| 85457 | Amazon Linux AMI : php55 (ALAS-2015-584) (BACKRONYM) | Nessus | Amazon Linux Local Security Checks | 8/18/2015 | 4/18/2018 | critical | 
| 85808 | Debian DLA-307-1 : php5 security update | Nessus | Debian Local Security Checks | 9/8/2015 | 1/11/2021 | critical | 
| 90934 | openSUSE Security Update : openssl (openSUSE-2016-564) | Nessus | SuSE Local Security Checks | 5/6/2016 | 1/19/2021 | critical | 
| 91043 | SUSE SLED12 / SLES12 Security Update : compat-openssl098 (SUSE-SU-2016:1267-1) | Nessus | SuSE Local Security Checks | 5/11/2016 | 1/6/2021 | critical | 
| 91541 | Scientific Linux Security Update : openssl on SL6.x i386/x86_64 (20160510) | Nessus | Scientific Linux Local Security Checks | 6/9/2016 | 1/14/2021 | critical | 
| 93161 | SUSE SLES11 Security Update : php53 (SUSE-SU-2016:1638-1) (BACKRONYM) | Nessus | SuSE Local Security Checks | 8/29/2016 | 1/19/2021 | critical | 
| 56481 | Mac OS X Multiple Vulnerabilities (Security Update 2011-006) | Nessus | MacOS X Local Security Checks | 10/13/2011 | 5/28/2024 | critical | 
| 61622 | Flash Player <= 10.3.183.22 / 11.4.402.264 Multiple Vulnerabilities (APSB12-19) | Nessus | Windows | 8/22/2012 | 6/8/2022 | critical | 
| 61625 | Adobe AIR for Mac 3.x <= 3.3.0.3670 Multiple Vulnerabilities (APSB12-19) | Nessus | MacOS X Local Security Checks | 8/22/2012 | 12/4/2019 | critical | 
| 72688 | Mac OS X Multiple Vulnerabilities (Security Update 2014-001) (BEAST) | Nessus | MacOS X Local Security Checks | 2/25/2014 | 5/28/2024 | critical | 
| 86517 | CentOS 6 / 7 : java-1.7.0-openjdk (CESA-2015:1920) | Nessus | CentOS Local Security Checks | 10/22/2015 | 1/4/2021 | critical | 
| 86521 | Oracle Linux 6 / 7 : java-1.7.0-openjdk (ELSA-2015-1920) | Nessus | Oracle Linux Local Security Checks | 10/22/2015 | 4/29/2025 | critical | 
| 86524 | RHEL 6 / 7 : java-1.8.0-openjdk (RHSA-2015:1919) | Nessus | Red Hat Local Security Checks | 10/22/2015 | 10/24/2019 | critical | 
| 86705 | SUSE SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2015:1874-1) | Nessus | SuSE Local Security Checks | 11/3/2015 | 1/6/2021 | critical | 
| 86707 | SUSE SLED11 Security Update : java-1_7_0-openjdk (SUSE-SU-2015:1875-1) | Nessus | SuSE Local Security Checks | 11/3/2015 | 1/6/2021 | critical | 
| 86730 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2015-695) | Nessus | SuSE Local Security Checks | 11/5/2015 | 1/19/2021 | critical | 
| 86930 | RHEL 5 / 6 / 7 : java-1.6.0-openjdk (RHSA-2015:2086) | Nessus | Red Hat Local Security Checks | 11/19/2015 | 3/21/2025 | critical | 
| 87056 | Debian DLA-346-1 : openjdk-6 security update | Nessus | Debian Local Security Checks | 11/25/2015 | 1/11/2021 | critical | 
| 87386 | FreeBSD : java -- multiple vulnerabilities (a5934ba8-a376-11e5-85e9-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 12/16/2015 | 3/8/2022 | critical | 
| 87671 | MS KB3132372: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer and Microsoft Edge | Nessus | Windows | 12/30/2015 | 5/25/2022 | critical | 
| 87723 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2015:2401-1) | Nessus | SuSE Local Security Checks | 1/4/2016 | 5/25/2022 | critical | 
| 90876 | FreeBSD : OpenSSL -- multiple vulnerabilities (01d729ca-1143-11e6-b55e-b499baebfeaf) | Nessus | FreeBSD Local Security Checks | 5/4/2016 | 1/4/2021 | critical | 
| 90896 | Debian DSA-3566-1 : openssl - security update | Nessus | Debian Local Security Checks | 5/5/2016 | 1/11/2021 | critical | 
| 90898 | Fedora 23 : openssl-1.0.2h-1.fc23 (2016-05c567df1a) | Nessus | Fedora Local Security Checks | 5/5/2016 | 1/11/2021 | critical | 
| 91058 | Fedora 22 : openssl-1.0.1k-15.fc22 (2016-1e39d934ed) | Nessus | Fedora Local Security Checks | 5/12/2016 | 1/11/2021 | critical | 
| 91152 | Oracle Linux 6 : openssl (ELSA-2016-0996) | Nessus | Oracle Linux Local Security Checks | 5/16/2016 | 10/22/2024 | critical | 
| 241294 | DLink DIR-859 1.05 & 1.06B01 Path Traversal | Nessus | Web Servers | 7/3/2025 | 7/4/2025 | critical | 
| 204961 | Microsoft Edge (Chromium) < 127.0.2651.86 Multiple Vulnerabilities | Nessus | Windows | 8/1/2024 | 1/6/2025 | high | 
| 204975 | Fedora 39 : chromium (2024-ff743391c3) | Nessus | Fedora Local Security Checks | 8/3/2024 | 1/6/2025 | high | 
| 234033 | KB5055523: Windows 11 Version 24H2 / Windows Server 2025 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 4/8/2025 | 9/17/2025 | high | 
| 181879 | Debian DSA-5505-1 : lldpd - security update | Nessus | Debian Local Security Checks | 9/26/2023 | 1/24/2025 | critical | 
| 241734 | Amazon Linux 2 : firefox (ALASFIREFOX-2025-040) | Nessus | Amazon Linux Local Security Checks | 7/10/2025 | 8/12/2025 | critical | 
| 243112 | RockyLinux 8 : thunderbird (RLSA-2025:10246) | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | critical | 
| 132605 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-1012) | Nessus | Huawei Local Security Checks | 1/2/2020 | 4/1/2024 | critical | 
| 165198 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:3273-1) | Nessus | SuSE Local Security Checks | 9/15/2022 | 7/14/2023 | critical | 
| 165462 | RHEL 8 : thunderbird (RHSA-2022:6713) | Nessus | Red Hat Local Security Checks | 9/26/2022 | 11/7/2024 | high | 
| 165469 | RHEL 7 : firefox (RHSA-2022:6711) | Nessus | Red Hat Local Security Checks | 9/26/2022 | 11/7/2024 | high | 
| 168453 | Amazon Linux 2 : thunderbird (ALAS-2022-1900) | Nessus | Amazon Linux Local Security Checks | 12/7/2022 | 12/11/2024 | high | 
| 168657 | Mozilla Firefox ESR < 102.6 | Nessus | Windows | 12/13/2022 | 1/26/2023 | critical | 
| 168717 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:4461-1) | Nessus | SuSE Local Security Checks | 12/14/2022 | 7/14/2023 | critical | 
| 168959 | SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:4579-1) | Nessus | SuSE Local Security Checks | 12/21/2022 | 7/14/2023 | critical | 
| 182683 | RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.4.13 security update on RHEL 8 (Important) (RHSA-2023:5485) | Nessus | Red Hat Local Security Checks | 10/6/2023 | 11/7/2024 | critical | 
| 182684 | RHEL 9 : Red Hat JBoss Enterprise Application Platform 7.4.13 security update on RHEL 9 (Important) (RHSA-2023:5486) | Nessus | Red Hat Local Security Checks | 10/6/2023 | 11/7/2024 | critical | 
| 184097 | Ubuntu 22.04 LTS : Linux kernel (NVIDIA) vulnerabilities (USN-6466-1) | Nessus | Ubuntu Local Security Checks | 10/31/2023 | 9/24/2025 | critical | 
| 190479 | KB5034830: Windows Server 2012 Security Update (February 2024) | Nessus | Windows : Microsoft Bulletins | 2/13/2024 | 6/17/2024 | high | 
| 216131 | KB5052000: Windows 10 version 1809 / Windows Server 2019 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2/11/2025 | 10/6/2025 | high | 
| 216136 | KB5051989: Windows 11 version 22H2 /  Windows 11 version 23H2 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2/11/2025 | 10/6/2025 | high | 
| 235121 | Docker Desktop < 4.41.0 Privilege Escalation | Nessus | Windows | 5/5/2025 | 5/5/2025 | medium | 
| 94042 | SUSE SLED12 Security Update : flash-playerqemu (SUSE-SU-2016:2512-1) | Nessus | SuSE Local Security Checks | 10/13/2016 | 1/6/2021 | critical | 
| 183975 | Debian dla-3632 : firefox-esr - security update | Nessus | Debian Local Security Checks | 10/27/2023 | 1/22/2025 | critical |