| 190473 | Security Updates for Microsoft Exchange Server (February 2024) | Nessus | Windows : Microsoft Bulletins | 2/13/2024 | 1/17/2025 | critical |
| 64071 | RHEL 5 : JBoss EAP (RHSA-2012:1591) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | critical |
| 170099 | Mozilla Firefox < 109.0 | Nessus | Windows | 1/17/2023 | 9/7/2023 | high |
| 240884 | IBM MQ 9.2 < 9.2.0.36 LTS / 9.3 < 9.3.0.30 LTS / 9.3 < 9.4.3 CD / 9.4 < 9.4.0.12 LTS / 9.4.3 (7238314) | Nessus | Misc. | 6/27/2025 | 9/22/2025 | critical |
| 100509 | Ubuntu 14.04 LTS / 16.04 LTS : juju-core vulnerability (USN-3300-1) | Nessus | Ubuntu Local Security Checks | 5/30/2017 | 8/27/2024 | critical |
| 162152 | Debian DSA-5163-1 : chromium - security update | Nessus | Debian Local Security Checks | 6/13/2022 | 3/23/2023 | critical |
| 166032 | KB5018421: Windows Server 2022 Security Update (October 2022) | Nessus | Windows : Microsoft Bulletins | 10/11/2022 | 6/17/2024 | high |
| 136487 | Scientific Linux Security Update : thunderbird on SL7.x x86_64 (20200511) | Nessus | Scientific Linux Local Security Checks | 5/12/2020 | 3/12/2024 | critical |
| 41511 | SuSE 10 Security Update : gecko-sdk and mozilla-xulrunner (ZYPP Patch Number 5813) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | critical |
| 176833 | EulerOS Virtualization 2.11.1 : samba (EulerOS-SA-2023-2076) | Nessus | Huawei Local Security Checks | 6/7/2023 | 6/7/2023 | critical |
| 10239 | CDE RPC tooltalk Service Multiple Overflows | Nessus | RPC | 8/22/1999 | 7/27/2018 | critical |
| 32403 | Debian DSA-1581-1 : gnutls13 - several vulnerabilities | Nessus | Debian Local Security Checks | 5/22/2008 | 1/4/2021 | critical |
| 32412 | Fedora 9 : gnutls-2.0.4-3.fc9 (2008-4259) | Nessus | Fedora Local Security Checks | 5/22/2008 | 1/11/2021 | critical |
| 33288 | Slackware 12.0 / 12.1 / current : gnutls (SSA:2008-180-01) | Nessus | Slackware Local Security Checks | 7/2/2008 | 1/14/2021 | critical |
| 167696 | AlmaLinux 9 : thunderbird (ALSA-2022:4892) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 1/4/2023 | critical |
| 195109 | Fedora 40 : webkit2gtk4.0 (2024-a1246372a4) | Nessus | Fedora Local Security Checks | 5/7/2024 | 9/24/2025 | high |
| 162421 | Google Chrome < 103.0.5060.53 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 6/21/2022 | 3/23/2023 | high |
| 185934 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0372-1) | Nessus | SuSE Local Security Checks | 11/17/2023 | 1/29/2024 | high |
| 203628 | Photon OS 5.0: Suricata PHSA-2023-5.0-0091 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | critical |
| 205717 | Amazon Linux 2 : containerd (ALASDOCKER-2024-041) | Nessus | Amazon Linux Local Security Checks | 8/17/2024 | 12/11/2024 | critical |
| 206327 | Amazon Linux 2 : runc (ALASDOCKER-2024-043) | Nessus | Amazon Linux Local Security Checks | 8/29/2024 | 12/11/2024 | critical |
| 159112 | Debian DSA-5104-1 : chromium - security update | Nessus | Debian Local Security Checks | 3/21/2022 | 3/23/2023 | critical |
| 168273 | Google Chrome < 108.0.5359.71 Multiple Vulnerabilities | Nessus | Windows | 11/29/2022 | 1/6/2023 | high |
| 168373 | Google Chrome < 108.0.5359.94 Vulnerability | Nessus | MacOS X Local Security Checks | 12/2/2022 | 9/20/2023 | high |
| 168723 | FreeBSD : chromium -- multiple vulnerabilities (83eb9374-7b97-11ed-be8f-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 12/14/2022 | 1/12/2023 | high |
| 168882 | Debian DSA-5302-1 : chromium - security update | Nessus | Debian Local Security Checks | 12/16/2022 | 1/24/2025 | high |
| 169136 | Fedora 35 : python3.7 (2022-760d1eac9b) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/14/2024 | critical |
| 169208 | Fedora 36 : php (2022-1ecc10276e) | Nessus | Fedora Local Security Checks | 12/23/2022 | 11/14/2024 | critical |
| 206867 | Fedora 40 : expat (2024-f27c29c09c) | Nessus | Fedora Local Security Checks | 9/10/2024 | 3/21/2025 | critical |
| 103573 | CentOS 6 / 7 : firefox (CESA-2017:2831) | Nessus | CentOS Local Security Checks | 10/2/2017 | 1/4/2021 | critical |
| 103805 | RHEL 6 / 7 : thunderbird (RHSA-2017:2885) | Nessus | Red Hat Local Security Checks | 10/12/2017 | 11/5/2024 | critical |
| 103829 | Oracle Linux 6 / 7 : thunderbird (ELSA-2017-2885) | Nessus | Oracle Linux Local Security Checks | 10/13/2017 | 10/23/2024 | critical |
| 99792 | EulerOS 2.0 SP1 : ImageMagick (EulerOS-SA-2016-1029) | Nessus | Huawei Local Security Checks | 5/1/2017 | 1/6/2021 | critical |
| 31710 | Debian DSA-1533-2 : exiftags - insufficient input sanitizing | Nessus | Debian Local Security Checks | 3/31/2008 | 1/4/2021 | critical |
| 52495 | RHEL 6 : thunderbird (RHSA-2011:0311) | Nessus | Red Hat Local Security Checks | 3/2/2011 | 4/14/2025 | high |
| 70458 | Mac OS X : Java for OS X 2013-005 | Nessus | MacOS X Local Security Checks | 10/16/2013 | 11/27/2023 | critical |
| 33454 | Fedora 9 : seamonkey-1.1.10-1.fc9 (2008-6193) | Nessus | Fedora Local Security Checks | 7/10/2008 | 1/11/2021 | critical |
| 45443 | CentOS 4 : firefox (CESA-2010:0332) | Nessus | CentOS Local Security Checks | 4/9/2010 | 1/4/2021 | critical |
| 185506 | Fedora 39 : chromium (2023-f83b5e84d3) | Nessus | Fedora Local Security Checks | 11/13/2023 | 11/14/2024 | high |
| 185751 | ManageEngine SupportCenter Plus < 11.0 Build 11023 | Nessus | CGI abuses | 11/15/2023 | 11/15/2023 | critical |
| 186421 | FreeBSD : chromium -- multiple security fixes (8cdd38c7-8ebb-11ee-86bb-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 11/29/2023 | 12/8/2023 | critical |
| 186507 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0387-1) | Nessus | SuSE Local Security Checks | 12/1/2023 | 12/6/2023 | critical |
| 186836 | Jenkins plugins Multiple Vulnerabilities (2023-12-13) | Nessus | CGI abuses | 12/14/2023 | 10/3/2024 | high |
| 187212 | Helix Core Server < 2023.2 Multiple Vulnerabilities | Nessus | Misc. | 12/22/2023 | 10/23/2024 | critical |
| 187751 | CentOS 7 : thunderbird (RHSA-2023:4495) | Nessus | CentOS Local Security Checks | 1/9/2024 | 1/9/2024 | critical |
| 187759 | CentOS 7 : firefox (RHSA-2023:4461) | Nessus | CentOS Local Security Checks | 1/9/2024 | 1/9/2024 | critical |
| 192667 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2024:1000-1) | Nessus | SuSE Local Security Checks | 3/28/2024 | 8/28/2024 | high |
| 175737 | EulerOS Virtualization 2.10.1 : python3 (EulerOS-SA-2023-1896) | Nessus | Huawei Local Security Checks | 5/16/2023 | 5/16/2023 | critical |
| 175794 | EulerOS Virtualization 2.10.1 : vim (EulerOS-SA-2023-1912) | Nessus | Huawei Local Security Checks | 5/16/2023 | 5/16/2023 | critical |
| 176441 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0114-1) | Nessus | SuSE Local Security Checks | 5/28/2023 | 10/23/2023 | critical |