| 275246 | Debian dsa-6054 : firefox-esr - security update | Nessus | Debian Local Security Checks | 11/12/2025 | 11/12/2025 | high |
| 275470 | Mozilla Thunderbird < 140.5 | Nessus | Windows | 11/14/2025 | 11/14/2025 | high |
| 275521 | RHEL 9 : lasso (RHSA-2025:21406) | Nessus | Red Hat Local Security Checks | 11/17/2025 | 11/17/2025 | critical |
| 275524 | RHEL 8 : lasso (RHSA-2025:21402) | Nessus | Red Hat Local Security Checks | 11/17/2025 | 11/17/2025 | critical |
| 275532 | RHEL 9 : lasso (RHSA-2025:21403) | Nessus | Red Hat Local Security Checks | 11/17/2025 | 11/17/2025 | critical |
| 275535 | RHEL 8 : lasso (RHSA-2025:21400) | Nessus | Red Hat Local Security Checks | 11/17/2025 | 11/17/2025 | critical |
| 275546 | RHEL 9 : lasso (RHSA-2025:21452) | Nessus | Red Hat Local Security Checks | 11/17/2025 | 11/17/2025 | critical |
| 276488 | RHEL 10 : thunderbird (RHSA-2025:21844) | Nessus | Red Hat Local Security Checks | 11/22/2025 | 11/22/2025 | high |
| 276537 | RockyLinux 9 : lasso (RLSA-2025:21462) | Nessus | Rocky Linux Local Security Checks | 11/22/2025 | 11/22/2025 | critical |
| 276795 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2025:4195-1) | Nessus | SuSE Local Security Checks | 11/25/2025 | 11/25/2025 | high |
| 32478 | Mac OS X Multiple Vulnerabilities (Security Update 2008-003) | Nessus | MacOS X Local Security Checks | 5/29/2008 | 5/28/2024 | critical |
| 84286 | SUSE SLES11 Security Update : IBM Java (SUSE-SU-2015:1086-1) (Bar Mitzvah) (FREAK) | Nessus | SuSE Local Security Checks | 6/19/2015 | 1/19/2021 | critical |
| 84337 | SUSE SLES11 Security Update : IBM Java (SUSE-SU-2015:1086-2) (Bar Mitzvah) (FREAK) | Nessus | SuSE Local Security Checks | 6/23/2015 | 1/19/2021 | critical |
| 84784 | Oracle Linux 6 / 7 : java-1.8.0-openjdk (ELSA-2015-1228) | Nessus | Oracle Linux Local Security Checks | 7/16/2015 | 4/29/2025 | critical |
| 84793 | Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x, SL7.x i386/x86_64 (20150715) (Bar Mitzvah) (Logjam) | Nessus | Scientific Linux Local Security Checks | 7/16/2015 | 12/5/2022 | medium |
| 84825 | Oracle Java SE Multiple Vulnerabilities (July 2015 CPU) (Unix) (Bar Mitzvah) | Nessus | Misc. | 7/17/2015 | 6/20/2024 | critical |
| 84931 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2015-571) (Bar Mitzvah) (Logjam) | Nessus | Amazon Linux Local Security Checks | 7/23/2015 | 12/5/2022 | medium |
| 85213 | SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2015:1329-1) (Bar Mitzvah) (Logjam) | Nessus | SuSE Local Security Checks | 8/4/2015 | 12/5/2022 | low |
| 85588 | Debian DSA-3339-1 : openjdk-6 - security update (Bar Mitzvah) (Logjam) | Nessus | Debian Local Security Checks | 8/24/2015 | 12/5/2022 | low |
| 87914 | SUSE SLES10 Security Update : java-1_6_0-ibm (SUSE-SU-2016:0113-1) (Bar Mitzvah) (FREAK) | Nessus | SuSE Local Security Checks | 1/14/2016 | 6/18/2024 | critical |
| 90796 | HP Data Protector 7.0x < 7.03 build 108 / 8.1x < 8.15 / 9.0x < 9.06 Multiple Vulnerabilities (HPSBGN03580) (Bar Mitzvah) | Nessus | Misc. | 4/29/2016 | 4/11/2022 | critical |
| 175597 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:2173-1) | Nessus | SuSE Local Security Checks | 5/14/2023 | 7/14/2023 | high |
| 182851 | KB5031364: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (October 2023) | Nessus | Windows : Microsoft Bulletins | 10/10/2023 | 7/8/2024 | critical |
| 185689 | RHEL 8 : nodejs:20 (RHSA-2023:7205) | Nessus | Red Hat Local Security Checks | 11/14/2023 | 3/6/2025 | critical |
| 194359 | RHEL 8 : Satellite 6.12.5.2 Async Security Update (Important) (RHSA-2023:5979) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 9/4/2025 | critical |
| 194436 | RHEL 8 : Satellite 6.14 (RHSA-2023:6818) | Nessus | Red Hat Local Security Checks | 4/29/2024 | 11/7/2024 | critical |
| 40370 | VMSA-2007-0006 : Critical security updates for all supported versions of VMware ESX Server, VMware Server, VMware Workstation, VMware ACE, and VMware Player | Nessus | VMware ESX Local Security Checks | 7/27/2009 | 1/6/2021 | critical |
| 58671 | FreeBSD : samba -- 'root' credential remote code execution (baf37cd2-8351-11e1-894e-00215c6a37bb) | Nessus | FreeBSD Local Security Checks | 4/11/2012 | 1/6/2021 | critical |
| 58823 | Fedora 15 : samba-3.5.14-73.fc15.1 (2012-5805) | Nessus | Fedora Local Security Checks | 4/23/2012 | 1/11/2021 | critical |
| 74612 | openSUSE Security Update : MozillaFirefox / MozillaThunderbird / seamonkey / etc (openSUSE-SU-2012:0567-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
| 106495 | pfSense < 2.2.3 Multiple Vulnerabilities (SA-15_07) (Logjam) | Nessus | Firewalls | 1/31/2018 | 10/30/2025 | critical |
| 107004 | Cisco ASA Remote Code Execution and Denial of Service Vulnerability (cisco-sa-20180129-asa1) (destructive check) | Nessus | CISCO | 2/26/2018 | 9/28/2020 | critical |
| 107243 | FreeBSD : chromium -- vulnerability (555af074-22b9-11e8-9799-54ee754af08e) | Nessus | FreeBSD Local Security Checks | 3/9/2018 | 6/9/2022 | critical |
| 110324 | macOS 10.13.x < 10.13.5 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 6/5/2018 | 9/25/2024 | critical |
| 100094 | RHEL 6 : java-1.7.1-ibm (RHSA-2017:1216) | Nessus | Red Hat Local Security Checks | 5/10/2017 | 5/14/2023 | critical |
| 102774 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0145) (Stack Clash) | Nessus | OracleVM Local Security Checks | 8/25/2017 | 11/25/2025 | critical |
| 103747 | KB4041689: Windows 10 Version 1511 October 2017 Cumulative Update (KRACK) | Nessus | Windows : Microsoft Bulletins | 10/10/2017 | 6/17/2024 | critical |
| 104270 | SUSE SLES11 Security Update : apache2 (SUSE-SU-2017:2907-1) (Optionsbleed) | Nessus | SuSE Local Security Checks | 10/31/2017 | 11/17/2025 | critical |
| 104697 | GLSA-201711-16 : CouchDB: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 11/20/2017 | 11/13/2025 | critical |
| 44951 | Debian DSA-2005-1 : linux-2.6.24 - privilege escalation/denial of service/sensitive memory leak | Nessus | Debian Local Security Checks | 3/2/2010 | 1/4/2021 | critical |
| 48176 | Mandriva Linux Security Advisory : kernel (MDVSA-2010:066) | Nessus | Mandriva Local Security Checks | 7/30/2010 | 1/6/2021 | critical |
| 49666 | Mandriva Linux Security Advisory : kernel (MDVSA-2010:188) | Nessus | Mandriva Local Security Checks | 9/24/2010 | 1/6/2021 | critical |
| 49671 | openSUSE Security Update : kernel (openSUSE-SU-2010:0664-1) | Nessus | SuSE Local Security Checks | 9/24/2010 | 1/14/2021 | critical |
| 51197 | RHEL 4 / 5 / 6 : java-1.6.0-ibm (RHSA-2010:0987) | Nessus | Red Hat Local Security Checks | 12/16/2010 | 1/14/2021 | critical |
| 53862 | Debian DSA-2235-1 : icedove - several vulnerabilities | Nessus | Debian Local Security Checks | 5/11/2011 | 1/4/2021 | critical |
| 55081 | Ubuntu 11.04 : thunderbird vulnerabilities (USN-1122-2) | Nessus | Ubuntu Local Security Checks | 6/13/2011 | 9/19/2019 | critical |
| 55083 | Ubuntu 9.10 : Multiple Xulrunner 1.9.1 vulnerabilities (USN-1123-1) | Nessus | Ubuntu Local Security Checks | 6/13/2011 | 9/19/2019 | critical |
| 58001 | Flash Player <= 10.3.183.14 / 11.1.102.55 Multiple Vulnerabilities (APSB12-03) | Nessus | Windows | 2/17/2012 | 6/8/2022 | critical |
| 64468 | RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2013:0237) | Nessus | Red Hat Local Security Checks | 2/5/2013 | 5/25/2022 | critical |
| 64523 | Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x, SL6.x i386/x86_64 (20130208) | Nessus | Scientific Linux Local Security Checks | 2/10/2013 | 5/25/2022 | critical |