| 76085 | openSUSE Security Update : flash-player (openSUSE-SU-2014:0798-1) | Nessus | SuSE Local Security Checks | 2014/6/17 | 2021/1/19 | critical |
| 56311 | CentOS 4 / 5 : firefox (CESA-2011:1341) | Nessus | CentOS Local Security Checks | 2011/9/29 | 2021/1/4 | critical |
| 75668 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2011:1076-2) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
| 75741 | openSUSE Security Update : seamonkey (openSUSE-SU-2011:1077-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
| 75947 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-5208) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
| 94420 | GLSA-201610-09 : Chromium: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2016/10/31 | 2021/1/11 | critical |
| 12502 | RHEL 2.1 / 3 : krb5 (RHSA-2004:236) | Nessus | Red Hat Local Security Checks | 2004/7/6 | 2021/1/14 | critical |
| 13711 | Fedora Core 2 : krb5-1.3.3-7 (2004-150) | Nessus | Fedora Local Security Checks | 2004/7/23 | 2021/1/11 | critical |
| 23294 | Solaris 7 (x86) : 112537-06 | Nessus | Solaris Local Security Checks | 2006/11/6 | 2021/1/14 | critical |
| 74005 | RHEL 5 / 6 : java-1.7.0-ibm (RHSA-2014:0486) | Nessus | Red Hat Local Security Checks | 2014/5/14 | 2021/1/14 | critical |
| 67797 | Oracle Linux 4 : thunderbird (ELSA-2009-0258) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
| 67811 | Oracle Linux 3 / 4 : seamonkey (ELSA-2009-0325) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
| 73394 | GLSA-201404-05 : OpenAFS: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2014/4/8 | 2021/1/6 | critical |
| 91097 | Adobe Reader < 15.006.30172 / 15.016.20039 Multiple Vulnerabilities (APSB16-14) | Nessus | Windows | 2016/5/12 | 2024/11/21 | critical |
| 91099 | Adobe Reader < 11.0.16 / 15.006.30172 / 15.016.20039 Multiple Vulnerabilities (APSB16-14) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/5/12 | 2019/11/20 | critical |
| 91559 | Ubuntu 12.04 LTS : linux vulnerabilities (USN-2996-1) | Nessus | Ubuntu Local Security Checks | 2016/6/10 | 2023/1/12 | critical |
| 124826 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1503) | Nessus | Huawei Local Security Checks | 2019/5/13 | 2024/5/23 | critical |
| 164473 | openSUSE 15 Security Update : nim (openSUSE-SU-2022:10101-1) | Nessus | SuSE Local Security Checks | 2022/8/28 | 2023/10/13 | critical |
| 25382 | GLSA-200705-23 : Sun JDK/JRE: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2007/6/4 | 2021/1/6 | critical |
| 35780 | CentOS 3 / 4 : seamonkey (CESA-2009:0325) | Nessus | CentOS Local Security Checks | 2009/3/6 | 2021/1/4 | critical |
| 36011 | Slackware 10.2 / 11.0 / 12.0 / 12.1 / 12.2 / current : mozilla-thunderbird (SSA:2009-083-03) | Nessus | Slackware Local Security Checks | 2009/3/25 | 2021/1/14 | critical |
| 36318 | Mandriva Linux Security Advisory : mozilla-thunderbird (MDVSA-2009:083) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
| 36436 | Mandriva Linux Security Advisory : sarg (MDVSA-2008:079) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
| 37212 | Mandriva Linux Security Advisory : python (MDVSA-2008:163) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
| 37220 | Ubuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : mozilla-thunderbird, thunderbird vulnerabilities (USN-741-1) | Nessus | Ubuntu Local Security Checks | 2009/4/23 | 2021/1/19 | critical |
| 37610 | Mandriva Linux Security Advisory : firefox (MDVSA-2009:075) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
| 10009 | AIX FTPd libc Library Remote Buffer Overflow | Nessus | FTP | 1999/9/30 | 2018/6/29 | critical |
| 101293 | SUSE SLES12 Security Update : xen (SUSE-SU-2017:1795-1) | Nessus | SuSE Local Security Checks | 2017/7/7 | 2021/6/3 | critical |
| 240314 | Amazon Linux 2023 : perl-File-Find-Rule (ALAS2023-2025-1048) | Nessus | Amazon Linux Local Security Checks | 2025/6/23 | 2025/6/23 | high |
| 240634 | RHEL 7 : perl-File-Find-Rule (RHSA-2025:9741) | Nessus | Red Hat Local Security Checks | 2025/6/26 | 2025/6/26 | high |
| 29760 | Fedora 8 : wireshark-0.99.7-2.fc8 (2007-4590) | Nessus | Fedora Local Security Checks | 2007/12/24 | 2021/1/11 | critical |
| 29766 | Fedora 7 : wireshark-0.99.7-1.fc7 (2007-4690) | Nessus | Fedora Local Security Checks | 2007/12/24 | 2021/1/11 | critical |
| 30044 | CentOS 3 : wireshark (CESA-2008:0059) | Nessus | CentOS Local Security Checks | 2008/1/22 | 2021/1/4 | critical |
| 34774 | Fedora 9 : clamav-0.93.3-2.fc9 (2008-9644) | Nessus | Fedora Local Security Checks | 2008/11/16 | 2021/1/11 | critical |
| 37147 | Fedora 10 : java-1.6.0-openjdk-1.6.0.0-7.b12.fc10 (2008-10913) | Nessus | Fedora Local Security Checks | 2009/4/23 | 2021/1/11 | critical |
| 40956 | Fedora 11 : Miro-2.5.2-4.fc11 / blam-1.8.5-14.fc11 / chmsee-1.0.1-11.fc11 / eclipse-3.4.2-15.fc11 / etc (2009-9505) | Nessus | Fedora Local Security Checks | 2009/9/14 | 2021/1/11 | critical |
| 89109 | VMware ESX Service Console Multiple Vulnerabilities (VMSA-2012-0008) (remote check) | Nessus | Misc. | 2016/3/3 | 2021/1/6 | critical |
| 93513 | Adobe Digital Editions < 4.5.2 Multiple Vulnerabilities (APSB16-28) | Nessus | Windows | 2016/9/15 | 2020/6/12 | critical |
| 93514 | Adobe Digital Editions < 4.5.2 Multiple Vulnerabilities (APSB16-28) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/9/15 | 2019/11/14 | critical |
| 178685 | Oracle Linux 9 : pcs (ELSA-2023-12595) | Nessus | Oracle Linux Local Security Checks | 2023/7/20 | 2025/9/9 | critical |
| 166680 | Apple TV < 16.1 Multiple Vulnerabilities (HT213492) | Nessus | Misc. | 2022/10/28 | 2022/11/28 | critical |
| 170593 | FreeBSD : chromium -- multiple vulnerabilities (3d0a3eb0-9ca3-11ed-a925-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2023/1/25 | 2023/2/7 | high |
| 193370 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2024-107-01) | Nessus | Slackware Local Security Checks | 2024/4/16 | 2025/4/2 | critical |
| 193385 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2024:1319-1) | Nessus | SuSE Local Security Checks | 2024/4/17 | 2025/4/2 | critical |
| 201010 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ghostscript (SUSE-SU-2024:2198-1) | Nessus | SuSE Local Security Checks | 2024/6/26 | 2024/11/15 | high |
| 201244 | Rocky Linux 9 : ghostscript (RLSA-2024:3999) | Nessus | Rocky Linux Local Security Checks | 2024/7/2 | 2024/11/15 | high |
| 202374 | RHEL 8 : ghostscript (RHSA-2024:4537) | Nessus | Red Hat Local Security Checks | 2024/7/15 | 2024/11/7 | high |
| 202398 | RHEL 8 : ghostscript (RHSA-2024:4544) | Nessus | Red Hat Local Security Checks | 2024/7/15 | 2024/11/7 | high |
| 202400 | RHEL 9 : ghostscript (RHSA-2024:4541) | Nessus | Red Hat Local Security Checks | 2024/7/15 | 2024/11/7 | high |
| 132682 | Debian DLA-2058-1 : nss security update | Nessus | Debian Local Security Checks | 2020/1/7 | 2024/4/1 | critical |