| 258077 | ImageMagick < 6.9.13-27 / 7.0 < 7.1.2-1 Multiple Vulnerabilities (GHSA-qp29-wxp5-wh82 / GHSA-6hgw-6x87-578x) | Nessus | Misc. | 8/28/2025 | 8/29/2025 | high |
| 201169 | Debian dla-3852 : ovmf - security update | Nessus | Debian Local Security Checks | 7/1/2024 | 7/1/2024 | medium |
| 254406 | Debian dla-4281 : iperf3 - security update | Nessus | Debian Local Security Checks | 8/24/2025 | 8/24/2025 | critical |
| 188719 | EulerOS 2.0 SP9 : scipy (EulerOS-SA-2023-2889) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
| 55883 | MS11-058: Vulnerabilities in DNS Server Could Allow Remote Code Execution (2562485) (remote check) | Nessus | Windows | 8/17/2011 | 11/15/2018 | critical |
| 185507 | Fedora 38 : radare2 (2023-ffaebb1e10) | Nessus | Fedora Local Security Checks | 11/13/2023 | 11/14/2024 | critical |
| 75646 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-2807) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
| 56197 | Adobe Acrobat < 10.1.1 / 9.4.6 / 8.3.1 Multiple Vulnerabilities (APSB11-21, APSB11-24) | Nessus | Windows | 9/14/2011 | 5/31/2024 | critical |
| 57193 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 7679) | Nessus | SuSE Local Security Checks | 12/13/2011 | 1/19/2021 | critical |
| 75501 | openSUSE Security Update : flash-player (openSUSE-SU-2011:0897-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
| 75837 | openSUSE Security Update : flash-player (openSUSE-SU-2011:0897-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
| 170182 | Debian dla-3274 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 1/19/2023 | 1/22/2025 | high |
| 175237 | EulerOS 2.0 SP11 : libksba (EulerOS-SA-2023-1760) | Nessus | Huawei Local Security Checks | 5/8/2023 | 5/8/2023 | critical |
| 175258 | EulerOS 2.0 SP11 : libksba (EulerOS-SA-2023-1782) | Nessus | Huawei Local Security Checks | 5/8/2023 | 5/8/2023 | critical |
| 108204 | Solaris 10 (x86) : 150546-02 | Nessus | Solaris Local Security Checks | 3/12/2018 | 10/21/2025 | critical |
| 234643 | openSUSE 15 Security Update : chromium (openSUSE-SU-2025:0133-1) | Nessus | SuSE Local Security Checks | 4/21/2025 | 4/21/2025 | high |
| 168858 | Oracle Linux 9 : ELSA-2022-9080-1: / thunderbird (ELSA-2022-90801) | Nessus | Oracle Linux Local Security Checks | 12/16/2022 | 10/22/2024 | critical |
| 241159 | Photon OS 4.0: Gobgp PHSA-2025-4.0-0807 | Nessus | PhotonOS Local Security Checks | 7/2/2025 | 7/2/2025 | critical |
| 64345 | AIX 5.3 TL 7 : cmsd (IZ61628) | Nessus | AIX Local Security Checks | 1/30/2013 | 4/21/2023 | critical |
| 64346 | AIX 5.3 TL 9 : cmsd (IZ61717) | Nessus | AIX Local Security Checks | 1/30/2013 | 4/21/2023 | critical |
| 64347 | AIX 5.3 TL 10 : cmsd (IZ62123) | Nessus | AIX Local Security Checks | 1/30/2013 | 4/21/2023 | critical |
| 64349 | AIX 6.1 TL 0 : cmsd (IZ62569) | Nessus | AIX Local Security Checks | 1/30/2013 | 4/21/2023 | critical |
| 64352 | AIX 6.1 TL 3 : cmsd (IZ62572) | Nessus | AIX Local Security Checks | 1/30/2013 | 4/21/2023 | critical |
| 200987 | Rockwell Automation ThinManager ThinServer SD1677 Multiple Vulnerabilites | Nessus | SCADA | 6/25/2024 | 10/23/2024 | critical |
| 181612 | Foxit PDF Editor for Mac < 11.1.5 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 9/19/2023 | 10/5/2023 | high |
| 241095 | Fedora 41 : chromium (2025-4fed640c91) | Nessus | Fedora Local Security Checks | 7/1/2025 | 7/1/2025 | high |
| 176755 | Amazon Linux AMI : libksba (ALAS-2023-1752) | Nessus | Amazon Linux Local Security Checks | 6/6/2023 | 12/11/2024 | critical |
| 170892 | Scientific Linux Security Update : libksba on SL7.x i686/x86_64 (2023:0530) | Nessus | Scientific Linux Local Security Checks | 1/31/2023 | 2/10/2023 | critical |
| 169707 | Ubuntu 16.04 ESM : Libksba vulnerability (USN-5787-2) | Nessus | Ubuntu Local Security Checks | 1/9/2023 | 10/29/2024 | critical |
| 171037 | RHEL 8 : libksba (RHSA-2023:0592) | Nessus | Red Hat Local Security Checks | 2/6/2023 | 11/7/2024 | critical |
| 171093 | RHEL 9 : libksba (RHSA-2023:0626) | Nessus | Red Hat Local Security Checks | 2/7/2023 | 11/7/2024 | critical |
| 70073 | Cisco IronPort PostX < 6.2.9.1 Multiple Vulnerabilities | Nessus | CISCO | 9/23/2013 | 4/11/2022 | critical |
| 169583 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Libksba vulnerability (USN-5787-1) | Nessus | Ubuntu Local Security Checks | 1/5/2023 | 8/28/2024 | critical |
| 171098 | RHEL 8 : libksba (RHSA-2023:0625) | Nessus | Red Hat Local Security Checks | 2/7/2023 | 11/7/2024 | critical |
| 241512 | D-Link DSL-2750B Devices < 1.05 Command Injection (CVE-2016-20017) | Nessus | CGI abuses | 7/8/2025 | 7/8/2025 | critical |
| 66526 | Adobe ColdFusion Multiple Vulnerabilities (APSB13-03) (credentialed check) | Nessus | Windows | 5/21/2013 | 4/25/2023 | critical |
| 94987 | Fedora 23 : chromium (2016-012de4c97e) | Nessus | Fedora Local Security Checks | 11/21/2016 | 6/8/2022 | critical |
| 214458 | SUSE SLES12 Security Update : amazon-ssm-agent (SUSE-SU-2025:0191-1) | Nessus | SuSE Local Security Checks | 1/22/2025 | 1/22/2025 | critical |
| 214760 | SUSE SLES15 / openSUSE 15 Security Update : amazon-ssm-agent (SUSE-SU-2025:0277-1) | Nessus | SuSE Local Security Checks | 1/29/2025 | 1/29/2025 | critical |
| 97862 | YARA File Scan (Linux) | Nessus | Backdoors | 3/21/2017 | 10/20/2025 | critical |
| 182148 | CBL Mariner 2.0 Security Update: tcl (CVE-2023-36328) | Nessus | MarinerOS Local Security Checks | 9/28/2023 | 9/28/2023 | critical |
| 170453 | macOS 11.x < 11.7.3 Multiple Vulnerabilities (HT213603) | Nessus | MacOS X Local Security Checks | 1/24/2023 | 6/14/2024 | critical |
| 135559 | EulerOS 2.0 SP3 : qemu-kvm (EulerOS-SA-2020-1430) | Nessus | Huawei Local Security Checks | 4/15/2020 | 3/18/2024 | critical |
| 188155 | EulerOS Virtualization 2.9.0 : libtommath (EulerOS-SA-2024-1013) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
| 188275 | EulerOS 2.0 SP11 : libtommath (EulerOS-SA-2023-3014) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
| 188434 | EulerOS Virtualization 2.9.1 : libtommath (EulerOS-SA-2024-1039) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
| 139614 | Cisco IOS Software for Cisco Industrial Routers Arbitrary Code Execution Vulnerabilities (cisco-sa-ios-iot-rce-xYRSeMNH) | Nessus | CISCO | 8/17/2020 | 2/26/2024 | critical |
| 61323 | Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20120606) | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
| 181879 | Debian DSA-5505-1 : lldpd - security update | Nessus | Debian Local Security Checks | 9/26/2023 | 1/24/2025 | critical |
| 235121 | Docker Desktop < 4.41.0 Privilege Escalation | Nessus | Windows | 5/5/2025 | 5/5/2025 | medium |