| 121570 | SUSE SLES12 Security Update : python (SUSE-SU-2019:0223-1) (httpoxy) | Nessus | SuSE Local Security Checks | 2/4/2019 | 6/24/2024 | critical |
| 106053 | Virtuozzo 7 : readykernel-patch (VZA-2018-005) | Nessus | Virtuozzo Local Security Checks | 1/16/2018 | 1/4/2021 | critical |
| 109335 | RHEL 6 : kernel-rt (RHSA-2018:1170) | Nessus | Red Hat Local Security Checks | 4/25/2018 | 6/3/2024 | critical |
| 10943 | MS02-018: Cumulative Patch for Internet Information Services (327696) | Nessus | Windows : Microsoft Bulletins | 4/23/2002 | 11/15/2018 | critical |
| 182006 | Amazon Linux 2 : firefox (ALASFIREFOX-2023-009) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 12/11/2024 | critical |
| 20968 | ViRobot Linux Server filescan Authentication Bypass | Nessus | CGI abuses | 2/22/2006 | 1/19/2021 | critical |
| 10278 | Sendmail 8.6.9 IDENT Remote Overflow | Nessus | SMTP problems | 8/27/2002 | 9/17/2018 | critical |
| 11495 | Tanne netzio.c logger Function Remote Format String | Nessus | Gain a shell remotely | 3/28/2003 | 11/15/2018 | critical |
| 234978 | Amazon Linux 2 : firefox (ALASFIREFOX-2025-037) | Nessus | Amazon Linux Local Security Checks | 4/29/2025 | 5/5/2025 | critical |
| 184829 | Rocky Linux 8 : thunderbird (RLSA-2022:0535) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | critical |
| 265944 | Debian dla-4310 : ceph - security update | Nessus | Debian Local Security Checks | 9/26/2025 | 9/26/2025 | critical |
| 132692 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4228-1) | Nessus | Ubuntu Local Security Checks | 1/7/2020 | 8/27/2024 | critical |
| 134288 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:0559-1) | Nessus | SuSE Local Security Checks | 3/6/2020 | 3/25/2024 | critical |
| 136782 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1275-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | SuSE Local Security Checks | 5/22/2020 | 3/12/2024 | critical |
| 137291 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5715) | Nessus | Oracle Linux Local Security Checks | 6/10/2020 | 11/1/2024 | critical |
| 139895 | Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20200826) | Nessus | Scientific Linux Local Security Checks | 8/27/2020 | 11/30/2020 | critical |
| 143282 | phpMyAdmin 4.0.0 < 4.0.10.17 / 4.4.0 < 4.4.15.8 / 4.6.0 < 4.6.4 Multiple Vulnerabilities | Nessus | CGI abuses | 11/30/2020 | 11/22/2024 | critical |
| 129388 | Adobe ColdFusion 2016.x < 2016u12 / 2018.x < 2018u5 Multiple Vulnerabilities (APSB19-47) | Nessus | Windows | 9/27/2019 | 3/20/2020 | critical |
| 171032 | RHEL 8 : git (RHSA-2023:0596) | Nessus | Red Hat Local Security Checks | 2/6/2023 | 11/7/2024 | critical |
| 172320 | EulerOS 2.0 SP9 : git (EulerOS-SA-2023-1466) | Nessus | Huawei Local Security Checks | 3/8/2023 | 3/8/2023 | critical |
| 172332 | EulerOS 2.0 SP9 : git (EulerOS-SA-2023-1441) | Nessus | Huawei Local Security Checks | 3/8/2023 | 3/8/2023 | critical |
| 174190 | EulerOS 2.0 SP8 : git (EulerOS-SA-2023-1594) | Nessus | Huawei Local Security Checks | 4/13/2023 | 4/13/2023 | critical |
| 187455 | GitLab < 15.5.9 (CRITICAL-SECURITY-RELEASE-GITLAB-15-7-5-RELEASED) | Nessus | CGI abuses | 1/2/2024 | 1/2/2024 | critical |
| 193535 | NewStart CGSL CORE 5.04 / MAIN 5.04 : git Multiple Vulnerabilities (NS-SA-2024-0015) | Nessus | NewStart CGSL Local Security Checks | 4/18/2024 | 4/18/2024 | critical |
| 203735 | Photon OS 3.0: Git PHSA-2023-3.0-0526 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
| 102835 | OracleVM 3.4 : xen (OVMSA-2017-0142) | Nessus | OracleVM Local Security Checks | 8/30/2017 | 6/3/2021 | critical |
| 103791 | Debian DLA-1132-1 : xen security update | Nessus | Debian Local Security Checks | 10/12/2017 | 6/3/2021 | critical |
| 93787 | OpenSSL 1.1.0a < 1.1.0b Vulnerability | Nessus | Web Servers | 9/28/2016 | 10/23/2024 | critical |
| 86405 | Adobe Reader <= 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082 Multiple Vulnerabilities (APSB15-24) (Mac OS X) | Nessus | MacOS X Local Security Checks | 10/15/2015 | 11/18/2021 | critical |
| 41234 | SuSE9 Security Update : ethereal (YOU Patch Number 12225) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | critical |
| 72851 | GLSA-201403-01 : Chromium, V8: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 3/6/2014 | 1/6/2021 | critical |
| 74896 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2013:0308-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
| 57457 | Ubuntu 11.04 / 11.10 : firefox vulnerabilities (USN-1306-1) | Nessus | Ubuntu Local Security Checks | 1/9/2012 | 9/19/2019 | critical |
| 57458 | Ubuntu 11.04 / 11.10 : mozvoikko, ubufox update (USN-1306-2) | Nessus | Ubuntu Local Security Checks | 1/9/2012 | 9/19/2019 | critical |
| 60012 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : firefox vulnerabilities (USN-1509-1) | Nessus | Ubuntu Local Security Checks | 7/18/2012 | 9/19/2019 | critical |
| 61367 | Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20120717) | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
| 61963 | Mandriva Linux Security Advisory : mozilla (MDVSA-2012:110-1) | Nessus | Mandriva Local Security Checks | 9/6/2012 | 1/6/2021 | critical |
| 63025 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : firefox vulnerabilities (USN-1638-1) | Nessus | Ubuntu Local Security Checks | 11/23/2012 | 9/19/2019 | critical |
| 64079 | RHEL 5 : JBoss EAP (RHSA-2013:0192) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | critical |
| 66482 | Mozilla Thunderbird ESR 17.x < 17.0.6 Multiple Vulnerabilities | Nessus | Windows | 5/16/2013 | 4/25/2023 | critical |
| 74008 | Google Chrome < 34.0.1847.137 Multiple Vulnerabilities | Nessus | Windows | 5/14/2014 | 4/11/2022 | critical |
| 74445 | GLSA-201406-08 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 6/11/2014 | 1/6/2021 | critical |
| 74698 | openSUSE Security Update : seamonkey (openSUSE-SU-2012:0935-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
| 74826 | openSUSE Security Update : xulrunner (openSUSE-SU-2012:1586-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
| 75744 | openSUSE Security Update : seamonkey (openSUSE-SU-2012:0007-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
| 76025 | openSUSE Security Update : seamonkey (openSUSE-SU-2012:0007-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
| 80787 | Oracle Solaris Third-Party Patch Update : thunderbird (multiple_vulnerabilities_in_thunderbird7) | Nessus | Solaris Local Security Checks | 1/19/2015 | 1/14/2021 | critical |
| 83369 | MS KB3061904: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 5/12/2015 | 11/22/2019 | critical |
| 84161 | Adobe AIR for Mac <= 17.0.0.144 Multiple Vulnerabilities (APSB15-09) | Nessus | MacOS X Local Security Checks | 6/12/2015 | 11/22/2019 | critical |
| 90065 | SUSE SLES10 Security Update : MozillaFirefox (SUSE-SU-2016:0820-1) | Nessus | SuSE Local Security Checks | 3/21/2016 | 1/6/2021 | critical |