| 192686 | Debian dsa-5648 : chromium - security update | Nessus | Debian Local Security Checks | 3/29/2024 | 12/20/2024 | high |
| 193163 | Google Chrome < 123.0.6312.122 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 4/10/2024 | 12/20/2024 | critical |
| 193190 | FreeBSD : electron{27,28} -- multiple vulnerabilities (c2431c4e-622c-4d92-996d-d8b5258ae8c9) | Nessus | FreeBSD Local Security Checks | 4/11/2024 | 12/20/2024 | high |
| 193458 | Oracle Business Intelligence Publisher 7.0 (OAS) (April 2024 CPU) | Nessus | Misc. | 4/18/2024 | 5/30/2025 | critical |
| 193459 | Oracle Business Intelligence Publisher (April 2024 CPU) | Nessus | Misc. | 4/18/2024 | 5/30/2025 | critical |
| 174479 | Google Chrome < 112.0.5615.137 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 4/19/2023 | 10/24/2023 | critical |
| 175757 | EulerOS Virtualization 2.10.0 : vim (EulerOS-SA-2023-1943) | Nessus | Huawei Local Security Checks | 5/16/2023 | 5/16/2023 | critical |
| 194581 | Fedora 40 : chromium (2024-4d2d73ab31) | Nessus | Fedora Local Security Checks | 4/29/2024 | 12/20/2024 | critical |
| 194651 | Fedora 37 : golang-github-docker / golang-github-graylog2-gelf (2023-6b9e2a6534) | Nessus | Fedora Local Security Checks | 4/29/2024 | 11/14/2024 | critical |
| 185903 | Splunk Enterprise 9.0.0 < 9.0.7, 9.1.0 < 9.1.2 (SVD-2023-1104) | Nessus | CGI abuses | 11/16/2023 | 4/26/2024 | high |
| 186333 | SUSE SLES12 Security Update : sqlite3 (SUSE-SU-2023:4576-1) | Nessus | SuSE Local Security Checks | 11/28/2023 | 11/29/2023 | high |
| 186362 | Google Chrome < 119.0.6045.199 Multiple Vulnerabilities | Nessus | Windows | 11/28/2023 | 5/3/2024 | critical |
| 186450 | Fedora 38 : chromium (2023-4e555aedeb) | Nessus | Fedora Local Security Checks | 11/29/2023 | 11/14/2024 | critical |
| 186456 | Fedora 39 : chromium (2023-145f259a77) | Nessus | Fedora Local Security Checks | 11/29/2023 | 11/14/2024 | critical |
| 189533 | Cisco Unified Communications Manager IM & Presence RCE (cisco-sa-cucm-rce-bWNzQcUm) | Nessus | CISCO | 1/25/2024 | 2/2/2024 | critical |
| 213629 | RHEL 8 : firefox (RHSA-2025:0144) | Nessus | Red Hat Local Security Checks | 1/9/2025 | 6/5/2025 | high |
| 213641 | RHEL 9 : firefox (RHSA-2025:0162) | Nessus | Red Hat Local Security Checks | 1/9/2025 | 6/5/2025 | high |
| 213642 | RHEL 8 : firefox (RHSA-2025:0136) | Nessus | Red Hat Local Security Checks | 1/9/2025 | 6/5/2025 | high |
| 213662 | RHEL 9 : thunderbird (RHSA-2025:0165) | Nessus | Red Hat Local Security Checks | 1/9/2025 | 6/5/2025 | high |
| 213961 | Oracle Linux 8 : firefox (ELSA-2025-0144) | Nessus | Oracle Linux Local Security Checks | 1/11/2025 | 9/11/2025 | high |
| 214058 | RHEL 8 : thunderbird (RHSA-2025:0284) | Nessus | Red Hat Local Security Checks | 1/14/2025 | 6/5/2025 | high |
| 214061 | RHEL 8 : thunderbird (RHSA-2025:0286) | Nessus | Red Hat Local Security Checks | 1/14/2025 | 6/5/2025 | high |
| 214395 | FreeBSD : electron31 -- multiple vulnerabilities (3161429b-3897-4593-84a0-b41ffbbfa36b) | Nessus | FreeBSD Local Security Checks | 1/20/2025 | 2/12/2025 | high |
| 211230 | Fedora 37 : python3.7 (2022-4f547d1cc6) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | critical |
| 211307 | Fedora 38 : python3.6 (2022-17bc21cf38) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | critical |
| 213175 | Google Chrome < 131.0.6778.204 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 12/18/2024 | 2/12/2025 | high |
| 213260 | Microsoft Edge (Chromium) < 130.0.2849.123 / 131.0.2903.112 Multiple Vulnerabilities | Nessus | Windows | 12/19/2024 | 2/12/2025 | high |
| 76338 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2014:0858-1) | Nessus | SuSE Local Security Checks | 7/2/2014 | 1/19/2021 | critical |
| 207939 | Rocky Linux 9 : expat (RLSA-2024:6754) | Nessus | Rocky Linux Local Security Checks | 9/30/2024 | 3/21/2025 | critical |
| 234753 | Photon OS 4.0: Rubygem PHSA-2025-4.0-0783 | Nessus | PhotonOS Local Security Checks | 4/23/2025 | 4/23/2025 | critical |
| 237224 | Slackware Linux 15.0 ffmpeg Multiple Vulnerabilities (SSA:2025-143-01) | Nessus | Slackware Local Security Checks | 5/24/2025 | 5/24/2025 | medium |
| 226274 | Linux Distros Unpatched Vulnerability : CVE-2023-38317 | Nessus | Misc. | 3/5/2025 | 8/30/2025 | critical |
| 131453 | Fedora 30 : kernel (2019-8846a1a5a2) | Nessus | Fedora Local Security Checks | 12/3/2019 | 4/9/2024 | critical |
| 136374 | Debian DSA-4678-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 5/7/2020 | 3/13/2024 | critical |
| 86097 | RHEL 6 : flash-plugin (RHSA-2015:1814) | Nessus | Red Hat Local Security Checks | 9/23/2015 | 4/15/2025 | high |
| 51950 | FreeBSD : webkit-gtk2 -- Multiple vurnabilities. (35ecdcbe-3501-11e0-afcd-0015f2db7bde) | Nessus | FreeBSD Local Security Checks | 2/11/2011 | 1/6/2021 | critical |
| 103831 | Scientific Linux Security Update : thunderbird on SL6.x, SL7.x i386/x86_64 (20171012) | Nessus | Scientific Linux Local Security Checks | 10/13/2017 | 1/14/2021 | critical |
| 91638 | GLSA-201606-05 : spice: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 6/17/2016 | 1/11/2021 | critical |
| 103561 | RHEL 6 / 7 : firefox (RHSA-2017:2831) | Nessus | Red Hat Local Security Checks | 9/29/2017 | 4/15/2025 | critical |
| 212221 | Google Chrome < 131.0.6778.139 Multiple Vulnerabilities | Nessus | Windows | 12/10/2024 | 12/19/2024 | high |
| 212659 | FreeBSD : chromium -- multiple security fixes (aeee5ebd-356c-49c1-8959-7c88981de5fd) | Nessus | FreeBSD Local Security Checks | 12/12/2024 | 12/19/2024 | high |
| 171457 | Mozilla Firefox ESR < 102.8 | Nessus | MacOS X Local Security Checks | 2/14/2023 | 9/4/2023 | high |
| 172585 | Oracle Linux 8 : nss (ELSA-2023-1252) | Nessus | Oracle Linux Local Security Checks | 3/15/2023 | 11/1/2024 | high |
| 173262 | CentOS 7 : nss (RHSA-2023:1332) | Nessus | CentOS Local Security Checks | 3/22/2023 | 10/9/2024 | high |
| 190353 | Cisco Expressway Series XSRF (cisco-sa-expressway-csrf-KnnZDMj3) | Nessus | CISCO | 2/9/2024 | 7/19/2024 | high |
| 210424 | Oracle Linux 8 : go-toolset:ol8 (ELSA-2024-8876) | Nessus | Oracle Linux Local Security Checks | 11/6/2024 | 9/11/2025 | critical |
| 210500 | RHEL 8 : go-toolset:rhel8 (RHSA-2024:5077) | Nessus | Red Hat Local Security Checks | 11/7/2024 | 11/7/2024 | critical |
| 235587 | RockyLinux 8 : grafana (RLSA-2024:5291) | Nessus | Rocky Linux Local Security Checks | 5/7/2025 | 5/7/2025 | critical |
| 124062 | SolarWinds DameWare Mini Remote Client Agent < 12.0.3 Stack Buffer Overflow | Nessus | Windows | 4/16/2019 | 1/26/2022 | critical |
| 201232 | RHEL 9 : golang (RHSA-2024:4212) | Nessus | Red Hat Local Security Checks | 7/2/2024 | 3/6/2025 | critical |