| 216427 | Google Chrome < 133.0.6943.126 Multiple Vulnerabilities | Nessus | Windows | 2/18/2025 | 3/6/2025 | high |
| 163941 | KB5016639: Windows 10 LTS 1507 Security Update (August 2022) | Nessus | Windows : Microsoft Bulletins | 8/9/2022 | 6/17/2024 | critical |
| 163951 | KB5016616: Windows 10 Version 20H2 / 21H1 / 21H2 Security Update (August 2022) | Nessus | Windows : Microsoft Bulletins | 8/9/2022 | 6/17/2024 | critical |
| 163953 | KB5016627: Windows Server 2022 Security Update (August 2022) | Nessus | Windows : Microsoft Bulletins | 8/9/2022 | 6/17/2024 | critical |
| 166889 | D-Link Routers Unauthenticated RCE (CVE-2019-16920) | Nessus | CGI abuses | 11/3/2022 | 8/10/2023 | critical |
| 90859 | Oracle Application Testing Suite Java Object Deserialization RCE (April 2016 CPU) | Nessus | Misc. | 5/3/2016 | 4/11/2022 | critical |
| 94290 | Oracle WebLogic Server Multiple Vulnerabilities (October 2016 CPU) | Nessus | Misc. | 10/26/2016 | 1/4/2024 | critical |
| 99376 | Adobe Reader < 11.0.20 / 2015.006.30306 / 2017.009.20044 Multiple Vulnerabilities (APSB17-11) (macOS) | Nessus | MacOS X Local Security Checks | 4/14/2017 | 11/13/2019 | critical |
| 172582 | Zyxel USG Hardcoded Default Password (CVE-2020-29583) | Nessus | Firewalls | 3/15/2023 | 3/16/2023 | critical |
| 181338 | FreeBSD : chromium -- multiple vulnerabilities (88754d55-521a-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 9/13/2023 | 10/2/2023 | high |
| 181355 | Mozilla Firefox < 117.0.1 | Nessus | MacOS X Local Security Checks | 9/13/2023 | 10/6/2023 | high |
| 181460 | Fedora 38 : firefox (2023-c7af372e2e) | Nessus | Fedora Local Security Checks | 9/15/2023 | 11/15/2024 | high |
| 181493 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0247-1) | Nessus | SuSE Local Security Checks | 9/16/2023 | 10/2/2023 | high |
| 181494 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:3626-1) | Nessus | SuSE Local Security Checks | 9/16/2023 | 10/6/2023 | high |
| 181510 | Debian dla-3568 : firefox-esr - security update | Nessus | Debian Local Security Checks | 9/17/2023 | 1/23/2025 | high |
| 181526 | RHEL 8 : firefox (RHSA-2023:5192) | Nessus | Red Hat Local Security Checks | 9/18/2023 | 9/26/2025 | high |
| 181569 | Oracle Linux 7 : thunderbird (ELSA-2023-5191) | Nessus | Oracle Linux Local Security Checks | 9/19/2023 | 9/11/2025 | high |
| 181592 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libwebp (SUSE-SU-2023:3634-1) | Nessus | SuSE Local Security Checks | 9/19/2023 | 10/2/2023 | high |
| 181795 | AlmaLinux 9 : libwebp (ALSA-2023:5214) | Nessus | Alma Linux Local Security Checks | 9/22/2023 | 10/2/2023 | high |
| 181884 | Rocky Linux 8 : libwebp (RLSA-2023:5309) | Nessus | Rocky Linux Local Security Checks | 9/26/2023 | 10/2/2023 | high |
| 182081 | Ubuntu 18.04 ESM : libwebp vulnerability (USN-6369-2) | Nessus | Ubuntu Local Security Checks | 9/28/2023 | 10/30/2024 | high |
| 183266 | Amazon Linux 2 : firefox (ALASFIREFOX-2023-015) | Nessus | Amazon Linux Local Security Checks | 10/18/2023 | 12/17/2024 | high |
| 186648 | SUSE SLES15 Security Update : kernel-firmware (SUSE-SU-2023:4654-1) | Nessus | SuSE Local Security Checks | 12/7/2023 | 12/7/2023 | critical |
| 187236 | CentOS 7 : thunderbird (RHSA-2023:1401) | Nessus | CentOS Local Security Checks | 12/22/2023 | 12/22/2023 | high |
| 194231 | RHEL 7 : thunderbird (RHSA-2023:1401) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | high |
| 205525 | GLSA-202408-02 : Mozilla Firefox: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 8/14/2024 | 4/2/2025 | critical |
| 125004 | EulerOS Virtualization 3.0.1.0 : glibc (EulerOS-SA-2019-1551) | Nessus | Huawei Local Security Checks | 5/14/2019 | 5/20/2022 | critical |
| 168028 | RHEL 7 : hsqldb (RHSA-2022:8560) | Nessus | Red Hat Local Security Checks | 11/21/2022 | 11/7/2024 | critical |
| 168624 | Debian dla-3234 : hsqldb-utils - security update | Nessus | Debian Local Security Checks | 12/11/2022 | 1/22/2025 | critical |
| 170541 | Amazon Linux AMI : hsqldb (ALAS-2023-1666) | Nessus | Amazon Linux Local Security Checks | 1/24/2023 | 12/11/2024 | critical |
| 177014 | EulerOS 2.0 SP5 : hsqldb (EulerOS-SA-2023-2147) | Nessus | Huawei Local Security Checks | 6/9/2023 | 6/9/2023 | critical |
| 185766 | Adobe ColdFusion < 2021.x < 2021u12 / 2023.x < 2023u6 Multiple Vulnerabilities (APSB23-52) | Nessus | Windows | 11/15/2023 | 3/15/2024 | critical |
| 191430 | Tenable Identity Exposure < 3.59.4 Multiple Vulnerabilities (TNS-2024-04) | Nessus | Misc. | 2/29/2024 | 10/23/2024 | critical |
| 234039 | KB5055528: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 4/8/2025 | 9/17/2025 | high |
| 172517 | KB5023759: Windows Server 2008 R2 Security Update (March 2023) | Nessus | Windows : Microsoft Bulletins | 3/14/2023 | 6/17/2024 | critical |
| 172525 | KB5023713: Windows 10 LTS 1507 Security Update (March 2023) | Nessus | Windows : Microsoft Bulletins | 3/14/2023 | 6/17/2024 | critical |
| 236085 | Alibaba Cloud Linux 3 : 0074: webkit2gtk3 (ALINUX3-SA-2024:0074) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
| 264502 | Debian dla-4297 : imagemagick - security update | Nessus | Debian Local Security Checks | 9/10/2025 | 9/10/2025 | critical |
| 172512 | Mozilla Firefox ESR < 102.9 | Nessus | MacOS X Local Security Checks | 3/14/2023 | 8/30/2023 | high |
| 172514 | Mozilla Firefox < 111.0 | Nessus | MacOS X Local Security Checks | 3/14/2023 | 8/30/2023 | high |
| 172515 | Mozilla Firefox < 111.0 | Nessus | Windows | 3/14/2023 | 8/30/2023 | high |
| 172591 | Mozilla Thunderbird < 102.9 | Nessus | Windows | 3/15/2023 | 8/30/2023 | high |
| 172592 | Mozilla Thunderbird < 102.9 | Nessus | MacOS X Local Security Checks | 3/15/2023 | 8/30/2023 | high |
| 172657 | Debian DSA-5375-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 3/17/2023 | 8/30/2023 | high |
| 173035 | Oracle Linux 8 : firefox (ELSA-2023-1336) | Nessus | Oracle Linux Local Security Checks | 3/20/2023 | 10/22/2024 | high |
| 173041 | RHEL 8 : firefox (RHSA-2023:1336) | Nessus | Red Hat Local Security Checks | 3/20/2023 | 11/7/2024 | high |
| 173054 | AlmaLinux 8 : firefox (ALSA-2023:1336) | Nessus | Alma Linux Local Security Checks | 3/21/2023 | 6/12/2023 | high |
| 173264 | Oracle Linux 9 : thunderbird (ELSA-2023-1407) | Nessus | Oracle Linux Local Security Checks | 3/22/2023 | 10/22/2024 | high |
| 173350 | AlmaLinux 8 : thunderbird (ALSA-2023:1403) | Nessus | Alma Linux Local Security Checks | 3/23/2023 | 6/12/2023 | high |
| 173482 | Rocky Linux 9 : thunderbird (RLSA-2023:1407) | Nessus | Rocky Linux Local Security Checks | 3/28/2023 | 11/6/2023 | high |