| 70704 | Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20131029) | Nessus | Scientific Linux Local Security Checks | 10/31/2013 | 1/14/2021 | critical |
| 70709 | Firefox ESR < 17.0.10 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 10/31/2013 | 11/27/2019 | critical |
| 70722 | Debian DSA-2788-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 11/1/2013 | 1/11/2021 | critical |
| 70935 | SuSE 11.2 Security Update : MozillaFirefox (SAT Patch Number 8545) | Nessus | SuSE Local Security Checks | 11/17/2013 | 1/19/2021 | critical |
| 75216 | openSUSE Security Update : seamonkey (openSUSE-SU-2013:1788-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
| 78596 | Cisco TelePresence Video Communication Server Bash Remote Code Execution (Shellshock) | Nessus | CISCO | 10/21/2014 | 10/3/2025 | critical |
| 85630 | IBM Storwize V7000 Unified 1.3.x < 1.4.3.5 / 1.5.x < 1.5.0.4 Multiple Vulnerabilities (Shellshock) | Nessus | Misc. | 8/25/2015 | 10/3/2025 | critical |
| 124837 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1516) | Nessus | Huawei Local Security Checks | 5/13/2019 | 5/23/2024 | critical |
| 55083 | Ubuntu 9.10 : Multiple Xulrunner 1.9.1 vulnerabilities (USN-1123-1) | Nessus | Ubuntu Local Security Checks | 6/13/2011 | 9/19/2019 | critical |
| 169296 | Debian dla-3248 : libksba-dev - security update | Nessus | Debian Local Security Checks | 12/24/2022 | 1/22/2025 | critical |
| 170852 | RHEL 7 : libksba (RHSA-2023:0530) | Nessus | Red Hat Local Security Checks | 1/30/2023 | 11/7/2024 | critical |
| 77970 | Qmail Remote Command Execution via Shellshock | Nessus | SMTP problems | 9/29/2014 | 12/5/2022 | critical |
| 86369 | Adobe Flash Player <= 19.0.0.185 Multiple Vulnerabilities (APSB15-25) | Nessus | Windows | 10/13/2015 | 4/11/2022 | critical |
| 86371 | MS KB3099406: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer and Microsoft Edge | Nessus | Windows | 10/13/2015 | 11/20/2019 | critical |
| 191938 | KB5035849: Windows 10 version 1809 / Windows Server 2019 Security Update (March 2024) | Nessus | Windows : Microsoft Bulletins | 3/12/2024 | 10/22/2025 | high |
| 149041 | macOS 11.x < 11.3 (HT212325) | Nessus | MacOS X Local Security Checks | 4/28/2021 | 5/28/2024 | critical |
| 122819 | KB4467702: Windows 10 Version 1803 and Windows Server Version 1803 November 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 3/13/2019 | 6/17/2024 | critical |
| 196991 | Mozilla Firefox < 126.0 | Nessus | MacOS X Local Security Checks | 5/14/2024 | 3/10/2025 | high |
| 197036 | Mozilla Thunderbird < 115.11 | Nessus | MacOS X Local Security Checks | 5/14/2024 | 1/23/2025 | high |
| 197198 | CentOS 7 : firefox (RHSA-2024:2881) | Nessus | CentOS Local Security Checks | 5/16/2024 | 1/23/2025 | high |
| 197207 | RHEL 8 : firefox (RHSA-2024:2886) | Nessus | Red Hat Local Security Checks | 5/16/2024 | 1/23/2025 | high |
| 197208 | RHEL 8 : firefox (RHSA-2024:2885) | Nessus | Red Hat Local Security Checks | 5/16/2024 | 1/23/2025 | high |
| 197212 | Oracle Linux 7 : firefox (ELSA-2024-2881) | Nessus | Oracle Linux Local Security Checks | 5/16/2024 | 9/9/2025 | high |
| 197404 | Oracle Linux 9 : thunderbird (ELSA-2024-2888) | Nessus | Oracle Linux Local Security Checks | 5/17/2024 | 9/9/2025 | high |
| 197487 | Debian dsa-5693 : thunderbird - security update | Nessus | Debian Local Security Checks | 5/17/2024 | 1/23/2025 | high |
| 197501 | RHEL 9 : firefox (RHSA-2024:2906) | Nessus | Red Hat Local Security Checks | 5/20/2024 | 1/23/2025 | high |
| 197507 | RHEL 8 : thunderbird (RHSA-2024:2911) | Nessus | Red Hat Local Security Checks | 5/20/2024 | 1/23/2025 | high |
| 197508 | RHEL 8 : thunderbird (RHSA-2024:2912) | Nessus | Red Hat Local Security Checks | 5/20/2024 | 1/23/2025 | high |
| 197536 | AlmaLinux 9 : thunderbird (ALSA-2024:2888) | Nessus | Alma Linux Local Security Checks | 5/21/2024 | 1/23/2025 | high |
| 197719 | FreeBSD : Gitlab -- Vulnerabilities (f848ef90-1848-11ef-9850-001b217b3468) | Nessus | FreeBSD Local Security Checks | 5/23/2024 | 1/23/2025 | high |
| 205423 | Sunhillo SureLine < 8.7.0.1.1 Unauthenticated OS Command Injection (CVE-2021-36380) | Nessus | CGI abuses | 8/13/2024 | 8/13/2024 | critical |
| 35559 | Default Password (profense) for 'operator' Account | Nessus | Default Unix Accounts | 1/31/2009 | 4/11/2022 | critical |
| 46240 | Default Password (alien) for 'root' Account | Nessus | Default Unix Accounts | 5/6/2010 | 4/11/2022 | critical |
| 57917 | Default Password (nasadmin) for 'nasadmin' Account | Nessus | Default Unix Accounts | 2/13/2012 | 4/11/2022 | critical |
| 64689 | Adobe ColdFusion Authentication Bypass (APSB13-03) | Nessus | CGI abuses | 2/19/2013 | 4/25/2023 | critical |
| 77175 | Adobe Reader < 10.1.11 / 11.0.08 Sandbox Bypass (APSB14-19) | Nessus | Windows | 8/12/2014 | 4/25/2023 | critical |
| 77176 | Adobe Acrobat < 10.1.11 / 11.0.08 Sandbox Bypass (APSB14-19) | Nessus | Windows | 8/12/2014 | 5/31/2024 | critical |
| 176494 | Google Chrome < 114.0.5735.91 Multiple Vulnerabilities | Nessus | Windows | 5/30/2023 | 7/27/2023 | high |
| 207485 | Fedora 39 : python3.8 (2024-f652468298) | Nessus | Fedora Local Security Checks | 9/20/2024 | 9/24/2025 | high |
| 212767 | Liferay Portal 7.3.2 < 7.4.3.108 CSRF | Nessus | CGI abuses | 12/13/2024 | 3/21/2025 | high |
| 107825 | Solaris 10 (x86) : 119758-30 | Nessus | Solaris Local Security Checks | 3/12/2018 | 10/23/2025 | critical |
| 180474 | RHEL 9 : firefox (RHSA-2023:4958) | Nessus | Red Hat Local Security Checks | 9/4/2023 | 11/7/2024 | high |
| 180477 | RHEL 8 : firefox (RHSA-2023:4952) | Nessus | Red Hat Local Security Checks | 9/4/2023 | 11/7/2024 | high |
| 180479 | RHEL 9 : thunderbird (RHSA-2023:4947) | Nessus | Red Hat Local Security Checks | 9/4/2023 | 11/7/2024 | high |
| 180485 | RHEL 8 : firefox (RHSA-2023:4959) | Nessus | Red Hat Local Security Checks | 9/4/2023 | 11/7/2024 | high |
| 180553 | AlmaLinux 9 : firefox (ALSA-2023:4958) | Nessus | Alma Linux Local Security Checks | 9/6/2023 | 9/25/2023 | high |
| 181264 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:3562-1) | Nessus | SuSE Local Security Checks | 9/12/2023 | 9/25/2023 | high |
| 189968 | GLSA-202402-05 : Microsoft Edge: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2/3/2024 | 1/1/2025 | high |
| 249127 | KB5063889: Windows 10 LTS 1507 Security Update (August 2025) | Nessus | Windows : Microsoft Bulletins | 8/12/2025 | 9/17/2025 | critical |
| 249133 | KB5063927: Windows Server 2008 R2 Security Update (August 2025) | Nessus | Windows : Microsoft Bulletins | 8/12/2025 | 9/17/2025 | critical |