| 214537 | Jenkins plugins Multiple Vulnerabilities (2025-01-22) | Nessus | CGI abuses | 1/23/2025 | 3/24/2025 | high |
| 270096 | SUSE SLED15 / SLES15 Security Update : cJSON (SUSE-SU-2025:03520-1) | Nessus | SuSE Local Security Checks | 10/11/2025 | 10/11/2025 | critical |
| 212418 | Apple iOS < 18.2 Multiple Vulnerabilities (121837) | Nessus | Mobile Devices | 12/11/2024 | 11/3/2025 | critical |
| 241536 | AlmaLinux 8 : thunderbird (ALSA-2025:10246) | Nessus | Alma Linux Local Security Checks | 7/8/2025 | 7/11/2025 | critical |
| 87665 | RHEL 5 / 6 : flash-plugin (RHSA-2015:2697) | Nessus | Red Hat Local Security Checks | 12/30/2015 | 5/25/2022 | critical |
| 87724 | SUSE SLED11 Security Update : flash-player (SUSE-SU-2015:2402-1) | Nessus | SuSE Local Security Checks | 1/4/2016 | 5/25/2022 | critical |
| 205408 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2024:2876-1) | Nessus | SuSE Local Security Checks | 8/13/2024 | 7/17/2025 | critical |
| 241078 | RHEL 8 : firefox (RHSA-2025:10074) | Nessus | Red Hat Local Security Checks | 7/1/2025 | 7/1/2025 | critical |
| 241937 | Fedora 42 : thunderbird (2025-c0d9be4e68) | Nessus | Fedora Local Security Checks | 7/11/2025 | 7/11/2025 | critical |
| 194581 | Fedora 40 : chromium (2024-4d2d73ab31) | Nessus | Fedora Local Security Checks | 4/29/2024 | 12/20/2024 | critical |
| 216190 | Debian dsa-5865 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2/12/2025 | 2/12/2025 | high |
| 241725 | Amazon Linux 2023 : firefox (ALAS2023-2025-1055) | Nessus | Amazon Linux Local Security Checks | 7/10/2025 | 8/12/2025 | critical |
| 266067 | AlmaLinux 9 : firefox (ALSA-2025:16108) | Nessus | Alma Linux Local Security Checks | 9/29/2025 | 9/29/2025 | high |
| 269867 | AlmaLinux 10 : firefox (ALSA-2025:16109) | Nessus | Alma Linux Local Security Checks | 10/9/2025 | 10/9/2025 | high |
| 192932 | Microsoft Edge (Chromium) < 122.0.2365.120 / 123.0.2420.81 Multiple Vulnerabilities | Nessus | Windows | 4/4/2024 | 5/3/2024 | high |
| 217049 | Oracle Linux 9 : webkit2gtk3 (ELSA-2025-2035) | Nessus | Oracle Linux Local Security Checks | 3/3/2025 | 9/11/2025 | high |
| 242985 | EcoStruxure IT Data Center Expert <= 8.3 Multiple Vulnerabilities (SEVD-2025-189-01) | Nessus | CGI abuses | 7/29/2025 | 7/29/2025 | critical |
| 203135 | RHEL 8 : thunderbird (RHSA-2024:4718) | Nessus | Red Hat Local Security Checks | 7/23/2024 | 11/7/2024 | critical |
| 214360 | SUSE SLES15 Security Update : rsync (SUSE-SU-2025:0165-1) | Nessus | SuSE Local Security Checks | 1/18/2025 | 6/23/2025 | high |
| 241140 | RHEL 10 : firefox (RHSA-2025:10073) | Nessus | Red Hat Local Security Checks | 7/2/2025 | 10/9/2025 | critical |
| 266648 | RockyLinux 10 : firefox (RLSA-2025:16109) | Nessus | Rocky Linux Local Security Checks | 10/6/2025 | 10/6/2025 | high |
| 241181 | RHEL 9 : firefox (RHSA-2025:10188) | Nessus | Red Hat Local Security Checks | 7/2/2025 | 7/2/2025 | critical |
| 241187 | RHEL 9 : firefox (RHSA-2025:10185) | Nessus | Red Hat Local Security Checks | 7/2/2025 | 7/2/2025 | critical |
| 264688 | Fedora 42 : chromium (2025-c73675b464) | Nessus | Fedora Local Security Checks | 9/13/2025 | 11/18/2025 | critical |
| 175757 | EulerOS Virtualization 2.10.0 : vim (EulerOS-SA-2023-1943) | Nessus | Huawei Local Security Checks | 5/16/2023 | 5/16/2023 | critical |
| 236170 | Alibaba Cloud Linux 3 : 0040: webkit2gtk3 (ALINUX3-SA-2025:0040) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
| 266590 | RockyLinux 9 : thunderbird (RLSA-2025:10196) | Nessus | Rocky Linux Local Security Checks | 10/4/2025 | 10/4/2025 | critical |
| 266595 | Fedora 43 : thunderbird (2025-82ee346ee8) | Nessus | Fedora Local Security Checks | 10/4/2025 | 10/4/2025 | high |
| 266691 | RockyLinux 10 : thunderbird (RLSA-2025:16157) | Nessus | Rocky Linux Local Security Checks | 10/6/2025 | 10/6/2025 | high |
| 269741 | RockyLinux 9 : firefox (RLSA-2025:10072) | Nessus | Rocky Linux Local Security Checks | 10/8/2025 | 10/8/2025 | critical |
| 103783 | Cisco IOS Cluster Management Protocol Telnet Option Handling RCE (cisco-sa-20170317-cmp) (destructive check) | Nessus | CISCO | 10/11/2017 | 4/25/2023 | critical |
| 264690 | Fedora 43 : chromium (2025-e8d34c61f8) | Nessus | Fedora Local Security Checks | 9/13/2025 | 11/18/2025 | critical |
| 233287 | Oracle Linux 7 : emacs (ELSA-2025-2130) | Nessus | Oracle Linux Local Security Checks | 3/24/2025 | 9/11/2025 | high |
| 260197 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.10.1.8) | Nessus | Misc. | 9/1/2025 | 9/1/2025 | high |
| 66761 | Mitsubishi MX Component ActiveX Remote Code Execution | Nessus | SCADA | 6/3/2013 | 11/18/2025 | critical |
| 80457 | LusyPOS Malware Detection | Nessus | Backdoors | 1/12/2014 | 11/18/2025 | critical |
| 238205 | EulerOS 2.0 SP13 : emacs (EulerOS-SA-2025-1629) | Nessus | Huawei Local Security Checks | 6/11/2025 | 6/11/2025 | high |
| 59376 | WellinTech KingView 6.53 < 2011-11-20 HistoryServer.exe nettransdll.dll Module Op-code 3 Packet Parsing Remote Overflow | Nessus | SCADA | 6/5/2012 | 11/18/2025 | critical |
| 179978 | Fedora 37 : nodejs16 / nodejs18 / nodejs20 (2023-18476abd7e) | Nessus | Fedora Local Security Checks | 8/19/2023 | 11/14/2024 | critical |
| 242559 | Mozilla Firefox ESR < 115.26 | Nessus | Windows | 7/22/2025 | 11/18/2025 | critical |
| 276281 | TencentOS Server 4: libtommath (TSSA-2025:0079) | Nessus | Tencent Local Security Checks | 11/20/2025 | 11/20/2025 | critical |
| 276336 | TencentOS Server 4: R (TSSA-2024:0936) | Nessus | Tencent Local Security Checks | 11/20/2025 | 11/20/2025 | high |
| 186279 | Fedora 38 : thunderbird (2023-bb021a4854) | Nessus | Fedora Local Security Checks | 11/25/2023 | 11/15/2024 | high |
| 186309 | RHEL 8 : thunderbird (RHSA-2023:7500) | Nessus | Red Hat Local Security Checks | 11/27/2023 | 11/7/2024 | high |
| 186315 | RHEL 8 : firefox (RHSA-2023:7508) | Nessus | Red Hat Local Security Checks | 11/27/2023 | 11/7/2024 | high |
| 238954 | TencentOS Server 4: libxml2 (TSSA-2025:0209) | Nessus | Tencent Local Security Checks | 6/16/2025 | 11/20/2025 | critical |
| 239564 | TencentOS Server 4: rust (TSSA-2024:0634) | Nessus | Tencent Local Security Checks | 6/16/2025 | 11/20/2025 | critical |
| 239652 | TencentOS Server 3: xorg-x11-server-Xwayland (TSSA-2024:0187) | Nessus | Tencent Local Security Checks | 6/16/2025 | 11/20/2025 | critical |
| 158694 | Mozilla Firefox < 98.0 | Nessus | Windows | 3/8/2022 | 11/18/2025 | critical |
| 158928 | Mozilla Thunderbird < 91.7 | Nessus | MacOS X Local Security Checks | 3/15/2022 | 11/18/2025 | critical |