| 166613 | AlmaLinux 9 : libksba (ALSA-2022:7090) | Nessus | Alma Linux Local Security Checks | 10/27/2022 | 10/6/2023 | critical |
| 166725 | GLSA-202210-23 : libksba: Remote Code Execution | Nessus | Gentoo Local Security Checks | 10/31/2022 | 10/6/2023 | critical |
| 168250 | SUSE SLED15 / SLES15 Security Update : tiff (SUSE-SU-2022:4259-1) | Nessus | SuSE Local Security Checks | 11/29/2022 | 7/14/2023 | high |
| 168605 | Amazon Linux AMI : libksba (ALAS-2022-1649) | Nessus | Amazon Linux Local Security Checks | 12/10/2022 | 12/11/2024 | critical |
| 169164 | Fedora 36 : libksba (2022-3ef41c3410) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/14/2024 | critical |
| 172342 | EulerOS 2.0 SP5 : libksba (EulerOS-SA-2023-1508) | Nessus | Huawei Local Security Checks | 3/9/2023 | 1/16/2024 | critical |
| 174862 | EulerOS Virtualization 2.9.0 : libksba (EulerOS-SA-2023-1674) | Nessus | Huawei Local Security Checks | 4/27/2023 | 4/27/2023 | critical |
| 175753 | EulerOS Virtualization 2.10.0 : libksba (EulerOS-SA-2023-1935) | Nessus | Huawei Local Security Checks | 5/16/2023 | 5/16/2023 | critical |
| 185046 | Rocky Linux 9 : libksba (RLSA-2022:7090) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | critical |
| 19054 | FreeBSD : squid -- confusing results on empty acl declarations (a30e5e44-5440-11d9-9e1e-c296ac722cb3) | Nessus | FreeBSD Local Security Checks | 7/13/2005 | 1/6/2021 | critical |
| 143326 | Fedora 33 : pam (2020-22532a1a81) | Nessus | Fedora Local Security Checks | 11/30/2020 | 2/7/2024 | critical |
| 59036 | IBM Lotus Symphony < 3.0 Fix Pack 3 Multiple Vulnerabilities | Nessus | Windows | 5/8/2012 | 11/15/2018 | critical |
| 38935 | Fedora 11 : php-Smarty-2.6.25-1.fc11 (2009-5520) | Nessus | Fedora Local Security Checks | 5/28/2009 | 1/11/2021 | critical |
| 39381 | HP-UX PHSS_38782 : HP OpenView Network Node Manager (OV NNM), Remote Execution of Arbitrary Code, Unauthorized Access to Data (HPSBMA02406 SSRT080100 rev.2) | Nessus | HP-UX Local Security Checks | 6/15/2009 | 1/11/2021 | critical |
| 39382 | HP-UX PHSS_38783 : HP OpenView Network Node Manager (OV NNM), Remote Execution of Arbitrary Code, Unauthorized Access to Data (HPSBMA02406 SSRT080100 rev.2) | Nessus | HP-UX Local Security Checks | 6/15/2009 | 1/11/2021 | critical |
| 262338 | Linux Distros Unpatched Vulnerability : CVE-2022-35111 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 40989 | Oracle Secure Backup Administration Server Authentication Bypass | Nessus | CGI abuses | 9/14/2009 | 1/19/2021 | critical |
| 43725 | CentOS 5 : lcms (CESA-2009:0011) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | critical |
| 103565 | Cisco IOS Software DHCP Remote Code Execution Vulnerability | Nessus | CISCO | 10/2/2017 | 4/25/2023 | critical |
| 20405 | Fedora Core 4 : mod_auth_pgsql-2.0.1-8.1 (2006-015) | Nessus | Fedora Local Security Checks | 1/15/2006 | 1/11/2021 | critical |
| 20415 | GLSA-200601-05 : mod_auth_pgsql: Multiple format string vulnerabilities | Nessus | Gentoo Local Security Checks | 1/15/2006 | 1/6/2021 | critical |
| 20786 | Ubuntu 4.10 / 5.04 / 5.10 : libapache2-mod-auth-pgsql vulnerability (USN-239-1) | Nessus | Ubuntu Local Security Checks | 1/21/2006 | 1/19/2021 | critical |
| 22801 | Debian DSA-935-1 : libapache2-mod-auth-pgsql - format string vulnerability | Nessus | Debian Local Security Checks | 10/14/2006 | 1/4/2021 | critical |
| 44092 | SuSE 11 Security Update : Kerberos 5 (SAT Patch Number 1796) | Nessus | SuSE Local Security Checks | 1/20/2010 | 1/14/2021 | critical |
| 45019 | SpamAssassin Milter Plugin 'mlfi_envrcpt()' Remote Arbitrary Command Injection | Nessus | SMTP problems | 3/9/2010 | 3/6/2019 | critical |
| 45034 | SuSE 11.2 Security Update: MozillaThunderbird (2010-03-05) | Nessus | SuSE Local Security Checks | 3/11/2010 | 1/14/2021 | critical |
| 18842 | FreeBSD : phpmyadmin -- command execution vulnerability (0ff0e9a6-4ee0-11d9-a9e7-0001020eed82) | Nessus | FreeBSD Local Security Checks | 7/13/2005 | 1/6/2021 | critical |
| 19013 | FreeBSD : mplayer -- multiple vulnerabilities (85d76f02-5380-11d9-a9e7-0001020eed82) | Nessus | FreeBSD Local Security Checks | 7/13/2005 | 1/6/2021 | critical |
| 169478 | openSUSE 15 Security Update : minetest (openSUSE-SU-2023:0001-1) | Nessus | SuSE Local Security Checks | 1/4/2023 | 4/15/2025 | critical |
| 17545 | HP-UX PHSS_31069 : HP-UX Running Serviceguard, Remote Increase in Privilege (HPSBUX01080 SSRT3526 rev.2) | Nessus | HP-UX Local Security Checks | 3/18/2005 | 1/11/2021 | critical |
| 184816 | Rocky Linux 8 : grafana (RLSA-2021:1859) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | critical |
| 18913 | FreeBSD : zip -- long path buffer overflow (40549bbf-43b5-11d9-a9e7-0001020eed82) | Nessus | FreeBSD Local Security Checks | 7/13/2005 | 1/6/2021 | critical |
| 64829 | Sun Java JRE Multiple Vulnerabilities (254569 / 254611 / 254608 ..) (Unix) | Nessus | Misc. | 2/22/2013 | 4/11/2022 | critical |
| 66012 | FreeBSD : jasper -- buffer overflow (8ff84335-a7da-11e2-b3f5-003067c2616f) | Nessus | FreeBSD Local Security Checks | 4/18/2013 | 1/6/2021 | critical |
| 77172 | Flash Player <= 14.0.0.145 Multiple Vulnerabilities (APSB14-18) | Nessus | Windows | 8/12/2014 | 4/11/2022 | critical |
| 77174 | Flash Player for Mac <= 14.0.0.145 Multiple Vulnerabilities (APSB14-18) | Nessus | MacOS X Local Security Checks | 8/12/2014 | 11/25/2019 | critical |
| 168424 | Debian DSA-5296-1 : xfce4-settings - security update | Nessus | Debian Local Security Checks | 12/6/2022 | 12/6/2022 | critical |
| 176744 | Ubuntu 22.04 LTS : xfce4-settings vulnerability (USN-6141-1) | Nessus | Ubuntu Local Security Checks | 6/6/2023 | 8/27/2024 | critical |
| 15202 | Debian DSA-365-1 : phpgroupware - several vulnerabilities | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
| 181180 | Oracle Linux 7 : istio (ELSA-2023-12781) | Nessus | Oracle Linux Local Security Checks | 9/8/2023 | 9/9/2025 | critical |
| 11337 | Multiple Linux rpc.mountd Remote Overflow | Nessus | Gain a shell remotely | 3/12/2003 | 7/16/2018 | critical |
| 10324 | XtraMail SMTP HELO Command Remote Overflow | Nessus | SMTP problems | 11/10/1999 | 11/15/2018 | critical |
| 263624 | Linux Distros Unpatched Vulnerability : CVE-2016-2417 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | critical |
| 136784 | SUSE SLES12 Security Update : python-PyYAML (SUSE-SU-2020:1285-1) | Nessus | SuSE Local Security Checks | 5/22/2020 | 3/12/2024 | critical |
| 90278 | Debian DSA-3535-1 : kamailio - security update | Nessus | Debian Local Security Checks | 4/1/2016 | 1/11/2021 | critical |
| 180006 | Jenkins plugins Multiple Vulnerabilities (2023-08-16) | Nessus | CGI abuses | 8/21/2023 | 10/3/2024 | high |
| 14729 | Mozilla < 1.7.3 / Thunderbird < 0.8 Multiple Vulnerabilities | Nessus | Windows | 9/15/2004 | 8/22/2018 | critical |
| 185501 | CBL Mariner 2.0 Security Update: PyYAML (CVE-2020-1747) | Nessus | MarinerOS Local Security Checks | 11/13/2023 | 2/10/2025 | critical |
| 188150 | EulerOS Virtualization 2.11.0 : json-c (EulerOS-SA-2023-3377) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
| 188391 | EulerOS 2.0 SP10 : json-c (EulerOS-SA-2023-3181) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |