| 31618 | RHEL 2.1 / 3 : krb5 (RHSA-2008:0181) | Nessus | Red Hat Local Security Checks | 3/19/2008 | 1/14/2021 | critical |
| 31623 | openSUSE 10 Security Update : krb5 (krb5-5081) | Nessus | SuSE Local Security Checks | 3/19/2008 | 1/14/2021 | critical |
| 31671 | GLSA-200803-31 : MIT Kerberos 5: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 3/26/2008 | 1/6/2021 | critical |
| 36137 | GLSA-200904-09 : MIT Kerberos 5: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 4/11/2009 | 1/6/2021 | critical |
| 37527 | Mandriva Linux Security Advisory : krb5 (MDVSA-2008:070) | Nessus | Mandriva Local Security Checks | 4/23/2009 | 1/6/2021 | critical |
| 40253 | openSUSE Security Update : krb5 (krb5-740) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | critical |
| 40393 | VMSA-2009-0008 : ESX Service Console update for krb5 | Nessus | VMware ESX Local Security Checks | 7/27/2009 | 1/6/2021 | critical |
| 41976 | HP-UX PHSS_39765 : HP-UX Running Kerberos, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02421 SSRT090047 rev.2) | Nessus | HP-UX Local Security Checks | 10/5/2009 | 1/11/2021 | critical |
| 41977 | HP-UX PHSS_39766 : HP-UX Running Kerberos, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02421 SSRT090047 rev.2) | Nessus | HP-UX Local Security Checks | 10/5/2009 | 1/11/2021 | critical |
| 41978 | HP-UX PHSS_39774 : HP-UX Running Kerberos, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02421 SSRT090047 rev.2) | Nessus | HP-UX Local Security Checks | 10/5/2009 | 1/11/2021 | critical |
| 211685 | RHEL 8 : webkit2gtk3 (RHSA-2024:9680) | Nessus | Red Hat Local Security Checks | 11/21/2024 | 8/15/2025 | critical |
| 212585 | SUSE SLES15 / openSUSE 15 Security Update : frr (SUSE-SU-2024:4090-1) | Nessus | SuSE Local Security Checks | 12/12/2024 | 12/12/2024 | critical |
| 183262 | RHEL 8 : python-reportlab (RHSA-2023:5786) | Nessus | Red Hat Local Security Checks | 10/17/2023 | 11/7/2024 | critical |
| 237731 | Microsoft Edge (Chromium) < 137.0.3296.62 Multiple Vulnerabilities | Nessus | Windows | 6/3/2025 | 6/9/2025 | high |
| 237770 | FreeBSD : Chrome -- Out of bounds read (5759c6e2-410a-11f0-a945-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 6/5/2025 | 6/12/2025 | high |
| 237930 | Fedora 41 : chromium (2025-be7ea2f22d) | Nessus | Fedora Local Security Checks | 6/7/2025 | 6/9/2025 | high |
| 107392 | Solaris 10 (sparc) : 123809-02 | Nessus | Solaris Local Security Checks | 3/12/2018 | 10/24/2025 | critical |
| 79376 | Oracle Linux 5 : bash (ELSA-2014-3094) | Nessus | Oracle Linux Local Security Checks | 11/21/2014 | 10/2/2025 | high |
| 209121 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : libarchive vulnerabilities (USN-7070-1) | Nessus | Ubuntu Local Security Checks | 10/16/2024 | 9/30/2025 | critical |
| 237661 | Google Chrome < 137.0.7151.68 Multiple Vulnerabilities | Nessus | Windows | 6/2/2025 | 6/12/2025 | high |
| 95841 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20161103) | Nessus | Scientific Linux Local Security Checks | 12/15/2016 | 1/14/2021 | critical |
| 99545 | Debian DSA-3832-1 : icedove - security update | Nessus | Debian Local Security Checks | 4/21/2017 | 1/11/2021 | critical |
| 43740 | CentOS 4 : krb5 (CESA-2009:0409) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | critical |
| 53467 | Fedora 15 : krb5-1.9-7.fc15 (2011-5333) | Nessus | Fedora Local Security Checks | 4/18/2011 | 1/11/2021 | critical |
| 53555 | Fedora 14 : krb5-1.8.2-10.fc14 (2011-5345) | Nessus | Fedora Local Security Checks | 4/26/2011 | 1/11/2021 | critical |
| 60564 | Scientific Linux Security Update : krb5 on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
| 68256 | Oracle Linux 6 : krb5 (ELSA-2011-0447) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/23/2024 | critical |
| 73647 | Apple iOS < 7.1.1 Multiple Vulnerabilities | Nessus | Mobile Devices | 3/22/2014 | 11/3/2025 | critical |
| 75884 | openSUSE Security Update : krb5 (openSUSE-SU-2011:0348-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
| 89114 | VMware ESX Multiple Vulnerabilities (VMSA-2009-0008) (remote check) | Nessus | Misc. | 3/3/2016 | 1/6/2021 | critical |
| 174022 | macOS 13.x < 13.3.1 Multiple Vulnerabilities (HT213721) | Nessus | MacOS X Local Security Checks | 4/7/2023 | 6/14/2024 | high |
| 174215 | Apple iOS < 15.7.5 Multiple Vulnerabilities (HT213723) | Nessus | Mobile Devices | 4/13/2023 | 11/3/2025 | high |
| 174324 | Apple iOS < 16.4.1 Multiple Vulnerabilities (HT213720) | Nessus | Mobile Devices | 4/14/2023 | 11/3/2025 | high |
| 200487 | Artifex Ghostscript < 10.03.1 Multiple Vulnerabilities | Nessus | Windows | 6/13/2024 | 11/15/2024 | high |
| 185812 | Debian DSA-5555-1 : openvpn - security update | Nessus | Debian Local Security Checks | 11/15/2023 | 1/24/2025 | critical |
| 185910 | Ubuntu 23.04 / 23.10 : OpenVPN vulnerabilities (USN-6484-1) | Nessus | Ubuntu Local Security Checks | 11/16/2023 | 8/27/2024 | critical |
| 167104 | KB5019970: Windows 10 LTS 1507 Security Update (November 2022) | Nessus | Windows : Microsoft Bulletins | 11/8/2022 | 10/22/2025 | high |
| 167116 | KB5019961: Windows 11 Security Update (November 2022) | Nessus | Windows : Microsoft Bulletins | 11/8/2022 | 10/22/2025 | high |
| 172518 | KB5023705: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (March 2023) | Nessus | Windows : Microsoft Bulletins | 3/14/2023 | 7/8/2024 | critical |
| 172529 | KB5023706: Windows 11 version 22H2 Security Update (March 2023) | Nessus | Windows : Microsoft Bulletins | 3/14/2023 | 6/17/2024 | critical |
| 197087 | Fortra FileCatalyst Workflow Path Traversal (CVE-2024-25153) | Nessus | Misc. | 5/15/2024 | 11/3/2025 | critical |
| 197294 | Fedora 39 : firefox (2024-a2c6c8afa9) | Nessus | Fedora Local Security Checks | 5/17/2024 | 3/19/2025 | high |
| 197503 | RHEL 9 : thunderbird (RHSA-2024:2904) | Nessus | Red Hat Local Security Checks | 5/20/2024 | 1/23/2025 | high |
| 197509 | RHEL 7 : thunderbird (RHSA-2024:2913) | Nessus | Red Hat Local Security Checks | 5/20/2024 | 1/23/2025 | high |
| 197515 | Debian dla-3817 : thunderbird - security update | Nessus | Debian Local Security Checks | 5/20/2024 | 1/23/2025 | high |
| 197521 | Oracle Linux 7 : thunderbird (ELSA-2024-2913) | Nessus | Oracle Linux Local Security Checks | 5/20/2024 | 9/9/2025 | high |
| 197890 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:1770-1) | Nessus | SuSE Local Security Checks | 5/24/2024 | 1/23/2025 | critical |
| 200622 | Rocky Linux 8 : firefox (RLSA-2024:3783) | Nessus | Rocky Linux Local Security Checks | 6/14/2024 | 1/23/2025 | high |
| 66438 | RHEL 5 / 6 : thunderbird (RHSA-2013:0821) | Nessus | Red Hat Local Security Checks | 5/15/2013 | 4/25/2023 | critical |
| 66443 | Ubuntu 12.04 LTS / 12.10 / 13.04 : thunderbird vulnerabilities (USN-1823-1) | Nessus | Ubuntu Local Security Checks | 5/15/2013 | 3/8/2022 | critical |