| 201066 | Fedora 40 : chromium (2024-0c02698648) | Nessus | Fedora Local Security Checks | 6/27/2024 | 12/31/2024 | high |
| 201166 | Fedora 39 : mingw-python-urllib3 (2024-73f181db2a) | Nessus | Fedora Local Security Checks | 6/30/2024 | 11/4/2024 | high |
| 202340 | FreeBSD : electron29 -- multiple vulnerabilities (55d4a92f-c75f-43e8-ab1f-4a0efc9795c4) | Nessus | FreeBSD Local Security Checks | 7/13/2024 | 12/31/2024 | high |
| 237402 | Azure Linux 3.0 Security Update: cloud-hypervisor / kata-containers / kata-containers-cc (CVE-2023-50711) | Nessus | Azure Linux Local Security Checks | 5/28/2025 | 9/15/2025 | critical |
| 11418 | Sun rpc.cmsd Remote Overflow | Nessus | RPC | 3/19/2003 | 8/22/2018 | critical |
| 12320 | RHEL 2.1 : krb5 (RHSA-2002:173) | Nessus | Red Hat Local Security Checks | 7/6/2004 | 1/14/2021 | critical |
| 14980 | Debian DSA-143-1 : krb5 - integer overflow | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
| 14986 | Debian DSA-149-1 : glibc - integer overflow | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
| 200289 | SUSE SLES15 / openSUSE 15 Security Update : aws-nitro-enclaves-cli (SUSE-SU-2024:1966-1) | Nessus | SuSE Local Security Checks | 6/11/2024 | 6/11/2024 | critical |
| 179655 | ManageEngine OpManager Plus < 12.7.109 / 12.7.110 < 12.7.120 / 12.7.121 < 12.7.131 Cross-Site WebSocket Hijacking | Nessus | CGI abuses | 8/10/2023 | 6/28/2024 | high |
| 180278 | Security Update for Microsoft Visual Studio Code Cloudfoundry Manifest YML Support Extension (CVE-2022-31691) | Nessus | Misc. | 8/30/2023 | 8/31/2023 | critical |
| 180280 | Security Update for Microsoft Visual Studio Code Spring Boot Tools Extension (CVE-2022-31691) | Nessus | Misc. | 8/30/2023 | 8/31/2023 | critical |
| 195054 | Oracle Linux 9 : qt5-qtbase (ELSA-2024-2276) | Nessus | Oracle Linux Local Security Checks | 5/6/2024 | 9/9/2025 | critical |
| 198004 | Oracle Linux 8 : qt5-qtbase (ELSA-2024-3056) | Nessus | Oracle Linux Local Security Checks | 5/28/2024 | 9/9/2025 | critical |
| 67226 | Flash Player for Mac <= 10.3.183.90 / 11.7.700.225 Memory Corruption (APSB13-17) | Nessus | MacOS X Local Security Checks | 7/10/2013 | 11/27/2019 | critical |
| 68956 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 8642) | Nessus | SuSE Local Security Checks | 7/18/2013 | 1/19/2021 | critical |
| 14044 | Mandrake Linux Security Advisory : gnupg (MDKSA-2003:061) | Nessus | Mandriva Local Security Checks | 7/31/2004 | 1/6/2021 | critical |
| 33498 | SuSE 10 Security Update : MozillaFirefox (ZYPP Patch Number 5405) | Nessus | SuSE Local Security Checks | 7/15/2008 | 1/14/2021 | critical |
| 59322 | USN-1458-1 : linux-ti-omap4 vulnerabilities | Nessus | Ubuntu Local Security Checks | 6/1/2012 | 12/1/2016 | critical |
| 211258 | Fedora 41 : rust-asyncgit / rust-bat / rust-cargo-c / rust-eza / etc (2024-401f10a92f) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | critical |
| 165550 | Debian dla-3124 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 9/29/2022 | 1/22/2025 | high |
| 190381 | Debian dsa-5619 : libgit2-1.1 - security update | Nessus | Debian Local Security Checks | 2/10/2024 | 1/24/2025 | critical |
| 190720 | Fedora 39 : rust-asyncgit / rust-bat / rust-cargo-c / rust-eza / etc (2024-8ba389815f) | Nessus | Fedora Local Security Checks | 2/19/2024 | 11/14/2024 | critical |
| 190870 | Fedora 38 : rust-asyncgit / rust-bat / rust-cargo-c / rust-eza / etc (2024-993d3a78dd) | Nessus | Fedora Local Security Checks | 2/22/2024 | 11/14/2024 | critical |
| 192447 | Amazon Linux 2023 : cargo, clippy, rust (ALAS2023-2024-566) | Nessus | Amazon Linux Local Security Checks | 3/21/2024 | 12/11/2024 | critical |
| 57965 | Fedora 16 : cvs-1.11.23-22.fc16 (2012-1383) | Nessus | Fedora Local Security Checks | 2/16/2012 | 1/11/2021 | critical |
| 58083 | RHEL 5 / 6 : cvs (RHSA-2012:0321) | Nessus | Red Hat Local Security Checks | 2/22/2012 | 11/4/2024 | critical |
| 58140 | SuSE 11.1 Security Update : CVS (SAT Patch Number 5860) | Nessus | SuSE Local Security Checks | 2/28/2012 | 1/19/2021 | critical |
| 83287 | SuSE 11.3 Security Update : java-1_7_0-openjdk (SAT Patch Number 10621) | Nessus | SuSE Local Security Checks | 5/8/2015 | 1/6/2021 | critical |
| 84099 | Fedora 21 : fusionforge-5.3.2-4.fc21 (2015-9128) | Nessus | Fedora Local Security Checks | 6/11/2015 | 1/11/2021 | critical |
| 189823 | Google Chrome < 121.0.6167.139 Multiple Vulnerabilities | Nessus | Windows | 1/30/2024 | 5/3/2024 | high |
| 189924 | Fedora 39 : chromium (2024-87e0baecb6) | Nessus | Fedora Local Security Checks | 2/2/2024 | 11/14/2024 | high |
| 164241 | Debian DSA-5210-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 8/17/2022 | 12/6/2022 | high |
| 164260 | Debian dla-3073 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 8/18/2022 | 1/22/2025 | high |
| 165589 | Google Chrome < 106.0.5249.91 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 9/30/2022 | 10/25/2023 | high |
| 165590 | Google Chrome < 106.0.5249.91 Multiple Vulnerabilities | Nessus | Windows | 9/30/2022 | 10/25/2023 | high |
| 165721 | Microsoft Edge (Chromium) < 106.0.1370.34 Multiple Vulnerabilities | Nessus | Windows | 10/6/2022 | 10/25/2023 | high |
| 81974 | Cisco TelePresence VCS / Expressway Series < 7.2.4 / 8.1.2 / 8.2.2 Login Security Bypass Vulnerability | Nessus | CISCO | 3/20/2015 | 4/11/2022 | critical |
| 94069 | Ubuntu 14.04 LTS : DBD::mysql vulnerabilities (USN-3103-1) | Nessus | Ubuntu Local Security Checks | 10/14/2016 | 8/27/2024 | critical |
| 97735 | MS17-023: Security Update for Adobe Flash Player (4014329) | Nessus | Windows : Microsoft Bulletins | 3/14/2017 | 11/13/2019 | critical |
| 58376 | Fedora 16 : kernel-3.2.10-3.fc16 (2012-3712) | Nessus | Fedora Local Security Checks | 3/19/2012 | 1/11/2021 | critical |
| 58561 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 8037) | Nessus | SuSE Local Security Checks | 4/2/2012 | 1/19/2021 | critical |
| 91398 | F5 Networks BIG-IP : OpenJDK vulnerability (SOL17171) | Nessus | F5 Networks Local Security Checks | 6/1/2016 | 3/10/2021 | critical |
| 165503 | Google Chrome < 106.0.5249.61 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 9/27/2022 | 10/10/2023 | high |
| 165507 | FreeBSD : chromium -- multiple vulnerabilities (18529cb0-3e9c-11ed-9bc7-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 9/27/2022 | 10/10/2023 | high |
| 169631 | PHP 8.1.x < 8.1.14 | Nessus | CGI abuses | 1/6/2023 | 5/26/2025 | critical |
| 176832 | FreeBSD : chromium -- multiple vulnerabilities (12741b1f-04f9-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 6/7/2023 | 6/16/2023 | high |
| 176838 | Microsoft Edge (Chromium) < 114.0.1823.41 Multiple Vulnerabilities | Nessus | Windows | 6/7/2023 | 7/20/2023 | high |
| 180117 | Amazon Linux 2023 : ca-certificates (ALAS2023-2023-297) | Nessus | Amazon Linux Local Security Checks | 8/24/2023 | 12/11/2024 | critical |
| 181219 | Amazon Linux AMI : ca-certificates (ALAS-2023-1817) | Nessus | Amazon Linux Local Security Checks | 9/11/2023 | 12/11/2024 | critical |