| 209661 | Microsoft Endpoint Configuration Manager RCE (KB29166583) | Nessus | Windows : Microsoft Bulletins | 10/25/2024 | 10/28/2024 | critical |
| 214604 | Amazon Linux 2023 : tomcat9, tomcat9-admin-webapps, tomcat9-el-3.0-api (ALAS2023-2025-813) | Nessus | Amazon Linux Local Security Checks | 1/24/2025 | 3/13/2025 | critical |
| 234382 | RHEL 6 / 7 : php55 (RHSA-2015:1053) | Nessus | Red Hat Local Security Checks | 4/15/2025 | 4/15/2025 | critical |
| 236840 | SAP Netweaver Visual Composer Multiple Vulnerabilities (May 2025) | Nessus | Web Servers | 5/16/2025 | 5/17/2025 | critical |
| 40379 | VMSA-2008-0010 : Updated Tomcat and Java JRE packages for VMware ESX 3.5 and VirtualCenter | Nessus | VMware ESX Local Security Checks | 7/27/2009 | 1/6/2021 | critical |
| 42870 | VMSA-2009-0016 : VMware vCenter and ESX update release and vMA patch release address multiple security issues in third party components. | Nessus | VMware ESX Local Security Checks | 11/23/2009 | 1/6/2021 | medium |
| 62597 | CentOS 6 : java-1.6.0-openjdk (CESA-2012:1384) (ROBOT) | Nessus | CentOS Local Security Checks | 10/18/2012 | 1/4/2021 | critical |
| 62613 | RHEL 6 : java-1.6.0-openjdk (RHSA-2012:1384) (ROBOT) | Nessus | Red Hat Local Security Checks | 10/18/2012 | 1/14/2021 | critical |
| 62614 | RHEL 5 : java-1.6.0-openjdk (RHSA-2012:1385) | Nessus | Red Hat Local Security Checks | 10/18/2012 | 4/27/2024 | medium |
| 62961 | SuSE 10 Security Update : IBM Java 1.4.2 (ZYPP Patch Number 8366) (ROBOT) | Nessus | SuSE Local Security Checks | 11/19/2012 | 1/19/2021 | critical |
| 63092 | SuSE 10 Security Update : IBM Java 1.6.0 (ZYPP Patch Number 8383) (ROBOT) | Nessus | SuSE Local Security Checks | 11/29/2012 | 1/19/2021 | critical |
| 69627 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2012-137) (ROBOT) | Nessus | Amazon Linux Local Security Checks | 9/4/2013 | 10/16/2019 | critical |
| 74793 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2012:1419-1) (ROBOT) | Nessus | SuSE Local Security Checks | 6/13/2014 | 3/29/2022 | critical |
| 74800 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2012:1424-1) (ROBOT) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
| 79141 | Google Chrome < 38.0.2125.122 Multiple Vulnerabilities | Nessus | Windows | 11/12/2014 | 4/11/2022 | critical |
| 79143 | Flash Player For Mac <= 15.0.0.189 Multiple Vulnerabilities (APSB14-24) | Nessus | MacOS X Local Security Checks | 11/12/2014 | 11/25/2019 | critical |
| 80870 | CentOS 6 : java-1.8.0-openjdk (CESA-2015:0069) (POODLE) | Nessus | CentOS Local Security Checks | 1/21/2015 | 1/4/2021 | low |
| 80880 | RHEL 6 / 7 : java-1.7.0-openjdk (RHSA-2015:0067) | Nessus | Red Hat Local Security Checks | 1/21/2015 | 3/21/2025 | low |
| 80899 | Oracle Linux 6 / 7 : java-1.7.0-openjdk (ELSA-2015-0067) | Nessus | Oracle Linux Local Security Checks | 1/22/2015 | 4/29/2025 | low |
| 80907 | Oracle Java SE Multiple Vulnerabilities (January 2015 CPU) (Unix) (POODLE) | Nessus | Misc. | 1/22/2015 | 6/20/2024 | critical |
| 80922 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2015-472) (POODLE) | Nessus | Amazon Linux Local Security Checks | 1/23/2015 | 6/28/2023 | low |
| 80932 | RHEL 6 : java-1.8.0-oracle (RHSA-2015:0080) (POODLE) | Nessus | Red Hat Local Security Checks | 1/23/2015 | 10/24/2019 | medium |
| 81203 | RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2015:0135) | Nessus | Red Hat Local Security Checks | 2/6/2015 | 2/5/2021 | critical |
| 81326 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2015-480) (POODLE) | Nessus | Amazon Linux Local Security Checks | 2/13/2015 | 6/28/2023 | low |
| 82684 | Mandriva Linux Security Advisory : java-1.8.0-openjdk (MDVSA-2015:198) | Nessus | Mandriva Local Security Checks | 4/10/2015 | 6/28/2023 | critical |
| 82705 | VMware vCenter Operations Management Linux JRE Update 1.7.0_76-b13 (VMSA-2015-0003) (POODLE) | Nessus | Misc. | 4/10/2015 | 10/25/2021 | critical |
| 82707 | VMware vCenter Operations Management Windows JRE Update 1.7.0_76-b13 (VMSA-2015-0003) (POODLE) | Nessus | Misc. | 4/10/2015 | 10/25/2021 | critical |
| 82741 | VMware Horizon View Multiple Vulnerabilities (VMSA-2015-0003) (VMSA-2015-0008) (POODLE) | Nessus | Windows | 4/13/2015 | 11/15/2018 | critical |
| 83186 | VMware vCenter Server Multiple Java Vulnerabilities (VMSA-2015-0003) (POODLE) | Nessus | Misc. | 5/1/2015 | 11/15/2018 | critical |
| 83568 | SUSE SLES10 / SLES11 Security Update : IBM Java 1.4.2 (SUSE-SU-2012:1490-1) | Nessus | SuSE Local Security Checks | 5/20/2015 | 1/19/2021 | critical |
| 84355 | RHEL 7 : php (RHSA-2015:1135) | Nessus | Red Hat Local Security Checks | 6/24/2015 | 2/5/2021 | critical |
| 84510 | Debian DSA-3300-1 : iceweasel - security update (Logjam) | Nessus | Debian Local Security Checks | 7/6/2015 | 12/5/2022 | low |
| 84576 | Firefox ESR < 38.1 Multiple Vulnerabilities (Mac OS X) (Logjam) | Nessus | MacOS X Local Security Checks | 7/7/2015 | 12/5/2022 | critical |
| 84577 | Firefox < 39.0 Multiple Vulnerabilities (Mac OS X) (Logjam) | Nessus | MacOS X Local Security Checks | 7/7/2015 | 12/5/2022 | critical |
| 84578 | Mozilla Thunderbird < 38.1 Multiple Vulnerabilities (Mac OS X) (Logjam) | Nessus | MacOS X Local Security Checks | 7/7/2015 | 12/5/2022 | critical |
| 84579 | Firefox ESR < 31.8 Multiple Vulnerabilities (Logjam) | Nessus | Windows | 7/7/2015 | 12/5/2022 | critical |
| 84580 | Firefox ESR < 38.1 Multiple Vulnerabilities (Logjam) | Nessus | Windows | 7/7/2015 | 12/5/2022 | critical |
| 84664 | Ubuntu 14.04 LTS : Firefox vulnerabilities (USN-2656-1) | Nessus | Ubuntu Local Security Checks | 7/13/2015 | 2/18/2025 | medium |
| 84672 | PHP 5.5.x < 5.5.27 Multiple Vulnerabilities (BACKRONYM) | Nessus | CGI abuses | 7/10/2015 | 5/26/2025 | critical |
| 84719 | GLSA-201507-14 : Oracle JRE/JDK: Multiple vulnerabilities (POODLE) | Nessus | Gentoo Local Security Checks | 7/14/2015 | 6/28/2023 | low |
| 84780 | FreeBSD : mozilla -- multiple vulnerabilities (44d9daee-940c-4179-86bb-6e3ffd617869) (Logjam) | Nessus | FreeBSD Local Security Checks | 7/16/2015 | 12/5/2022 | low |
| 84830 | Slackware 14.0 / 14.1 / current : php (SSA:2015-198-02) (BACKRONYM) | Nessus | Slackware Local Security Checks | 7/20/2015 | 1/14/2021 | critical |
| 84956 | RHEL 6 : java-1.6.0-ibm (RHSA-2015:1486) | Nessus | Red Hat Local Security Checks | 7/23/2015 | 4/15/2025 | critical |
| 85373 | RHEL 5 / 6 : Red Hat Satellite IBM Java Runtime (RHSA-2015:1604) (Logjam) | Nessus | Red Hat Local Security Checks | 8/13/2015 | 4/25/2023 | medium |
| 87245 | Google Chrome < 47.0.2526.80 Multiple Vulnerabilities | Nessus | Windows | 12/8/2015 | 1/16/2024 | critical |
| 89067 | RHEL 6 / 7 : openssl (RHSA-2016:0301) (DROWN) | Nessus | Red Hat Local Security Checks | 3/2/2016 | 10/24/2019 | critical |
| 211578 | AlmaLinux 9 : thunderbird (ALSA-2024:9552) | Nessus | Alma Linux Local Security Checks | 11/19/2024 | 11/19/2024 | critical |
| 212189 | GLSA-202412-06 : Mozilla Thunderbird: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 12/9/2024 | 2/3/2025 | critical |
| 213172 | RHEL 8 : gstreamer1-plugins-good (RHSA-2024:11348) | Nessus | Red Hat Local Security Checks | 12/18/2024 | 5/5/2025 | high |
| 214204 | Fedora 40 : redis (2025-72fd0442cc) | Nessus | Fedora Local Security Checks | 1/15/2025 | 9/8/2025 | critical |