| 61145 | Scientific Linux Security Update : thunderbird on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
| 72945 | Amazon Linux AMI : graphviz-php (ALAS-2014-297) | Nessus | Amazon Linux Local Security Checks | 3/12/2014 | 4/18/2018 | high |
| 148626 | EulerOS Virtualization 2.9.1 : PyYAML (EulerOS-SA-2021-1723) | Nessus | Huawei Local Security Checks | 4/15/2021 | 1/4/2024 | critical |
| 149417 | Ubuntu 20.04 LTS : PyYAML vulnerability (USN-4940-1) | Nessus | Ubuntu Local Security Checks | 5/12/2021 | 8/28/2024 | critical |
| 149578 | EulerOS 2.0 SP5 : PyYAML (EulerOS-SA-2021-1912) | Nessus | Huawei Local Security Checks | 5/18/2021 | 1/1/2024 | critical |
| 150211 | EulerOS 2.0 SP9 : pyyaml (EulerOS-SA-2021-1937) | Nessus | Huawei Local Security Checks | 6/3/2021 | 12/27/2023 | critical |
| 151330 | EulerOS Virtualization for ARM 64 3.0.2.0 : PyYAML (EulerOS-SA-2021-2078) | Nessus | Huawei Local Security Checks | 7/2/2021 | 12/11/2023 | critical |
| 156538 | EulerOS Virtualization 3.0.2.6 : PyYAML (EulerOS-SA-2021-2902) | Nessus | Huawei Local Security Checks | 1/6/2022 | 1/6/2022 | critical |
| 101296 | HPE Network Node Manager i (NNMi) Multiple Vulnerabilities (HPESBGN03762) | Nessus | Red Hat Local Security Checks | 7/7/2017 | 7/12/2018 | critical |
| 15830 | Debian DSA-597-1 : cyrus-imapd - buffer overflow | Nessus | Debian Local Security Checks | 11/25/2004 | 1/4/2021 | critical |
| 12422 | RHEL 2.1 : sendmail (RHSA-2003:284) | Nessus | Red Hat Local Security Checks | 7/6/2004 | 1/14/2021 | critical |
| 109533 | GLSA-201805-01 : hesiod: Root privilege escalation | Nessus | Gentoo Local Security Checks | 5/3/2018 | 10/15/2024 | critical |
| 20368 | MS04-042: Windows NT Multiple DHCP Vulnerabilities (885249) (uncredentialed check) | Nessus | Windows | 1/3/2006 | 11/15/2018 | critical |
| 15691 | GLSA-200411-16 : zip: Path name buffer overflow | Nessus | Gentoo Local Security Checks | 11/13/2004 | 1/6/2021 | critical |
| 15965 | MS04-042: Windows NT Multiple DHCP Vulnerabilities (885249) | Nessus | Windows : Microsoft Bulletins | 12/14/2004 | 11/15/2018 | critical |
| 16017 | RHEL 3 : nfs-utils (RHSA-2004:583) | Nessus | Red Hat Local Security Checks | 12/21/2004 | 1/14/2021 | critical |
| 16102 | Debian DSA-624-1 : zip - buffer overflow | Nessus | Debian Local Security Checks | 1/6/2005 | 1/4/2021 | critical |
| 16114 | Mandrake Linux Security Advisory : libtiff (MDKSA-2005:001) | Nessus | Mandriva Local Security Checks | 1/7/2005 | 1/6/2021 | critical |
| 16135 | Mandrake Linux Security Advisory : nfs-utils (MDKSA-2005:005) | Nessus | Mandriva Local Security Checks | 1/12/2005 | 1/6/2021 | critical |
| 135518 | EulerOS 2.0 SP3 : icu (EulerOS-SA-2020-1389) | Nessus | Huawei Local Security Checks | 4/15/2020 | 3/18/2024 | critical |
| 217539 | Linux Distros Unpatched Vulnerability : CVE-2011-2998 | Nessus | Misc. | 3/3/2025 | 9/14/2025 | critical |
| 25012 | Debian DSA-1278-1 : man-db - buffer overflow | Nessus | Debian Local Security Checks | 4/10/2007 | 1/4/2021 | critical |
| 39637 | AIX 5.3 TL 7 : bos.net.nfs.client (U825042) | Nessus | AIX Local Security Checks | 7/9/2009 | 1/4/2021 | critical |
| 40505 | Fedora 10 : apr-util-1.3.9-1.fc10 (2009-8318) | Nessus | Fedora Local Security Checks | 8/7/2009 | 1/11/2021 | critical |
| 40516 | Fedora 11 : apr-util-1.3.9-1.fc11 (2009-8349) | Nessus | Fedora Local Security Checks | 8/10/2009 | 1/11/2021 | critical |
| 40517 | Fedora 10 : apr-1.3.8-1.fc10 (2009-8360) | Nessus | Fedora Local Security Checks | 8/10/2009 | 1/11/2021 | critical |
| 40530 | Ubuntu 6.06 LTS : apache2 vulnerability (USN-813-2) | Nessus | Ubuntu Local Security Checks | 8/10/2009 | 1/19/2021 | critical |
| 42229 | openSUSE Security Update : libapr-util1 (libapr-util1-1375) | Nessus | SuSE Local Security Checks | 10/23/2009 | 1/14/2021 | critical |
| 161446 | Ubuntu 18.04 LTS / 20.04 LTS : HTMLDOC vulnerability (USN-5438-1) | Nessus | Ubuntu Local Security Checks | 5/24/2022 | 8/29/2024 | critical |
| 211109 | Fedora 37 : xfce4-places-plugin / xfce4-screenshooter / xfce4-settings (2022-7febff96e0) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | critical |
| 217459 | Linux Distros Unpatched Vulnerability : CVE-2011-2995 | Nessus | Misc. | 3/3/2025 | 9/14/2025 | critical |
| 245048 | Linux Distros Unpatched Vulnerability : CVE-2018-5090 | Nessus | Misc. | 8/7/2025 | 8/7/2025 | critical |
| 180148 | SUSE SLES15 Security Update : erlang (SUSE-SU-2023:3409-1) | Nessus | SuSE Local Security Checks | 8/24/2023 | 8/24/2023 | critical |
| 183561 | Ubuntu 16.04 ESM : HTMLDOC vulnerability (USN-5438-2) | Nessus | Ubuntu Local Security Checks | 10/20/2023 | 10/29/2024 | critical |
| 204041 | Photon OS 3.0: Vim PHSA-2023-3.0-0554 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
| 14074 | Mandrake Linux Security Advisory : sendmail (MDKSA-2003:092) | Nessus | Mandriva Local Security Checks | 7/31/2004 | 1/6/2021 | critical |
| 108720 | Cisco IOS Software Quality of Service Remote Code Execution Vulnerability | Nessus | CISCO | 3/29/2018 | 4/25/2023 | critical |
| 108721 | Cisco IOS XE Software Quality of Service Remote Code Execution Vulnerability | Nessus | CISCO | 3/29/2018 | 4/25/2023 | critical |
| 45418 | IBM WebSphere Application Server 6.0 < 6.0.2.23 Unspecified Vulnerability (PK45726) | Nessus | Web Servers | 4/5/2010 | 8/6/2018 | critical |
| 82787 | Oracle Linux 6 / 7 : java-1.7.0-openjdk (ELSA-2015-0806) | Nessus | Oracle Linux Local Security Checks | 4/15/2015 | 10/22/2024 | medium |
| 82801 | CentOS 6 / 7 : java-1.7.0-openjdk (CESA-2015:0806) | Nessus | CentOS Local Security Checks | 4/16/2015 | 1/4/2021 | critical |
| 82804 | CentOS 6 / 7 : java-1.8.0-openjdk (CESA-2015:0809) | Nessus | CentOS Local Security Checks | 4/16/2015 | 1/4/2021 | critical |
| 82910 | RHEL 5 / 6 / 7 : java-1.6.0-sun (RHSA-2015:0858) | Nessus | Red Hat Local Security Checks | 4/21/2015 | 10/24/2019 | critical |
| 173290 | Fedora 36 : liferea (2023-f0ee64e7ec) | Nessus | Fedora Local Security Checks | 3/23/2023 | 11/15/2024 | critical |
| 94450 | FreeBSD : chromium -- multiple vulnerabilities (9118961b-9fa5-11e6-a265-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 11/1/2016 | 1/4/2021 | critical |
| 169678 | EulerOS 2.0 SP9 : pixman (EulerOS-SA-2023-1132) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/9/2023 | high |
| 170500 | RHEL 8 : pcs (RHSA-2023:0393) | Nessus | Red Hat Local Security Checks | 1/24/2023 | 11/7/2024 | high |
| 171293 | EulerOS 2.0 SP10 : pixman (EulerOS-SA-2023-1367) | Nessus | Huawei Local Security Checks | 2/10/2023 | 2/13/2023 | high |
| 171763 | Rocky Linux 8 : pcs (RLSA-2023:0855) | Nessus | Rocky Linux Local Security Checks | 2/22/2023 | 9/1/2023 | high |
| 174831 | EulerOS Virtualization 2.9.0 : pixman (EulerOS-SA-2023-1662) | Nessus | Huawei Local Security Checks | 4/27/2023 | 4/27/2023 | high |