| 84517 | Fedora 22 : trafficserver-5.3.0-1.fc22 (2015-10524) | Nessus | Fedora Local Security Checks | 7/6/2015 | 1/11/2021 | critical |
| 88460 | Firefox ESR < 38.6 Multiple Vulnerabilities | Nessus | Windows | 1/28/2016 | 11/20/2019 | critical |
| 264142 | Linux Distros Unpatched Vulnerability : CVE-2016-2416 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | critical |
| 263829 | Linux Distros Unpatched Vulnerability : CVE-2016-2419 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | critical |
| 61907 | Mandrake Linux Security Advisory : timed (MDKSA-2001:034) | Nessus | Mandriva Local Security Checks | 9/6/2012 | 1/6/2021 | critical |
| 73797 | Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20140429) | Nessus | Scientific Linux Local Security Checks | 5/1/2014 | 1/14/2021 | critical |
| 176886 | Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6143-1) | Nessus | Ubuntu Local Security Checks | 6/7/2023 | 8/28/2024 | critical |
| 176960 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:2441-1) | Nessus | SuSE Local Security Checks | 6/8/2023 | 7/14/2023 | critical |
| 176980 | Debian dla-3448 : firefox-esr - security update | Nessus | Debian Local Security Checks | 6/8/2023 | 1/22/2025 | critical |
| 176986 | Ubuntu 22.04 LTS / 23.04 : SpiderMonkey vulnerability (USN-6147-1) | Nessus | Ubuntu Local Security Checks | 6/8/2023 | 8/28/2024 | critical |
| 177192 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:2489-1) | Nessus | SuSE Local Security Checks | 6/13/2023 | 7/14/2023 | critical |
| 177284 | RHEL 7 : thunderbird (RHSA-2023:3563) | Nessus | Red Hat Local Security Checks | 6/14/2023 | 11/7/2024 | critical |
| 177287 | RHEL 9 : thunderbird (RHSA-2023:3567) | Nessus | Red Hat Local Security Checks | 6/14/2023 | 11/7/2024 | critical |
| 177290 | RHEL 8 : firefox (RHSA-2023:3561) | Nessus | Red Hat Local Security Checks | 6/14/2023 | 11/7/2024 | critical |
| 177331 | Oracle Linux 7 : firefox (ELSA-2023-3579) | Nessus | Oracle Linux Local Security Checks | 6/14/2023 | 9/9/2025 | critical |
| 177605 | Rocky Linux 9 : thunderbird (RLSA-2023:3587) | Nessus | Rocky Linux Local Security Checks | 6/25/2023 | 7/6/2023 | critical |
| 178257 | RHEL 8 : thunderbird (RHSA-2023:4067) | Nessus | Red Hat Local Security Checks | 7/13/2023 | 11/7/2024 | high |
| 178273 | RHEL 8 : firefox (RHSA-2023:4069) | Nessus | Red Hat Local Security Checks | 7/13/2023 | 11/7/2024 | high |
| 178338 | Oracle Linux 9 : thunderbird (ELSA-2023-4064) | Nessus | Oracle Linux Local Security Checks | 7/17/2023 | 9/9/2025 | high |
| 178339 | Oracle Linux 9 : firefox (ELSA-2023-4071) | Nessus | Oracle Linux Local Security Checks | 7/17/2023 | 9/9/2025 | high |
| 178447 | Google Chrome < 115.0.5790.98 Multiple Vulnerabilities | Nessus | Windows | 7/18/2023 | 8/7/2023 | high |
| 55887 | Mozilla Thunderbird < 6.0 Multiple Vulnerabilities | Nessus | Windows | 8/17/2011 | 7/16/2018 | critical |
| 55899 | Ubuntu 11.04 : mozvoikko update (USN-1192-2) | Nessus | Ubuntu Local Security Checks | 8/18/2011 | 9/19/2019 | critical |
| 83501 | Debian DSA-3261-1 : libmodule-signature-perl - security update | Nessus | Debian Local Security Checks | 5/18/2015 | 1/11/2021 | high |
| 164145 | GLSA-202208-17 : Nextcloud: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 8/16/2022 | 10/16/2023 | critical |
| 73241 | Fedora 20 : kernel-3.13.7-200.fc20 (2014-4317) | Nessus | Fedora Local Security Checks | 3/28/2014 | 1/11/2021 | critical |
| 233804 | Fedora 40 : corosync (2025-0bafd025de) | Nessus | Fedora Local Security Checks | 4/3/2025 | 4/17/2025 | critical |
| 217767 | Linux Distros Unpatched Vulnerability : CVE-2012-4156 | Nessus | Misc. | 3/4/2025 | 9/2/2025 | critical |
| 247234 | Linux Distros Unpatched Vulnerability : CVE-2019-15504 | Nessus | Misc. | 8/10/2025 | 9/6/2025 | critical |
| 68215 | Oracle Linux 4 : thunderbird (ELSA-2011-0312) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
| 68216 | Oracle Linux 4 : seamonkey (ELSA-2011-0313) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
| 194910 | Debian dsa-5676 : chromium - security update | Nessus | Debian Local Security Checks | 5/2/2024 | 1/24/2025 | high |
| 35418 | Solaris 10 (x86) : 140456-03 (deprecated) | Nessus | Solaris Local Security Checks | 1/19/2009 | 1/14/2021 | critical |
| 35465 | Fedora 9 : vnc-4.1.3-1.fc9 (2009-1001) | Nessus | Fedora Local Security Checks | 1/27/2009 | 1/11/2021 | critical |
| 35567 | Debian DSA-1716-1 : vnc4 - integer overflow | Nessus | Debian Local Security Checks | 2/2/2009 | 1/4/2021 | critical |
| 35654 | RHEL 3 / 4 / 5 : vnc (RHSA-2009:0261) | Nessus | Red Hat Local Security Checks | 2/12/2009 | 1/14/2021 | critical |
| 203813 | Photon OS 3.0: Coredns PHSA-2023-3.0-0681 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
| 204457 | Photon OS 5.0: Coredns PHSA-2023-5.0-0135 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
| 194814 | RHEL 9 : freerdp (RHSA-2024:2208) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 3/14/2025 | critical |
| 195051 | Oracle Linux 9 : freerdp (ELSA-2024-2208) | Nessus | Oracle Linux Local Security Checks | 5/6/2024 | 9/9/2025 | critical |
| 22904 | Debian DSA-1190-1 : maxdb-7.5.00 - buffer overflow | Nessus | Debian Local Security Checks | 10/25/2006 | 1/4/2021 | critical |
| 66914 | Novell ZENworks Control Center File Upload Remote Code Execution (intrusive check) | Nessus | CGI abuses | 6/18/2013 | 5/14/2025 | critical |
| 80224 | Centreon < 2.5.3 Multiple Vulnerabilities | Nessus | CGI abuses | 12/23/2014 | 5/14/2025 | critical |
| 86333 | Fedora 22 : qemu-2.3.1-5.fc22 (2015-16369) | Nessus | Fedora Local Security Checks | 10/12/2015 | 1/11/2021 | critical |
| 40865 | Fedora 11 : xemacs-21.5.29-2.fc11 (2009-8993) | Nessus | Fedora Local Security Checks | 9/4/2009 | 1/11/2021 | critical |
| 51765 | SuSE 10 Security Update : XEmacs (ZYPP Patch Number 6413) | Nessus | SuSE Local Security Checks | 1/27/2011 | 1/14/2021 | critical |
| 64627 | RHEL 6 : flash-plugin (RHSA-2013:0254) | Nessus | Red Hat Local Security Checks | 2/14/2013 | 4/15/2025 | high |
| 64637 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 8465) | Nessus | SuSE Local Security Checks | 2/15/2013 | 1/19/2021 | critical |
| 74890 | openSUSE Security Update : flash-player (openSUSE-SU-2013:0295-2) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
| 186062 | RHEL 9 : pixman (RHSA-2023:7375) | Nessus | Red Hat Local Security Checks | 11/21/2023 | 11/7/2024 | high |