| 78134 | F5 Networks BIG-IP : Multiple PHP vulnerabilities (K13519) | Nessus | F5 Networks Local Security Checks | 10/10/2014 | 3/10/2021 | critical |
| 79532 | OracleVM 3.2 : onpenssl (OVMSA-2014-0008) | Nessus | OracleVM Local Security Checks | 11/26/2014 | 12/5/2022 | high |
| 81031 | Oracle Linux 6 / 7 : glibc (ELSA-2015-0092) | Nessus | Oracle Linux Local Security Checks | 1/28/2015 | 4/29/2025 | critical |
| 81034 | RHEL 6 / 7 : glibc (RHSA-2015:0092) | Nessus | Red Hat Local Security Checks | 1/28/2015 | 3/24/2025 | critical |
| 81407 | Cisco TelePresence Conductor GNU glibc gethostbyname Function Buffer Overflow Vulnerability (GHOST) | Nessus | CISCO | 2/18/2015 | 4/11/2022 | critical |
| 81408 | Cisco TelePresence Video Communication Server GNU glibc gethostbyname Function Buffer Overflow Vulnerability (GHOST) | Nessus | CISCO | 2/18/2015 | 4/11/2022 | critical |
| 82581 | GNU Bash Incomplete Fix Remote Code Injection (Shellshock) | Nessus | CGI abuses | 4/6/2015 | 10/2/2025 | high |
| 82699 | Mac OS X 10.10.x < 10.10.3 Multiple Vulnerabilities (FREAK) | Nessus | MacOS X Local Security Checks | 4/10/2015 | 5/28/2024 | critical |
| 84160 | Adobe AIR for Mac <= 17.0.0.144 Multiple Vulnerabilities (APSB15-06) | Nessus | MacOS X Local Security Checks | 6/12/2015 | 3/8/2022 | critical |
| 188364 | EulerOS 2.0 SP10 : libwebp (EulerOS-SA-2023-3186) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/17/2024 | high |
| 188383 | EulerOS 2.0 SP11 : binutils (EulerOS-SA-2023-3264) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
| 188633 | EulerOS Virtualization 2.9.0 : zlib (EulerOS-SA-2024-1025) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
| 188914 | EulerOS 2.0 SP10 : binutils (EulerOS-SA-2024-1078) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
| 188982 | EulerOS Virtualization 2.9.1 : binutils (EulerOS-SA-2024-1029) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
| 190209 | CentOS 8 : firefox (CESA-2023:5184) | Nessus | CentOS Local Security Checks | 2/8/2024 | 9/25/2025 | high |
| 190248 | EulerOS 2.0 SP5 : libwebp (EulerOS-SA-2024-1149) | Nessus | Huawei Local Security Checks | 2/8/2024 | 2/9/2024 | high |
| 190252 | EulerOS 2.0 SP5 : binutils (EulerOS-SA-2024-1133) | Nessus | Huawei Local Security Checks | 2/8/2024 | 2/8/2024 | critical |
| 190387 | Fedora 38 : webkitgtk (2024-ca3f071aea) | Nessus | Fedora Local Security Checks | 2/11/2024 | 11/14/2024 | high |
| 192064 | EulerOS Virtualization 2.10.0 : zlib (EulerOS-SA-2024-1394) | Nessus | Huawei Local Security Checks | 3/14/2024 | 3/14/2024 | critical |
| 192368 | EulerOS Virtualization 2.11.1 : zlib (EulerOS-SA-2024-1409) | Nessus | Huawei Local Security Checks | 3/21/2024 | 3/21/2024 | critical |
| 192370 | EulerOS Virtualization 2.11.1 : binutils (EulerOS-SA-2024-1396) | Nessus | Huawei Local Security Checks | 3/21/2024 | 3/21/2024 | critical |
| 193090 | KB5036892: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (April 2024) | Nessus | Windows : Microsoft Bulletins | 4/9/2024 | 10/6/2025 | high |
| 193094 | KB5036969: Windows Server 2012 Security Update (April 2024) | Nessus | Windows : Microsoft Bulletins | 4/9/2024 | 10/6/2025 | high |
| 196890 | Fedora 40 : chromium (2024-5f84678c08) | Nessus | Fedora Local Security Checks | 5/12/2024 | 11/14/2024 | critical |
| 197230 | EulerOS Virtualization 3.0.6.0 : binutils (EulerOS-SA-2024-1674) | Nessus | Huawei Local Security Checks | 5/17/2024 | 5/17/2024 | critical |
| 197244 | EulerOS Virtualization 3.0.6.0 : libwebp (EulerOS-SA-2024-1689) | Nessus | Huawei Local Security Checks | 5/17/2024 | 5/20/2024 | high |
| 204145 | Photon OS 5.0: Chromium PHSA-2023-5.0-0160 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/25/2024 | high |
| 206274 | Magento XXE (CVE-2024-34102) | Nessus | CGI abuses | 8/28/2024 | 10/27/2025 | critical |
| 209398 | Adobe Acrobat < 11.0.20 / 2015.006.30306 / 2017.009.20044 Multiple Vulnerabilities (APSB17-11) (macOS) | Nessus | MacOS X Local Security Checks | 10/21/2024 | 11/21/2024 | critical |
| 209425 | Adobe Reader < 2015.006.30306 / 2017.009.20044 Multiple Vulnerabilities (APSB17-11) (macOS) | Nessus | MacOS X Local Security Checks | 10/21/2024 | 11/21/2024 | critical |
| 209814 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2024:3752-1) | Nessus | SuSE Local Security Checks | 10/27/2024 | 12/23/2024 | critical |
| 209883 | RHEL 9 : webkit2gtk3 (RHSA-2024:8496) | Nessus | Red Hat Local Security Checks | 10/29/2024 | 8/15/2025 | critical |
| 44796 | Debian DSA-1931-1 : nspr - several vulnerabilities | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | critical |
| 45372 | Mac OS X 10.6.x < 10.6.3 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 3/29/2010 | 5/28/2024 | critical |
| 45401 | SuSE9 Security Update : OpenSSL (YOU Patch Number 12606) | Nessus | SuSE Local Security Checks | 4/2/2010 | 1/14/2021 | critical |
| 46280 | RHEL 3 / 4 : openssl096b (RHSA-2010:0173) | Nessus | Red Hat Local Security Checks | 5/11/2010 | 1/14/2021 | critical |
| 46687 | openSUSE Security Update : seamonkey (openSUSE-SU-2010:0273-1) | Nessus | SuSE Local Security Checks | 5/20/2010 | 1/14/2021 | critical |
| 49897 | SuSE 10 Security Update : Mozilla XULRunner (ZYPP Patch Number 6617) | Nessus | SuSE Local Security Checks | 10/11/2010 | 1/14/2021 | critical |
| 51155 | RHEL 4 : openssl (RHSA-2010:0977) | Nessus | Red Hat Local Security Checks | 12/14/2010 | 4/21/2024 | critical |
| 60085 | PHP 5.3.x < 5.3.15 Multiple Vulnerabilities | Nessus | CGI abuses | 7/20/2012 | 5/26/2025 | critical |
| 60636 | Scientific Linux Security Update : httpd on SL3.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
| 60756 | Scientific Linux Security Update : openssl096b on SL3.x, SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
| 64468 | RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2013:0237) | Nessus | Red Hat Local Security Checks | 2/5/2013 | 5/25/2022 | critical |
| 64957 | Scientific Linux Security Update : php on SL6.x i386/x86_64 (20130221) | Nessus | Scientific Linux Local Security Checks | 3/1/2013 | 1/14/2021 | critical |
| 68023 | Oracle Linux 3 / 4 : openssl096b (ELSA-2010-0173) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
| 70446 | ProFTPD TELNET IAC Escape Sequence Remote Buffer Overflow | Nessus | FTP | 10/15/2013 | 1/16/2024 | critical |
| 71367 | Oracle Linux 5 : php (ELSA-2013-1814) | Nessus | Oracle Linux Local Security Checks | 12/12/2013 | 10/22/2024 | high |
| 72606 | Flash Player <= 11.7.700.261 / 12.0.0.44 Multiple Vulnerabilities (APSB14-07) | Nessus | Windows | 2/20/2014 | 9/17/2024 | critical |
| 73304 | Mac OS X : Apple Safari < 6.1.3 / 7.0.3 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 4/2/2014 | 11/26/2019 | critical |
| 74427 | MS14-035: Cumulative Security Update for Internet Explorer (2969262) | Nessus | Windows : Microsoft Bulletins | 6/11/2014 | 5/7/2025 | critical |