| 238771 | TencentOS Server 2: thunderbird (TSSA-2024:0006) | Nessus | Tencent Local Security Checks | 6/16/2025 | 11/20/2025 | high |
| 25149 | IBM Tivoli Provisioning Manager OS Deployment Multiple Stack Overflows | Nessus | Web Servers | 5/3/2007 | 7/12/2018 | critical |
| 69993 | Firefox < 24.0 Multiple Vulnerabilities | Nessus | Windows | 9/19/2013 | 11/27/2019 | critical |
| 70062 | Fedora 20 : firefox-24.0-1.fc20 / xulrunner-24.0-2.fc20 (2013-17074) | Nessus | Fedora Local Security Checks | 9/23/2013 | 1/11/2021 | critical |
| 121512 | Mozilla Firefox < 65.0 | Nessus | Windows | 1/31/2019 | 11/18/2025 | critical |
| 124007 | Adobe Acrobat < 2015.006.30493 / 2017.011.30138 / 2019.010.20099 Multiple Vulnerabilities (APSB19-17) | Nessus | Windows | 4/12/2019 | 11/21/2024 | critical |
| 136357 | Mozilla Firefox ESR < 68.8 | Nessus | Windows | 5/7/2020 | 11/18/2025 | critical |
| 157445 | Mozilla Firefox ESR < 91.6 | Nessus | MacOS X Local Security Checks | 2/8/2022 | 11/18/2025 | critical |
| 158691 | Mozilla Firefox ESR < 91.7 | Nessus | MacOS X Local Security Checks | 3/8/2022 | 11/18/2025 | critical |
| 162602 | Mozilla Firefox < 102.0 | Nessus | Windows | 6/29/2022 | 11/18/2025 | critical |
| 165307 | FreeBSD : redis -- Potential remote code execution vulnerability (f1f637d1-39eb-11ed-ab44-080027f5fec9) | Nessus | FreeBSD Local Security Checks | 9/22/2022 | 12/2/2022 | critical |
| 168402 | Debian DSA-5293-1 : chromium - security update | Nessus | Debian Local Security Checks | 12/5/2022 | 1/24/2025 | high |
| 168651 | Mozilla Firefox < 108.0 | Nessus | Windows | 12/13/2022 | 11/18/2025 | high |
| 170562 | Ubuntu 20.04 LTS / 22.04 LTS : Samba vulnerabilities (USN-5822-1) | Nessus | Ubuntu Local Security Checks | 1/25/2023 | 9/3/2025 | critical |
| 177932 | Mozilla Firefox < 115.0 | Nessus | Windows | 7/4/2023 | 11/18/2025 | high |
| 178491 | Rocky Linux 9 : grafana (RLSA-2023:4030) | Nessus | Rocky Linux Local Security Checks | 7/19/2023 | 11/2/2023 | critical |
| 178577 | Oracle Linux 9 : grafana (ELSA-2023-4030) | Nessus | Oracle Linux Local Security Checks | 7/20/2023 | 9/9/2025 | critical |
| 179486 | Security Updates for Microsoft Exchange Server (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/8/2023 | 6/6/2024 | critical |
| 179743 | Arcserve UDP Authentication Bypass (CVE-2023-26258) | Nessus | CGI abuses | 8/14/2023 | 11/3/2025 | critical |
| 181876 | Mozilla Firefox < 118.0 | Nessus | MacOS X Local Security Checks | 9/26/2023 | 11/18/2025 | critical |
| 181881 | Mozilla Thunderbird < 115.3 | Nessus | Windows | 9/26/2023 | 11/18/2025 | critical |
| 183093 | Fedora 38 : ghostscript (2023-66d60c3df7) | Nessus | Fedora Local Security Checks | 10/15/2023 | 11/14/2024 | high |
| 185890 | Oracle Linux 9 : ghostscript (ELSA-2023-6732) | Nessus | Oracle Linux Local Security Checks | 11/16/2023 | 9/9/2025 | high |
| 189366 | Mozilla Thunderbird < 115.7 | Nessus | MacOS X Local Security Checks | 1/23/2024 | 11/18/2025 | high |
| 191930 | KB5035854: Windows 11 version 21H2 Security Update (March 2024) | Nessus | Windows : Microsoft Bulletins | 3/12/2024 | 10/22/2025 | high |
| 192244 | Mozilla Firefox < 124.0 | Nessus | MacOS X Local Security Checks | 3/19/2024 | 11/18/2025 | critical |
| 192502 | SUSE SLES15 / openSUSE 15 Security Update : python-uamqp (SUSE-SU-2024:0947-1) | Nessus | SuSE Local Security Checks | 3/23/2024 | 2/17/2025 | critical |
| 192734 | GLSA-202403-04 : XZ utils: Backdoor in release tarballs | Nessus | Gentoo Local Security Checks | 4/1/2024 | 11/14/2025 | critical |
| 193365 | Mozilla Firefox < 125.0 | Nessus | MacOS X Local Security Checks | 4/16/2024 | 11/18/2025 | critical |
| 200168 | RHEL 9 : ruby:3.3 (RHSA-2024:3671) | Nessus | Red Hat Local Security Checks | 6/6/2024 | 4/29/2025 | critical |
| 200554 | RHEL 8 / 9 : Red Hat Ceph Storage 7.1 (RHSA-2024:3925) | Nessus | Red Hat Local Security Checks | 6/14/2024 | 11/7/2024 | critical |
| 201652 | CBL Mariner 2.0 Security Update: azure-iot-sdk-c (CVE-2024-27099) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 7/3/2024 | critical |
| 206846 | NewStart CGSL MAIN 6.02 : bind Multiple Vulnerabilities (NS-SA-2024-0060) | Nessus | NewStart CGSL Local Security Checks | 9/10/2024 | 9/18/2024 | low |
| 234503 | Oracle Business Process Management Suite (April 2025 CPU) | Nessus | Misc. | 4/16/2025 | 6/20/2025 | critical |
| 235451 | Oracle Access Manager (April 2025 CPU) | Nessus | Misc. | 5/7/2025 | 5/7/2025 | critical |
| 240197 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Samba vulnerabilities (USN-7582-1) | Nessus | Ubuntu Local Security Checks | 6/19/2025 | 6/19/2025 | critical |
| 261428 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 : Ruby vulnerabilities (USN-7734-1) | Nessus | Ubuntu Local Security Checks | 9/5/2025 | 9/5/2025 | critical |
| 78945 | RHEL 6 : JBoss EWP (RHSA-2013:0195) | Nessus | Red Hat Local Security Checks | 11/8/2014 | 1/14/2021 | medium |
| 239367 | TencentOS Server 3: firefox (TSSA-2024:0240) | Nessus | Tencent Local Security Checks | 6/16/2025 | 11/20/2025 | high |
| 240076 | Debian dla-4218 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 6/16/2025 | 6/16/2025 | high |
| 276261 | TencentOS Server 4: webkitgtk (TSSA-2025:0397) | Nessus | Tencent Local Security Checks | 11/20/2025 | 11/20/2025 | critical |
| 42828 | RHEL 5 : java-1.6.0-openjdk (RHSA-2009:1584) | Nessus | Red Hat Local Security Checks | 11/17/2009 | 1/14/2021 | critical |
| 42834 | GLSA-200911-02 : Sun JDK/JRE: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 11/18/2009 | 1/6/2021 | critical |
| 51750 | SuSE 10 Security Update : IBM Java 6 SR9 (ZYPP Patch Number 7312) | Nessus | SuSE Local Security Checks | 1/27/2011 | 1/19/2021 | critical |
| 57412 | Mandriva Linux Security Advisory : krb5-appl (MDVSA-2011:195) | Nessus | Mandriva Local Security Checks | 12/29/2011 | 1/6/2021 | critical |
| 57512 | Debian DSA-2372-1 : heimdal - buffer overflow | Nessus | Debian Local Security Checks | 1/12/2012 | 1/11/2021 | critical |
| 57996 | SuSE 11.1 Security Update : flash-player (SAT Patch Number 5817) | Nessus | SuSE Local Security Checks | 2/17/2012 | 6/8/2022 | critical |
| 58101 | GLSA-201202-05 : Heimdal: Arbitrary code execution | Nessus | Gentoo Local Security Checks | 2/23/2012 | 1/6/2021 | critical |
| 58684 | Adobe Reader < 10.1.3 / 9.5.1 Multiple Vulnerabilities (APSB12-03, APSB12-05, APSB12-07, APSB12-08) (Mac OS X) | Nessus | MacOS X Local Security Checks | 4/11/2012 | 6/8/2022 | critical |
| 64017 | RHEL 5 : krb5 (RHSA-2011:1853) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 11/4/2024 | critical |