| 85702 | openSUSE Security Update : MozillaThunderbird (openSUSE-2015-558) | Nessus | SuSE Local Security Checks | 8/31/2015 | 1/19/2021 | critical |
| 164391 | RHEL 8 : systemd (RHSA-2022:6162) | Nessus | Red Hat Local Security Checks | 8/24/2022 | 11/7/2024 | critical |
| 164407 | RHEL 7 : systemd (RHSA-2022:6160) | Nessus | Red Hat Local Security Checks | 8/25/2022 | 11/7/2024 | critical |
| 164437 | Oracle Linux 7 : systemd (ELSA-2022-6160) | Nessus | Oracle Linux Local Security Checks | 8/25/2022 | 11/1/2024 | critical |
| 164480 | Scientific Linux Security Update : systemd on SL7.x i686/x86_64 (2022:6160) | Nessus | Scientific Linux Local Security Checks | 8/29/2022 | 12/6/2022 | critical |
| 164649 | Rocky Linux 8 : systemd (RLSA-2022:6206) | Nessus | Rocky Linux Local Security Checks | 9/2/2022 | 11/6/2023 | critical |
| 24876 | RealNetworks Helix Servers DESCRIBE Request LoadTestPassword Field Remote Overflow | Nessus | Gain a shell remotely | 3/23/2007 | 11/15/2018 | critical |
| 260381 | Linux Distros Unpatched Vulnerability : CVE-2024-38865 | Nessus | Misc. | 9/2/2025 | 9/2/2025 | medium |
| 175214 | EulerOS Virtualization 3.0.2.0 : systemd (EulerOS-SA-2023-1698) | Nessus | Huawei Local Security Checks | 5/7/2023 | 5/7/2023 | critical |
| 204686 | Photon OS 3.0: Systemd PHSA-2022-3.0-0456 | Nessus | PhotonOS Local Security Checks | 7/25/2024 | 7/25/2024 | critical |
| 214298 | Fedora 40 : redict (2025-282df7372b) | Nessus | Fedora Local Security Checks | 1/17/2025 | 9/8/2025 | critical |
| 23794 | FreeBSD : gnupg -- remotely controllable function pointer (4db1669c-8589-11db-ac4f-02e081235dab) | Nessus | FreeBSD Local Security Checks | 12/11/2006 | 1/6/2021 | critical |
| 23798 | RHEL 2.1 / 3 / 4 : gnupg (RHSA-2006:0754) | Nessus | Red Hat Local Security Checks | 12/11/2006 | 1/14/2021 | critical |
| 242666 | Debian dsa-5965 : chromium - security update | Nessus | Debian Local Security Checks | 7/24/2025 | 8/12/2025 | high |
| 266055 | Fedora 41 : chromium (2025-0b264b890c) | Nessus | Fedora Local Security Checks | 9/29/2025 | 9/29/2025 | high |
| 206320 | AlmaLinux 8 : python39:3.9 and python39-devel:3.9 (ALSA-2024:5962) | Nessus | Alma Linux Local Security Checks | 8/29/2024 | 1/13/2025 | high |
| 206343 | Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2024-5962) | Nessus | Oracle Linux Local Security Checks | 8/30/2024 | 9/11/2025 | high |
| 27246 | openSUSE 10 Security Update : gpg (gpg-2353) | Nessus | SuSE Local Security Checks | 10/17/2007 | 1/14/2021 | critical |
| 27749 | Fedora 7 : snort-2.7.0.1-3.fc7 (2007-2060) | Nessus | Fedora Local Security Checks | 11/6/2007 | 1/11/2021 | critical |
| 27979 | Ubuntu 6.10 : gnupg2 vulnerabilities (USN-393-2) | Nessus | Ubuntu Local Security Checks | 11/10/2007 | 1/19/2021 | critical |
| 29452 | SuSE 10 Security Update : gpg2 (ZYPP Patch Number 2354) | Nessus | SuSE Local Security Checks | 12/13/2007 | 1/14/2021 | critical |
| 80304 | Allegro RomPager HTTP Cookie Management Remote Code Execution Vulnerability (Misfortune Cookie) | Nessus | Web Servers | 12/30/2014 | 11/15/2018 | critical |
| 82925 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : proftpd (SSA:2015-111-12) | Nessus | Slackware Local Security Checks | 4/22/2015 | 1/14/2021 | critical |
| 174076 | Mozilla Firefox < 112.0 | Nessus | Windows | 4/11/2023 | 7/11/2023 | critical |
| 174142 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:1819-1) | Nessus | SuSE Local Security Checks | 4/12/2023 | 7/14/2023 | critical |
| 174196 | Fedora 37 : firefox (2023-1749adc275) | Nessus | Fedora Local Security Checks | 4/13/2023 | 11/14/2024 | critical |
| 174341 | RHEL 8 : firefox (RHSA-2023:1789) | Nessus | Red Hat Local Security Checks | 4/14/2023 | 11/7/2024 | high |
| 174346 | RHEL 9 : firefox (RHSA-2023:1785) | Nessus | Red Hat Local Security Checks | 4/14/2023 | 11/7/2024 | high |
| 174347 | RHEL 8 : firefox (RHSA-2023:1788) | Nessus | Red Hat Local Security Checks | 4/14/2023 | 11/7/2024 | high |
| 174383 | Oracle Linux 8 : firefox (ELSA-2023-1787) | Nessus | Oracle Linux Local Security Checks | 4/15/2023 | 10/22/2024 | high |
| 174582 | AlmaLinux 9 : thunderbird (ALSA-2023:1809) | Nessus | Alma Linux Local Security Checks | 4/20/2023 | 6/9/2023 | high |
| 181943 | Ubuntu 23.04 : Puma vulnerability (USN-6399-1) | Nessus | Ubuntu Local Security Checks | 9/27/2023 | 8/27/2024 | critical |
| 182569 | SUSE SLES15 / openSUSE 15 Security Update : rubygem-puma (SUSE-SU-2023:3957-1) | Nessus | SuSE Local Security Checks | 10/5/2023 | 10/5/2023 | critical |
| 182702 | Amazon Linux AMI : axis (ALAS-2023-1840) | Nessus | Amazon Linux Local Security Checks | 10/6/2023 | 12/11/2024 | critical |
| 194662 | Fedora 40 : rubygem-puma (2024-c393b8b2fb) | Nessus | Fedora Local Security Checks | 4/29/2024 | 11/14/2024 | critical |
| 203532 | Photon OS 5.0: Perl PHSA-2023-5.0-0168 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | critical |
| 241150 | RHEL 9 : firefox (RHSA-2025:10072) | Nessus | Red Hat Local Security Checks | 7/2/2025 | 10/9/2025 | critical |
| 241184 | RHEL 8 : firefox (RHSA-2025:10183) | Nessus | Red Hat Local Security Checks | 7/2/2025 | 10/9/2025 | critical |
| 242067 | RHEL 10 : glib2 (RHSA-2025:10855) | Nessus | Red Hat Local Security Checks | 7/14/2025 | 10/9/2025 | critical |
| 242686 | RHEL 9 : firefox (RHSA-2025:11748) | Nessus | Red Hat Local Security Checks | 7/25/2025 | 10/9/2025 | critical |
| 242997 | RHEL 10 : thunderbird (RHSA-2025:12188) | Nessus | Red Hat Local Security Checks | 7/29/2025 | 10/9/2025 | critical |
| 189685 | EulerOS 2.0 SP11 : perl (EulerOS-SA-2024-1110) | Nessus | Huawei Local Security Checks | 1/26/2024 | 10/9/2025 | high |
| 14863 | Debian DSA-026-1 : bind - buffer overflows and information leak | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
| 265383 | Fedora 41 : perl-Cpanel-JSON-XS (2025-89495f6403) | Nessus | Fedora Local Security Checks | 9/18/2025 | 9/18/2025 | medium |
| 174593 | AlmaLinux 8 : thunderbird (ALSA-2023:1802) | Nessus | Alma Linux Local Security Checks | 4/21/2023 | 6/9/2023 | high |
| 174701 | Debian DSA-5392-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 4/25/2023 | 6/9/2023 | high |
| 174947 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:2064-1) | Nessus | SuSE Local Security Checks | 4/29/2023 | 7/14/2023 | critical |
| 181892 | RHEL 8 : nodejs:16 (RHSA-2023:5361) | Nessus | Red Hat Local Security Checks | 9/26/2023 | 11/7/2024 | critical |
| 242757 | NewStart CGSL MAIN 7.02 : perl Multiple Vulnerabilities (NS-SA-2025-0135) | Nessus | NewStart CGSL Local Security Checks | 7/25/2025 | 7/25/2025 | critical |
| 179987 | SUSE SLES12 Security Update : nodejs18 (SUSE-SU-2023:3356-1) | Nessus | SuSE Local Security Checks | 8/19/2023 | 9/26/2023 | critical |