| 64726 | SeaMonkey < 2.16 Multiple Vulnerabilities | Nessus | Windows | 2/20/2013 | 12/4/2019 | critical |
| 64967 | Ubuntu 11.10 / 12.04 LTS / 12.10 : firefox regression (USN-1729-2) | Nessus | Ubuntu Local Security Checks | 3/1/2013 | 9/19/2019 | critical |
| 265090 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : Cpanel-JSON-XS vulnerability (USN-7749-1) | Nessus | Ubuntu Local Security Checks | 9/16/2025 | 9/16/2025 | medium |
| 266168 | Amazon Linux 2023 : perl-Cpanel-JSON-XS (ALAS2023-2025-1199) | Nessus | Amazon Linux Local Security Checks | 9/30/2025 | 9/30/2025 | medium |
| 96532 | HP Operations Orchestration wsExecutionBridgeService Servlet Java Object Deserialization RCE | Nessus | CGI abuses | 1/16/2017 | 11/13/2019 | critical |
| 176662 | Debian DSA-5418-1 : chromium - security update | Nessus | Debian Local Security Checks | 6/4/2023 | 1/27/2025 | high |
| 185223 | Fedora 39 : moodle (2023-6bd1586dc5) | Nessus | Fedora Local Security Checks | 11/7/2023 | 11/14/2024 | critical |
| 206337 | Debian dsa-5761 : chromium - security update | Nessus | Debian Local Security Checks | 8/30/2024 | 9/6/2024 | high |
| 177889 | Fedora 38 : chromium (2023-b7efbdc392) | Nessus | Fedora Local Security Checks | 7/3/2023 | 9/24/2025 | high |
| 178467 | AlmaLinux 8 : webkit2gtk3 (ALSA-2023:4202) | Nessus | Alma Linux Local Security Checks | 7/19/2023 | 7/19/2023 | high |
| 179076 | Ubuntu 22.04 LTS / 23.04 : WebKitGTK vulnerabilities (USN-6264-1) | Nessus | Ubuntu Local Security Checks | 7/31/2023 | 8/27/2024 | high |
| 17294 | Default Password (forgot) for 'user' Account | Nessus | Default Unix Accounts | 3/8/2005 | 4/11/2022 | critical |
| 24745 | Default Password (password) for 'root' Account | Nessus | Default Unix Accounts | 3/1/2007 | 4/11/2022 | critical |
| 25650 | Solaris 8 (sparc) : 126928-02 | Nessus | Solaris Local Security Checks | 7/2/2007 | 1/14/2021 | critical |
| 26048 | Mandrake Linux Security Advisory : librpcsecgss (MDKSA-2007:181) | Nessus | Mandriva Local Security Checks | 9/14/2007 | 1/6/2021 | critical |
| 249123 | KB5063906: Windows Server 2012 Security Update (August 2025) | Nessus | Windows : Microsoft Bulletins | 8/12/2025 | 10/29/2025 | critical |
| 78016 | FreeBSD : bash -- remote code execution (512d1301-49b9-11e4-ae2c-c80aa9043978) (Shellshock) | Nessus | FreeBSD Local Security Checks | 10/2/2014 | 10/2/2025 | high |
| 107957 | Solaris 10 (x86) : 126837-01 | Nessus | Solaris Local Security Checks | 3/12/2018 | 10/23/2025 | critical |
| 29494 | SuSE 10 Security Update : Kerberos (ZYPP Patch Number 4192) | Nessus | SuSE Local Security Checks | 12/13/2007 | 1/14/2021 | critical |
| 36660 | Fedora 10 : krb5-1.6.3-18.fc10 (2009-2852) | Nessus | Fedora Local Security Checks | 4/23/2009 | 1/11/2021 | critical |
| 37819 | Ubuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : krb5 vulnerabilities (USN-755-1) | Nessus | Ubuntu Local Security Checks | 4/23/2009 | 1/19/2021 | critical |
| 43650 | CentOS 5 : krb5 (CESA-2007:0858) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | critical |
| 43652 | CentOS 5 : krb5 (CESA-2007:0892) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | critical |
| 43739 | CentOS 5 : krb5 (CESA-2009:0408) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | critical |
| 67575 | Oracle Linux 4 : nfs-utils-lib (ELSA-2007-0913) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
| 67836 | Oracle Linux 5 : krb5 (ELSA-2009-0408) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/23/2024 | high |
| 67837 | Oracle Linux 4 : krb5 (ELSA-2009-0409) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
| 11245 | Unpassworded 'root' Account | Nessus | Default Unix Accounts | 2/20/2003 | 4/11/2022 | critical |
| 11262 | Default Password (D13hh[) for 'root' Account | Nessus | Default Unix Accounts | 2/20/2003 | 4/11/2022 | critical |
| 122613 | Default Password ('!2345Asdfg') for 'root' Account | Nessus | Default Unix Accounts | 3/6/2019 | 4/11/2022 | critical |
| 211475 | FreeBSD : electron31 -- multiple vulnerabilities (773e7eb2-af19-4fc7-be7f-0f6a2523b98b) | Nessus | FreeBSD Local Security Checks | 11/15/2024 | 1/8/2025 | high |
| 212500 | openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0374-1) | Nessus | SuSE Local Security Checks | 12/11/2024 | 1/15/2025 | high |
| 214269 | macOS 13.x < 13.6.7 Multiple Vulnerabilities (120900) | Nessus | MacOS X Local Security Checks | 1/16/2025 | 1/16/2025 | high |
| 25216 | Samba NDR MS-RPC Request Heap-Based Remote Buffer Overflow | Nessus | Misc. | 5/15/2007 | 7/27/2018 | critical |
| 97333 | F5 Networks BIG-IP : BIND vulnerability (K80533167) | Nessus | F5 Networks Local Security Checks | 2/23/2017 | 3/10/2021 | medium |
| 165198 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:3273-1) | Nessus | SuSE Local Security Checks | 9/15/2022 | 7/14/2023 | critical |
| 104663 | Cisco Unity Connection Voice Operating System-Based Products Unauthorized Access Vulnerability | Nessus | CISCO | 11/17/2017 | 11/13/2025 | critical |
| 104694 | GLSA-201711-13 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 11/20/2017 | 11/13/2025 | critical |
| 104867 | Scientific Linux Security Update : procmail on SL7.x x86_64 (20171129) | Nessus | Scientific Linux Local Security Checks | 11/30/2017 | 11/13/2025 | critical |
| 109629 | Oracle Linux 6 : kernel (ELSA-2018-1319) | Nessus | Oracle Linux Local Security Checks | 5/9/2018 | 10/24/2024 | critical |
| 62577 | Mozilla Thunderbird 10.0.x < 10.0.8 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 10/17/2012 | 12/4/2019 | critical |
| 72455 | SuSE 11.2 / 11.3 Security Update : flash-player (SAT Patch Numbers 8876 / 8880) | Nessus | SuSE Local Security Checks | 2/12/2014 | 9/17/2024 | critical |
| 215104 | RHEL 8 : firefox (RHSA-2025:1136) | Nessus | Red Hat Local Security Checks | 2/7/2025 | 6/5/2025 | critical |
| 215109 | RHEL 9 : firefox (RHSA-2025:1139) | Nessus | Red Hat Local Security Checks | 2/7/2025 | 6/5/2025 | critical |
| 216077 | FreeBSD : mozilla -- multiple vulnerabilities (e54a1413-e539-11ef-a845-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2/11/2025 | 3/6/2025 | critical |
| 272197 | AlmaLinux 8 : webkit2gtk3 (ALSA-2025:18070) | Nessus | Alma Linux Local Security Checks | 11/3/2025 | 11/3/2025 | critical |
| 57499 | Debian DSA-2358-1 : openjdk-6 - several vulnerabilities (BEAST) | Nessus | Debian Local Security Checks | 1/12/2012 | 12/5/2022 | critical |
| 64846 | Oracle Java SE Multiple Vulnerabilities (October 2011 CPU) (BEAST) (Unix) | Nessus | Misc. | 2/22/2013 | 12/5/2022 | critical |
| 79954 | Fedora 21 : docker-io-1.4.0-1.fc21 (2014-16839) | Nessus | Fedora Local Security Checks | 12/15/2014 | 1/11/2021 | critical |
| 83432 | RHEL 6 : java-1.6.0-ibm (RHSA-2015:1006) | Nessus | Red Hat Local Security Checks | 5/13/2015 | 4/15/2025 | critical |