Checks | 2014/7/23 | 2021/1/4 | critical |
| 76701 | Scientific Linux Security Update : nss and nspr on SL5.x i386/x86_64 (20140722) | Nessus | Scientific Linux Local Security Checks | 2014/7/23 | 2021/1/14 | critical |
| 76885 | Mandriva Linux Security Advisory : nss (MDVSA-2014:139) | Nessus | Mandriva Local Security Checks | 2014/7/30 | 2021/1/6 | critical |
| 77601 | Ubuntu 14.04 LTS : NSS vulnerability (USN-2343-1) | Nessus | Ubuntu Local Security Checks | 2014/9/10 | 2024/8/27 | high |
| 82791 | RHEL 5 : java-1.7.0-openjdk (RHSA-2015:0807) | Nessus | Red Hat Local Security Checks | 2015/4/15 | 2019/10/24 | critical |
| 82810 | RHEL 5 / 6 / 7 : java-1.6.0-openjdk (RHSA-2015:0808) | Nessus | Red Hat Local Security Checks | 2015/4/16 | 2024/4/27 | medium |
| 83104 | Mandriva Linux Security Advisory : java-1.7.0-openjdk (MDVSA-2015:212) | Nessus | Mandriva Local Security Checks | 2015/4/28 | 2021/1/14 | critical |
| 15552 | SUSE-SA:2004:038: libtiff | Nessus | SuSE Local Security Checks | 2004/10/22 | 2021/1/14 | critical |
| 15648 | GLSA-200411-14 : Kaffeine, gxine: Remotely exploitable buffer overflow | Nessus | Gentoo Local Security Checks | 2004/11/8 | 2021/1/6 | critical |
| 15923 | SUSE-SA:2004:043: cyrus-imapd | Nessus | SuSE Local Security Checks | 2004/12/7 | 2021/1/14 | critical |
| 15993 | GLSA-200412-12 : Adobe Acrobat Reader: Buffer overflow vulnerability | Nessus | Gentoo Local Security Checks | 2004/12/17 | 2021/1/6 | critical |
| 16039 | RHEL 3 : acroread (RHSA-2004:674) | Nessus | Red Hat Local Security Checks | 2004/12/23 | 2021/1/14 | critical |
| 88853 | FreeBSD : chromium -- same origin bypass (368993bb-d685-11e5-8858-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2016/2/19 | 2021/1/4 | critical |
| 88890 | RHEL 6 : chromium-browser (RHSA-2016:0286) | Nessus | Red Hat Local Security Checks | 2016/2/23 | 2020/5/29 | critical |
| 88918 | openSUSE Security Update : Chromium 48.0.2564.116 (openSUSE-2016-239) | Nessus | SuSE Local Security Checks | 2016/2/24 | 2021/1/19 | critical |
| 88929 | Ubuntu 14.04 LTS : Oxide vulnerability (USN-2905-1) | Nessus | Ubuntu Local Security Checks | 2016/2/24 | 2024/8/27 | critical |
| 254028 | Linux Distros Unpatched Vulnerability : CVE-2015-5168 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | critical |
| 135683 | Junos OS Default Credentials Vulnerability (JSA10998) | Nessus | Junos Local Security Checks | 2020/4/16 | 2020/10/14 | critical |
| 135789 | Photon OS 3.0: Pyyaml PHSA-2020-3.0-0080 | Nessus | PhotonOS Local Security Checks | 2020/4/21 | 2025/8/22 | critical |
| 136021 | FreeBSD : py-yaml -- FullLoader (still) exploitable for arbitrary command execution (aae8fecf-888e-11ea-9714-08002718de91) | Nessus | FreeBSD Local Security Checks | 2020/4/28 | 2024/3/14 | critical |
| 138435 | Cisco FXOS Software Cisco Fabric Services Arbitrary Code Execution (cisco-sa-20180620-fxnxos-ace) | Nessus | CISCO | 2020/7/14 | 2020/7/15 | critical |
| 140015 | EulerOS Virtualization for ARM 64 3.0.6.0 : PyYAML (EulerOS-SA-2020-1912) | Nessus | Huawei Local Security Checks | 2020/8/28 | 2024/2/22 | critical |
| 140516 | Palo Alto Networks PAN-OS 8.0.x < 8.1.15 / 9.0.x < 9.0.9 / 9.1.x < 9.1.3 Buffer Overflow | Nessus | Palo Alto Local Security Checks | 2020/9/11 | 2022/12/5 | critical |
| 210318 | RHEL 7 : collectd (RHSA-2018:0299) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/5 | critical |
| 171935 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0061-1) | Nessus | SuSE Local Security Checks | 2023/2/27 | 2023/2/28 | high |
| 172422 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0066-1) | Nessus | SuSE Local Security Checks | 2023/3/10 | 2023/3/10 | high |