| 203628 | Photon OS 5.0: Suricata PHSA-2023-5.0-0091 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | critical |
| 159112 | Debian DSA-5104-1 : chromium - security update | Nessus | Debian Local Security Checks | 3/21/2022 | 3/23/2023 | critical |
| 168723 | FreeBSD : chromium -- multiple vulnerabilities (83eb9374-7b97-11ed-be8f-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 12/14/2022 | 1/12/2023 | high |
| 168882 | Debian DSA-5302-1 : chromium - security update | Nessus | Debian Local Security Checks | 12/16/2022 | 1/24/2025 | high |
| 169136 | Fedora 35 : python3.7 (2022-760d1eac9b) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/14/2024 | critical |
| 169208 | Fedora 36 : php (2022-1ecc10276e) | Nessus | Fedora Local Security Checks | 12/23/2022 | 11/14/2024 | critical |
| 206867 | Fedora 40 : expat (2024-f27c29c09c) | Nessus | Fedora Local Security Checks | 9/10/2024 | 3/21/2025 | critical |
| 99792 | EulerOS 2.0 SP1 : ImageMagick (EulerOS-SA-2016-1029) | Nessus | Huawei Local Security Checks | 5/1/2017 | 1/6/2021 | critical |
| 31710 | Debian DSA-1533-2 : exiftags - insufficient input sanitizing | Nessus | Debian Local Security Checks | 3/31/2008 | 1/4/2021 | critical |
| 52495 | RHEL 6 : thunderbird (RHSA-2011:0311) | Nessus | Red Hat Local Security Checks | 3/2/2011 | 4/14/2025 | high |
| 70458 | Mac OS X : Java for OS X 2013-005 | Nessus | MacOS X Local Security Checks | 10/16/2013 | 11/27/2023 | critical |
| 33454 | Fedora 9 : seamonkey-1.1.10-1.fc9 (2008-6193) | Nessus | Fedora Local Security Checks | 7/10/2008 | 1/11/2021 | critical |
| 45443 | CentOS 4 : firefox (CESA-2010:0332) | Nessus | CentOS Local Security Checks | 4/9/2010 | 1/4/2021 | critical |
| 185751 | ManageEngine SupportCenter Plus < 11.0 Build 11023 | Nessus | CGI abuses | 11/15/2023 | 11/15/2023 | critical |
| 186836 | Jenkins plugins Multiple Vulnerabilities (2023-12-13) | Nessus | CGI abuses | 12/14/2023 | 10/3/2024 | high |
| 192667 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2024:1000-1) | Nessus | SuSE Local Security Checks | 3/28/2024 | 8/28/2024 | high |
| 175737 | EulerOS Virtualization 2.10.1 : python3 (EulerOS-SA-2023-1896) | Nessus | Huawei Local Security Checks | 5/16/2023 | 5/16/2023 | critical |
| 176642 | Fedora 37 : webkitgtk (2023-23cc337543) | Nessus | Fedora Local Security Checks | 6/3/2023 | 11/14/2024 | high |
| 176643 | Fedora 38 : webkitgtk (2023-9e75e38b47) | Nessus | Fedora Local Security Checks | 6/3/2023 | 11/14/2024 | high |
| 176746 | Oracle Linux 9 : webkit2gtk3 (ELSA-2023-3432) | Nessus | Oracle Linux Local Security Checks | 6/6/2023 | 10/22/2024 | high |
| 171061 | Spring Security 5.6.x < 5.6.9 / 5.7.x < 5.7.5 Authorization Bypass | Nessus | Misc. | 2/7/2023 | 10/7/2024 | critical |
| 171366 | FreeBSD : chromium -- multiple vulnerabilities (310ca30e-a951-11ed-8314-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2/10/2023 | 10/24/2023 | high |
| 172292 | EulerOS 2.0 SP9 : vim (EulerOS-SA-2023-1485) | Nessus | Huawei Local Security Checks | 3/8/2023 | 8/31/2023 | critical |
| 174478 | Google Chrome < 112.0.5615.137 Multiple Vulnerabilities | Nessus | Windows | 4/19/2023 | 10/24/2023 | critical |
| 174696 | Debian DSA-5393-1 : chromium - security update | Nessus | Debian Local Security Checks | 4/25/2023 | 1/24/2025 | critical |
| 209718 | Fortinet FortiWeb Insufficient protections against XSS and CSRF (FG-IR-23-068) | Nessus | Firewalls | 10/26/2024 | 10/29/2024 | high |
| 211267 | Fedora 37 : python3.6 (2022-cae8089f93) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | critical |
| 197500 | FreeBSD : qt5-webengine -- Multiple vulnerabilities (d58455cc-159e-11ef-83d8-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 5/20/2024 | 12/20/2024 | critical |
| 198292 | Fedora 40 : chromium (2024-bb52629e6c) | Nessus | Fedora Local Security Checks | 6/2/2024 | 1/1/2025 | high |
| 200060 | Microsoft Edge (Chromium) < 125.0.2535.85 Multiple Vulnerabilities | Nessus | Windows | 6/3/2024 | 1/1/2025 | high |
| 213321 | Fedora 40 : chromium (2024-4808dce926) | Nessus | Fedora Local Security Checks | 12/22/2024 | 2/12/2025 | high |
| 213627 | RHEL 9 : thunderbird (RHSA-2025:0147) | Nessus | Red Hat Local Security Checks | 1/9/2025 | 6/5/2025 | high |
| 213687 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2025:0056-1) | Nessus | SuSE Local Security Checks | 1/10/2025 | 2/6/2025 | high |
| 213712 | Fedora 40 : chromium (2025-52ea512fe5) | Nessus | Fedora Local Security Checks | 1/10/2025 | 2/12/2025 | high |
| 202341 | FreeBSD : electron30 -- multiple vulnerabilities (6410f91d-1214-4f92-b7e0-852e39e265f9) | Nessus | FreeBSD Local Security Checks | 7/13/2024 | 12/31/2024 | high |
| 194561 | Fedora 40 : chromium (2024-85531c965e) | Nessus | Fedora Local Security Checks | 4/29/2024 | 12/20/2024 | high |
| 194575 | Fedora 37 : pypy3.8 (2023-943556a733) | Nessus | Fedora Local Security Checks | 4/29/2024 | 11/14/2024 | critical |
| 88419 | CentOS 5 / 6 / 7 : firefox (CESA-2016:0071) | Nessus | CentOS Local Security Checks | 1/28/2016 | 1/4/2021 | critical |
| 88856 | Oracle Linux 5 / 6 / 7 : thunderbird (ELSA-2016-0258) | Nessus | Oracle Linux Local Security Checks | 2/19/2016 | 10/22/2024 | critical |
| 207056 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : xmltok library vulnerabilities (USN-7001-1) | Nessus | Ubuntu Local Security Checks | 9/12/2024 | 9/17/2024 | critical |
| 208084 | GitHub Enterprise 3.10.x < 3.10.16 / 3.11.x < 3.11.14 / 3.12.x < 3.12.8 / 3.13.x < 3.13.3 (ghsa_5wm9_5344_qrrj) | Nessus | CGI abuses | 10/3/2024 | 10/4/2024 | critical |
| 77282 | Puppet Enterprise 3.3.0 Bundled Oracle Java Vulnerabilities | Nessus | CGI abuses | 8/20/2014 | 1/19/2021 | critical |
| 78104 | FreeBSD : chromium -- multiple vulnerabilities (d2bbcc01-4ec3-11e4-ab3f-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 10/9/2014 | 1/6/2021 | critical |
| 234215 | MongoDB Compass < 1.42.2 Code Injection (macOS) | Nessus | MacOS X Local Security Checks | 4/11/2025 | 4/11/2025 | critical |
| 173036 | Oracle Linux 7 : nss (ELSA-2023-1332) | Nessus | Oracle Linux Local Security Checks | 3/20/2023 | 11/1/2024 | high |
| 210976 | Fedora 41 : micropython (2024-9f2a705459) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/15/2024 | critical |
| 174032 | Fedora 36 : curl (2023-7e7414e64d) | Nessus | Fedora Local Security Checks | 4/9/2023 | 11/14/2024 | high |
| 236393 | Alibaba Cloud Linux 3 : 0161: python-gevent (ALINUX3-SA-2024:0161) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
| 56413 | Symantec Enterprise Vault / Oracle Outside In Multiple Vulnerabilities (SYM11-011) | Nessus | Windows | 10/7/2011 | 11/15/2018 | critical |
| 56969 | Ubuntu 11.10 : thunderbird vulnerabilities (USN-1282-1) | Nessus | Ubuntu Local Security Checks | 11/29/2011 | 9/19/2019 | critical |