| 55899 | Ubuntu 11.04 : mozvoikko update (USN-1192-2) | Nessus | Ubuntu Local Security Checks | 2011/8/18 | 2019/9/19 | critical |
| 83501 | Debian DSA-3261-1 : libmodule-signature-perl - security update | Nessus | Debian Local Security Checks | 2015/5/18 | 2021/1/11 | high |
| 73241 | Fedora 20 : kernel-3.13.7-200.fc20 (2014-4317) | Nessus | Fedora Local Security Checks | 2014/3/28 | 2021/1/11 | critical |
| 233804 | Fedora 40 : corosync (2025-0bafd025de) | Nessus | Fedora Local Security Checks | 2025/4/3 | 2025/4/17 | critical |
| 217767 | Linux Distros Unpatched Vulnerability : CVE-2012-4156 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
| 247234 | Linux Distros Unpatched Vulnerability : CVE-2019-15504 | Nessus | Misc. | 2025/8/10 | 2025/9/6 | critical |
| 68215 | Oracle Linux 4 : thunderbird (ELSA-2011-0312) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
| 68216 | Oracle Linux 4 : seamonkey (ELSA-2011-0313) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
| 194910 | Debian dsa-5676 : chromium - security update | Nessus | Debian Local Security Checks | 2024/5/2 | 2025/1/24 | high |
| 35418 | Solaris 10 (x86) : 140456-03 (deprecated) | Nessus | Solaris Local Security Checks | 2009/1/19 | 2021/1/14 | critical |
| 35465 | Fedora 9 : vnc-4.1.3-1.fc9 (2009-1001) | Nessus | Fedora Local Security Checks | 2009/1/27 | 2021/1/11 | critical |
| 35567 | Debian DSA-1716-1 : vnc4 - integer overflow | Nessus | Debian Local Security Checks | 2009/2/2 | 2021/1/4 | critical |
| 35654 | RHEL 3 / 4 / 5 : vnc (RHSA-2009:0261) | Nessus | Red Hat Local Security Checks | 2009/2/12 | 2021/1/14 | critical |
| 203813 | Photon OS 3.0: Coredns PHSA-2023-3.0-0681 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | critical |
| 204457 | Photon OS 5.0: Coredns PHSA-2023-5.0-0135 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | critical |
| 194814 | RHEL 9 : freerdp (RHSA-2024:2208) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2025/3/14 | critical |
| 195051 | Oracle Linux 9 : freerdp (ELSA-2024-2208) | Nessus | Oracle Linux Local Security Checks | 2024/5/6 | 2025/9/9 | critical |
| 22904 | Debian DSA-1190-1 : maxdb-7.5.00 - buffer overflow | Nessus | Debian Local Security Checks | 2006/10/25 | 2021/1/4 | critical |
| 66914 | Novell ZENworks Control Center File Upload Remote Code Execution (intrusive check) | Nessus | CGI abuses | 2013/6/18 | 2025/5/14 | critical |
| 80224 | Centreon < 2.5.3 Multiple Vulnerabilities | Nessus | CGI abuses | 2014/12/23 | 2025/5/14 | critical |
| 86333 | Fedora 22 : qemu-2.3.1-5.fc22 (2015-16369) | Nessus | Fedora Local Security Checks | 2015/10/12 | 2021/1/11 | critical |
| 40865 | Fedora 11 : xemacs-21.5.29-2.fc11 (2009-8993) | Nessus | Fedora Local Security Checks | 2009/9/4 | 2021/1/11 | critical |
| 51765 | SuSE 10 Security Update : XEmacs (ZYPP Patch Number 6413) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2021/1/14 | critical |
| 64627 | RHEL 6 : flash-plugin (RHSA-2013:0254) | Nessus | Red Hat Local Security Checks | 2013/2/14 | 2025/4/15 | high |
| 64637 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 8465) | Nessus | SuSE Local Security Checks | 2013/2/15 | 2021/1/19 | critical |
| 74890 | openSUSE Security Update : flash-player (openSUSE-SU-2013:0295-2) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 186062 | RHEL 9 : pixman (RHSA-2023:7375) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | high |
| 187874 | CentOS 8 : pixman (CESA-2024:0131) | Nessus | CentOS Local Security Checks | 2024/1/10 | 2024/2/8 | high |
| 187889 | RHEL 8 : pixman (RHSA-2024:0131) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2024/11/7 | high |
| 189645 | RHEL 8 : pixman (RHSA-2023:7531) | Nessus | Red Hat Local Security Checks | 2024/1/26 | 2024/11/7 | high |
| 194765 | RHEL 9 : mingw-pixman (RHSA-2024:2525) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/11/7 | high |
| 201181 | GLSA-202407-04 : Pixman: Heap Buffer Overflow | Nessus | Gentoo Local Security Checks | 2024/7/1 | 2024/7/1 | high |
| 203841 | Photon OS 3.0: Pixman PHSA-2022-3.0-0485 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | high |
| 73585 | RHEL 6 : java-1.7.0-openjdk (RHSA-2014:0406) | Nessus | Red Hat Local Security Checks | 2014/4/17 | 2025/3/20 | high |
| 173327 | FreeBSD : chromium -- multiple vulnerabilities (c8b334e0-6e83-4575-81d1-f9d5803ceb07) | Nessus | FreeBSD Local Security Checks | 2023/3/23 | 2023/10/24 | critical |
| 173449 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0082-1) | Nessus | SuSE Local Security Checks | 2023/3/28 | 2023/10/24 | critical |
| 174035 | Fedora 37 : chromium (2023-c93631749b) | Nessus | Fedora Local Security Checks | 2023/4/10 | 2024/11/14 | critical |
| 36237 | FreeBSD : isc-dhcp3-server buffer overflow in logging mechanism (7a9d5dfe-c507-11d8-8898-000d6111a684) | Nessus | FreeBSD Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
| 86421 | SolarWinds Storage Resource Monitor < 6.2 ProcessFileUpload.jsp File Upload RCE | Nessus | Windows | 2015/10/16 | 2021/6/3 | critical |
| 40866 | Fedora 10 : xemacs-21.5.28-10.fc10 (2009-8997) | Nessus | Fedora Local Security Checks | 2009/9/4 | 2021/1/11 | critical |
| 164154 | Google Chrome < 104.0.5112.101 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2022/8/16 | 2023/10/25 | high |
| 164293 | Microsoft Edge (Chromium) < 104.0.1293.63 Multiple Vulnerabilities | Nessus | Windows | 2022/8/19 | 2022/10/21 | high |
| 170644 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : PAM vulnerability (USN-5825-1) | Nessus | Ubuntu Local Security Checks | 2023/1/25 | 2024/8/27 | critical |
| 171011 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : PAM regressions (USN-5825-2) | Nessus | Ubuntu Local Security Checks | 2023/2/6 | 2024/10/29 | critical |
| 87600 | SolarWinds Storage Manager AuthenticationFilter Script Upload RCE | Nessus | CGI abuses | 2015/12/22 | 2025/5/14 | critical |
| 177490 | Debian DSA-5434-1 : minidlna - security update | Nessus | Debian Local Security Checks | 2023/6/22 | 2025/1/24 | critical |
| 192721 | openSUSE 15 Security Update : minidlna (openSUSE-SU-2024:0093-1) | Nessus | SuSE Local Security Checks | 2024/3/30 | 2024/3/30 | critical |
| 20658 | Ubuntu 4.10 : samba vulnerability (USN-41-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | critical |
| 167196 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : pixman vulnerability (USN-5718-1) | Nessus | Ubuntu Local Security Checks | 2022/11/9 | 2024/8/29 | high |
| 168092 | SUSE SLED15 / SLES15 Security Update : pixman (SUSE-SU-2022:4148-1) | Nessus | SuSE Local Security Checks | 2022/11/22 | 2023/7/14 | high |