| 47118 | RHEL 4 : firefox (RHSA-2010:0500) | Nessus | Red Hat Local Security Checks | 6/23/2010 | 1/14/2021 | critical |
| 53319 | SuSE 10 Security Update : wireshark (ZYPP Patch Number 7439) | Nessus | SuSE Local Security Checks | 4/7/2011 | 1/19/2021 | critical |
| 57261 | SuSE 10 Security Update : wireshark (ZYPP Patch Number 7438) | Nessus | SuSE Local Security Checks | 12/13/2011 | 1/19/2021 | critical |
| 59955 | Ubuntu 12.04 LTS : xorg-server vulnerability (USN-1502-1) | Nessus | Ubuntu Local Security Checks | 7/12/2012 | 9/19/2019 | critical |
| 62922 | RHEL 6 : libproxy (RHSA-2012:1461) | Nessus | Red Hat Local Security Checks | 11/15/2012 | 11/4/2024 | critical |
| 62928 | CentOS 6 : libproxy (CESA-2012:1461) | Nessus | CentOS Local Security Checks | 11/16/2012 | 1/4/2021 | critical |
| 89822 | Scientific Linux Security Update : firefox on SL5.x, SL6.x, SL7.x i386/x86_64 (20160309) | Nessus | Scientific Linux Local Security Checks | 3/10/2016 | 1/14/2021 | critical |
| 107441 | Solaris 10 (sparc) : 125731-11 | Nessus | Solaris Local Security Checks | 3/12/2018 | 1/14/2021 | critical |
| 13546 | Solaris 9 (sparc) : 114014-28 | Nessus | Solaris Local Security Checks | 7/12/2004 | 1/14/2021 | critical |
| 17183 | RHEL 4 : kernel (RHSA-2005:092) | Nessus | Red Hat Local Security Checks | 2/22/2005 | 11/4/2024 | high |
| 22343 | FreeBSD : php -- multiple vulnerabilities (ea09c5df-4362-11db-81e1-000e0c2e438a) | Nessus | FreeBSD Local Security Checks | 9/14/2006 | 1/6/2021 | critical |
| 30167 | Solaris 10 (sparc) : 125731-13 (deprecated) | Nessus | Solaris Local Security Checks | 2/5/2008 | 1/14/2021 | critical |
| 31816 | Fedora 7 : cups-1.2.12-10.fc7 (2008-2897) | Nessus | Fedora Local Security Checks | 4/11/2008 | 1/11/2021 | critical |
| 34331 | SuSE 10 Security Update : the Linux Kernel (x86) (ZYPP Patch Number 5566) | Nessus | SuSE Local Security Checks | 10/2/2008 | 1/14/2021 | critical |
| 34457 | openSUSE 10 Security Update : kernel (kernel-5700) | Nessus | SuSE Local Security Checks | 10/21/2008 | 1/14/2021 | critical |
| 119620 | AIX 7.1 TL 5 : solaris (IJ10132) | Nessus | AIX Local Security Checks | 12/13/2018 | 4/21/2023 | critical |
| 119622 | AIX 7.1 TL 4 : solaris (IJ10275) | Nessus | AIX Local Security Checks | 12/13/2018 | 4/21/2023 | critical |
| 177397 | WinSCP < 5.17.10 RCE | Nessus | Windows | 6/16/2023 | 6/19/2023 | critical |
| 37271 | Solaris 8 (sparc) : 120954-12 | Nessus | Solaris Local Security Checks | 4/23/2009 | 1/14/2021 | critical |
| 37363 | Solaris 8 (sparc) : 123920-12 | Nessus | Solaris Local Security Checks | 4/23/2009 | 1/14/2021 | critical |
| 37632 | Solaris 10 (sparc) : 123923-12 (deprecated) | Nessus | Solaris Local Security Checks | 4/23/2009 | 1/14/2021 | critical |
| 40056 | openSUSE Security Update : libxml2 (libxml2-184) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | critical |
| 40729 | RHEL 5 : java-1.4.2-ibm (RHSA-2008:0955) | Nessus | Red Hat Local Security Checks | 8/24/2009 | 4/21/2024 | high |
| 141312 | Oracle Linux 7 : nss / and / nspr (ELSA-2020-4076) | Nessus | Oracle Linux Local Security Checks | 10/8/2020 | 11/1/2024 | critical |
| 200781 | RHEL 9 : ghostscript (RHSA-2024:3999) | Nessus | Red Hat Local Security Checks | 6/20/2024 | 3/20/2025 | high |
| 202394 | RHEL 7 : ghostscript (RHSA-2024:4549) | Nessus | Red Hat Local Security Checks | 7/15/2024 | 11/7/2024 | high |
| 164446 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10099-1) | Nessus | SuSE Local Security Checks | 8/26/2022 | 3/23/2023 | high |
| 168897 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10244-1) | Nessus | SuSE Local Security Checks | 12/17/2022 | 12/17/2022 | high |
| 171589 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : mozilla-nss (SUSE-SU-2023:0434-1) | Nessus | SuSE Local Security Checks | 2/17/2023 | 7/14/2023 | high |
| 172223 | Ubuntu 16.04 ESM : NSS vulnerability (USN-5892-2) | Nessus | Ubuntu Local Security Checks | 3/7/2023 | 10/29/2024 | high |
| 172618 | Rocky Linux 8 : nss (RLSA-2023:1252) | Nessus | Rocky Linux Local Security Checks | 3/16/2023 | 8/30/2023 | high |
| 173389 | AlmaLinux 9 : nss (ALSA-2023:1368) | Nessus | Alma Linux Local Security Checks | 3/24/2023 | 6/12/2023 | high |
| 240938 | AlmaLinux 9 : perl-File-Find-Rule (ALSA-2025:9517) | Nessus | Alma Linux Local Security Checks | 6/30/2025 | 6/30/2025 | high |
| 36242 | Mandriva Linux Security Advisory : mozilla-thunderbird (MDVSA-2008:155-1) | Nessus | Mandriva Local Security Checks | 4/23/2009 | 1/6/2021 | critical |
| 39931 | openSUSE Security Update : clamav (clamav-181) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | critical |
| 41033 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-1312) | Nessus | SuSE Local Security Checks | 9/22/2009 | 1/14/2021 | critical |
| 41955 | SuSE 11 Security Update : Firefox (SAT Patch Number 1340) | Nessus | SuSE Local Security Checks | 10/1/2009 | 1/14/2021 | critical |
| 43670 | CentOS 4 / 5 : wireshark (CESA-2008:0058) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | critical |
| 48314 | RHEL 3 / 4 / 5 : wireshark (RHSA-2010:0625) | Nessus | Red Hat Local Security Checks | 8/12/2010 | 1/14/2021 | critical |
| 48933 | Mandriva Linux Security Advisory : libHX (MDVSA-2010:165) | Nessus | Mandriva Local Security Checks | 8/31/2010 | 1/6/2021 | critical |
| 49058 | Debian DSA-2101-1 : wireshark - several vulnerabilities | Nessus | Debian Local Security Checks | 9/1/2010 | 1/4/2021 | critical |
| 49093 | Fedora 12 : wireshark-1.2.10-1.fc12 (2010-13427) | Nessus | Fedora Local Security Checks | 9/3/2010 | 1/11/2021 | critical |
| 52579 | Ubuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : firefox, firefox-{3.0,3.5}, xulrunner-1.9.2 regression (USN-1049-2) | Nessus | Ubuntu Local Security Checks | 3/8/2011 | 9/19/2019 | critical |
| 53539 | RHEL 4 : Sun Java Runtime in Satellite Server (RHSA-2009:1662) | Nessus | Red Hat Local Security Checks | 4/23/2011 | 1/14/2021 | critical |
| 119612 | Security Updates for Microsoft .NET Framework (December 2018) | Nessus | Windows : Microsoft Bulletins | 12/13/2018 | 11/1/2019 | critical |
| 21972 | CentOS 4 : kdegraphics (CESA-2005:868) | Nessus | CentOS Local Security Checks | 7/5/2006 | 1/4/2021 | critical |
| 57528 | Debian DSA-773-1 : amd64 - several vulnerabilities | Nessus | Debian Local Security Checks | 1/12/2012 | 1/4/2021 | critical |
| 63870 | RHEL 3 / 4 : flash-plugin (RHSA-2008:0980) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | critical |
| 11356 | NFS Exported Share Information Disclosure | Nessus | RPC | 3/12/2003 | 10/7/2024 | critical |
| 12405 | RHEL 2.1 : nfs-utils (RHSA-2003:207) | Nessus | Red Hat Local Security Checks | 7/6/2004 | 1/14/2021 | critical |