| 182552 | RHEL 8 : firefox (RHSA-2023:5437) | Nessus | Red Hat Local Security Checks | 10/4/2023 | 11/8/2024 | critical |
| 182776 | RHEL 8 : libvpx (RHSA-2023:5535) | Nessus | Red Hat Local Security Checks | 10/9/2023 | 11/7/2024 | high |
| 242765 | NewStart CGSL MAIN 7.02 : libvpx Multiple Vulnerabilities (NS-SA-2025-0182) | Nessus | NewStart CGSL Local Security Checks | 7/25/2025 | 7/25/2025 | medium |
| 78442 | Adobe AIR for Mac <= 15.0.0.249 Multiple Vulnerabilities (APSB14-21) | Nessus | MacOS X Local Security Checks | 10/15/2014 | 5/25/2022 | critical |
| 79052 | RHEL 4 / 5 / 6 : bash (RHSA-2014:1311) | Nessus | Red Hat Local Security Checks | 11/8/2014 | 4/25/2023 | critical |
| 182486 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libvpx (SUSE-SU-2023:3946-1) | Nessus | SuSE Local Security Checks | 10/4/2023 | 10/4/2023 | high |
| 77878 | Slackware 13.0 : bash (rebuild for Slackware 13.0 only) (SSA:2014-268-02) | Nessus | Slackware Local Security Checks | 9/26/2014 | 1/31/2022 | critical |
| 78058 | Fedora 20 : bash-4.2.51-2.fc20 (2014-12202) | Nessus | Fedora Local Security Checks | 10/6/2014 | 1/31/2022 | critical |
| 99761 | SUSE SLED12 / SLES12 Security Update : ghostscript (SUSE-SU-2017:1138-1) | Nessus | SuSE Local Security Checks | 5/1/2017 | 5/25/2022 | high |
| 99998 | Debian DLA-932-1 : ghostscript security update | Nessus | Debian Local Security Checks | 5/8/2017 | 5/25/2022 | high |
| 124767 | Pulse Policy Secure Multiple Vulnerabilities (SA44101) | Nessus | Misc. | 5/10/2019 | 4/25/2023 | critical |
| 176631 | Citrix StoreFront Server XXE (CTX477616) | Nessus | Windows | 6/2/2023 | 6/2/2023 | high |
| 182535 | RHEL 8 : thunderbird (RHSA-2023:5429) | Nessus | Red Hat Local Security Checks | 10/4/2023 | 11/7/2024 | critical |
| 132861 | KB4534288: Windows Server 2012 January 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 1/14/2020 | 6/17/2024 | critical |
| 99077 | OracleVM 3.3 / 3.4 : bash (OVMSA-2017-0050) | Nessus | OracleVM Local Security Checks | 3/30/2017 | 1/31/2022 | high |
| 182493 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:3941-1) | Nessus | SuSE Local Security Checks | 10/4/2023 | 11/1/2023 | high |
| 158452 | Zabbix 5.4.x < 5.4.9 Multiple Vulnerabilities | Nessus | CGI abuses | 2/28/2022 | 5/14/2025 | critical |
| 182813 | AlmaLinux 8 : thunderbird (ALSA-2023:5428) | Nessus | Alma Linux Local Security Checks | 10/10/2023 | 11/1/2023 | critical |
| 175368 | Security Updates for Microsoft SharePoint Server Subscription Edition (May 2023) | Nessus | Windows : Microsoft Bulletins | 5/10/2023 | 10/22/2025 | medium |
| 182551 | RHEL 8 : firefox (RHSA-2023:5426) | Nessus | Red Hat Local Security Checks | 10/4/2023 | 11/7/2024 | critical |
| 216174 | Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h9 / 10.2.x < 10.2.7-h24 / 11.1.x < 11.1.6-h1 / 11.2.x < 11.2.4-h4 Vulnerability | Nessus | Palo Alto Local Security Checks | 2/12/2025 | 11/5/2025 | high |
| 78435 | MS14-060: Vulnerability in Windows OLE Could Allow Remote Code Execution (3000869) | Nessus | Windows : Microsoft Bulletins | 10/15/2014 | 3/8/2022 | high |
| 85330 | MS15-085: Vulnerability in Mount Manager Could Allow Elevation of Privilege (3082487) | Nessus | Windows : Microsoft Bulletins | 8/11/2015 | 4/25/2023 | high |
| 173033 | IBM Aspera Faspex < 4.4.2 Patch Level 2 Multiple Vulnerabilities | Nessus | CGI abuses | 3/20/2023 | 3/21/2023 | critical |
| 214558 | GLSA-202501-09 : QtWebEngine: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 1/23/2025 | 1/23/2025 | critical |
| 206114 | FreeBSD : chromium -- multiple security fixes (b339992e-6059-11ef-8a0f-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 8/22/2024 | 11/28/2024 | critical |
| 49862 | SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7106) | Nessus | SuSE Local Security Checks | 10/11/2010 | 5/25/2022 | high |
| 232992 | SUSE SLES15 Security Update : kernel (Live Patch 42 for SLE 15 SP3) (SUSE-SU-2025:0943-1) | Nessus | SuSE Local Security Checks | 3/20/2025 | 3/20/2025 | high |
| 209015 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:3614-1) | Nessus | SuSE Local Security Checks | 10/15/2024 | 10/17/2024 | critical |
| 235661 | SysAid Server < 24.4.60 b16 Multiple Vulnerabilities | Nessus | Windows | 5/9/2025 | 8/5/2025 | critical |
| 152430 | KB5005031: Windows 10 Version 1909 Security Update (August 2021) | Nessus | Windows : Microsoft Bulletins | 8/10/2021 | 6/17/2024 | critical |
| 152435 | KB5005030: Windows 10 Version 1809 and Windows Server 2019 Security Update (August 2021) | Nessus | Windows : Microsoft Bulletins | 8/10/2021 | 6/17/2024 | critical |
| 171440 | KB5022874: Windows Server 2008 R2 Security Update (February 2023) | Nessus | Windows : Microsoft Bulletins | 2/14/2023 | 6/17/2024 | critical |
| 171445 | KB5022834: Windows 10 Version 20H2 / Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (February 2023) | Nessus | Windows : Microsoft Bulletins | 2/14/2023 | 6/17/2024 | critical |
| 171451 | KB5022893: Windows Server 2008 Security Update (February 2023) | Nessus | Windows : Microsoft Bulletins | 2/14/2023 | 6/17/2024 | critical |
| 171453 | KB5022894: Windows 8.1 Embedded and Windows Server 2012 R2 Security Update (February 2023) | Nessus | Windows : Microsoft Bulletins | 2/14/2023 | 6/17/2024 | critical |
| 183686 | Fedora 37 : libvpx (2023-f696934fbf) | Nessus | Fedora Local Security Checks | 10/23/2023 | 11/14/2024 | high |
| 236224 | Alibaba Cloud Linux 3 : 0129: libvpx (ALINUX3-SA-2023:0129) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
| 77950 | Mandriva Linux Security Advisory : bash (MDVSA-2014:190) | Nessus | Mandriva Local Security Checks | 9/29/2014 | 1/31/2022 | critical |
| 182494 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libvpx (SUSE-SU-2023:3948-1) | Nessus | SuSE Local Security Checks | 10/4/2023 | 10/13/2023 | high |
| 182533 | RHEL 9 : thunderbird (RHSA-2023:5435) | Nessus | Red Hat Local Security Checks | 10/4/2023 | 11/7/2024 | critical |
| 89907 | GLSA-201603-14 : IcedTea: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 3/14/2016 | 3/8/2022 | critical |
| 90261 | RHEL 6 : chromium-browser (RHSA-2016:0525) | Nessus | Red Hat Local Security Checks | 4/1/2016 | 4/25/2023 | high |
| 90557 | openSUSE Security Update : Chromium (openSUSE-2016-459) | Nessus | SuSE Local Security Checks | 4/18/2016 | 6/8/2022 | high |
| 91328 | F5 Networks BIG-IP : Java SE vulnerabilities (SOL17079) | Nessus | F5 Networks Local Security Checks | 5/26/2016 | 3/8/2022 | critical |
| 93737 | Cisco IOS XE IKEv1 Packet Handling Remote Information Disclosure (cisco-sa-20160916-ikev1) (BENIGNCERTAIN) | Nessus | CISCO | 9/27/2016 | 5/3/2024 | high |
| 95438 | Apache Tomcat 8.5.0 < 8.5.8 multiple vulnerabilities | Nessus | Web Servers | 12/1/2016 | 5/23/2024 | critical |
| 95455 | Debian DLA-729-1 : tomcat7 security update | Nessus | Debian Local Security Checks | 12/2/2016 | 5/14/2023 | critical |
| 95896 | Amazon Linux AMI : tomcat6 (ALAS-2016-776) | Nessus | Amazon Linux Local Security Checks | 12/16/2016 | 5/14/2023 | critical |
| 96017 | Debian DSA-3738-1 : tomcat7 - security update | Nessus | Debian Local Security Checks | 12/20/2016 | 5/14/2023 | critical |