| 78927 | RHEL 5 : java-1.4.2-ibm-sap (RHSA-2012:1080) | Nessus | Red Hat Local Security Checks | 11/8/2014 | 4/27/2024 | critical |
| 88522 | Ubuntu 15.04 : linux vulnerabilities (USN-2889-1) | Nessus | Ubuntu Local Security Checks | 2/2/2016 | 1/17/2023 | critical |
| 173292 | Fedora 37 : liferea (2023-1ba7a77530) | Nessus | Fedora Local Security Checks | 3/23/2023 | 11/15/2024 | critical |
| 174915 | openSUSE 15 Security Update : liferea (openSUSE-SU-2023:0096-1) | Nessus | SuSE Local Security Checks | 4/28/2023 | 4/28/2023 | critical |
| 217369 | Linux Distros Unpatched Vulnerability : CVE-2011-0057 | Nessus | Misc. | 3/3/2025 | 3/3/2025 | high |
| 91890 | Juniper Junos Space < 15.1R3 Multiple Vulnerabilities (JSA10727) | Nessus | Junos Local Security Checks | 6/29/2016 | 7/12/2018 | critical |
| 16704 | HP-UX PHNE_30224 : HP-UX sendmail, Remote Unauthorized Privileged Access (HPSBUX00281 SSRT3631 rev.11) | Nessus | HP-UX Local Security Checks | 2/16/2005 | 1/11/2021 | critical |
| 181226 | Oracle Linux 8 : olcne (ELSA-2023-12772) | Nessus | Oracle Linux Local Security Checks | 9/11/2023 | 9/9/2025 | critical |
| 92643 | Debian DSA-3635-1 : libdbd-mysql-perl - security update | Nessus | Debian Local Security Checks | 8/1/2016 | 1/11/2021 | critical |
| 15404 | Kerio MailServer < 6.0.3 Unspecified Vulnerability | Nessus | SMTP problems | 10/1/2004 | 7/12/2018 | critical |
| 95621 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2016-0174) | Nessus | OracleVM Local Security Checks | 12/8/2016 | 1/4/2021 | critical |
| 95758 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2016-3651) | Nessus | Oracle Linux Local Security Checks | 12/13/2016 | 10/23/2024 | critical |
| 96979 | Ubuntu 12.04 LTS : linux vulnerabilities (USN-3187-1) | Nessus | Ubuntu Local Security Checks | 2/3/2017 | 1/12/2023 | critical |
| 96981 | Ubuntu 12.04 LTS : linux-lts-trusty vulnerability (USN-3188-2) | Nessus | Ubuntu Local Security Checks | 2/3/2017 | 1/12/2023 | critical |
| 97373 | RHEL 6 : kernel (RHSA-2017:0307) | Nessus | Red Hat Local Security Checks | 2/24/2017 | 4/15/2025 | critical |
| 217536 | Linux Distros Unpatched Vulnerability : CVE-2011-3548 | Nessus | Misc. | 3/3/2025 | 8/19/2025 | critical |
| 38140 | FreeBSD : Gallery 1.4.3 and ealier user authentication bypass (253ea131-bd12-11d8-b071-00e08110b673) | Nessus | FreeBSD Local Security Checks | 4/23/2009 | 1/6/2021 | critical |
| 73538 | Fedora 20 : v8-3.14.5.10-7.fc20 (2014-4625) | Nessus | Fedora Local Security Checks | 4/16/2014 | 1/11/2021 | critical |
| 170725 | Microsoft Edge (Chromium) < 109.0.1343.27 Multiple Vulnerabilities | Nessus | Windows | 1/27/2023 | 2/7/2023 | high |
| 177022 | EulerOS 2.0 SP5 : libtiff (EulerOS-SA-2023-2157) | Nessus | Huawei Local Security Checks | 6/9/2023 | 6/9/2023 | high |
| 163884 | Cisco Small Business RV Series Routers DoS RCE (cisco-sa-sb-mult-vuln-CbVp4SUR)) | Nessus | CISCO | 8/5/2022 | 3/23/2023 | critical |
| 171927 | Microsoft Edge (Chromium) < 110.0.1587.56 Multiple Vulnerabilities | Nessus | Windows | 2/27/2023 | 5/23/2023 | high |
| 183566 | Ubuntu 16.04 ESM : collectd vulnerabilities (USN-4793-1) | Nessus | Ubuntu Local Security Checks | 10/20/2023 | 8/27/2024 | critical |
| 186681 | Microsoft Edge (Chromium) < 120.0.2210.61 Multiple Vulnerabilities | Nessus | Windows | 12/7/2023 | 1/1/2025 | high |
| 194037 | RHEL 7 : collectd (RHSA-2018:0252) | Nessus | Red Hat Local Security Checks | 4/27/2024 | 6/3/2024 | critical |
| 139155 | EulerOS 2.0 SP8 : PyYaml (EulerOS-SA-2020-1825) | Nessus | Huawei Local Security Checks | 7/30/2020 | 2/27/2024 | critical |
| 95636 | GLSA-201612-20 : jq: Buffer overflow | Nessus | Gentoo Local Security Checks | 12/8/2016 | 1/11/2021 | critical |
| 90903 | openSUSE Security Update : jq (openSUSE-2016-550) | Nessus | SuSE Local Security Checks | 5/5/2016 | 1/19/2021 | critical |
| 91464 | Amazon Linux AMI : jq (ALAS-2016-705) | Nessus | Amazon Linux Local Security Checks | 6/6/2016 | 4/18/2018 | critical |
| 94508 | Ubuntu 14.04 LTS / 16.04 LTS : Oxide vulnerabilities (USN-3113-1) | Nessus | Ubuntu Local Security Checks | 11/3/2016 | 8/27/2024 | critical |
| 90513 | Amazon Linux AMI : php56 / php55 (ALAS-2016-685) | Nessus | Amazon Linux Local Security Checks | 4/14/2016 | 4/18/2018 | critical |
| 218111 | Linux Distros Unpatched Vulnerability : CVE-2014-3007 | Nessus | Misc. | 3/4/2025 | 9/3/2025 | critical |
| 101647 | Fedora 26 : ocaml (2017-64f47504e4) | Nessus | Fedora Local Security Checks | 7/17/2017 | 1/6/2021 | critical |
| 253360 | Linux Distros Unpatched Vulnerability : CVE-2014-1704 | Nessus | Misc. | 8/21/2025 | 8/21/2025 | critical |
| 13838 | SUSE-SA:2004:022: samba | Nessus | SuSE Local Security Checks | 7/25/2004 | 1/14/2021 | critical |
| 77560 | FreeBSD : trafficserver -- unspecified vulnerability (6318b303-3507-11e4-b76c-0011d823eebd) | Nessus | FreeBSD Local Security Checks | 9/8/2014 | 1/6/2021 | critical |
| 150706 | Debian DSA-4928-1 : htmldoc - security update | Nessus | Debian Local Security Checks | 6/11/2021 | 12/21/2023 | critical |
| 16117 | Mandrake Linux Security Advisory : nasm (MDKSA-2005:004) | Nessus | Mandriva Local Security Checks | 1/7/2005 | 1/6/2021 | critical |
| 151219 | Debian DLA-2700-1 : htmldoc - LTS security update | Nessus | Debian Local Security Checks | 7/1/2021 | 1/24/2025 | critical |
| 79393 | Fedora 20 : python-pillow-2.2.1-7.fc20 (2014-14883) | Nessus | Fedora Local Security Checks | 11/24/2014 | 1/11/2021 | critical |
| 73936 | Oracle Linux 6 : kernel (ELSA-2014-0475) | Nessus | Oracle Linux Local Security Checks | 5/9/2014 | 10/22/2024 | high |
| 218763 | Linux Distros Unpatched Vulnerability : CVE-2015-3408 | Nessus | Misc. | 3/4/2025 | 8/25/2025 | critical |
| 79109 | RHEL 5 / 6 / 7 : java-1.6.0-sun (RHSA-2014:0908) | Nessus | Red Hat Local Security Checks | 11/11/2014 | 1/14/2021 | critical |
| 90246 | Palo Alto Networks PAN-OS GlobalProtect Web Portal RCE (PAN-SA-2016-0005) | Nessus | General | 3/28/2016 | 11/20/2019 | critical |
| 253883 | Linux Distros Unpatched Vulnerability : CVE-2015-5206 | Nessus | Misc. | 8/24/2025 | 8/24/2025 | critical |
| 82180 | Debian DLA-32-1 : nspr security update | Nessus | Debian Local Security Checks | 3/26/2015 | 1/11/2021 | critical |
| 233752 | SUSE SLES15 / openSUSE 15 Security Update : corosync (SUSE-SU-2025:1084-1) | Nessus | SuSE Local Security Checks | 4/2/2025 | 4/2/2025 | critical |
| 233806 | Fedora 41 : corosync (2025-c55f39aeb3) | Nessus | Fedora Local Security Checks | 4/3/2025 | 4/17/2025 | critical |
| 237812 | RHEL 10 : corosync (RHSA-2025:7478) | Nessus | Red Hat Local Security Checks | 6/5/2025 | 6/5/2025 | critical |
| 170957 | QNAP QTS / QuTS hero Command Injection (QSA-23-01) | Nessus | Misc. | 2/2/2023 | 11/7/2023 | critical |