| 70606 | Ubuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.04 / 13.10 : mysql-5.5, mysql-dfsg-5.1 vulnerabilities (USN-2006-1) | Nessus | Ubuntu Local Security Checks | 10/25/2013 | 9/19/2019 | medium |
| 70652 | Debian DSA-2787-1 : roundcube - design error | Nessus | Debian Local Security Checks | 10/28/2013 | 1/11/2021 | high |
| 72177 | HP B-series SAN Network Advisor < 12.1.1 Remote Code Execution (Windows) | Nessus | Windows | 1/28/2014 | 11/15/2018 | critical |
| 72470 | Oracle Linux 5 : kvm (ELSA-2014-0163) | Nessus | Oracle Linux Local Security Checks | 2/13/2014 | 10/22/2024 | high |
| 73352 | Fedora 19 : tigervnc-1.3.0-10.fc19 (2014-4180) | Nessus | Fedora Local Security Checks | 4/7/2014 | 1/11/2021 | medium |
| 83619 | SUSE SLES10 Security Update : OpenSSL (SUSE-SU-2014:0538-1) | Nessus | SuSE Local Security Checks | 5/20/2015 | 1/19/2021 | medium |
| 85215 | SUSE SLED11 / SLES11 Security Update : xorg-x11-libX11 (SUSE-SU-2015:1334-1) | Nessus | SuSE Local Security Checks | 8/4/2015 | 1/6/2021 | high |
| 85487 | Oracle Linux 5 : glibc (ELSA-2015-1627) | Nessus | Oracle Linux Local Security Checks | 8/18/2015 | 11/1/2024 | critical |
| 86286 | openSUSE Security Update : froxlor (openSUSE-2015-636) | Nessus | SuSE Local Security Checks | 10/6/2015 | 1/19/2021 | high |
| 92047 | Fedora 22 : mediawiki (2015-122a831a05) | Nessus | Fedora Local Security Checks | 7/14/2016 | 1/11/2021 | medium |
| 94270 | SUSE SLED12 / SLES12 Security Update : gtk2 (SUSE-SU-2016:2550-1) | Nessus | SuSE Local Security Checks | 10/26/2016 | 1/6/2021 | medium |
| 214572 | openSUSE 15 Security Update : dante (openSUSE-SU-2025:0030-1) | Nessus | SuSE Local Security Checks | 1/24/2025 | 1/24/2025 | critical |
| 214746 | SUSE SLES15 : Recommended update for hplip (SUSE-SU-SUSE-RU-2025:0272-1) | Nessus | SuSE Local Security Checks | 1/29/2025 | 1/29/2025 | medium |
| 216027 | EulerOS 2.0 SP11 : dpdk (EulerOS-SA-2025-1154) | Nessus | Huawei Local Security Checks | 2/10/2025 | 2/10/2025 | high |
| 217885 | Linux Distros Unpatched Vulnerability : CVE-2013-5907 | Nessus | Misc. | 3/4/2025 | 8/19/2025 | critical |
| 217889 | Linux Distros Unpatched Vulnerability : CVE-2013-5851 | Nessus | Misc. | 3/4/2025 | 8/18/2025 | high |
| 217930 | Linux Distros Unpatched Vulnerability : CVE-2013-5661 | Nessus | Misc. | 3/4/2025 | 9/4/2025 | medium |
| 223299 | Linux Distros Unpatched Vulnerability : CVE-2020-14593 | Nessus | Misc. | 3/4/2025 | 9/1/2025 | high |
| 223479 | Linux Distros Unpatched Vulnerability : CVE-2020-28163 | Nessus | Misc. | 3/4/2025 | 9/3/2025 | medium |
| 223629 | Linux Distros Unpatched Vulnerability : CVE-2021-20316 | Nessus | Misc. | 3/4/2025 | 8/30/2025 | medium |
| 223643 | Linux Distros Unpatched Vulnerability : CVE-2021-20251 | Nessus | Misc. | 3/4/2025 | 8/31/2025 | medium |
| 223668 | Linux Distros Unpatched Vulnerability : CVE-2021-20225 | Nessus | Misc. | 3/4/2025 | 9/3/2025 | medium |
| 223669 | Linux Distros Unpatched Vulnerability : CVE-2021-20298 | Nessus | Misc. | 3/4/2025 | 9/2/2025 | high |
| 223957 | Linux Distros Unpatched Vulnerability : CVE-2021-3623 | Nessus | Misc. | 3/5/2025 | 9/14/2025 | medium |
| 223958 | Linux Distros Unpatched Vulnerability : CVE-2021-3748 | Nessus | Misc. | 3/5/2025 | 9/14/2025 | high |
| 223989 | Linux Distros Unpatched Vulnerability : CVE-2021-3596 | Nessus | Misc. | 3/5/2025 | 9/4/2025 | medium |
| 224030 | Linux Distros Unpatched Vulnerability : CVE-2021-37622 | Nessus | Misc. | 3/5/2025 | 9/5/2025 | medium |
| 224105 | Linux Distros Unpatched Vulnerability : CVE-2021-37409 | Nessus | Misc. | 3/5/2025 | 8/30/2025 | high |
| 224106 | Linux Distros Unpatched Vulnerability : CVE-2021-3598 | Nessus | Misc. | 3/5/2025 | 9/2/2025 | medium |
| 224979 | Linux Distros Unpatched Vulnerability : CVE-2022-3970 | Nessus | Misc. | 3/5/2025 | 8/30/2025 | high |
| 227457 | Linux Distros Unpatched Vulnerability : CVE-2024-12382 | Nessus | Misc. | 3/5/2025 | 8/27/2025 | high |
| 228301 | Linux Distros Unpatched Vulnerability : CVE-2024-12694 | Nessus | Misc. | 3/5/2025 | 8/30/2025 | high |
| 234666 | RHEL 9 : openvswitch3.3 (RHSA-2025:3964) | Nessus | Red Hat Local Security Checks | 4/21/2025 | 6/5/2025 | high |
| 234674 | RHEL 9 : openvswitch3.1 (RHSA-2025:3963) | Nessus | Red Hat Local Security Checks | 4/21/2025 | 6/5/2025 | high |
| 235271 | CBL Mariner 2.0 Security Update: c-ares / pgbouncer (CVE-2021-3672) | Nessus | MarinerOS Local Security Checks | 5/6/2025 | 5/6/2025 | medium |
| 242709 | NewStart CGSL MAIN 7.02 : xdg-utils Vulnerability (NS-SA-2025-0195) | Nessus | NewStart CGSL Local Security Checks | 7/25/2025 | 7/25/2025 | high |
| 244183 | Linux Distros Unpatched Vulnerability : CVE-2021-2001 | Nessus | Misc. | 8/6/2025 | 8/7/2025 | medium |
| 246365 | Linux Distros Unpatched Vulnerability : CVE-2021-2011 | Nessus | Misc. | 8/8/2025 | 8/9/2025 | medium |
| 246909 | Linux Distros Unpatched Vulnerability : CVE-2021-2016 | Nessus | Misc. | 8/9/2025 | 8/9/2025 | medium |
| 249886 | Linux Distros Unpatched Vulnerability : CVE-2021-2006 | Nessus | Misc. | 8/15/2025 | 8/15/2025 | medium |
| 250524 | Linux Distros Unpatched Vulnerability : CVE-2020-14677 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | high |
| 250574 | Linux Distros Unpatched Vulnerability : CVE-2022-39426 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | high |
| 251086 | Linux Distros Unpatched Vulnerability : CVE-2021-21393 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | medium |
| 251309 | Linux Distros Unpatched Vulnerability : CVE-2024-12801 | Nessus | Misc. | 8/18/2025 | 8/31/2025 | medium |
| 251648 | Linux Distros Unpatched Vulnerability : CVE-2021-20190 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | high |
| 251656 | Linux Distros Unpatched Vulnerability : CVE-2020-14663 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | high |
| 13315 | Solaris 8 (sparc) : 109152-03 | Nessus | Solaris Local Security Checks | 7/12/2004 | 1/14/2021 | critical |
| 134109 | Wireshark 3.0.x < 3.0.9 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2/28/2020 | 5/1/2025 | high |
| 134110 | Wireshark 3.0.x < 3.0.9 Multiple Vulnerabilities | Nessus | Windows | 2/28/2020 | 5/1/2025 | high |
| 134111 | Wireshark 3.2.x < 3.2.2 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2/28/2020 | 5/1/2025 | high |