| 22218 | GLSA-200608-19 : WordPress: Privilege escalation | Nessus | Gentoo Local Security Checks | 2006/8/14 | 2021/1/6 | critical |
| 37241 | Solaris 8 (sparc) : 119004-02 | Nessus | Solaris Local Security Checks | 2009/4/23 | 2021/1/14 | critical |
| 37540 | Solaris 6 (sparc) : 119005-02 | Nessus | Solaris Local Security Checks | 2009/4/23 | 2021/1/14 | critical |
| 189632 | SUSE SLES12 Security Update : hawk2 (SUSE-SU-2021:0089-1) | Nessus | SuSE Local Security Checks | 2024/1/26 | 2024/1/26 | critical |
| 203638 | Photon OS 4.0: Syslinux PHSA-2023-4.0-0415 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/23 | critical |
| 83812 | Fortinet FortiManager 5.0.x < 5.0.11 / 5.2.x < 5.2.2 Multiple Vulnerabilities (FG-IR-15-011) | Nessus | Firewalls | 2015/5/26 | 2019/1/2 | critical |
| 203326 | Photon OS 4.0: Curl PHSA-2023-4.0-0371 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/23 | high |
| 204106 | Photon OS 3.0: Nss PHSA-2024-3.0-0713 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | high |
| 213048 | Fedora 40 : chromium (2024-162a4dfe4f) | Nessus | Fedora Local Security Checks | 2024/12/16 | 2024/12/16 | high |
| 173330 | FreeBSD : curl -- multiple vulnerabilities (0d7d104c-c6fb-11ed-8a4b-080027f5fec9) | Nessus | FreeBSD Local Security Checks | 2023/3/23 | 2023/6/1 | high |
| 173615 | Fedora 38 : curl (2023-0de03a9232) | Nessus | Fedora Local Security Checks | 2023/3/28 | 2024/11/14 | high |
| 80484 | Flash Player <= 16.0.0.235 Multiple Vulnerabilities (APSB15-01) | Nessus | Windows | 2015/1/13 | 2022/4/11 | critical |
| 80924 | FreeBSD : Adobe Flash Player -- multiple vulnerabilities (cc294a2c-a232-11e4-8e9f-0011d823eebd) | Nessus | FreeBSD Local Security Checks | 2015/1/23 | 2021/1/6 | critical |
| 168241 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10221-1) | Nessus | SuSE Local Security Checks | 2022/11/29 | 2023/9/20 | critical |
| 169505 | Samba < 4.15.13 / 4.16.x < 4.16.8 / 4.17.x < 4.17.4 Multiple Vulnerabilities | Nessus | Misc. | 2023/1/4 | 2023/9/11 | critical |
| 203873 | Photon OS 3.0: Samba PHSA-2023-3.0-0603 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | critical |
| 158910 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:0819-1) | Nessus | SuSE Local Security Checks | 2022/3/15 | 2023/7/14 | critical |
| 159126 | openSUSE 15 Security Update : MozillaThunderbird (openSUSE-SU-2022:0906-1) | Nessus | SuSE Local Security Checks | 2022/3/22 | 2023/11/3 | critical |
| 68362 | Oracle Linux 4 : seamonkey (ELSA-2011-1344) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
| 211059 | Fedora 37 : git (2022-fb088df94c) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | high |
| 64736 | Fedora 18 : mediatomb-0.12.1-23.fc18 (2013-2377) | Nessus | Fedora Local Security Checks | 2013/2/21 | 2021/1/11 | critical |
| 73219 | GLSA-201403-06 : libupnp: Arbitrary code execution | Nessus | Gentoo Local Security Checks | 2014/3/27 | 2021/1/6 | critical |
| 79320 | FreeBSD : chromium -- multiple vulnerabilities (d395e44f-6f4f-11e4-a444-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2014/11/19 | 2021/1/6 | critical |
| 79336 | Google Chrome < 39.0.2171.65 Multiple Vulnerabilities | Nessus | Windows | 2014/11/19 | 2022/4/11 | critical |
| 177915 | Fedora 37 : webkitgtk (2023-be1ed6a2b4) | Nessus | Fedora Local Security Checks | 2023/7/4 | 2024/11/14 | high |
| 188480 | EulerOS Virtualization 2.11.1 : perl (EulerOS-SA-2023-3365) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
| 191655 | Debian dsa-5636 : chromium - security update | Nessus | Debian Local Security Checks | 2024/3/6 | 2025/1/24 | high |
| 191940 | Security Updates for Microsoft System Center Management Pack (March 2024) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2024/12/30 | critical |
| 170970 | Fedora 37 : chromium (2023-fd4786cc83) | Nessus | Fedora Local Security Checks | 2023/2/3 | 2024/11/14 | high |
| 213614 | RHEL 8 : firefox (RHSA-2025:0134) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
| 213718 | Oracle Linux 9 : firefox (ELSA-2025-0080) | Nessus | Oracle Linux Local Security Checks | 2025/1/10 | 2025/9/11 | high |
| 213725 | AlmaLinux 9 : firefox (ALSA-2025:0080) | Nessus | Alma Linux Local Security Checks | 2025/1/10 | 2025/2/6 | high |
| 195233 | FreeBSD : Gitlab -- vulnerabilities (fbc2c629-0dc5-11ef-9850-001b217b3468) | Nessus | FreeBSD Local Security Checks | 2024/5/9 | 2025/8/6 | high |
| 169091 | Fedora 35 : python3.6 (2022-004b185fa4) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | critical |
| 181380 | Amazon Linux 2 : php (ALASPHP8.0-2023-004) | Nessus | Amazon Linux Local Security Checks | 2023/9/13 | 2024/12/11 | critical |
| 44750 | Debian DSA-1885-1 : xulrunner - several vulnerabilities | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | critical |
| 60664 | Scientific Linux Security Update : firefox on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 62804 | Debian DSA-2571-1 : libproxy - buffer overflow | Nessus | Debian Local Security Checks | 2012/11/5 | 2021/1/11 | critical |
| 207264 | FreeBSD : chromium -- multiple security fixes (e464f777-719e-11ef-8a0f-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/9/14 | 2024/9/16 | high |
| 211222 | Fedora 41 : chromium (2024-9e85c72624) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | high |
| 178824 | Amazon Linux 2 : scipy (ALAS-2023-2160) | Nessus | Amazon Linux Local Security Checks | 2023/7/26 | 2024/12/11 | critical |
| 188694 | EulerOS 2.0 SP10 : scipy (EulerOS-SA-2023-3230) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
| 197697 | Debian dsa-5696 : chromium - security update | Nessus | Debian Local Security Checks | 2024/5/22 | 2024/12/23 | high |
| 197710 | Fedora 40 : chromium (2024-44edce9689) | Nessus | Fedora Local Security Checks | 2024/5/23 | 2024/12/23 | high |
| 190927 | Debian dsa-5629 : chromium - security update | Nessus | Debian Local Security Checks | 2024/2/23 | 2025/1/24 | high |
| 216779 | FreeBSD : exiv2 -- Use after free in TiffSubIfd (6ae77556-f31d-11ef-a695-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2025/2/25 | 2025/9/3 | medium |
| 87771 | F5 Networks BIG-IP : Out-of-bounds memory vulnerability with the BIG-IP APM system (SOL43552605) | Nessus | F5 Networks Local Security Checks | 2016/1/7 | 2019/1/4 | critical |
| 226307 | Linux Distros Unpatched Vulnerability : CVE-2023-38319 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | critical |
| 263619 | Linux Distros Unpatched Vulnerability : CVE-2016-3840 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 183277 | SUSE SLED15 / SLES15 Security Update : python-gevent (SUSE-SU-2023:4091-1) | Nessus | SuSE Local Security Checks | 2023/10/18 | 2023/10/18 | critical |