| 92400 | RHEL 6 : java-1.7.0-ibm and java-1.7.1-ibm (RHSA-2016:1430) | Nessus | Red Hat Local Security Checks | 7/19/2016 | 4/15/2025 | critical |
| 92921 | FreeBSD : FreeBSD -- Multiple OpenSSL vulnerabilities (7b1a4a27-600a-11e6-a6c3-14dae9d210b8) (DROWN) | Nessus | FreeBSD Local Security Checks | 8/12/2016 | 1/4/2021 | critical |
| 93049 | IBM WebSphere MQ 7.1 < 7.1.0.8 / 7.5 < 7.5.0.7 / 8.0 < 8.0.0.5 Multiple Vulnerabilities | Nessus | Windows | 8/19/2016 | 5/14/2023 | critical |
| 94679 | Juniper ScreenOS 6.3.x < 6.3.0r23 Multiple Vulnerabilities in OpenSSL (JSA10759) (DROWN) | Nessus | Firewalls | 11/10/2016 | 7/27/2018 | critical |
| 94935 | Apple Xcode < 8.1 Node.js Multiple RCE (macOS) | Nessus | MacOS X Local Security Checks | 11/17/2016 | 5/5/2020 | critical |
| 95969 | F5 Networks BIG-IP : Oracle Java SE vulnerability (K73112451) | Nessus | F5 Networks Local Security Checks | 12/21/2016 | 6/18/2024 | critical |
| 97188 | SUSE SLED12 / SLES12 Security Update : openssl (SUSE-SU-2017:0461-1) | Nessus | SuSE Local Security Checks | 2/15/2017 | 1/6/2021 | critical |
| 239297 | TencentOS Server 3: webkit2gtk3 (TSSA-2025:0252) | Nessus | Tencent Local Security Checks | 6/16/2025 | 11/20/2025 | critical |
| 240340 | Google Chrome < 138.0.7204.49 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 6/24/2025 | 11/20/2025 | medium |
| 275255 | Fedora 43 : firefox (2025-2d9e01e0fc) | Nessus | Fedora Local Security Checks | 11/12/2025 | 11/12/2025 | critical |
| 275882 | Google Chrome < 4.9.385.26 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 11/20/2025 | 11/20/2025 | critical |
| 275931 | TencentOS Server 4: pure-ftpd (TSSA-2025:0246) | Nessus | Tencent Local Security Checks | 11/20/2025 | 11/20/2025 | high |
| 275933 | TencentOS Server 3: firefox (TSSA-2025:0461) | Nessus | Tencent Local Security Checks | 11/20/2025 | 11/20/2025 | critical |
| 275974 | TencentOS Server 4: glibc (TSSA-2025:0403) | Nessus | Tencent Local Security Checks | 11/20/2025 | 11/20/2025 | high |
| 166045 | Google Chrome < 106.0.5249.119 Multiple Vulnerabilities | Nessus | Windows | 10/11/2022 | 11/20/2025 | high |
| 180162 | Google Chrome < 116.0.5845.110 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 8/24/2023 | 11/20/2025 | high |
| 207701 | Google Chrome < 129.0.6668.70 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 9/24/2024 | 11/20/2025 | high |
| 209878 | Google Chrome < 130.0.6723.91 Multiple Vulnerabilities | Nessus | Windows | 10/29/2024 | 11/20/2025 | high |
| 242124 | Google Chrome < 138.0.7204.157 Multiple Vulnerabilities | Nessus | Windows | 7/15/2025 | 11/20/2025 | high |
| 82474 | CentOS 7 : kernel (CESA-2015:0726) | Nessus | CentOS Local Security Checks | 4/1/2015 | 1/4/2021 | critical |
| 210778 | Google Chrome < 131.0.6778.69 Multiple Vulnerabilities | Nessus | Windows | 11/12/2024 | 11/20/2025 | high |
| 214726 | Google Chrome < 132.0.6834.159 Vulnerability | Nessus | MacOS X Local Security Checks | 1/28/2025 | 11/20/2025 | high |
| 274779 | KB5068909: Windows Server 2008 Security Update (November 2025) | Nessus | Windows : Microsoft Bulletins | 11/11/2025 | 11/14/2025 | critical |
| 55159 | RHEL 5 / 6 : flash-plugin (RHSA-2011:0869) | Nessus | Red Hat Local Security Checks | 6/16/2011 | 1/14/2021 | critical |
| 56740 | RHEL 6 : acroread (RHSA-2011:1434) | Nessus | Red Hat Local Security Checks | 11/9/2011 | 4/14/2025 | medium |
| 57745 | GLSA-201201-19 : Adobe Reader: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/31/2012 | 6/8/2022 | critical |
| 58138 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (f63bf080-619d-11e1-91af-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2/28/2012 | 6/8/2022 | critical |
| 61561 | Adobe Acrobat < 10.1.4 / 9.5.2 Multiple Vulnerabilities (APSB12-16) | Nessus | Windows | 8/16/2012 | 5/31/2024 | critical |
| 63402 | GLSA-201301-01 : Mozilla Products: Multiple vulnerabilities (BEAST) | Nessus | Gentoo Local Security Checks | 1/8/2013 | 10/6/2025 | critical |
| 64454 | Oracle Java SE Multiple Vulnerabilities (February 2013 CPU) | Nessus | Windows | 2/4/2013 | 12/19/2024 | critical |
| 66002 | CentOS 5 : java-1.7.0-openjdk (CESA-2013:0752) | Nessus | CentOS Local Security Checks | 4/18/2013 | 5/25/2022 | critical |
| 66013 | RHEL 6 : java-1.7.0-openjdk (RHSA-2013:0751) | Nessus | Red Hat Local Security Checks | 4/18/2013 | 5/25/2022 | critical |
| 66330 | Mandriva Linux Security Advisory : java-1.7.0-openjdk (MDVSA-2013:161) | Nessus | Mandriva Local Security Checks | 5/7/2013 | 5/25/2022 | critical |
| 69715 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-156) | Nessus | Amazon Linux Local Security Checks | 9/4/2013 | 5/25/2022 | critical |
| 70743 | IBM Domino 8.5.x < 8.5.3 FP5 Multiple Vulnerabilities | Nessus | Windows | 11/4/2013 | 5/25/2022 | critical |
| 71947 | Adobe Reader < 10.1.9 / 11.0.6 Multiple Vulnerabilities (APSB14-01) | Nessus | Windows | 1/14/2014 | 3/8/2022 | critical |
| 75500 | openSUSE Security Update : flash-player (openSUSE-SU-2011:0637-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
| 84048 | Adobe Flash Player <= 17.0.0.188 Multiple Vulnerabilities (APSB15-11) | Nessus | Windows | 6/9/2015 | 4/11/2022 | critical |
| 87044 | RHEL 5 / 6 / 7 : JBoss EAP (RHSA-2015:2500) | Nessus | Red Hat Local Security Checks | 11/24/2015 | 10/24/2019 | critical |
| 87174 | CentOS 6 : jakarta-commons-collections (CESA-2015:2521) | Nessus | CentOS Local Security Checks | 12/3/2015 | 1/4/2021 | critical |
| 87193 | RHEL 6 : Red Hat JBoss Enterprise Application Platform 6.4.5 update (Critical) (RHSA-2015:2539) | Nessus | Red Hat Local Security Checks | 12/4/2015 | 4/24/2024 | critical |
| 87587 | Scientific Linux Security Update : jakarta-commons-collections on SL5.x i386/x86_64 (20151221) | Nessus | Scientific Linux Local Security Checks | 12/22/2015 | 1/14/2021 | critical |
| 90443 | MS16-050: Security Update for Adobe Flash Player (3154132) | Nessus | Windows : Microsoft Bulletins | 4/12/2016 | 4/25/2023 | critical |
| 181353 | Mozilla Firefox ESR < 102.15.1 | Nessus | MacOS X Local Security Checks | 9/13/2023 | 11/20/2025 | high |
| 270520 | Amazon Linux 2023 : redis6, redis6-devel (ALAS2023-2025-1222) | Nessus | Amazon Linux Local Security Checks | 10/15/2025 | 11/18/2025 | critical |
| 270588 | RHEL 9 : firefox (RHSA-2025:18155) | Nessus | Red Hat Local Security Checks | 10/15/2025 | 10/15/2025 | critical |
| 270807 | Oracle Linux 8 : firefox (ELSA-2025-18285) | Nessus | Oracle Linux Local Security Checks | 10/20/2025 | 11/18/2025 | critical |
| 270814 | AlmaLinux 8 : firefox (ALSA-2025:18285) | Nessus | Alma Linux Local Security Checks | 10/21/2025 | 10/21/2025 | critical |
| 270874 | Oracle Linux 9 : thunderbird (ELSA-2025-18321) | Nessus | Oracle Linux Local Security Checks | 10/21/2025 | 10/21/2025 | critical |
| 271152 | RHEL 9 : redis:7 (RHSA-2025:18931) | Nessus | Red Hat Local Security Checks | 10/22/2025 | 10/22/2025 | critical |