| 59964 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : icedtea-web, openjdk-6 vulnerabilities (USN-1505-1) | Nessus | Ubuntu Local Security Checks | 7/13/2012 | 3/8/2022 | critical |
| 61328 | Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x i386/x86_64 (20120613) | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 3/8/2022 | critical |
| 63930 | RHEL 5 : JBoss EAP (RHSA-2010:0378) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 5/25/2022 | medium |
| 63931 | RHEL 5 : JBoss Enterprise Application Platform 4.3.0.CP08 update (Critical) (RHSA-2010:0379) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 11/4/2024 | high |
| 66909 | VMware vCenter Update Manager Multiple Vulnerabilities (VMSA-2012-0013) | Nessus | Windows | 6/17/2013 | 3/8/2022 | critical |
| 68541 | Oracle Linux 6 : java-1.6.0-openjdk (ELSA-2012-0729) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 4/29/2025 | critical |
| 68542 | Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2012-0730) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
| 70332 | MS13-080: Cumulative Security Update for Internet Explorer (2879017) | Nessus | Windows : Microsoft Bulletins | 10/9/2013 | 8/12/2025 | high |
| 75831 | openSUSE Security Update : flash-player (openSUSE-SU-2011:0215-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 6/8/2022 | high |
| 84641 | Adobe AIR <= 18.0.0.144 Multiple Vulnerabilities (APSB15-16) | Nessus | Windows | 7/9/2015 | 4/11/2022 | critical |
| 84643 | Adobe AIR for Mac <= 18.0.0.144 Multiple Vulnerabilities (APSB15-16) | Nessus | MacOS X Local Security Checks | 7/9/2015 | 3/8/2022 | critical |
| 84644 | Adobe Flash Player <= 18.0.0.194 Multiple Vulnerabilities (APSB15-16) (Mac OS X) | Nessus | MacOS X Local Security Checks | 7/9/2015 | 3/8/2022 | critical |
| 84645 | MS KB3065823: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 7/9/2015 | 3/8/2022 | critical |
| 91708 | openSUSE Security Update : flash-player (openSUSE-2016-743) | Nessus | SuSE Local Security Checks | 6/20/2016 | 3/28/2022 | critical |
| 91711 | RHEL 6 : flash-plugin (RHSA-2016:1238) | Nessus | Red Hat Local Security Checks | 6/20/2016 | 4/15/2025 | critical |
| 95426 | Ubuntu 14.04 LTS / 16.04 LTS : Thunderbird vulnerabilities (USN-3141-1) | Nessus | Ubuntu Local Security Checks | 12/1/2016 | 8/27/2024 | critical |
| 95471 | Mozilla Firefox ESR 45.x < 45.5.1 nsSMILTimeContainer.cpp SVG Animation RCE (macOS) | Nessus | MacOS X Local Security Checks | 12/2/2016 | 6/22/2023 | high |
| 95472 | Mozilla Firefox < 50.0.2 nsSMILTimeContainer.cpp SVG Animation RCE (macOS) | Nessus | MacOS X Local Security Checks | 12/2/2016 | 6/22/2023 | high |
| 95562 | RHEL 5 / 6 / 7 : thunderbird (RHSA-2016:2850) | Nessus | Red Hat Local Security Checks | 12/6/2016 | 6/22/2023 | high |
| 96515 | GLSA-201701-35 : Mozilla SeaMonkey: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/16/2017 | 6/22/2023 | high |
| 100280 | F5 Networks BIG-IP : PHPMailer vulnerability (K73926196) | Nessus | F5 Networks Local Security Checks | 5/19/2017 | 7/7/2025 | critical |
| 148488 | Google Chrome < 89.0.4389.128 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 4/13/2021 | 11/30/2021 | high |
| 167107 | KB5019081: Windows Server 2022 / Azure Stack HCI 21H2 / 22H2 Security Update (November 2022) | Nessus | Windows : Microsoft Bulletins | 11/8/2022 | 10/22/2025 | high |
| 172589 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM : PHPMailer vulnerabilities (USN-5956-1) | Nessus | Ubuntu Local Security Checks | 3/15/2023 | 9/3/2025 | critical |
| 164149 | GLSA-202208-08 : Mozilla Firefox: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 8/16/2022 | 10/16/2023 | critical |
| 69093 | SuSE 10 Security Update : java-1_5_0-ibm (ZYPP Patch Number 8653) | Nessus | SuSE Local Security Checks | 7/28/2013 | 3/29/2022 | critical |
| 70612 | VMware Security Updates for vCenter Server (VMSA-2013-0012) | Nessus | Misc. | 10/25/2013 | 3/29/2022 | critical |
| 89668 | VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2013-0012) (remote check) | Nessus | Misc. | 3/4/2016 | 3/29/2022 | critical |
| 82636 | RHEL 6 : kernel (RHSA-2015:0782) | Nessus | Red Hat Local Security Checks | 4/8/2015 | 9/16/2022 | medium |
| 82790 | RHEL 6 : kernel (RHSA-2015:0803) | Nessus | Red Hat Local Security Checks | 4/15/2015 | 9/16/2022 | medium |
| 204291 | Photon OS 5.0: Glibc PHSA-2023-5.0-0110 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/25/2024 | critical |
| 206825 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.2008) | Nessus | Misc. | 9/9/2024 | 2/19/2025 | high |
| 209559 | Fortinet FortiManager Missing Authentication (FG-IR-24-423) | Nessus | Firewalls | 10/23/2024 | 12/4/2024 | critical |
| 74336 | Debian DSA-2949-1 : linux - security update | Nessus | Debian Local Security Checks | 6/6/2014 | 5/25/2022 | high |
| 74359 | Ubuntu 12.04 LTS : linux-lts-saucy vulnerabilities (USN-2239-1) | Nessus | Ubuntu Local Security Checks | 6/6/2014 | 5/25/2022 | high |
| 74361 | Ubuntu 13.10 : linux vulnerabilities (USN-2241-1) | Nessus | Ubuntu Local Security Checks | 6/6/2014 | 5/25/2022 | high |
| 74377 | Oracle Linux 5 / 6 : unbreakable enterprise kernel (ELSA-2014-3038) | Nessus | Oracle Linux Local Security Checks | 6/9/2014 | 11/1/2024 | high |
| 76342 | openSUSE Security Update : kernel (openSUSE-SU-2014:0856-1) | Nessus | SuSE Local Security Checks | 7/2/2014 | 5/25/2022 | high |
| 76696 | RHEL 6 : kernel-rt (RHSA-2014:0913) | Nessus | Red Hat Local Security Checks | 7/23/2014 | 5/25/2022 | high |
| 79035 | RHEL 6 : kernel (RHSA-2014:0900) | Nessus | Red Hat Local Security Checks | 11/8/2014 | 5/25/2022 | high |
| 90634 | CentOS 7 : java-1.8.0-openjdk (CESA-2016:0650) | Nessus | CentOS Local Security Checks | 4/22/2016 | 5/14/2023 | critical |
| 90666 | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2016-0675) | Nessus | Oracle Linux Local Security Checks | 4/22/2016 | 10/22/2024 | critical |
| 90667 | Oracle Linux 5 / 7 : java-1.7.0-openjdk (ELSA-2016-0676) | Nessus | Oracle Linux Local Security Checks | 4/22/2016 | 10/23/2024 | critical |
| 90673 | Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x, SL7.x i386/x86_64 (20160421) | Nessus | Scientific Linux Local Security Checks | 4/22/2016 | 5/14/2023 | critical |
| 90725 | Debian DSA-3558-1 : openjdk-7 - security update | Nessus | Debian Local Security Checks | 4/27/2016 | 6/18/2024 | critical |
| 90777 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2016-693) | Nessus | Amazon Linux Local Security Checks | 4/29/2016 | 5/14/2023 | critical |
| 90853 | RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2016:0708) | Nessus | Red Hat Local Security Checks | 5/3/2016 | 5/14/2023 | critical |
| 90882 | RHEL 7 : java-1.8.0-ibm (RHSA-2016:0716) | Nessus | Red Hat Local Security Checks | 5/4/2016 | 11/4/2024 | critical |
| 90918 | Ubuntu 14.04 LTS : OpenJDK 7 vulnerabilities (USN-2964-1) | Nessus | Ubuntu Local Security Checks | 5/5/2016 | 8/27/2024 | critical |
| 91036 | RHEL 6 / 7 : ImageMagick (RHSA-2016:0726) (ImageTragick) | Nessus | Red Hat Local Security Checks | 5/11/2016 | 3/14/2025 | high |