| 50799 | CentOS 4 : firefox (CESA-2010:0808) | Nessus | CentOS Local Security Checks | 11/24/2010 | 10/6/2025 | critical |
| 60878 | Scientific Linux Security Update : firefox on SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 10/6/2025 | critical |
| 60905 | Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 10/6/2025 | critical |
| 103935 | Oracle WebLogic Server Multiple Vulnerabilities (October 2017 CPU) | Nessus | Misc. | 10/18/2017 | 12/12/2023 | critical |
| 52755 | Adobe AIR < 2.6 Unspecified Memory Corruption (APSB11-05) | Nessus | Windows | 3/22/2011 | 6/8/2022 | high |
| 52969 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 7391) | Nessus | SuSE Local Security Checks | 3/25/2011 | 6/8/2022 | high |
| 56849 | HP-UX PHSS_42328 : s700_800 11.X OV NNM9.00 NNM 9.0x Patch 5 | Nessus | HP-UX Local Security Checks | 3/6/2012 | 5/25/2022 | high |
| 57188 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 7398) | Nessus | SuSE Local Security Checks | 12/13/2011 | 6/8/2022 | high |
| 59464 | Mac OS X : Java for OS X 2012-004 | Nessus | MacOS X Local Security Checks | 6/13/2012 | 11/27/2023 | critical |
| 59481 | CentOS 5 : java-1.6.0-openjdk (CESA-2012:0730) | Nessus | CentOS Local Security Checks | 6/14/2012 | 3/8/2022 | critical |
| 59964 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : icedtea-web, openjdk-6 vulnerabilities (USN-1505-1) | Nessus | Ubuntu Local Security Checks | 7/13/2012 | 3/8/2022 | critical |
| 61328 | Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x i386/x86_64 (20120613) | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 3/8/2022 | critical |
| 63930 | RHEL 5 : JBoss EAP (RHSA-2010:0378) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 5/25/2022 | medium |
| 63931 | RHEL 5 : JBoss Enterprise Application Platform 4.3.0.CP08 update (Critical) (RHSA-2010:0379) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 11/4/2024 | high |
| 66909 | VMware vCenter Update Manager Multiple Vulnerabilities (VMSA-2012-0013) | Nessus | Windows | 6/17/2013 | 3/8/2022 | critical |
| 68541 | Oracle Linux 6 : java-1.6.0-openjdk (ELSA-2012-0729) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 4/29/2025 | critical |
| 68542 | Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2012-0730) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
| 70332 | MS13-080: Cumulative Security Update for Internet Explorer (2879017) | Nessus | Windows : Microsoft Bulletins | 10/9/2013 | 8/12/2025 | high |
| 75831 | openSUSE Security Update : flash-player (openSUSE-SU-2011:0215-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 6/8/2022 | high |
| 84641 | Adobe AIR <= 18.0.0.144 Multiple Vulnerabilities (APSB15-16) | Nessus | Windows | 7/9/2015 | 4/11/2022 | critical |
| 84643 | Adobe AIR for Mac <= 18.0.0.144 Multiple Vulnerabilities (APSB15-16) | Nessus | MacOS X Local Security Checks | 7/9/2015 | 3/8/2022 | critical |
| 84644 | Adobe Flash Player <= 18.0.0.194 Multiple Vulnerabilities (APSB15-16) (Mac OS X) | Nessus | MacOS X Local Security Checks | 7/9/2015 | 3/8/2022 | critical |
| 84645 | MS KB3065823: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 7/9/2015 | 3/8/2022 | critical |
| 91708 | openSUSE Security Update : flash-player (openSUSE-2016-743) | Nessus | SuSE Local Security Checks | 6/20/2016 | 3/28/2022 | critical |
| 91711 | RHEL 6 : flash-plugin (RHSA-2016:1238) | Nessus | Red Hat Local Security Checks | 6/20/2016 | 4/15/2025 | critical |
| 95426 | Ubuntu 14.04 LTS / 16.04 LTS : Thunderbird vulnerabilities (USN-3141-1) | Nessus | Ubuntu Local Security Checks | 12/1/2016 | 8/27/2024 | critical |
| 95471 | Mozilla Firefox ESR 45.x < 45.5.1 nsSMILTimeContainer.cpp SVG Animation RCE (macOS) | Nessus | MacOS X Local Security Checks | 12/2/2016 | 6/22/2023 | high |
| 95472 | Mozilla Firefox < 50.0.2 nsSMILTimeContainer.cpp SVG Animation RCE (macOS) | Nessus | MacOS X Local Security Checks | 12/2/2016 | 6/22/2023 | high |
| 95562 | RHEL 5 / 6 / 7 : thunderbird (RHSA-2016:2850) | Nessus | Red Hat Local Security Checks | 12/6/2016 | 6/22/2023 | high |
| 96515 | GLSA-201701-35 : Mozilla SeaMonkey: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/16/2017 | 6/22/2023 | high |
| 100280 | F5 Networks BIG-IP : PHPMailer vulnerability (K73926196) | Nessus | F5 Networks Local Security Checks | 5/19/2017 | 7/7/2025 | critical |
| 148488 | Google Chrome < 89.0.4389.128 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 4/13/2021 | 11/30/2021 | high |
| 167107 | KB5019081: Windows Server 2022 / Azure Stack HCI 21H2 / 22H2 Security Update (November 2022) | Nessus | Windows : Microsoft Bulletins | 11/8/2022 | 10/22/2025 | high |
| 172589 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM : PHPMailer vulnerabilities (USN-5956-1) | Nessus | Ubuntu Local Security Checks | 3/15/2023 | 9/3/2025 | critical |
| 69093 | SuSE 10 Security Update : java-1_5_0-ibm (ZYPP Patch Number 8653) | Nessus | SuSE Local Security Checks | 7/28/2013 | 3/29/2022 | critical |
| 70612 | VMware Security Updates for vCenter Server (VMSA-2013-0012) | Nessus | Misc. | 10/25/2013 | 3/29/2022 | critical |
| 89668 | VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2013-0012) (remote check) | Nessus | Misc. | 3/4/2016 | 3/29/2022 | critical |
| 207587 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-7007-2) | Nessus | Ubuntu Local Security Checks | 9/23/2024 | 9/24/2025 | high |
| 214685 | SUSE SLES15 Security Update : kernel (Live Patch 48 for SLE 15 SP3) (SUSE-SU-2025:0246-1) | Nessus | SuSE Local Security Checks | 1/28/2025 | 1/28/2025 | high |
| 214693 | SUSE SLES15 Security Update : kernel (Live Patch 46 for SLE 15 SP3) (SUSE-SU-2025:0243-1) | Nessus | SuSE Local Security Checks | 1/28/2025 | 1/28/2025 | high |
| 236085 | Alibaba Cloud Linux 3 : 0074: webkit2gtk3 (ALINUX3-SA-2024:0074) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
| 236642 | Alibaba Cloud Linux 3 : 0042: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2023:0042) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 9/23/2025 | high |
| 165623 | Debian dla-3131 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 10/2/2022 | 1/22/2025 | high |
| 167544 | RHEL 9 : kernel-rt (RHSA-2022:7933) | Nessus | Red Hat Local Security Checks | 11/15/2022 | 9/12/2025 | high |
| 182431 | Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6404-1) | Nessus | Ubuntu Local Security Checks | 10/3/2023 | 8/27/2024 | critical |
| 190110 | RHEL 8 : kernel (RHSA-2024:0724) | Nessus | Red Hat Local Security Checks | 2/7/2024 | 9/25/2025 | high |
| 234735 | SUSE SLES15 / openSUSE 15 Security Update : erlang (SUSE-SU-2025:1357-1) | Nessus | SuSE Local Security Checks | 4/23/2025 | 6/9/2025 | critical |
| 234823 | Photon OS 4.0: Erlang PHSA-2025-4.0-0786 | Nessus | PhotonOS Local Security Checks | 4/25/2025 | 6/9/2025 | critical |
| 237304 | VMware ESXi 7.0 / 8.0 Multiple Vulnerabilities (VMSA-2025-0004) | Nessus | Misc. | 5/27/2025 | 6/2/2025 | critical |
| 241541 | Security Updates for Microsoft SharePoint Server 2016 (July 2025) | Nessus | Windows : Microsoft Bulletins | 7/8/2025 | 9/17/2025 | high |